Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. 2023/07/10 06:08:38 fuzzer started 2023/07/10 06:08:38 dialing manager at 10.128.0.169:30005 [ 72.495818][ T5029] cgroup: Unknown subsys name 'net' [ 72.661953][ T5029] cgroup: Unknown subsys name 'rlimit' 2023/07/10 06:08:40 syscalls: 3794 2023/07/10 06:08:40 code coverage: enabled 2023/07/10 06:08:40 comparison tracing: enabled 2023/07/10 06:08:40 extra coverage: enabled 2023/07/10 06:08:40 delay kcov mmap: enabled 2023/07/10 06:08:40 setuid sandbox: enabled 2023/07/10 06:08:40 namespace sandbox: enabled 2023/07/10 06:08:40 Android sandbox: /sys/fs/selinux/policy does not exist 2023/07/10 06:08:40 fault injection: enabled 2023/07/10 06:08:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/10 06:08:40 net packet injection: enabled 2023/07/10 06:08:40 net device setup: enabled 2023/07/10 06:08:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/10 06:08:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/10 06:08:40 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/10 06:08:40 USB emulation: enabled 2023/07/10 06:08:40 hci packet injection: enabled 2023/07/10 06:08:40 wifi device emulation: enabled 2023/07/10 06:08:40 802.15.4 emulation: enabled 2023/07/10 06:08:40 swap file: enabled 2023/07/10 06:08:40 fetching corpus: 0, signal 0/2000 (executing program) [ 74.321489][ T5029] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/07/10 06:08:40 fetching corpus: 49, signal 50898/54630 (executing program) 2023/07/10 06:08:41 fetching corpus: 99, signal 69797/75225 (executing program) 2023/07/10 06:08:41 fetching corpus: 149, signal 77970/85111 (executing program) 2023/07/10 06:08:41 fetching corpus: 199, signal 89584/98362 (executing program) 2023/07/10 06:08:41 fetching corpus: 249, signal 97968/108396 (executing program) 2023/07/10 06:08:41 fetching corpus: 299, signal 107671/119665 (executing program) 2023/07/10 06:08:41 fetching corpus: 349, signal 121918/135287 (executing program) 2023/07/10 06:08:42 fetching corpus: 398, signal 129227/144111 (executing program) 2023/07/10 06:08:42 fetching corpus: 448, signal 134987/151354 (executing program) 2023/07/10 06:08:42 fetching corpus: 498, signal 143140/160881 (executing program) 2023/07/10 06:08:42 fetching corpus: 548, signal 149442/168609 (executing program) 2023/07/10 06:08:42 fetching corpus: 598, signal 153992/174596 (executing program) 2023/07/10 06:08:42 fetching corpus: 648, signal 163660/185573 (executing program) [ 76.417352][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.424072][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/10 06:08:43 fetching corpus: 698, signal 171791/194984 (executing program) 2023/07/10 06:08:43 fetching corpus: 747, signal 177268/201799 (executing program) 2023/07/10 06:08:43 fetching corpus: 797, signal 182257/208046 (executing program) 2023/07/10 06:08:43 fetching corpus: 847, signal 188261/215266 (executing program) 2023/07/10 06:08:43 fetching corpus: 897, signal 194787/222954 (executing program) 2023/07/10 06:08:44 fetching corpus: 947, signal 200958/230250 (executing program) 2023/07/10 06:08:44 fetching corpus: 997, signal 205695/236191 (executing program) 2023/07/10 06:08:44 fetching corpus: 1047, signal 210067/241799 (executing program) 2023/07/10 06:08:44 fetching corpus: 1097, signal 214324/247239 (executing program) 2023/07/10 06:08:44 fetching corpus: 1147, signal 218429/252528 (executing program) 2023/07/10 06:08:44 fetching corpus: 1196, signal 221872/257198 (executing program) 2023/07/10 06:08:45 fetching corpus: 1246, signal 227206/263646 (executing program) 2023/07/10 06:08:45 fetching corpus: 1296, signal 230616/268225 (executing program) 2023/07/10 06:08:45 fetching corpus: 1346, signal 234123/272864 (executing program) 2023/07/10 06:08:45 fetching corpus: 1396, signal 237398/277240 (executing program) 2023/07/10 06:08:45 fetching corpus: 1446, signal 240772/281744 (executing program) 2023/07/10 06:08:45 fetching corpus: 1496, signal 244430/286437 (executing program) 2023/07/10 06:08:45 fetching corpus: 1546, signal 247208/290313 (executing program) 2023/07/10 06:08:46 fetching corpus: 1596, signal 251287/295365 (executing program) 2023/07/10 06:08:46 fetching corpus: 1646, signal 254429/299558 (executing program) 2023/07/10 06:08:46 fetching corpus: 1695, signal 259799/305702 (executing program) 2023/07/10 06:08:46 fetching corpus: 1745, signal 262631/309569 (executing program) 2023/07/10 06:08:46 fetching corpus: 1794, signal 265280/313298 (executing program) 2023/07/10 06:08:46 fetching corpus: 1843, signal 267237/316313 (executing program) 2023/07/10 06:08:47 fetching corpus: 1893, signal 270420/320521 (executing program) 2023/07/10 06:08:47 fetching corpus: 1943, signal 274130/325135 (executing program) 2023/07/10 06:08:47 fetching corpus: 1993, signal 276919/328949 (executing program) 2023/07/10 06:08:47 fetching corpus: 2043, signal 279132/332147 (executing program) 2023/07/10 06:08:47 fetching corpus: 2093, signal 281186/335223 (executing program) 2023/07/10 06:08:47 fetching corpus: 2143, signal 283980/338917 (executing program) 2023/07/10 06:08:48 fetching corpus: 2193, signal 287957/343633 (executing program) 2023/07/10 06:08:48 fetching corpus: 2243, signal 293713/349895 (executing program) 2023/07/10 06:08:48 fetching corpus: 2293, signal 296397/353486 (executing program) 2023/07/10 06:08:48 fetching corpus: 2343, signal 298137/356190 (executing program) 2023/07/10 06:08:48 fetching corpus: 2393, signal 300727/359647 (executing program) 2023/07/10 06:08:48 fetching corpus: 2442, signal 302410/362309 (executing program) 2023/07/10 06:08:49 fetching corpus: 2492, signal 304307/365153 (executing program) 2023/07/10 06:08:49 fetching corpus: 2542, signal 306564/368262 (executing program) 2023/07/10 06:08:49 fetching corpus: 2591, signal 308947/371521 (executing program) 2023/07/10 06:08:49 fetching corpus: 2641, signal 310923/374373 (executing program) 2023/07/10 06:08:49 fetching corpus: 2691, signal 312917/377230 (executing program) 2023/07/10 06:08:49 fetching corpus: 2741, signal 314550/379797 (executing program) 2023/07/10 06:08:50 fetching corpus: 2791, signal 316395/382533 (executing program) 2023/07/10 06:08:50 fetching corpus: 2840, signal 318844/385843 (executing program) 2023/07/10 06:08:50 fetching corpus: 2890, signal 320764/388620 (executing program) 2023/07/10 06:08:50 fetching corpus: 2940, signal 322444/391180 (executing program) 2023/07/10 06:08:50 fetching corpus: 2990, signal 325131/394545 (executing program) 2023/07/10 06:08:50 fetching corpus: 3039, signal 327197/397432 (executing program) 2023/07/10 06:08:51 fetching corpus: 3089, signal 330145/401057 (executing program) 2023/07/10 06:08:51 fetching corpus: 3139, signal 332248/403945 (executing program) 2023/07/10 06:08:51 fetching corpus: 3189, signal 334386/406795 (executing program) 2023/07/10 06:08:51 fetching corpus: 3238, signal 335937/409146 (executing program) 2023/07/10 06:08:51 fetching corpus: 3288, signal 337679/411717 (executing program) 2023/07/10 06:08:52 fetching corpus: 3338, signal 339400/414184 (executing program) 2023/07/10 06:08:52 fetching corpus: 3388, signal 341697/417134 (executing program) 2023/07/10 06:08:52 fetching corpus: 3438, signal 343039/419330 (executing program) 2023/07/10 06:08:52 fetching corpus: 3488, signal 344154/421318 (executing program) 2023/07/10 06:08:52 fetching corpus: 3538, signal 345642/423560 (executing program) 2023/07/10 06:08:52 fetching corpus: 3588, signal 347679/426336 (executing program) 2023/07/10 06:08:53 fetching corpus: 3638, signal 350123/429350 (executing program) 2023/07/10 06:08:53 fetching corpus: 3688, signal 352243/432140 (executing program) 2023/07/10 06:08:53 fetching corpus: 3738, signal 353919/434520 (executing program) 2023/07/10 06:08:53 fetching corpus: 3788, signal 355200/436622 (executing program) 2023/07/10 06:08:54 fetching corpus: 3838, signal 357644/439579 (executing program) 2023/07/10 06:08:54 fetching corpus: 3888, signal 359337/441935 (executing program) 2023/07/10 06:08:54 fetching corpus: 3938, signal 360974/444302 (executing program) 2023/07/10 06:08:54 fetching corpus: 3987, signal 362167/446256 (executing program) 2023/07/10 06:08:54 fetching corpus: 4037, signal 363690/448467 (executing program) 2023/07/10 06:08:54 fetching corpus: 4087, signal 365046/450597 (executing program) 2023/07/10 06:08:55 fetching corpus: 4137, signal 365932/452331 (executing program) 2023/07/10 06:08:55 fetching corpus: 4187, signal 366779/454029 (executing program) 2023/07/10 06:08:55 fetching corpus: 4237, signal 368035/456057 (executing program) 2023/07/10 06:08:55 fetching corpus: 4287, signal 370172/458735 (executing program) 2023/07/10 06:08:55 fetching corpus: 4337, signal 371359/460672 (executing program) 2023/07/10 06:08:55 fetching corpus: 4387, signal 372862/462805 (executing program) 2023/07/10 06:08:56 fetching corpus: 4437, signal 375250/465610 (executing program) 2023/07/10 06:08:56 fetching corpus: 4487, signal 376758/467758 (executing program) 2023/07/10 06:08:56 fetching corpus: 4536, signal 378018/469693 (executing program) 2023/07/10 06:08:56 fetching corpus: 4586, signal 380592/472620 (executing program) 2023/07/10 06:08:56 fetching corpus: 4635, signal 381568/474395 (executing program) 2023/07/10 06:08:56 fetching corpus: 4685, signal 382742/476222 (executing program) 2023/07/10 06:08:57 fetching corpus: 4735, signal 383999/478173 (executing program) 2023/07/10 06:08:57 fetching corpus: 4783, signal 385896/480587 (executing program) 2023/07/10 06:08:57 fetching corpus: 4833, signal 387249/482567 (executing program) 2023/07/10 06:08:57 fetching corpus: 4883, signal 388273/484275 (executing program) 2023/07/10 06:08:57 fetching corpus: 4933, signal 389106/485888 (executing program) 2023/07/10 06:08:58 fetching corpus: 4983, signal 392140/489029 (executing program) 2023/07/10 06:08:58 fetching corpus: 5033, signal 393562/491030 (executing program) [ 91.776273][ T1142] cfg80211: failed to load regulatory.db 2023/07/10 06:08:58 fetching corpus: 5083, signal 394673/492807 (executing program) 2023/07/10 06:08:58 fetching corpus: 5133, signal 395807/494570 (executing program) 2023/07/10 06:08:58 fetching corpus: 5183, signal 397024/496422 (executing program) 2023/07/10 06:08:58 fetching corpus: 5233, signal 398282/498314 (executing program) 2023/07/10 06:08:58 fetching corpus: 5283, signal 399127/499819 (executing program) 2023/07/10 06:08:59 fetching corpus: 5333, signal 400070/501426 (executing program) 2023/07/10 06:08:59 fetching corpus: 5383, signal 401137/503078 (executing program) 2023/07/10 06:08:59 fetching corpus: 5433, signal 403017/505313 (executing program) 2023/07/10 06:08:59 fetching corpus: 5482, signal 404462/507229 (executing program) 2023/07/10 06:08:59 fetching corpus: 5532, signal 406262/509437 (executing program) 2023/07/10 06:08:59 fetching corpus: 5581, signal 407293/511089 (executing program) 2023/07/10 06:08:59 fetching corpus: 5631, signal 408610/512927 (executing program) 2023/07/10 06:09:00 fetching corpus: 5681, signal 409403/514383 (executing program) 2023/07/10 06:09:00 fetching corpus: 5731, signal 410524/516106 (executing program) 2023/07/10 06:09:00 fetching corpus: 5781, signal 411727/517877 (executing program) 2023/07/10 06:09:00 fetching corpus: 5831, signal 413129/519725 (executing program) 2023/07/10 06:09:00 fetching corpus: 5881, signal 415093/521986 (executing program) 2023/07/10 06:09:00 fetching corpus: 5931, signal 416224/523638 (executing program) 2023/07/10 06:09:01 fetching corpus: 5981, signal 417974/525764 (executing program) 2023/07/10 06:09:01 fetching corpus: 6031, signal 418867/527269 (executing program) 2023/07/10 06:09:01 fetching corpus: 6079, signal 420123/528970 (executing program) 2023/07/10 06:09:01 fetching corpus: 6128, signal 421088/530552 (executing program) 2023/07/10 06:09:01 fetching corpus: 6178, signal 421952/532007 (executing program) 2023/07/10 06:09:01 fetching corpus: 6228, signal 423422/533868 (executing program) 2023/07/10 06:09:02 fetching corpus: 6278, signal 424793/535653 (executing program) 2023/07/10 06:09:02 fetching corpus: 6328, signal 426732/537797 (executing program) 2023/07/10 06:09:02 fetching corpus: 6378, signal 427490/539154 (executing program) 2023/07/10 06:09:02 fetching corpus: 6428, signal 428743/540782 (executing program) 2023/07/10 06:09:02 fetching corpus: 6476, signal 430094/542488 (executing program) 2023/07/10 06:09:03 fetching corpus: 6526, signal 430894/543860 (executing program) 2023/07/10 06:09:03 fetching corpus: 6576, signal 432427/545694 (executing program) 2023/07/10 06:09:03 fetching corpus: 6626, signal 433566/547281 (executing program) 2023/07/10 06:09:03 fetching corpus: 6676, signal 434435/548680 (executing program) 2023/07/10 06:09:03 fetching corpus: 6726, signal 436391/550776 (executing program) 2023/07/10 06:09:03 fetching corpus: 6776, signal 437184/552099 (executing program) 2023/07/10 06:09:04 fetching corpus: 6826, signal 438034/553529 (executing program) 2023/07/10 06:09:04 fetching corpus: 6876, signal 438699/554769 (executing program) 2023/07/10 06:09:04 fetching corpus: 6926, signal 439674/556176 (executing program) 2023/07/10 06:09:04 fetching corpus: 6976, signal 440781/557680 (executing program) 2023/07/10 06:09:04 fetching corpus: 7026, signal 441459/558902 (executing program) 2023/07/10 06:09:04 fetching corpus: 7076, signal 442331/560257 (executing program) 2023/07/10 06:09:05 fetching corpus: 7126, signal 443364/561743 (executing program) 2023/07/10 06:09:05 fetching corpus: 7176, signal 444903/563440 (executing program) 2023/07/10 06:09:05 fetching corpus: 7226, signal 446292/565130 (executing program) 2023/07/10 06:09:05 fetching corpus: 7276, signal 447325/566623 (executing program) 2023/07/10 06:09:05 fetching corpus: 7326, signal 448092/567892 (executing program) 2023/07/10 06:09:06 fetching corpus: 7376, signal 448861/569202 (executing program) 2023/07/10 06:09:06 fetching corpus: 7425, signal 449597/570456 (executing program) 2023/07/10 06:09:06 fetching corpus: 7475, signal 450526/571801 (executing program) 2023/07/10 06:09:06 fetching corpus: 7525, signal 452064/573507 (executing program) 2023/07/10 06:09:06 fetching corpus: 7575, signal 452724/574739 (executing program) 2023/07/10 06:09:06 fetching corpus: 7625, signal 453348/575904 (executing program) 2023/07/10 06:09:07 fetching corpus: 7675, signal 454621/577452 (executing program) 2023/07/10 06:09:07 fetching corpus: 7725, signal 455389/578689 (executing program) 2023/07/10 06:09:07 fetching corpus: 7774, signal 456052/579832 (executing program) 2023/07/10 06:09:07 fetching corpus: 7824, signal 456884/581133 (executing program) 2023/07/10 06:09:07 fetching corpus: 7874, signal 458146/582651 (executing program) 2023/07/10 06:09:07 fetching corpus: 7924, signal 459023/583904 (executing program) 2023/07/10 06:09:08 fetching corpus: 7974, signal 460312/585429 (executing program) 2023/07/10 06:09:08 fetching corpus: 8023, signal 460902/586515 (executing program) 2023/07/10 06:09:08 fetching corpus: 8072, signal 461591/587674 (executing program) 2023/07/10 06:09:08 fetching corpus: 8122, signal 462291/588836 (executing program) 2023/07/10 06:09:08 fetching corpus: 8170, signal 462970/589959 (executing program) 2023/07/10 06:09:09 fetching corpus: 8219, signal 463764/591198 (executing program) 2023/07/10 06:09:09 fetching corpus: 8269, signal 464397/592328 (executing program) 2023/07/10 06:09:09 fetching corpus: 8317, signal 465367/593663 (executing program) 2023/07/10 06:09:09 fetching corpus: 8367, signal 466026/594782 (executing program) 2023/07/10 06:09:09 fetching corpus: 8417, signal 467171/596219 (executing program) 2023/07/10 06:09:10 fetching corpus: 8467, signal 467932/597366 (executing program) 2023/07/10 06:09:10 fetching corpus: 8517, signal 468624/598501 (executing program) 2023/07/10 06:09:10 fetching corpus: 8566, signal 469450/599697 (executing program) 2023/07/10 06:09:10 fetching corpus: 8616, signal 470532/601067 (executing program) 2023/07/10 06:09:10 fetching corpus: 8666, signal 471125/602150 (executing program) 2023/07/10 06:09:10 fetching corpus: 8716, signal 471910/603310 (executing program) 2023/07/10 06:09:11 fetching corpus: 8765, signal 472743/604497 (executing program) 2023/07/10 06:09:11 fetching corpus: 8813, signal 473725/605753 (executing program) 2023/07/10 06:09:11 fetching corpus: 8863, signal 474423/606856 (executing program) 2023/07/10 06:09:11 fetching corpus: 8912, signal 475201/608001 (executing program) 2023/07/10 06:09:11 fetching corpus: 8962, signal 476149/609231 (executing program) 2023/07/10 06:09:11 fetching corpus: 9012, signal 477000/610390 (executing program) 2023/07/10 06:09:11 fetching corpus: 9062, signal 478185/611714 (executing program) 2023/07/10 06:09:12 fetching corpus: 9111, signal 478997/612856 (executing program) 2023/07/10 06:09:12 fetching corpus: 9161, signal 479793/614019 (executing program) 2023/07/10 06:09:12 fetching corpus: 9211, signal 480680/615158 (executing program) 2023/07/10 06:09:12 fetching corpus: 9261, signal 481696/616430 (executing program) 2023/07/10 06:09:12 fetching corpus: 9308, signal 482361/617458 (executing program) 2023/07/10 06:09:12 fetching corpus: 9358, signal 483124/618527 (executing program) 2023/07/10 06:09:13 fetching corpus: 9408, signal 484243/619827 (executing program) 2023/07/10 06:09:13 fetching corpus: 9457, signal 484918/620921 (executing program) 2023/07/10 06:09:13 fetching corpus: 9507, signal 485657/622004 (executing program) 2023/07/10 06:09:13 fetching corpus: 9557, signal 486264/623017 (executing program) 2023/07/10 06:09:13 fetching corpus: 9607, signal 487072/624139 (executing program) 2023/07/10 06:09:13 fetching corpus: 9657, signal 487672/625111 (executing program) 2023/07/10 06:09:14 fetching corpus: 9707, signal 488290/626117 (executing program) 2023/07/10 06:09:14 fetching corpus: 9757, signal 488983/627108 (executing program) 2023/07/10 06:09:14 fetching corpus: 9807, signal 489800/628225 (executing program) 2023/07/10 06:09:14 fetching corpus: 9857, signal 490437/629232 (executing program) 2023/07/10 06:09:14 fetching corpus: 9907, signal 491196/630269 (executing program) 2023/07/10 06:09:14 fetching corpus: 9957, signal 491883/631300 (executing program) 2023/07/10 06:09:15 fetching corpus: 10007, signal 492464/632276 (executing program) 2023/07/10 06:09:15 fetching corpus: 10056, signal 493119/633245 (executing program) 2023/07/10 06:09:15 fetching corpus: 10106, signal 493890/634303 (executing program) 2023/07/10 06:09:15 fetching corpus: 10156, signal 494610/635299 (executing program) 2023/07/10 06:09:15 fetching corpus: 10205, signal 495156/636263 (executing program) 2023/07/10 06:09:15 fetching corpus: 10255, signal 495811/637274 (executing program) 2023/07/10 06:09:16 fetching corpus: 10305, signal 496793/638411 (executing program) 2023/07/10 06:09:16 fetching corpus: 10355, signal 497351/639339 (executing program) 2023/07/10 06:09:16 fetching corpus: 10403, signal 498443/640507 (executing program) 2023/07/10 06:09:16 fetching corpus: 10453, signal 498905/641368 (executing program) 2023/07/10 06:09:16 fetching corpus: 10503, signal 499399/642243 (executing program) 2023/07/10 06:09:16 fetching corpus: 10553, signal 500253/643348 (executing program) 2023/07/10 06:09:16 fetching corpus: 10603, signal 501048/644345 (executing program) 2023/07/10 06:09:17 fetching corpus: 10653, signal 501599/645285 (executing program) 2023/07/10 06:09:17 fetching corpus: 10703, signal 502697/646451 (executing program) 2023/07/10 06:09:17 fetching corpus: 10753, signal 503140/647326 (executing program) 2023/07/10 06:09:17 fetching corpus: 10803, signal 503781/648278 (executing program) 2023/07/10 06:09:17 fetching corpus: 10850, signal 504317/649151 (executing program) 2023/07/10 06:09:17 fetching corpus: 10900, signal 504834/650024 (executing program) 2023/07/10 06:09:18 fetching corpus: 10950, signal 505993/651180 (executing program) 2023/07/10 06:09:18 fetching corpus: 11000, signal 506590/652123 (executing program) 2023/07/10 06:09:18 fetching corpus: 11050, signal 506993/652953 (executing program) 2023/07/10 06:09:18 fetching corpus: 11100, signal 507747/653931 (executing program) 2023/07/10 06:09:18 fetching corpus: 11150, signal 508240/654759 (executing program) 2023/07/10 06:09:19 fetching corpus: 11200, signal 509132/655747 (executing program) 2023/07/10 06:09:19 fetching corpus: 11250, signal 509652/656596 (executing program) 2023/07/10 06:09:19 fetching corpus: 11300, signal 510186/657426 (executing program) 2023/07/10 06:09:19 fetching corpus: 11350, signal 511023/658391 (executing program) 2023/07/10 06:09:19 fetching corpus: 11398, signal 511768/659330 (executing program) 2023/07/10 06:09:19 fetching corpus: 11448, signal 512455/660269 (executing program) 2023/07/10 06:09:19 fetching corpus: 11498, signal 513572/661332 (executing program) 2023/07/10 06:09:20 fetching corpus: 11547, signal 514465/662315 (executing program) 2023/07/10 06:09:20 fetching corpus: 11597, signal 514792/663085 (executing program) 2023/07/10 06:09:20 fetching corpus: 11647, signal 515545/664002 (executing program) 2023/07/10 06:09:20 fetching corpus: 11697, signal 516221/664883 (executing program) 2023/07/10 06:09:20 fetching corpus: 11747, signal 517013/665829 (executing program) 2023/07/10 06:09:20 fetching corpus: 11797, signal 517632/666700 (executing program) 2023/07/10 06:09:21 fetching corpus: 11846, signal 518280/667566 (executing program) 2023/07/10 06:09:21 fetching corpus: 11896, signal 518904/668397 (executing program) 2023/07/10 06:09:21 fetching corpus: 11946, signal 519780/669336 (executing program) 2023/07/10 06:09:21 fetching corpus: 11995, signal 520460/670186 (executing program) 2023/07/10 06:09:21 fetching corpus: 12045, signal 521080/671000 (executing program) 2023/07/10 06:09:21 fetching corpus: 12095, signal 521645/671812 (executing program) 2023/07/10 06:09:22 fetching corpus: 12145, signal 522210/672624 (executing program) 2023/07/10 06:09:22 fetching corpus: 12195, signal 522530/673390 (executing program) 2023/07/10 06:09:22 fetching corpus: 12245, signal 523146/674212 (executing program) 2023/07/10 06:09:22 fetching corpus: 12294, signal 523675/674979 (executing program) 2023/07/10 06:09:22 fetching corpus: 12344, signal 524381/675816 (executing program) 2023/07/10 06:09:22 fetching corpus: 12394, signal 525444/676791 (executing program) 2023/07/10 06:09:22 fetching corpus: 12443, signal 526170/677638 (executing program) 2023/07/10 06:09:23 fetching corpus: 12493, signal 526695/678427 (executing program) 2023/07/10 06:09:23 fetching corpus: 12543, signal 527324/679215 (executing program) 2023/07/10 06:09:23 fetching corpus: 12593, signal 528781/680257 (executing program) 2023/07/10 06:09:23 fetching corpus: 12643, signal 529518/681107 (executing program) 2023/07/10 06:09:23 fetching corpus: 12693, signal 530021/681894 (executing program) 2023/07/10 06:09:23 fetching corpus: 12743, signal 530582/682667 (executing program) 2023/07/10 06:09:24 fetching corpus: 12793, signal 531539/683499 (executing program) 2023/07/10 06:09:24 fetching corpus: 12842, signal 532299/684371 (executing program) 2023/07/10 06:09:24 fetching corpus: 12892, signal 532850/685141 (executing program) 2023/07/10 06:09:24 fetching corpus: 12941, signal 533424/685958 (executing program) 2023/07/10 06:09:24 fetching corpus: 12991, signal 533974/686722 (executing program) 2023/07/10 06:09:25 fetching corpus: 13041, signal 534722/687516 (executing program) 2023/07/10 06:09:25 fetching corpus: 13091, signal 535343/688272 (executing program) 2023/07/10 06:09:25 fetching corpus: 13141, signal 535856/689010 (executing program) 2023/07/10 06:09:25 fetching corpus: 13191, signal 536381/689735 (executing program) 2023/07/10 06:09:25 fetching corpus: 13241, signal 536827/690411 (executing program) 2023/07/10 06:09:25 fetching corpus: 13291, signal 537338/691142 (executing program) 2023/07/10 06:09:26 fetching corpus: 13341, signal 537713/691807 (executing program) 2023/07/10 06:09:26 fetching corpus: 13391, signal 538137/692508 (executing program) 2023/07/10 06:09:26 fetching corpus: 13441, signal 539402/693477 (executing program) 2023/07/10 06:09:26 fetching corpus: 13490, signal 539993/694226 (executing program) 2023/07/10 06:09:26 fetching corpus: 13540, signal 540645/694965 (executing program) 2023/07/10 06:09:27 fetching corpus: 13590, signal 541206/695668 (executing program) 2023/07/10 06:09:27 fetching corpus: 13637, signal 542031/696459 (executing program) 2023/07/10 06:09:27 fetching corpus: 13687, signal 542405/697101 (executing program) 2023/07/10 06:09:27 fetching corpus: 13737, signal 542874/697787 (executing program) 2023/07/10 06:09:27 fetching corpus: 13787, signal 543500/698531 (executing program) 2023/07/10 06:09:27 fetching corpus: 13836, signal 543931/699218 (executing program) 2023/07/10 06:09:28 fetching corpus: 13886, signal 544452/699900 (executing program) 2023/07/10 06:09:28 fetching corpus: 13936, signal 544886/700530 (executing program) 2023/07/10 06:09:28 fetching corpus: 13985, signal 545202/701167 (executing program) 2023/07/10 06:09:28 fetching corpus: 14033, signal 545800/701867 (executing program) 2023/07/10 06:09:28 fetching corpus: 14083, signal 546189/702486 (executing program) 2023/07/10 06:09:28 fetching corpus: 14133, signal 546706/703165 (executing program) 2023/07/10 06:09:29 fetching corpus: 14182, signal 547594/703907 (executing program) 2023/07/10 06:09:29 fetching corpus: 14232, signal 547937/704553 (executing program) 2023/07/10 06:09:29 fetching corpus: 14282, signal 553859/706489 (executing program) 2023/07/10 06:09:29 fetching corpus: 14332, signal 554304/707132 (executing program) 2023/07/10 06:09:29 fetching corpus: 14382, signal 555031/707866 (executing program) 2023/07/10 06:09:29 fetching corpus: 14432, signal 555718/708538 (executing program) 2023/07/10 06:09:30 fetching corpus: 14482, signal 556179/709165 (executing program) 2023/07/10 06:09:30 fetching corpus: 14532, signal 557067/709864 (executing program) 2023/07/10 06:09:30 fetching corpus: 14582, signal 557535/710470 (executing program) 2023/07/10 06:09:30 fetching corpus: 14632, signal 558144/711144 (executing program) 2023/07/10 06:09:30 fetching corpus: 14682, signal 558790/711833 (executing program) 2023/07/10 06:09:30 fetching corpus: 14732, signal 559295/712455 (executing program) 2023/07/10 06:09:31 fetching corpus: 14782, signal 559906/713130 (executing program) 2023/07/10 06:09:31 fetching corpus: 14832, signal 560396/713762 (executing program) 2023/07/10 06:09:31 fetching corpus: 14882, signal 560845/714354 (executing program) 2023/07/10 06:09:31 fetching corpus: 14929, signal 561369/714965 (executing program) 2023/07/10 06:09:31 fetching corpus: 14979, signal 563527/715917 (executing program) 2023/07/10 06:09:31 fetching corpus: 15026, signal 564200/716581 (executing program) 2023/07/10 06:09:32 fetching corpus: 15075, signal 564573/717165 (executing program) 2023/07/10 06:09:32 fetching corpus: 15125, signal 565124/717778 (executing program) 2023/07/10 06:09:32 fetching corpus: 15175, signal 566090/718483 (executing program) 2023/07/10 06:09:32 fetching corpus: 15225, signal 566398/719037 (executing program) 2023/07/10 06:09:32 fetching corpus: 15275, signal 566884/719599 (executing program) 2023/07/10 06:09:32 fetching corpus: 15325, signal 567390/720202 (executing program) 2023/07/10 06:09:33 fetching corpus: 15374, signal 567994/720791 (executing program) 2023/07/10 06:09:33 fetching corpus: 15422, signal 568393/721345 (executing program) 2023/07/10 06:09:33 fetching corpus: 15472, signal 568954/721938 (executing program) 2023/07/10 06:09:33 fetching corpus: 15522, signal 569456/722489 (executing program) 2023/07/10 06:09:33 fetching corpus: 15572, signal 570307/723114 (executing program) 2023/07/10 06:09:33 fetching corpus: 15622, signal 571149/723728 (executing program) 2023/07/10 06:09:34 fetching corpus: 15670, signal 571585/724273 (executing program) 2023/07/10 06:09:34 fetching corpus: 15720, signal 571995/724801 (executing program) 2023/07/10 06:09:34 fetching corpus: 15770, signal 572436/725363 (executing program) 2023/07/10 06:09:34 fetching corpus: 15819, signal 572884/725924 (executing program) 2023/07/10 06:09:34 fetching corpus: 15868, signal 573483/726496 (executing program) 2023/07/10 06:09:34 fetching corpus: 15917, signal 573862/727042 (executing program) 2023/07/10 06:09:35 fetching corpus: 15967, signal 574198/727594 (executing program) 2023/07/10 06:09:35 fetching corpus: 16017, signal 574596/728143 (executing program) 2023/07/10 06:09:35 fetching corpus: 16067, signal 575213/728701 (executing program) 2023/07/10 06:09:35 fetching corpus: 16116, signal 575723/729257 (executing program) 2023/07/10 06:09:35 fetching corpus: 16166, signal 576144/729780 (executing program) 2023/07/10 06:09:35 fetching corpus: 16216, signal 576682/730339 (executing program) 2023/07/10 06:09:36 fetching corpus: 16265, signal 577163/730877 (executing program) 2023/07/10 06:09:36 fetching corpus: 16315, signal 577693/731405 (executing program) 2023/07/10 06:09:36 fetching corpus: 16365, signal 578081/731919 (executing program) 2023/07/10 06:09:36 fetching corpus: 16415, signal 578440/732439 (executing program) 2023/07/10 06:09:36 fetching corpus: 16465, signal 578962/732966 (executing program) 2023/07/10 06:09:37 fetching corpus: 16515, signal 579521/733452 (executing program) 2023/07/10 06:09:37 fetching corpus: 16564, signal 580281/734014 (executing program) 2023/07/10 06:09:37 fetching corpus: 16614, signal 580768/734501 (executing program) 2023/07/10 06:09:37 fetching corpus: 16664, signal 581302/735052 (executing program) 2023/07/10 06:09:37 fetching corpus: 16713, signal 582104/735648 (executing program) 2023/07/10 06:09:37 fetching corpus: 16762, signal 582599/736109 (executing program) 2023/07/10 06:09:37 fetching corpus: 16811, signal 583025/736584 (executing program) 2023/07/10 06:09:38 fetching corpus: 16860, signal 583684/737075 (executing program) 2023/07/10 06:09:38 fetching corpus: 16910, signal 584066/737525 (executing program) 2023/07/10 06:09:38 fetching corpus: 16960, signal 584571/737994 (executing program) 2023/07/10 06:09:38 fetching corpus: 17010, signal 585116/738478 (executing program) 2023/07/10 06:09:38 fetching corpus: 17059, signal 585478/738955 (executing program) 2023/07/10 06:09:39 fetching corpus: 17109, signal 586006/739462 (executing program) 2023/07/10 06:09:39 fetching corpus: 17159, signal 586530/739928 (executing program) 2023/07/10 06:09:39 fetching corpus: 17209, signal 586987/740407 (executing program) 2023/07/10 06:09:39 fetching corpus: 17259, signal 587315/740870 (executing program) 2023/07/10 06:09:39 fetching corpus: 17308, signal 587961/741361 (executing program) 2023/07/10 06:09:39 fetching corpus: 17357, signal 588451/741862 (executing program) 2023/07/10 06:09:39 fetching corpus: 17406, signal 588861/742323 (executing program) 2023/07/10 06:09:40 fetching corpus: 17456, signal 589646/742832 (executing program) 2023/07/10 06:09:40 fetching corpus: 17505, signal 590265/743283 (executing program) 2023/07/10 06:09:40 fetching corpus: 17554, signal 590916/743761 (executing program) 2023/07/10 06:09:40 fetching corpus: 17603, signal 591397/744230 (executing program) 2023/07/10 06:09:40 fetching corpus: 17653, signal 592111/744718 (executing program) 2023/07/10 06:09:40 fetching corpus: 17703, signal 592658/745164 (executing program) 2023/07/10 06:09:41 fetching corpus: 17752, signal 593349/745651 (executing program) 2023/07/10 06:09:41 fetching corpus: 17801, signal 596713/746193 (executing program) 2023/07/10 06:09:41 fetching corpus: 17851, signal 597202/746627 (executing program) 2023/07/10 06:09:41 fetching corpus: 17897, signal 597538/747039 (executing program) 2023/07/10 06:09:41 fetching corpus: 17946, signal 598068/747476 (executing program) 2023/07/10 06:09:41 fetching corpus: 17994, signal 598509/747942 (executing program) 2023/07/10 06:09:42 fetching corpus: 18043, signal 598890/748359 (executing program) 2023/07/10 06:09:42 fetching corpus: 18093, signal 599284/748803 (executing program) 2023/07/10 06:09:42 fetching corpus: 18143, signal 599734/749232 (executing program) 2023/07/10 06:09:42 fetching corpus: 18192, signal 600240/749642 (executing program) 2023/07/10 06:09:42 fetching corpus: 18241, signal 600664/750089 (executing program) 2023/07/10 06:09:42 fetching corpus: 18291, signal 601126/750529 (executing program) 2023/07/10 06:09:43 fetching corpus: 18340, signal 601480/750935 (executing program) 2023/07/10 06:09:43 fetching corpus: 18389, signal 601921/751356 (executing program) 2023/07/10 06:09:43 fetching corpus: 18439, signal 602323/751781 (executing program) 2023/07/10 06:09:43 fetching corpus: 18488, signal 602771/752172 (executing program) 2023/07/10 06:09:43 fetching corpus: 18538, signal 603213/752552 (executing program) 2023/07/10 06:09:44 fetching corpus: 18588, signal 603775/752945 (executing program) [ 137.855372][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.861788][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/10 06:09:44 fetching corpus: 18637, signal 604137/753375 (executing program) 2023/07/10 06:09:44 fetching corpus: 18687, signal 604715/753748 (executing program) 2023/07/10 06:09:44 fetching corpus: 18737, signal 605316/753748 (executing program) 2023/07/10 06:09:44 fetching corpus: 18786, signal 605594/753748 (executing program) 2023/07/10 06:09:45 fetching corpus: 18834, signal 605956/753756 (executing program) 2023/07/10 06:09:45 fetching corpus: 18883, signal 606324/753757 (executing program) 2023/07/10 06:09:45 fetching corpus: 18932, signal 606668/753760 (executing program) 2023/07/10 06:09:45 fetching corpus: 18981, signal 607015/753760 (executing program) 2023/07/10 06:09:45 fetching corpus: 19031, signal 607389/753764 (executing program) 2023/07/10 06:09:46 fetching corpus: 19080, signal 607668/753764 (executing program) 2023/07/10 06:09:46 fetching corpus: 19130, signal 607977/753766 (executing program) 2023/07/10 06:09:46 fetching corpus: 19180, signal 608354/753766 (executing program) 2023/07/10 06:09:46 fetching corpus: 19230, signal 608702/753766 (executing program) 2023/07/10 06:09:46 fetching corpus: 19279, signal 609292/753766 (executing program) 2023/07/10 06:09:46 fetching corpus: 19329, signal 609700/753766 (executing program) 2023/07/10 06:09:46 fetching corpus: 19379, signal 610070/753768 (executing program) 2023/07/10 06:09:46 fetching corpus: 19427, signal 610487/753768 (executing program) 2023/07/10 06:09:47 fetching corpus: 19477, signal 610879/753778 (executing program) 2023/07/10 06:09:47 fetching corpus: 19527, signal 611290/753778 (executing program) 2023/07/10 06:09:47 fetching corpus: 19576, signal 611608/753780 (executing program) 2023/07/10 06:09:47 fetching corpus: 19626, signal 611889/753797 (executing program) 2023/07/10 06:09:47 fetching corpus: 19675, signal 612573/753798 (executing program) 2023/07/10 06:09:47 fetching corpus: 19725, signal 612998/753798 (executing program) 2023/07/10 06:09:47 fetching corpus: 19774, signal 613394/753798 (executing program) 2023/07/10 06:09:48 fetching corpus: 19824, signal 613811/753798 (executing program) 2023/07/10 06:09:48 fetching corpus: 19873, signal 614209/753798 (executing program) 2023/07/10 06:09:48 fetching corpus: 19922, signal 614690/753798 (executing program) 2023/07/10 06:09:48 fetching corpus: 19972, signal 615139/753799 (executing program) 2023/07/10 06:09:48 fetching corpus: 20022, signal 615538/753800 (executing program) 2023/07/10 06:09:48 fetching corpus: 20072, signal 616027/753800 (executing program) 2023/07/10 06:09:48 fetching corpus: 20121, signal 616379/753800 (executing program) 2023/07/10 06:09:49 fetching corpus: 20171, signal 617019/753807 (executing program) 2023/07/10 06:09:49 fetching corpus: 20221, signal 617356/753813 (executing program) 2023/07/10 06:09:49 fetching corpus: 20271, signal 617699/753813 (executing program) 2023/07/10 06:09:49 fetching corpus: 20320, signal 617967/753813 (executing program) 2023/07/10 06:09:49 fetching corpus: 20370, signal 618304/753813 (executing program) 2023/07/10 06:09:50 fetching corpus: 20418, signal 618901/753814 (executing program) 2023/07/10 06:09:50 fetching corpus: 20468, signal 619298/753814 (executing program) 2023/07/10 06:09:50 fetching corpus: 20518, signal 619656/753814 (executing program) 2023/07/10 06:09:50 fetching corpus: 20567, signal 620017/753814 (executing program) 2023/07/10 06:09:50 fetching corpus: 20616, signal 620314/753821 (executing program) 2023/07/10 06:09:50 fetching corpus: 20666, signal 620833/753821 (executing program) 2023/07/10 06:09:51 fetching corpus: 20716, signal 621327/753821 (executing program) 2023/07/10 06:09:51 fetching corpus: 20766, signal 621739/753830 (executing program) 2023/07/10 06:09:51 fetching corpus: 20816, signal 622203/753830 (executing program) 2023/07/10 06:09:51 fetching corpus: 20866, signal 622586/753830 (executing program) 2023/07/10 06:09:51 fetching corpus: 20916, signal 623161/753830 (executing program) 2023/07/10 06:09:51 fetching corpus: 20965, signal 623360/753846 (executing program) 2023/07/10 06:09:51 fetching corpus: 21014, signal 623786/753846 (executing program) 2023/07/10 06:09:51 fetching corpus: 21064, signal 624076/753846 (executing program) 2023/07/10 06:09:52 fetching corpus: 21114, signal 624476/753846 (executing program) 2023/07/10 06:09:52 fetching corpus: 21164, signal 624837/753849 (executing program) 2023/07/10 06:09:52 fetching corpus: 21214, signal 625191/753849 (executing program) 2023/07/10 06:09:52 fetching corpus: 21264, signal 625586/753849 (executing program) 2023/07/10 06:09:52 fetching corpus: 21314, signal 626196/753849 (executing program) 2023/07/10 06:09:52 fetching corpus: 21364, signal 626503/753849 (executing program) 2023/07/10 06:09:53 fetching corpus: 21413, signal 626822/753849 (executing program) 2023/07/10 06:09:53 fetching corpus: 21463, signal 627415/753849 (executing program) 2023/07/10 06:09:53 fetching corpus: 21513, signal 627715/753849 (executing program) 2023/07/10 06:09:53 fetching corpus: 21563, signal 627965/753849 (executing program) 2023/07/10 06:09:53 fetching corpus: 21613, signal 628440/753849 (executing program) 2023/07/10 06:09:53 fetching corpus: 21661, signal 628784/753852 (executing program) 2023/07/10 06:09:54 fetching corpus: 21711, signal 629257/753852 (executing program) 2023/07/10 06:09:54 fetching corpus: 21761, signal 629694/753852 (executing program) 2023/07/10 06:09:54 fetching corpus: 21811, signal 630087/753852 (executing program) 2023/07/10 06:09:54 fetching corpus: 21861, signal 630531/753852 (executing program) 2023/07/10 06:09:54 fetching corpus: 21911, signal 630871/753852 (executing program) 2023/07/10 06:09:55 fetching corpus: 21961, signal 631553/753852 (executing program) 2023/07/10 06:09:55 fetching corpus: 22011, signal 632005/753884 (executing program) 2023/07/10 06:09:55 fetching corpus: 22061, signal 632459/753884 (executing program) 2023/07/10 06:09:55 fetching corpus: 22110, signal 632848/753884 (executing program) 2023/07/10 06:09:55 fetching corpus: 22158, signal 633089/753884 (executing program) 2023/07/10 06:09:55 fetching corpus: 22206, signal 633376/753884 (executing program) 2023/07/10 06:09:56 fetching corpus: 22256, signal 633900/753884 (executing program) 2023/07/10 06:09:56 fetching corpus: 22305, signal 634198/753884 (executing program) 2023/07/10 06:09:56 fetching corpus: 22355, signal 634579/753886 (executing program) 2023/07/10 06:09:56 fetching corpus: 22402, signal 635048/753886 (executing program) 2023/07/10 06:09:56 fetching corpus: 22451, signal 635405/753886 (executing program) 2023/07/10 06:09:56 fetching corpus: 22500, signal 635803/753886 (executing program) 2023/07/10 06:09:56 fetching corpus: 22550, signal 636094/753886 (executing program) 2023/07/10 06:09:57 fetching corpus: 22599, signal 636446/753886 (executing program) 2023/07/10 06:09:57 fetching corpus: 22648, signal 636807/753891 (executing program) 2023/07/10 06:09:57 fetching corpus: 22698, signal 637136/753894 (executing program) 2023/07/10 06:09:57 fetching corpus: 22748, signal 637421/753894 (executing program) 2023/07/10 06:09:57 fetching corpus: 22798, signal 640804/753913 (executing program) 2023/07/10 06:09:57 fetching corpus: 22848, signal 641062/753914 (executing program) 2023/07/10 06:09:58 fetching corpus: 22898, signal 641273/753914 (executing program) 2023/07/10 06:09:58 fetching corpus: 22948, signal 641662/753914 (executing program) 2023/07/10 06:09:58 fetching corpus: 22998, signal 642056/753917 (executing program) 2023/07/10 06:09:58 fetching corpus: 23048, signal 642448/753929 (executing program) 2023/07/10 06:09:58 fetching corpus: 23097, signal 642768/753929 (executing program) 2023/07/10 06:09:58 fetching corpus: 23147, signal 643083/753932 (executing program) 2023/07/10 06:09:58 fetching corpus: 23196, signal 643435/753932 (executing program) 2023/07/10 06:09:59 fetching corpus: 23246, signal 643708/753933 (executing program) 2023/07/10 06:09:59 fetching corpus: 23296, signal 644108/753933 (executing program) 2023/07/10 06:09:59 fetching corpus: 23346, signal 644302/753933 (executing program) 2023/07/10 06:09:59 fetching corpus: 23396, signal 644663/753933 (executing program) 2023/07/10 06:09:59 fetching corpus: 23446, signal 645078/753933 (executing program) 2023/07/10 06:09:59 fetching corpus: 23495, signal 645425/753933 (executing program) 2023/07/10 06:09:59 fetching corpus: 23544, signal 645771/753933 (executing program) 2023/07/10 06:10:00 fetching corpus: 23593, signal 646302/753944 (executing program) 2023/07/10 06:10:00 fetching corpus: 23643, signal 646710/753944 (executing program) 2023/07/10 06:10:00 fetching corpus: 23693, signal 647024/753944 (executing program) 2023/07/10 06:10:00 fetching corpus: 23742, signal 647328/753944 (executing program) 2023/07/10 06:10:00 fetching corpus: 23792, signal 647630/753944 (executing program) 2023/07/10 06:10:00 fetching corpus: 23840, signal 648000/753944 (executing program) 2023/07/10 06:10:01 fetching corpus: 23890, signal 648495/753944 (executing program) 2023/07/10 06:10:01 fetching corpus: 23939, signal 648883/753944 (executing program) 2023/07/10 06:10:01 fetching corpus: 23989, signal 649294/753944 (executing program) 2023/07/10 06:10:01 fetching corpus: 24038, signal 649617/753944 (executing program) 2023/07/10 06:10:01 fetching corpus: 24088, signal 649965/753944 (executing program) 2023/07/10 06:10:01 fetching corpus: 24138, signal 650244/753944 (executing program) 2023/07/10 06:10:02 fetching corpus: 24186, signal 650591/753944 (executing program) 2023/07/10 06:10:02 fetching corpus: 24235, signal 651055/753944 (executing program) 2023/07/10 06:10:02 fetching corpus: 24285, signal 651333/753944 (executing program) 2023/07/10 06:10:02 fetching corpus: 24334, signal 651574/753944 (executing program) 2023/07/10 06:10:02 fetching corpus: 24383, signal 651817/753944 (executing program) 2023/07/10 06:10:02 fetching corpus: 24431, signal 652187/753944 (executing program) 2023/07/10 06:10:03 fetching corpus: 24480, signal 652494/753949 (executing program) 2023/07/10 06:10:03 fetching corpus: 24526, signal 652770/753952 (executing program) 2023/07/10 06:10:03 fetching corpus: 24576, signal 653174/753952 (executing program) 2023/07/10 06:10:03 fetching corpus: 24626, signal 653601/753953 (executing program) 2023/07/10 06:10:03 fetching corpus: 24676, signal 654085/753953 (executing program) 2023/07/10 06:10:04 fetching corpus: 24725, signal 654403/753953 (executing program) 2023/07/10 06:10:04 fetching corpus: 24775, signal 654721/753954 (executing program) 2023/07/10 06:10:04 fetching corpus: 24824, signal 655062/753954 (executing program) 2023/07/10 06:10:04 fetching corpus: 24873, signal 655473/753954 (executing program) 2023/07/10 06:10:04 fetching corpus: 24923, signal 655796/753954 (executing program) 2023/07/10 06:10:04 fetching corpus: 24973, signal 656134/753954 (executing program) 2023/07/10 06:10:05 fetching corpus: 25022, signal 656455/753954 (executing program) 2023/07/10 06:10:05 fetching corpus: 25072, signal 656951/753954 (executing program) 2023/07/10 06:10:05 fetching corpus: 25121, signal 657202/753954 (executing program) 2023/07/10 06:10:05 fetching corpus: 25170, signal 657542/753954 (executing program) 2023/07/10 06:10:05 fetching corpus: 25220, signal 657879/753954 (executing program) 2023/07/10 06:10:06 fetching corpus: 25270, signal 658192/753955 (executing program) 2023/07/10 06:10:06 fetching corpus: 25320, signal 658569/753957 (executing program) 2023/07/10 06:10:06 fetching corpus: 25370, signal 658890/753957 (executing program) 2023/07/10 06:10:06 fetching corpus: 25418, signal 659210/753958 (executing program) 2023/07/10 06:10:06 fetching corpus: 25468, signal 659482/753965 (executing program) 2023/07/10 06:10:07 fetching corpus: 25518, signal 659868/753965 (executing program) 2023/07/10 06:10:07 fetching corpus: 25568, signal 660231/753965 (executing program) 2023/07/10 06:10:07 fetching corpus: 25618, signal 660710/754241 (executing program) 2023/07/10 06:10:07 fetching corpus: 25668, signal 661014/754241 (executing program) 2023/07/10 06:10:07 fetching corpus: 25718, signal 661301/754241 (executing program) 2023/07/10 06:10:07 fetching corpus: 25768, signal 661539/754241 (executing program) 2023/07/10 06:10:07 fetching corpus: 25818, signal 661855/754262 (executing program) 2023/07/10 06:10:08 fetching corpus: 25868, signal 662138/754262 (executing program) 2023/07/10 06:10:08 fetching corpus: 25918, signal 662455/754266 (executing program) 2023/07/10 06:10:08 fetching corpus: 25967, signal 662879/754266 (executing program) 2023/07/10 06:10:08 fetching corpus: 26016, signal 663175/754266 (executing program) 2023/07/10 06:10:08 fetching corpus: 26066, signal 663727/754269 (executing program) 2023/07/10 06:10:08 fetching corpus: 26115, signal 664095/754271 (executing program) 2023/07/10 06:10:09 fetching corpus: 26163, signal 664432/754271 (executing program) 2023/07/10 06:10:09 fetching corpus: 26212, signal 664693/754273 (executing program) 2023/07/10 06:10:09 fetching corpus: 26260, signal 665102/754273 (executing program) 2023/07/10 06:10:09 fetching corpus: 26309, signal 665490/754273 (executing program) 2023/07/10 06:10:09 fetching corpus: 26357, signal 665814/754273 (executing program) 2023/07/10 06:10:09 fetching corpus: 26407, signal 666056/754273 (executing program) 2023/07/10 06:10:09 fetching corpus: 26455, signal 666302/754287 (executing program) 2023/07/10 06:10:10 fetching corpus: 26505, signal 666513/754287 (executing program) 2023/07/10 06:10:10 fetching corpus: 26555, signal 666869/754287 (executing program) 2023/07/10 06:10:10 fetching corpus: 26605, signal 667031/754287 (executing program) 2023/07/10 06:10:10 fetching corpus: 26654, signal 667334/754287 (executing program) 2023/07/10 06:10:10 fetching corpus: 26704, signal 667565/754287 (executing program) 2023/07/10 06:10:10 fetching corpus: 26754, signal 667812/754287 (executing program) 2023/07/10 06:10:10 fetching corpus: 26804, signal 668270/754287 (executing program) 2023/07/10 06:10:11 fetching corpus: 26854, signal 668600/754287 (executing program) 2023/07/10 06:10:11 fetching corpus: 26903, signal 668882/754287 (executing program) 2023/07/10 06:10:11 fetching corpus: 26953, signal 669173/754287 (executing program) 2023/07/10 06:10:11 fetching corpus: 27002, signal 669457/754287 (executing program) 2023/07/10 06:10:11 fetching corpus: 27051, signal 669868/754287 (executing program) 2023/07/10 06:10:12 fetching corpus: 27101, signal 670098/754287 (executing program) 2023/07/10 06:10:12 fetching corpus: 27151, signal 670380/754296 (executing program) 2023/07/10 06:10:12 fetching corpus: 27201, signal 670866/754296 (executing program) 2023/07/10 06:10:12 fetching corpus: 27251, signal 671087/754296 (executing program) 2023/07/10 06:10:12 fetching corpus: 27301, signal 671312/754296 (executing program) 2023/07/10 06:10:12 fetching corpus: 27350, signal 671598/754296 (executing program) 2023/07/10 06:10:12 fetching corpus: 27400, signal 671906/754297 (executing program) 2023/07/10 06:10:13 fetching corpus: 27450, signal 672201/754297 (executing program) 2023/07/10 06:10:13 fetching corpus: 27500, signal 672519/754297 (executing program) 2023/07/10 06:10:13 fetching corpus: 27549, signal 672709/754297 (executing program) 2023/07/10 06:10:13 fetching corpus: 27599, signal 673001/754297 (executing program) 2023/07/10 06:10:13 fetching corpus: 27648, signal 673220/754302 (executing program) 2023/07/10 06:10:13 fetching corpus: 27698, signal 673524/754302 (executing program) 2023/07/10 06:10:14 fetching corpus: 27748, signal 673720/754305 (executing program) 2023/07/10 06:10:14 fetching corpus: 27798, signal 673980/754305 (executing program) 2023/07/10 06:10:14 fetching corpus: 27848, signal 674208/754305 (executing program) 2023/07/10 06:10:14 fetching corpus: 27898, signal 674436/754305 (executing program) 2023/07/10 06:10:14 fetching corpus: 27946, signal 674822/754305 (executing program) 2023/07/10 06:10:15 fetching corpus: 27993, signal 675331/754308 (executing program) 2023/07/10 06:10:15 fetching corpus: 28043, signal 675559/754308 (executing program) 2023/07/10 06:10:15 fetching corpus: 28093, signal 675834/754308 (executing program) 2023/07/10 06:10:15 fetching corpus: 28142, signal 676066/754308 (executing program) 2023/07/10 06:10:15 fetching corpus: 28191, signal 676377/754309 (executing program) 2023/07/10 06:10:15 fetching corpus: 28241, signal 676626/754309 (executing program) 2023/07/10 06:10:16 fetching corpus: 28291, signal 676876/754309 (executing program) 2023/07/10 06:10:16 fetching corpus: 28340, signal 677034/754309 (executing program) 2023/07/10 06:10:16 fetching corpus: 28390, signal 677236/754312 (executing program) 2023/07/10 06:10:16 fetching corpus: 28440, signal 677501/754312 (executing program) 2023/07/10 06:10:16 fetching corpus: 28490, signal 677925/754312 (executing program) 2023/07/10 06:10:16 fetching corpus: 28539, signal 678602/754312 (executing program) 2023/07/10 06:10:16 fetching corpus: 28589, signal 678880/754312 (executing program) 2023/07/10 06:10:17 fetching corpus: 28639, signal 679107/754312 (executing program) 2023/07/10 06:10:17 fetching corpus: 28687, signal 679409/754351 (executing program) 2023/07/10 06:10:17 fetching corpus: 28736, signal 679701/754351 (executing program) 2023/07/10 06:10:17 fetching corpus: 28786, signal 680181/754351 (executing program) 2023/07/10 06:10:17 fetching corpus: 28836, signal 680424/754351 (executing program) 2023/07/10 06:10:17 fetching corpus: 28885, signal 680646/754351 (executing program) 2023/07/10 06:10:17 fetching corpus: 28934, signal 681001/754352 (executing program) 2023/07/10 06:10:18 fetching corpus: 28982, signal 681290/754352 (executing program) 2023/07/10 06:10:18 fetching corpus: 29029, signal 681632/754352 (executing program) 2023/07/10 06:10:18 fetching corpus: 29079, signal 681919/754357 (executing program) 2023/07/10 06:10:18 fetching corpus: 29129, signal 682196/754360 (executing program) 2023/07/10 06:10:18 fetching corpus: 29179, signal 682457/754360 (executing program) 2023/07/10 06:10:19 fetching corpus: 29228, signal 682829/754360 (executing program) 2023/07/10 06:10:19 fetching corpus: 29277, signal 683020/754360 (executing program) 2023/07/10 06:10:19 fetching corpus: 29327, signal 683342/754360 (executing program) 2023/07/10 06:10:19 fetching corpus: 29376, signal 683638/754360 (executing program) 2023/07/10 06:10:19 fetching corpus: 29426, signal 683882/754360 (executing program) 2023/07/10 06:10:19 fetching corpus: 29476, signal 684141/754360 (executing program) 2023/07/10 06:10:19 fetching corpus: 29525, signal 684429/754360 (executing program) 2023/07/10 06:10:19 fetching corpus: 29575, signal 684767/754360 (executing program) 2023/07/10 06:10:20 fetching corpus: 29625, signal 685031/754360 (executing program) 2023/07/10 06:10:20 fetching corpus: 29675, signal 685256/754360 (executing program) 2023/07/10 06:10:20 fetching corpus: 29725, signal 685589/754360 (executing program) 2023/07/10 06:10:20 fetching corpus: 29775, signal 685805/754360 (executing program) 2023/07/10 06:10:20 fetching corpus: 29825, signal 686058/754360 (executing program) 2023/07/10 06:10:20 fetching corpus: 29874, signal 686466/754360 (executing program) 2023/07/10 06:10:21 fetching corpus: 29922, signal 686679/754361 (executing program) 2023/07/10 06:10:21 fetching corpus: 29972, signal 686953/754361 (executing program) 2023/07/10 06:10:21 fetching corpus: 30021, signal 687156/754361 (executing program) 2023/07/10 06:10:21 fetching corpus: 30070, signal 687431/754361 (executing program) 2023/07/10 06:10:21 fetching corpus: 30120, signal 687910/754365 (executing program) 2023/07/10 06:10:22 fetching corpus: 30170, signal 688260/754365 (executing program) 2023/07/10 06:10:22 fetching corpus: 30218, signal 688544/754365 (executing program) 2023/07/10 06:10:22 fetching corpus: 30268, signal 688704/754365 (executing program) 2023/07/10 06:10:22 fetching corpus: 30316, signal 688915/754365 (executing program) 2023/07/10 06:10:22 fetching corpus: 30365, signal 689120/754365 (executing program) 2023/07/10 06:10:22 fetching corpus: 30414, signal 689388/754365 (executing program) 2023/07/10 06:10:22 fetching corpus: 30464, signal 689730/754366 (executing program) 2023/07/10 06:10:23 fetching corpus: 30513, signal 689973/754366 (executing program) 2023/07/10 06:10:23 fetching corpus: 30561, signal 690298/754366 (executing program) 2023/07/10 06:10:23 fetching corpus: 30610, signal 690622/754366 (executing program) 2023/07/10 06:10:23 fetching corpus: 30660, signal 690901/754366 (executing program) 2023/07/10 06:10:23 fetching corpus: 30710, signal 691113/754367 (executing program) 2023/07/10 06:10:23 fetching corpus: 30760, signal 691474/754369 (executing program) 2023/07/10 06:10:23 fetching corpus: 30809, signal 691723/754369 (executing program) 2023/07/10 06:10:23 fetching corpus: 30857, signal 692131/754375 (executing program) 2023/07/10 06:10:24 fetching corpus: 30906, signal 692338/754375 (executing program) 2023/07/10 06:10:24 fetching corpus: 30956, signal 692554/754381 (executing program) 2023/07/10 06:10:24 fetching corpus: 31006, signal 693240/754381 (executing program) 2023/07/10 06:10:24 fetching corpus: 31056, signal 693645/754381 (executing program) 2023/07/10 06:10:24 fetching corpus: 31105, signal 694175/754381 (executing program) 2023/07/10 06:10:24 fetching corpus: 31155, signal 694730/754381 (executing program) 2023/07/10 06:10:24 fetching corpus: 31204, signal 695002/754381 (executing program) 2023/07/10 06:10:25 fetching corpus: 31253, signal 695338/754381 (executing program) 2023/07/10 06:10:25 fetching corpus: 31303, signal 695655/754387 (executing program) 2023/07/10 06:10:25 fetching corpus: 31352, signal 695832/754387 (executing program) 2023/07/10 06:10:25 fetching corpus: 31401, signal 696091/754387 (executing program) 2023/07/10 06:10:25 fetching corpus: 31451, signal 696355/754398 (executing program) 2023/07/10 06:10:26 fetching corpus: 31499, signal 696609/754398 (executing program) 2023/07/10 06:10:26 fetching corpus: 31548, signal 696887/754398 (executing program) 2023/07/10 06:10:26 fetching corpus: 31598, signal 697124/754398 (executing program) 2023/07/10 06:10:26 fetching corpus: 31648, signal 697326/754398 (executing program) 2023/07/10 06:10:26 fetching corpus: 31698, signal 697590/754398 (executing program) 2023/07/10 06:10:26 fetching corpus: 31747, signal 697974/754398 (executing program) 2023/07/10 06:10:26 fetching corpus: 31797, signal 698280/754398 (executing program) 2023/07/10 06:10:27 fetching corpus: 31847, signal 698464/754400 (executing program) 2023/07/10 06:10:27 fetching corpus: 31897, signal 698738/754400 (executing program) 2023/07/10 06:10:27 fetching corpus: 31947, signal 698982/754400 (executing program) 2023/07/10 06:10:27 fetching corpus: 31996, signal 699159/754400 (executing program) 2023/07/10 06:10:27 fetching corpus: 32046, signal 699424/754400 (executing program) 2023/07/10 06:10:27 fetching corpus: 32096, signal 699782/754421 (executing program) 2023/07/10 06:10:27 fetching corpus: 32146, signal 700006/754444 (executing program) 2023/07/10 06:10:28 fetching corpus: 32196, signal 700300/754444 (executing program) 2023/07/10 06:10:28 fetching corpus: 32246, signal 700756/754444 (executing program) 2023/07/10 06:10:28 fetching corpus: 32295, signal 700973/754444 (executing program) 2023/07/10 06:10:28 fetching corpus: 32344, signal 701217/754444 (executing program) 2023/07/10 06:10:28 fetching corpus: 32393, signal 701481/754450 (executing program) 2023/07/10 06:10:28 fetching corpus: 32443, signal 701732/754450 (executing program) 2023/07/10 06:10:29 fetching corpus: 32493, signal 701959/754450 (executing program) 2023/07/10 06:10:29 fetching corpus: 32543, signal 702419/754450 (executing program) 2023/07/10 06:10:29 fetching corpus: 32592, signal 702657/754450 (executing program) 2023/07/10 06:10:29 fetching corpus: 32642, signal 702939/754451 (executing program) 2023/07/10 06:10:29 fetching corpus: 32691, signal 703172/754451 (executing program) 2023/07/10 06:10:29 fetching corpus: 32741, signal 703426/754451 (executing program) 2023/07/10 06:10:30 fetching corpus: 32789, signal 703660/754464 (executing program) 2023/07/10 06:10:30 fetching corpus: 32839, signal 703920/754464 (executing program) 2023/07/10 06:10:30 fetching corpus: 32888, signal 704121/754464 (executing program) 2023/07/10 06:10:30 fetching corpus: 32937, signal 704288/754464 (executing program) 2023/07/10 06:10:30 fetching corpus: 32986, signal 704537/754464 (executing program) 2023/07/10 06:10:30 fetching corpus: 33035, signal 704757/754479 (executing program) 2023/07/10 06:10:31 fetching corpus: 33084, signal 704957/754490 (executing program) 2023/07/10 06:10:31 fetching corpus: 33134, signal 705224/754499 (executing program) 2023/07/10 06:10:31 fetching corpus: 33183, signal 705515/754499 (executing program) 2023/07/10 06:10:31 fetching corpus: 33231, signal 705706/754499 (executing program) 2023/07/10 06:10:31 fetching corpus: 33280, signal 705923/754499 (executing program) 2023/07/10 06:10:31 fetching corpus: 33329, signal 706175/754499 (executing program) 2023/07/10 06:10:32 fetching corpus: 33376, signal 706458/754499 (executing program) 2023/07/10 06:10:32 fetching corpus: 33426, signal 706713/754499 (executing program) 2023/07/10 06:10:32 fetching corpus: 33475, signal 707009/754499 (executing program) 2023/07/10 06:10:32 fetching corpus: 33525, signal 707370/754499 (executing program) 2023/07/10 06:10:32 fetching corpus: 33575, signal 707649/754499 (executing program) 2023/07/10 06:10:32 fetching corpus: 33624, signal 707860/754499 (executing program) 2023/07/10 06:10:33 fetching corpus: 33674, signal 708175/754499 (executing program) 2023/07/10 06:10:33 fetching corpus: 33722, signal 708463/754507 (executing program) 2023/07/10 06:10:33 fetching corpus: 33771, signal 708657/754507 (executing program) 2023/07/10 06:10:33 fetching corpus: 33820, signal 708906/754507 (executing program) 2023/07/10 06:10:33 fetching corpus: 33868, signal 709068/754507 (executing program) 2023/07/10 06:10:33 fetching corpus: 33918, signal 709231/754507 (executing program) 2023/07/10 06:10:33 fetching corpus: 33965, signal 709464/754507 (executing program) 2023/07/10 06:10:34 fetching corpus: 34015, signal 709708/754507 (executing program) 2023/07/10 06:10:34 fetching corpus: 34064, signal 709986/754507 (executing program) 2023/07/10 06:10:34 fetching corpus: 34113, signal 710207/754507 (executing program) 2023/07/10 06:10:34 fetching corpus: 34163, signal 710478/754507 (executing program) 2023/07/10 06:10:34 fetching corpus: 34213, signal 710664/754507 (executing program) 2023/07/10 06:10:34 fetching corpus: 34261, signal 711124/754508 (executing program) 2023/07/10 06:10:35 fetching corpus: 34309, signal 711368/754508 (executing program) 2023/07/10 06:10:35 fetching corpus: 34358, signal 711926/754508 (executing program) 2023/07/10 06:10:35 fetching corpus: 34407, signal 712224/754508 (executing program) 2023/07/10 06:10:35 fetching corpus: 34457, signal 712438/754510 (executing program) 2023/07/10 06:10:35 fetching corpus: 34504, signal 712677/754523 (executing program) 2023/07/10 06:10:36 fetching corpus: 34554, signal 712832/754523 (executing program) 2023/07/10 06:10:36 fetching corpus: 34603, signal 713127/754523 (executing program) 2023/07/10 06:10:36 fetching corpus: 34652, signal 713366/754523 (executing program) 2023/07/10 06:10:36 fetching corpus: 34702, signal 713653/754524 (executing program) 2023/07/10 06:10:36 fetching corpus: 34751, signal 713927/754525 (executing program) 2023/07/10 06:10:36 fetching corpus: 34801, signal 714218/754549 (executing program) 2023/07/10 06:10:37 fetching corpus: 34850, signal 714548/754549 (executing program) 2023/07/10 06:10:37 fetching corpus: 34900, signal 714890/754549 (executing program) 2023/07/10 06:10:37 fetching corpus: 34950, signal 715193/754553 (executing program) 2023/07/10 06:10:37 fetching corpus: 35000, signal 715432/754553 (executing program) 2023/07/10 06:10:37 fetching corpus: 35050, signal 715647/754553 (executing program) 2023/07/10 06:10:37 fetching corpus: 35099, signal 715883/754553 (executing program) 2023/07/10 06:10:38 fetching corpus: 35148, signal 716127/754553 (executing program) 2023/07/10 06:10:38 fetching corpus: 35198, signal 716336/754553 (executing program) 2023/07/10 06:10:38 fetching corpus: 35247, signal 716654/754553 (executing program) 2023/07/10 06:10:38 fetching corpus: 35296, signal 716896/754553 (executing program) 2023/07/10 06:10:38 fetching corpus: 35346, signal 717269/754553 (executing program) 2023/07/10 06:10:38 fetching corpus: 35396, signal 717515/754553 (executing program) 2023/07/10 06:10:39 fetching corpus: 35445, signal 717712/754553 (executing program) 2023/07/10 06:10:39 fetching corpus: 35495, signal 717906/754553 (executing program) 2023/07/10 06:10:39 fetching corpus: 35543, signal 718107/754553 (executing program) 2023/07/10 06:10:39 fetching corpus: 35593, signal 718297/754558 (executing program) 2023/07/10 06:10:39 fetching corpus: 35643, signal 718537/754559 (executing program) 2023/07/10 06:10:40 fetching corpus: 35693, signal 718783/754559 (executing program) 2023/07/10 06:10:40 fetching corpus: 35742, signal 719070/754559 (executing program) 2023/07/10 06:10:40 fetching corpus: 35792, signal 719310/754566 (executing program) 2023/07/10 06:10:40 fetching corpus: 35842, signal 719538/754567 (executing program) 2023/07/10 06:10:40 fetching corpus: 35892, signal 719727/754567 (executing program) 2023/07/10 06:10:40 fetching corpus: 35942, signal 720054/754567 (executing program) 2023/07/10 06:10:40 fetching corpus: 35992, signal 720316/754567 (executing program) 2023/07/10 06:10:41 fetching corpus: 36041, signal 720498/754567 (executing program) 2023/07/10 06:10:41 fetching corpus: 36089, signal 720764/754567 (executing program) 2023/07/10 06:10:41 fetching corpus: 36136, signal 721228/754567 (executing program) 2023/07/10 06:10:41 fetching corpus: 36185, signal 721564/754567 (executing program) 2023/07/10 06:10:41 fetching corpus: 36235, signal 721791/754567 (executing program) 2023/07/10 06:10:41 fetching corpus: 36285, signal 721967/754567 (executing program) 2023/07/10 06:10:41 fetching corpus: 36335, signal 722142/754567 (executing program) 2023/07/10 06:10:42 fetching corpus: 36385, signal 722570/754567 (executing program) 2023/07/10 06:10:42 fetching corpus: 36433, signal 722783/754567 (executing program) 2023/07/10 06:10:42 fetching corpus: 36483, signal 723570/754567 (executing program) 2023/07/10 06:10:42 fetching corpus: 36533, signal 723791/754567 (executing program) 2023/07/10 06:10:42 fetching corpus: 36583, signal 724007/754567 (executing program) 2023/07/10 06:10:42 fetching corpus: 36633, signal 724254/754567 (executing program) 2023/07/10 06:10:43 fetching corpus: 36682, signal 724443/754567 (executing program) 2023/07/10 06:10:43 fetching corpus: 36732, signal 724688/754567 (executing program) 2023/07/10 06:10:43 fetching corpus: 36781, signal 724995/754570 (executing program) 2023/07/10 06:10:43 fetching corpus: 36831, signal 725293/754570 (executing program) 2023/07/10 06:10:43 fetching corpus: 36880, signal 725524/754570 (executing program) 2023/07/10 06:10:44 fetching corpus: 36929, signal 725759/754570 (executing program) 2023/07/10 06:10:44 fetching corpus: 36979, signal 725915/754570 (executing program) 2023/07/10 06:10:44 fetching corpus: 37029, signal 726225/754589 (executing program) 2023/07/10 06:10:44 fetching corpus: 37079, signal 726419/754589 (executing program) 2023/07/10 06:10:44 fetching corpus: 37129, signal 726628/754589 (executing program) 2023/07/10 06:10:44 fetching corpus: 37178, signal 727027/754589 (executing program) 2023/07/10 06:10:44 fetching corpus: 37228, signal 727248/754589 (executing program) 2023/07/10 06:10:45 fetching corpus: 37278, signal 727417/754589 (executing program) 2023/07/10 06:10:45 fetching corpus: 37328, signal 727692/754589 (executing program) 2023/07/10 06:10:45 fetching corpus: 37377, signal 727930/754589 (executing program) 2023/07/10 06:10:45 fetching corpus: 37425, signal 728067/754589 (executing program) 2023/07/10 06:10:45 fetching corpus: 37475, signal 728476/754589 (executing program) 2023/07/10 06:10:45 fetching corpus: 37525, signal 728689/754589 (executing program) [ 199.295215][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.302682][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/10 06:10:45 fetching corpus: 37574, signal 728849/754590 (executing program) 2023/07/10 06:10:45 fetching corpus: 37624, signal 729124/754590 (executing program) 2023/07/10 06:10:46 fetching corpus: 37673, signal 729417/754590 (executing program) 2023/07/10 06:10:46 fetching corpus: 37723, signal 730392/754593 (executing program) 2023/07/10 06:10:46 fetching corpus: 37772, signal 730681/754593 (executing program) 2023/07/10 06:10:46 fetching corpus: 37822, signal 730909/754593 (executing program) 2023/07/10 06:10:46 fetching corpus: 37871, signal 731370/754593 (executing program) 2023/07/10 06:10:46 fetching corpus: 37919, signal 731628/754593 (executing program) 2023/07/10 06:10:47 fetching corpus: 37968, signal 731814/754601 (executing program) 2023/07/10 06:10:47 fetching corpus: 38018, signal 732110/754601 (executing program) 2023/07/10 06:10:47 fetching corpus: 38067, signal 732291/754605 (executing program) 2023/07/10 06:10:47 fetching corpus: 38117, signal 732543/754605 (executing program) 2023/07/10 06:10:48 fetching corpus: 38166, signal 732932/754618 (executing program) 2023/07/10 06:10:48 fetching corpus: 38215, signal 733187/754618 (executing program) 2023/07/10 06:10:48 fetching corpus: 38264, signal 733423/754618 (executing program) 2023/07/10 06:10:48 fetching corpus: 38313, signal 733599/754621 (executing program) 2023/07/10 06:10:48 fetching corpus: 38363, signal 733914/754621 (executing program) 2023/07/10 06:10:48 fetching corpus: 38412, signal 734102/754621 (executing program) 2023/07/10 06:10:48 fetching corpus: 38462, signal 734252/754621 (executing program) 2023/07/10 06:10:49 fetching corpus: 38510, signal 734442/754621 (executing program) 2023/07/10 06:10:49 fetching corpus: 38560, signal 734784/754621 (executing program) 2023/07/10 06:10:49 fetching corpus: 38610, signal 735130/754623 (executing program) 2023/07/10 06:10:49 fetching corpus: 38660, signal 735335/754623 (executing program) 2023/07/10 06:10:49 fetching corpus: 38710, signal 735639/754623 (executing program) 2023/07/10 06:10:49 fetching corpus: 38760, signal 735821/754623 (executing program) 2023/07/10 06:10:49 fetching corpus: 38810, signal 735981/754623 (executing program) 2023/07/10 06:10:50 fetching corpus: 38860, signal 736208/754623 (executing program) 2023/07/10 06:10:50 fetching corpus: 38910, signal 736483/754623 (executing program) 2023/07/10 06:10:50 fetching corpus: 38959, signal 736818/754624 (executing program) 2023/07/10 06:10:50 fetching corpus: 39009, signal 737089/754624 (executing program) 2023/07/10 06:10:50 fetching corpus: 39058, signal 737350/754624 (executing program) 2023/07/10 06:10:50 fetching corpus: 39108, signal 737645/754624 (executing program) 2023/07/10 06:10:50 fetching corpus: 39119, signal 737860/754624 (executing program) 2023/07/10 06:10:50 fetching corpus: 39119, signal 737860/754624 (executing program) 2023/07/10 06:10:53 starting 6 fuzzer processes 06:10:53 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5400000002068501fffff000000000000000000005000400000000000900020073797a3000000000050001000600000005000500020000000c00078008001240000019a710000300686173683a69702c6d6163"], 0x54}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:10:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x2, &(0x7f0000000180)=@raw=[@map_fd], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x80) 06:10:53 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r1, &(0x7f0000000240)) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="b1640ec983354330000000444626c2bc25f0ad75e1c56e66f2e8ee7813232986453844f5e8eaa02938349e549a9b69fe321b9ccd86e7181328b173b49ef5701ab75cbb69c33748d0fdc200000000000000"], &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='romfs\x00', 0x950002, &(0x7f00000004c0)='&:{*-&\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(r6, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$alg(r6, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(morus640-generic)\x00'}, 0x58) sendto$inet6(r7, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r7, &(0x7f0000000380)={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, '\x00', 0x1f}, 0xfff}, 0x1c) socket(0x5353db051f2bb248, 0x80000, 0x3) 06:10:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x48}, 0x1, 0x9}, 0x0) 06:10:53 executing program 4: r0 = userfaultfd(0x80001) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x2000}) 06:10:53 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x1000000, &(0x7f0000000100)={[{@shortname_win95}, {@uni_xlateno}, {@shortname_winnt}, {@fat=@codepage={'codepage', 0x3d, '852'}}, {@rodir}, {@fat=@errors_continue}, {@rodir}, {@rodir}]}, 0x1, 0x24e, &(0x7f0000000180)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) [ 206.925594][ T5024] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5024 'syz-fuzzer' [ 207.664177][ T5070] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 207.675328][ T5078] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 207.684731][ T5078] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 207.693037][ T5078] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 207.696725][ T5079] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 207.700821][ T5078] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 207.715851][ T5079] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 207.715925][ T5078] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 207.725150][ T5079] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 207.730886][ T5078] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 207.737441][ T5079] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 207.744467][ T5078] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 207.752304][ T5079] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 207.759107][ T5078] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 207.765358][ T5079] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 207.773358][ T5078] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 207.779470][ T5079] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 207.786284][ T5078] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 207.793989][ T5079] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 207.800758][ T5078] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 207.809048][ T5079] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 207.814055][ T5078] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 207.821406][ T5079] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 207.827878][ T5078] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 207.835179][ T5079] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 207.842188][ T5078] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 207.849169][ T5079] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 207.856334][ T5078] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 207.870958][ T5078] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 207.873942][ T5063] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 207.878498][ T5078] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 207.885127][ T5063] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 207.892185][ T5078] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 207.899095][ T5063] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 207.913476][ T5063] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 207.943557][ T5081] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 208.560592][ T5067] chnl_net:caif_netlink_parms(): no params data found [ 208.570172][ T5072] chnl_net:caif_netlink_parms(): no params data found [ 208.627738][ T5062] chnl_net:caif_netlink_parms(): no params data found [ 208.690543][ T5069] chnl_net:caif_netlink_parms(): no params data found [ 208.720269][ T5060] chnl_net:caif_netlink_parms(): no params data found [ 208.758430][ T5059] chnl_net:caif_netlink_parms(): no params data found [ 208.838199][ T5067] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.845872][ T5067] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.853191][ T5067] bridge_slave_0: entered allmulticast mode [ 208.860460][ T5067] bridge_slave_0: entered promiscuous mode [ 208.873544][ T5067] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.880736][ T5067] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.888102][ T5067] bridge_slave_1: entered allmulticast mode [ 208.895221][ T5067] bridge_slave_1: entered promiscuous mode [ 208.972988][ T5062] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.980195][ T5062] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.987630][ T5062] bridge_slave_0: entered allmulticast mode [ 208.995240][ T5062] bridge_slave_0: entered promiscuous mode [ 209.036329][ T5067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.066067][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.073193][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.080651][ T5072] bridge_slave_0: entered allmulticast mode [ 209.088036][ T5072] bridge_slave_0: entered promiscuous mode [ 209.095238][ T5062] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.102303][ T5062] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.109690][ T5062] bridge_slave_1: entered allmulticast mode [ 209.116823][ T5062] bridge_slave_1: entered promiscuous mode [ 209.136457][ T5067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.145685][ T5069] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.152775][ T5069] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.160790][ T5069] bridge_slave_0: entered allmulticast mode [ 209.167868][ T5069] bridge_slave_0: entered promiscuous mode [ 209.176057][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.183166][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.190693][ T5072] bridge_slave_1: entered allmulticast mode [ 209.198153][ T5072] bridge_slave_1: entered promiscuous mode [ 209.237544][ T5069] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.244769][ T5069] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.251913][ T5069] bridge_slave_1: entered allmulticast mode [ 209.259003][ T5069] bridge_slave_1: entered promiscuous mode [ 209.336636][ T5062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.356136][ T5060] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.363217][ T5060] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.370568][ T5060] bridge_slave_0: entered allmulticast mode [ 209.378055][ T5060] bridge_slave_0: entered promiscuous mode [ 209.388876][ T5067] team0: Port device team_slave_0 added [ 209.407809][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.419067][ T5062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.428420][ T5059] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.435599][ T5059] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.442788][ T5059] bridge_slave_0: entered allmulticast mode [ 209.449917][ T5059] bridge_slave_0: entered promiscuous mode [ 209.460836][ T5060] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.468264][ T5060] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.475678][ T5060] bridge_slave_1: entered allmulticast mode [ 209.482350][ T5060] bridge_slave_1: entered promiscuous mode [ 209.491014][ T5067] team0: Port device team_slave_1 added [ 209.499791][ T5069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.511144][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.529547][ T5059] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.543778][ T5059] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.551183][ T5059] bridge_slave_1: entered allmulticast mode [ 209.573198][ T5059] bridge_slave_1: entered promiscuous mode [ 209.624570][ T5069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.769024][ T5062] team0: Port device team_slave_0 added [ 209.801962][ T5060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.820340][ T5067] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.829253][ T5067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.865576][ T5067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.911420][ T5072] team0: Port device team_slave_0 added [ 209.919570][ T5062] team0: Port device team_slave_1 added [ 209.929326][ T5059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.939792][ T5078] Bluetooth: hci3: command 0x0409 tx timeout [ 209.939820][ T5081] Bluetooth: hci4: command 0x0409 tx timeout [ 209.950624][ T5059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.965362][ T5060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.984616][ T5067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.991596][ T5067] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.017914][ T5078] Bluetooth: hci1: command 0x0409 tx timeout [ 210.017946][ T5081] Bluetooth: hci5: command 0x0409 tx timeout [ 210.018225][ T5081] Bluetooth: hci0: command 0x0409 tx timeout [ 210.024457][ T5077] Bluetooth: hci2: command 0x0409 tx timeout [ 210.043856][ T5067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.064160][ T5069] team0: Port device team_slave_0 added [ 210.071637][ T5072] team0: Port device team_slave_1 added [ 210.140872][ T5069] team0: Port device team_slave_1 added [ 210.245804][ T5062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.252819][ T5062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.287456][ T5062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.302526][ T5059] team0: Port device team_slave_0 added [ 210.312677][ T5060] team0: Port device team_slave_0 added [ 210.323376][ T5067] hsr_slave_0: entered promiscuous mode [ 210.329728][ T5067] hsr_slave_1: entered promiscuous mode [ 210.337440][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.344965][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.371166][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.394723][ T5062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.401712][ T5062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.427795][ T5062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.441114][ T5059] team0: Port device team_slave_1 added [ 210.448673][ T5060] team0: Port device team_slave_1 added [ 210.466798][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.473952][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.500034][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.518002][ T5069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.526678][ T5069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.553543][ T5069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.603910][ T5069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.610893][ T5069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.637146][ T5069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.709491][ T5059] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.716525][ T5059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.742751][ T5059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.759835][ T5060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.767140][ T5060] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.793177][ T5060] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.841062][ T5059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.848088][ T5059] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.874301][ T5059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.894848][ T5060] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.901831][ T5060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.928767][ T5060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.943031][ T5072] hsr_slave_0: entered promiscuous mode [ 210.949531][ T5072] hsr_slave_1: entered promiscuous mode [ 210.955803][ T5072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.963835][ T5072] Cannot create hsr debugfs directory [ 210.972128][ T5062] hsr_slave_0: entered promiscuous mode [ 210.978534][ T5062] hsr_slave_1: entered promiscuous mode [ 210.984844][ T5062] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.992413][ T5062] Cannot create hsr debugfs directory [ 211.059726][ T5069] hsr_slave_0: entered promiscuous mode [ 211.066422][ T5069] hsr_slave_1: entered promiscuous mode [ 211.072755][ T5069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.080787][ T5069] Cannot create hsr debugfs directory [ 211.178965][ T5059] hsr_slave_0: entered promiscuous mode [ 211.185615][ T5059] hsr_slave_1: entered promiscuous mode [ 211.191731][ T5059] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.199604][ T5059] Cannot create hsr debugfs directory [ 211.283438][ T5060] hsr_slave_0: entered promiscuous mode [ 211.290048][ T5060] hsr_slave_1: entered promiscuous mode [ 211.296687][ T5060] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.304421][ T5060] Cannot create hsr debugfs directory [ 211.687230][ T5067] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 211.724779][ T5067] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 211.738936][ T5067] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 211.787991][ T5067] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 211.894489][ T5072] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 211.905667][ T5072] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 211.933151][ T5072] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 211.967142][ T5072] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 211.995219][ T5062] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 212.012423][ T5062] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 212.019300][ T5077] Bluetooth: hci3: command 0x041b tx timeout [ 212.024130][ T49] Bluetooth: hci4: command 0x041b tx timeout [ 212.039190][ T5062] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 212.051557][ T5062] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 212.093884][ T5077] Bluetooth: hci2: command 0x041b tx timeout [ 212.094239][ T49] Bluetooth: hci1: command 0x041b tx timeout [ 212.099935][ T5077] Bluetooth: hci5: command 0x041b tx timeout [ 212.106202][ T49] Bluetooth: hci0: command 0x041b tx timeout [ 212.186797][ T5059] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 212.221101][ T5059] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 212.230617][ T5059] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 212.266505][ T5059] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 212.305675][ T5067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.312576][ T5060] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 212.328194][ T5060] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 212.341473][ T5060] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 212.352708][ T5060] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 212.468351][ T5067] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.527103][ T5069] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 212.537949][ T5069] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 212.549665][ T5069] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 212.585061][ T5062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.598748][ T5069] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 212.642097][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.655012][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.662389][ T5124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.674633][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.681753][ T5124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.779273][ T5062] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.803459][ T5059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.847926][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.869529][ T5060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.881959][ T5126] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.889060][ T5126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.916085][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.923219][ T5126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.984006][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.991197][ T5124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.024822][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.031965][ T5124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.066983][ T5059] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.140390][ T5060] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.164789][ T5129] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.171946][ T5129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.182693][ T5129] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.189860][ T5129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.332203][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.339409][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.362627][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.369878][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.427826][ T5069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.530603][ T5067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.561520][ T5060] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.582063][ T5060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.620518][ T5069] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.718495][ T5126] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.725681][ T5126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.750010][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.757192][ T5126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.800137][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.903743][ T5067] veth0_vlan: entered promiscuous mode [ 213.941522][ T5069] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.968542][ T5069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.010695][ T5072] veth0_vlan: entered promiscuous mode [ 214.059297][ T5067] veth1_vlan: entered promiscuous mode [ 214.095375][ T49] Bluetooth: hci3: command 0x040f tx timeout [ 214.101435][ T49] Bluetooth: hci4: command 0x040f tx timeout [ 214.128168][ T5072] veth1_vlan: entered promiscuous mode [ 214.173926][ T49] Bluetooth: hci0: command 0x040f tx timeout [ 214.180019][ T49] Bluetooth: hci5: command 0x040f tx timeout [ 214.183833][ T5081] Bluetooth: hci1: command 0x040f tx timeout [ 214.186942][ T49] Bluetooth: hci2: command 0x040f tx timeout [ 214.258516][ T5059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.293104][ T5062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.331747][ T5072] veth0_macvtap: entered promiscuous mode [ 214.361310][ T5067] veth0_macvtap: entered promiscuous mode [ 214.397451][ T5060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.412827][ T5072] veth1_macvtap: entered promiscuous mode [ 214.428388][ T5067] veth1_macvtap: entered promiscuous mode [ 214.508995][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.536240][ T5059] veth0_vlan: entered promiscuous mode [ 214.568957][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.605821][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.618212][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.631490][ T5067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.657282][ T5072] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.674123][ T5072] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.682865][ T5072] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.692042][ T5072] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.731736][ T5060] veth0_vlan: entered promiscuous mode [ 214.751798][ T5069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.761968][ T5059] veth1_vlan: entered promiscuous mode [ 214.771680][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.783095][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.803187][ T5067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.880532][ T5060] veth1_vlan: entered promiscuous mode [ 214.920210][ T5067] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.940776][ T5067] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.950495][ T5067] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.960510][ T5067] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.039834][ T5059] veth0_macvtap: entered promiscuous mode [ 215.085223][ T5059] veth1_macvtap: entered promiscuous mode [ 215.162542][ T1142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.174417][ T1142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.216828][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.253902][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.273888][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.294318][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.316037][ T5059] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.363489][ T5060] veth0_macvtap: entered promiscuous mode [ 215.392754][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.412743][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.425050][ T5059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.436847][ T5059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.449568][ T5059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.492036][ T5060] veth1_macvtap: entered promiscuous mode [ 215.519071][ T5129] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.521828][ T5059] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.529648][ T5129] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.545592][ T5059] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.554535][ T5059] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.563277][ T5059] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.613268][ T5127] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.636096][ T5127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.650538][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.662832][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.675635][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.686470][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.699652][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.717352][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.729023][ T5060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.752913][ T5062] veth0_vlan: entered promiscuous mode [ 215.775101][ T5127] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.784511][ T5127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.785714][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.806092][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.816259][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.831196][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.841716][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.852795][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.871708][ T5060] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.937984][ T5060] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.971350][ T5060] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.985926][ T5060] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.995095][ T5060] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.045478][ T5062] veth1_vlan: entered promiscuous mode [ 216.098547][ T5069] veth0_vlan: entered promiscuous mode [ 216.170640][ T5128] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.182396][ T5128] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.184057][ T49] Bluetooth: hci4: command 0x0419 tx timeout [ 216.189854][ T5077] Bluetooth: hci3: command 0x0419 tx timeout [ 216.244821][ T5069] veth1_vlan: entered promiscuous mode [ 216.255421][ T5081] Bluetooth: hci1: command 0x0419 tx timeout [ 216.261513][ T5081] Bluetooth: hci5: command 0x0419 tx timeout [ 216.267928][ T5077] Bluetooth: hci0: command 0x0419 tx timeout [ 216.268297][ T49] Bluetooth: hci2: command 0x0419 tx timeout 06:11:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0], 0x0, 0x0, 0x1, 0x1}) [ 216.349345][ T5173] "syz-executor.3" (5173) uses obsolete ecb(arc4) skcipher [ 216.540715][ T5174] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.567739][ T5174] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:11:03 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) [ 216.622005][ T5062] veth0_macvtap: entered promiscuous mode [ 216.687969][ T5174] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.697766][ T5069] veth0_macvtap: entered promiscuous mode [ 216.707333][ T5174] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.732152][ T5062] veth1_macvtap: entered promiscuous mode [ 216.777416][ T5069] veth1_macvtap: entered promiscuous mode 06:11:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4104092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 216.850325][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 06:11:03 executing program 1: memfd_create(0x0, 0x29c) [ 216.896181][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.944676][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.998127][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.026491][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 06:11:03 executing program 1: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="00d0", 0x2, 0xfffffffffffffffb) [ 217.060794][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.090025][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.113968][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:11:03 executing program 2: set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) [ 217.161483][ T5062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.199467][ T5130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.215693][ T5130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.226762][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.283499][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.316946][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.355391][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.382198][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.398468][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.420097][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.463501][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.481669][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.492411][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.505565][ T5069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.519191][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.555102][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.565486][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.576073][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.587683][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.598432][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.612404][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.636980][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.660955][ T5062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.702531][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.724865][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.742695][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.762684][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.772655][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.791535][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.801521][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.820613][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.831933][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.850508][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.866344][ T5069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.881243][ T5062] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.896865][ T5062] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.911626][ T5062] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.928919][ T5062] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.970052][ T5069] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.994095][ T5069] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.002902][ T5069] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.031450][ T5069] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:11:04 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5400000002068501fffff000000000000000000005000400000000000900020073797a3000000000050001000600000005000500020000000c00078008001240000019a710000300686173683a69702c6d6163"], 0x54}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:11:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 06:11:04 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f00000054c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 06:11:04 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r1, &(0x7f0000000240)) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="b1640ec983354330000000444626c2bc25f0ad75e1c56e66f2e8ee7813232986453844f5e8eaa02938349e549a9b69fe321b9ccd86e7181328b173b49ef5701ab75cbb69c33748d0fdc200000000000000"], &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='romfs\x00', 0x950002, &(0x7f00000004c0)='&:{*-&\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(r6, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$alg(r6, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(morus640-generic)\x00'}, 0x58) sendto$inet6(r7, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r7, &(0x7f0000000380)={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, '\x00', 0x1f}, 0xfff}, 0x1c) socket(0x5353db051f2bb248, 0x80000, 0x3) [ 218.444453][ T5206] "syz-executor.3" (5206) uses obsolete ecb(arc4) skcipher [ 218.514697][ T917] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.530841][ T5124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.539037][ T917] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.552804][ T5124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.665421][ T5124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.674574][ T5124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.683499][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.701930][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.807710][ T5209] loop5: detected capacity change from 0 to 256 [ 218.909505][ T5211] ------------[ cut here ]------------ [ 218.915415][ T5211] WARNING: CPU: 0 PID: 5211 at include/linux/mmap_lock.h:71 handle_userfault+0x149b/0x27a0 [ 218.925524][ T5211] Modules linked in: [ 218.929456][ T5211] CPU: 0 PID: 5211 Comm: syz-executor.4 Not tainted 6.5.0-rc1-next-20230710-syzkaller #0 [ 218.939331][ T5211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 218.949528][ T5211] RIP: 0010:handle_userfault+0x149b/0x27a0 [ 218.955497][ T5211] Code: ff 49 8d bc 24 a0 01 00 00 31 f6 e8 4f 0e 24 08 31 ff 41 89 c5 89 c6 e8 c3 7a 87 ff 45 85 ed 0f 85 83 ed ff ff e8 95 7e 87 ff <0f> 0b e9 77 ed ff ff e8 89 7e 87 ff 49 8d bc 24 a0 01 00 00 be ff [ 218.976026][ T5211] RSP: 0000:ffffc900050bfb68 EFLAGS: 00010216 [ 218.983245][ T5211] RAX: 0000000000000178 RBX: ffffc900050bfd88 RCX: ffffc9000c2c1000 [ 218.991822][ T5211] RDX: 0000000000040000 RSI: ffffffff81fd985b RDI: 0000000000000005 [ 219.000157][ T5211] RBP: 0000000000000200 R08: 0000000000000005 R09: 0000000000000000 [ 219.008514][ T5211] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88807d5c4c00 [ 219.016603][ T5211] R13: 0000000000000000 R14: ffff88802ad4d110 R15: ffff88802ad4d100 [ 219.024691][ T5211] FS: 00007f0035a5b700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 219.033723][ T5211] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 219.040360][ T5211] CR2: 0000000020c06820 CR3: 000000002ad48000 CR4: 00000000003506f0 [ 219.048441][ T5211] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 219.056862][ T5211] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 219.065465][ T5211] Call Trace: [ 219.068789][ T5211] [ 219.071783][ T5211] ? __warn+0xe6/0x390 [ 219.075967][ T5211] ? handle_userfault+0x149b/0x27a0 [ 219.081234][ T5211] ? report_bug+0x2da/0x500 [ 219.086591][ T5211] ? handle_bug+0x3c/0x70 [ 219.090993][ T5211] ? exc_invalid_op+0x18/0x50 [ 219.095956][ T5211] ? asm_exc_invalid_op+0x1a/0x20 [ 219.101052][ T5211] ? handle_userfault+0x149b/0x27a0 [ 219.106514][ T5211] ? handle_userfault+0x149b/0x27a0 [ 219.111805][ T5211] ? handle_userfault+0x149b/0x27a0 [ 219.117131][ T5211] ? lock_sync+0x190/0x190 [ 219.121616][ T5211] ? do_raw_spin_lock+0x124/0x2b0 [ 219.126806][ T5211] ? userfaultfd_wp_unpopulated+0xb0/0xb0 [ 219.132608][ T5211] ? find_held_lock+0x2d/0x110 [ 219.138608][ T5211] ? __handle_mm_fault+0x2fbc/0x4150 [ 219.144794][ T5211] ? lock_downgrade+0x690/0x690 [ 219.149737][ T5211] __handle_mm_fault+0x2fcb/0x4150 [ 219.154995][ T5211] ? vm_iomap_memory+0x190/0x190 [ 219.160011][ T5211] ? mas_walk+0x5c7/0x7c0 [ 219.164471][ T5211] ? lock_mm_and_find_vma+0x770/0x770 [ 219.169964][ T5211] handle_mm_fault+0x3c2/0xa20 [ 219.174858][ T5211] do_user_addr_fault+0x2ed/0x13a0 [ 219.180030][ T5211] ? rcu_is_watching+0x12/0xb0 [ 219.185566][ T5211] exc_page_fault+0x98/0x170 [ 219.190269][ T5211] asm_exc_page_fault+0x26/0x30 [ 219.195422][ T5211] RIP: 0033:0x7f0034c86dcf [ 219.199920][ T5211] Code: a4 c3 80 fa 08 73 12 80 fa 04 73 1e 80 fa 01 77 26 72 05 0f b6 0e 88 0f c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 48 89 37 c3 <8b> 4c 16 fc 8b 36 89 4c 17 fc 89 37 c3 0f b7 4c 16 fe 0f b7 36 66 [ 219.220235][ T5211] RSP: 002b:00007f0035a5b158 EFLAGS: 00010246 [ 219.226993][ T5211] RAX: 0000000000000000 RBX: 00007f0034dabf80 RCX: 0000000000c06620 [ 219.235113][ T5211] RDX: 0000000000000004 RSI: 0000000020c06820 RDI: 0000000000000000 [ 219.243135][ T5211] RBP: 00007f0034cd7493 R08: 0000000000000004 R09: 0000000000000000 [ 219.251219][ T5211] R10: 0000000000000000 R11: 0000000020000200 R12: 0000000000000000 [ 219.259287][ T5211] R13: 00007fffc207a1ef R14: 00007f0035a5b300 R15: 0000000000022000 [ 219.267372][ T5211] [ 219.270430][ T5211] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 219.277742][ T5211] CPU: 0 PID: 5211 Comm: syz-executor.4 Not tainted 6.5.0-rc1-next-20230710-syzkaller #0 [ 219.287586][ T5211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 219.297685][ T5211] Call Trace: [ 219.301009][ T5211] [ 219.303974][ T5211] dump_stack_lvl+0xd9/0x150 [ 219.308608][ T5211] panic+0x686/0x730 [ 219.312540][ T5211] ? panic_smp_self_stop+0xa0/0xa0 [ 219.317695][ T5211] ? show_trace_log_lvl+0x284/0x390 [ 219.322951][ T5211] ? handle_userfault+0x149b/0x27a0 [ 219.328185][ T5211] check_panic_on_warn+0xb1/0xc0 [ 219.333191][ T5211] __warn+0xf2/0x390 [ 219.337141][ T5211] ? handle_userfault+0x149b/0x27a0 [ 219.342389][ T5211] report_bug+0x2da/0x500 [ 219.346759][ T5211] handle_bug+0x3c/0x70 [ 219.350946][ T5211] exc_invalid_op+0x18/0x50 [ 219.355483][ T5211] asm_exc_invalid_op+0x1a/0x20 [ 219.360363][ T5211] RIP: 0010:handle_userfault+0x149b/0x27a0 [ 219.366215][ T5211] Code: ff 49 8d bc 24 a0 01 00 00 31 f6 e8 4f 0e 24 08 31 ff 41 89 c5 89 c6 e8 c3 7a 87 ff 45 85 ed 0f 85 83 ed ff ff e8 95 7e 87 ff <0f> 0b e9 77 ed ff ff e8 89 7e 87 ff 49 8d bc 24 a0 01 00 00 be ff [ 219.385860][ T5211] RSP: 0000:ffffc900050bfb68 EFLAGS: 00010216 [ 219.391960][ T5211] RAX: 0000000000000178 RBX: ffffc900050bfd88 RCX: ffffc9000c2c1000 [ 219.399958][ T5211] RDX: 0000000000040000 RSI: ffffffff81fd985b RDI: 0000000000000005 [ 219.408145][ T5211] RBP: 0000000000000200 R08: 0000000000000005 R09: 0000000000000000 [ 219.416138][ T5211] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88807d5c4c00 [ 219.424134][ T5211] R13: 0000000000000000 R14: ffff88802ad4d110 R15: ffff88802ad4d100 [ 219.432138][ T5211] ? handle_userfault+0x149b/0x27a0 [ 219.437379][ T5211] ? handle_userfault+0x149b/0x27a0 [ 219.442616][ T5211] ? lock_sync+0x190/0x190 [ 219.447070][ T5211] ? do_raw_spin_lock+0x124/0x2b0 [ 219.452147][ T5211] ? userfaultfd_wp_unpopulated+0xb0/0xb0 [ 219.457902][ T5211] ? find_held_lock+0x2d/0x110 [ 219.462714][ T5211] ? __handle_mm_fault+0x2fbc/0x4150 [ 219.468063][ T5211] ? lock_downgrade+0x690/0x690 [ 219.472972][ T5211] __handle_mm_fault+0x2fcb/0x4150 [ 219.478140][ T5211] ? vm_iomap_memory+0x190/0x190 [ 219.483211][ T5211] ? mas_walk+0x5c7/0x7c0 [ 219.487613][ T5211] ? lock_mm_and_find_vma+0x770/0x770 [ 219.493043][ T5211] handle_mm_fault+0x3c2/0xa20 [ 219.497848][ T5211] do_user_addr_fault+0x2ed/0x13a0 [ 219.502997][ T5211] ? rcu_is_watching+0x12/0xb0 [ 219.507788][ T5211] exc_page_fault+0x98/0x170 [ 219.512421][ T5211] asm_exc_page_fault+0x26/0x30 [ 219.517295][ T5211] RIP: 0033:0x7f0034c86dcf [ 219.521727][ T5211] Code: a4 c3 80 fa 08 73 12 80 fa 04 73 1e 80 fa 01 77 26 72 05 0f b6 0e 88 0f c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 48 89 37 c3 <8b> 4c 16 fc 8b 36 89 4c 17 fc 89 37 c3 0f b7 4c 16 fe 0f b7 36 66 [ 219.541354][ T5211] RSP: 002b:00007f0035a5b158 EFLAGS: 00010246 [ 219.547477][ T5211] RAX: 0000000000000000 RBX: 00007f0034dabf80 RCX: 0000000000c06620 [ 219.555466][ T5211] RDX: 0000000000000004 RSI: 0000000020c06820 RDI: 0000000000000000 [ 219.563457][ T5211] RBP: 00007f0034cd7493 R08: 0000000000000004 R09: 0000000000000000 [ 219.571446][ T5211] R10: 0000000000000000 R11: 0000000020000200 R12: 0000000000000000 [ 219.579431][ T5211] R13: 00007fffc207a1ef R14: 00007f0035a5b300 R15: 0000000000022000 [ 219.587438][ T5211] [ 219.590789][ T5211] Kernel Offset: disabled [ 219.595288][ T5211] Rebooting in 86400 seconds..