DUID 00:04:a3:03:08:15:93:78:e3:1f:4c:1c:fb:56:e6:f5:4b:05 forked to background, child pid 4692 [ 32.976406][ T4693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.986118][ T4693] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.57' (ECDSA) to the list of known hosts. 2023/07/09 18:01:11 fuzzer started 2023/07/09 18:01:11 dialing manager at 10.128.0.169:30005 syzkaller login: [ 53.612448][ T5022] cgroup: Unknown subsys name 'net' [ 53.718213][ T5022] cgroup: Unknown subsys name 'rlimit' 2023/07/09 18:01:13 syscalls: 3794 2023/07/09 18:01:13 code coverage: enabled 2023/07/09 18:01:13 comparison tracing: enabled 2023/07/09 18:01:13 extra coverage: enabled 2023/07/09 18:01:13 delay kcov mmap: enabled 2023/07/09 18:01:13 setuid sandbox: enabled 2023/07/09 18:01:13 namespace sandbox: enabled 2023/07/09 18:01:13 Android sandbox: /sys/fs/selinux/policy does not exist 2023/07/09 18:01:13 fault injection: enabled 2023/07/09 18:01:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/09 18:01:13 net packet injection: enabled 2023/07/09 18:01:13 net device setup: enabled 2023/07/09 18:01:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/09 18:01:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/09 18:01:13 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/09 18:01:13 USB emulation: enabled 2023/07/09 18:01:13 hci packet injection: enabled 2023/07/09 18:01:13 wifi device emulation: enabled 2023/07/09 18:01:13 802.15.4 emulation: enabled 2023/07/09 18:01:13 swap file: enabled 2023/07/09 18:01:13 fetching corpus: 0, signal 0/2000 (executing program) [ 55.108616][ T5022] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/07/09 18:01:13 fetching corpus: 50, signal 50358/54175 (executing program) 2023/07/09 18:01:13 fetching corpus: 100, signal 72315/77933 (executing program) 2023/07/09 18:01:13 fetching corpus: 150, signal 94625/101979 (executing program) 2023/07/09 18:01:14 fetching corpus: 200, signal 109616/118650 (executing program) 2023/07/09 18:01:14 fetching corpus: 250, signal 120714/131416 (executing program) 2023/07/09 18:01:14 fetching corpus: 300, signal 129090/141479 (executing program) 2023/07/09 18:01:14 fetching corpus: 350, signal 138371/152414 (executing program) 2023/07/09 18:01:14 fetching corpus: 400, signal 146848/162476 (executing program) 2023/07/09 18:01:14 fetching corpus: 450, signal 158744/175877 (executing program) 2023/07/09 18:01:15 fetching corpus: 500, signal 166836/185534 (executing program) 2023/07/09 18:01:15 fetching corpus: 550, signal 173178/193458 (executing program) 2023/07/09 18:01:15 fetching corpus: 600, signal 178828/200685 (executing program) 2023/07/09 18:01:15 fetching corpus: 650, signal 185449/208811 (executing program) 2023/07/09 18:01:15 fetching corpus: 700, signal 190875/215743 (executing program) 2023/07/09 18:01:15 fetching corpus: 750, signal 196385/222777 (executing program) 2023/07/09 18:01:16 fetching corpus: 800, signal 201671/229552 (executing program) 2023/07/09 18:01:16 fetching corpus: 850, signal 206478/235884 (executing program) 2023/07/09 18:01:16 fetching corpus: 900, signal 209856/240783 (executing program) 2023/07/09 18:01:16 fetching corpus: 950, signal 213789/246192 (executing program) 2023/07/09 18:01:16 fetching corpus: 1000, signal 218169/252029 (executing program) 2023/07/09 18:01:16 fetching corpus: 1050, signal 222195/257517 (executing program) 2023/07/09 18:01:17 fetching corpus: 1100, signal 225867/262677 (executing program) 2023/07/09 18:01:17 fetching corpus: 1150, signal 229225/267496 (executing program) 2023/07/09 18:01:17 fetching corpus: 1200, signal 232374/272112 (executing program) 2023/07/09 18:01:17 fetching corpus: 1250, signal 235817/276945 (executing program) 2023/07/09 18:01:17 fetching corpus: 1300, signal 238731/281312 (executing program) 2023/07/09 18:01:17 fetching corpus: 1350, signal 243247/287206 (executing program) 2023/07/09 18:01:18 fetching corpus: 1400, signal 246908/292255 (executing program) 2023/07/09 18:01:18 fetching corpus: 1450, signal 251957/298598 (executing program) 2023/07/09 18:01:18 fetching corpus: 1500, signal 253993/302081 (executing program) 2023/07/09 18:01:18 fetching corpus: 1550, signal 258071/307481 (executing program) 2023/07/09 18:01:19 fetching corpus: 1600, signal 262056/312743 (executing program) 2023/07/09 18:01:19 fetching corpus: 1650, signal 264764/316831 (executing program) 2023/07/09 18:01:19 fetching corpus: 1700, signal 267599/321031 (executing program) 2023/07/09 18:01:19 fetching corpus: 1750, signal 270024/324841 (executing program) 2023/07/09 18:01:19 fetching corpus: 1800, signal 273530/329656 (executing program) 2023/07/09 18:01:19 fetching corpus: 1850, signal 277323/334712 (executing program) 2023/07/09 18:01:20 fetching corpus: 1900, signal 280374/339066 (executing program) 2023/07/09 18:01:20 fetching corpus: 1950, signal 282984/343005 (executing program) 2023/07/09 18:01:20 fetching corpus: 2000, signal 285877/347192 (executing program) 2023/07/09 18:01:20 fetching corpus: 2050, signal 288010/350685 (executing program) 2023/07/09 18:01:20 fetching corpus: 2100, signal 290799/354728 (executing program) 2023/07/09 18:01:20 fetching corpus: 2150, signal 295142/360183 (executing program) 2023/07/09 18:01:21 fetching corpus: 2200, signal 298089/364395 (executing program) 2023/07/09 18:01:21 fetching corpus: 2250, signal 302362/369784 (executing program) 2023/07/09 18:01:21 fetching corpus: 2300, signal 304626/373284 (executing program) 2023/07/09 18:01:21 fetching corpus: 2350, signal 306648/376591 (executing program) 2023/07/09 18:01:21 fetching corpus: 2400, signal 310062/381143 (executing program) 2023/07/09 18:01:21 fetching corpus: 2450, signal 312224/384548 (executing program) 2023/07/09 18:01:22 fetching corpus: 2500, signal 313846/387472 (executing program) 2023/07/09 18:01:22 fetching corpus: 2550, signal 315990/390892 (executing program) 2023/07/09 18:01:22 fetching corpus: 2600, signal 319052/395127 (executing program) 2023/07/09 18:01:22 fetching corpus: 2650, signal 320623/398010 (executing program) 2023/07/09 18:01:22 fetching corpus: 2700, signal 321873/400566 (executing program) 2023/07/09 18:01:22 fetching corpus: 2750, signal 323440/403399 (executing program) 2023/07/09 18:01:23 fetching corpus: 2800, signal 325165/406357 (executing program) 2023/07/09 18:01:23 fetching corpus: 2850, signal 327295/409684 (executing program) 2023/07/09 18:01:23 fetching corpus: 2900, signal 329210/412785 (executing program) 2023/07/09 18:01:23 fetching corpus: 2950, signal 332382/417055 (executing program) 2023/07/09 18:01:23 fetching corpus: 3000, signal 334692/420521 (executing program) 2023/07/09 18:01:23 fetching corpus: 3050, signal 336744/423745 (executing program) 2023/07/09 18:01:24 fetching corpus: 3100, signal 338542/426746 (executing program) 2023/07/09 18:01:24 fetching corpus: 3150, signal 341284/430610 (executing program) 2023/07/09 18:01:24 fetching corpus: 3200, signal 344219/434590 (executing program) 2023/07/09 18:01:24 fetching corpus: 3250, signal 346109/437624 (executing program) 2023/07/09 18:01:25 fetching corpus: 3300, signal 348290/440946 (executing program) 2023/07/09 18:01:25 fetching corpus: 3350, signal 350204/444032 (executing program) 2023/07/09 18:01:25 fetching corpus: 3400, signal 352083/447123 (executing program) 2023/07/09 18:01:25 fetching corpus: 3450, signal 354232/450395 (executing program) 2023/07/09 18:01:25 fetching corpus: 3500, signal 356311/453601 (executing program) 2023/07/09 18:01:25 fetching corpus: 3550, signal 357695/456123 (executing program) 2023/07/09 18:01:26 fetching corpus: 3600, signal 359021/458670 (executing program) 2023/07/09 18:01:26 fetching corpus: 3650, signal 360515/461350 (executing program) 2023/07/09 18:01:26 fetching corpus: 3700, signal 362482/464424 (executing program) 2023/07/09 18:01:26 fetching corpus: 3750, signal 364380/467449 (executing program) 2023/07/09 18:01:26 fetching corpus: 3800, signal 366813/470989 (executing program) 2023/07/09 18:01:26 fetching corpus: 3850, signal 368452/473755 (executing program) 2023/07/09 18:01:27 fetching corpus: 3900, signal 370098/476508 (executing program) 2023/07/09 18:01:27 fetching corpus: 3950, signal 371479/478996 (executing program) 2023/07/09 18:01:27 fetching corpus: 4000, signal 373326/481902 (executing program) 2023/07/09 18:01:27 fetching corpus: 4050, signal 374942/484607 (executing program) 2023/07/09 18:01:27 fetching corpus: 4100, signal 376754/487532 (executing program) 2023/07/09 18:01:27 fetching corpus: 4150, signal 377972/489903 (executing program) 2023/07/09 18:01:28 fetching corpus: 4200, signal 379749/492745 (executing program) 2023/07/09 18:01:28 fetching corpus: 4250, signal 381223/495344 (executing program) 2023/07/09 18:01:28 fetching corpus: 4300, signal 382899/498105 (executing program) 2023/07/09 18:01:28 fetching corpus: 4350, signal 384311/500606 (executing program) 2023/07/09 18:01:28 fetching corpus: 4400, signal 386535/503803 (executing program) 2023/07/09 18:01:28 fetching corpus: 4450, signal 387910/506259 (executing program) 2023/07/09 18:01:28 fetching corpus: 4500, signal 389502/508872 (executing program) 2023/07/09 18:01:29 fetching corpus: 4550, signal 391002/511435 (executing program) 2023/07/09 18:01:29 fetching corpus: 4600, signal 391913/513498 (executing program) [ 71.416015][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.422937][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/09 18:01:29 fetching corpus: 4650, signal 393747/516336 (executing program) 2023/07/09 18:01:29 fetching corpus: 4700, signal 395453/519052 (executing program) 2023/07/09 18:01:29 fetching corpus: 4750, signal 396771/521484 (executing program) 2023/07/09 18:01:30 fetching corpus: 4800, signal 398255/524003 (executing program) 2023/07/09 18:01:30 fetching corpus: 4850, signal 399615/526425 (executing program) 2023/07/09 18:01:30 fetching corpus: 4900, signal 400691/528634 (executing program) 2023/07/09 18:01:30 fetching corpus: 4950, signal 401799/530791 (executing program) 2023/07/09 18:01:30 fetching corpus: 5000, signal 402906/532986 (executing program) 2023/07/09 18:01:30 fetching corpus: 5050, signal 403962/535135 (executing program) 2023/07/09 18:01:31 fetching corpus: 5100, signal 405095/537361 (executing program) 2023/07/09 18:01:31 fetching corpus: 5150, signal 406136/539503 (executing program) 2023/07/09 18:01:31 fetching corpus: 5200, signal 407276/541714 (executing program) 2023/07/09 18:01:32 fetching corpus: 5250, signal 408762/544142 (executing program) 2023/07/09 18:01:32 fetching corpus: 5300, signal 409478/546039 (executing program) 2023/07/09 18:01:32 fetching corpus: 5350, signal 410883/548428 (executing program) 2023/07/09 18:01:32 fetching corpus: 5400, signal 411977/550601 (executing program) 2023/07/09 18:01:32 fetching corpus: 5450, signal 413243/552907 (executing program) 2023/07/09 18:01:33 fetching corpus: 5500, signal 414254/554975 (executing program) 2023/07/09 18:01:33 fetching corpus: 5550, signal 415580/557322 (executing program) 2023/07/09 18:01:33 fetching corpus: 5600, signal 416954/559663 (executing program) 2023/07/09 18:01:33 fetching corpus: 5650, signal 418211/561959 (executing program) 2023/07/09 18:01:33 fetching corpus: 5700, signal 419579/564318 (executing program) 2023/07/09 18:01:34 fetching corpus: 5750, signal 420768/566511 (executing program) 2023/07/09 18:01:34 fetching corpus: 5800, signal 422176/568860 (executing program) 2023/07/09 18:01:34 fetching corpus: 5850, signal 423562/571227 (executing program) 2023/07/09 18:01:34 fetching corpus: 5900, signal 424442/573184 (executing program) 2023/07/09 18:01:34 fetching corpus: 5950, signal 425338/575126 (executing program) 2023/07/09 18:01:34 fetching corpus: 6000, signal 426487/577284 (executing program) 2023/07/09 18:01:35 fetching corpus: 6050, signal 427920/579640 (executing program) 2023/07/09 18:01:35 fetching corpus: 6100, signal 429034/581747 (executing program) 2023/07/09 18:01:35 fetching corpus: 6150, signal 430375/584088 (executing program) 2023/07/09 18:01:35 fetching corpus: 6200, signal 431436/586174 (executing program) 2023/07/09 18:01:35 fetching corpus: 6250, signal 432338/588139 (executing program) 2023/07/09 18:01:36 fetching corpus: 6300, signal 433277/590104 (executing program) 2023/07/09 18:01:36 fetching corpus: 6350, signal 434791/592449 (executing program) 2023/07/09 18:01:36 fetching corpus: 6400, signal 435829/594453 (executing program) 2023/07/09 18:01:36 fetching corpus: 6450, signal 438039/597351 (executing program) 2023/07/09 18:01:36 fetching corpus: 6500, signal 439024/599314 (executing program) 2023/07/09 18:01:36 fetching corpus: 6550, signal 440067/601370 (executing program) 2023/07/09 18:01:37 fetching corpus: 6600, signal 441236/603503 (executing program) 2023/07/09 18:01:37 fetching corpus: 6650, signal 442429/605667 (executing program) 2023/07/09 18:01:37 fetching corpus: 6700, signal 443343/607590 (executing program) 2023/07/09 18:01:37 fetching corpus: 6750, signal 444052/609364 (executing program) 2023/07/09 18:01:38 fetching corpus: 6800, signal 445327/611574 (executing program) 2023/07/09 18:01:38 fetching corpus: 6850, signal 446132/613438 (executing program) 2023/07/09 18:01:38 fetching corpus: 6900, signal 446914/615272 (executing program) 2023/07/09 18:01:38 fetching corpus: 6950, signal 448787/617888 (executing program) 2023/07/09 18:01:38 fetching corpus: 7000, signal 449673/619735 (executing program) 2023/07/09 18:01:39 fetching corpus: 7050, signal 451163/621985 (executing program) 2023/07/09 18:01:39 fetching corpus: 7100, signal 452090/623870 (executing program) 2023/07/09 18:01:39 fetching corpus: 7150, signal 453259/625935 (executing program) 2023/07/09 18:01:39 fetching corpus: 7200, signal 454007/627669 (executing program) [ 81.654556][ T1458] cfg80211: failed to load regulatory.db 2023/07/09 18:01:39 fetching corpus: 7250, signal 455284/629804 (executing program) 2023/07/09 18:01:40 fetching corpus: 7300, signal 456100/631567 (executing program) 2023/07/09 18:01:40 fetching corpus: 7350, signal 456984/633418 (executing program) 2023/07/09 18:01:40 fetching corpus: 7400, signal 457939/635304 (executing program) 2023/07/09 18:01:40 fetching corpus: 7450, signal 459520/637710 (executing program) 2023/07/09 18:01:40 fetching corpus: 7500, signal 460286/639488 (executing program) 2023/07/09 18:01:40 fetching corpus: 7550, signal 460803/641043 (executing program) 2023/07/09 18:01:41 fetching corpus: 7600, signal 461730/642902 (executing program) 2023/07/09 18:01:41 fetching corpus: 7650, signal 462508/644661 (executing program) 2023/07/09 18:01:41 fetching corpus: 7700, signal 463448/646554 (executing program) 2023/07/09 18:01:41 fetching corpus: 7750, signal 464114/648216 (executing program) 2023/07/09 18:01:41 fetching corpus: 7800, signal 465096/650102 (executing program) 2023/07/09 18:01:41 fetching corpus: 7850, signal 466166/652065 (executing program) 2023/07/09 18:01:42 fetching corpus: 7900, signal 466743/653629 (executing program) 2023/07/09 18:01:42 fetching corpus: 7950, signal 467765/655560 (executing program) 2023/07/09 18:01:42 fetching corpus: 8000, signal 468688/657432 (executing program) 2023/07/09 18:01:42 fetching corpus: 8050, signal 469640/659277 (executing program) 2023/07/09 18:01:42 fetching corpus: 8100, signal 470551/661049 (executing program) 2023/07/09 18:01:43 fetching corpus: 8150, signal 471784/663102 (executing program) 2023/07/09 18:01:43 fetching corpus: 8200, signal 472641/664909 (executing program) 2023/07/09 18:01:43 fetching corpus: 8250, signal 473445/666629 (executing program) 2023/07/09 18:01:43 fetching corpus: 8300, signal 474723/668697 (executing program) 2023/07/09 18:01:43 fetching corpus: 8350, signal 475410/670344 (executing program) 2023/07/09 18:01:43 fetching corpus: 8400, signal 476171/672041 (executing program) 2023/07/09 18:01:44 fetching corpus: 8450, signal 477347/674032 (executing program) 2023/07/09 18:01:44 fetching corpus: 8500, signal 478441/675946 (executing program) 2023/07/09 18:01:44 fetching corpus: 8550, signal 479280/677659 (executing program) 2023/07/09 18:01:44 fetching corpus: 8600, signal 480208/679465 (executing program) 2023/07/09 18:01:44 fetching corpus: 8650, signal 481217/681314 (executing program) 2023/07/09 18:01:44 fetching corpus: 8700, signal 482275/683167 (executing program) 2023/07/09 18:01:44 fetching corpus: 8750, signal 483135/684896 (executing program) 2023/07/09 18:01:45 fetching corpus: 8800, signal 484204/686711 (executing program) 2023/07/09 18:01:45 fetching corpus: 8850, signal 485287/688603 (executing program) 2023/07/09 18:01:45 fetching corpus: 8900, signal 486453/690611 (executing program) 2023/07/09 18:01:45 fetching corpus: 8950, signal 487410/692427 (executing program) 2023/07/09 18:01:45 fetching corpus: 9000, signal 488401/694218 (executing program) 2023/07/09 18:01:45 fetching corpus: 9050, signal 488978/695761 (executing program) 2023/07/09 18:01:46 fetching corpus: 9100, signal 489716/697464 (executing program) 2023/07/09 18:01:46 fetching corpus: 9150, signal 490782/699314 (executing program) 2023/07/09 18:01:46 fetching corpus: 9200, signal 491717/701053 (executing program) 2023/07/09 18:01:46 fetching corpus: 9250, signal 492602/702780 (executing program) 2023/07/09 18:01:47 fetching corpus: 9300, signal 493473/704539 (executing program) 2023/07/09 18:01:47 fetching corpus: 9350, signal 494146/706098 (executing program) 2023/07/09 18:01:47 fetching corpus: 9400, signal 494917/707733 (executing program) 2023/07/09 18:01:47 fetching corpus: 9450, signal 495756/709410 (executing program) 2023/07/09 18:01:47 fetching corpus: 9500, signal 496474/711017 (executing program) 2023/07/09 18:01:47 fetching corpus: 9550, signal 497032/712502 (executing program) 2023/07/09 18:01:48 fetching corpus: 9600, signal 497614/714012 (executing program) 2023/07/09 18:01:48 fetching corpus: 9650, signal 500143/716752 (executing program) 2023/07/09 18:01:48 fetching corpus: 9700, signal 501046/718503 (executing program) 2023/07/09 18:01:48 fetching corpus: 9750, signal 501753/720059 (executing program) 2023/07/09 18:01:48 fetching corpus: 9800, signal 502416/721593 (executing program) 2023/07/09 18:01:48 fetching corpus: 9850, signal 503146/723185 (executing program) 2023/07/09 18:01:49 fetching corpus: 9900, signal 503837/724740 (executing program) 2023/07/09 18:01:49 fetching corpus: 9950, signal 504360/726233 (executing program) 2023/07/09 18:01:49 fetching corpus: 10000, signal 505384/727993 (executing program) 2023/07/09 18:01:49 fetching corpus: 10050, signal 506134/729587 (executing program) 2023/07/09 18:01:49 fetching corpus: 10100, signal 506954/731239 (executing program) 2023/07/09 18:01:50 fetching corpus: 10150, signal 507904/732960 (executing program) 2023/07/09 18:01:50 fetching corpus: 10200, signal 508614/734511 (executing program) 2023/07/09 18:01:50 fetching corpus: 10250, signal 509207/735994 (executing program) 2023/07/09 18:01:50 fetching corpus: 10300, signal 509782/737466 (executing program) 2023/07/09 18:01:51 fetching corpus: 10350, signal 510648/739132 (executing program) 2023/07/09 18:01:51 fetching corpus: 10400, signal 511274/740621 (executing program) 2023/07/09 18:01:51 fetching corpus: 10450, signal 512041/742209 (executing program) 2023/07/09 18:01:51 fetching corpus: 10500, signal 512624/743721 (executing program) 2023/07/09 18:01:51 fetching corpus: 10550, signal 513124/745120 (executing program) 2023/07/09 18:01:52 fetching corpus: 10600, signal 513991/746753 (executing program) 2023/07/09 18:01:52 fetching corpus: 10650, signal 514461/748090 (executing program) 2023/07/09 18:01:52 fetching corpus: 10700, signal 515001/749496 (executing program) 2023/07/09 18:01:52 fetching corpus: 10750, signal 515758/751085 (executing program) 2023/07/09 18:01:52 fetching corpus: 10800, signal 516648/752735 (executing program) 2023/07/09 18:01:52 fetching corpus: 10850, signal 517349/754258 (executing program) 2023/07/09 18:01:52 fetching corpus: 10900, signal 518383/755996 (executing program) 2023/07/09 18:01:53 fetching corpus: 10950, signal 519165/757520 (executing program) 2023/07/09 18:01:53 fetching corpus: 11000, signal 519761/758979 (executing program) 2023/07/09 18:01:53 fetching corpus: 11050, signal 520306/760406 (executing program) 2023/07/09 18:01:53 fetching corpus: 11100, signal 520818/761844 (executing program) 2023/07/09 18:01:53 fetching corpus: 11150, signal 521643/763403 (executing program) 2023/07/09 18:01:53 fetching corpus: 11200, signal 523099/765366 (executing program) 2023/07/09 18:01:54 fetching corpus: 11250, signal 524111/767068 (executing program) 2023/07/09 18:01:54 fetching corpus: 11300, signal 524829/768600 (executing program) 2023/07/09 18:01:54 fetching corpus: 11350, signal 525650/770207 (executing program) 2023/07/09 18:01:54 fetching corpus: 11400, signal 526589/771815 (executing program) 2023/07/09 18:01:54 fetching corpus: 11450, signal 527218/773246 (executing program) 2023/07/09 18:01:55 fetching corpus: 11500, signal 527922/774702 (executing program) 2023/07/09 18:01:55 fetching corpus: 11550, signal 528659/776210 (executing program) 2023/07/09 18:01:55 fetching corpus: 11600, signal 529372/777667 (executing program) 2023/07/09 18:01:55 fetching corpus: 11650, signal 530063/779115 (executing program) 2023/07/09 18:01:55 fetching corpus: 11700, signal 530569/780428 (executing program) 2023/07/09 18:01:55 fetching corpus: 11750, signal 531355/781963 (executing program) 2023/07/09 18:01:56 fetching corpus: 11799, signal 532291/783621 (executing program) 2023/07/09 18:01:56 fetching corpus: 11849, signal 532962/785059 (executing program) 2023/07/09 18:01:56 fetching corpus: 11899, signal 533614/786530 (executing program) 2023/07/09 18:01:56 fetching corpus: 11949, signal 534010/787806 (executing program) 2023/07/09 18:01:56 fetching corpus: 11999, signal 534606/789192 (executing program) 2023/07/09 18:01:56 fetching corpus: 12049, signal 535171/790536 (executing program) 2023/07/09 18:01:57 fetching corpus: 12099, signal 535670/791839 (executing program) 2023/07/09 18:01:57 fetching corpus: 12149, signal 536211/793209 (executing program) 2023/07/09 18:01:57 fetching corpus: 12199, signal 537079/794727 (executing program) 2023/07/09 18:01:57 fetching corpus: 12249, signal 537773/796175 (executing program) 2023/07/09 18:01:57 fetching corpus: 12299, signal 538459/797610 (executing program) 2023/07/09 18:01:58 fetching corpus: 12349, signal 539128/799048 (executing program) 2023/07/09 18:01:58 fetching corpus: 12399, signal 539766/800488 (executing program) 2023/07/09 18:01:58 fetching corpus: 12449, signal 540415/801912 (executing program) 2023/07/09 18:01:58 fetching corpus: 12499, signal 541320/803471 (executing program) 2023/07/09 18:01:58 fetching corpus: 12549, signal 541957/804871 (executing program) 2023/07/09 18:01:58 fetching corpus: 12599, signal 542447/806211 (executing program) 2023/07/09 18:01:59 fetching corpus: 12649, signal 543250/807688 (executing program) 2023/07/09 18:01:59 fetching corpus: 12699, signal 544235/809256 (executing program) 2023/07/09 18:01:59 fetching corpus: 12749, signal 544719/810552 (executing program) 2023/07/09 18:01:59 fetching corpus: 12799, signal 545677/812096 (executing program) 2023/07/09 18:02:00 fetching corpus: 12849, signal 546395/813542 (executing program) 2023/07/09 18:02:00 fetching corpus: 12899, signal 547268/815053 (executing program) 2023/07/09 18:02:00 fetching corpus: 12949, signal 548105/816584 (executing program) 2023/07/09 18:02:00 fetching corpus: 12999, signal 548943/818078 (executing program) 2023/07/09 18:02:00 fetching corpus: 13049, signal 549486/819371 (executing program) 2023/07/09 18:02:00 fetching corpus: 13099, signal 550359/820882 (executing program) 2023/07/09 18:02:01 fetching corpus: 13149, signal 550828/822179 (executing program) 2023/07/09 18:02:01 fetching corpus: 13199, signal 551364/823474 (executing program) 2023/07/09 18:02:01 fetching corpus: 13249, signal 552539/825117 (executing program) 2023/07/09 18:02:01 fetching corpus: 13299, signal 553187/826482 (executing program) 2023/07/09 18:02:01 fetching corpus: 13349, signal 553963/827941 (executing program) 2023/07/09 18:02:02 fetching corpus: 13399, signal 554571/829261 (executing program) 2023/07/09 18:02:02 fetching corpus: 13449, signal 555391/830687 (executing program) 2023/07/09 18:02:02 fetching corpus: 13499, signal 556255/832162 (executing program) 2023/07/09 18:02:02 fetching corpus: 13549, signal 556869/833459 (executing program) 2023/07/09 18:02:02 fetching corpus: 13599, signal 557567/834831 (executing program) 2023/07/09 18:02:03 fetching corpus: 13649, signal 558344/836222 (executing program) 2023/07/09 18:02:03 fetching corpus: 13699, signal 558934/837502 (executing program) 2023/07/09 18:02:03 fetching corpus: 13749, signal 559552/838850 (executing program) 2023/07/09 18:02:03 fetching corpus: 13799, signal 560094/840179 (executing program) 2023/07/09 18:02:03 fetching corpus: 13849, signal 560510/841374 (executing program) 2023/07/09 18:02:03 fetching corpus: 13899, signal 561167/842745 (executing program) 2023/07/09 18:02:04 fetching corpus: 13949, signal 561981/844187 (executing program) 2023/07/09 18:02:04 fetching corpus: 13999, signal 562489/845442 (executing program) 2023/07/09 18:02:04 fetching corpus: 14049, signal 563097/846763 (executing program) 2023/07/09 18:02:04 fetching corpus: 14099, signal 563616/848037 (executing program) 2023/07/09 18:02:05 fetching corpus: 14149, signal 564336/849382 (executing program) 2023/07/09 18:02:05 fetching corpus: 14199, signal 564842/850617 (executing program) 2023/07/09 18:02:05 fetching corpus: 14249, signal 565287/851822 (executing program) 2023/07/09 18:02:05 fetching corpus: 14299, signal 565918/853117 (executing program) 2023/07/09 18:02:05 fetching corpus: 14349, signal 566427/854410 (executing program) 2023/07/09 18:02:06 fetching corpus: 14399, signal 567005/855706 (executing program) 2023/07/09 18:02:06 fetching corpus: 14449, signal 567550/856970 (executing program) 2023/07/09 18:02:06 fetching corpus: 14499, signal 567973/858169 (executing program) 2023/07/09 18:02:06 fetching corpus: 14549, signal 568737/859533 (executing program) 2023/07/09 18:02:07 fetching corpus: 14599, signal 569439/860879 (executing program) 2023/07/09 18:02:07 fetching corpus: 14649, signal 570027/862168 (executing program) 2023/07/09 18:02:07 fetching corpus: 14699, signal 570451/863393 (executing program) 2023/07/09 18:02:07 fetching corpus: 14749, signal 570943/864609 (executing program) 2023/07/09 18:02:07 fetching corpus: 14799, signal 571543/865902 (executing program) 2023/07/09 18:02:07 fetching corpus: 14849, signal 572344/867276 (executing program) 2023/07/09 18:02:07 fetching corpus: 14899, signal 572727/868466 (executing program) 2023/07/09 18:02:08 fetching corpus: 14949, signal 573102/869605 (executing program) 2023/07/09 18:02:08 fetching corpus: 14999, signal 573704/870865 (executing program) 2023/07/09 18:02:08 fetching corpus: 15049, signal 574214/872089 (executing program) 2023/07/09 18:02:08 fetching corpus: 15099, signal 574649/873278 (executing program) 2023/07/09 18:02:08 fetching corpus: 15149, signal 575629/874686 (executing program) 2023/07/09 18:02:08 fetching corpus: 15199, signal 576159/875925 (executing program) 2023/07/09 18:02:09 fetching corpus: 15249, signal 576666/877174 (executing program) 2023/07/09 18:02:09 fetching corpus: 15299, signal 577283/878449 (executing program) 2023/07/09 18:02:09 fetching corpus: 15349, signal 577713/879632 (executing program) 2023/07/09 18:02:09 fetching corpus: 15399, signal 578200/880846 (executing program) 2023/07/09 18:02:09 fetching corpus: 15449, signal 578934/882143 (executing program) 2023/07/09 18:02:10 fetching corpus: 15499, signal 579348/883311 (executing program) 2023/07/09 18:02:10 fetching corpus: 15549, signal 579703/884433 (executing program) 2023/07/09 18:02:10 fetching corpus: 15599, signal 580240/885646 (executing program) 2023/07/09 18:02:10 fetching corpus: 15649, signal 580771/886837 (executing program) 2023/07/09 18:02:10 fetching corpus: 15699, signal 581209/888019 (executing program) 2023/07/09 18:02:10 fetching corpus: 15749, signal 582015/889368 (executing program) 2023/07/09 18:02:10 fetching corpus: 15799, signal 582936/890779 (executing program) 2023/07/09 18:02:11 fetching corpus: 15849, signal 583350/891936 (executing program) 2023/07/09 18:02:11 fetching corpus: 15899, signal 584041/893190 (executing program) 2023/07/09 18:02:11 fetching corpus: 15949, signal 584611/894407 (executing program) 2023/07/09 18:02:11 fetching corpus: 15999, signal 585106/895614 (executing program) 2023/07/09 18:02:11 fetching corpus: 16049, signal 585385/896730 (executing program) 2023/07/09 18:02:11 fetching corpus: 16099, signal 585688/897818 (executing program) 2023/07/09 18:02:12 fetching corpus: 16149, signal 586180/898949 (executing program) 2023/07/09 18:02:12 fetching corpus: 16199, signal 586633/900068 (executing program) 2023/07/09 18:02:12 fetching corpus: 16249, signal 587030/901192 (executing program) 2023/07/09 18:02:12 fetching corpus: 16299, signal 587625/902341 (executing program) 2023/07/09 18:02:12 fetching corpus: 16349, signal 591430/904929 (executing program) 2023/07/09 18:02:12 fetching corpus: 16399, signal 591810/906032 (executing program) 2023/07/09 18:02:13 fetching corpus: 16449, signal 592642/907294 (executing program) 2023/07/09 18:02:13 fetching corpus: 16499, signal 593022/908395 (executing program) 2023/07/09 18:02:13 fetching corpus: 16549, signal 593781/909638 (executing program) 2023/07/09 18:02:13 fetching corpus: 16599, signal 594275/910778 (executing program) 2023/07/09 18:02:14 fetching corpus: 16649, signal 594652/911881 (executing program) 2023/07/09 18:02:14 fetching corpus: 16699, signal 595259/913047 (executing program) 2023/07/09 18:02:14 fetching corpus: 16749, signal 595632/914144 (executing program) 2023/07/09 18:02:14 fetching corpus: 16799, signal 596046/915262 (executing program) 2023/07/09 18:02:15 fetching corpus: 16849, signal 596672/916420 (executing program) 2023/07/09 18:02:15 fetching corpus: 16899, signal 597200/917630 (executing program) 2023/07/09 18:02:15 fetching corpus: 16949, signal 597606/918720 (executing program) 2023/07/09 18:02:15 fetching corpus: 16999, signal 598093/919887 (executing program) 2023/07/09 18:02:15 fetching corpus: 17049, signal 598672/921065 (executing program) 2023/07/09 18:02:16 fetching corpus: 17099, signal 599067/922165 (executing program) 2023/07/09 18:02:16 fetching corpus: 17149, signal 599320/923204 (executing program) 2023/07/09 18:02:16 fetching corpus: 17199, signal 599976/924387 (executing program) 2023/07/09 18:02:16 fetching corpus: 17249, signal 600480/925510 (executing program) 2023/07/09 18:02:16 fetching corpus: 17299, signal 600923/926662 (executing program) 2023/07/09 18:02:16 fetching corpus: 17349, signal 601392/927818 (executing program) 2023/07/09 18:02:17 fetching corpus: 17399, signal 602104/928987 (executing program) 2023/07/09 18:02:17 fetching corpus: 17449, signal 602676/930105 (executing program) 2023/07/09 18:02:17 fetching corpus: 17499, signal 603295/931277 (executing program) 2023/07/09 18:02:17 fetching corpus: 17549, signal 604048/932518 (executing program) 2023/07/09 18:02:17 fetching corpus: 17599, signal 604579/933639 (executing program) 2023/07/09 18:02:17 fetching corpus: 17649, signal 605042/934764 (executing program) 2023/07/09 18:02:18 fetching corpus: 17699, signal 605625/935913 (executing program) 2023/07/09 18:02:18 fetching corpus: 17749, signal 606090/937018 (executing program) 2023/07/09 18:02:18 fetching corpus: 17799, signal 606519/938092 (executing program) 2023/07/09 18:02:18 fetching corpus: 17849, signal 607176/939271 (executing program) 2023/07/09 18:02:18 fetching corpus: 17899, signal 607566/940344 (executing program) 2023/07/09 18:02:18 fetching corpus: 17949, signal 607922/941393 (executing program) 2023/07/09 18:02:19 fetching corpus: 17999, signal 608357/942507 (executing program) 2023/07/09 18:02:19 fetching corpus: 18049, signal 608837/943611 (executing program) 2023/07/09 18:02:19 fetching corpus: 18099, signal 609202/944625 (executing program) 2023/07/09 18:02:19 fetching corpus: 18149, signal 609776/945766 (executing program) 2023/07/09 18:02:19 fetching corpus: 18199, signal 610267/946829 (executing program) 2023/07/09 18:02:19 fetching corpus: 18249, signal 610926/948012 (executing program) 2023/07/09 18:02:19 fetching corpus: 18299, signal 611421/949135 (executing program) 2023/07/09 18:02:20 fetching corpus: 18349, signal 611778/950181 (executing program) 2023/07/09 18:02:20 fetching corpus: 18399, signal 612185/951225 (executing program) 2023/07/09 18:02:20 fetching corpus: 18449, signal 613029/952414 (executing program) 2023/07/09 18:02:20 fetching corpus: 18499, signal 613403/953481 (executing program) 2023/07/09 18:02:20 fetching corpus: 18549, signal 613790/954510 (executing program) 2023/07/09 18:02:21 fetching corpus: 18599, signal 614404/955641 (executing program) 2023/07/09 18:02:21 fetching corpus: 18649, signal 614824/956654 (executing program) 2023/07/09 18:02:21 fetching corpus: 18699, signal 615181/957655 (executing program) 2023/07/09 18:02:21 fetching corpus: 18749, signal 615793/958722 (executing program) 2023/07/09 18:02:21 fetching corpus: 18799, signal 616056/959729 (executing program) 2023/07/09 18:02:21 fetching corpus: 18849, signal 616684/960880 (executing program) 2023/07/09 18:02:22 fetching corpus: 18899, signal 617121/961911 (executing program) 2023/07/09 18:02:22 fetching corpus: 18949, signal 617536/962952 (executing program) 2023/07/09 18:02:22 fetching corpus: 18999, signal 617873/963961 (executing program) 2023/07/09 18:02:22 fetching corpus: 19049, signal 618336/965027 (executing program) 2023/07/09 18:02:22 fetching corpus: 19099, signal 618663/966048 (executing program) 2023/07/09 18:02:22 fetching corpus: 19149, signal 619079/967160 (executing program) 2023/07/09 18:02:23 fetching corpus: 19199, signal 619465/968187 (executing program) 2023/07/09 18:02:23 fetching corpus: 19249, signal 619802/969204 (executing program) 2023/07/09 18:02:23 fetching corpus: 19299, signal 622626/971025 (executing program) 2023/07/09 18:02:23 fetching corpus: 19349, signal 622974/972045 (executing program) 2023/07/09 18:02:23 fetching corpus: 19399, signal 623613/973183 (executing program) 2023/07/09 18:02:23 fetching corpus: 19449, signal 623962/974200 (executing program) 2023/07/09 18:02:24 fetching corpus: 19499, signal 624717/975353 (executing program) 2023/07/09 18:02:24 fetching corpus: 19549, signal 625161/976397 (executing program) 2023/07/09 18:02:24 fetching corpus: 19599, signal 625571/977433 (executing program) 2023/07/09 18:02:24 fetching corpus: 19649, signal 626123/978504 (executing program) 2023/07/09 18:02:24 fetching corpus: 19699, signal 626543/979530 (executing program) 2023/07/09 18:02:24 fetching corpus: 19749, signal 627182/980613 (executing program) 2023/07/09 18:02:24 fetching corpus: 19799, signal 627500/981592 (executing program) 2023/07/09 18:02:25 fetching corpus: 19849, signal 628019/982642 (executing program) 2023/07/09 18:02:25 fetching corpus: 19899, signal 628605/983712 (executing program) 2023/07/09 18:02:25 fetching corpus: 19949, signal 629098/984740 (executing program) 2023/07/09 18:02:25 fetching corpus: 19999, signal 629594/985792 (executing program) 2023/07/09 18:02:25 fetching corpus: 20049, signal 630081/986814 (executing program) 2023/07/09 18:02:25 fetching corpus: 20099, signal 630553/987855 (executing program) 2023/07/09 18:02:26 fetching corpus: 20149, signal 630911/988827 (executing program) 2023/07/09 18:02:26 fetching corpus: 20199, signal 631248/989855 (executing program) 2023/07/09 18:02:26 fetching corpus: 20249, signal 631698/990866 (executing program) 2023/07/09 18:02:26 fetching corpus: 20299, signal 632035/991841 (executing program) 2023/07/09 18:02:26 fetching corpus: 20349, signal 632632/992897 (executing program) 2023/07/09 18:02:27 fetching corpus: 20399, signal 633045/993891 (executing program) 2023/07/09 18:02:27 fetching corpus: 20449, signal 633465/994886 (executing program) 2023/07/09 18:02:27 fetching corpus: 20499, signal 634367/996071 (executing program) 2023/07/09 18:02:27 fetching corpus: 20549, signal 634835/997048 (executing program) 2023/07/09 18:02:28 fetching corpus: 20599, signal 635217/998025 (executing program) 2023/07/09 18:02:28 fetching corpus: 20649, signal 635493/998941 (executing program) 2023/07/09 18:02:28 fetching corpus: 20699, signal 635808/999920 (executing program) 2023/07/09 18:02:28 fetching corpus: 20749, signal 636169/1000886 (executing program) 2023/07/09 18:02:28 fetching corpus: 20799, signal 636619/1001879 (executing program) 2023/07/09 18:02:28 fetching corpus: 20849, signal 637031/1002866 (executing program) 2023/07/09 18:02:29 fetching corpus: 20899, signal 637360/1003782 (executing program) 2023/07/09 18:02:29 fetching corpus: 20949, signal 637879/1004795 (executing program) 2023/07/09 18:02:29 fetching corpus: 20999, signal 638241/1005804 (executing program) 2023/07/09 18:02:29 fetching corpus: 21049, signal 638639/1006760 (executing program) 2023/07/09 18:02:29 fetching corpus: 21099, signal 639108/1007741 (executing program) 2023/07/09 18:02:29 fetching corpus: 21149, signal 639526/1008689 (executing program) 2023/07/09 18:02:29 fetching corpus: 21199, signal 639937/1009673 (executing program) 2023/07/09 18:02:30 fetching corpus: 21249, signal 640302/1010611 (executing program) 2023/07/09 18:02:30 fetching corpus: 21299, signal 640961/1011649 (executing program) 2023/07/09 18:02:30 fetching corpus: 21349, signal 641430/1012640 (executing program) 2023/07/09 18:02:30 fetching corpus: 21399, signal 642255/1013726 (executing program) 2023/07/09 18:02:30 fetching corpus: 21449, signal 642734/1014741 (executing program) [ 132.853492][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.859829][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/09 18:02:31 fetching corpus: 21499, signal 643135/1015720 (executing program) 2023/07/09 18:02:31 fetching corpus: 21549, signal 644010/1016760 (executing program) 2023/07/09 18:02:31 fetching corpus: 21599, signal 644457/1017748 (executing program) 2023/07/09 18:02:31 fetching corpus: 21649, signal 644954/1018765 (executing program) 2023/07/09 18:02:31 fetching corpus: 21699, signal 645629/1019855 (executing program) 2023/07/09 18:02:31 fetching corpus: 21749, signal 646144/1020846 (executing program) 2023/07/09 18:02:32 fetching corpus: 21799, signal 646482/1021774 (executing program) 2023/07/09 18:02:32 fetching corpus: 21849, signal 646838/1022677 (executing program) 2023/07/09 18:02:32 fetching corpus: 21899, signal 647155/1023586 (executing program) 2023/07/09 18:02:32 fetching corpus: 21949, signal 647665/1024572 (executing program) 2023/07/09 18:02:32 fetching corpus: 21999, signal 648033/1025525 (executing program) 2023/07/09 18:02:33 fetching corpus: 22049, signal 648644/1026510 (executing program) 2023/07/09 18:02:33 fetching corpus: 22099, signal 649093/1027444 (executing program) 2023/07/09 18:02:33 fetching corpus: 22149, signal 649459/1028371 (executing program) 2023/07/09 18:02:33 fetching corpus: 22199, signal 649847/1029279 (executing program) 2023/07/09 18:02:33 fetching corpus: 22249, signal 650242/1030215 (executing program) 2023/07/09 18:02:34 fetching corpus: 22299, signal 650580/1031162 (executing program) 2023/07/09 18:02:34 fetching corpus: 22349, signal 651084/1032126 (executing program) 2023/07/09 18:02:34 fetching corpus: 22399, signal 651504/1033058 (executing program) 2023/07/09 18:02:34 fetching corpus: 22449, signal 651847/1033985 (executing program) 2023/07/09 18:02:34 fetching corpus: 22499, signal 652289/1034913 (executing program) 2023/07/09 18:02:34 fetching corpus: 22549, signal 652556/1035784 (executing program) 2023/07/09 18:02:34 fetching corpus: 22599, signal 652814/1036669 (executing program) 2023/07/09 18:02:35 fetching corpus: 22649, signal 653170/1037583 (executing program) 2023/07/09 18:02:35 fetching corpus: 22699, signal 653645/1038513 (executing program) 2023/07/09 18:02:35 fetching corpus: 22749, signal 653952/1039483 (executing program) 2023/07/09 18:02:35 fetching corpus: 22799, signal 654255/1040396 (executing program) 2023/07/09 18:02:35 fetching corpus: 22849, signal 655010/1041342 (executing program) 2023/07/09 18:02:36 fetching corpus: 22899, signal 655317/1042267 (executing program) 2023/07/09 18:02:36 fetching corpus: 22949, signal 655534/1043135 (executing program) 2023/07/09 18:02:36 fetching corpus: 22999, signal 655976/1044017 (executing program) 2023/07/09 18:02:36 fetching corpus: 23049, signal 656301/1044954 (executing program) 2023/07/09 18:02:36 fetching corpus: 23099, signal 656790/1045886 (executing program) 2023/07/09 18:02:37 fetching corpus: 23149, signal 657207/1046822 (executing program) 2023/07/09 18:02:37 fetching corpus: 23199, signal 657596/1047753 (executing program) 2023/07/09 18:02:37 fetching corpus: 23249, signal 657946/1048665 (executing program) 2023/07/09 18:02:37 fetching corpus: 23299, signal 658220/1049556 (executing program) 2023/07/09 18:02:37 fetching corpus: 23349, signal 658505/1050464 (executing program) 2023/07/09 18:02:37 fetching corpus: 23399, signal 659061/1051389 (executing program) 2023/07/09 18:02:38 fetching corpus: 23449, signal 659720/1052356 (executing program) 2023/07/09 18:02:38 fetching corpus: 23499, signal 660131/1053239 (executing program) 2023/07/09 18:02:38 fetching corpus: 23549, signal 660453/1054110 (executing program) 2023/07/09 18:02:38 fetching corpus: 23599, signal 661015/1055050 (executing program) 2023/07/09 18:02:39 fetching corpus: 23649, signal 661398/1055952 (executing program) 2023/07/09 18:02:39 fetching corpus: 23699, signal 661591/1056786 (executing program) 2023/07/09 18:02:39 fetching corpus: 23749, signal 662128/1057695 (executing program) 2023/07/09 18:02:39 fetching corpus: 23799, signal 662539/1058561 (executing program) 2023/07/09 18:02:39 fetching corpus: 23849, signal 662900/1059445 (executing program) 2023/07/09 18:02:40 fetching corpus: 23899, signal 663102/1060300 (executing program) 2023/07/09 18:02:40 fetching corpus: 23949, signal 663384/1061162 (executing program) 2023/07/09 18:02:40 fetching corpus: 23999, signal 663807/1062039 (executing program) 2023/07/09 18:02:40 fetching corpus: 24049, signal 664079/1062933 (executing program) 2023/07/09 18:02:40 fetching corpus: 24099, signal 664420/1063788 (executing program) 2023/07/09 18:02:40 fetching corpus: 24149, signal 664713/1064658 (executing program) 2023/07/09 18:02:41 fetching corpus: 24199, signal 665055/1065560 (executing program) 2023/07/09 18:02:41 fetching corpus: 24249, signal 665465/1066470 (executing program) 2023/07/09 18:02:41 fetching corpus: 24299, signal 665802/1067377 (executing program) 2023/07/09 18:02:41 fetching corpus: 24349, signal 666374/1068281 (executing program) 2023/07/09 18:02:41 fetching corpus: 24399, signal 666823/1069163 (executing program) 2023/07/09 18:02:42 fetching corpus: 24449, signal 667146/1070025 (executing program) 2023/07/09 18:02:42 fetching corpus: 24499, signal 667489/1070885 (executing program) 2023/07/09 18:02:42 fetching corpus: 24549, signal 667862/1071732 (executing program) 2023/07/09 18:02:42 fetching corpus: 24599, signal 668261/1072592 (executing program) 2023/07/09 18:02:42 fetching corpus: 24649, signal 668666/1073445 (executing program) 2023/07/09 18:02:42 fetching corpus: 24699, signal 668965/1074356 (executing program) 2023/07/09 18:02:42 fetching corpus: 24749, signal 669440/1075252 (executing program) 2023/07/09 18:02:43 fetching corpus: 24799, signal 669857/1076079 (executing program) 2023/07/09 18:02:43 fetching corpus: 24849, signal 670160/1076916 (executing program) 2023/07/09 18:02:43 fetching corpus: 24899, signal 670560/1077805 (executing program) 2023/07/09 18:02:43 fetching corpus: 24949, signal 670887/1078663 (executing program) 2023/07/09 18:02:43 fetching corpus: 24999, signal 671147/1079485 (executing program) 2023/07/09 18:02:43 fetching corpus: 25049, signal 671532/1080320 (executing program) 2023/07/09 18:02:43 fetching corpus: 25099, signal 671805/1081156 (executing program) 2023/07/09 18:02:44 fetching corpus: 25149, signal 672480/1082048 (executing program) 2023/07/09 18:02:44 fetching corpus: 25199, signal 672780/1082893 (executing program) 2023/07/09 18:02:44 fetching corpus: 25249, signal 673034/1083709 (executing program) 2023/07/09 18:02:44 fetching corpus: 25299, signal 673370/1084542 (executing program) 2023/07/09 18:02:44 fetching corpus: 25349, signal 674912/1085501 (executing program) 2023/07/09 18:02:44 fetching corpus: 25399, signal 675153/1086350 (executing program) 2023/07/09 18:02:44 fetching corpus: 25449, signal 675435/1087132 (executing program) 2023/07/09 18:02:45 fetching corpus: 25499, signal 675859/1087991 (executing program) 2023/07/09 18:02:45 fetching corpus: 25549, signal 676149/1088841 (executing program) 2023/07/09 18:02:45 fetching corpus: 25599, signal 676510/1089691 (executing program) 2023/07/09 18:02:45 fetching corpus: 25649, signal 676900/1090540 (executing program) 2023/07/09 18:02:45 fetching corpus: 25699, signal 677457/1091384 (executing program) 2023/07/09 18:02:45 fetching corpus: 25749, signal 677710/1092184 (executing program) 2023/07/09 18:02:46 fetching corpus: 25799, signal 678191/1092992 (executing program) 2023/07/09 18:02:46 fetching corpus: 25849, signal 678569/1093845 (executing program) 2023/07/09 18:02:46 fetching corpus: 25899, signal 679159/1094668 (executing program) 2023/07/09 18:02:46 fetching corpus: 25949, signal 679455/1095499 (executing program) 2023/07/09 18:02:46 fetching corpus: 25999, signal 679761/1096364 (executing program) 2023/07/09 18:02:46 fetching corpus: 26049, signal 680038/1097181 (executing program) 2023/07/09 18:02:46 fetching corpus: 26099, signal 680354/1098009 (executing program) 2023/07/09 18:02:47 fetching corpus: 26149, signal 680802/1098815 (executing program) 2023/07/09 18:02:47 fetching corpus: 26199, signal 681160/1099621 (executing program) 2023/07/09 18:02:47 fetching corpus: 26249, signal 681436/1100441 (executing program) 2023/07/09 18:02:47 fetching corpus: 26299, signal 681831/1101247 (executing program) 2023/07/09 18:02:47 fetching corpus: 26349, signal 682230/1102053 (executing program) 2023/07/09 18:02:47 fetching corpus: 26399, signal 682559/1102852 (executing program) 2023/07/09 18:02:48 fetching corpus: 26449, signal 683045/1103693 (executing program) 2023/07/09 18:02:48 fetching corpus: 26499, signal 683500/1104524 (executing program) 2023/07/09 18:02:48 fetching corpus: 26549, signal 683863/1105363 (executing program) 2023/07/09 18:02:48 fetching corpus: 26599, signal 684154/1106160 (executing program) 2023/07/09 18:02:48 fetching corpus: 26649, signal 684497/1106997 (executing program) 2023/07/09 18:02:48 fetching corpus: 26699, signal 684926/1107786 (executing program) 2023/07/09 18:02:49 fetching corpus: 26749, signal 685237/1108597 (executing program) 2023/07/09 18:02:49 fetching corpus: 26799, signal 685542/1109372 (executing program) 2023/07/09 18:02:49 fetching corpus: 26849, signal 685751/1110177 (executing program) 2023/07/09 18:02:49 fetching corpus: 26899, signal 686118/1110995 (executing program) 2023/07/09 18:02:49 fetching corpus: 26949, signal 686398/1111789 (executing program) 2023/07/09 18:02:49 fetching corpus: 26999, signal 686675/1112566 (executing program) 2023/07/09 18:02:50 fetching corpus: 27049, signal 687024/1113369 (executing program) 2023/07/09 18:02:50 fetching corpus: 27099, signal 687501/1114187 (executing program) 2023/07/09 18:02:50 fetching corpus: 27149, signal 687834/1115047 (executing program) 2023/07/09 18:02:50 fetching corpus: 27199, signal 688295/1115885 (executing program) 2023/07/09 18:02:51 fetching corpus: 27249, signal 688581/1116676 (executing program) 2023/07/09 18:02:51 fetching corpus: 27299, signal 689006/1117532 (executing program) 2023/07/09 18:02:51 fetching corpus: 27349, signal 689248/1118303 (executing program) 2023/07/09 18:02:51 fetching corpus: 27399, signal 689638/1119129 (executing program) 2023/07/09 18:02:51 fetching corpus: 27449, signal 690159/1119936 (executing program) 2023/07/09 18:02:52 fetching corpus: 27499, signal 690486/1120704 (executing program) 2023/07/09 18:02:52 fetching corpus: 27549, signal 690860/1121486 (executing program) 2023/07/09 18:02:52 fetching corpus: 27599, signal 691168/1122281 (executing program) 2023/07/09 18:02:52 fetching corpus: 27649, signal 691582/1123058 (executing program) 2023/07/09 18:02:52 fetching corpus: 27699, signal 692223/1123890 (executing program) 2023/07/09 18:02:52 fetching corpus: 27749, signal 692564/1124672 (executing program) 2023/07/09 18:02:53 fetching corpus: 27799, signal 692967/1125472 (executing program) 2023/07/09 18:02:53 fetching corpus: 27849, signal 693185/1126272 (executing program) 2023/07/09 18:02:53 fetching corpus: 27899, signal 693503/1127037 (executing program) 2023/07/09 18:02:53 fetching corpus: 27949, signal 693925/1127805 (executing program) 2023/07/09 18:02:53 fetching corpus: 27999, signal 694218/1128595 (executing program) 2023/07/09 18:02:53 fetching corpus: 28049, signal 694430/1129397 (executing program) 2023/07/09 18:02:53 fetching corpus: 28099, signal 695561/1130177 (executing program) 2023/07/09 18:02:54 fetching corpus: 28149, signal 695845/1130935 (executing program) 2023/07/09 18:02:54 fetching corpus: 28199, signal 696442/1131696 (executing program) 2023/07/09 18:02:54 fetching corpus: 28249, signal 696767/1132483 (executing program) 2023/07/09 18:02:54 fetching corpus: 28299, signal 697256/1132758 (executing program) 2023/07/09 18:02:55 fetching corpus: 28349, signal 697536/1132758 (executing program) 2023/07/09 18:02:55 fetching corpus: 28399, signal 698045/1132758 (executing program) 2023/07/09 18:02:55 fetching corpus: 28449, signal 698249/1132758 (executing program) 2023/07/09 18:02:55 fetching corpus: 28499, signal 698512/1132758 (executing program) 2023/07/09 18:02:55 fetching corpus: 28549, signal 698774/1132758 (executing program) 2023/07/09 18:02:55 fetching corpus: 28599, signal 699102/1132758 (executing program) 2023/07/09 18:02:55 fetching corpus: 28649, signal 699404/1132758 (executing program) 2023/07/09 18:02:56 fetching corpus: 28699, signal 699648/1132759 (executing program) 2023/07/09 18:02:56 fetching corpus: 28749, signal 699986/1132759 (executing program) 2023/07/09 18:02:56 fetching corpus: 28799, signal 700390/1132759 (executing program) 2023/07/09 18:02:56 fetching corpus: 28849, signal 700700/1132759 (executing program) 2023/07/09 18:02:56 fetching corpus: 28899, signal 701008/1132759 (executing program) 2023/07/09 18:02:56 fetching corpus: 28949, signal 701401/1132759 (executing program) 2023/07/09 18:02:57 fetching corpus: 28999, signal 701803/1132759 (executing program) 2023/07/09 18:02:57 fetching corpus: 29049, signal 702007/1132759 (executing program) 2023/07/09 18:02:57 fetching corpus: 29099, signal 702271/1132759 (executing program) 2023/07/09 18:02:57 fetching corpus: 29149, signal 702568/1132759 (executing program) 2023/07/09 18:02:57 fetching corpus: 29199, signal 702816/1132759 (executing program) 2023/07/09 18:02:58 fetching corpus: 29249, signal 703158/1132759 (executing program) 2023/07/09 18:02:58 fetching corpus: 29299, signal 703394/1132759 (executing program) 2023/07/09 18:02:58 fetching corpus: 29349, signal 703658/1132759 (executing program) 2023/07/09 18:02:58 fetching corpus: 29399, signal 704000/1132759 (executing program) 2023/07/09 18:02:59 fetching corpus: 29449, signal 704275/1132759 (executing program) 2023/07/09 18:02:59 fetching corpus: 29499, signal 704520/1132759 (executing program) 2023/07/09 18:02:59 fetching corpus: 29549, signal 704828/1132759 (executing program) 2023/07/09 18:02:59 fetching corpus: 29599, signal 705116/1132759 (executing program) 2023/07/09 18:03:00 fetching corpus: 29649, signal 705348/1132759 (executing program) 2023/07/09 18:03:00 fetching corpus: 29699, signal 705669/1132759 (executing program) 2023/07/09 18:03:00 fetching corpus: 29749, signal 705904/1132759 (executing program) 2023/07/09 18:03:00 fetching corpus: 29799, signal 706133/1132759 (executing program) 2023/07/09 18:03:00 fetching corpus: 29849, signal 706381/1132759 (executing program) 2023/07/09 18:03:00 fetching corpus: 29899, signal 706702/1132759 (executing program) 2023/07/09 18:03:01 fetching corpus: 29949, signal 707030/1132759 (executing program) 2023/07/09 18:03:01 fetching corpus: 29999, signal 707299/1132759 (executing program) 2023/07/09 18:03:01 fetching corpus: 30049, signal 707698/1132759 (executing program) 2023/07/09 18:03:01 fetching corpus: 30099, signal 708017/1132759 (executing program) 2023/07/09 18:03:01 fetching corpus: 30149, signal 708289/1132759 (executing program) 2023/07/09 18:03:02 fetching corpus: 30199, signal 708547/1132759 (executing program) 2023/07/09 18:03:02 fetching corpus: 30249, signal 708785/1132759 (executing program) 2023/07/09 18:03:02 fetching corpus: 30299, signal 709183/1132759 (executing program) 2023/07/09 18:03:02 fetching corpus: 30349, signal 709522/1132759 (executing program) 2023/07/09 18:03:02 fetching corpus: 30399, signal 709903/1132759 (executing program) 2023/07/09 18:03:02 fetching corpus: 30449, signal 710354/1132759 (executing program) 2023/07/09 18:03:03 fetching corpus: 30499, signal 710707/1132759 (executing program) 2023/07/09 18:03:03 fetching corpus: 30549, signal 711015/1132759 (executing program) 2023/07/09 18:03:03 fetching corpus: 30599, signal 711308/1132759 (executing program) 2023/07/09 18:03:03 fetching corpus: 30649, signal 711603/1132759 (executing program) 2023/07/09 18:03:03 fetching corpus: 30699, signal 711847/1132759 (executing program) 2023/07/09 18:03:03 fetching corpus: 30749, signal 712175/1132759 (executing program) 2023/07/09 18:03:03 fetching corpus: 30799, signal 712442/1132759 (executing program) 2023/07/09 18:03:03 fetching corpus: 30849, signal 712662/1132759 (executing program) 2023/07/09 18:03:04 fetching corpus: 30899, signal 713103/1132759 (executing program) 2023/07/09 18:03:04 fetching corpus: 30949, signal 713489/1132759 (executing program) 2023/07/09 18:03:04 fetching corpus: 30999, signal 713745/1132759 (executing program) 2023/07/09 18:03:04 fetching corpus: 31049, signal 714026/1132759 (executing program) 2023/07/09 18:03:05 fetching corpus: 31099, signal 714247/1132759 (executing program) 2023/07/09 18:03:05 fetching corpus: 31149, signal 714503/1132759 (executing program) 2023/07/09 18:03:05 fetching corpus: 31199, signal 714785/1132759 (executing program) 2023/07/09 18:03:05 fetching corpus: 31249, signal 715040/1132759 (executing program) 2023/07/09 18:03:05 fetching corpus: 31299, signal 715244/1132759 (executing program) 2023/07/09 18:03:06 fetching corpus: 31349, signal 715694/1132761 (executing program) 2023/07/09 18:03:06 fetching corpus: 31399, signal 715933/1132761 (executing program) 2023/07/09 18:03:06 fetching corpus: 31449, signal 716162/1132761 (executing program) 2023/07/09 18:03:06 fetching corpus: 31499, signal 716347/1132761 (executing program) 2023/07/09 18:03:06 fetching corpus: 31549, signal 716778/1132761 (executing program) 2023/07/09 18:03:06 fetching corpus: 31599, signal 717027/1132761 (executing program) 2023/07/09 18:03:06 fetching corpus: 31649, signal 717252/1132761 (executing program) 2023/07/09 18:03:07 fetching corpus: 31699, signal 717454/1132761 (executing program) 2023/07/09 18:03:07 fetching corpus: 31749, signal 717792/1132761 (executing program) 2023/07/09 18:03:07 fetching corpus: 31799, signal 718364/1132761 (executing program) 2023/07/09 18:03:07 fetching corpus: 31849, signal 718737/1132761 (executing program) 2023/07/09 18:03:07 fetching corpus: 31899, signal 718981/1132761 (executing program) 2023/07/09 18:03:07 fetching corpus: 31949, signal 719271/1132761 (executing program) 2023/07/09 18:03:08 fetching corpus: 31999, signal 719547/1132761 (executing program) 2023/07/09 18:03:08 fetching corpus: 32049, signal 719824/1132761 (executing program) 2023/07/09 18:03:08 fetching corpus: 32099, signal 720162/1132761 (executing program) 2023/07/09 18:03:09 fetching corpus: 32149, signal 720538/1132761 (executing program) 2023/07/09 18:03:09 fetching corpus: 32199, signal 720793/1132762 (executing program) 2023/07/09 18:03:09 fetching corpus: 32249, signal 721087/1132762 (executing program) 2023/07/09 18:03:09 fetching corpus: 32299, signal 721344/1132762 (executing program) 2023/07/09 18:03:09 fetching corpus: 32349, signal 721499/1132762 (executing program) 2023/07/09 18:03:09 fetching corpus: 32399, signal 721873/1132762 (executing program) 2023/07/09 18:03:09 fetching corpus: 32449, signal 722164/1132762 (executing program) 2023/07/09 18:03:09 fetching corpus: 32499, signal 722699/1132762 (executing program) 2023/07/09 18:03:10 fetching corpus: 32549, signal 722938/1132762 (executing program) 2023/07/09 18:03:10 fetching corpus: 32599, signal 723227/1132762 (executing program) 2023/07/09 18:03:10 fetching corpus: 32649, signal 723515/1132762 (executing program) 2023/07/09 18:03:10 fetching corpus: 32699, signal 723819/1132763 (executing program) 2023/07/09 18:03:11 fetching corpus: 32749, signal 724062/1132763 (executing program) 2023/07/09 18:03:11 fetching corpus: 32799, signal 724387/1132763 (executing program) 2023/07/09 18:03:11 fetching corpus: 32849, signal 724654/1132763 (executing program) 2023/07/09 18:03:11 fetching corpus: 32899, signal 724909/1132763 (executing program) 2023/07/09 18:03:11 fetching corpus: 32949, signal 725169/1132763 (executing program) 2023/07/09 18:03:11 fetching corpus: 32999, signal 725408/1132763 (executing program) 2023/07/09 18:03:11 fetching corpus: 33049, signal 725906/1132763 (executing program) 2023/07/09 18:03:12 fetching corpus: 33099, signal 726137/1132763 (executing program) 2023/07/09 18:03:12 fetching corpus: 33149, signal 726464/1132763 (executing program) 2023/07/09 18:03:12 fetching corpus: 33199, signal 726734/1132763 (executing program) 2023/07/09 18:03:12 fetching corpus: 33249, signal 726992/1132763 (executing program) 2023/07/09 18:03:13 fetching corpus: 33299, signal 727217/1132763 (executing program) 2023/07/09 18:03:13 fetching corpus: 33349, signal 727480/1132763 (executing program) 2023/07/09 18:03:13 fetching corpus: 33399, signal 727730/1132763 (executing program) 2023/07/09 18:03:13 fetching corpus: 33449, signal 727924/1132763 (executing program) 2023/07/09 18:03:13 fetching corpus: 33499, signal 728220/1132763 (executing program) 2023/07/09 18:03:14 fetching corpus: 33549, signal 728496/1132763 (executing program) 2023/07/09 18:03:14 fetching corpus: 33599, signal 728806/1132763 (executing program) 2023/07/09 18:03:14 fetching corpus: 33649, signal 729027/1132763 (executing program) 2023/07/09 18:03:14 fetching corpus: 33699, signal 729339/1132763 (executing program) 2023/07/09 18:03:14 fetching corpus: 33749, signal 729599/1132763 (executing program) 2023/07/09 18:03:14 fetching corpus: 33799, signal 729809/1132763 (executing program) 2023/07/09 18:03:15 fetching corpus: 33849, signal 730092/1132763 (executing program) 2023/07/09 18:03:15 fetching corpus: 33899, signal 730404/1132763 (executing program) 2023/07/09 18:03:15 fetching corpus: 33949, signal 730590/1132763 (executing program) 2023/07/09 18:03:15 fetching corpus: 33999, signal 730796/1132763 (executing program) 2023/07/09 18:03:15 fetching corpus: 34049, signal 731022/1132763 (executing program) 2023/07/09 18:03:15 fetching corpus: 34099, signal 731381/1132763 (executing program) 2023/07/09 18:03:16 fetching corpus: 34149, signal 731567/1132763 (executing program) 2023/07/09 18:03:16 fetching corpus: 34199, signal 731861/1132763 (executing program) 2023/07/09 18:03:16 fetching corpus: 34249, signal 732170/1132763 (executing program) 2023/07/09 18:03:16 fetching corpus: 34299, signal 732536/1132763 (executing program) 2023/07/09 18:03:16 fetching corpus: 34349, signal 732902/1132763 (executing program) 2023/07/09 18:03:17 fetching corpus: 34399, signal 733140/1132763 (executing program) 2023/07/09 18:03:17 fetching corpus: 34449, signal 733325/1132764 (executing program) 2023/07/09 18:03:17 fetching corpus: 34499, signal 733673/1132764 (executing program) 2023/07/09 18:03:17 fetching corpus: 34549, signal 733976/1132764 (executing program) 2023/07/09 18:03:17 fetching corpus: 34599, signal 734199/1132764 (executing program) 2023/07/09 18:03:17 fetching corpus: 34649, signal 734377/1132764 (executing program) 2023/07/09 18:03:17 fetching corpus: 34699, signal 734550/1132764 (executing program) 2023/07/09 18:03:17 fetching corpus: 34749, signal 734969/1132764 (executing program) 2023/07/09 18:03:18 fetching corpus: 34799, signal 735257/1132764 (executing program) 2023/07/09 18:03:18 fetching corpus: 34849, signal 735570/1132764 (executing program) 2023/07/09 18:03:18 fetching corpus: 34899, signal 735825/1132764 (executing program) 2023/07/09 18:03:18 fetching corpus: 34949, signal 736018/1132764 (executing program) 2023/07/09 18:03:18 fetching corpus: 34999, signal 736361/1132764 (executing program) 2023/07/09 18:03:19 fetching corpus: 35049, signal 736660/1132764 (executing program) 2023/07/09 18:03:19 fetching corpus: 35099, signal 736891/1132765 (executing program) 2023/07/09 18:03:19 fetching corpus: 35149, signal 737103/1132765 (executing program) 2023/07/09 18:03:19 fetching corpus: 35199, signal 737806/1132765 (executing program) 2023/07/09 18:03:19 fetching corpus: 35249, signal 738091/1132765 (executing program) 2023/07/09 18:03:19 fetching corpus: 35299, signal 738463/1132765 (executing program) 2023/07/09 18:03:19 fetching corpus: 35349, signal 738639/1132765 (executing program) 2023/07/09 18:03:20 fetching corpus: 35399, signal 738897/1132765 (executing program) 2023/07/09 18:03:20 fetching corpus: 35449, signal 739165/1132765 (executing program) 2023/07/09 18:03:20 fetching corpus: 35499, signal 739498/1132765 (executing program) 2023/07/09 18:03:20 fetching corpus: 35549, signal 739853/1132765 (executing program) 2023/07/09 18:03:20 fetching corpus: 35599, signal 740222/1132765 (executing program) 2023/07/09 18:03:20 fetching corpus: 35649, signal 740416/1132765 (executing program) 2023/07/09 18:03:21 fetching corpus: 35699, signal 740636/1132765 (executing program) 2023/07/09 18:03:21 fetching corpus: 35749, signal 740815/1132766 (executing program) 2023/07/09 18:03:21 fetching corpus: 35799, signal 741038/1132766 (executing program) 2023/07/09 18:03:21 fetching corpus: 35849, signal 741330/1132767 (executing program) 2023/07/09 18:03:21 fetching corpus: 35899, signal 741560/1132768 (executing program) 2023/07/09 18:03:21 fetching corpus: 35949, signal 741778/1132768 (executing program) 2023/07/09 18:03:21 fetching corpus: 35998, signal 742360/1132769 (executing program) 2023/07/09 18:03:22 fetching corpus: 36048, signal 742715/1132771 (executing program) 2023/07/09 18:03:22 fetching corpus: 36098, signal 742967/1132771 (executing program) 2023/07/09 18:03:22 fetching corpus: 36148, signal 743392/1132771 (executing program) 2023/07/09 18:03:22 fetching corpus: 36198, signal 743629/1132771 (executing program) 2023/07/09 18:03:22 fetching corpus: 36248, signal 743928/1132772 (executing program) 2023/07/09 18:03:22 fetching corpus: 36297, signal 744191/1132773 (executing program) 2023/07/09 18:03:23 fetching corpus: 36347, signal 744398/1132773 (executing program) 2023/07/09 18:03:23 fetching corpus: 36397, signal 744638/1132773 (executing program) 2023/07/09 18:03:23 fetching corpus: 36447, signal 744865/1132773 (executing program) 2023/07/09 18:03:23 fetching corpus: 36497, signal 745133/1132773 (executing program) 2023/07/09 18:03:24 fetching corpus: 36547, signal 745463/1132773 (executing program) 2023/07/09 18:03:24 fetching corpus: 36597, signal 745755/1132773 (executing program) 2023/07/09 18:03:24 fetching corpus: 36647, signal 746008/1132773 (executing program) 2023/07/09 18:03:24 fetching corpus: 36697, signal 746311/1132773 (executing program) 2023/07/09 18:03:25 fetching corpus: 36747, signal 746804/1132773 (executing program) 2023/07/09 18:03:25 fetching corpus: 36797, signal 747017/1132773 (executing program) 2023/07/09 18:03:25 fetching corpus: 36847, signal 747230/1132773 (executing program) 2023/07/09 18:03:25 fetching corpus: 36897, signal 747579/1132773 (executing program) 2023/07/09 18:03:25 fetching corpus: 36947, signal 747853/1132773 (executing program) 2023/07/09 18:03:25 fetching corpus: 36997, signal 748026/1132773 (executing program) 2023/07/09 18:03:26 fetching corpus: 37047, signal 748263/1132773 (executing program) 2023/07/09 18:03:26 fetching corpus: 37097, signal 748489/1132773 (executing program) 2023/07/09 18:03:26 fetching corpus: 37147, signal 748887/1132773 (executing program) 2023/07/09 18:03:26 fetching corpus: 37197, signal 749121/1132773 (executing program) 2023/07/09 18:03:26 fetching corpus: 37247, signal 750970/1132773 (executing program) 2023/07/09 18:03:26 fetching corpus: 37297, signal 751205/1132773 (executing program) 2023/07/09 18:03:26 fetching corpus: 37347, signal 751425/1132773 (executing program) 2023/07/09 18:03:27 fetching corpus: 37397, signal 751574/1132773 (executing program) 2023/07/09 18:03:27 fetching corpus: 37447, signal 751831/1132773 (executing program) 2023/07/09 18:03:27 fetching corpus: 37497, signal 752061/1132773 (executing program) 2023/07/09 18:03:27 fetching corpus: 37547, signal 752256/1132773 (executing program) 2023/07/09 18:03:27 fetching corpus: 37597, signal 752677/1132773 (executing program) 2023/07/09 18:03:28 fetching corpus: 37646, signal 753121/1132773 (executing program) 2023/07/09 18:03:28 fetching corpus: 37696, signal 753378/1132773 (executing program) 2023/07/09 18:03:28 fetching corpus: 37746, signal 753718/1132773 (executing program) 2023/07/09 18:03:28 fetching corpus: 37796, signal 753938/1132773 (executing program) 2023/07/09 18:03:28 fetching corpus: 37845, signal 754220/1132774 (executing program) 2023/07/09 18:03:29 fetching corpus: 37894, signal 754439/1132775 (executing program) 2023/07/09 18:03:29 fetching corpus: 37944, signal 754731/1132776 (executing program) 2023/07/09 18:03:29 fetching corpus: 37994, signal 754938/1132776 (executing program) 2023/07/09 18:03:29 fetching corpus: 38044, signal 755114/1132776 (executing program) 2023/07/09 18:03:29 fetching corpus: 38094, signal 755353/1132776 (executing program) 2023/07/09 18:03:29 fetching corpus: 38144, signal 755503/1132776 (executing program) 2023/07/09 18:03:29 fetching corpus: 38194, signal 755822/1132776 (executing program) 2023/07/09 18:03:30 fetching corpus: 38244, signal 756130/1132776 (executing program) 2023/07/09 18:03:30 fetching corpus: 38294, signal 756429/1132776 (executing program) 2023/07/09 18:03:30 fetching corpus: 38344, signal 756585/1132776 (executing program) 2023/07/09 18:03:30 fetching corpus: 38394, signal 756820/1132776 (executing program) 2023/07/09 18:03:30 fetching corpus: 38444, signal 757171/1132776 (executing program) 2023/07/09 18:03:30 fetching corpus: 38494, signal 757385/1132776 (executing program) 2023/07/09 18:03:30 fetching corpus: 38544, signal 757678/1132776 (executing program) 2023/07/09 18:03:31 fetching corpus: 38594, signal 757979/1132776 (executing program) 2023/07/09 18:03:31 fetching corpus: 38644, signal 758163/1132776 (executing program) 2023/07/09 18:03:31 fetching corpus: 38694, signal 758319/1132776 (executing program) 2023/07/09 18:03:31 fetching corpus: 38744, signal 758584/1132776 (executing program) 2023/07/09 18:03:31 fetching corpus: 38794, signal 758816/1132776 (executing program) 2023/07/09 18:03:31 fetching corpus: 38844, signal 759060/1132776 (executing program) 2023/07/09 18:03:32 fetching corpus: 38894, signal 759315/1132776 (executing program) 2023/07/09 18:03:32 fetching corpus: 38944, signal 759687/1132776 (executing program) [ 194.293421][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.299747][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/09 18:03:32 fetching corpus: 38994, signal 760764/1132776 (executing program) 2023/07/09 18:03:32 fetching corpus: 39044, signal 761071/1132776 (executing program) 2023/07/09 18:03:32 fetching corpus: 39094, signal 761426/1132776 (executing program) 2023/07/09 18:03:33 fetching corpus: 39144, signal 761667/1132776 (executing program) 2023/07/09 18:03:33 fetching corpus: 39194, signal 761903/1132776 (executing program) 2023/07/09 18:03:33 fetching corpus: 39244, signal 762144/1132776 (executing program) 2023/07/09 18:03:33 fetching corpus: 39294, signal 762352/1132776 (executing program) 2023/07/09 18:03:33 fetching corpus: 39344, signal 762659/1132776 (executing program) 2023/07/09 18:03:34 fetching corpus: 39394, signal 762894/1132776 (executing program) 2023/07/09 18:03:34 fetching corpus: 39444, signal 763121/1132776 (executing program) 2023/07/09 18:03:34 fetching corpus: 39494, signal 763428/1132776 (executing program) 2023/07/09 18:03:34 fetching corpus: 39544, signal 763712/1132776 (executing program) 2023/07/09 18:03:34 fetching corpus: 39594, signal 763888/1132776 (executing program) 2023/07/09 18:03:34 fetching corpus: 39644, signal 764231/1132776 (executing program) 2023/07/09 18:03:35 fetching corpus: 39694, signal 764464/1132776 (executing program) 2023/07/09 18:03:35 fetching corpus: 39744, signal 764709/1132776 (executing program) 2023/07/09 18:03:35 fetching corpus: 39794, signal 764925/1132776 (executing program) 2023/07/09 18:03:35 fetching corpus: 39844, signal 765006/1132776 (executing program) 2023/07/09 18:03:35 fetching corpus: 39894, signal 765231/1132776 (executing program) 2023/07/09 18:03:35 fetching corpus: 39944, signal 765477/1132776 (executing program) 2023/07/09 18:03:36 fetching corpus: 39994, signal 765828/1132779 (executing program) 2023/07/09 18:03:36 fetching corpus: 40044, signal 766078/1132779 (executing program) 2023/07/09 18:03:36 fetching corpus: 40094, signal 766302/1132779 (executing program) 2023/07/09 18:03:36 fetching corpus: 40144, signal 766516/1132779 (executing program) 2023/07/09 18:03:36 fetching corpus: 40194, signal 766774/1132779 (executing program) 2023/07/09 18:03:36 fetching corpus: 40244, signal 766942/1132779 (executing program) 2023/07/09 18:03:36 fetching corpus: 40294, signal 767097/1132779 (executing program) 2023/07/09 18:03:37 fetching corpus: 40344, signal 767403/1132779 (executing program) 2023/07/09 18:03:37 fetching corpus: 40394, signal 767732/1132779 (executing program) 2023/07/09 18:03:37 fetching corpus: 40444, signal 768007/1132779 (executing program) 2023/07/09 18:03:38 fetching corpus: 40494, signal 768215/1132779 (executing program) 2023/07/09 18:03:38 fetching corpus: 40544, signal 768518/1132779 (executing program) 2023/07/09 18:03:38 fetching corpus: 40594, signal 768804/1132779 (executing program) 2023/07/09 18:03:38 fetching corpus: 40644, signal 768986/1132779 (executing program) 2023/07/09 18:03:38 fetching corpus: 40694, signal 769283/1132779 (executing program) 2023/07/09 18:03:38 fetching corpus: 40744, signal 769558/1132779 (executing program) 2023/07/09 18:03:39 fetching corpus: 40794, signal 769808/1132779 (executing program) 2023/07/09 18:03:39 fetching corpus: 40844, signal 770045/1132779 (executing program) 2023/07/09 18:03:39 fetching corpus: 40894, signal 773636/1132779 (executing program) 2023/07/09 18:03:39 fetching corpus: 40944, signal 773819/1132779 (executing program) 2023/07/09 18:03:39 fetching corpus: 40994, signal 774083/1132779 (executing program) 2023/07/09 18:03:39 fetching corpus: 41044, signal 774258/1132779 (executing program) 2023/07/09 18:03:40 fetching corpus: 41094, signal 774478/1132779 (executing program) 2023/07/09 18:03:40 fetching corpus: 41144, signal 774661/1132779 (executing program) 2023/07/09 18:03:40 fetching corpus: 41194, signal 774902/1132779 (executing program) 2023/07/09 18:03:40 fetching corpus: 41244, signal 775176/1132779 (executing program) 2023/07/09 18:03:40 fetching corpus: 41294, signal 775477/1132779 (executing program) 2023/07/09 18:03:40 fetching corpus: 41344, signal 775717/1132779 (executing program) 2023/07/09 18:03:40 fetching corpus: 41394, signal 775917/1132779 (executing program) 2023/07/09 18:03:41 fetching corpus: 41444, signal 776128/1132779 (executing program) 2023/07/09 18:03:41 fetching corpus: 41494, signal 776387/1132779 (executing program) 2023/07/09 18:03:41 fetching corpus: 41544, signal 776582/1132779 (executing program) 2023/07/09 18:03:41 fetching corpus: 41594, signal 776776/1132779 (executing program) 2023/07/09 18:03:42 fetching corpus: 41644, signal 777024/1132779 (executing program) 2023/07/09 18:03:42 fetching corpus: 41694, signal 777462/1132779 (executing program) 2023/07/09 18:03:42 fetching corpus: 41744, signal 777738/1132779 (executing program) 2023/07/09 18:03:42 fetching corpus: 41794, signal 777966/1132779 (executing program) 2023/07/09 18:03:42 fetching corpus: 41844, signal 778195/1132779 (executing program) 2023/07/09 18:03:42 fetching corpus: 41894, signal 778427/1132779 (executing program) 2023/07/09 18:03:42 fetching corpus: 41944, signal 778623/1132779 (executing program) 2023/07/09 18:03:43 fetching corpus: 41994, signal 778819/1132779 (executing program) 2023/07/09 18:03:43 fetching corpus: 42044, signal 779027/1132779 (executing program) 2023/07/09 18:03:43 fetching corpus: 42094, signal 779285/1132779 (executing program) 2023/07/09 18:03:43 fetching corpus: 42144, signal 779492/1132779 (executing program) 2023/07/09 18:03:43 fetching corpus: 42194, signal 779679/1132779 (executing program) 2023/07/09 18:03:43 fetching corpus: 42244, signal 779849/1132779 (executing program) 2023/07/09 18:03:44 fetching corpus: 42294, signal 780085/1132779 (executing program) 2023/07/09 18:03:44 fetching corpus: 42344, signal 780316/1132779 (executing program) 2023/07/09 18:03:44 fetching corpus: 42394, signal 780660/1132781 (executing program) 2023/07/09 18:03:44 fetching corpus: 42444, signal 780871/1132781 (executing program) 2023/07/09 18:03:45 fetching corpus: 42494, signal 781228/1132781 (executing program) 2023/07/09 18:03:45 fetching corpus: 42544, signal 781517/1132781 (executing program) 2023/07/09 18:03:45 fetching corpus: 42594, signal 781699/1132781 (executing program) 2023/07/09 18:03:45 fetching corpus: 42644, signal 781856/1132781 (executing program) 2023/07/09 18:03:45 fetching corpus: 42694, signal 782044/1132781 (executing program) 2023/07/09 18:03:45 fetching corpus: 42744, signal 782261/1132781 (executing program) 2023/07/09 18:03:45 fetching corpus: 42794, signal 782508/1132781 (executing program) 2023/07/09 18:03:46 fetching corpus: 42844, signal 782738/1132782 (executing program) 2023/07/09 18:03:46 fetching corpus: 42894, signal 782892/1132782 (executing program) 2023/07/09 18:03:46 fetching corpus: 42944, signal 783104/1132782 (executing program) 2023/07/09 18:03:46 fetching corpus: 42994, signal 783269/1132782 (executing program) 2023/07/09 18:03:46 fetching corpus: 43044, signal 783443/1132782 (executing program) 2023/07/09 18:03:46 fetching corpus: 43094, signal 783780/1132783 (executing program) 2023/07/09 18:03:47 fetching corpus: 43144, signal 784026/1132783 (executing program) 2023/07/09 18:03:47 fetching corpus: 43194, signal 784199/1132783 (executing program) 2023/07/09 18:03:47 fetching corpus: 43244, signal 784519/1132783 (executing program) 2023/07/09 18:03:47 fetching corpus: 43294, signal 784763/1132783 (executing program) 2023/07/09 18:03:47 fetching corpus: 43344, signal 785030/1132783 (executing program) 2023/07/09 18:03:48 fetching corpus: 43394, signal 785317/1132783 (executing program) 2023/07/09 18:03:48 fetching corpus: 43444, signal 785553/1132783 (executing program) 2023/07/09 18:03:48 fetching corpus: 43494, signal 785788/1132783 (executing program) 2023/07/09 18:03:48 fetching corpus: 43544, signal 786040/1132783 (executing program) 2023/07/09 18:03:48 fetching corpus: 43594, signal 786329/1132783 (executing program) 2023/07/09 18:03:48 fetching corpus: 43644, signal 786552/1132783 (executing program) 2023/07/09 18:03:49 fetching corpus: 43694, signal 786755/1132783 (executing program) 2023/07/09 18:03:49 fetching corpus: 43744, signal 786914/1132783 (executing program) 2023/07/09 18:03:49 fetching corpus: 43794, signal 787169/1132783 (executing program) 2023/07/09 18:03:49 fetching corpus: 43844, signal 787369/1132783 (executing program) 2023/07/09 18:03:49 fetching corpus: 43894, signal 787546/1132783 (executing program) 2023/07/09 18:03:49 fetching corpus: 43944, signal 787848/1132783 (executing program) 2023/07/09 18:03:49 fetching corpus: 43994, signal 788106/1132783 (executing program) 2023/07/09 18:03:50 fetching corpus: 44044, signal 788400/1132783 (executing program) 2023/07/09 18:03:50 fetching corpus: 44094, signal 788659/1132783 (executing program) 2023/07/09 18:03:50 fetching corpus: 44144, signal 788869/1132783 (executing program) 2023/07/09 18:03:50 fetching corpus: 44194, signal 789157/1132783 (executing program) 2023/07/09 18:03:50 fetching corpus: 44244, signal 791557/1132783 (executing program) 2023/07/09 18:03:50 fetching corpus: 44294, signal 791744/1132783 (executing program) 2023/07/09 18:03:51 fetching corpus: 44344, signal 791921/1132783 (executing program) 2023/07/09 18:03:51 fetching corpus: 44394, signal 792115/1132783 (executing program) 2023/07/09 18:03:51 fetching corpus: 44444, signal 792316/1132783 (executing program) 2023/07/09 18:03:51 fetching corpus: 44494, signal 792514/1132783 (executing program) 2023/07/09 18:03:51 fetching corpus: 44544, signal 792800/1132783 (executing program) 2023/07/09 18:03:52 fetching corpus: 44594, signal 792947/1132783 (executing program) 2023/07/09 18:03:52 fetching corpus: 44644, signal 793364/1132783 (executing program) 2023/07/09 18:03:52 fetching corpus: 44694, signal 793598/1132783 (executing program) 2023/07/09 18:03:52 fetching corpus: 44744, signal 793743/1132783 (executing program) 2023/07/09 18:03:52 fetching corpus: 44794, signal 793929/1132783 (executing program) 2023/07/09 18:03:53 fetching corpus: 44844, signal 794211/1132783 (executing program) 2023/07/09 18:03:53 fetching corpus: 44894, signal 794438/1132783 (executing program) 2023/07/09 18:03:53 fetching corpus: 44944, signal 794648/1132784 (executing program) 2023/07/09 18:03:53 fetching corpus: 44994, signal 794983/1132784 (executing program) 2023/07/09 18:03:53 fetching corpus: 45044, signal 795131/1132784 (executing program) 2023/07/09 18:03:53 fetching corpus: 45094, signal 795325/1132784 (executing program) 2023/07/09 18:03:54 fetching corpus: 45144, signal 795478/1132784 (executing program) 2023/07/09 18:03:54 fetching corpus: 45194, signal 795640/1132784 (executing program) 2023/07/09 18:03:54 fetching corpus: 45244, signal 795856/1132784 (executing program) 2023/07/09 18:03:54 fetching corpus: 45294, signal 796156/1132784 (executing program) 2023/07/09 18:03:54 fetching corpus: 45344, signal 796340/1132784 (executing program) 2023/07/09 18:03:54 fetching corpus: 45394, signal 796502/1132784 (executing program) 2023/07/09 18:03:55 fetching corpus: 45444, signal 796650/1132784 (executing program) 2023/07/09 18:03:55 fetching corpus: 45494, signal 796836/1132784 (executing program) 2023/07/09 18:03:55 fetching corpus: 45544, signal 797194/1132784 (executing program) 2023/07/09 18:03:55 fetching corpus: 45594, signal 797446/1132784 (executing program) 2023/07/09 18:03:55 fetching corpus: 45644, signal 797663/1132784 (executing program) 2023/07/09 18:03:55 fetching corpus: 45694, signal 797912/1132784 (executing program) 2023/07/09 18:03:56 fetching corpus: 45744, signal 798155/1132784 (executing program) 2023/07/09 18:03:56 fetching corpus: 45794, signal 798400/1132784 (executing program) 2023/07/09 18:03:56 fetching corpus: 45844, signal 798600/1132784 (executing program) 2023/07/09 18:03:56 fetching corpus: 45894, signal 798746/1132784 (executing program) 2023/07/09 18:03:56 fetching corpus: 45944, signal 798975/1132784 (executing program) 2023/07/09 18:03:56 fetching corpus: 45994, signal 799235/1132784 (executing program) 2023/07/09 18:03:57 fetching corpus: 46044, signal 799462/1132784 (executing program) 2023/07/09 18:03:57 fetching corpus: 46094, signal 799768/1132784 (executing program) 2023/07/09 18:03:57 fetching corpus: 46144, signal 800072/1132784 (executing program) 2023/07/09 18:03:57 fetching corpus: 46194, signal 800369/1132784 (executing program) 2023/07/09 18:03:57 fetching corpus: 46244, signal 800535/1132784 (executing program) 2023/07/09 18:03:58 fetching corpus: 46294, signal 800784/1132784 (executing program) 2023/07/09 18:03:58 fetching corpus: 46344, signal 801062/1132784 (executing program) 2023/07/09 18:03:58 fetching corpus: 46394, signal 801307/1132784 (executing program) 2023/07/09 18:03:58 fetching corpus: 46444, signal 801530/1132784 (executing program) 2023/07/09 18:03:58 fetching corpus: 46494, signal 801802/1132784 (executing program) 2023/07/09 18:03:58 fetching corpus: 46544, signal 802001/1132784 (executing program) 2023/07/09 18:03:59 fetching corpus: 46594, signal 802205/1132787 (executing program) 2023/07/09 18:03:59 fetching corpus: 46644, signal 802463/1132787 (executing program) 2023/07/09 18:03:59 fetching corpus: 46694, signal 802660/1132788 (executing program) 2023/07/09 18:03:59 fetching corpus: 46744, signal 802881/1132788 (executing program) 2023/07/09 18:03:59 fetching corpus: 46794, signal 803103/1132788 (executing program) 2023/07/09 18:04:00 fetching corpus: 46844, signal 803296/1132788 (executing program) 2023/07/09 18:04:00 fetching corpus: 46894, signal 803511/1132788 (executing program) 2023/07/09 18:04:00 fetching corpus: 46944, signal 803886/1132788 (executing program) 2023/07/09 18:04:00 fetching corpus: 46994, signal 804119/1132788 (executing program) 2023/07/09 18:04:00 fetching corpus: 47044, signal 804323/1132788 (executing program) 2023/07/09 18:04:00 fetching corpus: 47094, signal 804647/1132788 (executing program) 2023/07/09 18:04:01 fetching corpus: 47144, signal 804894/1132788 (executing program) 2023/07/09 18:04:01 fetching corpus: 47194, signal 805081/1132788 (executing program) 2023/07/09 18:04:01 fetching corpus: 47244, signal 805279/1132788 (executing program) 2023/07/09 18:04:01 fetching corpus: 47294, signal 805544/1132788 (executing program) 2023/07/09 18:04:01 fetching corpus: 47344, signal 805780/1132788 (executing program) 2023/07/09 18:04:01 fetching corpus: 47394, signal 806167/1132788 (executing program) 2023/07/09 18:04:01 fetching corpus: 47444, signal 806367/1132789 (executing program) 2023/07/09 18:04:02 fetching corpus: 47494, signal 806565/1132789 (executing program) 2023/07/09 18:04:02 fetching corpus: 47544, signal 806859/1132789 (executing program) 2023/07/09 18:04:02 fetching corpus: 47594, signal 807033/1132789 (executing program) 2023/07/09 18:04:02 fetching corpus: 47644, signal 807264/1132789 (executing program) 2023/07/09 18:04:02 fetching corpus: 47694, signal 807490/1132789 (executing program) 2023/07/09 18:04:03 fetching corpus: 47744, signal 807888/1132789 (executing program) 2023/07/09 18:04:03 fetching corpus: 47794, signal 808056/1132789 (executing program) 2023/07/09 18:04:03 fetching corpus: 47844, signal 808278/1132789 (executing program) 2023/07/09 18:04:03 fetching corpus: 47894, signal 808498/1132789 (executing program) 2023/07/09 18:04:03 fetching corpus: 47944, signal 808684/1132789 (executing program) 2023/07/09 18:04:04 fetching corpus: 47994, signal 809015/1132789 (executing program) 2023/07/09 18:04:04 fetching corpus: 48044, signal 809245/1132789 (executing program) 2023/07/09 18:04:04 fetching corpus: 48094, signal 809531/1132789 (executing program) 2023/07/09 18:04:04 fetching corpus: 48144, signal 809851/1132789 (executing program) 2023/07/09 18:04:04 fetching corpus: 48194, signal 810065/1132789 (executing program) 2023/07/09 18:04:04 fetching corpus: 48244, signal 810322/1132789 (executing program) 2023/07/09 18:04:04 fetching corpus: 48294, signal 810501/1132789 (executing program) 2023/07/09 18:04:05 fetching corpus: 48344, signal 810672/1132789 (executing program) 2023/07/09 18:04:05 fetching corpus: 48394, signal 810894/1132789 (executing program) 2023/07/09 18:04:05 fetching corpus: 48444, signal 811067/1132789 (executing program) 2023/07/09 18:04:05 fetching corpus: 48494, signal 811340/1132790 (executing program) 2023/07/09 18:04:05 fetching corpus: 48544, signal 811549/1132790 (executing program) 2023/07/09 18:04:06 fetching corpus: 48594, signal 811729/1132790 (executing program) 2023/07/09 18:04:06 fetching corpus: 48644, signal 811916/1132790 (executing program) 2023/07/09 18:04:06 fetching corpus: 48694, signal 812079/1132790 (executing program) 2023/07/09 18:04:06 fetching corpus: 48744, signal 812303/1132790 (executing program) 2023/07/09 18:04:06 fetching corpus: 48794, signal 812486/1132790 (executing program) 2023/07/09 18:04:06 fetching corpus: 48844, signal 812787/1132790 (executing program) 2023/07/09 18:04:06 fetching corpus: 48894, signal 813011/1132790 (executing program) 2023/07/09 18:04:07 fetching corpus: 48944, signal 813265/1132790 (executing program) 2023/07/09 18:04:07 fetching corpus: 48994, signal 813397/1132791 (executing program) 2023/07/09 18:04:07 fetching corpus: 49044, signal 813586/1132791 (executing program) 2023/07/09 18:04:07 fetching corpus: 49094, signal 813825/1132791 (executing program) 2023/07/09 18:04:07 fetching corpus: 49144, signal 814004/1132791 (executing program) 2023/07/09 18:04:08 fetching corpus: 49194, signal 814187/1132791 (executing program) 2023/07/09 18:04:08 fetching corpus: 49244, signal 814362/1132791 (executing program) 2023/07/09 18:04:08 fetching corpus: 49294, signal 814648/1132791 (executing program) 2023/07/09 18:04:08 fetching corpus: 49344, signal 814959/1132791 (executing program) 2023/07/09 18:04:08 fetching corpus: 49394, signal 815240/1132791 (executing program) 2023/07/09 18:04:08 fetching corpus: 49444, signal 815399/1132791 (executing program) 2023/07/09 18:04:08 fetching corpus: 49494, signal 815649/1132791 (executing program) 2023/07/09 18:04:09 fetching corpus: 49544, signal 815865/1132792 (executing program) 2023/07/09 18:04:09 fetching corpus: 49594, signal 816027/1132792 (executing program) 2023/07/09 18:04:09 fetching corpus: 49644, signal 816259/1132792 (executing program) 2023/07/09 18:04:09 fetching corpus: 49694, signal 816482/1132792 (executing program) 2023/07/09 18:04:09 fetching corpus: 49744, signal 816661/1132792 (executing program) 2023/07/09 18:04:09 fetching corpus: 49794, signal 816840/1132792 (executing program) 2023/07/09 18:04:10 fetching corpus: 49844, signal 817056/1132792 (executing program) 2023/07/09 18:04:10 fetching corpus: 49894, signal 817286/1132792 (executing program) 2023/07/09 18:04:10 fetching corpus: 49944, signal 817774/1132792 (executing program) 2023/07/09 18:04:10 fetching corpus: 49994, signal 817977/1132792 (executing program) 2023/07/09 18:04:10 fetching corpus: 50044, signal 818157/1132792 (executing program) 2023/07/09 18:04:10 fetching corpus: 50093, signal 818317/1132792 (executing program) 2023/07/09 18:04:10 fetching corpus: 50143, signal 818701/1132792 (executing program) 2023/07/09 18:04:11 fetching corpus: 50193, signal 818902/1132792 (executing program) 2023/07/09 18:04:11 fetching corpus: 50243, signal 819107/1132792 (executing program) 2023/07/09 18:04:11 fetching corpus: 50293, signal 819277/1132792 (executing program) 2023/07/09 18:04:11 fetching corpus: 50343, signal 819563/1132792 (executing program) 2023/07/09 18:04:11 fetching corpus: 50393, signal 819788/1132792 (executing program) 2023/07/09 18:04:11 fetching corpus: 50443, signal 819994/1132792 (executing program) 2023/07/09 18:04:12 fetching corpus: 50493, signal 820186/1132792 (executing program) 2023/07/09 18:04:12 fetching corpus: 50543, signal 820429/1132792 (executing program) 2023/07/09 18:04:12 fetching corpus: 50593, signal 820594/1132792 (executing program) 2023/07/09 18:04:12 fetching corpus: 50643, signal 820993/1132792 (executing program) 2023/07/09 18:04:12 fetching corpus: 50693, signal 821225/1132792 (executing program) 2023/07/09 18:04:12 fetching corpus: 50743, signal 821362/1132792 (executing program) 2023/07/09 18:04:13 fetching corpus: 50793, signal 821615/1132792 (executing program) 2023/07/09 18:04:13 fetching corpus: 50843, signal 821823/1132792 (executing program) 2023/07/09 18:04:13 fetching corpus: 50893, signal 821977/1132792 (executing program) 2023/07/09 18:04:13 fetching corpus: 50943, signal 822143/1132812 (executing program) 2023/07/09 18:04:13 fetching corpus: 50993, signal 822310/1132812 (executing program) 2023/07/09 18:04:14 fetching corpus: 51043, signal 822476/1132812 (executing program) 2023/07/09 18:04:14 fetching corpus: 51093, signal 822739/1132812 (executing program) 2023/07/09 18:04:14 fetching corpus: 51143, signal 822887/1132812 (executing program) 2023/07/09 18:04:14 fetching corpus: 51193, signal 823135/1132812 (executing program) 2023/07/09 18:04:14 fetching corpus: 51243, signal 823327/1132812 (executing program) 2023/07/09 18:04:14 fetching corpus: 51293, signal 823576/1132812 (executing program) 2023/07/09 18:04:14 fetching corpus: 51343, signal 823834/1132812 (executing program) 2023/07/09 18:04:14 fetching corpus: 51393, signal 824028/1132812 (executing program) 2023/07/09 18:04:15 fetching corpus: 51443, signal 824198/1132812 (executing program) 2023/07/09 18:04:15 fetching corpus: 51493, signal 824457/1132812 (executing program) 2023/07/09 18:04:15 fetching corpus: 51543, signal 824627/1132812 (executing program) 2023/07/09 18:04:15 fetching corpus: 51593, signal 824818/1132812 (executing program) 2023/07/09 18:04:15 fetching corpus: 51643, signal 825068/1132812 (executing program) 2023/07/09 18:04:16 fetching corpus: 51693, signal 825242/1132812 (executing program) 2023/07/09 18:04:16 fetching corpus: 51743, signal 825462/1132812 (executing program) 2023/07/09 18:04:16 fetching corpus: 51793, signal 825668/1132812 (executing program) 2023/07/09 18:04:16 fetching corpus: 51843, signal 825813/1132812 (executing program) 2023/07/09 18:04:16 fetching corpus: 51893, signal 825952/1132812 (executing program) 2023/07/09 18:04:16 fetching corpus: 51943, signal 826125/1132812 (executing program) 2023/07/09 18:04:16 fetching corpus: 51993, signal 826306/1132812 (executing program) 2023/07/09 18:04:17 fetching corpus: 52043, signal 826452/1132812 (executing program) 2023/07/09 18:04:17 fetching corpus: 52093, signal 826831/1132812 (executing program) 2023/07/09 18:04:17 fetching corpus: 52143, signal 827040/1132812 (executing program) 2023/07/09 18:04:17 fetching corpus: 52193, signal 827198/1132812 (executing program) 2023/07/09 18:04:17 fetching corpus: 52243, signal 827404/1132812 (executing program) 2023/07/09 18:04:17 fetching corpus: 52293, signal 827562/1132812 (executing program) 2023/07/09 18:04:18 fetching corpus: 52343, signal 827732/1132812 (executing program) 2023/07/09 18:04:18 fetching corpus: 52393, signal 827940/1132812 (executing program) 2023/07/09 18:04:18 fetching corpus: 52443, signal 828137/1132812 (executing program) 2023/07/09 18:04:18 fetching corpus: 52493, signal 828380/1132812 (executing program) 2023/07/09 18:04:18 fetching corpus: 52543, signal 828580/1132812 (executing program) 2023/07/09 18:04:19 fetching corpus: 52593, signal 828811/1132812 (executing program) 2023/07/09 18:04:19 fetching corpus: 52643, signal 828950/1132812 (executing program) 2023/07/09 18:04:19 fetching corpus: 52693, signal 829102/1132812 (executing program) 2023/07/09 18:04:19 fetching corpus: 52743, signal 829468/1132812 (executing program) 2023/07/09 18:04:19 fetching corpus: 52793, signal 829657/1132812 (executing program) 2023/07/09 18:04:20 fetching corpus: 52843, signal 829810/1132812 (executing program) 2023/07/09 18:04:20 fetching corpus: 52893, signal 830021/1132812 (executing program) 2023/07/09 18:04:20 fetching corpus: 52943, signal 830178/1132812 (executing program) 2023/07/09 18:04:20 fetching corpus: 52993, signal 830385/1132812 (executing program) 2023/07/09 18:04:20 fetching corpus: 53043, signal 830714/1132812 (executing program) 2023/07/09 18:04:21 fetching corpus: 53093, signal 830940/1132812 (executing program) 2023/07/09 18:04:21 fetching corpus: 53143, signal 831140/1132812 (executing program) 2023/07/09 18:04:21 fetching corpus: 53193, signal 831324/1132812 (executing program) 2023/07/09 18:04:21 fetching corpus: 53243, signal 831496/1132812 (executing program) 2023/07/09 18:04:21 fetching corpus: 53293, signal 831645/1132812 (executing program) 2023/07/09 18:04:21 fetching corpus: 53343, signal 831820/1132812 (executing program) 2023/07/09 18:04:22 fetching corpus: 53393, signal 831967/1132812 (executing program) 2023/07/09 18:04:22 fetching corpus: 53443, signal 832146/1132812 (executing program) 2023/07/09 18:04:22 fetching corpus: 53493, signal 832323/1132812 (executing program) 2023/07/09 18:04:22 fetching corpus: 53543, signal 832548/1132812 (executing program) 2023/07/09 18:04:22 fetching corpus: 53593, signal 832730/1132812 (executing program) 2023/07/09 18:04:22 fetching corpus: 53643, signal 832923/1132812 (executing program) 2023/07/09 18:04:23 fetching corpus: 53693, signal 833102/1132813 (executing program) 2023/07/09 18:04:23 fetching corpus: 53743, signal 833251/1132813 (executing program) 2023/07/09 18:04:23 fetching corpus: 53793, signal 833447/1132813 (executing program) 2023/07/09 18:04:23 fetching corpus: 53843, signal 833636/1132813 (executing program) 2023/07/09 18:04:23 fetching corpus: 53893, signal 833910/1132813 (executing program) 2023/07/09 18:04:23 fetching corpus: 53943, signal 834099/1132813 (executing program) 2023/07/09 18:04:24 fetching corpus: 53993, signal 834343/1132813 (executing program) 2023/07/09 18:04:24 fetching corpus: 54043, signal 834481/1132813 (executing program) 2023/07/09 18:04:24 fetching corpus: 54093, signal 834718/1132814 (executing program) 2023/07/09 18:04:24 fetching corpus: 54143, signal 834899/1132814 (executing program) 2023/07/09 18:04:24 fetching corpus: 54192, signal 835048/1132814 (executing program) 2023/07/09 18:04:25 fetching corpus: 54242, signal 835268/1132814 (executing program) 2023/07/09 18:04:25 fetching corpus: 54292, signal 835431/1132814 (executing program) 2023/07/09 18:04:25 fetching corpus: 54342, signal 835596/1132814 (executing program) 2023/07/09 18:04:25 fetching corpus: 54392, signal 835868/1132816 (executing program) 2023/07/09 18:04:25 fetching corpus: 54442, signal 836047/1132816 (executing program) 2023/07/09 18:04:25 fetching corpus: 54492, signal 836379/1132816 (executing program) 2023/07/09 18:04:26 fetching corpus: 54542, signal 836594/1132816 (executing program) 2023/07/09 18:04:26 fetching corpus: 54592, signal 836789/1132816 (executing program) 2023/07/09 18:04:26 fetching corpus: 54642, signal 836963/1132816 (executing program) 2023/07/09 18:04:26 fetching corpus: 54692, signal 837192/1132816 (executing program) 2023/07/09 18:04:26 fetching corpus: 54742, signal 837363/1132816 (executing program) 2023/07/09 18:04:27 fetching corpus: 54792, signal 837522/1132816 (executing program) 2023/07/09 18:04:27 fetching corpus: 54842, signal 837735/1132816 (executing program) 2023/07/09 18:04:27 fetching corpus: 54892, signal 837911/1132816 (executing program) 2023/07/09 18:04:27 fetching corpus: 54942, signal 838063/1132816 (executing program) 2023/07/09 18:04:27 fetching corpus: 54992, signal 838420/1132816 (executing program) 2023/07/09 18:04:27 fetching corpus: 55042, signal 838602/1132816 (executing program) 2023/07/09 18:04:28 fetching corpus: 55092, signal 838798/1132816 (executing program) 2023/07/09 18:04:28 fetching corpus: 55142, signal 838974/1132816 (executing program) 2023/07/09 18:04:28 fetching corpus: 55192, signal 839152/1132816 (executing program) 2023/07/09 18:04:28 fetching corpus: 55242, signal 839384/1132816 (executing program) 2023/07/09 18:04:28 fetching corpus: 55292, signal 839519/1132816 (executing program) 2023/07/09 18:04:29 fetching corpus: 55342, signal 839736/1132816 (executing program) 2023/07/09 18:04:29 fetching corpus: 55392, signal 839886/1132816 (executing program) 2023/07/09 18:04:29 fetching corpus: 55442, signal 840125/1132816 (executing program) 2023/07/09 18:04:29 fetching corpus: 55492, signal 840287/1132816 (executing program) 2023/07/09 18:04:30 fetching corpus: 55542, signal 840442/1132816 (executing program) 2023/07/09 18:04:30 fetching corpus: 55592, signal 840627/1132816 (executing program) 2023/07/09 18:04:30 fetching corpus: 55642, signal 840861/1132816 (executing program) 2023/07/09 18:04:30 fetching corpus: 55692, signal 841128/1132816 (executing program) 2023/07/09 18:04:30 fetching corpus: 55742, signal 841315/1132816 (executing program) 2023/07/09 18:04:30 fetching corpus: 55792, signal 841451/1132816 (executing program) 2023/07/09 18:04:31 fetching corpus: 55842, signal 841588/1132817 (executing program) 2023/07/09 18:04:31 fetching corpus: 55892, signal 841846/1132818 (executing program) 2023/07/09 18:04:31 fetching corpus: 55942, signal 841998/1132818 (executing program) 2023/07/09 18:04:31 fetching corpus: 55992, signal 842146/1132818 (executing program) 2023/07/09 18:04:31 fetching corpus: 56042, signal 842355/1132818 (executing program) 2023/07/09 18:04:32 fetching corpus: 56092, signal 842545/1132818 (executing program) 2023/07/09 18:04:32 fetching corpus: 56142, signal 842713/1132818 (executing program) 2023/07/09 18:04:32 fetching corpus: 56192, signal 842962/1132818 (executing program) 2023/07/09 18:04:32 fetching corpus: 56242, signal 843077/1132818 (executing program) 2023/07/09 18:04:32 fetching corpus: 56292, signal 843292/1132818 (executing program) 2023/07/09 18:04:32 fetching corpus: 56342, signal 843456/1132819 (executing program) 2023/07/09 18:04:33 fetching corpus: 56392, signal 843723/1132819 (executing program) 2023/07/09 18:04:33 fetching corpus: 56442, signal 843882/1132819 (executing program) 2023/07/09 18:04:33 fetching corpus: 56492, signal 844138/1132819 (executing program) 2023/07/09 18:04:33 fetching corpus: 56542, signal 844317/1132819 (executing program) 2023/07/09 18:04:33 fetching corpus: 56592, signal 844491/1132819 (executing program) [ 255.743430][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.749711][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/09 18:04:34 fetching corpus: 56642, signal 844673/1132819 (executing program) 2023/07/09 18:04:34 fetching corpus: 56692, signal 844808/1132819 (executing program) 2023/07/09 18:04:34 fetching corpus: 56742, signal 845003/1132819 (executing program) 2023/07/09 18:04:34 fetching corpus: 56792, signal 845161/1132819 (executing program) 2023/07/09 18:04:34 fetching corpus: 56842, signal 845282/1132819 (executing program) 2023/07/09 18:04:34 fetching corpus: 56892, signal 845448/1132819 (executing program) 2023/07/09 18:04:34 fetching corpus: 56942, signal 845709/1132819 (executing program) 2023/07/09 18:04:35 fetching corpus: 56992, signal 845867/1132819 (executing program) 2023/07/09 18:04:35 fetching corpus: 57042, signal 846071/1132852 (executing program) 2023/07/09 18:04:35 fetching corpus: 57092, signal 846199/1132852 (executing program) 2023/07/09 18:04:35 fetching corpus: 57142, signal 846322/1132852 (executing program) 2023/07/09 18:04:35 fetching corpus: 57192, signal 846544/1132852 (executing program) 2023/07/09 18:04:35 fetching corpus: 57242, signal 846819/1132852 (executing program) 2023/07/09 18:04:36 fetching corpus: 57292, signal 847001/1132852 (executing program) 2023/07/09 18:04:36 fetching corpus: 57342, signal 847155/1132852 (executing program) 2023/07/09 18:04:36 fetching corpus: 57392, signal 847333/1132852 (executing program) 2023/07/09 18:04:36 fetching corpus: 57442, signal 847434/1132852 (executing program) 2023/07/09 18:04:36 fetching corpus: 57492, signal 847634/1132852 (executing program) 2023/07/09 18:04:36 fetching corpus: 57542, signal 847792/1132852 (executing program) 2023/07/09 18:04:36 fetching corpus: 57592, signal 847983/1132852 (executing program) 2023/07/09 18:04:36 fetching corpus: 57642, signal 848192/1132854 (executing program) 2023/07/09 18:04:37 fetching corpus: 57692, signal 848360/1132854 (executing program) 2023/07/09 18:04:37 fetching corpus: 57742, signal 848512/1132854 (executing program) 2023/07/09 18:04:37 fetching corpus: 57792, signal 848694/1132854 (executing program) 2023/07/09 18:04:38 fetching corpus: 57842, signal 848811/1132854 (executing program) 2023/07/09 18:04:38 fetching corpus: 57892, signal 848939/1132854 (executing program) 2023/07/09 18:04:38 fetching corpus: 57942, signal 849103/1132854 (executing program) 2023/07/09 18:04:38 fetching corpus: 57992, signal 849233/1132854 (executing program) 2023/07/09 18:04:38 fetching corpus: 58042, signal 849396/1132854 (executing program) 2023/07/09 18:04:38 fetching corpus: 58092, signal 849585/1132854 (executing program) 2023/07/09 18:04:39 fetching corpus: 58142, signal 849721/1132854 (executing program) 2023/07/09 18:04:39 fetching corpus: 58192, signal 849916/1132854 (executing program) 2023/07/09 18:04:39 fetching corpus: 58242, signal 850081/1132854 (executing program) 2023/07/09 18:04:39 fetching corpus: 58292, signal 850246/1132854 (executing program) 2023/07/09 18:04:39 fetching corpus: 58342, signal 850381/1132854 (executing program) 2023/07/09 18:04:40 fetching corpus: 58392, signal 850519/1132854 (executing program) 2023/07/09 18:04:40 fetching corpus: 58442, signal 850680/1132854 (executing program) 2023/07/09 18:04:40 fetching corpus: 58492, signal 850853/1132854 (executing program) 2023/07/09 18:04:40 fetching corpus: 58542, signal 851015/1132854 (executing program) 2023/07/09 18:04:40 fetching corpus: 58592, signal 851230/1132854 (executing program) 2023/07/09 18:04:41 fetching corpus: 58642, signal 851397/1132854 (executing program) 2023/07/09 18:04:41 fetching corpus: 58692, signal 851597/1132854 (executing program) 2023/07/09 18:04:41 fetching corpus: 58742, signal 851754/1132854 (executing program) 2023/07/09 18:04:41 fetching corpus: 58792, signal 851925/1132854 (executing program) 2023/07/09 18:04:41 fetching corpus: 58842, signal 852602/1132854 (executing program) 2023/07/09 18:04:41 fetching corpus: 58892, signal 852702/1132854 (executing program) 2023/07/09 18:04:42 fetching corpus: 58942, signal 852837/1132854 (executing program) 2023/07/09 18:04:42 fetching corpus: 58992, signal 853025/1132854 (executing program) 2023/07/09 18:04:42 fetching corpus: 59042, signal 853339/1132855 (executing program) 2023/07/09 18:04:42 fetching corpus: 59092, signal 853556/1132856 (executing program) 2023/07/09 18:04:42 fetching corpus: 59142, signal 853773/1132856 (executing program) 2023/07/09 18:04:43 fetching corpus: 59192, signal 854003/1132856 (executing program) 2023/07/09 18:04:43 fetching corpus: 59242, signal 854134/1132860 (executing program) 2023/07/09 18:04:43 fetching corpus: 59292, signal 854330/1132860 (executing program) 2023/07/09 18:04:43 fetching corpus: 59342, signal 854475/1132860 (executing program) 2023/07/09 18:04:43 fetching corpus: 59392, signal 854626/1132860 (executing program) 2023/07/09 18:04:44 fetching corpus: 59442, signal 854747/1132860 (executing program) 2023/07/09 18:04:44 fetching corpus: 59492, signal 854926/1132860 (executing program) 2023/07/09 18:04:44 fetching corpus: 59542, signal 855117/1132860 (executing program) 2023/07/09 18:04:44 fetching corpus: 59592, signal 855235/1132860 (executing program) 2023/07/09 18:04:44 fetching corpus: 59642, signal 855395/1132861 (executing program) 2023/07/09 18:04:44 fetching corpus: 59692, signal 855612/1132861 (executing program) 2023/07/09 18:04:45 fetching corpus: 59742, signal 855818/1132861 (executing program) 2023/07/09 18:04:45 fetching corpus: 59792, signal 856041/1132866 (executing program) 2023/07/09 18:04:45 fetching corpus: 59842, signal 856327/1132866 (executing program) 2023/07/09 18:04:45 fetching corpus: 59892, signal 856557/1132866 (executing program) 2023/07/09 18:04:45 fetching corpus: 59942, signal 856787/1132866 (executing program) 2023/07/09 18:04:45 fetching corpus: 59992, signal 856978/1132866 (executing program) 2023/07/09 18:04:46 fetching corpus: 60042, signal 857157/1132868 (executing program) 2023/07/09 18:04:46 fetching corpus: 60092, signal 857367/1132873 (executing program) 2023/07/09 18:04:46 fetching corpus: 60142, signal 857481/1132873 (executing program) 2023/07/09 18:04:46 fetching corpus: 60192, signal 857637/1132873 (executing program) 2023/07/09 18:04:46 fetching corpus: 60242, signal 857846/1132873 (executing program) 2023/07/09 18:04:46 fetching corpus: 60292, signal 857999/1132873 (executing program) 2023/07/09 18:04:47 fetching corpus: 60342, signal 858168/1132873 (executing program) 2023/07/09 18:04:47 fetching corpus: 60392, signal 858349/1132873 (executing program) 2023/07/09 18:04:47 fetching corpus: 60442, signal 858519/1132874 (executing program) 2023/07/09 18:04:47 fetching corpus: 60492, signal 858683/1132874 (executing program) 2023/07/09 18:04:47 fetching corpus: 60542, signal 858779/1132874 (executing program) 2023/07/09 18:04:47 fetching corpus: 60592, signal 859060/1132874 (executing program) 2023/07/09 18:04:47 fetching corpus: 60642, signal 859197/1132874 (executing program) 2023/07/09 18:04:48 fetching corpus: 60692, signal 859322/1132874 (executing program) 2023/07/09 18:04:48 fetching corpus: 60742, signal 859489/1132874 (executing program) 2023/07/09 18:04:48 fetching corpus: 60792, signal 860063/1132874 (executing program) 2023/07/09 18:04:48 fetching corpus: 60842, signal 860223/1132874 (executing program) 2023/07/09 18:04:48 fetching corpus: 60892, signal 860462/1132874 (executing program) 2023/07/09 18:04:48 fetching corpus: 60942, signal 860683/1132874 (executing program) 2023/07/09 18:04:49 fetching corpus: 60992, signal 860884/1132874 (executing program) 2023/07/09 18:04:49 fetching corpus: 61042, signal 861095/1132874 (executing program) 2023/07/09 18:04:49 fetching corpus: 61092, signal 861296/1132874 (executing program) 2023/07/09 18:04:49 fetching corpus: 61142, signal 861494/1132874 (executing program) 2023/07/09 18:04:49 fetching corpus: 61192, signal 861686/1132874 (executing program) 2023/07/09 18:04:50 fetching corpus: 61242, signal 861890/1132874 (executing program) 2023/07/09 18:04:50 fetching corpus: 61292, signal 861997/1132874 (executing program) 2023/07/09 18:04:50 fetching corpus: 61342, signal 862168/1132874 (executing program) 2023/07/09 18:04:50 fetching corpus: 61392, signal 862399/1132876 (executing program) 2023/07/09 18:04:50 fetching corpus: 61442, signal 862539/1132876 (executing program) 2023/07/09 18:04:51 fetching corpus: 61492, signal 862670/1132876 (executing program) 2023/07/09 18:04:51 fetching corpus: 61542, signal 862848/1132877 (executing program) 2023/07/09 18:04:51 fetching corpus: 61561, signal 862900/1132877 (executing program) 2023/07/09 18:04:51 fetching corpus: 61561, signal 862900/1132877 (executing program) 2023/07/09 18:04:53 starting 6 fuzzer processes 18:04:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x50, r2, 0x3, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x50}}, 0x0) 18:04:53 executing program 4: socketpair(0x28, 0x0, 0x28, &(0x7f0000000880)) 18:04:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 18:04:53 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)={0x10}, 0x10}], 0x1}, 0x0) 18:04:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x35, 0x9, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1=0xfeff0000}]}]}, 0x24}}, 0x0) 18:04:53 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000007000)) [ 275.327311][ T5026] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5026 'syz-fuzzer' [ 275.940841][ T5072] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 275.943089][ T5069] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 275.949923][ T5072] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 275.956541][ T5069] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 275.963421][ T5072] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 275.977244][ T5073] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 275.986115][ T5073] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 275.994059][ T5069] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 276.001464][ T5069] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 276.010924][ T5073] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 276.018504][ T5075] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 276.025248][ T5078] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 276.031519][ T5080] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 276.034455][ T5078] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 276.040863][ T5080] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 276.048755][ T5078] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 276.055044][ T5080] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 276.062153][ T5078] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 276.069319][ T5080] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 276.075173][ T5078] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 276.083187][ T5080] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 276.090012][ T5078] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 276.096857][ T5080] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 276.103840][ T5078] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 276.117610][ T5078] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 276.117898][ T5080] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 276.124976][ T5078] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 276.139496][ T5082] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 276.140310][ T5078] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 276.155302][ T5078] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 276.156228][ T5083] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 276.172926][ T49] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 276.180449][ T49] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 276.188228][ T49] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 276.188928][ T5078] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 276.243786][ T5083] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 276.670596][ T5061] chnl_net:caif_netlink_parms(): no params data found [ 276.761944][ T5060] chnl_net:caif_netlink_parms(): no params data found [ 276.821129][ T5068] chnl_net:caif_netlink_parms(): no params data found [ 276.865360][ T5067] chnl_net:caif_netlink_parms(): no params data found [ 276.936296][ T5079] chnl_net:caif_netlink_parms(): no params data found [ 276.988893][ T5061] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.997086][ T5061] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.004732][ T5061] bridge_slave_0: entered allmulticast mode [ 277.011288][ T5061] bridge_slave_0: entered promiscuous mode [ 277.068753][ T5061] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.076393][ T5061] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.084022][ T5061] bridge_slave_1: entered allmulticast mode [ 277.090531][ T5061] bridge_slave_1: entered promiscuous mode [ 277.117214][ T5076] chnl_net:caif_netlink_parms(): no params data found [ 277.160491][ T5060] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.170863][ T5060] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.178343][ T5060] bridge_slave_0: entered allmulticast mode [ 277.188164][ T5060] bridge_slave_0: entered promiscuous mode [ 277.199665][ T5060] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.206989][ T5060] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.214253][ T5060] bridge_slave_1: entered allmulticast mode [ 277.220815][ T5060] bridge_slave_1: entered promiscuous mode [ 277.228394][ T5068] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.235843][ T5068] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.243877][ T5068] bridge_slave_0: entered allmulticast mode [ 277.250491][ T5068] bridge_slave_0: entered promiscuous mode [ 277.274473][ T5061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.305760][ T5068] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.313049][ T5068] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.320188][ T5068] bridge_slave_1: entered allmulticast mode [ 277.327817][ T5068] bridge_slave_1: entered promiscuous mode [ 277.345569][ T5061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.416034][ T5079] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.423243][ T5079] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.430360][ T5079] bridge_slave_0: entered allmulticast mode [ 277.437186][ T5079] bridge_slave_0: entered promiscuous mode [ 277.451771][ T5060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.470300][ T5067] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.477449][ T5067] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.485414][ T5067] bridge_slave_0: entered allmulticast mode [ 277.491937][ T5067] bridge_slave_0: entered promiscuous mode [ 277.501837][ T5061] team0: Port device team_slave_0 added [ 277.508515][ T5079] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.515798][ T5079] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.523320][ T5079] bridge_slave_1: entered allmulticast mode [ 277.529855][ T5079] bridge_slave_1: entered promiscuous mode [ 277.542799][ T5060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.553862][ T5068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.565276][ T5068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.574824][ T5067] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.581892][ T5067] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.589117][ T5067] bridge_slave_1: entered allmulticast mode [ 277.597436][ T5067] bridge_slave_1: entered promiscuous mode [ 277.605567][ T5061] team0: Port device team_slave_1 added [ 277.712571][ T5061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.719552][ T5061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.746083][ T5061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.759628][ T5079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.769228][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.776686][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.784260][ T5076] bridge_slave_0: entered allmulticast mode [ 277.790796][ T5076] bridge_slave_0: entered promiscuous mode [ 277.802966][ T5060] team0: Port device team_slave_0 added [ 277.811113][ T5068] team0: Port device team_slave_0 added [ 277.819383][ T5067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.830435][ T5061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.837530][ T5061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.863744][ T5061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.884943][ T5079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.910491][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.920748][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.928684][ T5076] bridge_slave_1: entered allmulticast mode [ 277.936001][ T5076] bridge_slave_1: entered promiscuous mode [ 277.944466][ T5060] team0: Port device team_slave_1 added [ 277.951352][ T5068] team0: Port device team_slave_1 added [ 277.959302][ T5067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.985279][ T5079] team0: Port device team_slave_0 added [ 278.042348][ T5079] team0: Port device team_slave_1 added [ 278.057485][ T5060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.064569][ T5060] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.090760][ T5060] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.113605][ T5067] team0: Port device team_slave_0 added [ 278.138561][ T5076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.149977][ T5076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.159917][ T5060] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.167215][ T5060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.193498][ T5060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.205313][ T5068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.213501][ T5083] Bluetooth: hci4: command 0x0409 tx timeout [ 278.213680][ T5083] Bluetooth: hci0: command 0x0409 tx timeout [ 278.225818][ T5068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.226316][ T5072] Bluetooth: hci2: command 0x0409 tx timeout [ 278.257966][ T5068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.258457][ T49] Bluetooth: hci1: command 0x0409 tx timeout [ 278.278198][ T5067] team0: Port device team_slave_1 added [ 278.286670][ T5061] hsr_slave_0: entered promiscuous mode [ 278.292378][ T5072] Bluetooth: hci5: command 0x0409 tx timeout [ 278.298981][ T5061] hsr_slave_1: entered promiscuous mode [ 278.302924][ T5072] Bluetooth: hci3: command 0x0409 tx timeout [ 278.338378][ T5068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.345448][ T5068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.371461][ T5068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.403809][ T5079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.410778][ T5079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.437127][ T5079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.479466][ T5067] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.486587][ T5067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.513927][ T5067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.525680][ T5079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.533004][ T5079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.559624][ T5079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.583261][ T5076] team0: Port device team_slave_0 added [ 278.604266][ T5067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.611245][ T5067] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.637630][ T5067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.674891][ T5076] team0: Port device team_slave_1 added [ 278.704438][ T5060] hsr_slave_0: entered promiscuous mode [ 278.710722][ T5060] hsr_slave_1: entered promiscuous mode [ 278.716860][ T5060] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.724978][ T5060] Cannot create hsr debugfs directory [ 278.750229][ T5068] hsr_slave_0: entered promiscuous mode [ 278.756624][ T5068] hsr_slave_1: entered promiscuous mode [ 278.762810][ T5068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.770377][ T5068] Cannot create hsr debugfs directory [ 278.832603][ T5079] hsr_slave_0: entered promiscuous mode [ 278.838794][ T5079] hsr_slave_1: entered promiscuous mode [ 278.845232][ T5079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.853359][ T5079] Cannot create hsr debugfs directory [ 278.920929][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.928285][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.954552][ T5076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.006374][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.013896][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.039891][ T5076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.057690][ T5067] hsr_slave_0: entered promiscuous mode [ 279.063900][ T5067] hsr_slave_1: entered promiscuous mode [ 279.069812][ T5067] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.078030][ T5067] Cannot create hsr debugfs directory [ 279.349081][ T5076] hsr_slave_0: entered promiscuous mode [ 279.355753][ T5076] hsr_slave_1: entered promiscuous mode [ 279.361797][ T5076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.370249][ T5076] Cannot create hsr debugfs directory [ 279.405343][ T5061] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 279.420911][ T5061] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 279.460069][ T5061] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 279.490253][ T5061] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 279.621046][ T5060] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 279.647623][ T5060] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 279.679416][ T5060] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 279.698196][ T5060] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 279.773385][ T5068] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.791755][ T5068] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.803870][ T5061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.821040][ T5068] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 279.833223][ T5068] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 279.889058][ T5061] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.955621][ T5079] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 279.969261][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.976611][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.017755][ T5079] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.035544][ T5060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.045717][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.052892][ T5121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.114875][ T5079] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.128763][ T5079] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.153969][ T5067] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.163023][ T5067] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.208815][ T5067] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.228340][ T5067] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.253845][ T5060] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.272071][ T5068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.292921][ T5072] Bluetooth: hci0: command 0x041b tx timeout [ 280.298966][ T5072] Bluetooth: hci2: command 0x041b tx timeout [ 280.305787][ T49] Bluetooth: hci1: command 0x041b tx timeout [ 280.305809][ T5083] Bluetooth: hci4: command 0x041b tx timeout [ 280.341175][ T5076] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 280.374314][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.381449][ T5127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.389199][ T5083] Bluetooth: hci3: command 0x041b tx timeout [ 280.396214][ T5083] Bluetooth: hci5: command 0x041b tx timeout [ 280.414770][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.421891][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.449050][ T5076] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 280.468683][ T5076] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 280.500283][ T5068] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.525280][ T5076] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 280.574416][ T5131] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.581556][ T5131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.635465][ T4766] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.642631][ T4766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.680871][ T5061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.804313][ T5067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.824256][ T5079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.885859][ T5067] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.916065][ T5068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.991024][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.998200][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.034316][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.041445][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.098385][ T5079] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.138369][ T5076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.204505][ T5131] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.211842][ T5131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.245753][ T5060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.284055][ T5076] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.306090][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.313248][ T5121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.389241][ T5079] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.410798][ T5079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.463467][ T5131] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.470586][ T5131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.480015][ T5131] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.487250][ T5131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.571296][ T5068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.650125][ T5060] veth0_vlan: entered promiscuous mode [ 281.729188][ T5061] veth0_vlan: entered promiscuous mode [ 281.750791][ T5068] veth0_vlan: entered promiscuous mode [ 281.774449][ T5060] veth1_vlan: entered promiscuous mode [ 281.827826][ T5068] veth1_vlan: entered promiscuous mode [ 281.856409][ T5061] veth1_vlan: entered promiscuous mode [ 281.894918][ T5067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.931324][ T5060] veth0_macvtap: entered promiscuous mode [ 281.956584][ T5068] veth0_macvtap: entered promiscuous mode [ 281.974486][ T5061] veth0_macvtap: entered promiscuous mode [ 281.995210][ T5060] veth1_macvtap: entered promiscuous mode [ 282.011563][ T5068] veth1_macvtap: entered promiscuous mode [ 282.036166][ T5061] veth1_macvtap: entered promiscuous mode [ 282.094143][ T5079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.107058][ T5060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.144281][ T5061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.156302][ T5061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.171496][ T5061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.194476][ T5067] veth0_vlan: entered promiscuous mode [ 282.210684][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.223646][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.234494][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.245252][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.258063][ T5068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.267801][ T5060] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.284241][ T5061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.295454][ T5061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.307267][ T5061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.338589][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.350277][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.369289][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.381571][ T5083] Bluetooth: hci4: command 0x040f tx timeout [ 282.387855][ T5073] Bluetooth: hci2: command 0x040f tx timeout [ 282.387874][ T5072] Bluetooth: hci1: command 0x040f tx timeout [ 282.393971][ T5073] Bluetooth: hci0: command 0x040f tx timeout [ 282.412930][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.424646][ T5068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.434926][ T5060] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.445602][ T5060] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.454544][ T5072] Bluetooth: hci5: command 0x040f tx timeout [ 282.454559][ T49] Bluetooth: hci3: command 0x040f tx timeout [ 282.466378][ T5060] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.475558][ T5060] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.489414][ T5061] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.498296][ T5061] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.507265][ T5061] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.516982][ T5061] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.529738][ T5076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.544454][ T5068] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.555019][ T5068] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.565297][ T5068] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.575090][ T5068] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.586478][ T5067] veth1_vlan: entered promiscuous mode [ 282.760604][ T5067] veth0_macvtap: entered promiscuous mode [ 282.786067][ T5067] veth1_macvtap: entered promiscuous mode [ 282.871389][ T5076] veth0_vlan: entered promiscuous mode [ 282.895917][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.908222][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.918369][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.935025][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.945188][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.955995][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.969950][ T5067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.014382][ T5076] veth1_vlan: entered promiscuous mode [ 283.034696][ T5127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.046232][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.053154][ T5127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.064217][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.075193][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.085922][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.096417][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.107262][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.119164][ T5067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.128940][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.137342][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.144826][ T5079] veth0_vlan: entered promiscuous mode [ 283.197154][ T5079] veth1_vlan: entered promiscuous mode [ 283.206105][ T5067] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.215999][ T5067] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.226450][ T5067] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.235708][ T5067] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.260103][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.279640][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.338433][ T5076] veth0_macvtap: entered promiscuous mode [ 283.355852][ T5135] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.365443][ T5135] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.377507][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.393502][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.408846][ T5076] veth1_macvtap: entered promiscuous mode [ 283.436527][ T5079] veth0_macvtap: entered promiscuous mode [ 283.504479][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.506411][ T5079] veth1_macvtap: entered promiscuous mode [ 283.512988][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.535818][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.551461][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.569036][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.592897][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:05:01 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb3, 0x43, 0xa9, 0x10, 0xed1, 0x7636, 0x103, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x39, 0xca, 0xde, 0x3, [], [{}]}}]}}]}}, 0x0) [ 283.608715][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.621192][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.634220][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.645429][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.659237][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.675479][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.694203][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.709012][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.721046][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.732138][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.747477][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.757904][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.768791][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.780404][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.805177][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.815773][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.834060][ T5076] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.849792][ T5076] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 18:05:01 executing program 4: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x7, &(0x7f0000ffb000/0x1000)=nil) [ 283.869104][ T5076] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.885091][ T5076] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.928681][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.947657][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.958705][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 18:05:02 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000000)={@empty, @random="129831a0f22a", @val={@void}, {@mpls_mc}}, 0x0) [ 283.971854][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.995668][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.002642][ T5121] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 284.011035][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.031457][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.043217][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.056065][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.067088][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:05:02 executing program 4: syz_open_dev$usbfs(&(0x7f0000000140), 0x0, 0x0) [ 284.078770][ T5079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.131207][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.144772][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.155834][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 18:05:02 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffa000/0x2000)=nil) [ 284.185995][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.199641][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.211708][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.226183][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 18:05:02 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000a80), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) [ 284.237004][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.261070][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.262536][ T5121] usb 1-1: Using ep0 maxpacket: 16 18:05:02 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) read$hiddev(r0, &(0x7f0000000000)=""/143, 0x8f) [ 284.285097][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.315739][ T5079] batman_adv: batadv0: Interface activated: batadv_slave_1 18:05:02 executing program 1: r0 = socket(0x11, 0x3, 0x0) accept$alg(r0, 0x0, 0x0) 18:05:02 executing program 4: open$dir(&(0x7f0000001900)='./file0\x00', 0x14400, 0x0) [ 284.385232][ T776] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.386635][ T5079] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.409386][ T776] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.430865][ T5079] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.440044][ T5121] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 284.452390][ T49] Bluetooth: hci4: command 0x0419 tx timeout [ 284.458560][ T49] Bluetooth: hci0: command 0x0419 tx timeout [ 284.465218][ T5073] Bluetooth: hci2: command 0x0419 tx timeout [ 284.465236][ T5072] Bluetooth: hci1: command 0x0419 tx timeout [ 284.473033][ T5079] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.486163][ T5079] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.532778][ T49] Bluetooth: hci5: command 0x0419 tx timeout [ 284.532853][ T5072] Bluetooth: hci3: command 0x0419 tx timeout [ 284.632746][ T5121] usb 1-1: New USB device found, idVendor=0ed1, idProduct=7636, bcdDevice= 1.03 [ 284.686322][ T5121] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.721893][ T5121] usb 1-1: Product: syz 18:05:02 executing program 2: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) [ 284.736425][ T5121] usb 1-1: Manufacturer: syz [ 284.754152][ T5121] usb 1-1: SerialNumber: syz [ 284.790934][ T5121] usb 1-1: config 0 descriptor?? [ 284.832406][ T5193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.840273][ T5193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.850862][ T5126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.868498][ T5126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.939844][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.944926][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.949127][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.965256][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:05:03 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) sched_rr_get_interval(0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140)) sched_rr_get_interval(0x0, 0x0) 18:05:03 executing program 4: r0 = gettid() syz_clone3(&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f00000024c0)=[{&(0x7f0000001380)=""/241, 0xf1}], 0x1, 0x0) [ 285.085077][ T5121] usb-storage 1-1:0.0: USB Mass Storage device detected [ 285.165093][ T5121] usb-storage 1-1:0.0: Quirks match for vid 0ed1 pid 7636: 520 [ 285.276970][ T5121] usb 1-1: USB disconnect, device number 2 18:05:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)) 18:05:03 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000040)) 18:05:03 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) 18:05:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) 18:05:03 executing program 4: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) 18:05:03 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f00000024c0)=[{&(0x7f0000001380)=""/241, 0x7ffffffff000}], 0x29a, 0x0) 18:05:03 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/142, 0x8e) read$alg(r0, &(0x7f0000000f40)=""/4096, 0x1000) 18:05:03 executing program 1: r0 = add_key$keyring(&(0x7f0000001e00), &(0x7f0000001e40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)={0x0, "55125ec998252809e605da807205c735674a3245003747f379625ed9aff48c20a3bf7e2e86015f1d39ab5510012062ffa67d797346f828b8aae01cd780e94467"}, 0x48, r0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/84, 0xffffffffffffffad) 18:05:03 executing program 4: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:05:03 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000054c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000005780)={0x0, 0x0, 0x5, &(0x7f0000005600)={0x5, 0xf, 0x5}}) 18:05:03 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000003580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 18:05:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x38}}, 0x0) 18:05:03 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x20b, &(0x7f00000024c0)=[{&(0x7f0000001380)=""/241, 0x7ffffffff000}], 0x1, 0x0) 18:05:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) 18:05:04 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r0 = syz_clone(0x40000000, &(0x7f0000000000)="12af61f4c05b08737bf35477f0be9faa46047591581ee57f6e543a8d0d0e77c36f3aeef03dadd05989d36e60624787702bd523dbe412a5ec097472e47fe4b1ce1914b3ba90df9c78ad5e6504378bead64941a10bc10131c6485d6a1169ec4b67b812df2b31bc7f3c0a1dad5665d3bb50936c9e21a8e6ab0b14d7ff142341f73e9d50da43fd106fa36a1c6cbdc7f27dab0b6db96f387cbd6fb354e043ab35", 0x9e, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="ed30c5160e017c30559cc7834d12e86b1f13fdd315da4640") sched_rr_get_interval(r0, &(0x7f0000000180)) 18:05:04 executing program 4: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) [ 285.948537][ T5240] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:05:04 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 286.112538][ T5126] usb 1-1: new high-speed USB device number 3 using dummy_hcd 18:05:04 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000280)) timer_gettime(0x0, &(0x7f0000000040)) [ 286.192454][ T5121] usb 3-1: new high-speed USB device number 2 using dummy_hcd 18:05:04 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x1144}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000080)={0x222}, 0x0) 18:05:04 executing program 4: r0 = add_key$keyring(&(0x7f0000001e00), &(0x7f0000001e40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "dcf49384dda0473cd4b04e68407fe0372b11e565f4b048174e9668be3e26574984c0c1c5a79dcc687e0532f7a430400a975f5830f5b8c7e455652e21d47cc0f7"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "e8947da82e2ac3b4289a55f55968af4df5df4e83fd9890165b038fb6e452e0b14eda093487e53e5ca6af728f4c6ece0616273e04ece6ac038b8a1b521ff679c8"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 18:05:04 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001380), 0x1837cf, 0x0) [ 286.372464][ T5126] usb 1-1: Using ep0 maxpacket: 16 [ 286.462546][ T5121] usb 3-1: Using ep0 maxpacket: 8 [ 286.500842][ T5126] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.519588][ T5126] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 286.530082][ T5126] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 286.548502][ T5126] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 286.570204][ T5126] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 286.599622][ T5126] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 286.662810][ T5121] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 286.679507][ T5121] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 286.724436][ T5121] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 286.782575][ T5126] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 286.792820][ T5126] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.800855][ T5126] usb 1-1: Product: syz [ 286.805707][ T5126] usb 1-1: Manufacturer: syz [ 286.810365][ T5126] usb 1-1: SerialNumber: syz [ 286.942634][ T5121] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 286.954207][ T5121] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.967048][ T5121] usb 3-1: Product: syz [ 286.973593][ T5121] usb 3-1: Manufacturer: syz [ 286.981679][ T5121] usb 3-1: SerialNumber: syz [ 287.102447][ T5126] cdc_ncm 1-1:1.0: bind() failure [ 287.111194][ T5126] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 287.126571][ T5126] cdc_ncm 1-1:1.1: bind() failure [ 287.162419][ T5126] usb 1-1: USB disconnect, device number 3 [ 287.318328][ T5121] usb 3-1: 0:2 : does not exist [ 287.376745][ T5121] usb 3-1: USB disconnect, device number 2 18:05:05 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x20002}, 0x20) 18:05:05 executing program 5: setresuid(0xee01, 0x0, 0xee00) setresuid(0x0, 0xee00, 0xffffffffffffffff) 18:05:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:05:05 executing program 4: r0 = add_key$keyring(&(0x7f0000001e00), &(0x7f0000001e40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "dcf49384dda0473cd4b04e68407fe0372b11e565f4b048174e9668be3e26574984c0c1c5a79dcc687e0532f7a430400a975f5830f5b8c7e455652e21d47cc0f7"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "e8947da82e2ac3b4289a55f55968af4df5df4e83fd9890165b038fb6e452e0b14eda093487e53e5ca6af728f4c6ece0616273e04ece6ac038b8a1b521ff679c8"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 18:05:05 executing program 3: r0 = socket(0x11, 0x3, 0x0) read$alg(r0, &(0x7f0000000040)=""/126, 0x7e) 18:05:05 executing program 0: socketpair(0x11, 0xa, 0x6, &(0x7f0000000340)) 18:05:05 executing program 5: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffa000/0x2000)=nil) 18:05:05 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0189436, 0x0) 18:05:05 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}, 0x0) 18:05:05 executing program 4: r0 = add_key$keyring(&(0x7f0000001e00), &(0x7f0000001e40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "dcf49384dda0473cd4b04e68407fe0372b11e565f4b048174e9668be3e26574984c0c1c5a79dcc687e0532f7a430400a975f5830f5b8c7e455652e21d47cc0f7"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "e8947da82e2ac3b4289a55f55968af4df5df4e83fd9890165b038fb6e452e0b14eda093487e53e5ca6af728f4c6ece0616273e04ece6ac038b8a1b521ff679c8"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 18:05:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x10000a, 0x0, 0x0, {r0}}, 0x20) 18:05:06 executing program 5: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000000c0), 0xffffffffffffff51) 18:05:06 executing program 1: r0 = socket(0x11, 0x3, 0x0) read$alg(r0, 0x0, 0x0) 18:05:06 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000a80), 0x2) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000200)={r1, 0x0, 0x0, 0x2000}) 18:05:06 executing program 4: r0 = add_key$keyring(&(0x7f0000001e00), &(0x7f0000001e40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "dcf49384dda0473cd4b04e68407fe0372b11e565f4b048174e9668be3e26574984c0c1c5a79dcc687e0532f7a430400a975f5830f5b8c7e455652e21d47cc0f7"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "e8947da82e2ac3b4289a55f55968af4df5df4e83fd9890165b038fb6e452e0b14eda093487e53e5ca6af728f4c6ece0616273e04ece6ac038b8a1b521ff679c8"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 18:05:06 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f00000024c0)=[{&(0x7f0000001380)=""/241, 0x7ffffffff000}], 0x290, 0x0) 18:05:06 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$hiddev(r0, &(0x7f00000000c0)=""/72, 0xfffffffffffffe32) 18:05:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 18:05:06 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}, 0x300}, 0x0) 18:05:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 18:05:06 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001380), 0x1c7f00, 0x0) 18:05:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, &(0x7f0000000100)={'batadv_slave_0\x00'}) 18:05:06 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a40)={&(0x7f0000000780), 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 18:05:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'wlan1\x00', {0x2, 0x0, @loopback}}) 18:05:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x15}]}) 18:05:07 executing program 5: ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) ioctl$I2C_RETRIES(0xffffffffffffffff, 0x701, 0x8) ioctl$I2C_PEC(0xffffffffffffffff, 0x708, 0x7) r0 = io_uring_setup(0x5dcf, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x3e0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000180)={{r0}, 0x0, 0xc, @inherit={0x0, 0x0}, @name="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"}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000002440)={&(0x7f0000002400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) syz_open_dev$dri(0x0, 0x8, 0x684800) socket(0xf, 0x0, 0x81) openat$sequencer(0xffffffffffffff9c, &(0x7f0000004700), 0x101001, 0x0) 18:05:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000005c0)=@tipc, 0x80, &(0x7f0000000400)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000640)=""/251, 0xfb}], 0x2}}], 0x40002db, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffe16) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x400, 0x4) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) sched_setaffinity(r0, 0xffffffffffffffdd, &(0x7f0000000280)=0x956) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/145, 0x91, 0x40, &(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000002740)) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendmsg$inet(r3, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 18:05:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000ac0)) 18:05:07 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001340), 0x40000, 0x0) 18:05:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000100)={'batadv_slave_0\x00'}) [ 289.182004][ T5323] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 18:05:07 executing program 5: getgroups(0x3, &(0x7f0000000040)=[0x0, 0x0, 0xffffffffffffffff]) setresgid(r1, r1, r0) 18:05:08 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000100)={0x0, 0xea60}) 18:05:08 executing program 0: r0 = epoll_create(0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 18:05:08 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100), 0xfffffffffffffffc, 0x0, 0x0) 18:05:08 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={0x100071, 0x74}, 0x20) 18:05:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) [ 290.818435][ T5335] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 18:05:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 18:05:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 291.042244][ C0] sched: RT throttling activated 18:05:09 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000001b40), &(0x7f0000001b80)={0x6}, &(0x7f0000001bc0)={0x8}, &(0x7f0000001c00)={0x77359400}, 0x0) 18:05:09 executing program 3: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f00000011c0)=""/15) 18:05:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x30002002}) 18:05:09 executing program 4: syz_usb_connect(0x0, 0x38, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xc5, 0x37, 0xd3, 0x20, 0x1110, 0x9022, 0x886f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x67, 0x4d, 0x7a, 0x0, [], [{{0x9, 0x5, 0xb, 0x0, 0x3ff}}, {{0x9, 0x5, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) 18:05:09 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "6a0c5855d2915aba9c0b972b391a2fe60796d730745e09c16eb92518ee9b224745759a8644daadd75c7dc3f4236fc6c39b7ecae6d19da44c514a733425f8b020"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000280), 0x0, 0x0, 0x0, r0) 18:05:09 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/236, 0xec}, {&(0x7f0000000100)=""/182, 0xb6}], 0x2, &(0x7f0000000440)=[{&(0x7f0000000200)=""/23, 0x17}, {&(0x7f0000000240)=""/25, 0x19}, {&(0x7f0000000c00)=""/214, 0xfffffe67}, {&(0x7f0000000b40)=""/166, 0xa6}], 0x4, 0x0) 18:05:09 executing program 3: timer_create(0x7, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000400)) timer_gettime(0x0, &(0x7f0000000000)) 18:05:09 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000140)='cpu.pressure\x00', 0x2, 0x0) 18:05:09 executing program 5: remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xffef20d88db84ab6, 0x0, 0x0) 18:05:09 executing program 2: getrandom(&(0x7f0000000000)=""/27, 0x1b, 0x0) 18:05:09 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000cc0), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 18:05:09 executing program 0: landlock_create_ruleset(&(0x7f0000000f40)={0x1000}, 0x8, 0x0) [ 291.537688][ T5364] mmap: syz-executor.5 (5364) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 18:05:09 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620b, &(0x7f0000000080)) 18:05:09 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000100)={0x0, "5c35c880495d650dc354f30a2e611e730c5765c516cc5657218ca6b25a7ae370"}) [ 291.662414][ T5028] usb 5-1: new high-speed USB device number 2 using dummy_hcd 18:05:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000040)='./file0\x00', 0x20010080, &(0x7f0000000300)=ANY=[], 0x9, 0x14d7, &(0x7f0000002a80)="$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") r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x64000, 0x0) sendfile(r5, r6, 0x0, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$getregs(0x1c, r8, 0x1ff, &(0x7f00000001c0)=""/48) lseek(0xffffffffffffffff, 0x200, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r7, r9, 0x0, 0xf808) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendmsg$nl_route(r6, 0x0, 0x0) [ 291.932337][ T5028] usb 5-1: Using ep0 maxpacket: 32 [ 291.950541][ T5377] loop2: detected capacity change from 0 to 256 [ 291.979223][ T5377] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x4f9d53fa, utbl_chksum : 0xe619d30d) [ 292.029553][ T27] audit: type=1804 audit(1688925910.100:2): pid=5377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1103511714/syzkaller.AD7Tzl/11/file0/bus" dev="loop2" ino=1048598 res=1 errno=0 [ 292.079067][ T27] audit: type=1800 audit(1688925910.100:3): pid=5377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048598 res=0 errno=0 [ 292.102609][ T5028] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 292.109982][ T27] audit: type=1804 audit(1688925910.130:4): pid=5377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1103511714/syzkaller.AD7Tzl/11/file0/bus" dev="loop2" ino=1048598 res=1 errno=0 [ 292.119835][ T5028] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 292.167452][ T27] audit: type=1804 audit(1688925910.130:5): pid=5377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1103511714/syzkaller.AD7Tzl/11/file0/bus" dev="loop2" ino=1048598 res=1 errno=0 [ 292.185243][ T5028] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 292.202933][ T27] audit: type=1800 audit(1688925910.130:6): pid=5377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048598 res=0 errno=0 [ 292.402436][ T5028] usb 5-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 292.411596][ T5028] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.419720][ T5028] usb 5-1: Product: syz [ 292.424232][ T5028] usb 5-1: Manufacturer: syz [ 292.428921][ T5028] usb 5-1: SerialNumber: syz [ 292.443779][ T5028] usb 5-1: config 0 descriptor?? [ 292.500534][ T5028] usb 5-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [ 292.663456][ T5028] usb 5-1: reset high-speed USB device number 2 using dummy_hcd 18:05:11 executing program 4: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) 18:05:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getgroups(0x0, 0x0) 18:05:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003380)=ANY=[@ANYBLOB="c133eee2e08732a01720e9225ecd03726010a86d45375d10d083b141629070c3739921d268a0491bd6fc5c4596f32515f3c7a5a3cde841bf26b99cd8850b2c3ba2180cf2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003400)={0x0, 0x0, "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", "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"}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffefffc, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000440)) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1020}, {}, {r3, 0x1}], 0x3, &(0x7f0000000300)={0x0, r4+60000000}, 0x0, 0x0) 18:05:11 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) 18:05:11 executing program 1: socket$packet(0x11, 0x0, 0x300) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fcntl$getown(r3, 0x9) sched_setaffinity(r4, 0x8, &(0x7f0000000340)=0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0x80089419, &(0x7f00000001c0)) syz_mount_image$udf(&(0x7f0000000480), &(0x7f00000004c0)='./file0/file0\x00', 0x40, &(0x7f00000011c0)=ANY=[], 0x1, 0xbf7, &(0x7f00000018c0)="$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") setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x66) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) fdatasync(0xffffffffffffffff) pwrite64(r6, 0x0, 0x0, 0x4010040bffd) creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mount$tmpfs(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x100402, &(0x7f0000001300)={[{@gid}, {@huge_within_size}, {@huge_always}, {@mode={'mode', 0x3d, 0x6}}, {}, {@huge_advise}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@subj_role}, {@smackfstransmute={'smackfstransmute', 0x3d, 'rootcontext'}}, {@appraise}]}) 18:05:11 executing program 2: unshare(0x4000400) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 18:05:11 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)={{0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 18:05:11 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, 0x930, 0x2000001, 0x4032, 0xffffffffffffffff, 0x0) 18:05:11 executing program 2: ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000000)) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, 0x930, 0x0, 0x4032, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:05:11 executing program 3: socketpair(0xa, 0x0, 0x7fffffff, &(0x7f0000000040)) [ 293.387722][ T5391] loop1: detected capacity change from 0 to 2048 [ 293.395917][ T5391] ======================================================= [ 293.395917][ T5391] WARNING: The mand mount option has been deprecated and [ 293.395917][ T5391] and is ignored by this kernel. Remove the mand [ 293.395917][ T5391] option from the mount to silence this warning. [ 293.395917][ T5391] ======================================================= [ 293.451487][ T5391] UDF-fs: warning (device loop1): udf_fill_super: No partition found (2) 18:05:12 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000c80), 0x0, 0x0) 18:05:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockname(r0, 0x0, &(0x7f00000000c0)) 18:05:12 executing program 0: statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000019c0), 0xffffffffffffffff) [ 294.242369][ T5390] warning: `syz-executor.1' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 18:05:12 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000440), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) [ 294.465610][ T5028] usb 5-1: [ueagle-atm] pre-firmware device, uploading firmware [ 294.482180][ T5028] usb 5-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 294.504837][ T5125] usb 5-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 18:05:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) (async) sched_setaffinity(0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 32) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 32) removexattr(&(0x7f0000000180)='./file0\x00', 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003380)=ANY=[@ANYBLOB="c133eee2e08732a01720e9225ecd03726010a86d45375d10d083b141629070c3739921d268a0491bd6fc5c4596f32515f3c7a5a3cde841bf26b99cd8850b2c3ba2180cf2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) (async, rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003400)={0x0, 0x0, "88c4075613b9799d294e98364f245108ee1794990fad4414803476d71f4448f4e0540b2b229bd64c660829b67236ff83254fc211095a3626091c56f782a26090980c6243822194f6270bf5db994e667dc69ae7ab178a603e28723079cb626b9f03a68e436f4ab37f246baf377d557e087ef68bcdde11c48ffbc9d5915180a1b8441348aacd708a2c4b3d18e98e82e031dd0488e59c461064ae1b80ce134ad919482d5df6115dd7455c11ffb5bdb4a1d33b5d286e82d7b2008796ecae36d16286b7c8877032acea87f8356b8599b2aaa1adf4c240c2d13e77444b826189736935976427d79fb14f9cb84026b6600356fedb42757199f129c21659a6a144c93757", "5e15c054ab9a7a62bf7c3d7773acbc934c658546f15c35de46732910e8ae1ffe7ecd22420f33118a8e4aed9c5ab2167de5927018ce11e9b80fbd63c066848c918819c63d790975de5884587f6243445928e787be6d8c9fd0134d6930f853e11700deb6d6969ffa64486966e143864e8ebb23d84d9523124c5784b3b6c636ff03094c54cf48661d7ce5ecc40c10d42b167428f87d6ff9ee780d851b203a1bf19252820c1ee9591de194fdaa3a1cdbcbc35a95ea5051f2e28245756547f1d76dbcc24fea6f16b338dda4770fb4b4734b5503c3b8d2024b14d425b707b0959fb1c9c2226916f24a2183c063c9b63534f08577be77a31c0e92c4ef2062e65e1b6227944954af043ca28af0b0da45033428e76a6b7e028e428ac1db8abc2e129686a583c5bc605bccf44712b8888bd65e488167d23bc047d9b25552fae5781c63ea70e8e43a2e5f27567c9da23449e3455c4ca61a396a17f2fa0bf84e97a407264b9b6de16125e7bb25d51f379f711f10e87b27ae23ca57ca15d1848db25bc2979179b057fa25b49e4cc9bf8d8337db15f8110d63837ad864bd15fe874c54a41d376f9896bdeea57aeec9125cec98e7d4029da9dde34a465b8997adf6684a3ec3690f32a5486a74bda119ff9af46dc6e7633b9bd3137a6bdf88ca2e2418c7f9c8bcf622744de41d4064fd63a898388d9a2796660933cdc40ecaf0960a3de3ff6391e796d595bc002d0e4781a4c23521bb44d1aa6bfb55369b2950c1c21360fdccbc981a165506fac4ad105a8e355ddc0759c668540334a5a74e56d18521be223a851f201821d87888ff68b65551e3535ed85b0ad90dfc44b9cdf7c066d98b47c437ba62666ee4059154ba8835c60a51c4ba9701f22752811d9a6b49494887203e0f664949f033fe6855a41b71290d0dd915770b2170c8369d565b86224eeabc67a7812ad4a0fd844e4215995707af98e9765f5720552a7b444a01177b8de4ecc8ec037b5fb479ea40bfd10113d8abd08c5125320bf3de8d860af99db350baa3c6eb6c88f0a25be1895b6eb7f330299c25df311e1bf1bdde0bb872837ec8d2537f2c7a1972271c26e2ef5fed414559beca26ec7c8125e7aee2af53bde6ecb30d8e78062095db12086f78cdc8d076c8d44821bf5cd3e958520f98d3c8613fcbfc8dd11ce9d16bf67fc62a0fb99a3c56f213c0fddd98bc3de70b4cef88183bafffb6866ca55e881239e644bda79bacddc06faba226e168fd278f5230454464d9a1d7693d5dbd52831e7664ad23d1d51ee668c076398409380cb1bea89f00ea4670f749fd5b454fd0ef8c19f4febb6b322f18b44d9b633eb8ef7f593a6430fb0fd6e484e441b8463ce6a0196a39b7ecacf5d44413b19f2a0b440012435eb46e9a436205027d2c31a77dda50c98621ea2ccf9cd7f8d00b6a7bc09e9e5af50448d546d39477c7dc099637ccd5cace6f16afa7561cd657fcbd6e77b07a9d55568b831c28d95991c5ec99a550fcafedb154b29b70c913da340f46f2913aa7f2e1976f90903e4433aab80699b60cfc7b6099cd65242437251c9f2f0449b6c11af77d3bb984fa56d27354bd6bf553ce944b4e5d6b438730d8a1b3bfad6237057fbbfba9a97c07c6b97ce763c2d4a0adbe7ba240e0fb9ed29261f2f72a6dcc3633458ff8596c87e18f5a5d82c00b1975fef0e43ea5495353d769429489bd84da5ad747b2f667d217b40a47434a4439e2702a3b4cd3917c86d7680ac75a800b62b3813e0dea043b8d5ca2d2297499a42db588c17c7358d91023edf46744d436d6ebd50ba694761d01cd7108efc902b337b1fcb4e0bfbd33eb981d0685da82ceed465b540278935a98360c75a7af37827bb12e015c0f6e4e0c6584a37920af499a623e6bf87886dd51037d8ff0d04efff19a230a33956fc15c5f2567961251298f7a4433ed4d929e3daa4d38c612f4a8a4035f503c05e07077d8f75b039f1a4910b480fe5cebe34aa8c5b4b3bc2e263000d6f683cff1cb3c6499a2d439725ba8680efd469eceb21888a3fd5771be557c86d06f9b820c1a6965794c98448d0dfaa28d3aa0e4f52bb6f8b25f7c7b7bce7a2b7506b50721a209f9f81d086ed39c747e26d404dd243dcfd9432aeb293dbf2d2f3489a02575ab7a741265dadeda3342432ea0ce3273bd55355673bde3f45ec8349156073bbf48c4b9640b29f86e233d1868ad0c8bc544a274a3de5aec25f4ec07a4320749d7bca70b386118baa8c17ae13020c945be1471cb38962b20547078d0bb4d6a3b954f7fad5d6ef8508e6ea8f4f6e2f9510729e7893969bc9f62e81cf8ff91f4da446968f63968bcaf768c91fefa8fe26d65df39023cc49000549bca37c209329acdb5f624dcd5fba64d68cd22e16d6613602f0f700e51a96ef07f5724c9a8cbabc3f2ea3da4422d5bbb7416967d4eaa550606713cd8ce090339e1db8feddc970b287c5b8f99661f29deb2d4fae771b05e842968c375df80ca43744932f9c814e5d8c30f623a362116970af56174c381fa91fd8c0acf6fe89beaf4a8403413de747bc6112d9f980747a17839220cd809fda2915f78c3ac4f733ca705ad43a4fadf1c41ca79ddaea6b46d3157a088e33ff24d124a03ad0a8b8d544cef3069f19c3d9d982595b82dfd70f48a4664a5c7f4feb1b3504c1e655dc15242a65af1aac3b80e3a1480a63fee972130d5625353946c6e9e029f02af106be6f908432dfcebf2dcb3eb9e86e03eb1af9e362d752d01ab21aa07faa16cc5cbf44c5a6846eba0fb83218c6e9676e8bcc01a0fd268fc95183e6130948bdd093f5064181af6ce8bb036777e493333d1a91e83f2900fec3982ee722521434d224d500eb2aaf16a41a12ac18d02664a19f325ecdc58303f67e397f04bb26092a7df6b1391c6d010468d14fb62055767b376a8e597367ad4f7d39f31bfc48c1b1482151ba4af29c1e02b9fac8b5895cb1b2210b0262c8147811e1ceb1a0da3c9d8e3739b608b292908b59dc8865c6988e965c096901ed0382310faf3ce7b087611f1cfbdbed8baac02b347766cb558485ecce5905a0f07fd3588fcb0afb85f002c138b0d3879955b9c6b2915a93a001b6ab82d61da3863f641aa064d7f2434b2019221286ef17ae06896faa15864689abc543a9d41504b3f3ca8246babc5d752154ba4dc120e635dd7d982a7586afc478d7fcbe26313a9d93cf0906f79ba0dc4342645e8bab49942870638e59701f63ef36fb61d319417577ea1d139329c540fb80a737d10a500fceb2ad6812ef0f58dee625482aa0f147b654c9485373bd3616bed578474841311df1f50fbc0592aac45f335e9168b20d9206554076f003816955e965ae31ff5962c5ae22b4d5544c5e06fee68fcd44fab249ab32ad256cb5123d35a69d6c431afac9ed60c206d1410bdb26908dfcab1c4aaa445a7ee2f61a7bc9a74ea3e9db302dd51cac62a8d6605b49a44e2adc05cd54ee97e741957458ba8be041d924329ff33df422ce337513222f61c688c14b96ede1a494bed77cac65c0f97e1f832fa0ef84be339eb5105c5e9367b7a3f6661f8ca467784465b1a0cb37378d425900f95cb18a47c0d009b4b76e3c47b162fe19beda8b13fdf396ebc0ae8bb10867780b85301c25da8c8123ccc7824824f79a296142a8c0615bacdfecd3ec66d9da0dda02c9bc412cf6b6fa50a8a70491484714c94cd91751c04a64df99501e89307f5617b4a26e20ad54b5209bb4b73b3145e5c79c44b2edeade7eba54b827f2ecde495393995162f2abd7fc8ccb9f19f509828824bd096d0ad882993d3ce0eb7098c92ef4950d0ff84fb7ccacd4b9a16bfe43520fa3de4d4cd573ee92836a56dd7ea658becb104d083df2ef16854953b637c4d0f2ed211a7ecae6323f2b3db4147c1bb222690b50046c02893419ff1f000303097f5fc93f14a5232d97443b3f3d5c1fd63f35b21bf477684c4e1d5530c8887513fd26623a042b39cde970c336c900f4a31e84909a448d32a104486fc61d1b7bd60776c6e237f1a278770553791b3d6796f96d1e47012015a7e98202980467a1a91bc0b3ecddc30a3cb4f732afdaec6f852ccb2297712439abcb0b3337cab5f73034c83597f5ee5035c7d395c19b3104a874f45791ed43bd64ef9ce2d8f43484ae1cdbecd51038b296c1f502d75b3617747d34791effb59cd1cc9bce499d8e3acf74351c0d1379b91db61272eb90b56119003268b3a189237add7903279bc820e003e16845a9cd503024bd12b596c1228ece63af37ebcfc6b158dfa93a5f20b6b6067cd7fe561ed7cc3072bde8fa4020e8261bb2620575007cd1e57f17450aa10e7e168757904d31e42c9fe68963688ba3082fe4a5bf274d692fa00984725ffee647b3337816e0f2f39a7257e2f5ce0b00844b158c02945035e03ea949df2aba1bfe71a183f8a1eb5cef76d45ba90dc45333538193f6828a68790ca895adf49b4a0040c9262e6ce4d8378c139abfc63b275c6aa2b21929ab17c81ff88d5bb49247414565b33ecd3081415676bce6de374e6a6e08d39c1a895b4dd6965b1e7fff645d9486395964853631eb150ec8e3a5ef61e265b951c8aa54c26d5da421868cfd5db310438220438823057bfff5e51bb47955446ae181b9dcfbb3d717bf1959474bc7c0ba007e68f3fe39cb29c3285fab5b138cd04e0deb8490ea1429d73da2308bf4690f47796392f03c3c5c85fb635fc99e638f85933c586965e3acb138398e90293a636095598c846d541e008e12114f531337d4197a271d999167e608c78a504d7a2a3125c1e78a1b7de6a5ff00e951b09d960b60ee397a44a79ce41e11c189959d95bf205063e93c3371a6a297b9cea0eb0da3510df920975220a62b9c42ae234ceab3bb92221d1b8903bac34b9ba46f9c76e354751a1353fe7b248877531f2e4ae6a696474e52808661378df51c2f803c076d830050316512efc4c023dab7a77a5ba7a1fe6228682ee8e5263f01f1b5550d974f85231515de60248a933890663a6493a4288bd1fe9b324dd69dd67bb4e6c07fad50259fcc8358a7fde7c3e077109049f71b91a713c5b4ef4856a262e4a81a986ae4311c0353d814a6eb673131d41d4ce5c361058c1b8a6de3b6f7f24f6116332756a26c2d97b34eb734189e17516946bbe5aa99db728ba806e0fda612bf7faf31a293dd0932b2f146fd8f0fd9083de33d451ad960ce1af56fc119e16e3b4ccd0c898003e2c0a5c19588ef7cf218f1eea654a87b787a47eeb13c208db3af4f7f03f18250c665683e64df4a1d55e39518ceb16480e7bf9788e8ebaab6a0b23179210eb04afb163455d2c8055cf8b65a64426b37dc450fc2b60fe770355a69937542c9c68210f58a9d877d7057576893dac7c0d6899bc2b53e6bc8fda69949d67f1"}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x20000004}) (async) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffefffc, 0x0, 0x0) (async) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000440)) (async) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1020}, {}, {r3, 0x1}], 0x3, &(0x7f0000000300)={0x0, r4+60000000}, 0x0, 0x0) 18:05:12 executing program 1: socket$packet(0x11, 0x0, 0x300) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async, rerun: 64) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async, rerun: 64) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async, rerun: 64) r1 = getpid() (rerun: 64) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fcntl$getown(r3, 0x9) sched_setaffinity(r4, 0x8, &(0x7f0000000340)=0x7) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0x80089419, &(0x7f00000001c0)) (async) syz_mount_image$udf(&(0x7f0000000480), &(0x7f00000004c0)='./file0/file0\x00', 0x40, &(0x7f00000011c0)=ANY=[], 0x1, 0xbf7, &(0x7f00000018c0)="$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") (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x66) (async) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) fdatasync(0xffffffffffffffff) (async) pwrite64(r6, 0x0, 0x0, 0x4010040bffd) (async) creat(&(0x7f0000000000)='./bus\x00', 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async, rerun: 32) mount$tmpfs(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x100402, &(0x7f0000001300)={[{@gid}, {@huge_within_size}, {@huge_always}, {@mode={'mode', 0x3d, 0x6}}, {}, {@huge_advise}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@subj_role}, {@smackfstransmute={'smackfstransmute', 0x3d, 'rootcontext'}}, {@appraise}]}) 18:05:12 executing program 0: r0 = gettid() syz_clone3(&(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001340)=[0x0], 0x1}, 0x58) process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f00000024c0)=[{&(0x7f0000001380)=""/241, 0x7ffffffff000}], 0x1, 0x0) 18:05:12 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000c80), 0x0, 0x0) 18:05:12 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, "6a0c5855d2915aba9c0b972b391a2fe60796d730745e09c16eb92518ee9b224745759a8644daadd75c7dc3f4236fc6c39b7ecae6d19da44c514a733425f8b020"}, 0x48, 0xfffffffffffffffd) 18:05:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0xa, 0x0, &(0x7f00000002c0)) [ 294.521084][ T5028] usb 5-1: USB disconnect, device number 2 [ 294.554298][ T5125] usb 5-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 294.576627][ T5125] ================================================================== [ 294.584718][ T5125] BUG: KASAN: slab-use-after-free in kernfs_add_one+0x4da/0x530 [ 294.592465][ T5125] Read of size 8 at addr ffff8880193ca2e8 by task kworker/1:5/5125 [ 294.600371][ T5125] [ 294.602710][ T5125] CPU: 1 PID: 5125 Comm: kworker/1:5 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 294.611928][ T5125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 294.621997][ T5125] Workqueue: events request_firmware_work_func [ 294.628213][ T5125] Call Trace: [ 294.631494][ T5125] [ 294.634420][ T5125] dump_stack_lvl+0xd9/0x150 [ 294.639136][ T5125] print_address_description.constprop.0+0x2c/0x3c0 [ 294.645750][ T5125] kasan_report+0x11d/0x130 [ 294.650266][ T5125] ? kernfs_add_one+0x4da/0x530 [ 294.655217][ T5125] kernfs_add_one+0x4da/0x530 [ 294.659904][ T5125] kernfs_create_dir_ns+0x18f/0x230 [ 294.665113][ T5125] sysfs_create_dir_ns+0x12b/0x290 [ 294.670272][ T5125] ? sysfs_create_mount_point+0xb0/0xb0 [ 294.675816][ T5125] ? spin_bug+0x1c0/0x1c0 [ 294.680169][ T5125] ? find_held_lock+0x2d/0x110 [ 294.684932][ T5125] ? do_raw_spin_unlock+0x175/0x230 [ 294.690139][ T5125] kobject_add_internal+0x2c9/0x9c0 [ 294.695339][ T5125] ? kfree+0xc1/0x150 [ 294.699327][ T5125] kobject_add+0x158/0x230 [ 294.703751][ T5125] ? kset_create_and_add+0x1a0/0x1a0 [ 294.709056][ T5125] ? __kmem_cache_alloc_node+0x206/0x350 [ 294.714694][ T5125] ? get_device_parent+0x24b/0x4e0 [ 294.719826][ T5125] get_device_parent+0x33d/0x4e0 [ 294.724775][ T5125] device_add+0x2b4/0x1a40 [ 294.729187][ T5125] ? __fw_devlink_link_to_consumers.isra.0+0x270/0x270 [ 294.736033][ T5125] ? __init_waitqueue_head+0xca/0x150 [ 294.741413][ T5125] firmware_fallback_sysfs+0x2d9/0xc10 [ 294.746876][ T5125] _request_firmware+0xc67/0x1290 [ 294.751906][ T5125] ? assign_fw+0x640/0x640 [ 294.756323][ T5125] request_firmware_work_func+0xe1/0x240 [ 294.761954][ T5125] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 294.768366][ T5125] ? _raw_spin_unlock_irq+0x23/0x50 [ 294.773663][ T5125] process_one_work+0xa34/0x16f0 [ 294.778644][ T5125] ? lock_sync+0x190/0x190 [ 294.783072][ T5125] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 294.788546][ T5125] ? spin_bug+0x1c0/0x1c0 [ 294.792884][ T5125] ? _raw_spin_lock_irq+0x45/0x50 [ 294.797906][ T5125] worker_thread+0x67d/0x10c0 [ 294.802587][ T5125] ? process_one_work+0x16f0/0x16f0 [ 294.807795][ T5125] kthread+0x344/0x440 [ 294.811867][ T5125] ? kthread_complete_and_exit+0x40/0x40 [ 294.817502][ T5125] ret_from_fork+0x1f/0x30 [ 294.821954][ T5125] [ 294.824967][ T5125] [ 294.827282][ T5125] Allocated by task 5125: [ 294.831597][ T5125] kasan_save_stack+0x22/0x40 [ 294.836288][ T5125] kasan_set_track+0x25/0x30 [ 294.840888][ T5125] __kasan_slab_alloc+0x7f/0x90 [ 294.845745][ T5125] kmem_cache_alloc+0x173/0x390 [ 294.850610][ T5125] __kernfs_new_node+0xd4/0x8c0 [ 294.855471][ T5125] kernfs_create_dir_ns+0xa0/0x230 [ 294.860592][ T5125] sysfs_create_dir_ns+0x12b/0x290 [ 294.865716][ T5125] kobject_add_internal+0x2c9/0x9c0 [ 294.870927][ T5125] kobject_add+0x158/0x230 [ 294.875357][ T5125] get_device_parent+0x33d/0x4e0 [ 294.880392][ T5125] device_add+0x2b4/0x1a40 [ 294.884806][ T5125] firmware_fallback_sysfs+0x2d9/0xc10 [ 294.890263][ T5125] _request_firmware+0xc67/0x1290 [ 294.895285][ T5125] request_firmware_work_func+0xe1/0x240 [ 294.900916][ T5125] process_one_work+0xa34/0x16f0 [ 294.905859][ T5125] worker_thread+0x67d/0x10c0 [ 294.910537][ T5125] kthread+0x344/0x440 [ 294.914604][ T5125] ret_from_fork+0x1f/0x30 [ 294.919023][ T5125] [ 294.921341][ T5125] Freed by task 5028: [ 294.925328][ T5125] kasan_save_stack+0x22/0x40 [ 294.930011][ T5125] kasan_set_track+0x25/0x30 [ 294.934604][ T5125] kasan_save_free_info+0x2b/0x40 [ 294.939632][ T5125] ____kasan_slab_free+0x160/0x1c0 [ 294.944745][ T5125] slab_free_freelist_hook+0x8b/0x1c0 [ 294.950120][ T5125] kmem_cache_free+0xf0/0x490 [ 294.954797][ T5125] kernfs_put.part.0+0x228/0x470 [ 294.959737][ T5125] kernfs_put+0x46/0x50 [ 294.963895][ T5125] __kernfs_remove+0x507/0x780 [ 294.968665][ T5125] kernfs_remove+0x7b/0xa0 [ 294.973172][ T5125] sysfs_remove_dir+0xc5/0x100 [ 294.977931][ T5125] __kobject_del+0xe2/0x1f0 [ 294.982443][ T5125] kobject_del+0x40/0x60 [ 294.986683][ T5125] device_del+0x664/0xa30 [ 294.991108][ T5125] usb_disconnect+0x51e/0x8a0 [ 294.995824][ T5125] hub_event+0x1fbf/0x4e40 [ 295.000233][ T5125] process_one_work+0xa34/0x16f0 [ 295.005170][ T5125] worker_thread+0x881/0x10c0 [ 295.009846][ T5125] kthread+0x344/0x440 [ 295.013918][ T5125] ret_from_fork+0x1f/0x30 [ 295.018347][ T5125] [ 295.020664][ T5125] The buggy address belongs to the object at ffff8880193ca2b8 [ 295.020664][ T5125] which belongs to the cache kernfs_node_cache of size 168 [ 295.035233][ T5125] The buggy address is located 48 bytes inside of [ 295.035233][ T5125] freed 168-byte region [ffff8880193ca2b8, ffff8880193ca360) [ 295.048936][ T5125] [ 295.051249][ T5125] The buggy address belongs to the physical page: [ 295.057649][ T5125] page:ffffea000064f280 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x193ca [ 295.067794][ T5125] anon flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 295.075851][ T5125] page_type: 0xffffffff() [ 295.080190][ T5125] raw: 00fff00000000200 ffff888014675c80 ffffea00007c6580 0000000000000009 [ 295.088778][ T5125] raw: 0000000000000000 0000000080110011 00000001ffffffff 0000000000000000 [ 295.097348][ T5125] page dumped because: kasan: bad access detected [ 295.103753][ T5125] page_owner tracks the page as allocated [ 295.109455][ T5125] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 5121, tgid 5121 (kworker/0:3), ts 284849235985, free_ts 284847738191 [ 295.127773][ T5125] post_alloc_hook+0x2db/0x350 [ 295.132554][ T5125] get_page_from_freelist+0xfd9/0x2c40 [ 295.138015][ T5125] __alloc_pages+0x1cb/0x4a0 [ 295.142608][ T5125] alloc_pages+0x1aa/0x270 [ 295.147023][ T5125] allocate_slab+0x25f/0x390 [ 295.151638][ T5125] ___slab_alloc+0xbc3/0x15d0 [ 295.156324][ T5125] __slab_alloc.constprop.0+0x56/0xa0 [ 295.161702][ T5125] kmem_cache_alloc+0x371/0x390 [ 295.166552][ T5125] __kernfs_new_node+0xd4/0x8c0 [ 295.171406][ T5125] kernfs_new_node+0x97/0x120 [ 295.176086][ T5125] __kernfs_create_file+0x55/0x350 [ 295.181195][ T5125] sysfs_add_file_mode_ns+0x213/0x3f0 [ 295.186563][ T5125] internal_create_group+0x322/0xba0 [ 295.191977][ T5125] internal_create_groups.part.0+0x90/0x140 [ 295.198048][ T5125] sysfs_create_groups+0x29/0x50 [ 295.202981][ T5125] device_add+0x6de/0x1a40 [ 295.207396][ T5125] page last free stack trace: [ 295.212052][ T5125] free_unref_page_prepare+0x62e/0xcb0 [ 295.217605][ T5125] free_unref_page+0x33/0x370 [ 295.222288][ T5125] __unfreeze_partials+0x1fe/0x220 [ 295.227407][ T5125] qlist_free_all+0x6a/0x170 [ 295.231995][ T5125] kasan_quarantine_reduce+0x195/0x220 [ 295.237466][ T5125] __kasan_slab_alloc+0x63/0x90 [ 295.242319][ T5125] kmem_cache_alloc+0x173/0x390 [ 295.247169][ T5125] getname_flags.part.0+0x50/0x4f0 [ 295.252301][ T5125] getname_flags+0x9e/0xe0 [ 295.256717][ T5125] user_path_at_empty+0x2f/0x60 [ 295.261564][ T5125] inotify_find_inode+0x32/0x170 [ 295.266513][ T5125] __x64_sys_inotify_add_watch+0x1fb/0x360 [ 295.272328][ T5125] do_syscall_64+0x39/0xb0 [ 295.276751][ T5125] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 295.282700][ T5125] [ 295.285015][ T5125] Memory state around the buggy address: [ 295.290632][ T5125] ffff8880193ca180: fb fb fc fc fc fc fc fc fc fc fb fb fb fb fb fb [ 295.298691][ T5125] ffff8880193ca200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 295.306744][ T5125] >ffff8880193ca280: fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb fb [ 295.314793][ T5125] ^ 18:05:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipmr_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {}, [@RTA_SPORT={0x6}]}, 0x24}}, 0x0) 18:05:13 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001380), 0x183700, 0x0) [ 295.322238][ T5125] ffff8880193ca300: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 295.330297][ T5125] ffff8880193ca380: fc fc fc fc fa fb fb fb fb fb fb fb fb fb fb fb [ 295.338347][ T5125] ================================================================== 18:05:13 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000c80), 0x0, 0x0) 18:05:13 executing program 1: socket$packet(0x11, 0x0, 0x300) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) (async) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() (async) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fcntl$getown(r3, 0x9) sched_setaffinity(r4, 0x8, &(0x7f0000000340)=0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) (async) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0x80089419, &(0x7f00000001c0)) syz_mount_image$udf(&(0x7f0000000480), &(0x7f00000004c0)='./file0/file0\x00', 0x40, &(0x7f00000011c0)=ANY=[], 0x1, 0xbf7, &(0x7f00000018c0)="$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") (async) syz_mount_image$udf(&(0x7f0000000480), &(0x7f00000004c0)='./file0/file0\x00', 0x40, &(0x7f00000011c0)=ANY=[], 0x1, 0xbf7, &(0x7f00000018c0)="$eJzs3V9sXFdeOPDvubZjJ/1pd37dJi1LtZoWqRuybLCdbdPKK9FQY7FstjV1vAsUpE7iSRjijEe2000r2C1PfQAJs0i8sEhIaFHFw8o87AM8LQiJVwvtG0IKy1KKENI8bLUvqEb3zhl7kjiJVcf5189HSr537v2eO+fP9N4798xtAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACI+MVfOjU+ke51LQCAu+nluVfHJ53/AeBj5Yzv/wAAAAAAAAAAAAAAcL9LUcT7keLrT3bT69XrnrHTrfblK/PTMzsXO5iqkkNVfvlnbGLyxBeefe7k8/146/J32k/FK3NnTtVfWrrUWW6urDQX6vPt1rmlheau97DX8tc7VnVA/dLFywvnz6/UJ4+fuGbzldp7o48cqU2dnHjtcD93fnpmZm4gZ3jkI7/7DW72hMeBKOJ8pLj47vupERFF7L0vbvPZ2W8Hq0YcqxoxPz1TNWSx1Wivlhtn+x1RRNQGCr3Y76O7MBa3NnzrzfWIt8vqlxU+VjZvrtNYbpxdbNZnG8urrdXWUns29WqbqvQink8RnYjojt64u5Eo4huR4p1vd9PZiBjq98PnqgeD91zd/VK+bW0kYqO4H8bswTUaRXw3Unzrm+NxLvdr1W3PRHyljEciLpfxasRaGT8TkcoPyGMRH+zweeLBMhxF/EGk+PFUNy30x746rpz+av1L7fNLA7n948oDf364m+7zY9NYFNGojvjd9NEvdgAAAAAAuP8U8ceR4qkfHE2dGJxTbLUv1M80zi727gr37/3Xc6nNzc3NWurF8Rxnc+zkuJbjeo4bOXZzrBW5fI6zOXZyXMtxPceNHLs51oZy+Rxnc+zkuJbjeo4bOXZzrA3n8jnO5tjJcS3H9Rw3cuzeozlPAAAAAAAAALiZg1HE1yLFMz//RvVccVTPpX9y6uSrx39l8JnxJ26znzL3eESsF7t7JvdAftZ8Ns2mVOxDw9iVsSji9/Lzf79/rysDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcU0UU8XSkeON73RQpIuoRr0cvXh2917UDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADuhLFUxAeR4k+/PFa93igifiMiPtz8cDMirn64eafd6xYDAAAAAAAAwEMoFfFmpHj61W6qRcSV2nujjxypTZ2ceO3wUAxFKlMG81+ZO3Oq/ltLlzrLzZWV5kJ9vt06t7TQ3O3bjZ1utS9fmZ+e2ZfG3NbBXv1f2q/6Hxx7aanz5nLrwm+v7rj90Nipsyury41zO2+Og1FE1AfXHKsqPD89U1V6sdVoV0Vn025rDAAAAAAAAMDHwUgq4sNI8c5fvbs17zzcm/Mfvj73O1+MKPLydJ5/3pqGrn438InqdwO95U9OnfzVyU8PLu84ZX2smlCvz0/PzMwNrB4euTF1LL/v+N6azIBy/FcjxR/+eT09ldddO/5DW7nf+d3t8X77+h3dZMz3Ov7/f2Bd+Z4pFfE3keKnf+2JeKqq56G44TcTOe/LkeLX15/MeXGgzHs6b3+0+nvsfGuxOV7mXokUf3/52txncu6ntnMndt2xD4hy/J+OFP/9m+tbfZPHP4/A9qgNjv+nr/907NP4Pzqwrpbf92fuTNOJiJU337rYWFxsLluwYMHC1sK9PjJxN5Tn/69Fir/7k3/Zut7J5///13u1ff33k29sn/+nrt/RPp3/PzWwbipfjYwMR4ytXuqMPB4xtvLmW59vXWpcaF5otk+cfOG5yfEXJsZPjBzoX9xtL+25rx5G5fj/TqT47g//Oj6b1117/bfz9f+h63e0T+P/2MC6Q9dcr+y56eTx/99I8U/T34+jed2trv/73/+P5ovwrevzfRr/wwPrqu94n4j42YF1Rw9HPHRfygAAAOAOS6mI7+f51PHbzKf+Y6R4679+LuelI2Xei3l7rfp77OWl9udPLS4unWusNs4uNutznca5Zln2R5Gi+5dP5rJFNb/an2/uzfFuz8X+c6R44Zf7ub252P69qce2cyfK3OOR4o9evja3fx/j8HbuZJn7r5Fi4rWdc49s554oc/8zUvzkz+r93ENl7hdz7uPbucfPLS0u7MOwAAAAAADAnoykIp6LFH97Yjj172/v5vefN9z03qff/z0+sG7hLj2vsudOBYD7XHn+P1qe1X/hL7bm8q89/2//fwDy+f8fdtrP4L8bcLPlj3L+r92xlgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB8vKQoYilSfP3Jbro6Wr7uGTvdal++Mj89s3Oxg6kqOVTll3/GJiZPfOHZ504+34+3Ln+nW/FexNyZU/WXli51lpsrK82F+ny7dW5pobnrXbyyx/LXO1Z1QP3SxcsL58+v1CePn7hm85Xae6OPHKlNnZx47XA/d356ZmZuIGd45CO/+w3STdYfiCL+J1JcfPf99G+jEUXsvS9u89nZbwerRhyrGjE/PVM1ZLHVaK+WG2f7HVFE1AYKvdjvo7swFntSj3i7rH5Z4WNl8+Y6jeXG2cVmfbaxvNpabS21Z1OvtqlKL+L5FNGJiO7ojbsbiSJGIsU73+6mH45GDPX74XMvz706Pnn7+hT70MZdGI6I2kjERvEAjNl9bDSKeDZSfOub4/Hvo71+rbrtmYivlPFIxOUyXo1YK+NnIlL5AXks4oMdPk88WIajiEcjxY+nuulHo3nsq+PK6a/Wv9Q+vzSQ2z+uPPDnh7vpPj82jUUR71dH/G76D/89AwAAAAA8RIp4IlI89YOjqZof3JpTbLUv1M80zi72buv37/3Xc6nNzc3NWurF8Rxnc+zkuJbjeo4bOXZzrBW5fI6zOXZyXMtxPceNHLs51oZy+Rxnc+zkuJbjeo4bOXZzrA3n8jnO5tjJcS3H9Rw3cuwO38vxAgAAAAAAANhZEUV8NlK88b1u2hztTfC+Hr141fNAD73/CwAA//9+7Fzb") setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x66) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) fdatasync(0xffffffffffffffff) pwrite64(r6, 0x0, 0x0, 0x4010040bffd) creat(&(0x7f0000000000)='./bus\x00', 0x0) (async) creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mount$tmpfs(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x100402, &(0x7f0000001300)={[{@gid}, {@huge_within_size}, {@huge_always}, {@mode={'mode', 0x3d, 0x6}}, {}, {@huge_advise}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@subj_role}, {@smackfstransmute={'smackfstransmute', 0x3d, 'rootcontext'}}, {@appraise}]}) 18:05:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) sched_setaffinity(0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) removexattr(&(0x7f0000000180)='./file0\x00', 0x0) (async, rerun: 64) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003380)=ANY=[@ANYBLOB="c133eee2e08732a01720e9225ecd03726010a86d45375d10d083b141629070c3739921d268a0491bd6fc5c4596f32515f3c7a5a3cde841bf26b99cd8850b2c3ba2180cf2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003400)={0x0, 0x0, "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", "5e15c054ab9a7a62bf7c3d7773acbc934c658546f15c35de46732910e8ae1ffe7ecd22420f33118a8e4aed9c5ab2167de5927018ce11e9b80fbd63c066848c918819c63d790975de5884587f6243445928e787be6d8c9fd0134d6930f853e11700deb6d6969ffa64486966e143864e8ebb23d84d9523124c5784b3b6c636ff03094c54cf48661d7ce5ecc40c10d42b167428f87d6ff9ee780d851b203a1bf19252820c1ee9591de194fdaa3a1cdbcbc35a95ea5051f2e28245756547f1d76dbcc24fea6f16b338dda4770fb4b4734b5503c3b8d2024b14d425b707b0959fb1c9c2226916f24a2183c063c9b63534f08577be77a31c0e92c4ef2062e65e1b6227944954af043ca28af0b0da45033428e76a6b7e028e428ac1db8abc2e129686a583c5bc605bccf44712b8888bd65e488167d23bc047d9b25552fae5781c63ea70e8e43a2e5f27567c9da23449e3455c4ca61a396a17f2fa0bf84e97a407264b9b6de16125e7bb25d51f379f711f10e87b27ae23ca57ca15d1848db25bc2979179b057fa25b49e4cc9bf8d8337db15f8110d63837ad864bd15fe874c54a41d376f9896bdeea57aeec9125cec98e7d4029da9dde34a465b8997adf6684a3ec3690f32a5486a74bda119ff9af46dc6e7633b9bd3137a6bdf88ca2e2418c7f9c8bcf622744de41d4064fd63a898388d9a2796660933cdc40ecaf0960a3de3ff6391e796d595bc002d0e4781a4c23521bb44d1aa6bfb55369b2950c1c21360fdccbc981a165506fac4ad105a8e355ddc0759c668540334a5a74e56d18521be223a851f201821d87888ff68b65551e3535ed85b0ad90dfc44b9cdf7c066d98b47c437ba62666ee4059154ba8835c60a51c4ba9701f22752811d9a6b49494887203e0f664949f033fe6855a41b71290d0dd915770b2170c8369d565b86224eeabc67a7812ad4a0fd844e4215995707af98e9765f5720552a7b444a01177b8de4ecc8ec037b5fb479ea40bfd10113d8abd08c5125320bf3de8d860af99db350baa3c6eb6c88f0a25be1895b6eb7f330299c25df311e1bf1bdde0bb872837ec8d2537f2c7a1972271c26e2ef5fed414559beca26ec7c8125e7aee2af53bde6ecb30d8e78062095db12086f78cdc8d076c8d44821bf5cd3e958520f98d3c8613fcbfc8dd11ce9d16bf67fc62a0fb99a3c56f213c0fddd98bc3de70b4cef88183bafffb6866ca55e881239e644bda79bacddc06faba226e168fd278f5230454464d9a1d7693d5dbd52831e7664ad23d1d51ee668c076398409380cb1bea89f00ea4670f749fd5b454fd0ef8c19f4febb6b322f18b44d9b633eb8ef7f593a6430fb0fd6e484e441b8463ce6a0196a39b7ecacf5d44413b19f2a0b440012435eb46e9a436205027d2c31a77dda50c98621ea2ccf9cd7f8d00b6a7bc09e9e5af50448d546d39477c7dc099637ccd5cace6f16afa7561cd657fcbd6e77b07a9d55568b831c28d95991c5ec99a550fcafedb154b29b70c913da340f46f2913aa7f2e1976f90903e4433aab80699b60cfc7b6099cd65242437251c9f2f0449b6c11af77d3bb984fa56d27354bd6bf553ce944b4e5d6b438730d8a1b3bfad6237057fbbfba9a97c07c6b97ce763c2d4a0adbe7ba240e0fb9ed29261f2f72a6dcc3633458ff8596c87e18f5a5d82c00b1975fef0e43ea5495353d769429489bd84da5ad747b2f667d217b40a47434a4439e2702a3b4cd3917c86d7680ac75a800b62b3813e0dea043b8d5ca2d2297499a42db588c17c7358d91023edf46744d436d6ebd50ba694761d01cd7108efc902b337b1fcb4e0bfbd33eb981d0685da82ceed465b540278935a98360c75a7af37827bb12e015c0f6e4e0c6584a37920af499a623e6bf87886dd51037d8ff0d04efff19a230a33956fc15c5f2567961251298f7a4433ed4d929e3daa4d38c612f4a8a4035f503c05e07077d8f75b039f1a4910b480fe5cebe34aa8c5b4b3bc2e263000d6f683cff1cb3c6499a2d439725ba8680efd469eceb21888a3fd5771be557c86d06f9b820c1a6965794c98448d0dfaa28d3aa0e4f52bb6f8b25f7c7b7bce7a2b7506b50721a209f9f81d086ed39c747e26d404dd243dcfd9432aeb293dbf2d2f3489a02575ab7a741265dadeda3342432ea0ce3273bd55355673bde3f45ec8349156073bbf48c4b9640b29f86e233d1868ad0c8bc544a274a3de5aec25f4ec07a4320749d7bca70b386118baa8c17ae13020c945be1471cb38962b20547078d0bb4d6a3b954f7fad5d6ef8508e6ea8f4f6e2f9510729e7893969bc9f62e81cf8ff91f4da446968f63968bcaf768c91fefa8fe26d65df39023cc49000549bca37c209329acdb5f624dcd5fba64d68cd22e16d6613602f0f700e51a96ef07f5724c9a8cbabc3f2ea3da4422d5bbb7416967d4eaa550606713cd8ce090339e1db8feddc970b287c5b8f99661f29deb2d4fae771b05e842968c375df80ca43744932f9c814e5d8c30f623a362116970af56174c381fa91fd8c0acf6fe89beaf4a8403413de747bc6112d9f980747a17839220cd809fda2915f78c3ac4f733ca705ad43a4fadf1c41ca79ddaea6b46d3157a088e33ff24d124a03ad0a8b8d544cef3069f19c3d9d982595b82dfd70f48a4664a5c7f4feb1b3504c1e655dc15242a65af1aac3b80e3a1480a63fee972130d5625353946c6e9e029f02af106be6f908432dfcebf2dcb3eb9e86e03eb1af9e362d752d01ab21aa07faa16cc5cbf44c5a6846eba0fb83218c6e9676e8bcc01a0fd268fc95183e6130948bdd093f5064181af6ce8bb036777e493333d1a91e83f2900fec3982ee722521434d224d500eb2aaf16a41a12ac18d02664a19f325ecdc58303f67e397f04bb26092a7df6b1391c6d010468d14fb62055767b376a8e597367ad4f7d39f31bfc48c1b1482151ba4af29c1e02b9fac8b5895cb1b2210b0262c8147811e1ceb1a0da3c9d8e3739b608b292908b59dc8865c6988e965c096901ed0382310faf3ce7b087611f1cfbdbed8baac02b347766cb558485ecce5905a0f07fd3588fcb0afb85f002c138b0d3879955b9c6b2915a93a001b6ab82d61da3863f641aa064d7f2434b2019221286ef17ae06896faa15864689abc543a9d41504b3f3ca8246babc5d752154ba4dc120e635dd7d982a7586afc478d7fcbe26313a9d93cf0906f79ba0dc4342645e8bab49942870638e59701f63ef36fb61d319417577ea1d139329c540fb80a737d10a500fceb2ad6812ef0f58dee625482aa0f147b654c9485373bd3616bed578474841311df1f50fbc0592aac45f335e9168b20d9206554076f003816955e965ae31ff5962c5ae22b4d5544c5e06fee68fcd44fab249ab32ad256cb5123d35a69d6c431afac9ed60c206d1410bdb26908dfcab1c4aaa445a7ee2f61a7bc9a74ea3e9db302dd51cac62a8d6605b49a44e2adc05cd54ee97e741957458ba8be041d924329ff33df422ce337513222f61c688c14b96ede1a494bed77cac65c0f97e1f832fa0ef84be339eb5105c5e9367b7a3f6661f8ca467784465b1a0cb37378d425900f95cb18a47c0d009b4b76e3c47b162fe19beda8b13fdf396ebc0ae8bb10867780b85301c25da8c8123ccc7824824f79a296142a8c0615bacdfecd3ec66d9da0dda02c9bc412cf6b6fa50a8a70491484714c94cd91751c04a64df99501e89307f5617b4a26e20ad54b5209bb4b73b3145e5c79c44b2edeade7eba54b827f2ecde495393995162f2abd7fc8ccb9f19f509828824bd096d0ad882993d3ce0eb7098c92ef4950d0ff84fb7ccacd4b9a16bfe43520fa3de4d4cd573ee92836a56dd7ea658becb104d083df2ef16854953b637c4d0f2ed211a7ecae6323f2b3db4147c1bb222690b50046c02893419ff1f000303097f5fc93f14a5232d97443b3f3d5c1fd63f35b21bf477684c4e1d5530c8887513fd26623a042b39cde970c336c900f4a31e84909a448d32a104486fc61d1b7bd60776c6e237f1a278770553791b3d6796f96d1e47012015a7e98202980467a1a91bc0b3ecddc30a3cb4f732afdaec6f852ccb2297712439abcb0b3337cab5f73034c83597f5ee5035c7d395c19b3104a874f45791ed43bd64ef9ce2d8f43484ae1cdbecd51038b296c1f502d75b3617747d34791effb59cd1cc9bce499d8e3acf74351c0d1379b91db61272eb90b56119003268b3a189237add7903279bc820e003e16845a9cd503024bd12b596c1228ece63af37ebcfc6b158dfa93a5f20b6b6067cd7fe561ed7cc3072bde8fa4020e8261bb2620575007cd1e57f17450aa10e7e168757904d31e42c9fe68963688ba3082fe4a5bf274d692fa00984725ffee647b3337816e0f2f39a7257e2f5ce0b00844b158c02945035e03ea949df2aba1bfe71a183f8a1eb5cef76d45ba90dc45333538193f6828a68790ca895adf49b4a0040c9262e6ce4d8378c139abfc63b275c6aa2b21929ab17c81ff88d5bb49247414565b33ecd3081415676bce6de374e6a6e08d39c1a895b4dd6965b1e7fff645d9486395964853631eb150ec8e3a5ef61e265b951c8aa54c26d5da421868cfd5db310438220438823057bfff5e51bb47955446ae181b9dcfbb3d717bf1959474bc7c0ba007e68f3fe39cb29c3285fab5b138cd04e0deb8490ea1429d73da2308bf4690f47796392f03c3c5c85fb635fc99e638f85933c586965e3acb138398e90293a636095598c846d541e008e12114f531337d4197a271d999167e608c78a504d7a2a3125c1e78a1b7de6a5ff00e951b09d960b60ee397a44a79ce41e11c189959d95bf205063e93c3371a6a297b9cea0eb0da3510df920975220a62b9c42ae234ceab3bb92221d1b8903bac34b9ba46f9c76e354751a1353fe7b248877531f2e4ae6a696474e52808661378df51c2f803c076d830050316512efc4c023dab7a77a5ba7a1fe6228682ee8e5263f01f1b5550d974f85231515de60248a933890663a6493a4288bd1fe9b324dd69dd67bb4e6c07fad50259fcc8358a7fde7c3e077109049f71b91a713c5b4ef4856a262e4a81a986ae4311c0353d814a6eb673131d41d4ce5c361058c1b8a6de3b6f7f24f6116332756a26c2d97b34eb734189e17516946bbe5aa99db728ba806e0fda612bf7faf31a293dd0932b2f146fd8f0fd9083de33d451ad960ce1af56fc119e16e3b4ccd0c898003e2c0a5c19588ef7cf218f1eea654a87b787a47eeb13c208db3af4f7f03f18250c665683e64df4a1d55e39518ceb16480e7bf9788e8ebaab6a0b23179210eb04afb163455d2c8055cf8b65a64426b37dc450fc2b60fe770355a69937542c9c68210f58a9d877d7057576893dac7c0d6899bc2b53e6bc8fda69949d67f1"}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x20000004}) (async) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffefffc, 0x0, 0x0) (async, rerun: 32) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) (rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000440)) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1020}, {}, {r3, 0x1}], 0x3, &(0x7f0000000300)={0x0, r4+60000000}, 0x0, 0x0) 18:05:13 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000c80), 0x0, 0x0) 18:05:13 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000a80), 0x2) r1 = memfd_create(&(0x7f0000000000)='-\xd3\x1c[$\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1, 0x0, 0x0, 0x2000}) 18:05:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x2, 0x0) 18:05:13 executing program 2: request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/sys/kernel/debug/sync/info\x00', 0xfffffffffffffffe) [ 295.557018][ T5125] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 295.564253][ T5125] CPU: 1 PID: 5125 Comm: kworker/1:5 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 295.573466][ T5125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 295.583535][ T5125] Workqueue: events request_firmware_work_func [ 295.589714][ T5125] Call Trace: [ 295.593003][ T5125] [ 295.595942][ T5125] dump_stack_lvl+0xd9/0x150 [ 295.600557][ T5125] panic+0x686/0x730 [ 295.604474][ T5125] ? panic_smp_self_stop+0xa0/0xa0 [ 295.609614][ T5125] ? preempt_schedule_thunk+0x1a/0x30 [ 295.615020][ T5125] ? preempt_schedule_common+0x45/0xb0 [ 295.620513][ T5125] check_panic_on_warn+0xb1/0xc0 [ 295.625474][ T5125] end_report+0x108/0x150 [ 295.629827][ T5125] kasan_report+0xfa/0x130 [ 295.634272][ T5125] ? kernfs_add_one+0x4da/0x530 [ 295.639153][ T5125] kernfs_add_one+0x4da/0x530 [ 295.643861][ T5125] kernfs_create_dir_ns+0x18f/0x230 [ 295.649091][ T5125] sysfs_create_dir_ns+0x12b/0x290 18:05:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) [ 295.654226][ T5125] ? sysfs_create_mount_point+0xb0/0xb0 [ 295.659794][ T5125] ? spin_bug+0x1c0/0x1c0 [ 295.664156][ T5125] ? find_held_lock+0x2d/0x110 [ 295.668949][ T5125] ? do_raw_spin_unlock+0x175/0x230 [ 295.674172][ T5125] kobject_add_internal+0x2c9/0x9c0 [ 295.679411][ T5125] ? kfree+0xc1/0x150 [ 295.683421][ T5125] kobject_add+0x158/0x230 [ 295.687861][ T5125] ? kset_create_and_add+0x1a0/0x1a0 [ 295.693171][ T5125] ? __kmem_cache_alloc_node+0x206/0x350 [ 295.698832][ T5125] ? get_device_parent+0x24b/0x4e0 [ 295.703978][ T5125] get_device_parent+0x33d/0x4e0 [ 295.708958][ T5125] device_add+0x2b4/0x1a40 [ 295.713393][ T5125] ? __fw_devlink_link_to_consumers.isra.0+0x270/0x270 [ 295.720353][ T5125] ? __init_waitqueue_head+0xca/0x150 [ 295.725767][ T5125] firmware_fallback_sysfs+0x2d9/0xc10 [ 295.731255][ T5125] _request_firmware+0xc67/0x1290 [ 295.736305][ T5125] ? assign_fw+0x640/0x640 [ 295.740742][ T5125] request_firmware_work_func+0xe1/0x240 [ 295.746407][ T5125] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 295.752755][ T5125] ? _raw_spin_unlock_irq+0x23/0x50 [ 295.757976][ T5125] process_one_work+0xa34/0x16f0 [ 295.762950][ T5125] ? lock_sync+0x190/0x190 [ 295.767393][ T5125] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 295.772793][ T5125] ? spin_bug+0x1c0/0x1c0 [ 295.777151][ T5125] ? _raw_spin_lock_irq+0x45/0x50 [ 295.782200][ T5125] worker_thread+0x67d/0x10c0 [ 295.786905][ T5125] ? process_one_work+0x16f0/0x16f0 [ 295.792138][ T5125] kthread+0x344/0x440 [ 295.796223][ T5125] ? kthread_complete_and_exit+0x40/0x40 [ 295.801879][ T5125] ret_from_fork+0x1f/0x30 [ 295.806341][ T5125] [ 295.809563][ SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a3030815-9378-e31f-4c1c-fb56e6f54b05 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2820: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-next-20230707-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 3717890015 cycles [ 0.000907][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003356][ T0] tsc: Detected 2200.216 MHz processor [ 0.008433][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009372][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.010564][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011643][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018850][ T0] found SMP MP-table at [mem 0x000f2ae0-0x000f2aef] [ 0.019760][ T0] Using GB pages for direct mapping [ 0.022116][ T0] ACPI: Early table checksum verification disabled [ 0.023000][ T0] ACPI: RSDP 0x00000000000F2860 000014 (v00 Google) [ 0.023879][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.025196][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.026465][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.027900][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028632][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.029438][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.030680][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.031921][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.033303][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.034668][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.035718][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.036919][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.037936][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.039005][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.040070][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.041208][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.042277][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.043856][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.044561][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.045244][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.046207][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.047250][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.048238][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.049753][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.051285][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.052497][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.054207][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.055608][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.093548][ T0] Zone ranges: [ 0.094072][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.095144][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.096060][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.097242][ T0] Device empty [ 0.097774][ T0] Movable zone start for each node [ 0.098474][ T0] Early memory node ranges [ 0.099189][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.100438][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.101490][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.102433][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.103405][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.104443][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.105698][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.105949][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.169202][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.533894][ T0] kasan: KernelAddressSanitizer initialized [ 0.536248][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.536946][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.537932][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.539186][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.540470][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.541519][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.542560][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.543666][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.544606][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.545496][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.546872][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.548013][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.549175][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.550308][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.551418][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.552542][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.553657][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.554666][ T0] Booting paravirtualized kernel on KVM [ 0.555838][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.625051][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.627089][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.628827][ T0] kvm-guest: PV spinlocks enabled [ 0.629594][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.630806][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.647731][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.649917][ T0] random: crng init done [ 0.650670][ T0] Fallback order for Node 0: 0 1 [ 0.650685][ T0] Fallback order for Node 1: 1 0 [ 0.650697][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.653266][ T0] Policy zone: Normal [ 0.654475][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.655560][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.659067][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.660399][ T0] software IO TLB: area num 2. [ 1.485018][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37680K rwdata, 31780K rodata, 3376K init, 35104K bss, 1577976K reserved, 0K cma-reserved) [ 1.488645][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.608853][ T0] allocated 150994944 bytes of page_ext [ 1.610048][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.626272][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.639965][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.651882][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.654120][ T0] Dynamic Preempt: full [ 1.655729][ T0] Running RCU self tests [ 1.656314][ T0] Running RCU synchronous self tests [ 1.657165][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.658257][ T0] rcu: RCU lockdep checking is enabled. [ 1.659193][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.660225][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.661362][ T0] rcu: RCU debug extended QS entry/exit. [ 1.662332][ T0] All grace periods are expedited (rcu_expedited). [ 1.663205][ T0] Trampoline variant of Tasks RCU enabled. [ 1.664164][ T0] Tracing variant of Tasks RCU enabled. [ 1.665071][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.666275][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.667931][ T0] Running RCU synchronous self tests [ 1.725628][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.727528][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.729252][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.732193][ T0] Console: colour VGA+ 80x25 [ 1.732953][ T0] printk: console [ttyS0] enabled [ 1.732953][ T0] printk: console [ttyS0] enabled [ 1.734453][ T0] printk: bootconsole [earlyser0] disabled [ 1.734453][ T0] printk: bootconsole [earlyser0] disabled [ 1.736418][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.737616][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.738301][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.739224][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.740193][ T0] ... CLASSHASH_SIZE: 4096 [ 1.741196][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.742088][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.743004][ T0] ... CHAINHASH_SIZE: 131072 [ 1.744045][ T0] memory used by lock dependency info: 20785 kB [ 1.744947][ T0] memory used for stack traces: 8320 kB [ 1.745858][ T0] per task-struct memory footprint: 1920 bytes [ 1.746921][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.748795][ T0] ACPI: Core revision 20230331 [ 1.750224][ T0] APIC: Switch to symmetric I/O mode setup [ 1.751731][ T0] x2apic enabled [ 1.755089][ T0] Switched APIC routing to physical x2apic. [ 1.760874][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.762140][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6feccdd0, max_idle_ns: 440795259471 ns [ 1.764058][ T0] Calibrating delay loop (skipped) preset value.. 4400.43 BogoMIPS (lpj=22002160) [ 1.765886][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.767318][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.768726][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.774124][ T0] Spectre V2 : Mitigation: IBRS [ 1.774815][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.776228][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.777349][ T0] RETBleed: Mitigation: IBRS [ 1.778026][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.779567][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.780545][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.781894][ T0] MDS: Mitigation: Clear CPU buffers [ 1.782734][ T0] TAA: Mitigation: Clear CPU buffers [ 1.783445][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.784131][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.785666][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.786876][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.787938][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.789143][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 1.805167][ T0] Freeing SMP alternatives memory: 120K [ 1.806138][ T0] pid_max: default: 32768 minimum: 301 [ 1.807278][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.809159][ T0] landlock: Up and running. [ 1.809799][ T0] Yama: becoming mindful. [ 1.810504][ T0] TOMOYO Linux initialized [ 1.811413][ T0] AppArmor: AppArmor initialized [ 1.812213][ T0] LSM support for eBPF active [ 1.818154][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.822026][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.823620][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.824299][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.828609][ T0] Running RCU synchronous self tests [ 1.829354][ T0] Running RCU synchronous self tests [ 1.951913][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.954042][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.954042][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.954042][ T1] Running RCU-tasks wait API self tests [ 2.084305][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.086139][ T1] signal: max sigframe size: 1776 [ 2.087519][ T1] rcu: Hierarchical SRCU implementation. [ 2.088458][ T1] rcu: Max phase no-delay instances is 1000. [ 2.093347][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.094854][ T1] smp: Bringing up secondary CPUs ... [ 2.097915][ T1] smpboot: x86: Booting SMP configuration: [ 2.099185][ T1] .... node #0, CPUs: #1 [ 2.099524][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.104186][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.106714][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.109314][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.110053][ T1] smpboot: Max logical packages: 1 [ 2.110762][ T1] smpboot: Total of 2 processors activated (8800.86 BogoMIPS) [ 2.114773][ T1] devtmpfs: initialized [ 2.116401][ T1] x86/mm: Memory block size: 128MB [ 2.124172][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.154123][ T1] Running RCU synchronous self tests [ 2.154123][ T1] Running RCU synchronous self tests [ 2.154201][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.155869][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.164077][ T1] PM: RTC time: 18:05:19, date: 2023-07-09 [ 2.173423][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.180196][ T1] audit: initializing netlink subsys (disabled) [ 2.184607][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.184619][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.185792][ T1] cpuidle: using governor menu [ 2.188009][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.195536][ T27] audit: type=2000 audit(1688925919.853:1): state=initialized audit_enabled=0 res=1 [ 2.195774][ T1] dca service started, version 1.12.1 [ 2.196956][ T1] PCI: Using configuration type 1 for base access [ 2.204125][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.214057][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.214057][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.214057][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.214062][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.238835][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.244049][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.244049][ T1] raid6: using avx2x2 recovery algorithm [ 2.245827][ T1] ACPI: Added _OSI(Module Device) [ 2.247225][ T1] ACPI: Added _OSI(Processor Device) [ 2.248898][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.250378][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.304326][ T13] Callback from call_rcu_tasks() invoked. [ 2.357810][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.421649][ T1] ACPI: Interpreter enabled [ 2.423449][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.424257][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.426421][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.429240][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.436348][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.580560][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.583018][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.584067][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.587829][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.605840][ T1] PCI host bridge to bus 0000:00 [ 2.607394][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.609530][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.611584][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.613877][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.614082][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.616557][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.619062][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.627980][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.654743][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.676552][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.682177][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.692027][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.699649][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.721197][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.733531][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.739695][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.762773][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.775549][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.810905][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.812706][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.824096][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.829233][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.849246][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.859453][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.866922][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.911314][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.923009][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.926426][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.933055][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.936916][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.964096][ T1] iommu: Default domain type: Translated [ 2.965781][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.971278][ T1] SCSI subsystem initialized [ 2.975796][ T1] ACPI: bus type USB registered [ 2.977946][ T1] usbcore: registered new interface driver usbfs [ 2.980058][ T1] usbcore: registered new interface driver hub [ 2.981888][ T1] usbcore: registered new device driver usb [ 2.985639][ T1] mc: Linux media interface: v0.10 [ 2.987227][ T1] videodev: Linux video capture interface: v2.00 [ 2.989548][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.991353][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.994221][ T1] PTP clock support registered [ 3.004389][ T1] EDAC MC: Ver: 3.0.0 [ 3.006936][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.014064][ T1] Bluetooth: Core ver 2.22 [ 3.014253][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.016022][ T1] Bluetooth: HCI device and connection manager initialized [ 3.018338][ T1] Bluetooth: HCI socket layer initialized [ 3.020026][ T1] Bluetooth: L2CAP socket layer initialized [ 3.021666][ T1] Bluetooth: SCO socket layer initialized [ 3.024127][ T1] NET: Registered PF_ATMPVC protocol family [ 3.026029][ T1] NET: Registered PF_ATMSVC protocol family [ 3.028148][ T1] NetLabel: Initializing [ 3.029122][ T1] NetLabel: domain hash size = 128 [ 3.030474][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.032697][ T1] NetLabel: unlabeled traffic allowed by default [ 3.036466][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.038265][ T1] NET: Registered PF_NFC protocol family [ 3.039978][ T1] PCI: Using ACPI for IRQ routing [ 3.042632][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.044042][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.044042][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.054063][ T1] vgaarb: loaded [ 3.064049][ T1] clocksource: Switched to clocksource kvm-clock [ 3.078450][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.080206][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.083329][ T1] FS-Cache: Loaded [ 3.085777][ T1] CacheFiles: Loaded [ 3.087705][ T1] TOMOYO: 2.6.0 [ 3.088702][ T1] Mandatory Access Control activated. [ 3.093897][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.095995][ T1] pnp: PnP ACPI init [ 3.117297][ T1] pnp: PnP ACPI: found 7 devices [ 3.200344][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.204222][ T1] NET: Registered PF_INET protocol family [ 3.210314][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.224900][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.229147][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.233678][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.246909][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.260697][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.267410][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.273518][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.278491][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.282224][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.306545][ T1] RPC: Registered named UNIX socket transport module. [ 3.308751][ T1] RPC: Registered udp transport module. [ 3.310387][ T1] RPC: Registered tcp transport module. [ 3.311979][ T1] RPC: Registered tcp-with-tls transport module. [ 3.313922][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.319955][ T1] NET: Registered PF_XDP protocol family [ 3.321526][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.323419][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.325502][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.327733][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.330903][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.333389][ T1] PCI: CLS 0 bytes, default 64 [ 3.345367][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.347522][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 3.350312][ T1] ACPI: bus type thunderbolt registered [ 3.361314][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.362936][ T57] kworker/u4:2 (57) used greatest stack depth: 27896 bytes left [ 3.384741][ T1] kvm_amd: SVM not supported by CPU 1, not amd or hygon [ 3.386670][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6feccdd0, max_idle_ns: 440795259471 ns [ 3.390111][ T1] clocksource: Switched to clocksource tsc [ 3.397183][ T1] AVX2 instructions are not detected. [ 3.398913][ T1] AVX or AES-NI instructions are not detected. [ 3.400525][ T1] AVX2 or AES-NI instructions are not detected. [ 3.403498][ T1] AVX or AES-NI instructions are not detected. [ 3.406233][ T66] kworker/u4:2 (66) used greatest stack depth: 27112 bytes left [ 3.406371][ T1] AVX2 or AES-NI instructions are not detected. [ 3.408769][ T1] AVX or AES-NI instructions are not detected.