Warning: Permanently added '10.128.0.56' (ED25519) to the list of known hosts. 2024/01/07 21:04:29 fuzzer started 2024/01/07 21:04:30 dialing manager at 10.128.0.169:30012 [ 144.528904][ T5010] cgroup: Unknown subsys name 'net' [ 144.694930][ T5010] cgroup: Unknown subsys name 'rlimit' [ 152.432010][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 152.438757][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/07 21:05:14 syscalls: 3855 2024/01/07 21:05:14 code coverage: enabled 2024/01/07 21:05:14 comparison tracing: enabled 2024/01/07 21:05:14 extra coverage: enabled 2024/01/07 21:05:14 delay kcov mmap: enabled 2024/01/07 21:05:14 setuid sandbox: enabled 2024/01/07 21:05:14 namespace sandbox: enabled 2024/01/07 21:05:14 Android sandbox: /sys/fs/selinux/policy does not exist 2024/01/07 21:05:14 fault injection: enabled 2024/01/07 21:05:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/01/07 21:05:14 net packet injection: enabled 2024/01/07 21:05:14 net device setup: enabled 2024/01/07 21:05:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/01/07 21:05:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/01/07 21:05:14 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/01/07 21:05:14 USB emulation: enabled 2024/01/07 21:05:14 hci packet injection: enabled 2024/01/07 21:05:14 wifi device emulation: enabled 2024/01/07 21:05:14 802.15.4 emulation: enabled 2024/01/07 21:05:14 swap file: enabled 2024/01/07 21:05:14 fetching corpus: 0, signal 0/2000 (executing program) [ 188.204151][ T5010] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/01/07 21:05:14 fetching corpus: 50, signal 18406/22249 (executing program) 2024/01/07 21:05:14 fetching corpus: 100, signal 29425/35037 (executing program) 2024/01/07 21:05:14 fetching corpus: 150, signal 34874/42280 (executing program) 2024/01/07 21:05:15 fetching corpus: 200, signal 41232/50356 (executing program) 2024/01/07 21:05:15 fetching corpus: 250, signal 44110/55003 (executing program) 2024/01/07 21:05:15 fetching corpus: 300, signal 47287/59883 (executing program) 2024/01/07 21:05:15 fetching corpus: 350, signal 51758/66031 (executing program) 2024/01/07 21:05:15 fetching corpus: 400, signal 54884/70823 (executing program) 2024/01/07 21:05:15 fetching corpus: 450, signal 58866/76377 (executing program) 2024/01/07 21:05:15 fetching corpus: 500, signal 61402/80568 (executing program) 2024/01/07 21:05:15 fetching corpus: 550, signal 65585/86290 (executing program) 2024/01/07 21:05:15 fetching corpus: 600, signal 68294/90543 (executing program) 2024/01/07 21:05:15 fetching corpus: 650, signal 71116/94840 (executing program) 2024/01/07 21:05:15 fetching corpus: 700, signal 74641/99826 (executing program) 2024/01/07 21:05:16 fetching corpus: 750, signal 77109/103819 (executing program) 2024/01/07 21:05:16 fetching corpus: 800, signal 79174/107372 (executing program) 2024/01/07 21:05:16 fetching corpus: 850, signal 80645/110397 (executing program) 2024/01/07 21:05:16 fetching corpus: 900, signal 82247/113496 (executing program) 2024/01/07 21:05:16 fetching corpus: 950, signal 84071/116823 (executing program) 2024/01/07 21:05:16 fetching corpus: 1000, signal 85858/120086 (executing program) 2024/01/07 21:05:16 fetching corpus: 1050, signal 87489/123215 (executing program) 2024/01/07 21:05:16 fetching corpus: 1100, signal 88738/125945 (executing program) 2024/01/07 21:05:16 fetching corpus: 1150, signal 90416/129051 (executing program) 2024/01/07 21:05:16 fetching corpus: 1200, signal 91985/132098 (executing program) 2024/01/07 21:05:16 fetching corpus: 1250, signal 95467/136813 (executing program) 2024/01/07 21:05:16 fetching corpus: 1300, signal 97884/140523 (executing program) 2024/01/07 21:05:17 fetching corpus: 1350, signal 101396/145199 (executing program) 2024/01/07 21:05:17 fetching corpus: 1400, signal 102600/147836 (executing program) 2024/01/07 21:05:17 fetching corpus: 1450, signal 103619/150257 (executing program) 2024/01/07 21:05:17 fetching corpus: 1500, signal 105105/153081 (executing program) 2024/01/07 21:05:17 fetching corpus: 1550, signal 106622/155971 (executing program) 2024/01/07 21:05:17 fetching corpus: 1600, signal 107729/158449 (executing program) 2024/01/07 21:05:17 fetching corpus: 1650, signal 109336/161343 (executing program) 2024/01/07 21:05:17 fetching corpus: 1700, signal 111513/164746 (executing program) 2024/01/07 21:05:17 fetching corpus: 1750, signal 114342/168648 (executing program) 2024/01/07 21:05:17 fetching corpus: 1800, signal 115413/171078 (executing program) 2024/01/07 21:05:17 fetching corpus: 1850, signal 117106/173984 (executing program) 2024/01/07 21:05:17 fetching corpus: 1900, signal 118032/176302 (executing program) 2024/01/07 21:05:18 fetching corpus: 1950, signal 119072/178665 (executing program) 2024/01/07 21:05:18 fetching corpus: 2000, signal 120679/181458 (executing program) 2024/01/07 21:05:18 fetching corpus: 2050, signal 122225/184201 (executing program) 2024/01/07 21:05:18 fetching corpus: 2100, signal 123704/186903 (executing program) 2024/01/07 21:05:18 fetching corpus: 2150, signal 124833/189327 (executing program) 2024/01/07 21:05:18 fetching corpus: 2200, signal 125588/191443 (executing program) 2024/01/07 21:05:18 fetching corpus: 2250, signal 127477/194431 (executing program) 2024/01/07 21:05:18 fetching corpus: 2300, signal 128613/196806 (executing program) 2024/01/07 21:05:18 fetching corpus: 2350, signal 130163/199462 (executing program) 2024/01/07 21:05:19 fetching corpus: 2400, signal 131330/201797 (executing program) 2024/01/07 21:05:19 fetching corpus: 2450, signal 132886/204502 (executing program) 2024/01/07 21:05:19 fetching corpus: 2500, signal 133537/206437 (executing program) 2024/01/07 21:05:19 fetching corpus: 2550, signal 134332/208434 (executing program) 2024/01/07 21:05:19 fetching corpus: 2600, signal 135027/210448 (executing program) 2024/01/07 21:05:19 fetching corpus: 2650, signal 136145/212773 (executing program) 2024/01/07 21:05:19 fetching corpus: 2700, signal 137150/214937 (executing program) 2024/01/07 21:05:19 fetching corpus: 2750, signal 137847/216895 (executing program) 2024/01/07 21:05:19 fetching corpus: 2800, signal 138882/219077 (executing program) 2024/01/07 21:05:19 fetching corpus: 2850, signal 140135/221404 (executing program) 2024/01/07 21:05:19 fetching corpus: 2900, signal 141126/223558 (executing program) 2024/01/07 21:05:19 fetching corpus: 2950, signal 142249/225830 (executing program) 2024/01/07 21:05:19 fetching corpus: 3000, signal 143398/228061 (executing program) 2024/01/07 21:05:20 fetching corpus: 3050, signal 144106/229969 (executing program) 2024/01/07 21:05:20 fetching corpus: 3100, signal 145110/232103 (executing program) 2024/01/07 21:05:20 fetching corpus: 3150, signal 146174/234270 (executing program) 2024/01/07 21:05:20 fetching corpus: 3200, signal 147086/236330 (executing program) 2024/01/07 21:05:20 fetching corpus: 3250, signal 147875/238312 (executing program) 2024/01/07 21:05:20 fetching corpus: 3300, signal 148929/240413 (executing program) 2024/01/07 21:05:20 fetching corpus: 3350, signal 150534/242908 (executing program) 2024/01/07 21:05:20 fetching corpus: 3400, signal 151427/244868 (executing program) 2024/01/07 21:05:20 fetching corpus: 3450, signal 152362/246906 (executing program) 2024/01/07 21:05:20 fetching corpus: 3500, signal 152910/248625 (executing program) 2024/01/07 21:05:20 fetching corpus: 3550, signal 153937/250708 (executing program) 2024/01/07 21:05:20 fetching corpus: 3600, signal 155623/253186 (executing program) 2024/01/07 21:05:21 fetching corpus: 3650, signal 156292/254956 (executing program) 2024/01/07 21:05:21 fetching corpus: 3700, signal 156769/256591 (executing program) 2024/01/07 21:05:21 fetching corpus: 3750, signal 157513/258460 (executing program) 2024/01/07 21:05:21 fetching corpus: 3800, signal 158102/260161 (executing program) 2024/01/07 21:05:21 fetching corpus: 3850, signal 159917/262680 (executing program) 2024/01/07 21:05:21 fetching corpus: 3900, signal 160712/264509 (executing program) 2024/01/07 21:05:21 fetching corpus: 3950, signal 161486/266333 (executing program) 2024/01/07 21:05:21 fetching corpus: 4000, signal 162391/268210 (executing program) 2024/01/07 21:05:21 fetching corpus: 4050, signal 163133/270033 (executing program) 2024/01/07 21:05:22 fetching corpus: 4100, signal 163891/271836 (executing program) 2024/01/07 21:05:22 fetching corpus: 4150, signal 164891/273831 (executing program) 2024/01/07 21:05:22 fetching corpus: 4200, signal 165939/275827 (executing program) 2024/01/07 21:05:22 fetching corpus: 4250, signal 166804/277653 (executing program) 2024/01/07 21:05:22 fetching corpus: 4300, signal 168026/279725 (executing program) 2024/01/07 21:05:22 fetching corpus: 4350, signal 168860/281546 (executing program) 2024/01/07 21:05:22 fetching corpus: 4400, signal 169545/283260 (executing program) 2024/01/07 21:05:22 fetching corpus: 4450, signal 170684/285197 (executing program) 2024/01/07 21:05:22 fetching corpus: 4500, signal 171384/286840 (executing program) 2024/01/07 21:05:23 fetching corpus: 4550, signal 172080/288506 (executing program) 2024/01/07 21:05:23 fetching corpus: 4600, signal 172716/290158 (executing program) 2024/01/07 21:05:23 fetching corpus: 4650, signal 173351/291809 (executing program) 2024/01/07 21:05:23 fetching corpus: 4700, signal 174462/293762 (executing program) 2024/01/07 21:05:23 fetching corpus: 4750, signal 175106/295402 (executing program) 2024/01/07 21:05:23 fetching corpus: 4800, signal 175709/297015 (executing program) 2024/01/07 21:05:24 fetching corpus: 4850, signal 176650/298822 (executing program) 2024/01/07 21:05:24 fetching corpus: 4900, signal 177441/300464 (executing program) 2024/01/07 21:05:24 fetching corpus: 4950, signal 178311/302165 (executing program) 2024/01/07 21:05:24 fetching corpus: 5000, signal 178905/303737 (executing program) 2024/01/07 21:05:24 fetching corpus: 5050, signal 179535/305346 (executing program) 2024/01/07 21:05:24 fetching corpus: 5100, signal 180353/306982 (executing program) 2024/01/07 21:05:24 fetching corpus: 5150, signal 181269/308734 (executing program) 2024/01/07 21:05:24 fetching corpus: 5200, signal 181852/310291 (executing program) 2024/01/07 21:05:25 fetching corpus: 5250, signal 182684/311955 (executing program) 2024/01/07 21:05:25 fetching corpus: 5300, signal 183269/313518 (executing program) 2024/01/07 21:05:25 fetching corpus: 5350, signal 183732/314995 (executing program) 2024/01/07 21:05:25 fetching corpus: 5400, signal 184456/316620 (executing program) 2024/01/07 21:05:25 fetching corpus: 5450, signal 185131/318165 (executing program) 2024/01/07 21:05:25 fetching corpus: 5500, signal 185708/319643 (executing program) 2024/01/07 21:05:25 fetching corpus: 5550, signal 186583/321330 (executing program) 2024/01/07 21:05:25 fetching corpus: 5600, signal 187498/323041 (executing program) 2024/01/07 21:05:26 fetching corpus: 5650, signal 188127/324533 (executing program) 2024/01/07 21:05:26 fetching corpus: 5700, signal 189449/326406 (executing program) 2024/01/07 21:05:26 fetching corpus: 5750, signal 190038/327914 (executing program) 2024/01/07 21:05:26 fetching corpus: 5800, signal 190459/329293 (executing program) 2024/01/07 21:05:26 fetching corpus: 5850, signal 190966/330707 (executing program) 2024/01/07 21:05:26 fetching corpus: 5900, signal 191476/332141 (executing program) 2024/01/07 21:05:26 fetching corpus: 5950, signal 192128/333626 (executing program) 2024/01/07 21:05:27 fetching corpus: 6000, signal 192709/335075 (executing program) 2024/01/07 21:05:27 fetching corpus: 6050, signal 193269/336523 (executing program) 2024/01/07 21:05:27 fetching corpus: 6100, signal 194186/338155 (executing program) 2024/01/07 21:05:27 fetching corpus: 6150, signal 195422/339872 (executing program) 2024/01/07 21:05:27 fetching corpus: 6200, signal 196042/341351 (executing program) 2024/01/07 21:05:27 fetching corpus: 6250, signal 196825/342905 (executing program) 2024/01/07 21:05:27 fetching corpus: 6300, signal 197894/344570 (executing program) 2024/01/07 21:05:27 fetching corpus: 6350, signal 198568/346011 (executing program) 2024/01/07 21:05:28 fetching corpus: 6400, signal 199407/347544 (executing program) 2024/01/07 21:05:28 fetching corpus: 6450, signal 199808/348850 (executing program) 2024/01/07 21:05:28 fetching corpus: 6500, signal 200724/350430 (executing program) 2024/01/07 21:05:28 fetching corpus: 6550, signal 201386/351885 (executing program) 2024/01/07 21:05:28 fetching corpus: 6600, signal 202057/353294 (executing program) 2024/01/07 21:05:28 fetching corpus: 6650, signal 202634/354661 (executing program) 2024/01/07 21:05:28 fetching corpus: 6700, signal 203197/356043 (executing program) 2024/01/07 21:05:29 fetching corpus: 6750, signal 203585/357332 (executing program) 2024/01/07 21:05:29 fetching corpus: 6800, signal 204166/358716 (executing program) 2024/01/07 21:05:29 fetching corpus: 6850, signal 204636/360026 (executing program) 2024/01/07 21:05:29 fetching corpus: 6900, signal 205190/361426 (executing program) 2024/01/07 21:05:29 fetching corpus: 6950, signal 205661/362779 (executing program) 2024/01/07 21:05:29 fetching corpus: 7000, signal 206017/364035 (executing program) 2024/01/07 21:05:29 fetching corpus: 7050, signal 206494/365410 (executing program) 2024/01/07 21:05:29 fetching corpus: 7100, signal 207030/366763 (executing program) 2024/01/07 21:05:30 fetching corpus: 7150, signal 207423/368061 (executing program) 2024/01/07 21:05:30 fetching corpus: 7200, signal 207905/369355 (executing program) 2024/01/07 21:05:30 fetching corpus: 7250, signal 208508/370658 (executing program) 2024/01/07 21:05:30 fetching corpus: 7300, signal 208906/371926 (executing program) 2024/01/07 21:05:30 fetching corpus: 7350, signal 209401/373201 (executing program) 2024/01/07 21:05:30 fetching corpus: 7400, signal 210009/374554 (executing program) 2024/01/07 21:05:30 fetching corpus: 7450, signal 210803/375950 (executing program) 2024/01/07 21:05:30 fetching corpus: 7500, signal 211268/377242 (executing program) 2024/01/07 21:05:31 fetching corpus: 7550, signal 211944/378564 (executing program) 2024/01/07 21:05:31 fetching corpus: 7600, signal 212572/379884 (executing program) 2024/01/07 21:05:31 fetching corpus: 7650, signal 213232/381187 (executing program) 2024/01/07 21:05:31 fetching corpus: 7700, signal 213844/382480 (executing program) 2024/01/07 21:05:31 fetching corpus: 7750, signal 214271/383738 (executing program) 2024/01/07 21:05:31 fetching corpus: 7800, signal 214676/384941 (executing program) 2024/01/07 21:05:31 fetching corpus: 7850, signal 215302/386252 (executing program) 2024/01/07 21:05:31 fetching corpus: 7900, signal 215779/387435 (executing program) 2024/01/07 21:05:32 fetching corpus: 7950, signal 216129/388641 (executing program) 2024/01/07 21:05:32 fetching corpus: 8000, signal 216489/389830 (executing program) 2024/01/07 21:05:32 fetching corpus: 8050, signal 216886/391006 (executing program) 2024/01/07 21:05:32 fetching corpus: 8100, signal 217442/392290 (executing program) 2024/01/07 21:05:32 fetching corpus: 8150, signal 218049/393569 (executing program) 2024/01/07 21:05:32 fetching corpus: 8200, signal 218418/394749 (executing program) 2024/01/07 21:05:33 fetching corpus: 8250, signal 218819/395939 (executing program) 2024/01/07 21:05:33 fetching corpus: 8300, signal 219318/397173 (executing program) 2024/01/07 21:05:33 fetching corpus: 8350, signal 219723/398353 (executing program) 2024/01/07 21:05:33 fetching corpus: 8400, signal 220143/399547 (executing program) 2024/01/07 21:05:33 fetching corpus: 8450, signal 220620/400744 (executing program) 2024/01/07 21:05:33 fetching corpus: 8500, signal 221188/401976 (executing program) 2024/01/07 21:05:33 fetching corpus: 8550, signal 221817/403186 (executing program) 2024/01/07 21:05:34 fetching corpus: 8600, signal 222264/404333 (executing program) 2024/01/07 21:05:34 fetching corpus: 8650, signal 222768/405495 (executing program) 2024/01/07 21:05:34 fetching corpus: 8700, signal 223133/406668 (executing program) 2024/01/07 21:05:34 fetching corpus: 8750, signal 223467/407758 (executing program) 2024/01/07 21:05:34 fetching corpus: 8800, signal 223932/408913 (executing program) 2024/01/07 21:05:34 fetching corpus: 8850, signal 224554/410070 (executing program) 2024/01/07 21:05:34 fetching corpus: 8900, signal 224975/411216 (executing program) 2024/01/07 21:05:34 fetching corpus: 8950, signal 225502/412356 (executing program) 2024/01/07 21:05:34 fetching corpus: 9000, signal 226056/413483 (executing program) 2024/01/07 21:05:34 fetching corpus: 9050, signal 226565/414654 (executing program) 2024/01/07 21:05:35 fetching corpus: 9100, signal 227013/415782 (executing program) 2024/01/07 21:05:35 fetching corpus: 9150, signal 227436/416887 (executing program) 2024/01/07 21:05:35 fetching corpus: 9200, signal 227913/418011 (executing program) 2024/01/07 21:05:35 fetching corpus: 9250, signal 228329/419143 (executing program) 2024/01/07 21:05:35 fetching corpus: 9300, signal 228751/420255 (executing program) 2024/01/07 21:05:35 fetching corpus: 9350, signal 229159/421333 (executing program) 2024/01/07 21:05:35 fetching corpus: 9400, signal 229763/422472 (executing program) 2024/01/07 21:05:35 fetching corpus: 9450, signal 230233/423581 (executing program) 2024/01/07 21:05:35 fetching corpus: 9500, signal 230596/424666 (executing program) 2024/01/07 21:05:35 fetching corpus: 9550, signal 230915/425728 (executing program) 2024/01/07 21:05:35 fetching corpus: 9600, signal 231356/426846 (executing program) 2024/01/07 21:05:35 fetching corpus: 9650, signal 231721/427928 (executing program) 2024/01/07 21:05:35 fetching corpus: 9700, signal 232082/429018 (executing program) 2024/01/07 21:05:35 fetching corpus: 9750, signal 232657/430091 (executing program) 2024/01/07 21:05:36 fetching corpus: 9800, signal 233150/431160 (executing program) 2024/01/07 21:05:36 fetching corpus: 9850, signal 233663/432244 (executing program) 2024/01/07 21:05:36 fetching corpus: 9900, signal 234074/433293 (executing program) 2024/01/07 21:05:36 fetching corpus: 9950, signal 234426/434335 (executing program) 2024/01/07 21:05:36 fetching corpus: 10000, signal 234916/435416 (executing program) 2024/01/07 21:05:36 fetching corpus: 10050, signal 235213/436460 (executing program) 2024/01/07 21:05:36 fetching corpus: 10100, signal 235479/437478 (executing program) 2024/01/07 21:05:36 fetching corpus: 10150, signal 235729/438486 (executing program) 2024/01/07 21:05:36 fetching corpus: 10200, signal 236395/439564 (executing program) 2024/01/07 21:05:36 fetching corpus: 10250, signal 236796/440596 (executing program) 2024/01/07 21:05:36 fetching corpus: 10300, signal 237177/441653 (executing program) 2024/01/07 21:05:37 fetching corpus: 10350, signal 237873/442729 (executing program) 2024/01/07 21:05:37 fetching corpus: 10400, signal 238449/443768 (executing program) 2024/01/07 21:05:37 fetching corpus: 10450, signal 238782/444776 (executing program) 2024/01/07 21:05:37 fetching corpus: 10500, signal 239140/445773 (executing program) 2024/01/07 21:05:37 fetching corpus: 10550, signal 239559/446792 (executing program) 2024/01/07 21:05:37 fetching corpus: 10600, signal 239920/447830 (executing program) 2024/01/07 21:05:37 fetching corpus: 10650, signal 240479/448854 (executing program) 2024/01/07 21:05:37 fetching corpus: 10700, signal 240955/449880 (executing program) 2024/01/07 21:05:37 fetching corpus: 10750, signal 241281/450850 (executing program) 2024/01/07 21:05:37 fetching corpus: 10800, signal 241670/451881 (executing program) 2024/01/07 21:05:37 fetching corpus: 10850, signal 242002/452852 (executing program) 2024/01/07 21:05:38 fetching corpus: 10900, signal 242321/453818 (executing program) 2024/01/07 21:05:38 fetching corpus: 10950, signal 242686/454832 (executing program) 2024/01/07 21:05:38 fetching corpus: 11000, signal 243112/455808 (executing program) 2024/01/07 21:05:38 fetching corpus: 11050, signal 243593/456786 (executing program) 2024/01/07 21:05:38 fetching corpus: 11100, signal 243936/457732 (executing program) 2024/01/07 21:05:38 fetching corpus: 11150, signal 244207/458686 (executing program) 2024/01/07 21:05:38 fetching corpus: 11200, signal 244672/459680 (executing program) 2024/01/07 21:05:38 fetching corpus: 11250, signal 244997/460620 (executing program) 2024/01/07 21:05:38 fetching corpus: 11300, signal 245344/461571 (executing program) 2024/01/07 21:05:38 fetching corpus: 11350, signal 245686/462519 (executing program) 2024/01/07 21:05:38 fetching corpus: 11400, signal 246352/463475 (executing program) 2024/01/07 21:05:39 fetching corpus: 11450, signal 246949/464467 (executing program) 2024/01/07 21:05:39 fetching corpus: 11500, signal 247379/465436 (executing program) 2024/01/07 21:05:39 fetching corpus: 11550, signal 247716/466431 (executing program) 2024/01/07 21:05:39 fetching corpus: 11600, signal 248134/467395 (executing program) 2024/01/07 21:05:39 fetching corpus: 11650, signal 248576/468346 (executing program) 2024/01/07 21:05:39 fetching corpus: 11700, signal 248895/468656 (executing program) 2024/01/07 21:05:39 fetching corpus: 11750, signal 249372/468656 (executing program) 2024/01/07 21:05:39 fetching corpus: 11800, signal 249852/468656 (executing program) 2024/01/07 21:05:39 fetching corpus: 11850, signal 250221/468656 (executing program) 2024/01/07 21:05:40 fetching corpus: 11900, signal 250529/468656 (executing program) 2024/01/07 21:05:40 fetching corpus: 11950, signal 250840/468656 (executing program) 2024/01/07 21:05:40 fetching corpus: 12000, signal 251267/468656 (executing program) 2024/01/07 21:05:40 fetching corpus: 12050, signal 251735/468656 (executing program) [ 213.877137][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 213.883888][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/07 21:05:40 fetching corpus: 12100, signal 252106/468656 (executing program) 2024/01/07 21:05:40 fetching corpus: 12150, signal 252689/468656 (executing program) 2024/01/07 21:05:40 fetching corpus: 12200, signal 252965/468656 (executing program) 2024/01/07 21:05:41 fetching corpus: 12250, signal 254089/468656 (executing program) 2024/01/07 21:05:41 fetching corpus: 12300, signal 254349/468656 (executing program) 2024/01/07 21:05:41 fetching corpus: 12350, signal 254770/468656 (executing program) 2024/01/07 21:05:41 fetching corpus: 12400, signal 255097/468656 (executing program) 2024/01/07 21:05:41 fetching corpus: 12450, signal 255408/468656 (executing program) 2024/01/07 21:05:41 fetching corpus: 12500, signal 255595/468656 (executing program) 2024/01/07 21:05:41 fetching corpus: 12550, signal 255796/468656 (executing program) 2024/01/07 21:05:41 fetching corpus: 12600, signal 256121/468656 (executing program) 2024/01/07 21:05:42 fetching corpus: 12650, signal 256381/468656 (executing program) 2024/01/07 21:05:42 fetching corpus: 12700, signal 256764/468656 (executing program) 2024/01/07 21:05:42 fetching corpus: 12750, signal 257141/468656 (executing program) 2024/01/07 21:05:42 fetching corpus: 12800, signal 257532/468656 (executing program) 2024/01/07 21:05:42 fetching corpus: 12850, signal 257797/468656 (executing program) 2024/01/07 21:05:42 fetching corpus: 12900, signal 258118/468656 (executing program) 2024/01/07 21:05:42 fetching corpus: 12950, signal 258463/468656 (executing program) 2024/01/07 21:05:42 fetching corpus: 13000, signal 258777/468656 (executing program) 2024/01/07 21:05:42 fetching corpus: 13050, signal 259148/468656 (executing program) 2024/01/07 21:05:42 fetching corpus: 13100, signal 259368/468656 (executing program) 2024/01/07 21:05:42 fetching corpus: 13150, signal 259695/468656 (executing program) 2024/01/07 21:05:43 fetching corpus: 13200, signal 260134/468656 (executing program) 2024/01/07 21:05:43 fetching corpus: 13250, signal 260491/468656 (executing program) 2024/01/07 21:05:43 fetching corpus: 13300, signal 260917/468656 (executing program) 2024/01/07 21:05:43 fetching corpus: 13350, signal 261157/468656 (executing program) 2024/01/07 21:05:43 fetching corpus: 13400, signal 261472/468656 (executing program) 2024/01/07 21:05:43 fetching corpus: 13450, signal 261756/468656 (executing program) 2024/01/07 21:05:43 fetching corpus: 13500, signal 262064/468656 (executing program) 2024/01/07 21:05:43 fetching corpus: 13550, signal 262497/468656 (executing program) 2024/01/07 21:05:43 fetching corpus: 13600, signal 262902/468656 (executing program) 2024/01/07 21:05:43 fetching corpus: 13650, signal 263194/468657 (executing program) 2024/01/07 21:05:43 fetching corpus: 13700, signal 263753/468657 (executing program) 2024/01/07 21:05:44 fetching corpus: 13750, signal 264032/468657 (executing program) 2024/01/07 21:05:44 fetching corpus: 13800, signal 264320/468657 (executing program) 2024/01/07 21:05:44 fetching corpus: 13850, signal 264591/468657 (executing program) 2024/01/07 21:05:44 fetching corpus: 13900, signal 265045/468657 (executing program) 2024/01/07 21:05:44 fetching corpus: 13950, signal 265351/468657 (executing program) 2024/01/07 21:05:44 fetching corpus: 14000, signal 265610/468661 (executing program) 2024/01/07 21:05:44 fetching corpus: 14050, signal 265879/468663 (executing program) 2024/01/07 21:05:44 fetching corpus: 14100, signal 266486/468663 (executing program) 2024/01/07 21:05:44 fetching corpus: 14150, signal 267099/468663 (executing program) 2024/01/07 21:05:45 fetching corpus: 14200, signal 267567/468663 (executing program) 2024/01/07 21:05:45 fetching corpus: 14250, signal 267824/468663 (executing program) 2024/01/07 21:05:45 fetching corpus: 14300, signal 268245/468663 (executing program) 2024/01/07 21:05:45 fetching corpus: 14350, signal 268493/468663 (executing program) 2024/01/07 21:05:45 fetching corpus: 14400, signal 268820/468663 (executing program) 2024/01/07 21:05:45 fetching corpus: 14450, signal 269216/468663 (executing program) 2024/01/07 21:05:45 fetching corpus: 14500, signal 269566/468663 (executing program) 2024/01/07 21:05:45 fetching corpus: 14550, signal 270353/468663 (executing program) 2024/01/07 21:05:45 fetching corpus: 14600, signal 270883/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 14650, signal 271266/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 14700, signal 271552/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 14750, signal 271935/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 14800, signal 272226/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 14850, signal 272474/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 14900, signal 272775/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 14950, signal 272999/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 15000, signal 273257/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 15050, signal 273569/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 15100, signal 273819/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 15150, signal 274070/468663 (executing program) 2024/01/07 21:05:46 fetching corpus: 15200, signal 274387/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15250, signal 274642/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15300, signal 274872/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15350, signal 275132/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15400, signal 275564/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15450, signal 275937/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15500, signal 276269/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15550, signal 276537/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15600, signal 276812/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15650, signal 277089/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15700, signal 277321/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15750, signal 277702/468663 (executing program) 2024/01/07 21:05:47 fetching corpus: 15800, signal 278109/468663 (executing program) 2024/01/07 21:05:48 fetching corpus: 15850, signal 278353/468664 (executing program) 2024/01/07 21:05:48 fetching corpus: 15900, signal 278613/468664 (executing program) 2024/01/07 21:05:48 fetching corpus: 15950, signal 278864/468664 (executing program) 2024/01/07 21:05:48 fetching corpus: 16000, signal 279147/468664 (executing program) 2024/01/07 21:05:48 fetching corpus: 16050, signal 279415/468664 (executing program) 2024/01/07 21:05:48 fetching corpus: 16100, signal 279966/468664 (executing program) 2024/01/07 21:05:48 fetching corpus: 16150, signal 280346/468664 (executing program) 2024/01/07 21:05:48 fetching corpus: 16200, signal 280610/468664 (executing program) 2024/01/07 21:05:48 fetching corpus: 16250, signal 280805/468664 (executing program) 2024/01/07 21:05:48 fetching corpus: 16300, signal 281067/468664 (executing program) 2024/01/07 21:05:48 fetching corpus: 16350, signal 281315/468664 (executing program) 2024/01/07 21:05:48 fetching corpus: 16400, signal 281474/468664 (executing program) 2024/01/07 21:05:49 fetching corpus: 16450, signal 281767/468664 (executing program) 2024/01/07 21:05:49 fetching corpus: 16500, signal 282024/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 16550, signal 282309/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 16600, signal 282588/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 16650, signal 282891/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 16700, signal 283107/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 16750, signal 283396/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 16800, signal 283670/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 16850, signal 283944/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 16900, signal 284235/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 16950, signal 284540/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 17000, signal 284856/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 17050, signal 285097/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 17100, signal 285395/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 17150, signal 285623/468665 (executing program) 2024/01/07 21:05:49 fetching corpus: 17200, signal 285846/468665 (executing program) 2024/01/07 21:05:50 fetching corpus: 17250, signal 286220/468665 (executing program) 2024/01/07 21:05:50 fetching corpus: 17300, signal 286646/468665 (executing program) 2024/01/07 21:05:50 fetching corpus: 17350, signal 286962/468665 (executing program) 2024/01/07 21:05:50 fetching corpus: 17400, signal 287204/468665 (executing program) 2024/01/07 21:05:50 fetching corpus: 17450, signal 287430/468665 (executing program) 2024/01/07 21:05:50 fetching corpus: 17500, signal 287929/468665 (executing program) 2024/01/07 21:05:50 fetching corpus: 17550, signal 288210/468665 (executing program) 2024/01/07 21:05:50 fetching corpus: 17600, signal 288447/468665 (executing program) 2024/01/07 21:05:50 fetching corpus: 17650, signal 288802/468665 (executing program) 2024/01/07 21:05:50 fetching corpus: 17700, signal 289076/468665 (executing program) 2024/01/07 21:05:51 fetching corpus: 17750, signal 289341/468665 (executing program) 2024/01/07 21:05:51 fetching corpus: 17800, signal 289597/468665 (executing program) 2024/01/07 21:05:51 fetching corpus: 17850, signal 289858/468665 (executing program) 2024/01/07 21:05:51 fetching corpus: 17900, signal 290263/468665 (executing program) 2024/01/07 21:05:51 fetching corpus: 17950, signal 290596/468665 (executing program) 2024/01/07 21:05:51 fetching corpus: 18000, signal 290899/468665 (executing program) 2024/01/07 21:05:51 fetching corpus: 18050, signal 291144/468665 (executing program) 2024/01/07 21:05:52 fetching corpus: 18100, signal 291381/468665 (executing program) 2024/01/07 21:05:52 fetching corpus: 18150, signal 291819/468665 (executing program) 2024/01/07 21:05:52 fetching corpus: 18200, signal 292154/468665 (executing program) 2024/01/07 21:05:52 fetching corpus: 18250, signal 292369/468665 (executing program) 2024/01/07 21:05:52 fetching corpus: 18300, signal 292626/468667 (executing program) 2024/01/07 21:05:52 fetching corpus: 18350, signal 292865/468667 (executing program) 2024/01/07 21:05:53 fetching corpus: 18400, signal 293115/468667 (executing program) 2024/01/07 21:05:53 fetching corpus: 18450, signal 293414/468667 (executing program) 2024/01/07 21:05:53 fetching corpus: 18500, signal 293663/468667 (executing program) 2024/01/07 21:05:53 fetching corpus: 18550, signal 293901/468667 (executing program) 2024/01/07 21:05:53 fetching corpus: 18600, signal 294255/468667 (executing program) 2024/01/07 21:05:53 fetching corpus: 18650, signal 294556/468667 (executing program) 2024/01/07 21:05:53 fetching corpus: 18700, signal 295332/468667 (executing program) 2024/01/07 21:05:53 fetching corpus: 18750, signal 295576/468667 (executing program) 2024/01/07 21:05:53 fetching corpus: 18800, signal 295881/468667 (executing program) 2024/01/07 21:05:53 fetching corpus: 18850, signal 296068/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 18900, signal 296353/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 18950, signal 296652/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 19000, signal 297033/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 19050, signal 297305/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 19100, signal 297563/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 19150, signal 297778/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 19200, signal 298098/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 19250, signal 298361/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 19300, signal 298647/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 19350, signal 298968/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 19400, signal 299316/468667 (executing program) 2024/01/07 21:05:54 fetching corpus: 19450, signal 299549/468667 (executing program) 2024/01/07 21:05:55 fetching corpus: 19500, signal 299791/468667 (executing program) 2024/01/07 21:05:55 fetching corpus: 19550, signal 300061/468667 (executing program) 2024/01/07 21:05:55 fetching corpus: 19600, signal 300300/468667 (executing program) 2024/01/07 21:05:55 fetching corpus: 19650, signal 300760/468667 (executing program) 2024/01/07 21:05:55 fetching corpus: 19700, signal 301008/468667 (executing program) 2024/01/07 21:05:55 fetching corpus: 19750, signal 301320/468667 (executing program) 2024/01/07 21:05:55 fetching corpus: 19800, signal 301794/468667 (executing program) 2024/01/07 21:05:55 fetching corpus: 19850, signal 302270/468667 (executing program) 2024/01/07 21:05:55 fetching corpus: 19900, signal 302419/468667 (executing program) 2024/01/07 21:05:55 fetching corpus: 19950, signal 302701/468667 (executing program) 2024/01/07 21:05:55 fetching corpus: 20000, signal 302963/468667 (executing program) 2024/01/07 21:05:56 fetching corpus: 20050, signal 303158/468667 (executing program) 2024/01/07 21:05:56 fetching corpus: 20100, signal 303513/468667 (executing program) 2024/01/07 21:05:56 fetching corpus: 20150, signal 303763/468667 (executing program) 2024/01/07 21:05:56 fetching corpus: 20200, signal 304001/468667 (executing program) 2024/01/07 21:05:56 fetching corpus: 20250, signal 304262/468667 (executing program) 2024/01/07 21:05:56 fetching corpus: 20300, signal 304551/468667 (executing program) 2024/01/07 21:05:56 fetching corpus: 20350, signal 304801/468667 (executing program) 2024/01/07 21:05:56 fetching corpus: 20400, signal 305164/468667 (executing program) 2024/01/07 21:05:56 fetching corpus: 20450, signal 305349/468667 (executing program) 2024/01/07 21:05:56 fetching corpus: 20500, signal 305677/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 20550, signal 305934/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 20600, signal 306134/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 20650, signal 306337/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 20700, signal 306613/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 20750, signal 306890/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 20800, signal 307073/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 20850, signal 307339/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 20900, signal 307512/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 20950, signal 307712/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 21000, signal 308126/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 21050, signal 308476/468667 (executing program) 2024/01/07 21:05:57 fetching corpus: 21100, signal 308667/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21150, signal 308909/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21200, signal 309175/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21250, signal 309471/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21300, signal 309783/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21350, signal 310148/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21400, signal 310358/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21450, signal 310563/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21500, signal 310952/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21550, signal 311252/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21600, signal 311407/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21650, signal 311600/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21700, signal 311818/468667 (executing program) 2024/01/07 21:05:58 fetching corpus: 21750, signal 312049/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 21800, signal 312310/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 21850, signal 312541/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 21900, signal 312727/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 21950, signal 312962/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 22000, signal 313259/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 22050, signal 313486/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 22100, signal 313694/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 22150, signal 313918/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 22200, signal 314175/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 22250, signal 314410/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 22300, signal 314706/468667 (executing program) 2024/01/07 21:05:59 fetching corpus: 22350, signal 314942/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22400, signal 315214/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22450, signal 315413/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22500, signal 315674/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22550, signal 315854/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22600, signal 316135/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22650, signal 316385/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22700, signal 316712/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22750, signal 316924/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22800, signal 317076/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22850, signal 317353/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22900, signal 317780/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 22950, signal 317973/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 23000, signal 318182/468667 (executing program) 2024/01/07 21:06:00 fetching corpus: 23050, signal 318424/468667 (executing program) 2024/01/07 21:06:01 fetching corpus: 23100, signal 318860/468667 (executing program) 2024/01/07 21:06:01 fetching corpus: 23150, signal 319076/468667 (executing program) 2024/01/07 21:06:01 fetching corpus: 23200, signal 319446/468667 (executing program) 2024/01/07 21:06:01 fetching corpus: 23250, signal 319617/468667 (executing program) 2024/01/07 21:06:01 fetching corpus: 23300, signal 319931/468667 (executing program) 2024/01/07 21:06:01 fetching corpus: 23350, signal 320120/468667 (executing program) 2024/01/07 21:06:01 fetching corpus: 23400, signal 320286/468667 (executing program) 2024/01/07 21:06:01 fetching corpus: 23450, signal 320461/468669 (executing program) 2024/01/07 21:06:01 fetching corpus: 23500, signal 320790/468669 (executing program) 2024/01/07 21:06:01 fetching corpus: 23550, signal 320983/468669 (executing program) 2024/01/07 21:06:01 fetching corpus: 23600, signal 321221/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 23650, signal 321424/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 23700, signal 321639/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 23750, signal 321878/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 23800, signal 322054/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 23850, signal 322342/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 23900, signal 323065/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 23950, signal 323350/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 24000, signal 323602/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 24050, signal 323838/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 24100, signal 324125/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 24150, signal 324317/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 24200, signal 324585/468669 (executing program) 2024/01/07 21:06:02 fetching corpus: 24250, signal 324883/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24300, signal 325072/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24350, signal 325264/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24400, signal 325506/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24450, signal 325718/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24500, signal 326023/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24550, signal 326176/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24600, signal 326341/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24650, signal 326507/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24700, signal 326819/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24750, signal 327039/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24800, signal 327282/468669 (executing program) 2024/01/07 21:06:03 fetching corpus: 24850, signal 327524/468669 (executing program) 2024/01/07 21:06:04 fetching corpus: 24900, signal 327880/468669 (executing program) 2024/01/07 21:06:04 fetching corpus: 24950, signal 328082/468672 (executing program) 2024/01/07 21:06:04 fetching corpus: 25000, signal 328300/468672 (executing program) 2024/01/07 21:06:04 fetching corpus: 25050, signal 328590/468672 (executing program) 2024/01/07 21:06:04 fetching corpus: 25100, signal 329989/468672 (executing program) 2024/01/07 21:06:04 fetching corpus: 25150, signal 330217/468672 (executing program) 2024/01/07 21:06:04 fetching corpus: 25200, signal 330431/468672 (executing program) 2024/01/07 21:06:04 fetching corpus: 25250, signal 330750/468672 (executing program) 2024/01/07 21:06:04 fetching corpus: 25300, signal 330947/468672 (executing program) 2024/01/07 21:06:04 fetching corpus: 25350, signal 331323/468672 (executing program) 2024/01/07 21:06:04 fetching corpus: 25400, signal 331507/468672 (executing program) 2024/01/07 21:06:05 fetching corpus: 25450, signal 331724/468672 (executing program) 2024/01/07 21:06:05 fetching corpus: 25500, signal 331991/468672 (executing program) 2024/01/07 21:06:05 fetching corpus: 25550, signal 332272/468672 (executing program) 2024/01/07 21:06:05 fetching corpus: 25600, signal 332458/468672 (executing program) 2024/01/07 21:06:05 fetching corpus: 25650, signal 332629/468672 (executing program) 2024/01/07 21:06:05 fetching corpus: 25700, signal 332873/468672 (executing program) 2024/01/07 21:06:05 fetching corpus: 25750, signal 333085/468672 (executing program) 2024/01/07 21:06:05 fetching corpus: 25800, signal 333301/468672 (executing program) 2024/01/07 21:06:05 fetching corpus: 25850, signal 333541/468672 (executing program) 2024/01/07 21:06:05 fetching corpus: 25900, signal 333833/468672 (executing program) 2024/01/07 21:06:06 fetching corpus: 25950, signal 334007/468672 (executing program) 2024/01/07 21:06:06 fetching corpus: 26000, signal 334191/468672 (executing program) 2024/01/07 21:06:06 fetching corpus: 26050, signal 334445/468672 (executing program) 2024/01/07 21:06:06 fetching corpus: 26100, signal 334629/468672 (executing program) 2024/01/07 21:06:06 fetching corpus: 26150, signal 334844/468672 (executing program) 2024/01/07 21:06:06 fetching corpus: 26200, signal 335024/468672 (executing program) 2024/01/07 21:06:07 fetching corpus: 26250, signal 335295/468673 (executing program) 2024/01/07 21:06:07 fetching corpus: 26300, signal 335537/468673 (executing program) 2024/01/07 21:06:07 fetching corpus: 26350, signal 335687/468673 (executing program) 2024/01/07 21:06:07 fetching corpus: 26400, signal 335894/468673 (executing program) 2024/01/07 21:06:07 fetching corpus: 26450, signal 336098/468673 (executing program) 2024/01/07 21:06:07 fetching corpus: 26500, signal 336273/468673 (executing program) 2024/01/07 21:06:07 fetching corpus: 26550, signal 336496/468677 (executing program) 2024/01/07 21:06:07 fetching corpus: 26600, signal 336764/468677 (executing program) 2024/01/07 21:06:07 fetching corpus: 26650, signal 336936/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 26700, signal 337071/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 26750, signal 337244/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 26800, signal 337454/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 26850, signal 337658/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 26900, signal 337861/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 26950, signal 338077/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 27000, signal 338296/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 27050, signal 338589/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 27100, signal 338784/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 27150, signal 338975/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 27200, signal 339143/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 27250, signal 339398/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 27300, signal 339574/468677 (executing program) 2024/01/07 21:06:08 fetching corpus: 27350, signal 339707/468677 (executing program) 2024/01/07 21:06:09 fetching corpus: 27400, signal 339903/468677 (executing program) 2024/01/07 21:06:09 fetching corpus: 27450, signal 340136/468677 (executing program) 2024/01/07 21:06:09 fetching corpus: 27500, signal 340340/468677 (executing program) 2024/01/07 21:06:09 fetching corpus: 27550, signal 340545/468677 (executing program) 2024/01/07 21:06:09 fetching corpus: 27600, signal 341053/468677 (executing program) 2024/01/07 21:06:09 fetching corpus: 27650, signal 341317/468677 (executing program) 2024/01/07 21:06:09 fetching corpus: 27700, signal 341712/468677 (executing program) 2024/01/07 21:06:09 fetching corpus: 27750, signal 341979/468677 (executing program) 2024/01/07 21:06:09 fetching corpus: 27800, signal 342268/468677 (executing program) 2024/01/07 21:06:09 fetching corpus: 27850, signal 342556/468677 (executing program) 2024/01/07 21:06:09 fetching corpus: 27900, signal 342702/468677 (executing program) 2024/01/07 21:06:10 fetching corpus: 27950, signal 342948/468677 (executing program) 2024/01/07 21:06:10 fetching corpus: 28000, signal 343173/468677 (executing program) 2024/01/07 21:06:10 fetching corpus: 28050, signal 343375/468677 (executing program) 2024/01/07 21:06:10 fetching corpus: 28100, signal 343540/468677 (executing program) 2024/01/07 21:06:10 fetching corpus: 28150, signal 343675/468677 (executing program) 2024/01/07 21:06:10 fetching corpus: 28200, signal 343854/468677 (executing program) 2024/01/07 21:06:10 fetching corpus: 28250, signal 344031/468677 (executing program) 2024/01/07 21:06:10 fetching corpus: 28300, signal 344248/468677 (executing program) 2024/01/07 21:06:10 fetching corpus: 28350, signal 344419/468677 (executing program) 2024/01/07 21:06:10 fetching corpus: 28400, signal 344782/468677 (executing program) 2024/01/07 21:06:11 fetching corpus: 28450, signal 344933/468677 (executing program) 2024/01/07 21:06:11 fetching corpus: 28500, signal 345103/468677 (executing program) 2024/01/07 21:06:11 fetching corpus: 28550, signal 345345/468677 (executing program) 2024/01/07 21:06:11 fetching corpus: 28600, signal 345540/468677 (executing program) 2024/01/07 21:06:11 fetching corpus: 28650, signal 345773/468677 (executing program) 2024/01/07 21:06:11 fetching corpus: 28700, signal 345966/468677 (executing program) 2024/01/07 21:06:11 fetching corpus: 28750, signal 346157/468677 (executing program) 2024/01/07 21:06:11 fetching corpus: 28800, signal 346322/468677 (executing program) 2024/01/07 21:06:11 fetching corpus: 28850, signal 346516/468678 (executing program) 2024/01/07 21:06:11 fetching corpus: 28900, signal 346786/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 28950, signal 346998/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29000, signal 347182/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29050, signal 347358/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29100, signal 347652/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29150, signal 347791/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29200, signal 347958/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29250, signal 348182/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29300, signal 348340/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29350, signal 348517/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29400, signal 348815/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29450, signal 349012/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29500, signal 349179/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29550, signal 349440/468678 (executing program) 2024/01/07 21:06:12 fetching corpus: 29600, signal 349688/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 29650, signal 349864/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 29700, signal 350045/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 29750, signal 350238/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 29800, signal 350351/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 29850, signal 350536/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 29900, signal 350739/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 29950, signal 350939/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 30000, signal 351150/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 30050, signal 351379/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 30100, signal 351562/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 30150, signal 351789/468678 (executing program) 2024/01/07 21:06:13 fetching corpus: 30200, signal 351939/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30250, signal 352119/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30300, signal 352299/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30350, signal 352448/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30400, signal 352656/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30450, signal 352856/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30500, signal 353016/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30550, signal 353148/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30600, signal 353313/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30650, signal 353476/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30700, signal 353652/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30750, signal 353920/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30800, signal 354109/468678 (executing program) 2024/01/07 21:06:14 fetching corpus: 30850, signal 354326/468678 (executing program) 2024/01/07 21:06:15 fetching corpus: 30900, signal 354553/468678 (executing program) 2024/01/07 21:06:15 fetching corpus: 30950, signal 354733/468678 (executing program) 2024/01/07 21:06:15 fetching corpus: 31000, signal 354946/468678 (executing program) 2024/01/07 21:06:15 fetching corpus: 31050, signal 355130/468678 (executing program) 2024/01/07 21:06:15 fetching corpus: 31100, signal 355326/468678 (executing program) 2024/01/07 21:06:15 fetching corpus: 31150, signal 355523/468678 (executing program) 2024/01/07 21:06:15 fetching corpus: 31200, signal 355759/468678 (executing program) 2024/01/07 21:06:15 fetching corpus: 31250, signal 356015/468678 (executing program) 2024/01/07 21:06:15 fetching corpus: 31300, signal 356232/468678 (executing program) 2024/01/07 21:06:15 fetching corpus: 31350, signal 356403/468679 (executing program) 2024/01/07 21:06:15 fetching corpus: 31400, signal 356644/468679 (executing program) 2024/01/07 21:06:15 fetching corpus: 31450, signal 356764/468679 (executing program) 2024/01/07 21:06:15 fetching corpus: 31500, signal 357028/468679 (executing program) 2024/01/07 21:06:16 fetching corpus: 31550, signal 357294/468679 (executing program) 2024/01/07 21:06:16 fetching corpus: 31600, signal 357533/468679 (executing program) 2024/01/07 21:06:16 fetching corpus: 31650, signal 357668/468679 (executing program) 2024/01/07 21:06:16 fetching corpus: 31700, signal 357838/468679 (executing program) 2024/01/07 21:06:16 fetching corpus: 31750, signal 358058/468679 (executing program) 2024/01/07 21:06:16 fetching corpus: 31800, signal 358215/468679 (executing program) 2024/01/07 21:06:16 fetching corpus: 31850, signal 358421/468679 (executing program) 2024/01/07 21:06:16 fetching corpus: 31900, signal 358664/468679 (executing program) 2024/01/07 21:06:16 fetching corpus: 31950, signal 358831/468679 (executing program) 2024/01/07 21:06:16 fetching corpus: 32000, signal 359020/468679 (executing program) 2024/01/07 21:06:16 fetching corpus: 32050, signal 359164/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32100, signal 359408/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32150, signal 359593/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32200, signal 359762/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32250, signal 359905/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32300, signal 360077/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32350, signal 360277/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32400, signal 360494/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32450, signal 360690/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32500, signal 360860/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32550, signal 361120/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32600, signal 361280/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32650, signal 361502/468679 (executing program) 2024/01/07 21:06:17 fetching corpus: 32700, signal 361666/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 32750, signal 361853/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 32800, signal 362043/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 32850, signal 362211/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 32900, signal 362397/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 32950, signal 362564/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 33000, signal 362784/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 33050, signal 362975/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 33100, signal 363141/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 33150, signal 363267/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 33200, signal 363429/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 33250, signal 363561/468679 (executing program) 2024/01/07 21:06:18 fetching corpus: 33300, signal 363745/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33350, signal 364005/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33400, signal 364183/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33450, signal 364305/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33500, signal 364454/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33550, signal 364681/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33600, signal 364831/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33650, signal 365017/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33700, signal 365232/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33750, signal 365400/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33800, signal 365639/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33850, signal 365840/468679 (executing program) 2024/01/07 21:06:19 fetching corpus: 33900, signal 366039/468680 (executing program) 2024/01/07 21:06:19 fetching corpus: 33950, signal 366205/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34000, signal 366388/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34050, signal 366536/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34100, signal 366715/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34150, signal 366882/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34200, signal 367022/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34250, signal 367182/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34300, signal 367354/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34350, signal 367511/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34400, signal 367692/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34450, signal 367860/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34500, signal 367994/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34550, signal 368200/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34600, signal 368390/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34650, signal 368514/468680 (executing program) 2024/01/07 21:06:20 fetching corpus: 34700, signal 368676/468680 (executing program) 2024/01/07 21:06:21 fetching corpus: 34750, signal 368907/468680 (executing program) 2024/01/07 21:06:21 fetching corpus: 34800, signal 369053/468680 (executing program) 2024/01/07 21:06:21 fetching corpus: 34850, signal 369238/468680 (executing program) 2024/01/07 21:06:21 fetching corpus: 34900, signal 369394/468680 (executing program) 2024/01/07 21:06:21 fetching corpus: 34950, signal 369667/468680 (executing program) 2024/01/07 21:06:21 fetching corpus: 35000, signal 369830/468680 (executing program) 2024/01/07 21:06:21 fetching corpus: 35050, signal 370133/468680 (executing program) 2024/01/07 21:06:21 fetching corpus: 35100, signal 370333/468680 (executing program) 2024/01/07 21:06:21 fetching corpus: 35150, signal 370510/468680 (executing program) 2024/01/07 21:06:21 fetching corpus: 35200, signal 370703/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35250, signal 370874/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35300, signal 371025/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35350, signal 371163/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35400, signal 371308/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35450, signal 371447/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35500, signal 371599/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35550, signal 371769/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35600, signal 371941/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35650, signal 372099/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35700, signal 372240/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35750, signal 372408/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35800, signal 372559/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35850, signal 372735/468680 (executing program) 2024/01/07 21:06:22 fetching corpus: 35900, signal 372904/468680 (executing program) 2024/01/07 21:06:23 fetching corpus: 35950, signal 373113/468680 (executing program) 2024/01/07 21:06:23 fetching corpus: 36000, signal 373266/468680 (executing program) 2024/01/07 21:06:23 fetching corpus: 36050, signal 373382/468680 (executing program) 2024/01/07 21:06:23 fetching corpus: 36100, signal 373524/468680 (executing program) 2024/01/07 21:06:23 fetching corpus: 36150, signal 373760/468680 (executing program) 2024/01/07 21:06:23 fetching corpus: 36200, signal 373981/468680 (executing program) 2024/01/07 21:06:23 fetching corpus: 36250, signal 374143/468680 (executing program) 2024/01/07 21:06:23 fetching corpus: 36300, signal 374324/468680 (executing program) 2024/01/07 21:06:23 fetching corpus: 36350, signal 374586/468680 (executing program) 2024/01/07 21:06:23 fetching corpus: 36400, signal 374750/468680 (executing program) 2024/01/07 21:06:23 fetching corpus: 36450, signal 374876/468680 (executing program) 2024/01/07 21:06:24 fetching corpus: 36500, signal 375006/468680 (executing program) 2024/01/07 21:06:24 fetching corpus: 36550, signal 375130/468680 (executing program) 2024/01/07 21:06:24 fetching corpus: 36600, signal 375317/468680 (executing program) 2024/01/07 21:06:24 fetching corpus: 36650, signal 375478/468680 (executing program) 2024/01/07 21:06:24 fetching corpus: 36700, signal 375597/468680 (executing program) 2024/01/07 21:06:24 fetching corpus: 36750, signal 375737/468680 (executing program) 2024/01/07 21:06:24 fetching corpus: 36800, signal 375919/468680 (executing program) 2024/01/07 21:06:25 fetching corpus: 36850, signal 376056/468680 (executing program) 2024/01/07 21:06:25 fetching corpus: 36900, signal 376202/468680 (executing program) 2024/01/07 21:06:25 fetching corpus: 36950, signal 376355/468680 (executing program) 2024/01/07 21:06:25 fetching corpus: 37000, signal 376585/468680 (executing program) 2024/01/07 21:06:25 fetching corpus: 37050, signal 376732/468680 (executing program) 2024/01/07 21:06:25 fetching corpus: 37100, signal 376874/468680 (executing program) 2024/01/07 21:06:25 fetching corpus: 37150, signal 377012/468680 (executing program) 2024/01/07 21:06:25 fetching corpus: 37200, signal 377360/468680 (executing program) 2024/01/07 21:06:26 fetching corpus: 37250, signal 377523/468680 (executing program) 2024/01/07 21:06:26 fetching corpus: 37300, signal 377686/468680 (executing program) 2024/01/07 21:06:26 fetching corpus: 37350, signal 377880/468680 (executing program) 2024/01/07 21:06:26 fetching corpus: 37400, signal 378047/468680 (executing program) 2024/01/07 21:06:26 fetching corpus: 37450, signal 378238/468680 (executing program) 2024/01/07 21:06:26 fetching corpus: 37500, signal 378409/468680 (executing program) 2024/01/07 21:06:26 fetching corpus: 37550, signal 378596/468680 (executing program) 2024/01/07 21:06:26 fetching corpus: 37600, signal 378816/468680 (executing program) 2024/01/07 21:06:26 fetching corpus: 37650, signal 378938/468680 (executing program) 2024/01/07 21:06:27 fetching corpus: 37700, signal 379086/468680 (executing program) 2024/01/07 21:06:27 fetching corpus: 37750, signal 379291/468680 (executing program) 2024/01/07 21:06:27 fetching corpus: 37800, signal 379454/468680 (executing program) 2024/01/07 21:06:27 fetching corpus: 37850, signal 379657/468680 (executing program) 2024/01/07 21:06:27 fetching corpus: 37900, signal 379832/468680 (executing program) 2024/01/07 21:06:27 fetching corpus: 37950, signal 379975/468680 (executing program) 2024/01/07 21:06:27 fetching corpus: 38000, signal 380088/468680 (executing program) 2024/01/07 21:06:27 fetching corpus: 38050, signal 380394/468680 (executing program) 2024/01/07 21:06:27 fetching corpus: 38100, signal 380555/468680 (executing program) 2024/01/07 21:06:28 fetching corpus: 38150, signal 380773/468680 (executing program) 2024/01/07 21:06:28 fetching corpus: 38200, signal 380921/468680 (executing program) 2024/01/07 21:06:28 fetching corpus: 38250, signal 381074/468680 (executing program) 2024/01/07 21:06:28 fetching corpus: 38300, signal 381404/468680 (executing program) 2024/01/07 21:06:28 fetching corpus: 38350, signal 381534/468680 (executing program) 2024/01/07 21:06:28 fetching corpus: 38400, signal 381684/468680 (executing program) 2024/01/07 21:06:28 fetching corpus: 38450, signal 381829/468681 (executing program) 2024/01/07 21:06:29 fetching corpus: 38500, signal 381944/468681 (executing program) 2024/01/07 21:06:29 fetching corpus: 38550, signal 382153/468681 (executing program) 2024/01/07 21:06:29 fetching corpus: 38600, signal 382318/468681 (executing program) 2024/01/07 21:06:29 fetching corpus: 38650, signal 382492/468681 (executing program) 2024/01/07 21:06:29 fetching corpus: 38700, signal 382701/468681 (executing program) 2024/01/07 21:06:29 fetching corpus: 38750, signal 382851/468681 (executing program) 2024/01/07 21:06:29 fetching corpus: 38800, signal 382997/468681 (executing program) 2024/01/07 21:06:29 fetching corpus: 38850, signal 383081/468681 (executing program) 2024/01/07 21:06:30 fetching corpus: 38900, signal 383232/468681 (executing program) 2024/01/07 21:06:30 fetching corpus: 38950, signal 383482/468681 (executing program) 2024/01/07 21:06:30 fetching corpus: 39000, signal 383636/468681 (executing program) 2024/01/07 21:06:30 fetching corpus: 39050, signal 383812/468681 (executing program) 2024/01/07 21:06:30 fetching corpus: 39100, signal 383947/468681 (executing program) 2024/01/07 21:06:30 fetching corpus: 39150, signal 384092/468681 (executing program) 2024/01/07 21:06:30 fetching corpus: 39200, signal 384235/468681 (executing program) 2024/01/07 21:06:30 fetching corpus: 39250, signal 384392/468681 (executing program) 2024/01/07 21:06:30 fetching corpus: 39300, signal 384588/468681 (executing program) 2024/01/07 21:06:30 fetching corpus: 39350, signal 384735/468681 (executing program) 2024/01/07 21:06:31 fetching corpus: 39400, signal 385043/468681 (executing program) 2024/01/07 21:06:31 fetching corpus: 39450, signal 385234/468681 (executing program) 2024/01/07 21:06:31 fetching corpus: 39500, signal 385402/468681 (executing program) 2024/01/07 21:06:31 fetching corpus: 39550, signal 385534/468681 (executing program) 2024/01/07 21:06:31 fetching corpus: 39600, signal 385703/468681 (executing program) 2024/01/07 21:06:31 fetching corpus: 39650, signal 385857/468681 (executing program) 2024/01/07 21:06:31 fetching corpus: 39700, signal 386024/468681 (executing program) 2024/01/07 21:06:32 fetching corpus: 39750, signal 386146/468681 (executing program) 2024/01/07 21:06:32 fetching corpus: 39800, signal 386302/468681 (executing program) 2024/01/07 21:06:32 fetching corpus: 39850, signal 386469/468681 (executing program) 2024/01/07 21:06:32 fetching corpus: 39900, signal 386645/468681 (executing program) 2024/01/07 21:06:32 fetching corpus: 39950, signal 386842/468681 (executing program) 2024/01/07 21:06:32 fetching corpus: 40000, signal 386965/468681 (executing program) 2024/01/07 21:06:32 fetching corpus: 40050, signal 387122/468681 (executing program) 2024/01/07 21:06:32 fetching corpus: 40100, signal 387296/468681 (executing program) 2024/01/07 21:06:32 fetching corpus: 40150, signal 387450/468681 (executing program) 2024/01/07 21:06:32 fetching corpus: 40200, signal 387590/468681 (executing program) 2024/01/07 21:06:33 fetching corpus: 40250, signal 387782/468681 (executing program) 2024/01/07 21:06:33 fetching corpus: 40300, signal 387966/468685 (executing program) 2024/01/07 21:06:33 fetching corpus: 40350, signal 388130/468685 (executing program) 2024/01/07 21:06:33 fetching corpus: 40400, signal 388270/468685 (executing program) 2024/01/07 21:06:33 fetching corpus: 40450, signal 388428/468685 (executing program) 2024/01/07 21:06:33 fetching corpus: 40500, signal 388598/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 40550, signal 388738/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 40600, signal 388882/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 40650, signal 389035/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 40700, signal 389238/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 40750, signal 389362/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 40800, signal 389489/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 40850, signal 389639/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 40900, signal 389790/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 40950, signal 389899/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 41000, signal 390074/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 41050, signal 390229/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 41100, signal 390402/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 41150, signal 390536/468685 (executing program) 2024/01/07 21:06:34 fetching corpus: 41200, signal 390684/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41250, signal 390837/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41300, signal 390950/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41350, signal 391100/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41400, signal 391253/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41450, signal 391394/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41500, signal 391519/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41550, signal 391640/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41600, signal 391764/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41650, signal 391942/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41700, signal 392126/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41750, signal 392271/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41800, signal 392468/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41850, signal 392688/468685 (executing program) 2024/01/07 21:06:35 fetching corpus: 41900, signal 392788/468685 (executing program) 2024/01/07 21:06:36 fetching corpus: 41950, signal 392887/468685 (executing program) 2024/01/07 21:06:36 fetching corpus: 42000, signal 393060/468685 (executing program) 2024/01/07 21:06:36 fetching corpus: 42050, signal 393190/468685 (executing program) 2024/01/07 21:06:36 fetching corpus: 42100, signal 393376/468685 (executing program) 2024/01/07 21:06:36 fetching corpus: 42150, signal 393557/468685 (executing program) 2024/01/07 21:06:36 fetching corpus: 42200, signal 393703/468685 (executing program) 2024/01/07 21:06:36 fetching corpus: 42250, signal 393865/468685 (executing program) 2024/01/07 21:06:36 fetching corpus: 42300, signal 393981/468685 (executing program) 2024/01/07 21:06:36 fetching corpus: 42350, signal 394138/468685 (executing program) 2024/01/07 21:06:36 fetching corpus: 42400, signal 394331/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 42450, signal 394636/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 42500, signal 394936/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 42550, signal 395068/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 42600, signal 395245/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 42650, signal 395410/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 42700, signal 395583/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 42750, signal 395692/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 42800, signal 395823/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 42850, signal 395942/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 42900, signal 396057/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 42950, signal 396197/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 43000, signal 396351/468685 (executing program) 2024/01/07 21:06:37 fetching corpus: 43050, signal 396513/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43100, signal 396676/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43150, signal 396844/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43200, signal 396982/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43250, signal 397129/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43300, signal 397300/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43350, signal 397438/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43400, signal 397596/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43450, signal 397731/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43500, signal 397833/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43550, signal 398000/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43600, signal 398151/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43650, signal 398281/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43700, signal 398384/468685 (executing program) 2024/01/07 21:06:38 fetching corpus: 43750, signal 398543/468685 (executing program) 2024/01/07 21:06:39 fetching corpus: 43800, signal 398664/468685 (executing program) 2024/01/07 21:06:39 fetching corpus: 43850, signal 398807/468685 (executing program) 2024/01/07 21:06:39 fetching corpus: 43900, signal 398946/468685 (executing program) 2024/01/07 21:06:39 fetching corpus: 43950, signal 399117/468685 (executing program) 2024/01/07 21:06:39 fetching corpus: 44000, signal 399279/468685 (executing program) 2024/01/07 21:06:39 fetching corpus: 44050, signal 399421/468685 (executing program) 2024/01/07 21:06:39 fetching corpus: 44100, signal 399526/468685 (executing program) 2024/01/07 21:06:39 fetching corpus: 44150, signal 399654/468685 (executing program) 2024/01/07 21:06:39 fetching corpus: 44200, signal 399775/468685 (executing program) 2024/01/07 21:06:40 fetching corpus: 44250, signal 399906/468685 (executing program) 2024/01/07 21:06:40 fetching corpus: 44300, signal 400033/468685 (executing program) 2024/01/07 21:06:40 fetching corpus: 44350, signal 400194/468685 (executing program) 2024/01/07 21:06:40 fetching corpus: 44400, signal 400398/468685 (executing program) 2024/01/07 21:06:40 fetching corpus: 44450, signal 400523/468685 (executing program) 2024/01/07 21:06:40 fetching corpus: 44500, signal 400645/468685 (executing program) 2024/01/07 21:06:40 fetching corpus: 44550, signal 400783/468685 (executing program) 2024/01/07 21:06:40 fetching corpus: 44600, signal 400918/468685 (executing program) 2024/01/07 21:06:40 fetching corpus: 44650, signal 401109/468685 (executing program) 2024/01/07 21:06:40 fetching corpus: 44700, signal 401260/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 44750, signal 401575/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 44800, signal 401694/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 44850, signal 401829/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 44900, signal 401937/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 44950, signal 402079/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 45000, signal 402195/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 45050, signal 402325/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 45100, signal 402442/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 45150, signal 402563/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 45200, signal 402714/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 45250, signal 402851/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 45300, signal 402981/468685 (executing program) [ 275.317716][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 275.324483][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/07 21:06:41 fetching corpus: 45350, signal 403131/468685 (executing program) 2024/01/07 21:06:41 fetching corpus: 45400, signal 403271/468685 (executing program) 2024/01/07 21:06:42 fetching corpus: 45450, signal 403402/468685 (executing program) 2024/01/07 21:06:42 fetching corpus: 45500, signal 403524/468685 (executing program) 2024/01/07 21:06:42 fetching corpus: 45550, signal 403635/468685 (executing program) 2024/01/07 21:06:42 fetching corpus: 45600, signal 403830/468685 (executing program) 2024/01/07 21:06:42 fetching corpus: 45650, signal 403949/468685 (executing program) 2024/01/07 21:06:42 fetching corpus: 45700, signal 404057/468685 (executing program) 2024/01/07 21:06:42 fetching corpus: 45750, signal 404188/468685 (executing program) 2024/01/07 21:06:42 fetching corpus: 45800, signal 404306/468685 (executing program) 2024/01/07 21:06:42 fetching corpus: 45850, signal 404452/468685 (executing program) 2024/01/07 21:06:42 fetching corpus: 45900, signal 404589/468688 (executing program) 2024/01/07 21:06:42 fetching corpus: 45950, signal 404724/468688 (executing program) 2024/01/07 21:06:42 fetching corpus: 46000, signal 404874/468688 (executing program) 2024/01/07 21:06:42 fetching corpus: 46050, signal 405035/468688 (executing program) 2024/01/07 21:06:42 fetching corpus: 46100, signal 405236/468688 (executing program) 2024/01/07 21:06:42 fetching corpus: 46150, signal 405345/468688 (executing program) 2024/01/07 21:06:43 fetching corpus: 46200, signal 405474/468688 (executing program) 2024/01/07 21:06:43 fetching corpus: 46250, signal 405615/468688 (executing program) 2024/01/07 21:06:43 fetching corpus: 46300, signal 405737/468688 (executing program) 2024/01/07 21:06:43 fetching corpus: 46350, signal 405932/468688 (executing program) 2024/01/07 21:06:43 fetching corpus: 46400, signal 406124/468688 (executing program) 2024/01/07 21:06:43 fetching corpus: 46450, signal 406584/468688 (executing program) 2024/01/07 21:06:43 fetching corpus: 46500, signal 406728/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 46550, signal 406971/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 46600, signal 407083/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 46650, signal 407218/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 46700, signal 407330/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 46750, signal 407484/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 46800, signal 407708/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 46850, signal 407840/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 46900, signal 407968/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 46950, signal 408105/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 47000, signal 408221/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 47050, signal 408406/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 47100, signal 408518/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 47150, signal 408630/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 47200, signal 408762/468688 (executing program) 2024/01/07 21:06:44 fetching corpus: 47250, signal 408943/468688 (executing program) 2024/01/07 21:06:45 fetching corpus: 47300, signal 409073/468688 (executing program) 2024/01/07 21:06:45 fetching corpus: 47350, signal 409200/468688 (executing program) 2024/01/07 21:06:45 fetching corpus: 47400, signal 409405/468689 (executing program) 2024/01/07 21:06:45 fetching corpus: 47450, signal 409567/468689 (executing program) 2024/01/07 21:06:45 fetching corpus: 47500, signal 409669/468689 (executing program) 2024/01/07 21:06:45 fetching corpus: 47550, signal 409817/468689 (executing program) 2024/01/07 21:06:45 fetching corpus: 47600, signal 409978/468689 (executing program) 2024/01/07 21:06:45 fetching corpus: 47650, signal 410092/468689 (executing program) 2024/01/07 21:06:45 fetching corpus: 47700, signal 410256/468689 (executing program) 2024/01/07 21:06:45 fetching corpus: 47750, signal 410361/468689 (executing program) 2024/01/07 21:06:45 fetching corpus: 47800, signal 410494/468689 (executing program) 2024/01/07 21:06:45 fetching corpus: 47850, signal 410630/468689 (executing program) 2024/01/07 21:06:45 fetching corpus: 47900, signal 410767/468689 (executing program) 2024/01/07 21:06:45 fetching corpus: 47950, signal 410906/468689 (executing program) 2024/01/07 21:06:46 fetching corpus: 48000, signal 411036/468689 (executing program) 2024/01/07 21:06:46 fetching corpus: 48050, signal 411203/468689 (executing program) 2024/01/07 21:06:46 fetching corpus: 48100, signal 411347/468689 (executing program) 2024/01/07 21:06:46 fetching corpus: 48150, signal 411456/468689 (executing program) 2024/01/07 21:06:46 fetching corpus: 48200, signal 411606/468689 (executing program) 2024/01/07 21:06:46 fetching corpus: 48250, signal 411826/468689 (executing program) 2024/01/07 21:06:46 fetching corpus: 48300, signal 412002/468690 (executing program) 2024/01/07 21:06:46 fetching corpus: 48350, signal 412143/468690 (executing program) 2024/01/07 21:06:46 fetching corpus: 48400, signal 412255/468690 (executing program) 2024/01/07 21:06:46 fetching corpus: 48450, signal 412388/468690 (executing program) 2024/01/07 21:06:46 fetching corpus: 48500, signal 412533/468690 (executing program) 2024/01/07 21:06:47 fetching corpus: 48550, signal 412821/468690 (executing program) 2024/01/07 21:06:47 fetching corpus: 48600, signal 412944/468690 (executing program) 2024/01/07 21:06:47 fetching corpus: 48650, signal 413105/468690 (executing program) 2024/01/07 21:06:47 fetching corpus: 48700, signal 413261/468690 (executing program) 2024/01/07 21:06:47 fetching corpus: 48750, signal 413375/468690 (executing program) 2024/01/07 21:06:47 fetching corpus: 48800, signal 413538/468690 (executing program) 2024/01/07 21:06:48 fetching corpus: 48850, signal 413661/468690 (executing program) 2024/01/07 21:06:48 fetching corpus: 48900, signal 413816/468690 (executing program) 2024/01/07 21:06:48 fetching corpus: 48950, signal 413948/468690 (executing program) 2024/01/07 21:06:48 fetching corpus: 49000, signal 414081/468690 (executing program) 2024/01/07 21:06:48 fetching corpus: 49050, signal 414219/468690 (executing program) 2024/01/07 21:06:48 fetching corpus: 49100, signal 414355/468690 (executing program) 2024/01/07 21:06:48 fetching corpus: 49150, signal 414481/468690 (executing program) 2024/01/07 21:06:48 fetching corpus: 49200, signal 414624/468690 (executing program) 2024/01/07 21:06:49 fetching corpus: 49250, signal 414746/468690 (executing program) 2024/01/07 21:06:49 fetching corpus: 49300, signal 414893/468690 (executing program) 2024/01/07 21:06:49 fetching corpus: 49350, signal 415240/468690 (executing program) 2024/01/07 21:06:49 fetching corpus: 49400, signal 415364/468690 (executing program) 2024/01/07 21:06:49 fetching corpus: 49450, signal 415502/468690 (executing program) 2024/01/07 21:06:49 fetching corpus: 49500, signal 415660/468690 (executing program) 2024/01/07 21:06:49 fetching corpus: 49550, signal 415787/468690 (executing program) 2024/01/07 21:06:49 fetching corpus: 49600, signal 415918/468690 (executing program) 2024/01/07 21:06:49 fetching corpus: 49650, signal 416017/468690 (executing program) 2024/01/07 21:06:50 fetching corpus: 49700, signal 416142/468690 (executing program) 2024/01/07 21:06:50 fetching corpus: 49750, signal 416266/468690 (executing program) 2024/01/07 21:06:50 fetching corpus: 49800, signal 417147/468690 (executing program) 2024/01/07 21:06:50 fetching corpus: 49850, signal 417320/468690 (executing program) 2024/01/07 21:06:50 fetching corpus: 49900, signal 417477/468690 (executing program) 2024/01/07 21:06:50 fetching corpus: 49950, signal 417580/468690 (executing program) 2024/01/07 21:06:50 fetching corpus: 50000, signal 417717/468690 (executing program) 2024/01/07 21:06:50 fetching corpus: 50050, signal 417878/468690 (executing program) 2024/01/07 21:06:50 fetching corpus: 50100, signal 417999/468690 (executing program) 2024/01/07 21:06:50 fetching corpus: 50150, signal 418145/468690 (executing program) 2024/01/07 21:06:51 fetching corpus: 50200, signal 418269/468690 (executing program) 2024/01/07 21:06:51 fetching corpus: 50250, signal 418370/468690 (executing program) 2024/01/07 21:06:51 fetching corpus: 50300, signal 418484/468690 (executing program) 2024/01/07 21:06:51 fetching corpus: 50350, signal 418577/468690 (executing program) 2024/01/07 21:06:51 fetching corpus: 50400, signal 418880/468690 (executing program) 2024/01/07 21:06:51 fetching corpus: 50450, signal 419048/468690 (executing program) 2024/01/07 21:06:51 fetching corpus: 50500, signal 419156/468690 (executing program) 2024/01/07 21:06:51 fetching corpus: 50550, signal 419358/468690 (executing program) 2024/01/07 21:06:51 fetching corpus: 50600, signal 419504/468690 (executing program) 2024/01/07 21:06:51 fetching corpus: 50650, signal 419629/468690 (executing program) 2024/01/07 21:06:51 fetching corpus: 50700, signal 419780/468690 (executing program) 2024/01/07 21:06:52 fetching corpus: 50750, signal 419918/468691 (executing program) 2024/01/07 21:06:52 fetching corpus: 50800, signal 420040/468691 (executing program) 2024/01/07 21:06:52 fetching corpus: 50850, signal 420233/468691 (executing program) 2024/01/07 21:06:52 fetching corpus: 50900, signal 420356/468691 (executing program) 2024/01/07 21:06:52 fetching corpus: 50950, signal 420449/468691 (executing program) 2024/01/07 21:06:52 fetching corpus: 51000, signal 420567/468691 (executing program) 2024/01/07 21:06:52 fetching corpus: 51050, signal 420691/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51100, signal 420799/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51150, signal 420887/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51200, signal 421009/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51250, signal 421201/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51300, signal 421336/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51350, signal 421445/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51400, signal 421548/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51450, signal 421674/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51500, signal 421777/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51550, signal 421900/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51600, signal 422033/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51650, signal 422153/468691 (executing program) 2024/01/07 21:06:53 fetching corpus: 51700, signal 422271/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 51750, signal 422420/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 51800, signal 422519/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 51850, signal 422681/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 51900, signal 422772/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 51950, signal 422899/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 52000, signal 423054/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 52050, signal 423193/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 52100, signal 423321/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 52150, signal 423555/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 52200, signal 423653/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 52250, signal 423773/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 52300, signal 424022/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 52350, signal 424201/468691 (executing program) 2024/01/07 21:06:54 fetching corpus: 52400, signal 424387/468691 (executing program) 2024/01/07 21:06:55 fetching corpus: 52450, signal 424502/468691 (executing program) 2024/01/07 21:06:55 fetching corpus: 52500, signal 424633/468691 (executing program) 2024/01/07 21:06:55 fetching corpus: 52550, signal 424719/468691 (executing program) 2024/01/07 21:06:55 fetching corpus: 52600, signal 424865/468691 (executing program) 2024/01/07 21:06:55 fetching corpus: 52650, signal 424988/468691 (executing program) 2024/01/07 21:06:55 fetching corpus: 52700, signal 425139/468691 (executing program) 2024/01/07 21:06:55 fetching corpus: 52750, signal 425258/468691 (executing program) 2024/01/07 21:06:55 fetching corpus: 52800, signal 425400/468691 (executing program) 2024/01/07 21:06:55 fetching corpus: 52850, signal 425554/468691 (executing program) 2024/01/07 21:06:56 fetching corpus: 52900, signal 425668/468691 (executing program) 2024/01/07 21:06:56 fetching corpus: 52950, signal 425765/468691 (executing program) 2024/01/07 21:06:56 fetching corpus: 53000, signal 425885/468691 (executing program) 2024/01/07 21:06:56 fetching corpus: 53050, signal 425993/468691 (executing program) 2024/01/07 21:06:56 fetching corpus: 53100, signal 426169/468691 (executing program) 2024/01/07 21:06:56 fetching corpus: 53150, signal 426281/468691 (executing program) 2024/01/07 21:06:56 fetching corpus: 53200, signal 426410/468691 (executing program) 2024/01/07 21:06:56 fetching corpus: 53250, signal 426518/468691 (executing program) 2024/01/07 21:06:56 fetching corpus: 53300, signal 426662/468691 (executing program) 2024/01/07 21:06:56 fetching corpus: 53350, signal 426838/468691 (executing program) 2024/01/07 21:06:56 fetching corpus: 53400, signal 426920/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 53450, signal 427052/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 53500, signal 427173/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 53550, signal 427334/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 53600, signal 427449/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 53650, signal 427576/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 53700, signal 427797/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 53750, signal 427899/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 53800, signal 428017/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 53850, signal 428142/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 53900, signal 428270/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 53950, signal 428366/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 54000, signal 428479/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 54017, signal 428524/468691 (executing program) 2024/01/07 21:06:57 fetching corpus: 54017, signal 428524/468691 (executing program) 2024/01/07 21:07:01 starting 6 fuzzer processes 21:07:01 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 21:07:01 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0xaa23095f7257c423, 0x0) 21:07:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xffffffffffffff4a) 21:07:01 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x6e55af96bf596233) 21:07:02 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000004c0)={0x14, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x816}}}, 0x0) 21:07:02 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=ANY=[@ANYBLOB='('], 0x828}}, 0x4) [ 295.973773][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 295.983270][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 295.997657][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 296.036610][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 296.047676][ T47] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 296.057553][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 296.335151][ T4393] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 296.345397][ T4393] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 296.354455][ T4393] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 296.366406][ T4393] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 296.383435][ T4393] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 296.392287][ T4393] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 296.884135][ T5030] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 296.893602][ T5030] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 296.904133][ T5030] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 296.913696][ T5030] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 296.923830][ T5030] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 296.932480][ T5030] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 296.943014][ T5030] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 296.956805][ T5030] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 296.967235][ T5030] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 296.981389][ T5030] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 296.990013][ T5030] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 296.999965][ T5030] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 297.014875][ T5030] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 297.025776][ T5030] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 297.034666][ T5030] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 297.086843][ T5045] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 297.114268][ T5030] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 297.125566][ T5030] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 297.468565][ T4393] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 297.488890][ T4393] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 297.532637][ T4393] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 297.557317][ T4393] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 297.568049][ T4393] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 297.578464][ T4393] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 298.299007][ T5026] chnl_net:caif_netlink_parms(): no params data found [ 298.355583][ T5032] chnl_net:caif_netlink_parms(): no params data found [ 298.421044][ T4393] Bluetooth: hci1: command 0x0409 tx timeout [ 298.427309][ T5030] Bluetooth: hci0: command 0x0409 tx timeout [ 298.926027][ T5051] chnl_net:caif_netlink_parms(): no params data found [ 299.170130][ T5030] Bluetooth: hci4: command 0x0409 tx timeout [ 299.179718][ T5030] Bluetooth: hci3: command 0x0409 tx timeout [ 299.202429][ T5038] chnl_net:caif_netlink_parms(): no params data found [ 299.219789][ T5040] chnl_net:caif_netlink_parms(): no params data found [ 299.226882][ T5030] Bluetooth: hci2: command 0x0409 tx timeout [ 299.256627][ T5039] chnl_net:caif_netlink_parms(): no params data found [ 299.621357][ T5030] Bluetooth: hci5: command 0x0409 tx timeout [ 299.679312][ T5026] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.687927][ T5026] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.695747][ T5026] bridge_slave_0: entered allmulticast mode [ 299.704471][ T5026] bridge_slave_0: entered promiscuous mode [ 299.816289][ T5026] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.824010][ T5026] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.831997][ T5026] bridge_slave_1: entered allmulticast mode [ 299.840774][ T5026] bridge_slave_1: entered promiscuous mode [ 299.866548][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.874270][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.882065][ T5032] bridge_slave_0: entered allmulticast mode [ 299.890881][ T5032] bridge_slave_0: entered promiscuous mode [ 299.994594][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.003878][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.011665][ T5032] bridge_slave_1: entered allmulticast mode [ 300.020245][ T5032] bridge_slave_1: entered promiscuous mode [ 300.119883][ T5026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.242786][ T5026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.325511][ T5032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.451505][ T5032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.462452][ T5051] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.470077][ T5051] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.477792][ T5051] bridge_slave_0: entered allmulticast mode [ 300.486493][ T5051] bridge_slave_0: entered promiscuous mode [ 300.506713][ T5030] Bluetooth: hci1: command 0x041b tx timeout [ 300.519411][ T5030] Bluetooth: hci0: command 0x041b tx timeout [ 300.603734][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.612207][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.619864][ T5038] bridge_slave_0: entered allmulticast mode [ 300.628761][ T5038] bridge_slave_0: entered promiscuous mode [ 300.643626][ T5051] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.651501][ T5051] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.659129][ T5051] bridge_slave_1: entered allmulticast mode [ 300.667820][ T5051] bridge_slave_1: entered promiscuous mode [ 300.783657][ T5026] team0: Port device team_slave_0 added [ 300.796843][ T5032] team0: Port device team_slave_0 added [ 300.809040][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.823804][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.831544][ T5038] bridge_slave_1: entered allmulticast mode [ 300.839667][ T5038] bridge_slave_1: entered promiscuous mode [ 300.947345][ T5032] team0: Port device team_slave_1 added [ 300.990191][ T5026] team0: Port device team_slave_1 added [ 301.147359][ T5040] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.155201][ T5040] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.162974][ T5040] bridge_slave_0: entered allmulticast mode [ 301.172260][ T5040] bridge_slave_0: entered promiscuous mode [ 301.216604][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.220916][ T4393] Bluetooth: hci4: command 0x041b tx timeout [ 301.224075][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.229711][ T4393] Bluetooth: hci3: command 0x041b tx timeout [ 301.255867][ T5032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.279719][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.287009][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.315057][ T5030] Bluetooth: hci2: command 0x041b tx timeout [ 301.321378][ T5032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.365427][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.383419][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.391110][ T5039] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.398821][ T5039] bridge_slave_0: entered allmulticast mode [ 301.407665][ T5039] bridge_slave_0: entered promiscuous mode [ 301.425949][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.443548][ T5051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.454547][ T5040] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.462320][ T5040] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.469985][ T5040] bridge_slave_1: entered allmulticast mode [ 301.478034][ T5040] bridge_slave_1: entered promiscuous mode [ 301.580267][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.588080][ T5039] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.595850][ T5039] bridge_slave_1: entered allmulticast mode [ 301.604456][ T5039] bridge_slave_1: entered promiscuous mode [ 301.620966][ T5051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.665434][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.672801][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.699210][ T5026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.717390][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.724692][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.751105][ T5026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.760832][ T5030] Bluetooth: hci5: command 0x041b tx timeout [ 301.799722][ T5032] hsr_slave_0: entered promiscuous mode [ 301.808193][ T5032] hsr_slave_1: entered promiscuous mode [ 302.007803][ T5040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.030360][ T5040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.045723][ T5038] team0: Port device team_slave_0 added [ 302.065537][ T5039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.112547][ T5051] team0: Port device team_slave_0 added [ 302.189434][ T5038] team0: Port device team_slave_1 added [ 302.241020][ T5039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.290953][ T5051] team0: Port device team_slave_1 added [ 302.304137][ T5040] team0: Port device team_slave_0 added [ 302.323095][ T5040] team0: Port device team_slave_1 added [ 302.452476][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.459642][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.486089][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.504189][ T5039] team0: Port device team_slave_0 added [ 302.587037][ T5030] Bluetooth: hci0: command 0x040f tx timeout [ 302.593445][ T4393] Bluetooth: hci1: command 0x040f tx timeout [ 302.714203][ T5026] hsr_slave_0: entered promiscuous mode [ 302.723513][ T5026] hsr_slave_1: entered promiscuous mode [ 302.731398][ T5026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.739111][ T5026] Cannot create hsr debugfs directory [ 302.752041][ T5039] team0: Port device team_slave_1 added [ 302.763197][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.770307][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.796677][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.810744][ T5051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.817864][ T5051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.844215][ T5051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.872415][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.879565][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.905855][ T5040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.932454][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.939588][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.966334][ T5040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.038602][ T5051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.045927][ T5051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.072245][ T5051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.294773][ T5038] hsr_slave_0: entered promiscuous mode [ 303.304042][ T5038] hsr_slave_1: entered promiscuous mode [ 303.312352][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.317399][ T4393] Bluetooth: hci3: command 0x040f tx timeout [ 303.320027][ T5038] Cannot create hsr debugfs directory [ 303.321493][ T5030] Bluetooth: hci4: command 0x040f tx timeout [ 303.353981][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.361254][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.387767][ T5039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.400039][ T5030] Bluetooth: hci2: command 0x040f tx timeout [ 303.556158][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.563729][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.590087][ T5039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.749325][ T5051] hsr_slave_0: entered promiscuous mode [ 303.760125][ T5051] hsr_slave_1: entered promiscuous mode [ 303.768194][ T5051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.776027][ T5051] Cannot create hsr debugfs directory [ 303.780814][ T5030] Bluetooth: hci5: command 0x040f tx timeout [ 303.861637][ T5040] hsr_slave_0: entered promiscuous mode [ 303.870344][ T5040] hsr_slave_1: entered promiscuous mode [ 303.877997][ T5040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.885988][ T5040] Cannot create hsr debugfs directory [ 304.212286][ T5039] hsr_slave_0: entered promiscuous mode [ 304.222536][ T5039] hsr_slave_1: entered promiscuous mode [ 304.233953][ T5039] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.242179][ T5039] Cannot create hsr debugfs directory [ 304.532801][ T5032] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 304.666247][ T5030] Bluetooth: hci0: command 0x0419 tx timeout [ 304.668198][ T5032] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 304.673861][ T5030] Bluetooth: hci1: command 0x0419 tx timeout [ 304.716001][ T5032] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 304.855262][ T5032] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 305.380755][ T4393] Bluetooth: hci3: command 0x0419 tx timeout [ 305.387084][ T5030] Bluetooth: hci4: command 0x0419 tx timeout [ 305.444725][ T5026] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 305.469883][ T4393] Bluetooth: hci2: command 0x0419 tx timeout [ 305.552549][ T5026] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 305.689943][ T5026] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 305.759114][ T5026] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 305.786265][ T5051] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 305.862827][ T4393] Bluetooth: hci5: command 0x0419 tx timeout [ 305.900040][ T5051] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 305.993172][ T5051] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 306.023070][ T5038] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 306.080244][ T5038] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 306.103812][ T5051] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 306.265634][ T5038] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 306.350708][ T5038] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 306.388786][ T5039] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 306.465520][ T5039] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 306.509063][ T5039] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 306.559941][ T5040] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 306.593932][ T5039] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 306.639734][ T5040] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 306.677037][ T5040] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 306.810357][ T5040] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 307.076281][ T5032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.383561][ T5032] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.521098][ T5026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.577181][ T5105] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.584882][ T5105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.717326][ T5105] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.725024][ T5105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.927282][ T5051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.956987][ T5026] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.017719][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.105802][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.113594][ T5093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.151729][ T5039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.255088][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.297272][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.305189][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.358290][ T5051] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.424502][ T782] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.432250][ T782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.533681][ T5039] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.586698][ T782] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.594528][ T782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.611371][ T782] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.618971][ T782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.641842][ T782] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.649454][ T782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.762371][ T5040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.827750][ T5026] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.839624][ T5026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.088213][ T782] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.095942][ T782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.122614][ T782] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.130370][ T782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.245869][ T5040] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.398882][ T5051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.519378][ T782] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.527222][ T782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.551490][ T782] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.559275][ T782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.950006][ T5040] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.963440][ T5040] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.119202][ T5032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.634163][ T5032] veth0_vlan: entered promiscuous mode [ 310.775465][ T5032] veth1_vlan: entered promiscuous mode [ 310.894614][ T5026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.173617][ T5032] veth0_macvtap: entered promiscuous mode [ 311.288679][ T5032] veth1_macvtap: entered promiscuous mode [ 311.352863][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.484738][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.628815][ T5026] veth0_vlan: entered promiscuous mode [ 311.650552][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.744050][ T5039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.768299][ T5051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.787589][ T5032] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.797769][ T5032] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.807045][ T5032] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.816205][ T5032] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.858471][ T5026] veth1_vlan: entered promiscuous mode [ 312.177422][ T5040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.206117][ T5038] veth0_vlan: entered promiscuous mode [ 312.248881][ T5026] veth0_macvtap: entered promiscuous mode [ 312.339056][ T5026] veth1_macvtap: entered promiscuous mode [ 312.439340][ T5038] veth1_vlan: entered promiscuous mode [ 312.490686][ T5051] veth0_vlan: entered promiscuous mode [ 312.602698][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.613511][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.628652][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.684787][ T5051] veth1_vlan: entered promiscuous mode [ 312.824601][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 312.837869][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.854294][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.024134][ T5038] veth0_macvtap: entered promiscuous mode [ 313.044268][ T5051] veth0_macvtap: entered promiscuous mode [ 313.091989][ T5026] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.101152][ T5026] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.110136][ T5026] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.120159][ T5026] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.153767][ T5051] veth1_macvtap: entered promiscuous mode [ 313.182224][ T5038] veth1_macvtap: entered promiscuous mode [ 313.412511][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.423290][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.433436][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.444242][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.459528][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.507086][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.517871][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.527997][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.539257][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.549449][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 313.560222][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.575737][ T5051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.753991][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.766699][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.777990][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.792902][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.809940][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.965976][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.977046][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.987312][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.998139][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.008277][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 314.019025][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.034384][ T5051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.081830][ T5038] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.091656][ T5038] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.101721][ T5038] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.110890][ T5038] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.292936][ T5051] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.304619][ T5051] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.313779][ T5051] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.323007][ T5051] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.873425][ T5039] veth0_vlan: entered promiscuous mode [ 314.971950][ T5039] veth1_vlan: entered promiscuous mode [ 315.544024][ T5039] veth0_macvtap: entered promiscuous mode [ 315.598866][ T5040] veth0_vlan: entered promiscuous mode [ 315.622726][ T5039] veth1_macvtap: entered promiscuous mode [ 315.733504][ T5040] veth1_vlan: entered promiscuous mode [ 315.839132][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.850909][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.865118][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.877390][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.887539][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.898335][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.908439][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.919273][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.934576][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.159226][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.171171][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.183399][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.194536][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.204682][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.215476][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.225573][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.236308][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.254765][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.404159][ T5040] veth0_macvtap: entered promiscuous mode [ 316.444370][ T5039] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.454898][ T5039] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.465024][ T5039] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.474067][ T5039] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.512065][ T5040] veth1_macvtap: entered promiscuous mode [ 316.786374][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.797554][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.807758][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.818531][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.828740][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.839514][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.849689][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.860571][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.870780][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.881519][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.897158][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.035296][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.046148][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.057231][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.069606][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.080975][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.092093][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.102194][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.114030][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.124336][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.135110][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.153745][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.408457][ T5040] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.419040][ T5040] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.428342][ T5040] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.437495][ T5040] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.878308][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.886631][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.068807][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.077974][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:07:27 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 321.520704][ T4087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.528767][ T4087] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.611945][ T4087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.619990][ T4087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.895222][ T5093] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 321.952256][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.960313][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.170920][ T5093] usb 2-1: Using ep0 maxpacket: 32 [ 322.190358][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.198953][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.345598][ T5093] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 322.354716][ T5093] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 322.365294][ T5093] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 322.416129][ T3823] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.425965][ T3823] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:07:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmmsg$unix(r1, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="0000000014"], 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}}], 0x2, 0x0) [ 322.624490][ T5093] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 322.636078][ T5093] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.644761][ T5093] usb 2-1: Product: syz [ 322.649141][ T5093] usb 2-1: Manufacturer: syz [ 322.654033][ T5093] usb 2-1: SerialNumber: syz [ 322.707733][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.717525][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.162189][ T5093] usb 2-1: 0:2 : does not exist 21:07:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000014"], 0x38}}, {{0x0, 0x0, 0x0, 0x11, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) [ 323.328955][ T5093] usb 2-1: USB disconnect, device number 2 [ 323.392390][ T10] usb 3-1: new high-speed USB device number 2 using dummy_hcd 21:07:30 executing program 3: io_setup(0x2ae0, &(0x7f0000000000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 323.672283][ T10] usb 3-1: Using ep0 maxpacket: 32 21:07:30 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 323.758379][ T5260] udevd[5260]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:07:30 executing program 0: socket$netlink(0xa, 0x2, 0x11) [ 323.831511][ T10] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 323.840881][ T10] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 323.851510][ T10] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 324.122242][ T10] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 324.131848][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.140085][ T10] usb 3-1: Product: syz [ 324.145188][ T10] usb 3-1: Manufacturer: syz [ 324.149991][ T10] usb 3-1: SerialNumber: syz 21:07:30 executing program 3: io_setup(0x2ae0, &(0x7f0000000000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 324.406814][ T5093] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.415935][ T5093] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:07:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x1, 0x0) [ 324.711665][ T3513] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.719726][ T3513] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.804094][ T10] usb 3-1: 0:2 : does not exist [ 324.929580][ T10] usb 3-1: USB disconnect, device number 2 [ 325.079035][ T5260] udevd[5260]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 325.497431][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.509264][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:07:32 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x2841, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 21:07:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x25, &(0x7f00000011c0), 0x4) 21:07:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0xee01) [ 325.721445][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.729589][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:07:32 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) 21:07:32 executing program 2: sendmsg$netlink(0xffffffffffffffff, 0x0, 0xc3210000) 21:07:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0xfffffffffffffffe, 0x4) 21:07:32 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x5450, 0x0) 21:07:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f00000011c0), 0x4) 21:07:32 executing program 5: r0 = socket$netlink(0x2, 0x3, 0xe) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 21:07:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000005a40)=[{0x0}, {&(0x7f00000004c0)={0x10}, 0x10}, {&(0x7f0000002f00)={0x1eb0, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0x1e85, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x1001, 0x0, 0x0, 0x0, @binary="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"}, @generic="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"]}, @generic="d1"]}, 0x1eb0}], 0x3}, 0x0) 21:07:33 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) syz_open_dev$mouse(&(0x7f00000006c0), 0x0, 0x60200) 21:07:33 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') 21:07:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x541b, 0x0) 21:07:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) connect$packet(r0, &(0x7f0000000580)={0x10, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 21:07:33 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:07:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:07:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x40010046) 21:07:33 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f00000000c0), 0x48) 21:07:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000014"], 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 21:07:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x448, 0xf8, 0x350, 0x0, 0xf8, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, 0x0, {[{{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'batadv0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'dummy0\x00', 'vxcan1\x00', {}, {}, 0x0, 0x0, 0x9}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 21:07:34 executing program 0: socket$netlink(0xa, 0x5, 0x84) 21:07:34 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f00000000c0), 0x80) 21:07:34 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 21:07:34 executing program 3: syz_usb_connect(0x0, 0x197, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xae, 0x2a, 0x9f, 0x10, 0x403, 0xf9d3, 0xc05b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x185, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x76, 0x0, 0x5, 0xd0, 0x56, 0x35, 0x4, [@cdc_ncm={{0xa, 0x24, 0x6, 0x0, 0x1, "bd7bcc1ddd"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x20, 0x0, 0x2}, {0x6, 0x24, 0x1a, 0x8001, 0x20}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x20}]}, @uac_as={[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x4, 0x1, 0x40, 0x3, "b024240a"}]}], [{{0x9, 0x5, 0xb, 0x1, 0x400, 0x8, 0x8, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x401}]}}, {{0x9, 0x5, 0x2, 0x0, 0x400, 0x5, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2}]}}, {{0x9, 0x5, 0x7, 0x10, 0x200, 0x7, 0x2, 0x3, [@generic={0x68, 0x0, "a2a3bc63289e8c7e7d69537eb2b177b119653efb5bb3016f59f73ffb3c924ba93af07d4ba5da68896655eba585a94f4228d8ac03ae76b53b139a7b112b49726735ea347aa0d41ef9e3b0ba0eef8f6ee3ae4e0ce6c5f4e1a9a50782ca45c6f2123191dedcf22b"}, @generic={0x2, 0x1}]}}, {{0x9, 0x5, 0x0, 0xc, 0x0, 0x0, 0x6, 0x0, [@generic={0x15, 0x7, "7f4258078c9e609a6b938c9bf87ff4b4c23a45"}, @generic={0x48, 0x39267d07d65023d4, "f9c933884638d7077340ba9d42f7a44b7688efe5132bb7514a634f1cd9eed3710ddb5f42ed968f7981bdd524cfb751e65e1bb15ea2095230258a2f2643e440bc2b24abadcac6"}]}}, {{0x9, 0x5, 0x2, 0x3, 0x40, 0x5, 0xe4, 0x80, [@uac_iso={0x7}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0x6}]}}]}}, {{0x9, 0x4, 0xaa, 0x7f, 0x2, 0x78, 0x5f, 0xfd, 0x9, [], [{{0x9, 0x5, 0x0, 0x0, 0x20, 0x40, 0x3, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xdf, 0x7}]}}, {{0x9, 0x5, 0x8, 0x22, 0x0, 0x4, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x80}]}}]}}]}}]}}, &(0x7f0000000ac0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x2, 0x1, 0x3f, 0xff, 0x1}, 0x8, &(0x7f0000000040)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x44b}}]}) 21:07:34 executing program 1: r0 = fanotify_init(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x2, 0x0) [ 328.026171][ T5330] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 21:07:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x20}, 0x20}}, 0x0) 21:07:34 executing program 4: fanotify_mark(0xffffffffffffffff, 0x1, 0x4002000, 0xffffffffffffffff, 0x0) 21:07:34 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}) 21:07:34 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f00000000c0), 0x48) 21:07:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000094c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000009b80)={&(0x7f0000009500)=@nfc, 0x80, 0x0, 0xfffffffffffffe8b}, 0x0) [ 328.631168][ T5092] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:07:35 executing program 4: syz_clone(0x40040000, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)="686f4ef0ada7ae14ad1d8d78205b8f7ba11b312d31af10758e6e2e395f197b5cabaf895777a474fdb02cdd59b5876f637afed690cc72b1e278e294519f559cc16d6930b21dcce6db6e50362c26aabd7d58c45e59df37614a5cb986c561267235dbe761d9c5dad0d4249ba7f546ec74e51e755b137166be566d8778fa682a61df4230a5e65345a38819d35c8fdd") [ 328.708252][ T5345] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 21:07:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x2007, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x48) 21:07:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'A'}]}}, &(0x7f0000001a40)=""/167, 0x2a, 0xa7, 0x1}, 0x20) [ 328.915029][ T5092] usb 4-1: Using ep0 maxpacket: 16 21:07:35 executing program 2: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340), 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={r0, 0x58, &(0x7f0000000880)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r1}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x8, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0x2, 0x2, 0x0, 0x1100}}}, &(0x7f0000000880)='syzkaller\x00'}, 0x90) [ 329.052334][ T5092] usb 4-1: config 0 has an invalid interface number: 118 but max is 1 [ 329.064318][ T5092] usb 4-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 329.075203][ T5092] usb 4-1: config 0 has an invalid interface number: 170 but max is 1 [ 329.083752][ T5092] usb 4-1: config 0 has no interface number 0 [ 329.093707][ T5092] usb 4-1: config 0 has no interface number 1 [ 329.101889][ T5092] usb 4-1: config 0 interface 118 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 329.113200][ T5092] usb 4-1: config 0 interface 118 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 329.124466][ T5092] usb 4-1: config 0 interface 118 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 329.135459][ T5092] usb 4-1: config 0 interface 118 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 329.147981][ T5092] usb 4-1: config 0 interface 170 altsetting 127 has an invalid endpoint with address 0x0, skipping [ 329.159392][ T5092] usb 4-1: config 0 interface 170 altsetting 127 endpoint 0x8 has invalid wMaxPacketSize 0 [ 329.170233][ T5092] usb 4-1: config 0 interface 170 altsetting 127 bulk endpoint 0x8 has invalid maxpacket 0 [ 329.180739][ T5092] usb 4-1: config 0 interface 170 has no altsetting 0 21:07:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x5, 0xfffffffb}, 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000380)="c9e7b96e3c6f2ddb8d76e6e178ec0404dd624030849882aab38eb0dff3b92279fdb5d4866a8092600eac8759352c4bd8d552bda750c071871739363fb1acaaa357a5f3a696f63b252f07201f1d03ddd6d1ca3602370637dcddede6dd7bb75fa033fe1cf67ace80cb8cffbb2bc2d2a6adb92d73d75d2a3bc294618a7994950f5df05b1cc9a5145a7c8b8467cc8ceea29d24db45017d86d494862f0c1fd8553b762f517fab9bdbfeaae99629ba6250c48c631122e8d68b46ace8ece01ebdf3a0daf886fd449a38daf719d49204a0585d15869f0e802f", 0xd5, 0x0, 0x0, &(0x7f0000000100)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={r0, 0x0, 0x0, 0x4}, 0x20) [ 329.422177][ T5092] usb 4-1: New USB device found, idVendor=0403, idProduct=f9d3, bcdDevice=c0.5b [ 329.432758][ T5092] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.442275][ T5092] usb 4-1: Product: syz [ 329.446639][ T5092] usb 4-1: Manufacturer: syz [ 329.451680][ T5092] usb 4-1: SerialNumber: syz [ 329.548414][ T5092] usb 4-1: config 0 descriptor?? [ 329.883793][ T5092] ftdi_sio 4-1:0.118: FTDI USB Serial Device converter detected [ 329.895009][ T5092] ftdi_sio ttyUSB0: unknown device type: 0xc05b [ 329.999232][ T5092] ftdi_sio 4-1:0.170: FTDI USB Serial Device converter detected [ 330.066754][ T5092] ftdi_sio ttyUSB1: unknown device type: 0xc05b [ 330.095864][ T5092] usb 4-1: USB disconnect, device number 2 [ 330.115926][ T5092] ftdi_sio 4-1:0.118: device disconnected [ 330.130112][ T5092] ftdi_sio 4-1:0.170: device disconnected 21:07:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0x2, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 21:07:36 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000008340), 0x0, 0x0) recvmsg$inet_nvme(r0, 0x0, 0x0) 21:07:36 executing program 0: socket$inet(0xa, 0x5, 0x0) 21:07:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xec}, 0x1, 0x0, 0x761b}, 0x0) 21:07:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000001880)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 21:07:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0xfffffffffffffda2) 21:07:37 executing program 2: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)) clock_gettime(0x6, &(0x7f0000000680)) 21:07:37 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000022c0)={0x0}) 21:07:37 executing program 4: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 21:07:37 executing program 3: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffe000/0x2000)=nil) 21:07:37 executing program 5: process_vm_readv(0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/199, 0xc7}], 0x1, &(0x7f0000000900)=[{0x0}, {0x0}], 0x2, 0x0) 21:07:39 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc020660b, 0x0) 21:07:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 21:07:39 executing program 4: socket$inet(0x2c, 0x0, 0x0) 21:07:39 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 21:07:39 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 21:07:39 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f00000008c0)={0x8, {"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", 0x1000}}, 0x1006) 21:07:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) 21:07:39 executing program 3: clock_getres(0x2, &(0x7f00000010c0)) 21:07:39 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 21:07:39 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/139, 0x8b}], 0x1, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/215, 0xd7}, {0x0}, {0x0}], 0x3, 0x0) 21:07:40 executing program 2: syz_clone(0x80a000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:07:40 executing program 1: r0 = getpid() ioprio_set$pid(0x2, r0, 0x2004) 21:07:40 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 21:07:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000400)={'syztnl1\x00', 0x0}) 21:07:40 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000002, &(0x7f0000000200)={[{@adinicb}, {@lastblock={'lastblock', 0x3d, 0x3}}, {@umask={'umask', 0x3d, 0x7ff}}, {@gid_forget}, {@shortad}, {@gid_ignore}, {@volume={'volume', 0x3d, 0x6}}, {@uid_forget}, {@undelete}]}, 0xfe, 0xc1e, &(0x7f0000001a40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 21:07:40 executing program 0: setgroups(0x1, &(0x7f0000004600)=[0xffffffffffffffff]) 21:07:40 executing program 2: syz_clone(0xa118800, 0x0, 0x0, 0x0, 0x0, 0x0) [ 334.282686][ T5420] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 21:07:40 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 21:07:40 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 21:07:41 executing program 0: prctl$PR_SET_TSC(0x19, 0x0) [ 334.678466][ T5423] loop3: detected capacity change from 0 to 2048 21:07:41 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000680), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000006c0)) [ 334.818117][ T5423] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 334.987218][ T5423] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 21:07:41 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) 21:07:41 executing program 4: socketpair(0x28, 0x0, 0xab, &(0x7f0000000000)) 21:07:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:07:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 21:07:41 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000002, &(0x7f0000000200)={[{@adinicb}, {@lastblock={'lastblock', 0x3d, 0x3}}, {@umask={'umask', 0x3d, 0x7ff}}, {@gid_forget}, {@shortad}, {@gid_ignore}, {@volume={'volume', 0x3d, 0x6}}, {@uid_forget}, {@undelete}]}, 0xfe, 0xc1e, &(0x7f0000001a40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 21:07:42 executing program 4: timerfd_settime(0xffffffffffffffff, 0x4, &(0x7f00000000c0), 0x0) 21:07:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:07:42 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x2) 21:07:42 executing program 1: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000080)) 21:07:42 executing program 2: prctl$PR_SET_TSC(0xd, 0x0) 21:07:42 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000008340), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:07:42 executing program 4: io_setup(0x7fff, &(0x7f0000000000)) clock_gettime(0x0, 0x0) 21:07:42 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:07:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x100010, r0, 0x0) 21:07:42 executing program 2: setreuid(0xffffffffffffffff, 0xee01) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 336.512581][ T5455] loop3: detected capacity change from 0 to 2048 21:07:43 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001ec0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 336.624806][ T5455] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 336.681014][ T5455] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 336.784655][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.791503][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 21:07:43 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000002, &(0x7f0000000200)={[{@adinicb}, {@lastblock={'lastblock', 0x3d, 0x3}}, {@umask={'umask', 0x3d, 0x7ff}}, {@gid_forget}, {@shortad}, {@gid_ignore}, {@volume={'volume', 0x3d, 0x6}}, {@uid_forget}, {@undelete}]}, 0xfe, 0xc1e, &(0x7f0000001a40)="$eJzs3U9sHNd9B/DfG5HiUmkrJnYUu42LTVukMmO5+hdTsQp3VdNsA8gyEYq5BeCKpNSFKZIgqUY20oLppYceAhRFDzkRaI0CKRoYTRH0yLQukFx8KHLqiWhhIyh6YIsAOQUsZvatuKRIixFFibI+H5v67s6+N/PevPWMLOjNCwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAg4vdfu3T6THrUrQAAHqYrY185fdb9HwCeKFf9/z8AAAAAAAAAAAAAABx2KYp4KlLMX1lPE9X7ttrlVu+t2+PDIztX609VzSNV+fKndubsufNffGnoQicvt2Y/ov6D9my8MXb1Uv3VuZvzC9OLi9NT9fHZ1uTc1PSe97Df+tsNViegfvPNW1PXry/Wz754bsvHtwc+7PvEiYGLQ8+feq5Tdnx4ZGRss0jtvo+9g91meByNIk5Fihe++5PUjIgi9n8uag937LfrrzoxWHVifHik6shMqzm7VH442jkRRUS9q1Kjc452Hovo6X2ofdhdI2K5bH7Z4MGye2PzzYXmtZnp+mhzYam11JqbHU3t1pb9qUcRF1LESkSs9d29u94ooidSfPv4eroWEUc65+EL1cTg3dtRHGAf96BsZ703YqV4DMbsEOuLIl6PFD9972RMlucs/8TnI14v8/sR75T5SkQqvxjnIz7Y4XvE46kniviLcvwvrqep6nrQua5c/mr9y7PX57rKdq4rv+D94a4rxSO6P/Rvy4fjkF+balFEs7rir6f7/80OAAAAAAAAAAAAAAAAAA9afxTxbKR47d//uJpXHNW89OMXh/5g4Je754w/c4/9lGVfjIjlYm9zco/miYGjaTSlRzyX+ElWiyL+JM//++ajbgwAAAAAAAAAAAAAAAAAAMATrYgfR4qX3z+ZVqJ7TfHW7I361ea1mfaqsJ21fztrpm9sbGzUUzsbOSdyLudcybmacy1nFLl+zkbOiZzLOVdyruZcyxlHcv2cjZwTOZdzruRczbmWM3py/ZyNnBM5l3Ou5FzNuZYzDsnavQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHydFFPHzSPGtr6+nSBHRiJiIdq72PerWAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAClvlTE9yJF/Q8bd7b1RESq/m07Wf5yPhpHy/xUNIbKfCUal3I2q+xpfPMRtJ/96U1F/ChS9NXevTPgefx72+/ufA3inW9svvvVnnYe6Xw48GHfJ04cvzg08uvP7PY67dSAwcut2Vu36+PDIyNjXZt78tE/1bVtIB+3eDBdJyIW33r7zebMzPTC/b8ovwL7qO6FF4f1RfQcimY8mr7zBCjv/x9Eit95/z86N/zO/f+X2u/u3OHjZ3+6ef9/efuO9nj/79le7x73/6e6tr2cfzfS2xNRW7o533siorb41tunWjebN6ZvTM+eP336S0NDXzp3uvdoRO16a2a669UDOV0AAAAAAAAAAAAAAAAAD08q4vciRfNH66keEber+VoDF4eeP/XckThSzbfaMm/7jbGrl+qvzt2cX5heXJyeqo/Ptibnpqb3erhaNd1rfHjkQDpzT/0H3P7+2qtz828ttG780dKOnx+rXbq2uLTQnNz54+iPIqLRvWWwavD48EjV6JlWc7aqOrrjZPpfXG8q4j8jxeT5evpc3pbn/22f4b9l/v/y9h0d0Pz/T3ZtK4+ZUhE/ixS//ZfPxOeqdh6Lu85ZLve3kWLwwmdzuThaluu0of1cgfbMwLLs/0aKf/z51rKd+ZBPbZY9s+cT+5gox/94pPjen38nfiNv2/r8h53H/9j2HR3Q+D/dte3YlucV7Lvr5PE/FSleeerd+M287aOe/9F59sbJXPjO8zkOaPw/3bVtIB/3tx5M1wEAAAAAAAAAAB5rvamIv4sUPxjpSS/lbXv5+39T23d0QH//6zNd26YezHpF93yx75MKAAAAAIdEbyrix5HixtK7d+ZQb53/3TX/83c3538Op22fVn/O9yvVcwMe5J//dRvIx53Yf7cBAAAAAAAAAAAAAAAAAADgUEmpiJfyeuoT1Xz+qV3XU1+NFK/99wu5XDpRluusAz9Q/Vq7Mjd76tLMzNxkc6l5bWa6PjbfnJwu6z4dKdb/5rO5blGtr95Zb769xvvmWuwLkWLk7ztl22uxd9Ymf3qz7Jmy7CcjxX/9w9aynXWsP71Z9mxZ9q8jxdf+eeeyJzbLnivLfidS/PBr9U7ZY2XZzvNRP7NZ9sXJueIARgUAAAAAAAAAAAAAAAAAAIAnTW8q4s8ixf/cXLkzlz+v/9/b9bbyzje61vvf5na1zv9Atf7/bq/vZ/3/6rkCy7sdFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPp5SFPF2pJi/sp5W+8r3bbXLrdlbt8eHR3au1p+qmkeq8uVP7czZc+e/+NLQhU5+dP0H7dl4Y+zqpfqrczfnF6YXF6en6uOzrcm5qek972G/9bcbrE5A/eabt6auX1+sn33x3JaPbw982PeJEwMXh54/9Vyn7PjwyMhYV5me3vs++l3SLtuPRhF/FSle+O5P0g/6IorY/7m4x3fnoPVXnRisOjE+PFJ1ZKbVnF0qPxztnIgiot5VqdE5Rw9hLPalEbFcNr9s8GDZvbH55kLz2sx0fbS5sNRaas3NjqZ2a8v+1KOICyliJSLW+u7eXW8U8Wak+Pbx9fQvfRFHOufhC1fGvnL67O7tKA6wj3tQtrPeG7FSPAZjdoj1RRH/FCl++t7J+Ne+iJ5o/8TnI14v8/sR70R7vFP5xTgf8cEO3yMeTz1RxP+V439xPb3XV14POteVy1+tf3n2+lxX2c515bG/PzxMh/zaVIsiflhd8dfTv/nvGgAAAAAAAAAAAAAAAOAQKeLXIsXL759M1fzgO3OKW7M36leb12ba0/o6c/86c6Y3NjY26qmdjZwTOZdzruRczbmWM4pcP2ejzNrGxkR+v5xzJedqzrWccSTXz9nIOZFzOedKztWcazmjJ9fP2cg5kXM550rO1ZxrOeOQzN0DAAAAAAAAAAAAAAAAAAA+XorqnxTf+vp62uhrry89Ee1ctR7ox97/BwAA///bhfta") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 21:07:43 executing program 1: fsopen(&(0x7f00000000c0)='selinuxfs\x00', 0x0) 21:07:43 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 21:07:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 21:07:43 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x107002, 0x0) 21:07:43 executing program 5: prctl$PR_SET_TSC(0x2f, 0x0) 21:07:44 executing program 2: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x1000) 21:07:44 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x48001, 0x0) read$alg(r0, 0x0, 0x0) 21:07:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 21:07:44 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006200), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 21:07:44 executing program 1: fsopen(&(0x7f00000000c0)='selinuxfs\x00', 0x0) [ 337.906611][ T5483] loop3: detected capacity change from 0 to 2048 21:07:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 338.059950][ T5483] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 338.167423][ T5483] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 21:07:45 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000002, &(0x7f0000000200)={[{@adinicb}, {@lastblock={'lastblock', 0x3d, 0x3}}, {@umask={'umask', 0x3d, 0x7ff}}, {@gid_forget}, {@shortad}, {@gid_ignore}, {@volume={'volume', 0x3d, 0x6}}, {@uid_forget}, {@undelete}]}, 0xfe, 0xc1e, &(0x7f0000001a40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 21:07:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x107002, 0x0) write$yama_ptrace_scope(r0, 0x0, 0x0) 21:07:45 executing program 0: syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 21:07:45 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) 21:07:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 21:07:45 executing program 1: fsopen(&(0x7f00000000c0)='selinuxfs\x00', 0x0) 21:07:45 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 21:07:45 executing program 4: io_submit(0x0, 0x1, &(0x7f0000000240)=[0x0]) 21:07:45 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 21:07:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) timerfd_gettime(r0, 0x0) [ 339.561961][ T5511] loop3: detected capacity change from 0 to 2048 21:07:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)) [ 339.662378][ T5511] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! 21:07:46 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 339.794471][ T5511] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 21:07:46 executing program 1: fsopen(&(0x7f00000000c0)='selinuxfs\x00', 0x0) 21:07:46 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') 21:07:46 executing program 5: pselect6(0x40, &(0x7f0000000000)={0xfffffffffffffffa}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 21:07:46 executing program 0: getitimer(0x0, &(0x7f0000000000)) getitimer(0x1, &(0x7f0000000040)) 21:07:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 21:07:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x200800, 0x0) 21:07:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 21:07:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xfffffffffffffeb2) 21:07:47 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) 21:07:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 21:07:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x200) [ 341.360829][ T5543] fuse: Bad value for 'fd' 21:07:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @multicast2}, 0xc) 21:07:47 executing program 4: mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x818049, 0x0) 21:07:48 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/253) 21:07:48 executing program 2: sysinfo(&(0x7f0000000140)=""/20) 21:07:48 executing program 3: io_setup(0x0, &(0x7f00000000c0)) syz_clone(0x8004400, 0x0, 0x0, 0x0, 0x0, 0x0) 21:07:48 executing program 4: syz_clone(0x29002200, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000021c0)="a3") 21:07:48 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}) 21:07:48 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 21:07:48 executing program 2: syz_clone(0x84000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x8004400, 0x0, 0x0, 0x0, 0x0, 0x0) 21:07:48 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, 0x0) 21:07:49 executing program 1: timer_create(0x0, 0x0, &(0x7f0000004200)) timer_gettime(0x0, &(0x7f0000000080)) 21:07:49 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo\x00') 21:07:49 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_destroy(r0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_destroy(r1) 21:07:49 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000002280)=@orangefs={0x14, 0x1, {"f2750defda24d3b48b72e46d0fb59ee2"}}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 21:07:49 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000700)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00') 21:07:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000001300)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 21:07:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@remote, @remote}, 0xc) 21:07:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') read$FUSE(r0, 0x0, 0x0) 21:07:50 executing program 2: io_setup(0x0, &(0x7f00000000c0)) io_setup(0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000180)) syz_clone(0x8004400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x8004400, 0x0, 0x0, 0x0, 0x0, 0x0) 21:07:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x15}, 0x48) 21:07:50 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000900)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:07:50 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 21:07:50 executing program 4: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 21:07:50 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 21:07:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @local}, 0xc) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008110df48cf08df42fc78c0050e000d00000009000e", 0x1b}, {&(0x7f0000000140)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 21:07:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x2, 0x4) sendto$packet(r0, &(0x7f00000002c0)="0b0410091033535b7fb0a56d9880", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 21:07:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0xd2cb08bc16758add, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x30}}, 0x0) 21:07:51 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 21:07:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 344.904084][ T5609] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.913611][ T5609] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.923165][ T5609] bridge0: entered promiscuous mode [ 345.263353][ T5615] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.278121][ T5615] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.285975][ T5615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.294734][ T5615] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.302651][ T5615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.311670][ T5615] bridge0: left promiscuous mode 21:07:51 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 21:07:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6c03000089ff05"], 0x36c}}, 0x0) 21:07:52 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 21:07:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:07:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0)=@unspec, 0xc) 21:07:52 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 21:07:52 executing program 0: setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) pipe(&(0x7f0000000340)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x24000080) pipe(&(0x7f0000002680)) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004cc0)={0x6, 0xf, &(0x7f0000003b00)=@ringbuf, &(0x7f0000003bc0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000003c00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000004c00), 0x8}, 0x90) 21:07:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x18a3c85) sendfile(r1, r2, 0x0, 0x80000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 21:07:52 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x8c}, 0x1, 0x7fffffffefff, 0x8c00}, 0x0) 21:07:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000300240248ff050005001201", 0x2e}], 0x1}, 0x0) 21:07:53 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xb) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 21:07:53 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) close(r0) 21:07:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc) 21:07:53 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2={0xff, 0x2, '\x00', 0xa}, 0x6}, 0x1c) [ 347.454734][ T5645] $Hÿ: renamed from bridge0 (while UP) 21:07:54 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xb) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 21:07:54 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 347.671609][ T5645] $Hÿ: port 2(bridge_slave_1) entered disabled state [ 347.681162][ T5645] $Hÿ: port 1(bridge_slave_0) entered disabled state [ 347.695782][ T5645] $Hÿ: entered promiscuous mode 21:07:54 executing program 1: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:07:54 executing program 0: pipe(&(0x7f0000000900)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 21:07:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf2502"], 0x38}}, 0x0) 21:07:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x28}}, 0x0) 21:07:54 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xb) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 21:07:55 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, 0x0) 21:07:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmsg$can_raw(r1, &(0x7f0000001500)={0x0, 0x700, &(0x7f0000001380)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff00000061, 0x0, 0x0) 21:07:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b44c2d", 0x8, 0x11, 0x0, @dev, @private1, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x10000a006) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}]}, 0x44}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r5 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000001700)=[{{0x0, 0x1000fec0, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x10380fe}], 0x40000000000035c, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='io_uring_file_get\x00', r6}, 0x10) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000540)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r6, 0x40089416, &(0x7f0000000140)=r7) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r5, 0x50009418, &(0x7f0000000180)={{r4}, r7, 0x0, @unused=[0x1, 0xf2da, 0x9, 0x5], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000240)={"8a8d445dc512cd5c4762bb9a385c96ea", 0x0, r7, {0x80000001, 0x1}, {0x2}, 0x1f2, [0x9, 0xffffffffffffffff, 0x7, 0x9, 0x4, 0x4, 0x9, 0x6, 0x4, 0x9, 0x2fe, 0xb93, 0x6, 0x7e, 0x40000000000000, 0x2]}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) r10 = getpid() r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r12, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}]}, 0x44}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000001180)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r11, 0x5000943f, &(0x7f0000001740)={{r8}, r13, 0x8, @inherit={0x50, &(0x7f00000011c0)={0x1, 0x1, 0xd381, 0x5, {0x24, 0xb38, 0x8, 0x3f, 0x4}, [0xffffffffffffffff]}}, @name="ebfbe5c1a61776a815795280d0bb0d2a4f2f870a426cc1f8cfbbfd78e1cd999566640c5029c24e4fd7aca3466a303a8fe72ce985663081defd785bca6a827a11b4a99104884bb580d356d96f0f701d8e4af7b300e2b7c2bd941dbb0d4c65f2a859c69e9fc39d4fc19d0e70e26eb735121928667f909e5003ac06082d48de47d355ad15b31ca3fb7bd68a6d8b09eaf325a84b6f616b888c5d66a9666537e9c8728916e70346460e41d5ba90c21594ffced66bb4337edc278acb4b9e3632f48b56c6d883892765347a3e471a733b2e629c9e01c0f79495728048f33b0212d9eb867ca3a02f50140f3063f979123e6c8363020241a314e49ab66f1d89817b6c84e828a2b2587d2a175a10c0c31cd5cc7b5b12011f55741e987d07f68aef710202c46c32b0e4a5520199a69de17d6934d317638939ffd78b1a6411ff71ab63feeab87e84455b155c1ac55ac23819a58e567b98628e5cc23c1d987a09a3c5ea28f7e291388e9268560a0a224c660c4cf3b7b341fc36a7e35ed83392e1aeb310d828d5c0a327b67d295e9f61f8e4c7dc301e4bc253058e7ff137ab523efa332d01f33c2fabfa757577bbc2ff3fab80f893fce5c5b7045c6103f6678ec61e476dc6eeb56a5ca7e69bfc57459585c7befb260ce13adac555e3812f6b27b4a3f87616b4b0d21879bf79249c4da0326ee101d6ba0ebf89f94e11fca36cd9bb40a05b90006f98c79a8b990920a2b6de16eb7d92785ca137bd5db83855999035755270c5a5f40a41b51d04d0d76409c42b3e0f93ecb5fc34627cec1f217a5bcf6701855e91b3e4ef2dc5f35ce2bd6746da2f817b9b4e27905829a796da16eec7a632f45c8f41777e24347439e43312cd897481f75247121843d1ff2a4ed9c520c447dae6881d184d4c5f6931adb0df352818e44b671002aa288de7ff075c18bcc24f495641d3f453578dda34710b012cae0aa34b8f3d34e3abdc2c37344fe0bb4cf8e5eb3c56ab6457c8fab1c59475fea88cffa3d808ded1db3884ecff044b9eb30f9d43f9628e508de2f8defc06f6943face26a3b5cfb4179e448068203f60697a6cac9494324a78d3f941f3d78276a7e56345b5fd6da4dfa1968c194ebee551548df08e83e3425c0e4c3edb294e1aaa8b081d26143f5ca394ab37750205844c63d18fa1969589c64b390fb508474d4e1a56d09c294b5269241aa8e1352dbf0c8559b0663c4f0d9e9d554bff1ebd7b2e37cff70b8a14396d499520db6ec299cbdfb7784bbbf7ac2fde82300c4f577a79d2e7cadfeeba7514d24eb8495beaf51e18b16ce04e69447053de901c4621e50d567dda0d2da3582b01ac9f7cdec15a5f198329b2e2076c37514333741579c46c899eb9d9e7e52e10c3a26d3e4577524b2b965277899ab05875962e38b61fc30658f3fbc8ebcb593de0dd330894f45f1c86dadd5a76a08f6b7ee5c03c98242a2878f39c6ae0ffb2904ee438b87cc3f45b1ec1c2311c93282339615c0062a71b514106fece92319f97ba366f359d94885a21fc63583345c6e8ab26e4fc4f152c626c814d208d9f251eb75af34682940b5753d366d785a5c50b12c4bca30c930f1db45e8136205fbae37a10ea95981204c045341a464c2e3f9b4d8692a72c0b155dbcc8e6339b8f3dc3fe908447b1fc4dea9238d0d60e2dbd5174081ce41fd0489806307b21d2b77ec71add4c417b32ac583cac46de249595ab72453ae2bdfb99f1a729085e34039b994743e81110777618da27f73bbb6cc9e41756cd383c38d9d3c9605cd377b43d3936e586a3fa31ebf7faee58190820f0d21b941443c8b7bf3fb6bb93d13db4eb4d3e4269153a93d8f9a6d7a761c5a7353f1ffa0081ffdcae8d2b08ff42bef9b0ebab88215c452c824c4b153694e7873a7db748262f9506e8731858902927f76d553d3b9f052bbf7ea6cf0915d162d817f917f94edad9093bf0baa98964452a7576919ede0b51f1f453aba4ed152972bbc93fb8fc03e3a2bc9fc8626a3e75a8d1c43684fba4aca057793f3c6a8cd91545790d0e558c9eff3a584162c4fa216086e17c2ce94201cedcddf1b6a6b770e0560c2c56cc5afef660d42823a7c0e25e02df30a320a9a547c769a91f64c445d0336a2b774027789ae158f0a507e5e630819c32dfa029233146e29536509b3cbc249117d701dcd5ef3f4275d4fb75cc505c027eab10e3152306d8c2e07e75e899ec3c8061b67e8efef0529850a19f46f3b7f8d18d2846094217ca138d8088ed6f522681d9b0e76c1832db3046ee125040c52b4afa50bb13f4137f5df5b306d9b752dc4afd68272955d7f7aa6b7406c1257856ed40b1cb9ecd645ab27cda96077d4daed7ed9f40a26d43356a9a638f46c91a660f9eee89a86bfcee8c3bbaad744c918cfb1b713ab9c912b40a7c6cf81bfe33fcc40054e8209a569e2bb84a4aafe66ba9a628cff5d510ec912c72fcc7073bd3d02d06fc546cf3b6b6183279f3ff21f95055d34a4ca4ca9574229f52f04373a4320aafbf0213b6757381d17b0613938205a44fb3cff97bd95d2300683352bb833f7e54187d1f72476beebca3101b520bce57b99dceeeaf14bdf1cb3ea289743323706872c6e60517da8a9f8c5d0c00d7cf5f9eb5648ed325e13a7050f83d1aa8891c187dbb1958003dc9986fe6434112d0bf6f4e1962c333ca2ae1d6f0bbb4f4811eb412a2bb025f7ecf51dd49adf6549840edd2a1984d5a9f63b1cf899fb858f9270939e47d34b99e5a912f5b067136c1ae25be838090ef15371c64e294d1a1ceb88a20acfa387fd1cd104dcfd023f74bf612db2df16c8b0137b51c8f75255cfd48843421e7c964884619881649b2f50389191ad00719838f187270ff9cc0e62fd55187e6ed0c33d4a09d1c2c1598fca130603c4df15e1ec6e656cb9c66aa74fe228d81c58ed649cb03c9b7d913b8b7bf963aaf077370566f9f968d957e1e313c6178534316a618cddd668f8482ccee5e9ac08feb51d75e087f8275728d8dad0a9effb7e895d5c5bb179b0b9db461bbb0501de5539a589a8602b51e2c46af53918bc052534c79abf6aaa957bf8aa7e174e2d52291a1bb64e7cf60e1243d55ff26157933dbf3b0076e1ce44aacf8e1eeeac2e7f0a60ca00fe9d538b37f9bcbac81cbfed0d277a4003d1afa133e99e7bdeccc20a15a02c2201a4d31271ee5488ae49cb7de79fb55b74d8e024b140cb2d434eae7d4e68f3b0edf12a998ceef542904a267a2b33bf3f81fcad31ff53c2e5dd14b569c41bfffb04e411d85382a4995b0a185485ce857ec4a8f20917b82c2442b26e28366d67b67764df090bf04e788d4b6829f1c0b2a266ea2098a8cb7676e871fbbc5080dac1a3b5d2066c30826fee8fe59c293a1d74adfd9fa8889160f93415a52bfb1546f22e8bb7fce6e4937a12a14689b04c5e1c47942a5c5297e426dab4b199f30f251279dc1e95bd123bdcb61ed659c18a6b985ef775bcdfd3515254ec4caddb2bf199141de7ddc87b7916afaf340a319fe1cedc982452f06c0aeac5bf10a1843a5bb6e3b1ee1eadef39e78cc90dec35c5c6240ff6c2a8ac51539d0dbc26f6976b745f51b0f4d9bdacc55ac0b4e24dc421b48c959604204af402625c72a60fb33541b193f2c2fb5b4d6ddfd065b6c03867a2fd18d5e9edd556c21958bd37cb349c9735913ff9bb00690efcf9cbf5b047b304af3ad8fc616da7209fb11fdc15296259ea94ee12309175d9d8743d89792a2044180cac8795c8c5bf4c83f493aa7c3f1c0ae2136a596ff239b0db5dedc184e87ae2a26a26358e21700e73754c3700e751c41541fd03b4347af8edf23ae5ca5d70b1ef504517ddeae120c56226d40fdeff4c20571ecce5b7ad22fb44e8cb3738874c4a8ecea1b90e96351bb18e8943d629892e08e906165a61440282c435d54cd41a218d476a17576e5035b91c3706507b14a10605d4eb82b046fe645064b5d26ceb4120f49ea84bcab307ee33ecad8f21b22ae8223b1907aeca7e1c60b3372d7545824394f6e5f9c84cac9270cb60648aa4a2ece75adc2adf7063243a1f6ae9f70c0d7264abfccc96524aa84844193a63f1a16572894f62eab0e9d8990849e9a2dae7411f1183545ab7ed29a74d952a1c48fc1d85da186d5f1b569c49197801bde0b2d51c81119b177c624a86232eeb9ef14782733225dd9afe5adb9f3df7b38ab8af36d9a5ce2aab636ae8ae8a66a51f1467c257b2485f59cfb0abff500f2d53ad4ac0ffa75e46b0e237a170e3e17d2bb6d8028ab5864c88a9d6623a3ed6a2f2711d58653c9efb813cf8b31cb744fb5e4ef74022057d5334246f0b13dec172e9da0c16c3e4a83dd405324b122b8fa76b810929febc1a21627a633bf8648c8e5dfe4a4e3b13a824f1748a8ebee5ee92e358f7716142e51ee05516ba7fa59126899a9b659494ab2fc8ec2d891ad28bdf4949bc024b2258c12756062cf50d65cdc6f888a685bc7e51c446238fe74c3d8a9b36cca93c7a5ef0342a1da3e9dfb53828351ee50a5b31db86b7d88e677db510374e20ac911deb2098114758facdd7339bd8ca44e3e0da467c4b1d37f1c9a0509e1ea6c1666b1aa8031fa1f362d9abaabd2bc1ee581f7807abdcc444557b8f2b3836c0b4196f9a97f68c402462f5cb5b60ce20fe3719d7f65bfc1e22993b26286608b21b5c197119f46e2e3299e615b5ac4e9f3c5800ef5e74fa8795e023bdc1be0a312be3a89c565fd0491b17496417f3b60fd7cab7cab1577e2bf1c53c3bb5188c063454516d0a68f3f74ec49431c2ac05e63edb799a546f160f33f185f60c3b2aa0a03980165b76c6517deecfa4f7ca8a6ab0a1f36e23752e453a19a39d8780f1e1abe29ec32d1c436384431e79b3d01d7961a02274273de1bd8d6f4a4440ddcb210540e685104be9dc13add267ad1c45c184588dea8172e2b9909c14083a243d3d3dcd3343c4f76623b73f3ab3422a855fc5d2e9c0755ff0484841f703c8f3b94947c9708cd72302780d5dce7c4d0beb0bdd362b0bb11359d6c64891e0694da75094315df671f4b5d8be6090eeb0e0163e8cc02a431c7c5e56dcbd008b34ca1311f6eea05f492d25a586e6ef51106e08cb30d241ee4d389771b9fef8c790cdcbb89a8c5104535a2de1662f9bde2d2635e46b70f34dee4661a71306098f9010a446094458ccce79de212311b3f7e0e647406385e2bdea60a91263a97d760f79d3b3686cbc15d09ed96a3e9ea631fa85cb3f1cbe8ac3b5a1a6d1226931b05d0bc78fdba38640557d539b3c330171cdda7830b69aeb164dfd7973f6e539b2b0f7d8470ca6b04f11d8780fae9d01e2cf33ace3c3f94c85080b1af60b047dc54e79f72e9c4031daf5a07c943228f6302cfd119f54a2fa4b138ffb90e08b12deb49c2c989dfb214ba3c25bb1d19420c47c4217eb33750ba373bd12ecc98800e18cce86d7a4f7dbd2473c1e52b8b669ab495f8c026a1667a80b25f269fa01761a89462ebde4a06cd9e5d978bcd4aec953275eedcaf0b363475f4f79507aa155c34536d9514184e10c425c759340fa1bbe3cdfafe09e0933b641c900740247ce74b6eb1772240c21381dbbaac429ad0e956ac688ab7e20376d6c4ec9ca2f7bda5b49868c00946e2b952ba899f595b69bf35d63f2056b543edaaf6b8c868dc22a0dacf77b186a36b0478d144ef761c689317c3b6188e9ff14d4c5401eb228513a8862c0"}) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000200)={0x0, 0xc00, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r9, 0x6ce643c71059ad, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r10}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_getlink={0x38, 0x12, 0x2, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x6c092, 0x1}, [@IFLA_CARRIER={0x5, 0x21, 0x8}, @IFLA_GROUP={0x8, 0x1b, 0x1}, @IFLA_LINK={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) [ 349.411240][ T5666] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.421437][ T5666] nbd: must specify an index to disconnect 21:07:55 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 21:07:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}, 0x1, 0x7}, 0x0) 21:07:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getneightbl={0x14, 0x42, 0x229}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) 21:07:56 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="fe", 0x1}, {&(0x7f0000001240)="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", 0x480}], 0x2}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 350.203998][ T5669] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:07:56 executing program 1: r0 = socket(0xa, 0x3, 0x2) accept$packet(r0, 0x0, 0x0) 21:07:56 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) [ 350.984604][ T5669] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:07:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000d40), r0) 21:07:57 executing program 1: setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004cc0)={0x6, 0x16, &(0x7f0000003b00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9}, @exit, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}]}, &(0x7f0000003bc0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000003c00)=""/4096, 0x41100, 0x61, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000004c00)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000004c40)={0x0, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004c80)}, 0x90) 21:07:57 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 21:07:58 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="fe", 0x1}, {&(0x7f0000001240)="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", 0x480}], 0x2}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 351.518498][ T5669] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:07:58 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) [ 352.122922][ T5669] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.500116][ T5669] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.526443][ T5669] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.821419][ T5669] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.956529][ T5669] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 21:07:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x2, 0xa, 0x0, 0xa, 0x0, @multicast2}]}}}}}}}}, 0x0) 21:07:59 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001240)="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", 0x451}], 0x1}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x0) close(r0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:07:59 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 21:07:59 executing program 4: bpf$BPF_PROG_QUERY(0x7, &(0x7f00000003c0)={@cgroup, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:07:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000200)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @local}, 0xc) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 21:07:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}, 0x1, 0x7}, 0x0) 21:08:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 21:08:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000300)="b04264d50a6b92a9ccbf5016892f", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) [ 353.710638][ T5708] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.720169][ T5708] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.729728][ T5708] bridge0: entered promiscuous mode 21:08:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000c00)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) [ 353.783766][ T5712] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 354.003941][ T5717] ===================================================== [ 354.011522][ T5717] BUG: KMSAN: uninit-value in hsr_get_node+0xa2e/0xa40 [ 354.018563][ T5717] hsr_get_node+0xa2e/0xa40 [ 354.023385][ T5717] hsr_forward_skb+0xe12/0x30e0 [ 354.028428][ T5717] hsr_dev_xmit+0x1a1/0x270 [ 354.033257][ T5717] dev_hard_start_xmit+0x247/0xa10 [ 354.038573][ T5717] __dev_queue_xmit+0x33b8/0x5130 [ 354.043910][ T5717] packet_xmit+0x9c/0x6b0 [ 354.048472][ T5717] packet_sendmsg+0x8b1d/0x9f30 [ 354.053642][ T5717] __sys_sendto+0x781/0xa30 [ 354.058657][ T5717] __x64_sys_sendto+0x125/0x1c0 [ 354.064045][ T5717] do_syscall_64+0x44/0x110 [ 354.068758][ T5717] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 354.075018][ T5717] [ 354.077419][ T5717] Uninit was created at: [ 354.082014][ T5717] slab_post_alloc_hook+0x129/0xa70 [ 354.087553][ T5717] kmem_cache_alloc_node+0x5e9/0xb10 [ 354.093165][ T5717] kmalloc_reserve+0x13d/0x4a0 [ 354.098110][ T5717] __alloc_skb+0x318/0x740 [ 354.102793][ T5717] alloc_skb_with_frags+0xc8/0xbd0 [ 354.108181][ T5717] sock_alloc_send_pskb+0xa80/0xbf0 [ 354.113693][ T5717] packet_sendmsg+0x70e8/0x9f30 [ 354.118719][ T5717] __sys_sendto+0x781/0xa30 [ 354.123493][ T5717] __x64_sys_sendto+0x125/0x1c0 [ 354.128546][ T5717] do_syscall_64+0x44/0x110 [ 354.133380][ T5717] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 354.139474][ T5717] [ 354.141969][ T5717] CPU: 1 PID: 5717 Comm: syz-executor.1 Not tainted 6.7.0-rc8-syzkaller-00177-g52b1853b080a #0 [ 354.152545][ T5717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 354.162827][ T5717] ===================================================== [ 354.169874][ T5717] Disabling lock debugging due to kernel taint [ 354.176269][ T5717] Kernel panic - not syncing: kmsan.panic set ... [ 354.182838][ T5717] CPU: 1 PID: 5717 Comm: syz-executor.1 Tainted: G B 6.7.0-rc8-syzkaller-00177-g52b1853b080a #0 [ 354.194815][ T5717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 354.205004][ T5717] Call Trace: [ 354.208370][ T5717] [ 354.211391][ T5717] dump_stack_lvl+0x1bf/0x240 [ 354.216276][ T5717] dump_stack+0x1e/0x20 [ 354.220601][ T5717] panic+0x4de/0xc90 [ 354.224644][ T5717] ? add_taint+0x108/0x1a0 [ 354.229251][ T5717] kmsan_report+0x2d0/0x2d0 [ 354.233950][ T5717] ? __msan_warning+0x96/0x110 [ 354.238885][ T5717] ? hsr_get_node+0xa2e/0xa40 [ 354.243722][ T5717] ? hsr_forward_skb+0xe12/0x30e0 [ 354.248938][ T5717] ? hsr_dev_xmit+0x1a1/0x270 [ 354.253773][ T5717] ? dev_hard_start_xmit+0x247/0xa10 [ 354.259205][ T5717] ? __dev_queue_xmit+0x33b8/0x5130 [ 354.264558][ T5717] ? packet_xmit+0x9c/0x6b0 [ 354.269223][ T5717] ? packet_sendmsg+0x8b1d/0x9f30 [ 354.274405][ T5717] ? __sys_sendto+0x781/0xa30 [ 354.279262][ T5717] ? __x64_sys_sendto+0x125/0x1c0 [ 354.284472][ T5717] ? do_syscall_64+0x44/0x110 [ 354.289317][ T5717] ? entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 354.295588][ T5717] ? kmsan_internal_poison_memory+0x82/0xa0 [ 354.301844][ T5717] ? kmsan_internal_poison_memory+0x49/0xa0 [ 354.307911][ T5717] ? kmsan_slab_alloc+0xdd/0x150 [ 354.313034][ T5717] ? slab_post_alloc_hook+0x129/0xa70 [ 354.318569][ T5717] ? kmem_cache_alloc_node+0x5e9/0xb10 [ 354.324178][ T5717] ? kmalloc_reserve+0x13d/0x4a0 [ 354.329294][ T5717] ? __alloc_skb+0x318/0x740 [ 354.334044][ T5717] ? alloc_skb_with_frags+0xc8/0xbd0 [ 354.339483][ T5717] ? sock_alloc_send_pskb+0xa80/0xbf0 [ 354.345009][ T5717] ? packet_sendmsg+0x70e8/0x9f30 [ 354.350197][ T5717] ? __sys_sendto+0x781/0xa30 [ 354.355040][ T5717] ? __x64_sys_sendto+0x125/0x1c0 [ 354.360240][ T5717] ? do_syscall_64+0x44/0x110 [ 354.365072][ T5717] ? entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 354.371323][ T5717] ? kmsan_internal_poison_memory+0x49/0xa0 [ 354.378786][ T5717] ? kmsan_slab_alloc+0xdd/0x150 [ 354.383902][ T5717] ? slab_post_alloc_hook+0x129/0xa70 [ 354.389424][ T5717] ? kmem_cache_alloc_node+0x5e9/0xb10 [ 354.395028][ T5717] ? __alloc_skb+0x1e5/0x740 [ 354.399818][ T5717] ? alloc_skb_with_frags+0xc8/0xbd0 [ 354.405250][ T5717] ? sock_alloc_send_pskb+0xa80/0xbf0 [ 354.410863][ T5717] ? packet_sendmsg+0x70e8/0x9f30 [ 354.416041][ T5717] ? __sys_sendto+0x781/0xa30 [ 354.420885][ T5717] ? __x64_sys_sendto+0x125/0x1c0 [ 354.426071][ T5717] ? do_syscall_64+0x44/0x110 [ 354.430913][ T5717] ? entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 354.437161][ T5717] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 354.443184][ T5717] ? hsr_forward_skb+0x43/0x30e0 [ 354.448321][ T5717] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 354.454329][ T5717] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 354.460353][ T5717] __msan_warning+0x96/0x110 [ 354.465118][ T5717] hsr_get_node+0xa2e/0xa40 [ 354.469809][ T5717] hsr_forward_skb+0xe12/0x30e0 [ 354.474848][ T5717] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 354.481105][ T5717] hsr_dev_xmit+0x1a1/0x270 [ 354.485785][ T5717] ? is_hsr_master+0x90/0x90 [ 354.490532][ T5717] dev_hard_start_xmit+0x247/0xa10 [ 354.495808][ T5717] __dev_queue_xmit+0x33b8/0x5130 [ 354.500975][ T5717] ? __dev_queue_xmit+0x34b/0x5130 [ 354.506257][ T5717] packet_xmit+0x9c/0x6b0 [ 354.510779][ T5717] packet_sendmsg+0x8b1d/0x9f30 [ 354.515789][ T5717] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 354.521785][ T5717] ? aa_label_sk_perm+0x644/0x780 [ 354.527039][ T5717] ? filter_irq_stacks+0x60/0x1a0 [ 354.532241][ T5717] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 354.538756][ T5717] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 354.544787][ T5717] ? packet_getsockopt+0xfb0/0xfb0 [ 354.550053][ T5717] __sys_sendto+0x781/0xa30 [ 354.554731][ T5717] ? xfd_validate_state+0x89/0x210 [ 354.560041][ T5717] __x64_sys_sendto+0x125/0x1c0 [ 354.565070][ T5717] do_syscall_64+0x44/0x110 [ 354.569737][ T5717] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 354.575805][ T5717] RIP: 0033:0x7fd9dc67cd29 [ 354.580328][ T5717] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 354.600107][ T5717] RSP: 002b:00007fd9dd3100c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 354.608667][ T5717] RAX: ffffffffffffffda RBX: 00007fd9dc7abf80 RCX: 00007fd9dc67cd29 [ 354.616761][ T5717] RDX: 000000000000000e RSI: 0000000020000300 RDI: 0000000000000003 [ 354.624845][ T5717] RBP: 00007fd9dc6c947a R08: 0000000020000140 R09: 0000000000000014 [ 354.632943][ T5717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 354.641021][ T5717] R13: 000000000000000b R14: 00007fd9dc7abf80 R15: 00007ffe85132c08 [ 354.649129][ T5717] [ 354.652487][ T5717] Kernel Offset: disabled [ 354.656857][ T5717] Rebooting in 86400 seconds..