Warning: Permanently added '10.128.0.164' (ED25519) to the list of known hosts. 2023/10/03 01:38:16 fuzzer started 2023/10/03 01:38:17 dialing manager at 10.128.0.169:30005 [ 90.852233][ T5055] cgroup: Unknown subsys name 'net' [ 90.995327][ T5055] cgroup: Unknown subsys name 'rlimit' 2023/10/03 01:38:19 syscalls: 3847 2023/10/03 01:38:19 code coverage: enabled 2023/10/03 01:38:19 comparison tracing: enabled 2023/10/03 01:38:19 extra coverage: enabled 2023/10/03 01:38:19 delay kcov mmap: enabled 2023/10/03 01:38:19 setuid sandbox: enabled 2023/10/03 01:38:19 namespace sandbox: enabled 2023/10/03 01:38:19 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/03 01:38:19 fault injection: enabled 2023/10/03 01:38:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/03 01:38:19 net packet injection: enabled 2023/10/03 01:38:19 net device setup: enabled 2023/10/03 01:38:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/03 01:38:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/03 01:38:19 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/03 01:38:19 USB emulation: enabled 2023/10/03 01:38:19 hci packet injection: enabled 2023/10/03 01:38:19 wifi device emulation: enabled 2023/10/03 01:38:19 802.15.4 emulation: enabled 2023/10/03 01:38:19 swap file: enabled 2023/10/03 01:38:19 fetching corpus: 0, signal 0/2000 (executing program) [ 93.336020][ T5055] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/03 01:38:20 fetching corpus: 50, signal 45847/49603 (executing program) 2023/10/03 01:38:20 fetching corpus: 100, signal 63116/68593 (executing program) 2023/10/03 01:38:20 fetching corpus: 150, signal 74985/82156 (executing program) 2023/10/03 01:38:20 fetching corpus: 200, signal 84405/93273 (executing program) 2023/10/03 01:38:20 fetching corpus: 250, signal 95018/105500 (executing program) 2023/10/03 01:38:20 fetching corpus: 300, signal 107106/119155 (executing program) 2023/10/03 01:38:21 fetching corpus: 350, signal 114977/128590 (executing program) 2023/10/03 01:38:21 fetching corpus: 400, signal 123616/138729 (executing program) 2023/10/03 01:38:21 fetching corpus: 450, signal 131125/147714 (executing program) 2023/10/03 01:38:21 fetching corpus: 500, signal 137022/155135 (executing program) 2023/10/03 01:38:21 fetching corpus: 550, signal 142432/162007 (executing program) 2023/10/03 01:38:21 fetching corpus: 600, signal 146980/168006 (executing program) 2023/10/03 01:38:22 fetching corpus: 650, signal 152166/174619 (executing program) 2023/10/03 01:38:22 fetching corpus: 700, signal 157761/181632 (executing program) 2023/10/03 01:38:22 fetching corpus: 750, signal 163606/188822 (executing program) 2023/10/03 01:38:22 fetching corpus: 800, signal 168708/195264 (executing program) 2023/10/03 01:38:22 fetching corpus: 850, signal 174585/202462 (executing program) 2023/10/03 01:38:22 fetching corpus: 900, signal 180421/209572 (executing program) 2023/10/03 01:38:23 fetching corpus: 950, signal 184504/214954 (executing program) 2023/10/03 01:38:23 fetching corpus: 1000, signal 188143/219896 (executing program) 2023/10/03 01:38:23 fetching corpus: 1050, signal 191777/224838 (executing program) 2023/10/03 01:38:23 fetching corpus: 1100, signal 195762/230122 (executing program) 2023/10/03 01:38:23 fetching corpus: 1150, signal 199678/235292 (executing program) 2023/10/03 01:38:23 fetching corpus: 1200, signal 203175/240071 (executing program) [ 97.280016][ T1789] cfg80211: failed to load regulatory.db 2023/10/03 01:38:24 fetching corpus: 1250, signal 205917/244112 (executing program) 2023/10/03 01:38:24 fetching corpus: 1300, signal 211400/250672 (executing program) 2023/10/03 01:38:24 fetching corpus: 1350, signal 214317/254846 (executing program) 2023/10/03 01:38:24 fetching corpus: 1400, signal 220650/262097 (executing program) 2023/10/03 01:38:24 fetching corpus: 1450, signal 224642/267235 (executing program) 2023/10/03 01:38:24 fetching corpus: 1500, signal 227291/271129 (executing program) 2023/10/03 01:38:25 fetching corpus: 1550, signal 229744/274868 (executing program) 2023/10/03 01:38:25 fetching corpus: 1600, signal 232493/278780 (executing program) 2023/10/03 01:38:25 fetching corpus: 1650, signal 235582/282986 (executing program) 2023/10/03 01:38:25 fetching corpus: 1700, signal 238204/286766 (executing program) 2023/10/03 01:38:25 fetching corpus: 1750, signal 240867/290564 (executing program) 2023/10/03 01:38:25 fetching corpus: 1800, signal 243828/294671 (executing program) 2023/10/03 01:38:25 fetching corpus: 1850, signal 246890/298800 (executing program) 2023/10/03 01:38:26 fetching corpus: 1900, signal 250091/303056 (executing program) 2023/10/03 01:38:26 fetching corpus: 1950, signal 252055/306204 (executing program) 2023/10/03 01:38:26 fetching corpus: 2000, signal 255028/310196 (executing program) 2023/10/03 01:38:26 fetching corpus: 2050, signal 257410/313675 (executing program) 2023/10/03 01:38:26 fetching corpus: 2100, signal 260710/317946 (executing program) 2023/10/03 01:38:26 fetching corpus: 2150, signal 262225/320631 (executing program) 2023/10/03 01:38:26 fetching corpus: 2200, signal 264131/323627 (executing program) 2023/10/03 01:38:27 fetching corpus: 2250, signal 267499/327946 (executing program) 2023/10/03 01:38:27 fetching corpus: 2300, signal 269638/331149 (executing program) 2023/10/03 01:38:27 fetching corpus: 2350, signal 271915/334467 (executing program) 2023/10/03 01:38:27 fetching corpus: 2400, signal 273663/337268 (executing program) 2023/10/03 01:38:27 fetching corpus: 2450, signal 275676/340307 (executing program) 2023/10/03 01:38:27 fetching corpus: 2500, signal 277541/343218 (executing program) 2023/10/03 01:38:27 fetching corpus: 2550, signal 279864/346496 (executing program) 2023/10/03 01:38:28 fetching corpus: 2600, signal 282309/349876 (executing program) 2023/10/03 01:38:28 fetching corpus: 2650, signal 287584/355691 (executing program) 2023/10/03 01:38:28 fetching corpus: 2700, signal 290178/359172 (executing program) 2023/10/03 01:38:28 fetching corpus: 2750, signal 291878/361907 (executing program) 2023/10/03 01:38:28 fetching corpus: 2800, signal 293875/364852 (executing program) 2023/10/03 01:38:29 fetching corpus: 2850, signal 296378/368199 (executing program) 2023/10/03 01:38:29 fetching corpus: 2900, signal 298448/371201 (executing program) 2023/10/03 01:38:29 fetching corpus: 2950, signal 301350/374841 (executing program) 2023/10/03 01:38:29 fetching corpus: 3000, signal 303940/378256 (executing program) 2023/10/03 01:38:29 fetching corpus: 3050, signal 305713/381019 (executing program) 2023/10/03 01:38:29 fetching corpus: 3100, signal 307534/383739 (executing program) 2023/10/03 01:38:29 fetching corpus: 3150, signal 310001/387022 (executing program) 2023/10/03 01:38:29 fetching corpus: 3200, signal 311672/389617 (executing program) 2023/10/03 01:38:30 fetching corpus: 3250, signal 313089/391979 (executing program) 2023/10/03 01:38:30 fetching corpus: 3300, signal 314915/394634 (executing program) 2023/10/03 01:38:30 fetching corpus: 3350, signal 316455/397084 (executing program) 2023/10/03 01:38:30 fetching corpus: 3400, signal 318169/399680 (executing program) 2023/10/03 01:38:30 fetching corpus: 3450, signal 320571/402817 (executing program) 2023/10/03 01:38:30 fetching corpus: 3500, signal 322171/405289 (executing program) 2023/10/03 01:38:30 fetching corpus: 3550, signal 324875/408625 (executing program) 2023/10/03 01:38:31 fetching corpus: 3600, signal 326316/410967 (executing program) 2023/10/03 01:38:31 fetching corpus: 3650, signal 328318/413765 (executing program) 2023/10/03 01:38:31 fetching corpus: 3700, signal 329554/415896 (executing program) 2023/10/03 01:38:31 fetching corpus: 3750, signal 331060/418231 (executing program) 2023/10/03 01:38:31 fetching corpus: 3800, signal 332611/420618 (executing program) 2023/10/03 01:38:31 fetching corpus: 3850, signal 334057/422888 (executing program) 2023/10/03 01:38:32 fetching corpus: 3900, signal 335340/425045 (executing program) 2023/10/03 01:38:32 fetching corpus: 3950, signal 336866/427427 (executing program) 2023/10/03 01:38:32 fetching corpus: 4000, signal 338136/429551 (executing program) 2023/10/03 01:38:32 fetching corpus: 4050, signal 339296/431581 (executing program) 2023/10/03 01:38:32 fetching corpus: 4100, signal 340381/433561 (executing program) 2023/10/03 01:38:32 fetching corpus: 4150, signal 341909/435862 (executing program) 2023/10/03 01:38:33 fetching corpus: 4200, signal 343194/437963 (executing program) 2023/10/03 01:38:33 fetching corpus: 4250, signal 344407/440036 (executing program) 2023/10/03 01:38:33 fetching corpus: 4300, signal 345753/442190 (executing program) 2023/10/03 01:38:33 fetching corpus: 4350, signal 347052/444304 (executing program) 2023/10/03 01:38:33 fetching corpus: 4400, signal 347889/446019 (executing program) 2023/10/03 01:38:33 fetching corpus: 4450, signal 349320/448217 (executing program) 2023/10/03 01:38:34 fetching corpus: 4500, signal 350938/450544 (executing program) 2023/10/03 01:38:34 fetching corpus: 4550, signal 352147/452582 (executing program) 2023/10/03 01:38:34 fetching corpus: 4600, signal 353590/454789 (executing program) 2023/10/03 01:38:34 fetching corpus: 4650, signal 354759/456789 (executing program) 2023/10/03 01:38:34 fetching corpus: 4700, signal 357471/459879 (executing program) 2023/10/03 01:38:34 fetching corpus: 4750, signal 359013/462120 (executing program) 2023/10/03 01:38:35 fetching corpus: 4800, signal 360198/464120 (executing program) 2023/10/03 01:38:35 fetching corpus: 4850, signal 361363/466061 (executing program) 2023/10/03 01:38:35 fetching corpus: 4900, signal 362905/468274 (executing program) 2023/10/03 01:38:35 fetching corpus: 4950, signal 364223/470289 (executing program) 2023/10/03 01:38:35 fetching corpus: 5000, signal 365525/472311 (executing program) 2023/10/03 01:38:35 fetching corpus: 5050, signal 366417/474064 (executing program) 2023/10/03 01:38:36 fetching corpus: 5100, signal 367582/475954 (executing program) 2023/10/03 01:38:36 fetching corpus: 5150, signal 369002/478057 (executing program) 2023/10/03 01:38:36 fetching corpus: 5200, signal 370105/479933 (executing program) 2023/10/03 01:38:36 fetching corpus: 5250, signal 371347/481911 (executing program) 2023/10/03 01:38:36 fetching corpus: 5300, signal 372801/483975 (executing program) 2023/10/03 01:38:37 fetching corpus: 5350, signal 374199/486043 (executing program) 2023/10/03 01:38:37 fetching corpus: 5400, signal 375107/487765 (executing program) 2023/10/03 01:38:37 fetching corpus: 5450, signal 376254/489605 (executing program) 2023/10/03 01:38:37 fetching corpus: 5500, signal 377904/491815 (executing program) 2023/10/03 01:38:37 fetching corpus: 5550, signal 378924/493585 (executing program) 2023/10/03 01:38:37 fetching corpus: 5600, signal 379785/495208 (executing program) 2023/10/03 01:38:37 fetching corpus: 5650, signal 381131/497225 (executing program) 2023/10/03 01:38:38 fetching corpus: 5700, signal 382133/498944 (executing program) 2023/10/03 01:38:38 fetching corpus: 5750, signal 383267/500741 (executing program) 2023/10/03 01:38:38 fetching corpus: 5800, signal 384470/502605 (executing program) 2023/10/03 01:38:38 fetching corpus: 5850, signal 385435/504277 (executing program) 2023/10/03 01:38:38 fetching corpus: 5900, signal 386049/505679 (executing program) 2023/10/03 01:38:39 fetching corpus: 5950, signal 387774/507839 (executing program) 2023/10/03 01:38:39 fetching corpus: 6000, signal 389023/509681 (executing program) 2023/10/03 01:38:39 fetching corpus: 6050, signal 390069/511387 (executing program) 2023/10/03 01:38:39 fetching corpus: 6100, signal 390904/513004 (executing program) 2023/10/03 01:38:39 fetching corpus: 6150, signal 392430/515004 (executing program) 2023/10/03 01:38:40 fetching corpus: 6200, signal 393262/516535 (executing program) 2023/10/03 01:38:40 fetching corpus: 6250, signal 394324/518225 (executing program) 2023/10/03 01:38:40 fetching corpus: 6300, signal 395225/519775 (executing program) 2023/10/03 01:38:40 fetching corpus: 6350, signal 396421/521607 (executing program) 2023/10/03 01:38:40 fetching corpus: 6400, signal 397719/523424 (executing program) 2023/10/03 01:38:40 fetching corpus: 6450, signal 398442/524860 (executing program) 2023/10/03 01:38:40 fetching corpus: 6500, signal 399555/526503 (executing program) 2023/10/03 01:38:41 fetching corpus: 6550, signal 400613/528156 (executing program) 2023/10/03 01:38:41 fetching corpus: 6600, signal 401880/529976 (executing program) 2023/10/03 01:38:41 fetching corpus: 6650, signal 402966/531645 (executing program) 2023/10/03 01:38:41 fetching corpus: 6700, signal 403824/533155 (executing program) 2023/10/03 01:38:41 fetching corpus: 6750, signal 405044/534938 (executing program) 2023/10/03 01:38:41 fetching corpus: 6800, signal 405857/536419 (executing program) 2023/10/03 01:38:42 fetching corpus: 6850, signal 406853/537985 (executing program) 2023/10/03 01:38:42 fetching corpus: 6900, signal 407861/539582 (executing program) 2023/10/03 01:38:42 fetching corpus: 6950, signal 409508/541538 (executing program) 2023/10/03 01:38:42 fetching corpus: 7000, signal 410383/543015 (executing program) 2023/10/03 01:38:42 fetching corpus: 7050, signal 411591/544718 (executing program) 2023/10/03 01:38:42 fetching corpus: 7100, signal 412474/546207 (executing program) 2023/10/03 01:38:43 fetching corpus: 7150, signal 413141/547579 (executing program) 2023/10/03 01:38:43 fetching corpus: 7200, signal 413958/549031 (executing program) 2023/10/03 01:38:43 fetching corpus: 7250, signal 414995/550597 (executing program) 2023/10/03 01:38:43 fetching corpus: 7300, signal 416052/552156 (executing program) 2023/10/03 01:38:43 fetching corpus: 7350, signal 417196/553803 (executing program) 2023/10/03 01:38:43 fetching corpus: 7400, signal 418054/555203 (executing program) 2023/10/03 01:38:43 fetching corpus: 7450, signal 419052/556706 (executing program) 2023/10/03 01:38:44 fetching corpus: 7500, signal 419864/558112 (executing program) 2023/10/03 01:38:44 fetching corpus: 7550, signal 420912/559622 (executing program) 2023/10/03 01:38:44 fetching corpus: 7600, signal 421914/561194 (executing program) 2023/10/03 01:38:44 fetching corpus: 7650, signal 422777/562619 (executing program) 2023/10/03 01:38:44 fetching corpus: 7700, signal 423511/563971 (executing program) 2023/10/03 01:38:44 fetching corpus: 7750, signal 425658/566148 (executing program) 2023/10/03 01:38:45 fetching corpus: 7800, signal 426643/567611 (executing program) 2023/10/03 01:38:45 fetching corpus: 7850, signal 427296/568920 (executing program) 2023/10/03 01:38:45 fetching corpus: 7900, signal 428049/570263 (executing program) 2023/10/03 01:38:45 fetching corpus: 7950, signal 429334/571892 (executing program) 2023/10/03 01:38:45 fetching corpus: 8000, signal 430017/573132 (executing program) 2023/10/03 01:38:46 fetching corpus: 8050, signal 430754/574444 (executing program) 2023/10/03 01:38:46 fetching corpus: 8100, signal 431628/575849 (executing program) 2023/10/03 01:38:46 fetching corpus: 8150, signal 432658/577355 (executing program) 2023/10/03 01:38:46 fetching corpus: 8200, signal 433287/578555 (executing program) 2023/10/03 01:38:46 fetching corpus: 8250, signal 434453/580097 (executing program) 2023/10/03 01:38:46 fetching corpus: 8300, signal 435234/581408 (executing program) 2023/10/03 01:38:47 fetching corpus: 8350, signal 436065/582768 (executing program) 2023/10/03 01:38:47 fetching corpus: 8400, signal 436640/583994 (executing program) 2023/10/03 01:38:47 fetching corpus: 8450, signal 437684/585458 (executing program) 2023/10/03 01:38:47 fetching corpus: 8500, signal 438285/586676 (executing program) 2023/10/03 01:38:47 fetching corpus: 8550, signal 439106/588033 (executing program) 2023/10/03 01:38:48 fetching corpus: 8600, signal 440474/589661 (executing program) 2023/10/03 01:38:48 fetching corpus: 8650, signal 441331/591030 (executing program) 2023/10/03 01:38:48 fetching corpus: 8700, signal 441952/592226 (executing program) 2023/10/03 01:38:48 fetching corpus: 8750, signal 442562/593425 (executing program) 2023/10/03 01:38:48 fetching corpus: 8800, signal 443280/594680 (executing program) 2023/10/03 01:38:48 fetching corpus: 8850, signal 444090/595977 (executing program) 2023/10/03 01:38:49 fetching corpus: 8900, signal 444957/597345 (executing program) 2023/10/03 01:38:49 fetching corpus: 8950, signal 445576/598504 (executing program) 2023/10/03 01:38:49 fetching corpus: 9000, signal 446385/599786 (executing program) 2023/10/03 01:38:49 fetching corpus: 9050, signal 447334/601118 (executing program) 2023/10/03 01:38:49 fetching corpus: 9100, signal 448365/602506 (executing program) 2023/10/03 01:38:49 fetching corpus: 9150, signal 449425/603940 (executing program) 2023/10/03 01:38:49 fetching corpus: 9200, signal 450287/605260 (executing program) 2023/10/03 01:38:50 fetching corpus: 9250, signal 451180/606556 (executing program) 2023/10/03 01:38:50 fetching corpus: 9300, signal 451914/607754 (executing program) 2023/10/03 01:38:50 fetching corpus: 9350, signal 452513/608893 (executing program) 2023/10/03 01:38:50 fetching corpus: 9400, signal 453457/610247 (executing program) 2023/10/03 01:38:50 fetching corpus: 9450, signal 454529/611687 (executing program) 2023/10/03 01:38:50 fetching corpus: 9500, signal 455327/612944 (executing program) 2023/10/03 01:38:51 fetching corpus: 9550, signal 456367/614283 (executing program) 2023/10/03 01:38:51 fetching corpus: 9600, signal 457390/615584 (executing program) 2023/10/03 01:38:51 fetching corpus: 9650, signal 457986/616695 (executing program) 2023/10/03 01:38:51 fetching corpus: 9700, signal 458543/617793 (executing program) 2023/10/03 01:38:51 fetching corpus: 9750, signal 459545/619123 (executing program) 2023/10/03 01:38:51 fetching corpus: 9800, signal 460431/620338 (executing program) 2023/10/03 01:38:51 fetching corpus: 9850, signal 461120/621498 (executing program) 2023/10/03 01:38:52 fetching corpus: 9900, signal 461643/622548 (executing program) 2023/10/03 01:38:52 fetching corpus: 9950, signal 462537/623781 (executing program) 2023/10/03 01:38:52 fetching corpus: 10000, signal 463166/624922 (executing program) 2023/10/03 01:38:52 fetching corpus: 10050, signal 463738/625962 (executing program) 2023/10/03 01:38:52 fetching corpus: 10100, signal 464701/627232 (executing program) 2023/10/03 01:38:52 fetching corpus: 10150, signal 465447/628399 (executing program) 2023/10/03 01:38:53 fetching corpus: 10200, signal 466359/629594 (executing program) 2023/10/03 01:38:53 fetching corpus: 10250, signal 466933/630622 (executing program) 2023/10/03 01:38:53 fetching corpus: 10300, signal 467786/631814 (executing program) 2023/10/03 01:38:53 fetching corpus: 10350, signal 468587/632970 (executing program) 2023/10/03 01:38:53 fetching corpus: 10400, signal 469153/634001 (executing program) 2023/10/03 01:38:53 fetching corpus: 10450, signal 470121/635177 (executing program) 2023/10/03 01:38:54 fetching corpus: 10500, signal 471145/636422 (executing program) 2023/10/03 01:38:54 fetching corpus: 10550, signal 471738/637494 (executing program) 2023/10/03 01:38:54 fetching corpus: 10600, signal 472717/638738 (executing program) 2023/10/03 01:38:54 fetching corpus: 10650, signal 473422/639831 (executing program) 2023/10/03 01:38:54 fetching corpus: 10700, signal 474425/641069 (executing program) 2023/10/03 01:38:54 fetching corpus: 10750, signal 475169/642210 (executing program) 2023/10/03 01:38:54 fetching corpus: 10800, signal 475835/643273 (executing program) 2023/10/03 01:38:55 fetching corpus: 10850, signal 476503/644309 (executing program) 2023/10/03 01:38:55 fetching corpus: 10900, signal 477332/645498 (executing program) 2023/10/03 01:38:55 fetching corpus: 10950, signal 478213/646644 (executing program) 2023/10/03 01:38:55 fetching corpus: 11000, signal 478754/647664 (executing program) 2023/10/03 01:38:55 fetching corpus: 11050, signal 479187/648643 (executing program) 2023/10/03 01:38:55 fetching corpus: 11100, signal 479937/649765 (executing program) 2023/10/03 01:38:56 fetching corpus: 11150, signal 480981/650995 (executing program) 2023/10/03 01:38:56 fetching corpus: 11200, signal 481613/652028 (executing program) 2023/10/03 01:38:56 fetching corpus: 11250, signal 482146/653010 (executing program) 2023/10/03 01:38:56 fetching corpus: 11300, signal 482864/654047 (executing program) 2023/10/03 01:38:56 fetching corpus: 11350, signal 483991/655234 (executing program) 2023/10/03 01:38:57 fetching corpus: 11400, signal 484487/656197 (executing program) 2023/10/03 01:38:57 fetching corpus: 11450, signal 485076/657228 (executing program) 2023/10/03 01:38:57 fetching corpus: 11500, signal 485570/658189 (executing program) 2023/10/03 01:38:57 fetching corpus: 11550, signal 486269/659215 (executing program) 2023/10/03 01:38:57 fetching corpus: 11600, signal 486926/660217 (executing program) 2023/10/03 01:38:57 fetching corpus: 11650, signal 487714/661251 (executing program) 2023/10/03 01:38:58 fetching corpus: 11700, signal 488721/662357 (executing program) 2023/10/03 01:38:58 fetching corpus: 11750, signal 489362/663338 (executing program) 2023/10/03 01:38:58 fetching corpus: 11800, signal 490090/664309 (executing program) 2023/10/03 01:38:58 fetching corpus: 11850, signal 490561/665249 (executing program) 2023/10/03 01:38:58 fetching corpus: 11900, signal 491236/666202 (executing program) 2023/10/03 01:38:58 fetching corpus: 11950, signal 491765/667092 (executing program) 2023/10/03 01:38:58 fetching corpus: 12000, signal 492391/668062 (executing program) 2023/10/03 01:38:59 fetching corpus: 12050, signal 492980/669038 (executing program) 2023/10/03 01:38:59 fetching corpus: 12100, signal 493754/670009 (executing program) 2023/10/03 01:38:59 fetching corpus: 12150, signal 494768/671106 (executing program) 2023/10/03 01:38:59 fetching corpus: 12200, signal 495343/672032 (executing program) 2023/10/03 01:38:59 fetching corpus: 12250, signal 495771/672917 (executing program) 2023/10/03 01:38:59 fetching corpus: 12300, signal 496442/673914 (executing program) 2023/10/03 01:39:00 fetching corpus: 12350, signal 497188/674902 (executing program) 2023/10/03 01:39:00 fetching corpus: 12400, signal 497805/675837 (executing program) 2023/10/03 01:39:00 fetching corpus: 12450, signal 498403/676805 (executing program) 2023/10/03 01:39:00 fetching corpus: 12500, signal 498988/677728 (executing program) 2023/10/03 01:39:00 fetching corpus: 12550, signal 499596/678609 (executing program) 2023/10/03 01:39:00 fetching corpus: 12600, signal 500053/679471 (executing program) 2023/10/03 01:39:01 fetching corpus: 12650, signal 500912/680469 (executing program) 2023/10/03 01:39:01 fetching corpus: 12700, signal 501645/681419 (executing program) 2023/10/03 01:39:01 fetching corpus: 12750, signal 502075/682279 (executing program) 2023/10/03 01:39:01 fetching corpus: 12800, signal 502621/683185 (executing program) 2023/10/03 01:39:01 fetching corpus: 12850, signal 503207/684065 (executing program) 2023/10/03 01:39:01 fetching corpus: 12900, signal 503696/684919 (executing program) 2023/10/03 01:39:01 fetching corpus: 12950, signal 504302/685838 (executing program) 2023/10/03 01:39:01 fetching corpus: 13000, signal 505059/686780 (executing program) 2023/10/03 01:39:02 fetching corpus: 13050, signal 505818/687752 (executing program) 2023/10/03 01:39:02 fetching corpus: 13100, signal 506381/688683 (executing program) 2023/10/03 01:39:02 fetching corpus: 13150, signal 507207/689649 (executing program) 2023/10/03 01:39:02 fetching corpus: 13200, signal 508107/690625 (executing program) 2023/10/03 01:39:02 fetching corpus: 13250, signal 508748/691524 (executing program) 2023/10/03 01:39:02 fetching corpus: 13300, signal 509306/692411 (executing program) 2023/10/03 01:39:03 fetching corpus: 13350, signal 509814/693285 (executing program) 2023/10/03 01:39:03 fetching corpus: 13400, signal 510278/694119 (executing program) 2023/10/03 01:39:03 fetching corpus: 13450, signal 511009/695005 (executing program) 2023/10/03 01:39:03 fetching corpus: 13500, signal 511475/695841 (executing program) 2023/10/03 01:39:03 fetching corpus: 13550, signal 511997/696685 (executing program) 2023/10/03 01:39:03 fetching corpus: 13600, signal 512547/697547 (executing program) 2023/10/03 01:39:04 fetching corpus: 13650, signal 513288/698426 (executing program) 2023/10/03 01:39:04 fetching corpus: 13700, signal 513716/699261 (executing program) 2023/10/03 01:39:04 fetching corpus: 13750, signal 514382/700137 (executing program) 2023/10/03 01:39:04 fetching corpus: 13800, signal 514897/700968 (executing program) 2023/10/03 01:39:04 fetching corpus: 13850, signal 515734/701880 (executing program) [ 138.225989][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.242989][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/03 01:39:04 fetching corpus: 13900, signal 516242/702686 (executing program) 2023/10/03 01:39:05 fetching corpus: 13950, signal 516775/703519 (executing program) 2023/10/03 01:39:05 fetching corpus: 14000, signal 517474/704386 (executing program) 2023/10/03 01:39:05 fetching corpus: 14050, signal 518078/705223 (executing program) 2023/10/03 01:39:05 fetching corpus: 14100, signal 518644/706034 (executing program) 2023/10/03 01:39:05 fetching corpus: 14150, signal 519182/706890 (executing program) 2023/10/03 01:39:05 fetching corpus: 14200, signal 519603/707670 (executing program) 2023/10/03 01:39:06 fetching corpus: 14250, signal 520356/708527 (executing program) 2023/10/03 01:39:06 fetching corpus: 14300, signal 521403/709466 (executing program) 2023/10/03 01:39:06 fetching corpus: 14350, signal 521755/710225 (executing program) 2023/10/03 01:39:06 fetching corpus: 14400, signal 522060/710981 (executing program) 2023/10/03 01:39:07 fetching corpus: 14450, signal 522867/711865 (executing program) 2023/10/03 01:39:07 fetching corpus: 14500, signal 523364/712646 (executing program) 2023/10/03 01:39:07 fetching corpus: 14550, signal 524017/713391 (executing program) 2023/10/03 01:39:07 fetching corpus: 14600, signal 524505/714161 (executing program) 2023/10/03 01:39:08 fetching corpus: 14650, signal 524980/714962 (executing program) 2023/10/03 01:39:08 fetching corpus: 14700, signal 525611/715755 (executing program) 2023/10/03 01:39:08 fetching corpus: 14750, signal 526061/716506 (executing program) 2023/10/03 01:39:08 fetching corpus: 14800, signal 526525/717244 (executing program) 2023/10/03 01:39:08 fetching corpus: 14850, signal 526856/717956 (executing program) 2023/10/03 01:39:08 fetching corpus: 14900, signal 527435/718722 (executing program) 2023/10/03 01:39:09 fetching corpus: 14950, signal 528446/719595 (executing program) 2023/10/03 01:39:09 fetching corpus: 15000, signal 528920/720350 (executing program) 2023/10/03 01:39:09 fetching corpus: 15050, signal 529304/721085 (executing program) 2023/10/03 01:39:09 fetching corpus: 15100, signal 529859/721845 (executing program) 2023/10/03 01:39:09 fetching corpus: 15150, signal 530385/722591 (executing program) 2023/10/03 01:39:10 fetching corpus: 15200, signal 530877/723360 (executing program) 2023/10/03 01:39:10 fetching corpus: 15250, signal 531346/724109 (executing program) 2023/10/03 01:39:10 fetching corpus: 15300, signal 531799/724788 (executing program) 2023/10/03 01:39:10 fetching corpus: 15350, signal 532331/725525 (executing program) 2023/10/03 01:39:10 fetching corpus: 15400, signal 532764/726222 (executing program) 2023/10/03 01:39:10 fetching corpus: 15450, signal 533625/726981 (executing program) 2023/10/03 01:39:10 fetching corpus: 15500, signal 534312/727739 (executing program) 2023/10/03 01:39:11 fetching corpus: 15550, signal 534895/728491 (executing program) 2023/10/03 01:39:11 fetching corpus: 15600, signal 535374/729192 (executing program) 2023/10/03 01:39:11 fetching corpus: 15650, signal 535810/729890 (executing program) 2023/10/03 01:39:11 fetching corpus: 15700, signal 536390/730648 (executing program) 2023/10/03 01:39:11 fetching corpus: 15750, signal 536916/731360 (executing program) 2023/10/03 01:39:12 fetching corpus: 15800, signal 537339/732038 (executing program) 2023/10/03 01:39:12 fetching corpus: 15850, signal 538143/732826 (executing program) 2023/10/03 01:39:12 fetching corpus: 15900, signal 538757/733535 (executing program) 2023/10/03 01:39:12 fetching corpus: 15950, signal 539043/734227 (executing program) 2023/10/03 01:39:13 fetching corpus: 16000, signal 539505/734896 (executing program) 2023/10/03 01:39:13 fetching corpus: 16050, signal 539976/735542 (executing program) 2023/10/03 01:39:13 fetching corpus: 16100, signal 540514/736274 (executing program) 2023/10/03 01:39:13 fetching corpus: 16150, signal 541137/736967 (executing program) 2023/10/03 01:39:13 fetching corpus: 16200, signal 541555/737656 (executing program) 2023/10/03 01:39:14 fetching corpus: 16250, signal 542431/738402 (executing program) 2023/10/03 01:39:14 fetching corpus: 16300, signal 542982/739109 (executing program) 2023/10/03 01:39:14 fetching corpus: 16350, signal 543547/739797 (executing program) 2023/10/03 01:39:14 fetching corpus: 16400, signal 544011/740449 (executing program) 2023/10/03 01:39:15 fetching corpus: 16450, signal 544653/741158 (executing program) 2023/10/03 01:39:15 fetching corpus: 16500, signal 545030/741792 (executing program) 2023/10/03 01:39:15 fetching corpus: 16550, signal 545659/742490 (executing program) 2023/10/03 01:39:15 fetching corpus: 16600, signal 546168/743143 (executing program) 2023/10/03 01:39:15 fetching corpus: 16650, signal 546671/743794 (executing program) 2023/10/03 01:39:15 fetching corpus: 16700, signal 547095/744415 (executing program) 2023/10/03 01:39:16 fetching corpus: 16750, signal 547459/745063 (executing program) 2023/10/03 01:39:16 fetching corpus: 16800, signal 548023/745692 (executing program) 2023/10/03 01:39:16 fetching corpus: 16850, signal 548451/746287 (executing program) 2023/10/03 01:39:16 fetching corpus: 16900, signal 549152/746959 (executing program) 2023/10/03 01:39:16 fetching corpus: 16950, signal 549612/747614 (executing program) 2023/10/03 01:39:16 fetching corpus: 17000, signal 549980/748239 (executing program) 2023/10/03 01:39:17 fetching corpus: 17050, signal 550369/748855 (executing program) 2023/10/03 01:39:17 fetching corpus: 17100, signal 550804/749482 (executing program) 2023/10/03 01:39:17 fetching corpus: 17150, signal 551312/750117 (executing program) 2023/10/03 01:39:17 fetching corpus: 17200, signal 551857/750745 (executing program) 2023/10/03 01:39:17 fetching corpus: 17250, signal 552387/751357 (executing program) 2023/10/03 01:39:17 fetching corpus: 17300, signal 552757/751969 (executing program) 2023/10/03 01:39:18 fetching corpus: 17350, signal 553261/752589 (executing program) 2023/10/03 01:39:18 fetching corpus: 17400, signal 553759/753183 (executing program) 2023/10/03 01:39:18 fetching corpus: 17450, signal 554319/753815 (executing program) 2023/10/03 01:39:18 fetching corpus: 17500, signal 554820/754390 (executing program) 2023/10/03 01:39:18 fetching corpus: 17550, signal 555350/755000 (executing program) 2023/10/03 01:39:19 fetching corpus: 17600, signal 555897/755635 (executing program) 2023/10/03 01:39:19 fetching corpus: 17650, signal 556371/756268 (executing program) 2023/10/03 01:39:19 fetching corpus: 17700, signal 556791/756857 (executing program) 2023/10/03 01:39:19 fetching corpus: 17750, signal 557495/757476 (executing program) 2023/10/03 01:39:19 fetching corpus: 17800, signal 557897/758064 (executing program) 2023/10/03 01:39:20 fetching corpus: 17850, signal 558217/758672 (executing program) 2023/10/03 01:39:20 fetching corpus: 17900, signal 558731/759238 (executing program) 2023/10/03 01:39:20 fetching corpus: 17950, signal 559239/759843 (executing program) 2023/10/03 01:39:20 fetching corpus: 18000, signal 559844/760414 (executing program) 2023/10/03 01:39:20 fetching corpus: 18050, signal 560310/760988 (executing program) 2023/10/03 01:39:21 fetching corpus: 18100, signal 560865/761597 (executing program) 2023/10/03 01:39:21 fetching corpus: 18150, signal 561358/762165 (executing program) 2023/10/03 01:39:21 fetching corpus: 18200, signal 562021/762767 (executing program) 2023/10/03 01:39:21 fetching corpus: 18250, signal 562351/763324 (executing program) 2023/10/03 01:39:21 fetching corpus: 18300, signal 562748/763890 (executing program) 2023/10/03 01:39:22 fetching corpus: 18350, signal 563257/764465 (executing program) 2023/10/03 01:39:22 fetching corpus: 18400, signal 563749/765008 (executing program) 2023/10/03 01:39:22 fetching corpus: 18450, signal 564378/765609 (executing program) 2023/10/03 01:39:22 fetching corpus: 18500, signal 564763/766139 (executing program) 2023/10/03 01:39:23 fetching corpus: 18550, signal 565266/766746 (executing program) 2023/10/03 01:39:23 fetching corpus: 18600, signal 565586/767316 (executing program) 2023/10/03 01:39:23 fetching corpus: 18650, signal 566239/767885 (executing program) 2023/10/03 01:39:23 fetching corpus: 18700, signal 566711/768454 (executing program) 2023/10/03 01:39:24 fetching corpus: 18750, signal 567086/769019 (executing program) 2023/10/03 01:39:24 fetching corpus: 18800, signal 567635/769576 (executing program) 2023/10/03 01:39:24 fetching corpus: 18850, signal 568083/770137 (executing program) 2023/10/03 01:39:24 fetching corpus: 18900, signal 568293/770687 (executing program) 2023/10/03 01:39:24 fetching corpus: 18950, signal 568617/771263 (executing program) 2023/10/03 01:39:24 fetching corpus: 19000, signal 569067/771795 (executing program) 2023/10/03 01:39:25 fetching corpus: 19050, signal 569651/772332 (executing program) 2023/10/03 01:39:25 fetching corpus: 19100, signal 569988/772840 (executing program) 2023/10/03 01:39:25 fetching corpus: 19150, signal 570272/773364 (executing program) 2023/10/03 01:39:25 fetching corpus: 19200, signal 570803/773869 (executing program) 2023/10/03 01:39:25 fetching corpus: 19250, signal 571141/774389 (executing program) 2023/10/03 01:39:25 fetching corpus: 19300, signal 571455/774949 (executing program) 2023/10/03 01:39:26 fetching corpus: 19350, signal 571876/775294 (executing program) 2023/10/03 01:39:26 fetching corpus: 19400, signal 572328/775294 (executing program) 2023/10/03 01:39:26 fetching corpus: 19450, signal 572836/775294 (executing program) 2023/10/03 01:39:26 fetching corpus: 19500, signal 573389/775294 (executing program) 2023/10/03 01:39:26 fetching corpus: 19550, signal 574051/775294 (executing program) 2023/10/03 01:39:26 fetching corpus: 19600, signal 574434/775294 (executing program) 2023/10/03 01:39:27 fetching corpus: 19650, signal 574914/775294 (executing program) 2023/10/03 01:39:27 fetching corpus: 19700, signal 575415/775294 (executing program) 2023/10/03 01:39:27 fetching corpus: 19750, signal 575783/775294 (executing program) 2023/10/03 01:39:27 fetching corpus: 19800, signal 576663/775294 (executing program) 2023/10/03 01:39:27 fetching corpus: 19850, signal 577016/775294 (executing program) 2023/10/03 01:39:28 fetching corpus: 19900, signal 577458/775294 (executing program) 2023/10/03 01:39:28 fetching corpus: 19950, signal 577781/775294 (executing program) 2023/10/03 01:39:28 fetching corpus: 20000, signal 578075/775294 (executing program) 2023/10/03 01:39:28 fetching corpus: 20050, signal 578522/775294 (executing program) 2023/10/03 01:39:28 fetching corpus: 20100, signal 578986/775294 (executing program) 2023/10/03 01:39:28 fetching corpus: 20150, signal 579343/775294 (executing program) 2023/10/03 01:39:28 fetching corpus: 20200, signal 579661/775307 (executing program) 2023/10/03 01:39:28 fetching corpus: 20250, signal 580043/775307 (executing program) 2023/10/03 01:39:29 fetching corpus: 20300, signal 580496/775307 (executing program) 2023/10/03 01:39:29 fetching corpus: 20350, signal 580911/775307 (executing program) 2023/10/03 01:39:29 fetching corpus: 20400, signal 581298/775307 (executing program) 2023/10/03 01:39:29 fetching corpus: 20450, signal 581612/775307 (executing program) 2023/10/03 01:39:29 fetching corpus: 20500, signal 581990/775309 (executing program) 2023/10/03 01:39:29 fetching corpus: 20550, signal 582269/775309 (executing program) 2023/10/03 01:39:29 fetching corpus: 20600, signal 583354/775309 (executing program) 2023/10/03 01:39:30 fetching corpus: 20650, signal 583694/775309 (executing program) 2023/10/03 01:39:30 fetching corpus: 20700, signal 584035/775309 (executing program) 2023/10/03 01:39:30 fetching corpus: 20750, signal 584588/775309 (executing program) 2023/10/03 01:39:30 fetching corpus: 20800, signal 585022/775309 (executing program) 2023/10/03 01:39:30 fetching corpus: 20850, signal 585411/775309 (executing program) 2023/10/03 01:39:30 fetching corpus: 20900, signal 585933/775309 (executing program) 2023/10/03 01:39:31 fetching corpus: 20950, signal 586248/775309 (executing program) 2023/10/03 01:39:31 fetching corpus: 21000, signal 586749/775309 (executing program) 2023/10/03 01:39:31 fetching corpus: 21050, signal 587184/775309 (executing program) 2023/10/03 01:39:31 fetching corpus: 21100, signal 587657/775309 (executing program) 2023/10/03 01:39:31 fetching corpus: 21150, signal 588130/775315 (executing program) 2023/10/03 01:39:31 fetching corpus: 21200, signal 588591/775315 (executing program) 2023/10/03 01:39:32 fetching corpus: 21250, signal 589001/775315 (executing program) 2023/10/03 01:39:32 fetching corpus: 21300, signal 589345/775315 (executing program) 2023/10/03 01:39:32 fetching corpus: 21350, signal 590208/775315 (executing program) 2023/10/03 01:39:32 fetching corpus: 21400, signal 590738/775315 (executing program) 2023/10/03 01:39:33 fetching corpus: 21450, signal 591155/775315 (executing program) 2023/10/03 01:39:33 fetching corpus: 21500, signal 591446/775315 (executing program) 2023/10/03 01:39:33 fetching corpus: 21550, signal 592003/775315 (executing program) 2023/10/03 01:39:33 fetching corpus: 21600, signal 592396/775315 (executing program) 2023/10/03 01:39:33 fetching corpus: 21650, signal 592859/775315 (executing program) 2023/10/03 01:39:33 fetching corpus: 21700, signal 593373/775315 (executing program) 2023/10/03 01:39:34 fetching corpus: 21750, signal 593787/775315 (executing program) 2023/10/03 01:39:34 fetching corpus: 21800, signal 594197/775315 (executing program) 2023/10/03 01:39:34 fetching corpus: 21850, signal 594717/775315 (executing program) 2023/10/03 01:39:34 fetching corpus: 21900, signal 595015/775315 (executing program) 2023/10/03 01:39:34 fetching corpus: 21950, signal 595661/775315 (executing program) 2023/10/03 01:39:34 fetching corpus: 22000, signal 596077/775316 (executing program) 2023/10/03 01:39:35 fetching corpus: 22050, signal 596494/775316 (executing program) 2023/10/03 01:39:35 fetching corpus: 22100, signal 596828/775316 (executing program) 2023/10/03 01:39:35 fetching corpus: 22150, signal 597378/775316 (executing program) 2023/10/03 01:39:35 fetching corpus: 22200, signal 597793/775316 (executing program) 2023/10/03 01:39:35 fetching corpus: 22250, signal 598205/775316 (executing program) 2023/10/03 01:39:36 fetching corpus: 22300, signal 598665/775316 (executing program) 2023/10/03 01:39:36 fetching corpus: 22350, signal 598919/775316 (executing program) 2023/10/03 01:39:36 fetching corpus: 22400, signal 599297/775316 (executing program) 2023/10/03 01:39:36 fetching corpus: 22450, signal 599641/775316 (executing program) 2023/10/03 01:39:36 fetching corpus: 22500, signal 599912/775316 (executing program) 2023/10/03 01:39:36 fetching corpus: 22550, signal 600222/775316 (executing program) 2023/10/03 01:39:36 fetching corpus: 22600, signal 600607/775316 (executing program) 2023/10/03 01:39:36 fetching corpus: 22650, signal 600958/775316 (executing program) 2023/10/03 01:39:37 fetching corpus: 22700, signal 601269/775316 (executing program) 2023/10/03 01:39:37 fetching corpus: 22750, signal 601653/775316 (executing program) 2023/10/03 01:39:37 fetching corpus: 22800, signal 602161/775316 (executing program) 2023/10/03 01:39:37 fetching corpus: 22850, signal 602674/775316 (executing program) 2023/10/03 01:39:37 fetching corpus: 22900, signal 603067/775316 (executing program) 2023/10/03 01:39:37 fetching corpus: 22950, signal 603426/775316 (executing program) 2023/10/03 01:39:38 fetching corpus: 23000, signal 603826/775316 (executing program) 2023/10/03 01:39:38 fetching corpus: 23050, signal 604364/775316 (executing program) 2023/10/03 01:39:38 fetching corpus: 23100, signal 604681/775316 (executing program) 2023/10/03 01:39:38 fetching corpus: 23150, signal 605068/775316 (executing program) 2023/10/03 01:39:38 fetching corpus: 23200, signal 605478/775316 (executing program) 2023/10/03 01:39:38 fetching corpus: 23250, signal 606016/775316 (executing program) 2023/10/03 01:39:38 fetching corpus: 23300, signal 606366/775316 (executing program) 2023/10/03 01:39:39 fetching corpus: 23350, signal 606598/775316 (executing program) 2023/10/03 01:39:39 fetching corpus: 23400, signal 606963/775316 (executing program) 2023/10/03 01:39:39 fetching corpus: 23450, signal 607359/775316 (executing program) 2023/10/03 01:39:39 fetching corpus: 23500, signal 607762/775316 (executing program) 2023/10/03 01:39:39 fetching corpus: 23550, signal 608121/775316 (executing program) 2023/10/03 01:39:39 fetching corpus: 23600, signal 608422/775316 (executing program) 2023/10/03 01:39:39 fetching corpus: 23650, signal 608608/775316 (executing program) 2023/10/03 01:39:39 fetching corpus: 23700, signal 608889/775316 (executing program) 2023/10/03 01:39:40 fetching corpus: 23750, signal 609337/775316 (executing program) 2023/10/03 01:39:40 fetching corpus: 23800, signal 609772/775316 (executing program) 2023/10/03 01:39:40 fetching corpus: 23850, signal 610214/775316 (executing program) 2023/10/03 01:39:40 fetching corpus: 23900, signal 610557/775316 (executing program) 2023/10/03 01:39:40 fetching corpus: 23950, signal 611026/775316 (executing program) 2023/10/03 01:39:41 fetching corpus: 24000, signal 611444/775316 (executing program) 2023/10/03 01:39:41 fetching corpus: 24050, signal 611751/775316 (executing program) 2023/10/03 01:39:41 fetching corpus: 24100, signal 612167/775316 (executing program) 2023/10/03 01:39:41 fetching corpus: 24150, signal 612547/775316 (executing program) 2023/10/03 01:39:41 fetching corpus: 24200, signal 612952/775316 (executing program) 2023/10/03 01:39:41 fetching corpus: 24250, signal 613444/775316 (executing program) 2023/10/03 01:39:42 fetching corpus: 24300, signal 613811/775316 (executing program) 2023/10/03 01:39:42 fetching corpus: 24350, signal 614210/775317 (executing program) 2023/10/03 01:39:42 fetching corpus: 24400, signal 614598/775317 (executing program) 2023/10/03 01:39:42 fetching corpus: 24450, signal 615017/775317 (executing program) 2023/10/03 01:39:42 fetching corpus: 24500, signal 615327/775317 (executing program) 2023/10/03 01:39:42 fetching corpus: 24550, signal 615703/775317 (executing program) 2023/10/03 01:39:43 fetching corpus: 24600, signal 616073/775317 (executing program) 2023/10/03 01:39:43 fetching corpus: 24650, signal 616898/775317 (executing program) 2023/10/03 01:39:43 fetching corpus: 24700, signal 617161/775317 (executing program) 2023/10/03 01:39:43 fetching corpus: 24750, signal 617424/775317 (executing program) 2023/10/03 01:39:43 fetching corpus: 24800, signal 617843/775317 (executing program) 2023/10/03 01:39:44 fetching corpus: 24850, signal 618374/775317 (executing program) 2023/10/03 01:39:44 fetching corpus: 24900, signal 618684/775317 (executing program) 2023/10/03 01:39:44 fetching corpus: 24950, signal 619033/775317 (executing program) 2023/10/03 01:39:44 fetching corpus: 25000, signal 619337/775317 (executing program) 2023/10/03 01:39:44 fetching corpus: 25050, signal 619770/775317 (executing program) 2023/10/03 01:39:44 fetching corpus: 25100, signal 620129/775317 (executing program) 2023/10/03 01:39:44 fetching corpus: 25150, signal 620467/775317 (executing program) 2023/10/03 01:39:45 fetching corpus: 25200, signal 620786/775317 (executing program) 2023/10/03 01:39:45 fetching corpus: 25250, signal 621107/775317 (executing program) 2023/10/03 01:39:45 fetching corpus: 25300, signal 621474/775317 (executing program) 2023/10/03 01:39:45 fetching corpus: 25350, signal 621779/775317 (executing program) 2023/10/03 01:39:45 fetching corpus: 25400, signal 622126/775317 (executing program) 2023/10/03 01:39:45 fetching corpus: 25450, signal 622754/775317 (executing program) 2023/10/03 01:39:45 fetching corpus: 25500, signal 623073/775317 (executing program) 2023/10/03 01:39:46 fetching corpus: 25550, signal 623443/775317 (executing program) 2023/10/03 01:39:46 fetching corpus: 25600, signal 623709/775317 (executing program) 2023/10/03 01:39:46 fetching corpus: 25650, signal 624286/775317 (executing program) 2023/10/03 01:39:46 fetching corpus: 25700, signal 624594/775323 (executing program) 2023/10/03 01:39:46 fetching corpus: 25750, signal 624852/775323 (executing program) 2023/10/03 01:39:47 fetching corpus: 25800, signal 625123/775323 (executing program) 2023/10/03 01:39:47 fetching corpus: 25850, signal 625370/775323 (executing program) 2023/10/03 01:39:47 fetching corpus: 25900, signal 625757/775323 (executing program) 2023/10/03 01:39:47 fetching corpus: 25950, signal 626311/775323 (executing program) 2023/10/03 01:39:47 fetching corpus: 26000, signal 626598/775323 (executing program) 2023/10/03 01:39:47 fetching corpus: 26050, signal 626862/775323 (executing program) 2023/10/03 01:39:47 fetching corpus: 26100, signal 627159/775323 (executing program) 2023/10/03 01:39:47 fetching corpus: 26150, signal 627398/775323 (executing program) 2023/10/03 01:39:48 fetching corpus: 26200, signal 627666/775324 (executing program) 2023/10/03 01:39:48 fetching corpus: 26250, signal 627920/775324 (executing program) 2023/10/03 01:39:48 fetching corpus: 26300, signal 628483/775324 (executing program) 2023/10/03 01:39:48 fetching corpus: 26350, signal 628798/775324 (executing program) 2023/10/03 01:39:48 fetching corpus: 26400, signal 629252/775324 (executing program) 2023/10/03 01:39:48 fetching corpus: 26450, signal 629709/775324 (executing program) 2023/10/03 01:39:48 fetching corpus: 26500, signal 629964/775324 (executing program) 2023/10/03 01:39:48 fetching corpus: 26550, signal 630305/775324 (executing program) 2023/10/03 01:39:49 fetching corpus: 26600, signal 630589/775324 (executing program) 2023/10/03 01:39:49 fetching corpus: 26650, signal 630850/775324 (executing program) 2023/10/03 01:39:49 fetching corpus: 26700, signal 631146/775324 (executing program) 2023/10/03 01:39:49 fetching corpus: 26750, signal 631432/775324 (executing program) 2023/10/03 01:39:49 fetching corpus: 26800, signal 631721/775324 (executing program) 2023/10/03 01:39:49 fetching corpus: 26850, signal 632044/775324 (executing program) 2023/10/03 01:39:50 fetching corpus: 26900, signal 632364/775324 (executing program) 2023/10/03 01:39:50 fetching corpus: 26950, signal 632735/775324 (executing program) 2023/10/03 01:39:50 fetching corpus: 27000, signal 633208/775324 (executing program) 2023/10/03 01:39:50 fetching corpus: 27050, signal 633553/775324 (executing program) 2023/10/03 01:39:50 fetching corpus: 27100, signal 633867/775324 (executing program) 2023/10/03 01:39:50 fetching corpus: 27150, signal 634293/775324 (executing program) 2023/10/03 01:39:51 fetching corpus: 27200, signal 634592/775324 (executing program) 2023/10/03 01:39:51 fetching corpus: 27250, signal 634980/775324 (executing program) 2023/10/03 01:39:51 fetching corpus: 27300, signal 635221/775324 (executing program) 2023/10/03 01:39:51 fetching corpus: 27350, signal 635557/775324 (executing program) 2023/10/03 01:39:51 fetching corpus: 27400, signal 635984/775324 (executing program) 2023/10/03 01:39:51 fetching corpus: 27450, signal 636264/775324 (executing program) 2023/10/03 01:39:51 fetching corpus: 27500, signal 636536/775324 (executing program) 2023/10/03 01:39:52 fetching corpus: 27550, signal 636901/775324 (executing program) 2023/10/03 01:39:52 fetching corpus: 27600, signal 637110/775324 (executing program) 2023/10/03 01:39:52 fetching corpus: 27650, signal 637402/775324 (executing program) 2023/10/03 01:39:52 fetching corpus: 27700, signal 637639/775324 (executing program) 2023/10/03 01:39:52 fetching corpus: 27750, signal 637954/775324 (executing program) 2023/10/03 01:39:52 fetching corpus: 27800, signal 638334/775324 (executing program) 2023/10/03 01:39:53 fetching corpus: 27850, signal 638617/775324 (executing program) 2023/10/03 01:39:53 fetching corpus: 27900, signal 638962/775324 (executing program) 2023/10/03 01:39:53 fetching corpus: 27950, signal 639248/775324 (executing program) 2023/10/03 01:39:53 fetching corpus: 28000, signal 639571/775324 (executing program) 2023/10/03 01:39:53 fetching corpus: 28050, signal 639958/775324 (executing program) 2023/10/03 01:39:53 fetching corpus: 28100, signal 640385/775324 (executing program) 2023/10/03 01:39:54 fetching corpus: 28150, signal 640797/775324 (executing program) 2023/10/03 01:39:54 fetching corpus: 28200, signal 641049/775324 (executing program) 2023/10/03 01:39:54 fetching corpus: 28250, signal 641343/775324 (executing program) 2023/10/03 01:39:54 fetching corpus: 28300, signal 641715/775324 (executing program) 2023/10/03 01:39:54 fetching corpus: 28350, signal 642032/775324 (executing program) 2023/10/03 01:39:54 fetching corpus: 28400, signal 642303/775324 (executing program) 2023/10/03 01:39:54 fetching corpus: 28450, signal 642690/775324 (executing program) 2023/10/03 01:39:54 fetching corpus: 28500, signal 643177/775324 (executing program) 2023/10/03 01:39:55 fetching corpus: 28550, signal 643575/775324 (executing program) 2023/10/03 01:39:55 fetching corpus: 28600, signal 643930/775324 (executing program) 2023/10/03 01:39:55 fetching corpus: 28650, signal 644194/775324 (executing program) 2023/10/03 01:39:55 fetching corpus: 28700, signal 644515/775324 (executing program) 2023/10/03 01:39:55 fetching corpus: 28750, signal 644773/775324 (executing program) 2023/10/03 01:39:56 fetching corpus: 28800, signal 645148/775324 (executing program) 2023/10/03 01:39:56 fetching corpus: 28850, signal 645548/775324 (executing program) 2023/10/03 01:39:56 fetching corpus: 28900, signal 645795/775324 (executing program) 2023/10/03 01:39:56 fetching corpus: 28950, signal 646166/775324 (executing program) 2023/10/03 01:39:56 fetching corpus: 29000, signal 646420/775324 (executing program) 2023/10/03 01:39:56 fetching corpus: 29050, signal 646764/775324 (executing program) 2023/10/03 01:39:56 fetching corpus: 29100, signal 647095/775324 (executing program) 2023/10/03 01:39:57 fetching corpus: 29150, signal 647341/775324 (executing program) 2023/10/03 01:39:57 fetching corpus: 29200, signal 647565/775324 (executing program) 2023/10/03 01:39:57 fetching corpus: 29250, signal 647807/775324 (executing program) 2023/10/03 01:39:57 fetching corpus: 29300, signal 648289/775324 (executing program) 2023/10/03 01:39:57 fetching corpus: 29350, signal 650329/775324 (executing program) 2023/10/03 01:39:57 fetching corpus: 29400, signal 650776/775324 (executing program) 2023/10/03 01:39:57 fetching corpus: 29450, signal 651069/775324 (executing program) 2023/10/03 01:39:57 fetching corpus: 29500, signal 651288/775324 (executing program) 2023/10/03 01:39:58 fetching corpus: 29550, signal 651575/775324 (executing program) 2023/10/03 01:39:58 fetching corpus: 29600, signal 651909/775324 (executing program) 2023/10/03 01:39:58 fetching corpus: 29650, signal 652301/775324 (executing program) 2023/10/03 01:39:58 fetching corpus: 29700, signal 652554/775324 (executing program) 2023/10/03 01:39:58 fetching corpus: 29750, signal 653113/775324 (executing program) 2023/10/03 01:39:59 fetching corpus: 29800, signal 653451/775333 (executing program) 2023/10/03 01:39:59 fetching corpus: 29850, signal 653938/775333 (executing program) 2023/10/03 01:39:59 fetching corpus: 29900, signal 654226/775333 (executing program) 2023/10/03 01:39:59 fetching corpus: 29950, signal 654655/775333 (executing program) 2023/10/03 01:39:59 fetching corpus: 30000, signal 654909/775333 (executing program) 2023/10/03 01:39:59 fetching corpus: 30050, signal 655209/775333 (executing program) 2023/10/03 01:39:59 fetching corpus: 30100, signal 655446/775333 (executing program) 2023/10/03 01:40:00 fetching corpus: 30150, signal 655699/775333 (executing program) 2023/10/03 01:40:00 fetching corpus: 30200, signal 656200/775333 (executing program) 2023/10/03 01:40:00 fetching corpus: 30250, signal 656597/775333 (executing program) 2023/10/03 01:40:00 fetching corpus: 30300, signal 656901/775333 (executing program) 2023/10/03 01:40:00 fetching corpus: 30350, signal 657231/775333 (executing program) 2023/10/03 01:40:00 fetching corpus: 30400, signal 657476/775333 (executing program) 2023/10/03 01:40:00 fetching corpus: 30450, signal 657795/775333 (executing program) 2023/10/03 01:40:01 fetching corpus: 30500, signal 658462/775333 (executing program) 2023/10/03 01:40:01 fetching corpus: 30550, signal 658700/775333 (executing program) 2023/10/03 01:40:01 fetching corpus: 30600, signal 659063/775333 (executing program) 2023/10/03 01:40:01 fetching corpus: 30650, signal 659238/775333 (executing program) 2023/10/03 01:40:01 fetching corpus: 30700, signal 659447/775333 (executing program) 2023/10/03 01:40:01 fetching corpus: 30750, signal 659658/775333 (executing program) 2023/10/03 01:40:01 fetching corpus: 30800, signal 660075/775333 (executing program) 2023/10/03 01:40:02 fetching corpus: 30850, signal 660531/775333 (executing program) 2023/10/03 01:40:02 fetching corpus: 30900, signal 660775/775333 (executing program) 2023/10/03 01:40:02 fetching corpus: 30950, signal 661045/775333 (executing program) 2023/10/03 01:40:02 fetching corpus: 31000, signal 661912/775333 (executing program) 2023/10/03 01:40:02 fetching corpus: 31050, signal 662357/775333 (executing program) 2023/10/03 01:40:02 fetching corpus: 31100, signal 662587/775333 (executing program) 2023/10/03 01:40:03 fetching corpus: 31150, signal 662819/775333 (executing program) 2023/10/03 01:40:03 fetching corpus: 31200, signal 663122/775333 (executing program) 2023/10/03 01:40:03 fetching corpus: 31250, signal 663354/775333 (executing program) 2023/10/03 01:40:03 fetching corpus: 31300, signal 663697/775333 (executing program) 2023/10/03 01:40:03 fetching corpus: 31350, signal 663982/775333 (executing program) 2023/10/03 01:40:03 fetching corpus: 31400, signal 664257/775333 (executing program) 2023/10/03 01:40:03 fetching corpus: 31450, signal 664551/775333 (executing program) 2023/10/03 01:40:04 fetching corpus: 31500, signal 664830/775333 (executing program) 2023/10/03 01:40:04 fetching corpus: 31550, signal 665148/775333 (executing program) 2023/10/03 01:40:04 fetching corpus: 31600, signal 665381/775333 (executing program) 2023/10/03 01:40:04 fetching corpus: 31650, signal 665812/775333 (executing program) 2023/10/03 01:40:04 fetching corpus: 31700, signal 666116/775333 (executing program) 2023/10/03 01:40:04 fetching corpus: 31750, signal 666361/775333 (executing program) 2023/10/03 01:40:04 fetching corpus: 31800, signal 666581/775333 (executing program) 2023/10/03 01:40:05 fetching corpus: 31850, signal 667155/775333 (executing program) 2023/10/03 01:40:05 fetching corpus: 31900, signal 667385/775333 (executing program) 2023/10/03 01:40:05 fetching corpus: 31950, signal 667630/775333 (executing program) 2023/10/03 01:40:05 fetching corpus: 32000, signal 668333/775333 (executing program) 2023/10/03 01:40:05 fetching corpus: 32050, signal 668612/775333 (executing program) 2023/10/03 01:40:06 fetching corpus: 32100, signal 669146/775333 (executing program) [ 199.667696][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.677754][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/03 01:40:06 fetching corpus: 32150, signal 669492/775333 (executing program) 2023/10/03 01:40:06 fetching corpus: 32200, signal 669704/775333 (executing program) 2023/10/03 01:40:06 fetching corpus: 32250, signal 669952/775333 (executing program) 2023/10/03 01:40:06 fetching corpus: 32300, signal 670193/775333 (executing program) 2023/10/03 01:40:06 fetching corpus: 32350, signal 670497/775333 (executing program) 2023/10/03 01:40:07 fetching corpus: 32400, signal 670797/775333 (executing program) 2023/10/03 01:40:07 fetching corpus: 32450, signal 671119/775333 (executing program) 2023/10/03 01:40:07 fetching corpus: 32500, signal 671489/775333 (executing program) 2023/10/03 01:40:07 fetching corpus: 32550, signal 671754/775333 (executing program) 2023/10/03 01:40:07 fetching corpus: 32600, signal 672057/775333 (executing program) 2023/10/03 01:40:07 fetching corpus: 32650, signal 672316/775333 (executing program) 2023/10/03 01:40:07 fetching corpus: 32700, signal 672546/775333 (executing program) 2023/10/03 01:40:08 fetching corpus: 32750, signal 672817/775333 (executing program) 2023/10/03 01:40:08 fetching corpus: 32800, signal 673048/775333 (executing program) 2023/10/03 01:40:08 fetching corpus: 32850, signal 673284/775333 (executing program) 2023/10/03 01:40:08 fetching corpus: 32900, signal 673580/775333 (executing program) 2023/10/03 01:40:08 fetching corpus: 32950, signal 673856/775333 (executing program) 2023/10/03 01:40:08 fetching corpus: 33000, signal 674274/775333 (executing program) 2023/10/03 01:40:08 fetching corpus: 33050, signal 674508/775333 (executing program) 2023/10/03 01:40:08 fetching corpus: 33100, signal 674795/775333 (executing program) 2023/10/03 01:40:09 fetching corpus: 33150, signal 675045/775333 (executing program) 2023/10/03 01:40:09 fetching corpus: 33200, signal 675273/775333 (executing program) 2023/10/03 01:40:09 fetching corpus: 33250, signal 675579/775334 (executing program) 2023/10/03 01:40:09 fetching corpus: 33300, signal 675816/775334 (executing program) 2023/10/03 01:40:10 fetching corpus: 33350, signal 676082/775334 (executing program) 2023/10/03 01:40:10 fetching corpus: 33400, signal 676395/775334 (executing program) 2023/10/03 01:40:10 fetching corpus: 33450, signal 676632/775334 (executing program) 2023/10/03 01:40:10 fetching corpus: 33500, signal 676850/775334 (executing program) 2023/10/03 01:40:10 fetching corpus: 33550, signal 677163/775334 (executing program) 2023/10/03 01:40:10 fetching corpus: 33600, signal 677390/775334 (executing program) 2023/10/03 01:40:10 fetching corpus: 33650, signal 677606/775334 (executing program) 2023/10/03 01:40:10 fetching corpus: 33700, signal 677989/775334 (executing program) 2023/10/03 01:40:11 fetching corpus: 33750, signal 678249/775334 (executing program) 2023/10/03 01:40:11 fetching corpus: 33800, signal 678550/775334 (executing program) 2023/10/03 01:40:11 fetching corpus: 33850, signal 678758/775334 (executing program) 2023/10/03 01:40:11 fetching corpus: 33900, signal 679088/775334 (executing program) 2023/10/03 01:40:11 fetching corpus: 33950, signal 679329/775334 (executing program) 2023/10/03 01:40:11 fetching corpus: 34000, signal 679812/775334 (executing program) 2023/10/03 01:40:11 fetching corpus: 34050, signal 680059/775334 (executing program) 2023/10/03 01:40:12 fetching corpus: 34100, signal 680374/775334 (executing program) 2023/10/03 01:40:12 fetching corpus: 34150, signal 680651/775334 (executing program) 2023/10/03 01:40:12 fetching corpus: 34200, signal 680946/775334 (executing program) 2023/10/03 01:40:12 fetching corpus: 34250, signal 681174/775334 (executing program) 2023/10/03 01:40:13 fetching corpus: 34300, signal 681409/775334 (executing program) 2023/10/03 01:40:13 fetching corpus: 34350, signal 681603/775334 (executing program) 2023/10/03 01:40:13 fetching corpus: 34400, signal 681857/775334 (executing program) 2023/10/03 01:40:13 fetching corpus: 34450, signal 682193/775336 (executing program) 2023/10/03 01:40:13 fetching corpus: 34500, signal 682428/775336 (executing program) 2023/10/03 01:40:13 fetching corpus: 34550, signal 682668/775336 (executing program) 2023/10/03 01:40:14 fetching corpus: 34600, signal 682969/775336 (executing program) 2023/10/03 01:40:14 fetching corpus: 34650, signal 683184/775336 (executing program) 2023/10/03 01:40:14 fetching corpus: 34700, signal 683391/775336 (executing program) 2023/10/03 01:40:14 fetching corpus: 34750, signal 683659/775336 (executing program) 2023/10/03 01:40:14 fetching corpus: 34800, signal 683904/775336 (executing program) 2023/10/03 01:40:14 fetching corpus: 34850, signal 684160/775336 (executing program) 2023/10/03 01:40:14 fetching corpus: 34900, signal 684427/775336 (executing program) 2023/10/03 01:40:15 fetching corpus: 34950, signal 684790/775336 (executing program) 2023/10/03 01:40:15 fetching corpus: 35000, signal 685077/775336 (executing program) 2023/10/03 01:40:15 fetching corpus: 35050, signal 685399/775336 (executing program) 2023/10/03 01:40:15 fetching corpus: 35100, signal 685614/775336 (executing program) 2023/10/03 01:40:15 fetching corpus: 35150, signal 685900/775336 (executing program) 2023/10/03 01:40:15 fetching corpus: 35200, signal 686107/775336 (executing program) 2023/10/03 01:40:15 fetching corpus: 35250, signal 686380/775336 (executing program) 2023/10/03 01:40:16 fetching corpus: 35300, signal 686635/775336 (executing program) 2023/10/03 01:40:16 fetching corpus: 35350, signal 686907/775336 (executing program) 2023/10/03 01:40:16 fetching corpus: 35400, signal 687156/775336 (executing program) 2023/10/03 01:40:16 fetching corpus: 35450, signal 687419/775336 (executing program) 2023/10/03 01:40:16 fetching corpus: 35500, signal 687624/775336 (executing program) 2023/10/03 01:40:17 fetching corpus: 35550, signal 687845/775336 (executing program) 2023/10/03 01:40:17 fetching corpus: 35600, signal 688060/775336 (executing program) 2023/10/03 01:40:17 fetching corpus: 35650, signal 688247/775336 (executing program) 2023/10/03 01:40:17 fetching corpus: 35700, signal 688491/775336 (executing program) 2023/10/03 01:40:17 fetching corpus: 35750, signal 688751/775336 (executing program) 2023/10/03 01:40:17 fetching corpus: 35800, signal 689018/775336 (executing program) 2023/10/03 01:40:17 fetching corpus: 35850, signal 689270/775336 (executing program) 2023/10/03 01:40:17 fetching corpus: 35900, signal 689577/775336 (executing program) 2023/10/03 01:40:18 fetching corpus: 35950, signal 689860/775336 (executing program) 2023/10/03 01:40:18 fetching corpus: 36000, signal 690152/775336 (executing program) 2023/10/03 01:40:18 fetching corpus: 36050, signal 690443/775336 (executing program) 2023/10/03 01:40:18 fetching corpus: 36100, signal 690703/775337 (executing program) 2023/10/03 01:40:18 fetching corpus: 36150, signal 690941/775337 (executing program) 2023/10/03 01:40:18 fetching corpus: 36200, signal 691184/775337 (executing program) 2023/10/03 01:40:19 fetching corpus: 36250, signal 691464/775337 (executing program) 2023/10/03 01:40:19 fetching corpus: 36300, signal 692000/775337 (executing program) 2023/10/03 01:40:19 fetching corpus: 36350, signal 692277/775337 (executing program) 2023/10/03 01:40:19 fetching corpus: 36400, signal 692537/775337 (executing program) 2023/10/03 01:40:19 fetching corpus: 36450, signal 692730/775337 (executing program) 2023/10/03 01:40:19 fetching corpus: 36500, signal 693032/775337 (executing program) 2023/10/03 01:40:20 fetching corpus: 36550, signal 693492/775337 (executing program) 2023/10/03 01:40:20 fetching corpus: 36600, signal 693739/775337 (executing program) 2023/10/03 01:40:20 fetching corpus: 36650, signal 693944/775337 (executing program) 2023/10/03 01:40:20 fetching corpus: 36700, signal 694162/775337 (executing program) 2023/10/03 01:40:20 fetching corpus: 36750, signal 694400/775337 (executing program) 2023/10/03 01:40:20 fetching corpus: 36800, signal 694631/775337 (executing program) 2023/10/03 01:40:21 fetching corpus: 36850, signal 694855/775337 (executing program) 2023/10/03 01:40:21 fetching corpus: 36900, signal 695126/775337 (executing program) 2023/10/03 01:40:21 fetching corpus: 36950, signal 695622/775337 (executing program) 2023/10/03 01:40:21 fetching corpus: 37000, signal 695926/775337 (executing program) 2023/10/03 01:40:22 fetching corpus: 37050, signal 696169/775338 (executing program) 2023/10/03 01:40:22 fetching corpus: 37100, signal 696427/775338 (executing program) 2023/10/03 01:40:22 fetching corpus: 37150, signal 696641/775338 (executing program) 2023/10/03 01:40:22 fetching corpus: 37200, signal 696860/775338 (executing program) 2023/10/03 01:40:22 fetching corpus: 37250, signal 697127/775338 (executing program) 2023/10/03 01:40:22 fetching corpus: 37300, signal 697339/775338 (executing program) 2023/10/03 01:40:22 fetching corpus: 37350, signal 697566/775338 (executing program) 2023/10/03 01:40:22 fetching corpus: 37400, signal 697805/775338 (executing program) 2023/10/03 01:40:23 fetching corpus: 37450, signal 698022/775338 (executing program) 2023/10/03 01:40:23 fetching corpus: 37500, signal 698236/775338 (executing program) 2023/10/03 01:40:23 fetching corpus: 37550, signal 698484/775338 (executing program) 2023/10/03 01:40:23 fetching corpus: 37600, signal 698804/775338 (executing program) 2023/10/03 01:40:23 fetching corpus: 37650, signal 699153/775338 (executing program) 2023/10/03 01:40:23 fetching corpus: 37700, signal 699403/775338 (executing program) 2023/10/03 01:40:24 fetching corpus: 37750, signal 699735/775338 (executing program) 2023/10/03 01:40:24 fetching corpus: 37800, signal 700108/775338 (executing program) 2023/10/03 01:40:24 fetching corpus: 37850, signal 700457/775338 (executing program) 2023/10/03 01:40:24 fetching corpus: 37900, signal 700686/775338 (executing program) 2023/10/03 01:40:24 fetching corpus: 37950, signal 700863/775338 (executing program) 2023/10/03 01:40:24 fetching corpus: 38000, signal 701058/775338 (executing program) 2023/10/03 01:40:24 fetching corpus: 38050, signal 701352/775338 (executing program) 2023/10/03 01:40:24 fetching corpus: 38100, signal 701631/775338 (executing program) 2023/10/03 01:40:25 fetching corpus: 38150, signal 701860/775338 (executing program) 2023/10/03 01:40:25 fetching corpus: 38200, signal 702068/775338 (executing program) 2023/10/03 01:40:25 fetching corpus: 38250, signal 702455/775338 (executing program) 2023/10/03 01:40:25 fetching corpus: 38300, signal 702923/775338 (executing program) 2023/10/03 01:40:26 fetching corpus: 38350, signal 703138/775338 (executing program) 2023/10/03 01:40:26 fetching corpus: 38400, signal 703404/775338 (executing program) 2023/10/03 01:40:26 fetching corpus: 38450, signal 703662/775338 (executing program) 2023/10/03 01:40:26 fetching corpus: 38500, signal 703899/775338 (executing program) 2023/10/03 01:40:26 fetching corpus: 38550, signal 704157/775338 (executing program) 2023/10/03 01:40:26 fetching corpus: 38600, signal 704373/775338 (executing program) 2023/10/03 01:40:26 fetching corpus: 38650, signal 704747/775338 (executing program) 2023/10/03 01:40:26 fetching corpus: 38700, signal 705011/775338 (executing program) 2023/10/03 01:40:27 fetching corpus: 38750, signal 705247/775338 (executing program) 2023/10/03 01:40:27 fetching corpus: 38800, signal 705507/775338 (executing program) 2023/10/03 01:40:27 fetching corpus: 38850, signal 705781/775338 (executing program) 2023/10/03 01:40:27 fetching corpus: 38900, signal 706013/775338 (executing program) 2023/10/03 01:40:27 fetching corpus: 38950, signal 706222/775338 (executing program) 2023/10/03 01:40:27 fetching corpus: 39000, signal 706377/775338 (executing program) 2023/10/03 01:40:27 fetching corpus: 39050, signal 706610/775338 (executing program) 2023/10/03 01:40:28 fetching corpus: 39100, signal 708052/775338 (executing program) 2023/10/03 01:40:28 fetching corpus: 39150, signal 708255/775338 (executing program) 2023/10/03 01:40:28 fetching corpus: 39200, signal 708507/775338 (executing program) 2023/10/03 01:40:28 fetching corpus: 39250, signal 708681/775338 (executing program) 2023/10/03 01:40:28 fetching corpus: 39300, signal 708960/775338 (executing program) 2023/10/03 01:40:28 fetching corpus: 39350, signal 709247/775338 (executing program) 2023/10/03 01:40:28 fetching corpus: 39400, signal 709581/775338 (executing program) 2023/10/03 01:40:29 fetching corpus: 39450, signal 709824/775338 (executing program) 2023/10/03 01:40:29 fetching corpus: 39500, signal 710049/775338 (executing program) 2023/10/03 01:40:29 fetching corpus: 39550, signal 710256/775338 (executing program) 2023/10/03 01:40:29 fetching corpus: 39600, signal 710567/775338 (executing program) 2023/10/03 01:40:29 fetching corpus: 39650, signal 710882/775338 (executing program) 2023/10/03 01:40:30 fetching corpus: 39700, signal 711122/775338 (executing program) 2023/10/03 01:40:30 fetching corpus: 39750, signal 711344/775338 (executing program) 2023/10/03 01:40:30 fetching corpus: 39800, signal 711545/775338 (executing program) 2023/10/03 01:40:30 fetching corpus: 39850, signal 711775/775338 (executing program) 2023/10/03 01:40:30 fetching corpus: 39900, signal 711934/775338 (executing program) 2023/10/03 01:40:30 fetching corpus: 39950, signal 712242/775338 (executing program) 2023/10/03 01:40:30 fetching corpus: 40000, signal 712441/775338 (executing program) 2023/10/03 01:40:31 fetching corpus: 40050, signal 712598/775338 (executing program) 2023/10/03 01:40:31 fetching corpus: 40100, signal 712862/775338 (executing program) 2023/10/03 01:40:31 fetching corpus: 40150, signal 713091/775338 (executing program) 2023/10/03 01:40:31 fetching corpus: 40200, signal 713378/775338 (executing program) 2023/10/03 01:40:31 fetching corpus: 40250, signal 713643/775338 (executing program) 2023/10/03 01:40:31 fetching corpus: 40300, signal 713862/775338 (executing program) 2023/10/03 01:40:31 fetching corpus: 40350, signal 714070/775338 (executing program) 2023/10/03 01:40:32 fetching corpus: 40400, signal 714273/775338 (executing program) 2023/10/03 01:40:32 fetching corpus: 40450, signal 714515/775338 (executing program) 2023/10/03 01:40:32 fetching corpus: 40500, signal 714736/775338 (executing program) 2023/10/03 01:40:32 fetching corpus: 40550, signal 714952/775338 (executing program) 2023/10/03 01:40:32 fetching corpus: 40600, signal 715148/775338 (executing program) 2023/10/03 01:40:32 fetching corpus: 40650, signal 715301/775338 (executing program) 2023/10/03 01:40:32 fetching corpus: 40700, signal 715469/775338 (executing program) 2023/10/03 01:40:32 fetching corpus: 40750, signal 715706/775338 (executing program) 2023/10/03 01:40:33 fetching corpus: 40800, signal 715959/775338 (executing program) 2023/10/03 01:40:33 fetching corpus: 40850, signal 716158/775338 (executing program) 2023/10/03 01:40:33 fetching corpus: 40900, signal 716383/775338 (executing program) 2023/10/03 01:40:33 fetching corpus: 40950, signal 716572/775338 (executing program) 2023/10/03 01:40:33 fetching corpus: 41000, signal 716855/775338 (executing program) 2023/10/03 01:40:33 fetching corpus: 41050, signal 717105/775338 (executing program) 2023/10/03 01:40:34 fetching corpus: 41100, signal 717260/775338 (executing program) 2023/10/03 01:40:34 fetching corpus: 41150, signal 717544/775338 (executing program) 2023/10/03 01:40:34 fetching corpus: 41200, signal 717697/775338 (executing program) 2023/10/03 01:40:34 fetching corpus: 41250, signal 717944/775338 (executing program) 2023/10/03 01:40:34 fetching corpus: 41300, signal 718190/775338 (executing program) 2023/10/03 01:40:34 fetching corpus: 41350, signal 718457/775338 (executing program) 2023/10/03 01:40:35 fetching corpus: 41400, signal 718730/775338 (executing program) 2023/10/03 01:40:35 fetching corpus: 41450, signal 719003/775338 (executing program) 2023/10/03 01:40:35 fetching corpus: 41500, signal 719207/775338 (executing program) 2023/10/03 01:40:35 fetching corpus: 41550, signal 719367/775338 (executing program) 2023/10/03 01:40:35 fetching corpus: 41600, signal 719707/775338 (executing program) 2023/10/03 01:40:35 fetching corpus: 41650, signal 720033/775338 (executing program) 2023/10/03 01:40:35 fetching corpus: 41700, signal 720283/775338 (executing program) 2023/10/03 01:40:36 fetching corpus: 41750, signal 720478/775338 (executing program) 2023/10/03 01:40:36 fetching corpus: 41800, signal 720666/775338 (executing program) 2023/10/03 01:40:36 fetching corpus: 41850, signal 720930/775338 (executing program) 2023/10/03 01:40:36 fetching corpus: 41900, signal 721115/775338 (executing program) 2023/10/03 01:40:36 fetching corpus: 41950, signal 721370/775338 (executing program) 2023/10/03 01:40:36 fetching corpus: 42000, signal 721561/775338 (executing program) 2023/10/03 01:40:36 fetching corpus: 42050, signal 721842/775338 (executing program) 2023/10/03 01:40:36 fetching corpus: 42100, signal 722130/775338 (executing program) 2023/10/03 01:40:37 fetching corpus: 42150, signal 722408/775338 (executing program) 2023/10/03 01:40:37 fetching corpus: 42200, signal 722699/775338 (executing program) 2023/10/03 01:40:37 fetching corpus: 42250, signal 722859/775338 (executing program) 2023/10/03 01:40:37 fetching corpus: 42300, signal 723138/775338 (executing program) 2023/10/03 01:40:37 fetching corpus: 42350, signal 723335/775338 (executing program) 2023/10/03 01:40:37 fetching corpus: 42400, signal 723515/775338 (executing program) 2023/10/03 01:40:37 fetching corpus: 42450, signal 723724/775338 (executing program) 2023/10/03 01:40:38 fetching corpus: 42500, signal 723937/775338 (executing program) 2023/10/03 01:40:38 fetching corpus: 42550, signal 724215/775338 (executing program) 2023/10/03 01:40:38 fetching corpus: 42600, signal 724462/775338 (executing program) 2023/10/03 01:40:38 fetching corpus: 42650, signal 724658/775338 (executing program) 2023/10/03 01:40:38 fetching corpus: 42700, signal 724910/775338 (executing program) 2023/10/03 01:40:39 fetching corpus: 42750, signal 725244/775338 (executing program) 2023/10/03 01:40:39 fetching corpus: 42800, signal 725448/775338 (executing program) 2023/10/03 01:40:39 fetching corpus: 42850, signal 725648/775338 (executing program) 2023/10/03 01:40:39 fetching corpus: 42900, signal 725850/775338 (executing program) 2023/10/03 01:40:39 fetching corpus: 42950, signal 726136/775338 (executing program) 2023/10/03 01:40:39 fetching corpus: 43000, signal 726385/775338 (executing program) 2023/10/03 01:40:39 fetching corpus: 43050, signal 726594/775338 (executing program) 2023/10/03 01:40:40 fetching corpus: 43100, signal 726805/775338 (executing program) 2023/10/03 01:40:40 fetching corpus: 43150, signal 727047/775338 (executing program) 2023/10/03 01:40:40 fetching corpus: 43200, signal 727241/775338 (executing program) 2023/10/03 01:40:40 fetching corpus: 43250, signal 727450/775338 (executing program) 2023/10/03 01:40:40 fetching corpus: 43300, signal 727638/775338 (executing program) 2023/10/03 01:40:40 fetching corpus: 43350, signal 727869/775338 (executing program) 2023/10/03 01:40:40 fetching corpus: 43400, signal 728099/775338 (executing program) 2023/10/03 01:40:41 fetching corpus: 43450, signal 728304/775338 (executing program) 2023/10/03 01:40:41 fetching corpus: 43500, signal 728493/775338 (executing program) 2023/10/03 01:40:41 fetching corpus: 43550, signal 729309/775338 (executing program) 2023/10/03 01:40:41 fetching corpus: 43600, signal 729488/775338 (executing program) 2023/10/03 01:40:41 fetching corpus: 43650, signal 729615/775338 (executing program) 2023/10/03 01:40:41 fetching corpus: 43700, signal 729803/775338 (executing program) 2023/10/03 01:40:42 fetching corpus: 43750, signal 730043/775338 (executing program) 2023/10/03 01:40:42 fetching corpus: 43800, signal 730273/775338 (executing program) 2023/10/03 01:40:42 fetching corpus: 43850, signal 730534/775338 (executing program) 2023/10/03 01:40:42 fetching corpus: 43900, signal 730694/775338 (executing program) 2023/10/03 01:40:42 fetching corpus: 43950, signal 730859/775338 (executing program) 2023/10/03 01:40:42 fetching corpus: 44000, signal 731121/775338 (executing program) 2023/10/03 01:40:43 fetching corpus: 44050, signal 731290/775338 (executing program) 2023/10/03 01:40:43 fetching corpus: 44100, signal 731501/775338 (executing program) 2023/10/03 01:40:43 fetching corpus: 44150, signal 731742/775338 (executing program) 2023/10/03 01:40:43 fetching corpus: 44200, signal 731950/775338 (executing program) 2023/10/03 01:40:43 fetching corpus: 44250, signal 732296/775338 (executing program) 2023/10/03 01:40:44 fetching corpus: 44300, signal 732509/775338 (executing program) 2023/10/03 01:40:44 fetching corpus: 44350, signal 732673/775338 (executing program) 2023/10/03 01:40:44 fetching corpus: 44400, signal 732853/775338 (executing program) 2023/10/03 01:40:44 fetching corpus: 44450, signal 733104/775338 (executing program) 2023/10/03 01:40:44 fetching corpus: 44500, signal 733300/775338 (executing program) 2023/10/03 01:40:44 fetching corpus: 44550, signal 733510/775338 (executing program) 2023/10/03 01:40:44 fetching corpus: 44600, signal 733778/775338 (executing program) 2023/10/03 01:40:44 fetching corpus: 44650, signal 733976/775338 (executing program) 2023/10/03 01:40:45 fetching corpus: 44700, signal 734176/775338 (executing program) 2023/10/03 01:40:45 fetching corpus: 44750, signal 734468/775338 (executing program) 2023/10/03 01:40:45 fetching corpus: 44800, signal 734616/775338 (executing program) 2023/10/03 01:40:45 fetching corpus: 44850, signal 734817/775338 (executing program) 2023/10/03 01:40:45 fetching corpus: 44900, signal 734994/775338 (executing program) 2023/10/03 01:40:45 fetching corpus: 44950, signal 735320/775338 (executing program) 2023/10/03 01:40:45 fetching corpus: 45000, signal 735531/775338 (executing program) 2023/10/03 01:40:46 fetching corpus: 45044, signal 735708/775338 (executing program) 2023/10/03 01:40:46 fetching corpus: 45044, signal 735708/775338 (executing program) 2023/10/03 01:40:49 starting 6 fuzzer processes 01:40:49 executing program 0: bpf$BPF_PROG_DETACH(0x19, 0x0, 0x0) 01:40:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 01:40:49 executing program 2: waitid(0x1297642bb2702e38, 0x0, 0x0, 0x4, &(0x7f0000000140)) 01:40:49 executing program 3: bpf$BPF_PROG_DETACH(0xa, 0x0, 0x0) 01:40:49 executing program 4: syz_io_uring_setup(0x150d, &(0x7f0000000380)={0x0, 0x0, 0x8}, 0x0, 0x0) 01:40:49 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x20082, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) [ 243.769939][ T5093] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 243.778620][ T5093] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 243.790182][ T5095] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 243.797789][ T5095] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 243.809501][ T5095] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 243.818676][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 243.826261][ T5095] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 243.833803][ T5096] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 243.835704][ T5095] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 243.842707][ T5096] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 243.848513][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 243.856123][ T5096] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 243.863666][ T5095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 243.873170][ T5096] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 243.877490][ T5095] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 243.884913][ T5096] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 243.903245][ T5095] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 243.912981][ T5095] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 243.936783][ T5101] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 243.945108][ T5101] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 243.952636][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 243.955856][ T5101] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 243.982079][ T5095] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 243.989542][ T4448] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 243.997198][ T5095] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 244.010880][ T5095] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 244.020088][ T5095] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 244.023363][ T4448] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 244.035017][ T5095] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 244.035363][ T4448] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 244.058181][ T5093] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 244.067984][ T5093] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 244.157974][ T5093] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 244.167435][ T5093] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 244.176230][ T5093] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 244.184176][ T5093] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 245.347368][ T5088] chnl_net:caif_netlink_parms(): no params data found [ 245.414277][ T5094] chnl_net:caif_netlink_parms(): no params data found [ 245.523339][ T5089] chnl_net:caif_netlink_parms(): no params data found [ 245.536750][ T5097] chnl_net:caif_netlink_parms(): no params data found [ 245.774201][ T5105] chnl_net:caif_netlink_parms(): no params data found [ 245.912199][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 245.980807][ T5093] Bluetooth: hci0: command 0x0409 tx timeout [ 245.989495][ T5093] Bluetooth: hci2: command 0x0409 tx timeout [ 245.998660][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.007191][ T5088] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.014954][ T5088] bridge_slave_0: entered allmulticast mode [ 246.023663][ T5088] bridge_slave_0: entered promiscuous mode [ 246.060025][ T5093] Bluetooth: hci1: command 0x0409 tx timeout [ 246.108529][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.115825][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.123196][ T5094] bridge_slave_0: entered allmulticast mode [ 246.131343][ T5094] bridge_slave_0: entered promiscuous mode [ 246.140786][ T4448] Bluetooth: hci4: command 0x0409 tx timeout [ 246.143300][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.147281][ T5093] Bluetooth: hci3: command 0x0409 tx timeout [ 246.154208][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.167643][ T5094] bridge_slave_1: entered allmulticast mode [ 246.183872][ T5094] bridge_slave_1: entered promiscuous mode [ 246.219950][ T5093] Bluetooth: hci5: command 0x0409 tx timeout [ 246.237337][ T5088] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.245272][ T5088] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.252670][ T5088] bridge_slave_1: entered allmulticast mode [ 246.261262][ T5088] bridge_slave_1: entered promiscuous mode [ 246.353847][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.489160][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.563545][ T5097] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.575582][ T5097] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.584505][ T5097] bridge_slave_0: entered allmulticast mode [ 246.593841][ T5097] bridge_slave_0: entered promiscuous mode [ 246.658604][ T5088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.668238][ T5105] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.677264][ T5105] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.684991][ T5105] bridge_slave_0: entered allmulticast mode [ 246.693598][ T5105] bridge_slave_0: entered promiscuous mode [ 246.705209][ T5105] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.712799][ T5105] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.720305][ T5105] bridge_slave_1: entered allmulticast mode [ 246.728032][ T5105] bridge_slave_1: entered promiscuous mode [ 246.736714][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.744109][ T5089] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.756267][ T5089] bridge_slave_0: entered allmulticast mode [ 246.765241][ T5089] bridge_slave_0: entered promiscuous mode [ 246.778834][ T5097] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.788072][ T5097] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.799751][ T5097] bridge_slave_1: entered allmulticast mode [ 246.807479][ T5097] bridge_slave_1: entered promiscuous mode [ 246.871551][ T5094] team0: Port device team_slave_0 added [ 246.883330][ T5088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.913483][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.920925][ T5089] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.928195][ T5089] bridge_slave_1: entered allmulticast mode [ 246.936395][ T5089] bridge_slave_1: entered promiscuous mode [ 246.990065][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.997272][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.009537][ T5098] bridge_slave_0: entered allmulticast mode [ 247.017428][ T5098] bridge_slave_0: entered promiscuous mode [ 247.031611][ T5094] team0: Port device team_slave_1 added [ 247.110539][ T5097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.122486][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.130430][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.137779][ T5098] bridge_slave_1: entered allmulticast mode [ 247.145851][ T5098] bridge_slave_1: entered promiscuous mode [ 247.206977][ T5088] team0: Port device team_slave_0 added [ 247.217622][ T5105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.257816][ T5089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.272524][ T5097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.328057][ T5088] team0: Port device team_slave_1 added [ 247.374912][ T5105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.443365][ T5089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.522432][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.530115][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.557003][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.654092][ T5089] team0: Port device team_slave_0 added [ 247.688700][ T5097] team0: Port device team_slave_0 added [ 247.701851][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.712115][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.719109][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.745792][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.770319][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.777591][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.806282][ T5088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.820219][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.827215][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.853535][ T5088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.892351][ T5105] team0: Port device team_slave_0 added [ 247.902655][ T5089] team0: Port device team_slave_1 added [ 247.937287][ T5097] team0: Port device team_slave_1 added [ 247.968746][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.066541][ T5093] Bluetooth: hci2: command 0x041b tx timeout [ 248.069443][ T4448] Bluetooth: hci0: command 0x041b tx timeout [ 248.073100][ T5105] team0: Port device team_slave_1 added [ 248.145547][ T4448] Bluetooth: hci1: command 0x041b tx timeout [ 248.157385][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.164537][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.190769][ T5097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.210665][ T5098] team0: Port device team_slave_0 added [ 248.220309][ T4448] Bluetooth: hci3: command 0x041b tx timeout [ 248.222965][ T5098] team0: Port device team_slave_1 added [ 248.226419][ T5093] Bluetooth: hci4: command 0x041b tx timeout [ 248.273401][ T5088] hsr_slave_0: entered promiscuous mode [ 248.281523][ T5088] hsr_slave_1: entered promiscuous mode [ 248.299868][ T5093] Bluetooth: hci5: command 0x041b tx timeout [ 248.317297][ T5105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.324588][ T5105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.351336][ T5105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.366991][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.374320][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.400546][ T5089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.413443][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.421314][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.447659][ T5097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.559174][ T5105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.566685][ T5105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.594100][ T5105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.615810][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.623965][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.651162][ T5089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.706345][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.713950][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.740551][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.762723][ T5094] hsr_slave_0: entered promiscuous mode [ 248.770597][ T5094] hsr_slave_1: entered promiscuous mode [ 248.777576][ T5094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.785806][ T5094] Cannot create hsr debugfs directory [ 248.923494][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.931200][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.957436][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.049130][ T5097] hsr_slave_0: entered promiscuous mode [ 249.057073][ T5097] hsr_slave_1: entered promiscuous mode [ 249.064009][ T5097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.071651][ T5097] Cannot create hsr debugfs directory [ 249.156834][ T5098] hsr_slave_0: entered promiscuous mode [ 249.164772][ T5098] hsr_slave_1: entered promiscuous mode [ 249.176302][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.184079][ T5098] Cannot create hsr debugfs directory [ 249.323196][ T5105] hsr_slave_0: entered promiscuous mode [ 249.331669][ T5105] hsr_slave_1: entered promiscuous mode [ 249.344931][ T5105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.352920][ T5105] Cannot create hsr debugfs directory [ 249.396139][ T5089] hsr_slave_0: entered promiscuous mode [ 249.403115][ T5089] hsr_slave_1: entered promiscuous mode [ 249.410959][ T5089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.418642][ T5089] Cannot create hsr debugfs directory [ 250.139510][ T5093] Bluetooth: hci0: command 0x040f tx timeout [ 250.145639][ T5093] Bluetooth: hci2: command 0x040f tx timeout [ 250.219386][ T5093] Bluetooth: hci1: command 0x040f tx timeout [ 250.299943][ T5093] Bluetooth: hci4: command 0x040f tx timeout [ 250.302049][ T4448] Bluetooth: hci3: command 0x040f tx timeout [ 250.329650][ T5094] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 250.345471][ T5094] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 250.379560][ T4448] Bluetooth: hci5: command 0x040f tx timeout [ 250.456575][ T5094] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 250.577679][ T5094] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 250.830600][ T5088] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 250.900479][ T5088] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 250.917274][ T5088] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 250.950146][ T5088] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 251.131431][ T5098] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 251.162664][ T5098] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 251.176251][ T5098] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 251.231626][ T5098] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 251.402399][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.410249][ T5089] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 251.467407][ T5089] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 251.485670][ T5089] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.502530][ T5089] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.648040][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.762978][ T5105] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 251.821462][ T5105] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 251.839762][ T1789] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.847269][ T1789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.875438][ T1789] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.882750][ T1789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.955265][ T5105] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 251.988245][ T5105] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 252.220124][ T4448] Bluetooth: hci0: command 0x0419 tx timeout [ 252.229594][ T4448] Bluetooth: hci2: command 0x0419 tx timeout [ 252.309534][ T4448] Bluetooth: hci1: command 0x0419 tx timeout [ 252.366719][ T5097] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.379579][ T4448] Bluetooth: hci3: command 0x0419 tx timeout [ 252.389459][ T4448] Bluetooth: hci4: command 0x0419 tx timeout [ 252.405439][ T5097] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.418107][ T5097] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.447433][ T5088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.459828][ T4448] Bluetooth: hci5: command 0x0419 tx timeout [ 252.476274][ T5097] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.558170][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.734607][ T5088] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.756775][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.825581][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.832933][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.846384][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.853684][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.957529][ T5089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.991480][ T5155] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.998803][ T5155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.016011][ T5155] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.023338][ T5155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.085872][ T5105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.246755][ T5089] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.383955][ T5105] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.414697][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.422045][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.535554][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.543027][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.568314][ T5155] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.575662][ T5155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.628716][ T5150] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.636022][ T5150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.688822][ T5088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.024602][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.292321][ T5097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.445117][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.604777][ T5097] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.715254][ T5088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.736557][ T778] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.743926][ T778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.755497][ T778] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.762813][ T778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.243257][ T5097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.348010][ T5105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.486463][ T5088] veth0_vlan: entered promiscuous mode [ 255.637783][ T5088] veth1_vlan: entered promiscuous mode [ 255.729690][ T5089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.781995][ T5094] veth0_vlan: entered promiscuous mode [ 255.895076][ T5094] veth1_vlan: entered promiscuous mode [ 255.972650][ T5105] veth0_vlan: entered promiscuous mode [ 256.078492][ T5088] veth0_macvtap: entered promiscuous mode [ 256.117290][ T5097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.128420][ T5105] veth1_vlan: entered promiscuous mode [ 256.153168][ T5088] veth1_macvtap: entered promiscuous mode [ 256.259457][ T5094] veth0_macvtap: entered promiscuous mode [ 256.353055][ T5094] veth1_macvtap: entered promiscuous mode [ 256.361499][ T5098] veth0_vlan: entered promiscuous mode [ 256.378002][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.391114][ T5089] veth0_vlan: entered promiscuous mode [ 256.474862][ T5098] veth1_vlan: entered promiscuous mode [ 256.498464][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.507821][ T5089] veth1_vlan: entered promiscuous mode [ 256.546380][ T5088] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.556624][ T5088] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.565872][ T5088] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.575229][ T5088] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.598009][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.610002][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.626615][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.662600][ T5105] veth0_macvtap: entered promiscuous mode [ 256.677564][ T5105] veth1_macvtap: entered promiscuous mode [ 256.772685][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.785194][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.798427][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.888396][ T5094] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.897670][ T5094] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.909059][ T5094] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.918534][ T5094] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.955757][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.971420][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.987074][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.998667][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.016948][ T5105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.032674][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.044223][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.054755][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.065660][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.078193][ T5105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.176649][ T5097] veth0_vlan: entered promiscuous mode [ 257.208490][ T5105] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.218875][ T5105] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.228407][ T5105] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.237538][ T5105] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.325150][ T5097] veth1_vlan: entered promiscuous mode [ 257.350904][ T5089] veth0_macvtap: entered promiscuous mode [ 257.407534][ T5089] veth1_macvtap: entered promiscuous mode [ 257.426874][ T5098] veth0_macvtap: entered promiscuous mode [ 257.457511][ T778] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.477145][ T778] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.564358][ T5098] veth1_macvtap: entered promiscuous mode [ 257.707518][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.718177][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.730135][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.745772][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.755865][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.767930][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.783064][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.796460][ T5153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.806073][ T5153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.843523][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.855167][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.866108][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.877224][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.889477][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.903487][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.913417][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.924872][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.950866][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.013777][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.025183][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.037517][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.048184][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.058274][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.072736][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.085283][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.166603][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.184107][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.194803][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.205818][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.218241][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.239417][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.250594][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.262098][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.275237][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.332607][ T5097] veth0_macvtap: entered promiscuous mode [ 258.359010][ T5089] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.376276][ T5089] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.397981][ T5089] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.407385][ T5089] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.440853][ T23] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.448746][ T23] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:41:05 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)=@generic={&(0x7f00000006c0)='./file0/file0\x00'}, 0x18) [ 258.547774][ T5098] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.558873][ T5098] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.583184][ T5098] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 01:41:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x2e]}}, 0x0, 0x2b}, 0x20) [ 258.609363][ T5098] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.712405][ T5056] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.717026][ T5097] veth1_macvtap: entered promiscuous mode [ 258.721524][ T5056] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:41:05 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x4001, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:05 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x6, &(0x7f0000000040)=@framed={{}, [@btf_id, @call]}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 259.012234][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 01:41:05 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000001140)=@framed, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f00000001c0)=@raw=[@initr0, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) [ 259.062538][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.077721][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.088649][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.109738][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.129442][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:41:05 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xc}}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 259.159474][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.172795][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.199419][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.213129][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.226554][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.239972][ T1789] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.247865][ T1789] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.392597][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.409045][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.440132][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.464583][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.478005][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.488861][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.511671][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.522955][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.535353][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.545877][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.557938][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.615954][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.643748][ T5097] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.660109][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.668526][ T5097] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.685149][ T5097] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.694356][ T5097] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.837167][ T5056] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.859069][ T5056] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.124488][ T5151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.136714][ T5151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.253772][ T5153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.274473][ T5153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:41:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000020c0)={&(0x7f0000002000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000003"], 0x0, 0x26}, 0x20) 01:41:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x36}, 0x20) [ 260.510153][ T5150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.540568][ T5150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.610614][ T5153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.618515][ T5153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.907800][ T1789] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.951451][ T1789] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:41:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000017c0)=""/4096, 0x1000}, 0x40) 01:41:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 01:41:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 01:41:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 01:41:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x5, 0x9af}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 01:41:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x20000810) setsockopt$sock_attach_bpf(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) [ 261.110691][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.118727][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 01:41:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', r0}, 0x18) 01:41:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 01:41:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, 0x0, 0x26}, 0x20) 01:41:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:07 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x9, 0x3, 0x6, 0x5904}, 0x48) 01:41:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58}, 0x10) 01:41:08 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000001140)=@framed, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) 01:41:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x9, 0x2, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af}, 0x48) 01:41:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}, 0x40) 01:41:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x3d0, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x0, 0x5, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 01:41:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, 0x0, 0x32}, 0x20) 01:41:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @volatile]}, {0x0, [0x61]}}, 0x0, 0x37}, 0x20) 01:41:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af, 0x180}, 0x48) 01:41:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4}, 0x48) 01:41:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000fbffffff0000000006000000fbffffff0715200008000000183a000004000000000000000000000018130000b833c4b5cea5ca6388a1f9d1f16b3fd109f889987e4c9bdeabe85208cae7ceba1f027d600f4c90ac86"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:08 executing program 2: bpf$PROG_LOAD_XDP(0x21, &(0x7f00000013c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x7, 0x9, 0x4800}, 0x48) 01:41:08 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)=""/117, 0x75}], 0x1, &(0x7f0000002900)=""/74, 0x4a}, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000540), 0x4) 01:41:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001100)={r0, 0x0, 0x0}, 0x20) 01:41:09 executing program 2: bpf$PROG_LOAD_XDP(0x13, &(0x7f00000013c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af, 0x4}, 0x48) 01:41:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xa, 0x2}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 01:41:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1b, 0x0, 0x0, 0x9af}, 0x48) 01:41:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af, 0x8}, 0x48) 01:41:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af, 0x4}, 0x48) 01:41:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x61]}}, 0x0, 0x2b}, 0x20) 01:41:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af, 0x10}, 0x48) 01:41:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x3}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) 01:41:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 01:41:09 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)={0x5}, 0x8) 01:41:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1b, 0x0, 0x9}, 0x48) 01:41:09 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)=""/117, 0x75}], 0x1, &(0x7f0000002900)=""/74, 0x4a}, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000540), 0x4) 01:41:09 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x19, 0x2, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 01:41:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x32}, 0x20) 01:41:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x5f]}}, 0x0, 0x27, 0x0, 0x1}, 0x20) 01:41:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 01:41:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x0, 0x9, 0x9af}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001100)={r0, &(0x7f0000000000), 0x0}, 0x20) 01:41:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x0, 0x2000}, 0x48) 01:41:10 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x7, &(0x7f0000000080)=@framed={{}, [@btf_id, @exit, @exit]}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x100000, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x16, 0x0, 0x9, 0x9af}, 0x48) 01:41:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x4}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x38, 0x0, 0x1}, 0x20) 01:41:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x11, 0x0, 0x0, 0x9af}, 0x48) 01:41:11 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)=""/117, 0x75}], 0x1, &(0x7f0000002900)=""/74, 0x4a}, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000540), 0x4) 01:41:11 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x28}}, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000fbffffff40"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:41:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0xe, 0x0, 0x0, 0x9af}, 0x48) 01:41:11 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x710, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x10, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 01:41:11 executing program 2: socketpair(0x1, 0x0, 0x40, 0x0) 01:41:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 01:41:11 executing program 4: socketpair(0x1, 0x2, 0x1, &(0x7f0000000040)) 01:41:11 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@random="bf8d081c636b", @random="f79e2a9d1636", @val, {@ipv6}}, 0x0) 01:41:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) connect$inet6(r2, 0x0, 0x0) 01:41:11 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000001c0)) 01:41:12 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x42) 01:41:12 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20, 0x0) 01:41:12 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 01:41:12 executing program 0: pipe2(0x0, 0x30000) 01:41:12 executing program 4: socketpair(0x20, 0x0, 0x3, 0x0) 01:41:12 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000100000001, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 01:41:12 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}) r0 = socket(0x800000018, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1000, &(0x7f0000000000)=0x7, 0x4) bind$unix(r0, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) r1 = socket(0x800000018, 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) setsockopt$sock_int(r1, 0xffff, 0x1000, &(0x7f0000000000)=0x7, 0x4) bind$unix(r1, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) 01:41:12 executing program 3: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000480)) 01:41:12 executing program 2: semctl$SETVAL(0x0, 0x0, 0x8, 0x0) 01:41:12 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 01:41:12 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 01:41:12 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) pidfd_open(0x0, 0x0) 01:41:12 executing program 3: syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x81, 0xb9, 0x0, 0x8, 0x1b3d, 0x124, 0x5afd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2a, 0x8, 0x34, 0x0, [], [{{0x9, 0x5, 0xe, 0x1, 0x8, 0x1}}]}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 01:41:12 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x81, 0xb9, 0x0, 0x8, 0x1b3d, 0x124, 0x5afd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2a, 0x8, 0x34, 0x0, [], [{{0x9, 0x5, 0x0, 0x3, 0x400}}]}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 01:41:12 executing program 4: syz_usb_connect(0x1, 0x65, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x81, 0xb9, 0x0, 0x8, 0x1b3d, 0x124, 0x5afd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x38, 0x0, 0x2, 0x2a, 0x8, 0x34, 0x0, [], [{{0x9, 0x5, 0xe, 0x1, 0x8, 0x1}}, {}]}}, {{0x9, 0x4, 0xcd, 0x0, 0x0, 0xe, 0x1}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xf7, 0x52, 0xd5, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 01:41:12 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 01:41:12 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000005380)={0x4, 0x0, &(0x7f0000005240)=[@exit_looper={0x40106308}], 0x0, 0x0, 0x0}) 01:41:12 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x4040) 01:41:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000005500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan1\x00', 0x8000}) 01:41:12 executing program 2: syz_clone(0x2060000, 0x0, 0x0, 0x0, 0x0, 0x0) 01:41:12 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001fc0), &(0x7f0000002000), &(0x7f0000002040)="93dd10ecfae418e9d9fdcef6ea7ca9178f8979bf2a498de0e423817d898fbbee20507d4b47db6c3e0cd8c4e0eb43c6bac55b26966ad61d5f6ddb92a025e6e77596e0a8e1a26ce9c4328d4098a85e0a49cd7d80aa41dfae8d8f8c46cee0854bfd2efc796db17ed4fddb2f1597463154604ed36d6137f33b26061f9b1df0bf5e28828fe8f975f5114047c01e84b3836b") [ 266.490685][ T5151] usb 4-1: new low-speed USB device number 2 using dummy_hcd [ 266.509679][ T778] usb 1-1: new low-speed USB device number 2 using dummy_hcd 01:41:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x0, 0xffff0a0c}, 0x48) 01:41:13 executing program 2: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000b00)='ns/user\x00') [ 266.721184][ T5154] usb 5-1: new low-speed USB device number 2 using dummy_hcd 01:41:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, 0x0, 0xffffffffffffffcf) [ 266.887798][ T778] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 266.909918][ T5151] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 8, setting to 0 [ 267.160116][ T5154] usb 5-1: config 0 has an invalid interface number: 56 but max is 2 [ 267.168290][ T5154] usb 5-1: config 0 has an invalid interface number: 205 but max is 2 [ 267.177290][ T5154] usb 5-1: config 0 has no interface number 1 [ 267.187492][ T5154] usb 5-1: config 0 has no interface number 2 [ 267.195563][ T5154] usb 5-1: config 0 interface 56 altsetting 0 endpoint 0xE has invalid maxpacket 8, setting to 0 [ 267.206836][ T5151] usb 4-1: string descriptor 0 read error: -22 [ 267.213227][ T778] usb 1-1: string descriptor 0 read error: -22 [ 267.236487][ T5151] usb 4-1: New USB device found, idVendor=1b3d, idProduct=0124, bcdDevice=5a.fd [ 267.246104][ T778] usb 1-1: New USB device found, idVendor=1b3d, idProduct=0124, bcdDevice=5a.fd [ 267.256173][ T5154] usb 5-1: config 0 interface 56 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 267.270177][ T5151] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.278244][ T778] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.299974][ T5151] usb 4-1: config 0 descriptor?? [ 267.319793][ T778] usb 1-1: config 0 descriptor?? [ 267.340642][ T5414] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 267.358594][ T5151] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 267.371714][ T778] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 267.384617][ T5151] ftdi_sio ttyUSB0: unknown device type: 0x5afd [ 267.393041][ T778] ftdi_sio ttyUSB1: unknown device type: 0x5afd [ 267.555907][ T5154] usb 5-1: string descriptor 0 read error: -22 [ 267.562017][ T1789] usb 4-1: USB disconnect, device number 2 [ 267.575019][ T5154] usb 5-1: New USB device found, idVendor=1b3d, idProduct=0124, bcdDevice=5a.fd [ 267.589232][ T5056] usb 1-1: USB disconnect, device number 2 [ 267.605299][ T1789] ftdi_sio 4-1:0.0: device disconnected [ 267.614797][ T5154] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.615506][ T5056] ftdi_sio 1-1:0.0: device disconnected [ 267.656675][ T5154] usb 5-1: config 0 descriptor?? [ 267.729763][ T5154] ftdi_sio 5-1:0.56: FTDI USB Serial Device converter detected [ 267.739066][ T5154] ftdi_sio ttyUSB0: unknown device type: 0x5afd [ 267.749763][ T5154] ftdi_sio 5-1:0.205: FTDI USB Serial Device converter detected [ 267.760113][ T5154] ftdi_sio ttyUSB1: unknown device type: 0x5afd [ 267.770482][ T5154] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 267.795871][ T5154] ftdi_sio ttyUSB2: unknown device type: 0x5afd [ 267.933963][ T5154] usb 5-1: USB disconnect, device number 2 [ 267.947072][ T5154] ftdi_sio 5-1:0.56: device disconnected [ 267.959836][ T5154] ftdi_sio 5-1:0.205: device disconnected [ 267.969962][ T5154] ftdi_sio 5-1:0.0: device disconnected 01:41:14 executing program 3: syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x81, 0xb9, 0x0, 0x8, 0x1b3d, 0x124, 0x5afd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2a, 0x8, 0x34, 0x0, [], [{{0x9, 0x5, 0xe, 0x1, 0x8, 0x1}}]}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 01:41:14 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x81, 0xb9, 0x0, 0x8, 0x1b3d, 0x124, 0x5afd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2a, 0x8, 0x34, 0x0, [], [{{0x9, 0x5, 0xe, 0x1, 0x8, 0x1}}]}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 01:41:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) 01:41:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x80) 01:41:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 01:41:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) [ 268.459731][ T5151] usb 4-1: new low-speed USB device number 3 using dummy_hcd [ 268.506852][ T5154] usb 1-1: new low-speed USB device number 3 using dummy_hcd 01:41:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4040040, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 01:41:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000ac0)="1b94be7d440dd45a79fa61", 0xb}, {&(0x7f0000000b00)="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", 0x180}], 0x2, &(0x7f0000001b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x38}, 0x8d0) 01:41:15 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x220000, 0x0) 01:41:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x60240, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'geneve1\x00', 0x1}) 01:41:15 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x44400, 0x0) 01:41:15 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x119100, 0x0) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@o_path={0x0}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_clone(0x20000000, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000a00)={r0}, 0x8) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000a40)=0xffffffff) ioctl$TUNSETCARRIER(r2, 0x400454e2, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000b00)='ns/user\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={0xffffffffffffffff, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000e80), &(0x7f0000000ec0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000f00)=[{}, {}], 0x10, 0x0, 0x0, &(0x7f0000000f80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000fc0)}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000011c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x5, 0x0, &(0x7f0000001140), 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000001200), 0x8, 0x10, &(0x7f0000001240)={0x0, 0x4, 0x0, 0x9}, 0x10}, 0x90) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xc00, r2, 0x8, '\x00', 0x0, r3, 0x2, 0x1, 0x2, 0xd}, 0x48) openat$cgroup(r2, &(0x7f0000001780)='syz1\x00', 0x200002, 0x0) [ 268.839761][ T5151] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 8, setting to 0 [ 268.899487][ T5154] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 8, setting to 0 [ 269.022482][ T5462] ================================================================== [ 269.030659][ T5462] BUG: KASAN: stack-out-of-bounds in __copy_from_iter_mc+0x30a/0x3f0 [ 269.038980][ T5462] Read of size 4 at addr ffffc9000985f594 by task syz-executor.5/5462 [ 269.047179][ T5462] [ 269.049527][ T5462] CPU: 1 PID: 5462 Comm: syz-executor.5 Not tainted 6.6.0-rc3-next-20230929-syzkaller #0 [ 269.059548][ T5462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 269.069643][ T5462] Call Trace: [ 269.073047][ T5462] [ 269.076014][ T5462] dump_stack_lvl+0xd9/0x1b0 [ 269.080899][ T5462] print_report+0xc4/0x620 [ 269.085427][ T5462] ? __virt_addr_valid+0x5e/0x2d0 [ 269.090565][ T5462] kasan_report+0xda/0x110 [ 269.095045][ T5462] ? __copy_from_iter_mc+0x30a/0x3f0 [ 269.100394][ T5462] ? __copy_from_iter_mc+0x30a/0x3f0 [ 269.105756][ T5462] __copy_from_iter_mc+0x30a/0x3f0 [ 269.110936][ T5462] ? ext4_dax_writepages+0xb50/0xb50 [ 269.116338][ T5462] ? page_copy_sane+0xcb/0x2c0 [ 269.121238][ T5462] copy_page_from_iter_atomic+0x471/0x11e0 [ 269.127096][ T5462] ? ext4_da_write_begin+0x228/0x8c0 [ 269.132974][ T5462] ? copy_page_from_iter+0x120/0x120 [ 269.138305][ T5462] ? ext4_write_begin+0x1100/0x1100 [ 269.143570][ T5462] ? balance_dirty_pages_ratelimited_flags+0x92/0x1280 [ 269.150534][ T5462] generic_perform_write+0x2e9/0x600 [ 269.155896][ T5462] ? folio_add_wait_queue+0x1c0/0x1c0 [ 269.161325][ T5462] ? down_write+0x14f/0x200 [ 269.166063][ T5462] ext4_buffered_write_iter+0x11f/0x3c0 [ 269.171668][ T5462] ext4_file_write_iter+0x7f7/0x1860 [ 269.177018][ T5462] ? reacquire_held_locks+0x4b0/0x4b0 [ 269.180100][ T5154] usb 1-1: string descriptor 0 read error: -22 [ 269.182549][ T5462] ? do_raw_spin_lock+0x12e/0x2b0 [ 269.188940][ T5154] usb 1-1: New USB device found, idVendor=1b3d, idProduct=0124, bcdDevice=5a.fd [ 269.193722][ T5462] ? spin_bug+0x1d0/0x1d0 [ 269.193769][ T5462] ? find_held_lock+0x2d/0x110 [ 269.193809][ T5462] ? ext4_buffered_write_iter+0x3c0/0x3c0 [ 269.193843][ T5462] ? _raw_spin_unlock+0x28/0x40 [ 269.222704][ T5462] ? generic_file_llseek_size+0x109/0x350 [ 269.228522][ T5462] ? ext4_llseek+0x18e/0x2f0 [ 269.233165][ T5462] __kernel_write_iter+0x261/0x7e0 [ 269.238344][ T5462] ? vfs_read+0x930/0x930 [ 269.242732][ T5462] ? get_dump_page+0x144/0x210 [ 269.247557][ T5462] ? __kernel_write+0xf6/0x140 [ 269.252555][ T5462] dump_user_range+0x299/0x790 [ 269.257392][ T5462] ? do_coredump+0x3fc0/0x3fc0 [ 269.259684][ T5151] usb 4-1: string descriptor 0 read error: -22 [ 269.262209][ T5462] ? dump_align+0xa3/0xc0 [ 269.262264][ T5462] ? notesize+0x90/0x90 [ 269.268951][ T5151] usb 4-1: New USB device found, idVendor=1b3d, idProduct=0124, bcdDevice=5a.fd [ 269.272896][ T5462] elf_core_dump+0x2700/0x3900 [ 269.272963][ T5462] ? load_elf_phdrs+0x210/0x210 [ 269.273005][ T5462] ? kvmalloc_node+0x99/0x1a0 [ 269.273033][ T5462] ? kasan_save_stack+0x43/0x50 [ 269.273066][ T5462] ? kasan_save_stack+0x33/0x50 [ 269.273103][ T5462] ? 0xffffffffff600000 [ 269.273134][ T5462] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 269.277501][ T5151] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.286447][ T5462] ? do_coredump+0x2c97/0x3fc0 [ 269.286501][ T5462] do_coredump+0x2c97/0x3fc0 [ 269.286557][ T5462] ? dump_emit+0x330/0x330 [ 269.292928][ T5154] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.296369][ T5462] ? kasan_set_track+0x25/0x30 [ 269.321869][ T5154] usb 1-1: config 0 descriptor?? [ 269.329249][ T5462] ? find_held_lock+0x2d/0x110 [ 269.329311][ T5462] get_signal+0x2434/0x2790 [ 269.329352][ T5462] ? exit_signals+0x960/0x960 [ 269.329391][ T5462] arch_do_signal_or_restart+0x90/0x7f0 [ 269.329468][ T5462] ? get_sigframe_size+0x20/0x20 [ 269.338242][ T5151] usb 4-1: config 0 descriptor?? [ 269.338831][ T5462] ? __bad_area_nosemaphore+0x325/0x6a0 [ 269.396162][ T5462] exit_to_user_mode_prepare+0x11f/0x240 [ 269.402038][ T5462] irqentry_exit_to_user_mode+0x9/0x40 [ 269.407597][ T5462] asm_exc_page_fault+0x26/0x30 [ 269.412610][ T5462] RIP: 0033:0x0 [ 269.414098][ T5151] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 269.416086][ T5462] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 269.416105][ T5462] RSP: 002b:0000000020000488 EFLAGS: 00010217 [ 269.437041][ T5462] RAX: 0000000000000000 RBX: 00007fb1da79bf80 RCX: 00007fb1da67cae9 [ 269.445138][ T5462] RDX: 0000000000000000 RSI: 0000000020000480 RDI: 0000000020000000 [ 269.445601][ T5154] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 269.453241][ T5462] RBP: 00007fb1da6c847a R08: 0000000020000540 R09: 0000000020000540 [ 269.453267][ T5462] R10: 0000000020000500 R11: 0000000000000206 R12: 0000000000000000 [ 269.453286][ T5462] R13: 000000000000000b R14: 00007fb1da79bf80 R15: 00007ffc3fcd54a8 [ 269.453317][ T5462] [ 269.453327][ T5462] [ 269.453333][ T5462] The buggy address belongs to stack of task syz-executor.5/5462 [ 269.453348][ T5462] and is located at offset 108 in frame: [ 269.453359][ T5462] dump_user_range+0x0/0x790 [ 269.503140][ T5151] ftdi_sio ttyUSB0: unknown device type: 0x5afd [ 269.503778][ T5462] [ 269.503785][ T5462] This frame has 3 objects: [ 269.503800][ T5462] [48, 56) 'pos' [ 269.503817][ T5462] [80, 96) 'bvec' [ 269.503833][ T5462] [112, 152) 'iter' [ 269.529105][ T5462] [ 269.531166][ T5154] ftdi_sio ttyUSB1: unknown device type: 0x5afd [ 269.533005][ T5462] The buggy address belongs to the virtual mapping at [ 269.533005][ T5462] [ffffc90009858000, ffffc90009861000) created by: [ 269.533005][ T5462] kernel_clone+0xfd/0x920 [ 269.533058][ T5462] [ 269.561451][ T5462] The buggy address belongs to the physical page: [ 269.567897][ T5462] page:ffffea0000a1d900 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28764 [ 269.578115][ T5462] memcg:ffff888017b5db82 [ 269.582393][ T5462] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 269.589548][ T5462] page_type: 0xffffffff() [ 269.593928][ T5462] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 269.602581][ T5462] raw: 0000000000000000 0000000000000000 00000001ffffffff ffff888017b5db82 [ 269.611205][ T5462] page dumped because: kasan: bad access detected [ 269.617648][ T5462] page_owner tracks the page as allocated [ 269.623389][ T5462] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_ZERO), pid 5461, tgid 5460 (syz-executor.5), ts 268967399210, free_ts 251447614979 [ 269.642308][ T5462] post_alloc_hook+0x2cf/0x340 [ 269.647315][ T5462] get_page_from_freelist+0x98f/0x32a0 [ 269.652825][ T5462] __alloc_pages+0x1d0/0x4a0 [ 269.657467][ T5462] alloc_pages+0x1a9/0x270 [ 269.661920][ T5462] __vmalloc_node_range+0x8f3/0x1bf0 [ 269.667265][ T5462] copy_process+0x13e3/0x74b0 [ 269.671993][ T5462] kernel_clone+0xfd/0x920 [ 269.676454][ T5462] __do_sys_clone+0xba/0x100 [ 269.681093][ T5462] do_syscall_64+0x38/0xb0 [ 269.685621][ T5462] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 269.691633][ T5462] page last free stack trace: [ 269.696330][ T5462] free_unref_page_prepare+0x476/0xa40 [ 269.701835][ T5462] free_unref_page+0x33/0x3b0 [ 269.706591][ T5462] __unfreeze_partials+0x21d/0x240 [ 269.711842][ T5462] qlist_free_all+0x6a/0x170 [ 269.716498][ T5462] kasan_quarantine_reduce+0x18e/0x1d0 [ 269.722016][ T5462] __kasan_slab_alloc+0x65/0x90 [ 269.726909][ T5462] __kmem_cache_alloc_node+0x195/0x330 [ 269.732414][ T5462] __kmalloc+0x4f/0x100 [ 269.736627][ T5462] fib6_info_alloc+0x40/0x160 [ 269.741515][ T5462] ip6_route_info_create+0x337/0x1e70 [ 269.747005][ T5462] ip6_route_add+0x26/0x150 [ 269.751221][ T5154] usb 4-1: USB disconnect, device number 3 [ 269.751547][ T5462] addrconf_prefix_route+0x2f9/0x510 [ 269.751581][ T5462] add_v4_addrs+0x6be/0x9d0 [ 269.767225][ T5462] addrconf_init_auto_addrs+0x18a/0x810 [ 269.772834][ T5462] addrconf_notify+0xe65/0x1920 [ 269.777749][ T5462] notifier_call_chain+0xb6/0x3b0 [ 269.782851][ T5462] [ 269.785291][ T5462] Memory state around the buggy address: [ 269.790898][ T5154] ftdi_sio 4-1:0.0: device disconnected [ 269.791626][ T5462] ffffc9000985f480: f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.791649][ T5462] ffffc9000985f500: 00 00 00 00 00 f1 f1 f1 f1 f1 f1 00 f2 f2 f2 00 [ 269.791670][ T5462] >ffffc9000985f580: 00 f2 f2 00 00 00 00 00 f3 f3 f3 f3 f3 00 00 00 [ 269.821466][ T5462] ^ [ 269.826091][ T5462] ffffc9000985f600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.834190][ T5462] ffffc9000985f680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.842288][ T5462] ================================================================== [ 269.848183][ T5151] usb 1-1: USB disconnect, device number 3 [ 269.859558][ T5462] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 269.866802][ T5462] CPU: 1 PID: 5462 Comm: syz-executor.5 Not tainted 6.6.0-rc3-next-20230929-syzkaller #0 [ 269.870844][ T5151] ftdi_sio 1-1:0.0: device disconnected [ 269.882213][ T5462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 269.892299][ T5462] Call Trace: [ 269.895608][ T5462] [ 269.898575][ T5462] dump_stack_lvl+0xd9/0x1b0 [ 269.903224][ T5462] panic+0x6dc/0x790 [ 269.907167][ T5462] ? panic_smp_self_stop+0xa0/0xa0 [ 269.912329][ T5462] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 269.918549][ T5462] ? check_panic_on_warn+0x1f/0xb0 [ 269.923711][ T5462] check_panic_on_warn+0xab/0xb0 [ 269.928701][ T5462] end_report+0x108/0x150 [ 269.933082][ T5462] kasan_report+0xea/0x110 [ 269.937542][ T5462] ? __copy_from_iter_mc+0x30a/0x3f0 [ 269.942883][ T5462] ? __copy_from_iter_mc+0x30a/0x3f0 [ 269.948211][ T5462] __copy_from_iter_mc+0x30a/0x3f0 [ 269.953373][ T5462] ? ext4_dax_writepages+0xb50/0xb50 [ 269.958699][ T5462] ? page_copy_sane+0xcb/0x2c0 [ 269.963479][ T5462] copy_page_from_iter_atomic+0x471/0x11e0 [ 269.969315][ T5462] ? ext4_da_write_begin+0x228/0x8c0 [ 269.974648][ T5462] ? copy_page_from_iter+0x120/0x120 [ 269.979955][ T5462] ? ext4_write_begin+0x1100/0x1100 [ 269.985190][ T5462] ? balance_dirty_pages_ratelimited_flags+0x92/0x1280 [ 269.992073][ T5462] generic_perform_write+0x2e9/0x600 [ 269.997395][ T5462] ? folio_add_wait_queue+0x1c0/0x1c0 [ 270.002791][ T5462] ? down_write+0x14f/0x200 [ 270.007322][ T5462] ext4_buffered_write_iter+0x11f/0x3c0 [ 270.012890][ T5462] ext4_file_write_iter+0x7f7/0x1860 [ 270.018196][ T5462] ? reacquire_held_locks+0x4b0/0x4b0 [ 270.023600][ T5462] ? do_raw_spin_lock+0x12e/0x2b0 [ 270.028661][ T5462] ? spin_bug+0x1d0/0x1d0 [ 270.033023][ T5462] ? find_held_lock+0x2d/0x110 [ 270.037823][ T5462] ? ext4_buffered_write_iter+0x3c0/0x3c0 [ 270.043566][ T5462] ? _raw_spin_unlock+0x28/0x40 [ 270.048441][ T5462] ? generic_file_llseek_size+0x109/0x350 [ 270.054278][ T5462] ? ext4_llseek+0x18e/0x2f0 [ 270.058890][ T5462] __kernel_write_iter+0x261/0x7e0 [ 270.064039][ T5462] ? vfs_read+0x930/0x930 [ 270.068521][ T5462] ? get_dump_page+0x144/0x210 [ 270.073325][ T5462] ? __kernel_write+0xf6/0x140 [ 270.078119][ T5462] dump_user_range+0x299/0x790 [ 270.082922][ T5462] ? do_coredump+0x3fc0/0x3fc0 [ 270.087718][ T5462] ? dump_align+0xa3/0xc0 [ 270.092087][ T5462] ? notesize+0x90/0x90 [ 270.096278][ T5462] elf_core_dump+0x2700/0x3900 [ 270.101081][ T5462] ? load_elf_phdrs+0x210/0x210 [ 270.105980][ T5462] ? kvmalloc_node+0x99/0x1a0 [ 270.110697][ T5462] ? kasan_save_stack+0x43/0x50 [ 270.115627][ T5462] ? kasan_save_stack+0x33/0x50 [ 270.120514][ T5462] ? 0xffffffffff600000 [ 270.124695][ T5462] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 270.130752][ T5462] ? do_coredump+0x2c97/0x3fc0 [ 270.135557][ T5462] do_coredump+0x2c97/0x3fc0 [ 270.140202][ T5462] ? dump_emit+0x330/0x330 [ 270.144678][ T5462] ? kasan_set_track+0x25/0x30 [ 270.149470][ T5462] ? find_held_lock+0x2d/0x110 [ 270.154278][ T5462] get_signal+0x2434/0x2790 [ 270.158818][ T5462] ? exit_signals+0x960/0x960 [ 270.163523][ T5462] arch_do_signal_or_restart+0x90/0x7f0 [ 270.169102][ T5462] ? get_sigframe_size+0x20/0x20 [ 270.174068][ T5462] ? __bad_area_nosemaphore+0x325/0x6a0 [ 270.179651][ T5462] exit_to_user_mode_prepare+0x11f/0x240 [ 270.185314][ T5462] irqentry_exit_to_user_mode+0x9/0x40 [ 270.190802][ T5462] asm_exc_page_fault+0x26/0x30 [ 270.195689][ T5462] RIP: 0033:0x0 [ 270.199161][ T5462] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 270.206542][ T5462] RSP: 002b:0000000020000488 EFLAGS: 00010217 [ 270.212629][ T5462] RAX: 0000000000000000 RBX: 00007fb1da79bf80 RCX: 00007fb1da67cae9 [ 270.220627][ T5462] RDX: 0000000000000000 RSI: 0000000020000480 RDI: 0000000020000000 [ 270.228912][ T5462] RBP: 00007fb1da6c847a R08: 0000000020000540 R09: 0000000020000540 [ 270.236923][ T5462] R10: 0000000020000500 R11: 0000000000000206 R12: 0000000000000000 [ 270.244941][ T5462] R13: 000000000000000b R14: 00007fb1da79bf80 R15: 00007ffc3fcd54a8 [ 270.253039][ T5462] [ 270.256161][ T5462] Kernel Offset: disabled [ 270.260493][ T5462] Rebooting in 86400 seconds..