Warning: Permanently added '10.128.1.37' (ED25519) to the list of known hosts. 2023/10/02 21:15:32 fuzzer started 2023/10/02 21:15:33 dialing manager at 10.128.0.169:30005 [ 67.979977][ T5055] cgroup: Unknown subsys name 'net' [ 68.117965][ T5055] cgroup: Unknown subsys name 'rlimit' 2023/10/02 21:15:35 syscalls: 3847 2023/10/02 21:15:35 code coverage: enabled 2023/10/02 21:15:35 comparison tracing: enabled 2023/10/02 21:15:35 extra coverage: enabled 2023/10/02 21:15:35 delay kcov mmap: enabled 2023/10/02 21:15:35 setuid sandbox: enabled 2023/10/02 21:15:35 namespace sandbox: enabled 2023/10/02 21:15:35 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/02 21:15:35 fault injection: enabled 2023/10/02 21:15:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/02 21:15:35 net packet injection: enabled 2023/10/02 21:15:35 net device setup: enabled 2023/10/02 21:15:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/02 21:15:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/02 21:15:35 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/02 21:15:35 USB emulation: enabled 2023/10/02 21:15:35 hci packet injection: enabled 2023/10/02 21:15:35 wifi device emulation: enabled 2023/10/02 21:15:35 802.15.4 emulation: enabled 2023/10/02 21:15:35 swap file: enabled 2023/10/02 21:15:35 fetching corpus: 0, signal 0/2000 (executing program) [ 69.687852][ T5055] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/02 21:15:35 fetching corpus: 50, signal 38908/42730 (executing program) 2023/10/02 21:15:35 fetching corpus: 100, signal 67098/72618 (executing program) 2023/10/02 21:15:35 fetching corpus: 150, signal 77418/84657 (executing program) 2023/10/02 21:15:36 fetching corpus: 200, signal 92195/101033 (executing program) 2023/10/02 21:15:36 fetching corpus: 250, signal 105956/116339 (executing program) 2023/10/02 21:15:36 fetching corpus: 300, signal 115116/127080 (executing program) 2023/10/02 21:15:36 fetching corpus: 350, signal 124192/137667 (executing program) [ 71.575917][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.583401][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 21:15:37 fetching corpus: 400, signal 130293/145277 (executing program) 2023/10/02 21:15:37 fetching corpus: 450, signal 136559/153056 (executing program) 2023/10/02 21:15:37 fetching corpus: 500, signal 143794/161705 (executing program) 2023/10/02 21:15:37 fetching corpus: 550, signal 149793/169141 (executing program) 2023/10/02 21:15:38 fetching corpus: 600, signal 154016/174864 (executing program) 2023/10/02 21:15:38 fetching corpus: 650, signal 158482/180766 (executing program) 2023/10/02 21:15:38 fetching corpus: 700, signal 164481/188100 (executing program) 2023/10/02 21:15:38 fetching corpus: 750, signal 168911/193906 (executing program) 2023/10/02 21:15:39 fetching corpus: 800, signal 172531/198942 (executing program) 2023/10/02 21:15:39 fetching corpus: 850, signal 176200/203970 (executing program) 2023/10/02 21:15:39 fetching corpus: 900, signal 179595/208706 (executing program) 2023/10/02 21:15:39 fetching corpus: 950, signal 183777/214244 (executing program) 2023/10/02 21:15:40 fetching corpus: 1000, signal 188840/220524 (executing program) 2023/10/02 21:15:40 fetching corpus: 1050, signal 192410/225413 (executing program) 2023/10/02 21:15:40 fetching corpus: 1100, signal 195053/229409 (executing program) 2023/10/02 21:15:41 fetching corpus: 1150, signal 199570/235103 (executing program) 2023/10/02 21:15:41 fetching corpus: 1200, signal 202464/239285 (executing program) 2023/10/02 21:15:41 fetching corpus: 1250, signal 205833/243865 (executing program) 2023/10/02 21:15:41 fetching corpus: 1300, signal 211046/250123 (executing program) 2023/10/02 21:15:42 fetching corpus: 1350, signal 213622/253946 (executing program) 2023/10/02 21:15:42 fetching corpus: 1400, signal 217946/259329 (executing program) 2023/10/02 21:15:42 fetching corpus: 1450, signal 222388/264878 (executing program) 2023/10/02 21:15:43 fetching corpus: 1500, signal 225234/268869 (executing program) 2023/10/02 21:15:43 fetching corpus: 1550, signal 227395/272260 (executing program) 2023/10/02 21:15:44 fetching corpus: 1600, signal 230441/276440 (executing program) 2023/10/02 21:15:44 fetching corpus: 1650, signal 233150/280287 (executing program) 2023/10/02 21:15:44 fetching corpus: 1700, signal 237319/285439 (executing program) 2023/10/02 21:15:44 fetching corpus: 1750, signal 239336/288613 (executing program) 2023/10/02 21:15:44 fetching corpus: 1800, signal 241722/292117 (executing program) 2023/10/02 21:15:45 fetching corpus: 1850, signal 244395/295840 (executing program) 2023/10/02 21:15:45 fetching corpus: 1900, signal 247477/299973 (executing program) 2023/10/02 21:15:46 fetching corpus: 1950, signal 249197/302867 (executing program) 2023/10/02 21:15:46 fetching corpus: 2000, signal 251304/306046 (executing program) 2023/10/02 21:15:46 fetching corpus: 2050, signal 254029/309787 (executing program) 2023/10/02 21:15:47 fetching corpus: 2100, signal 256012/312861 (executing program) 2023/10/02 21:15:47 fetching corpus: 2150, signal 258900/316693 (executing program) 2023/10/02 21:15:47 fetching corpus: 2200, signal 262480/321131 (executing program) 2023/10/02 21:15:47 fetching corpus: 2250, signal 264639/324331 (executing program) 2023/10/02 21:15:48 fetching corpus: 2300, signal 266787/327541 (executing program) 2023/10/02 21:15:48 fetching corpus: 2350, signal 268697/330495 (executing program) 2023/10/02 21:15:48 fetching corpus: 2400, signal 270968/333761 (executing program) 2023/10/02 21:15:49 fetching corpus: 2450, signal 272858/336689 (executing program) 2023/10/02 21:15:49 fetching corpus: 2500, signal 275650/340412 (executing program) 2023/10/02 21:15:49 fetching corpus: 2550, signal 277997/343700 (executing program) 2023/10/02 21:15:49 fetching corpus: 2600, signal 280359/346976 (executing program) 2023/10/02 21:15:50 fetching corpus: 2650, signal 281949/349553 (executing program) 2023/10/02 21:15:50 fetching corpus: 2700, signal 284494/352970 (executing program) 2023/10/02 21:15:50 fetching corpus: 2750, signal 286483/355921 (executing program) 2023/10/02 21:15:51 fetching corpus: 2800, signal 288232/358629 (executing program) 2023/10/02 21:15:51 fetching corpus: 2850, signal 289697/361116 (executing program) 2023/10/02 21:15:51 fetching corpus: 2900, signal 291216/363609 (executing program) 2023/10/02 21:15:51 fetching corpus: 2950, signal 293201/366535 (executing program) 2023/10/02 21:15:52 fetching corpus: 3000, signal 296622/370625 (executing program) [ 86.932294][ T9] cfg80211: failed to load regulatory.db 2023/10/02 21:15:52 fetching corpus: 3050, signal 300938/375420 (executing program) 2023/10/02 21:15:52 fetching corpus: 3100, signal 302461/377896 (executing program) 2023/10/02 21:15:53 fetching corpus: 3150, signal 305617/381748 (executing program) 2023/10/02 21:15:53 fetching corpus: 3200, signal 307158/384237 (executing program) 2023/10/02 21:15:53 fetching corpus: 3250, signal 309207/387093 (executing program) 2023/10/02 21:15:54 fetching corpus: 3300, signal 311767/390365 (executing program) 2023/10/02 21:15:54 fetching corpus: 3350, signal 313269/392778 (executing program) 2023/10/02 21:15:54 fetching corpus: 3400, signal 314504/394967 (executing program) 2023/10/02 21:15:54 fetching corpus: 3450, signal 316648/397911 (executing program) 2023/10/02 21:15:54 fetching corpus: 3500, signal 317886/400025 (executing program) 2023/10/02 21:15:55 fetching corpus: 3550, signal 319661/402633 (executing program) 2023/10/02 21:15:55 fetching corpus: 3600, signal 321315/405142 (executing program) 2023/10/02 21:15:55 fetching corpus: 3650, signal 323172/407739 (executing program) 2023/10/02 21:15:56 fetching corpus: 3700, signal 325427/410678 (executing program) 2023/10/02 21:15:56 fetching corpus: 3750, signal 326994/413089 (executing program) 2023/10/02 21:15:56 fetching corpus: 3800, signal 328371/415355 (executing program) 2023/10/02 21:15:56 fetching corpus: 3850, signal 330616/418290 (executing program) 2023/10/02 21:15:57 fetching corpus: 3900, signal 332155/420627 (executing program) 2023/10/02 21:15:57 fetching corpus: 3950, signal 333713/422942 (executing program) 2023/10/02 21:15:57 fetching corpus: 4000, signal 334924/424980 (executing program) 2023/10/02 21:15:57 fetching corpus: 4050, signal 336158/427087 (executing program) 2023/10/02 21:15:58 fetching corpus: 4100, signal 337933/429592 (executing program) 2023/10/02 21:15:58 fetching corpus: 4150, signal 339538/431889 (executing program) 2023/10/02 21:15:58 fetching corpus: 4200, signal 340646/433868 (executing program) 2023/10/02 21:15:59 fetching corpus: 4250, signal 342398/436324 (executing program) 2023/10/02 21:15:59 fetching corpus: 4300, signal 344093/438740 (executing program) 2023/10/02 21:15:59 fetching corpus: 4350, signal 346200/441375 (executing program) 2023/10/02 21:16:00 fetching corpus: 4400, signal 348096/443961 (executing program) 2023/10/02 21:16:00 fetching corpus: 4450, signal 349487/446108 (executing program) 2023/10/02 21:16:00 fetching corpus: 4500, signal 350871/448178 (executing program) 2023/10/02 21:16:00 fetching corpus: 4550, signal 351797/449926 (executing program) 2023/10/02 21:16:01 fetching corpus: 4600, signal 352783/451688 (executing program) 2023/10/02 21:16:01 fetching corpus: 4650, signal 354340/453883 (executing program) 2023/10/02 21:16:01 fetching corpus: 4700, signal 355795/455989 (executing program) 2023/10/02 21:16:01 fetching corpus: 4750, signal 356616/457667 (executing program) 2023/10/02 21:16:02 fetching corpus: 4800, signal 358798/460333 (executing program) 2023/10/02 21:16:02 fetching corpus: 4850, signal 360171/462364 (executing program) 2023/10/02 21:16:02 fetching corpus: 4900, signal 361453/464396 (executing program) 2023/10/02 21:16:03 fetching corpus: 4950, signal 363156/466695 (executing program) 2023/10/02 21:16:03 fetching corpus: 5000, signal 364645/468830 (executing program) 2023/10/02 21:16:03 fetching corpus: 5050, signal 366056/470878 (executing program) 2023/10/02 21:16:03 fetching corpus: 5100, signal 367156/472678 (executing program) 2023/10/02 21:16:04 fetching corpus: 5150, signal 368343/474546 (executing program) 2023/10/02 21:16:04 fetching corpus: 5200, signal 369311/476284 (executing program) 2023/10/02 21:16:04 fetching corpus: 5250, signal 370112/477861 (executing program) 2023/10/02 21:16:05 fetching corpus: 5300, signal 371390/479788 (executing program) 2023/10/02 21:16:05 fetching corpus: 5350, signal 372391/481515 (executing program) 2023/10/02 21:16:05 fetching corpus: 5400, signal 374205/483846 (executing program) 2023/10/02 21:16:06 fetching corpus: 5450, signal 375312/485582 (executing program) 2023/10/02 21:16:06 fetching corpus: 5500, signal 376545/487461 (executing program) 2023/10/02 21:16:06 fetching corpus: 5550, signal 377563/489148 (executing program) 2023/10/02 21:16:06 fetching corpus: 5600, signal 379083/491218 (executing program) 2023/10/02 21:16:07 fetching corpus: 5650, signal 380178/492993 (executing program) 2023/10/02 21:16:07 fetching corpus: 5700, signal 382021/495296 (executing program) 2023/10/02 21:16:07 fetching corpus: 5750, signal 385054/498384 (executing program) 2023/10/02 21:16:07 fetching corpus: 5800, signal 386050/500051 (executing program) 2023/10/02 21:16:08 fetching corpus: 5850, signal 386930/501579 (executing program) 2023/10/02 21:16:08 fetching corpus: 5900, signal 387774/503136 (executing program) 2023/10/02 21:16:08 fetching corpus: 5950, signal 389491/505216 (executing program) 2023/10/02 21:16:08 fetching corpus: 6000, signal 390613/506945 (executing program) 2023/10/02 21:16:09 fetching corpus: 6050, signal 391756/508676 (executing program) 2023/10/02 21:16:09 fetching corpus: 6100, signal 393421/510746 (executing program) 2023/10/02 21:16:09 fetching corpus: 6150, signal 394773/512555 (executing program) 2023/10/02 21:16:10 fetching corpus: 6200, signal 395564/514051 (executing program) 2023/10/02 21:16:10 fetching corpus: 6250, signal 396432/515561 (executing program) 2023/10/02 21:16:10 fetching corpus: 6300, signal 397132/517005 (executing program) 2023/10/02 21:16:10 fetching corpus: 6350, signal 398347/518725 (executing program) 2023/10/02 21:16:11 fetching corpus: 6400, signal 399165/520159 (executing program) 2023/10/02 21:16:11 fetching corpus: 6450, signal 400124/521717 (executing program) 2023/10/02 21:16:11 fetching corpus: 6500, signal 401223/523376 (executing program) 2023/10/02 21:16:12 fetching corpus: 6550, signal 402181/524958 (executing program) 2023/10/02 21:16:12 fetching corpus: 6600, signal 403187/526545 (executing program) 2023/10/02 21:16:12 fetching corpus: 6650, signal 404290/528189 (executing program) 2023/10/02 21:16:13 fetching corpus: 6700, signal 405203/529668 (executing program) 2023/10/02 21:16:13 fetching corpus: 6750, signal 406370/531315 (executing program) 2023/10/02 21:16:13 fetching corpus: 6800, signal 408018/533282 (executing program) 2023/10/02 21:16:13 fetching corpus: 6850, signal 409171/534978 (executing program) 2023/10/02 21:16:14 fetching corpus: 6900, signal 410132/536495 (executing program) 2023/10/02 21:16:14 fetching corpus: 6950, signal 411096/537967 (executing program) 2023/10/02 21:16:14 fetching corpus: 7000, signal 412466/539727 (executing program) 2023/10/02 21:16:15 fetching corpus: 7050, signal 413429/541221 (executing program) 2023/10/02 21:16:15 fetching corpus: 7100, signal 414125/542598 (executing program) 2023/10/02 21:16:15 fetching corpus: 7150, signal 415110/544115 (executing program) 2023/10/02 21:16:16 fetching corpus: 7200, signal 416150/545619 (executing program) 2023/10/02 21:16:16 fetching corpus: 7250, signal 417026/547068 (executing program) 2023/10/02 21:16:16 fetching corpus: 7300, signal 417868/548461 (executing program) 2023/10/02 21:16:16 fetching corpus: 7350, signal 418618/549817 (executing program) 2023/10/02 21:16:17 fetching corpus: 7400, signal 419501/551225 (executing program) 2023/10/02 21:16:17 fetching corpus: 7450, signal 420493/552689 (executing program) 2023/10/02 21:16:18 fetching corpus: 7500, signal 421257/554031 (executing program) 2023/10/02 21:16:18 fetching corpus: 7550, signal 422174/555400 (executing program) 2023/10/02 21:16:18 fetching corpus: 7600, signal 423010/556780 (executing program) 2023/10/02 21:16:18 fetching corpus: 7650, signal 424113/558297 (executing program) 2023/10/02 21:16:19 fetching corpus: 7700, signal 424754/559569 (executing program) 2023/10/02 21:16:19 fetching corpus: 7750, signal 426231/561303 (executing program) 2023/10/02 21:16:19 fetching corpus: 7800, signal 427402/562871 (executing program) 2023/10/02 21:16:19 fetching corpus: 7850, signal 428102/564116 (executing program) 2023/10/02 21:16:20 fetching corpus: 7900, signal 429613/565869 (executing program) 2023/10/02 21:16:20 fetching corpus: 7950, signal 430457/567213 (executing program) 2023/10/02 21:16:20 fetching corpus: 8000, signal 431356/568584 (executing program) 2023/10/02 21:16:21 fetching corpus: 8050, signal 432055/569822 (executing program) 2023/10/02 21:16:21 fetching corpus: 8100, signal 432866/571133 (executing program) 2023/10/02 21:16:21 fetching corpus: 8150, signal 433939/572570 (executing program) 2023/10/02 21:16:21 fetching corpus: 8200, signal 435062/574087 (executing program) 2023/10/02 21:16:22 fetching corpus: 8250, signal 435905/575377 (executing program) 2023/10/02 21:16:22 fetching corpus: 8300, signal 437040/576818 (executing program) 2023/10/02 21:16:22 fetching corpus: 8350, signal 437777/578075 (executing program) 2023/10/02 21:16:23 fetching corpus: 8400, signal 438732/579453 (executing program) 2023/10/02 21:16:23 fetching corpus: 8450, signal 439469/580675 (executing program) 2023/10/02 21:16:23 fetching corpus: 8500, signal 440426/582030 (executing program) 2023/10/02 21:16:24 fetching corpus: 8550, signal 441155/583248 (executing program) 2023/10/02 21:16:24 fetching corpus: 8600, signal 441912/584510 (executing program) 2023/10/02 21:16:24 fetching corpus: 8650, signal 442938/585907 (executing program) 2023/10/02 21:16:25 fetching corpus: 8700, signal 443569/587096 (executing program) 2023/10/02 21:16:25 fetching corpus: 8750, signal 444409/588337 (executing program) 2023/10/02 21:16:25 fetching corpus: 8800, signal 445103/589505 (executing program) 2023/10/02 21:16:25 fetching corpus: 8850, signal 446163/590873 (executing program) 2023/10/02 21:16:26 fetching corpus: 8900, signal 447138/592188 (executing program) 2023/10/02 21:16:26 fetching corpus: 8950, signal 447947/593428 (executing program) 2023/10/02 21:16:26 fetching corpus: 9000, signal 448668/594612 (executing program) 2023/10/02 21:16:27 fetching corpus: 9050, signal 449568/595899 (executing program) 2023/10/02 21:16:27 fetching corpus: 9100, signal 450047/596956 (executing program) 2023/10/02 21:16:27 fetching corpus: 9150, signal 450871/598212 (executing program) 2023/10/02 21:16:27 fetching corpus: 9200, signal 451519/599328 (executing program) 2023/10/02 21:16:27 fetching corpus: 9250, signal 452682/600692 (executing program) 2023/10/02 21:16:28 fetching corpus: 9300, signal 453369/601798 (executing program) 2023/10/02 21:16:28 fetching corpus: 9350, signal 454234/603048 (executing program) 2023/10/02 21:16:28 fetching corpus: 9400, signal 454981/604241 (executing program) 2023/10/02 21:16:28 fetching corpus: 9450, signal 456162/605573 (executing program) 2023/10/02 21:16:28 fetching corpus: 9500, signal 456984/606774 (executing program) 2023/10/02 21:16:29 fetching corpus: 9550, signal 457564/607868 (executing program) 2023/10/02 21:16:29 fetching corpus: 9600, signal 458108/608930 (executing program) 2023/10/02 21:16:29 fetching corpus: 9650, signal 459201/610306 (executing program) 2023/10/02 21:16:29 fetching corpus: 9700, signal 460277/611588 (executing program) 2023/10/02 21:16:30 fetching corpus: 9750, signal 461056/612756 (executing program) 2023/10/02 21:16:30 fetching corpus: 9800, signal 461562/613748 (executing program) 2023/10/02 21:16:30 fetching corpus: 9850, signal 462118/614761 (executing program) 2023/10/02 21:16:30 fetching corpus: 9900, signal 463026/615977 (executing program) 2023/10/02 21:16:31 fetching corpus: 9950, signal 463753/617141 (executing program) 2023/10/02 21:16:31 fetching corpus: 10000, signal 464646/618313 (executing program) 2023/10/02 21:16:31 fetching corpus: 10050, signal 465862/619657 (executing program) 2023/10/02 21:16:31 fetching corpus: 10100, signal 466442/620685 (executing program) 2023/10/02 21:16:32 fetching corpus: 10150, signal 467113/621762 (executing program) 2023/10/02 21:16:32 fetching corpus: 10200, signal 467665/622799 (executing program) 2023/10/02 21:16:32 fetching corpus: 10250, signal 468589/623965 (executing program) 2023/10/02 21:16:33 fetching corpus: 10300, signal 469337/625033 (executing program) 2023/10/02 21:16:33 fetching corpus: 10350, signal 470588/626332 (executing program) 2023/10/02 21:16:33 fetching corpus: 10400, signal 471408/627455 (executing program) 2023/10/02 21:16:33 fetching corpus: 10450, signal 472178/628518 (executing program) 2023/10/02 21:16:34 fetching corpus: 10500, signal 472831/629514 (executing program) 2023/10/02 21:16:34 fetching corpus: 10550, signal 473501/630535 (executing program) 2023/10/02 21:16:34 fetching corpus: 10600, signal 474332/631623 (executing program) 2023/10/02 21:16:34 fetching corpus: 10650, signal 475097/632667 (executing program) 2023/10/02 21:16:34 fetching corpus: 10700, signal 475880/633745 (executing program) 2023/10/02 21:16:35 fetching corpus: 10750, signal 476404/634693 (executing program) 2023/10/02 21:16:35 fetching corpus: 10800, signal 477113/635694 (executing program) 2023/10/02 21:16:35 fetching corpus: 10850, signal 477833/636730 (executing program) 2023/10/02 21:16:36 fetching corpus: 10900, signal 478717/637812 (executing program) 2023/10/02 21:16:36 fetching corpus: 10950, signal 479309/638758 (executing program) 2023/10/02 21:16:36 fetching corpus: 11000, signal 479788/639670 (executing program) 2023/10/02 21:16:37 fetching corpus: 11050, signal 480599/640724 (executing program) 2023/10/02 21:16:37 fetching corpus: 11100, signal 481622/641862 (executing program) 2023/10/02 21:16:37 fetching corpus: 11150, signal 482289/642852 (executing program) 2023/10/02 21:16:37 fetching corpus: 11200, signal 483364/643985 (executing program) 2023/10/02 21:16:38 fetching corpus: 11250, signal 484049/644959 (executing program) 2023/10/02 21:16:38 fetching corpus: 11300, signal 484846/645982 (executing program) [ 133.014187][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.023591][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 21:16:38 fetching corpus: 11350, signal 485501/646954 (executing program) 2023/10/02 21:16:39 fetching corpus: 11400, signal 486266/647962 (executing program) 2023/10/02 21:16:39 fetching corpus: 11450, signal 487078/648996 (executing program) 2023/10/02 21:16:39 fetching corpus: 11500, signal 487570/649875 (executing program) 2023/10/02 21:16:39 fetching corpus: 11550, signal 488306/650805 (executing program) 2023/10/02 21:16:40 fetching corpus: 11600, signal 488940/651747 (executing program) 2023/10/02 21:16:40 fetching corpus: 11650, signal 489441/652658 (executing program) 2023/10/02 21:16:40 fetching corpus: 11700, signal 490189/653586 (executing program) 2023/10/02 21:16:40 fetching corpus: 11750, signal 490875/654529 (executing program) 2023/10/02 21:16:41 fetching corpus: 11800, signal 491582/655472 (executing program) 2023/10/02 21:16:41 fetching corpus: 11850, signal 492073/656390 (executing program) 2023/10/02 21:16:41 fetching corpus: 11900, signal 492566/657254 (executing program) 2023/10/02 21:16:41 fetching corpus: 11950, signal 493224/658195 (executing program) 2023/10/02 21:16:41 fetching corpus: 12000, signal 493808/659096 (executing program) 2023/10/02 21:16:42 fetching corpus: 12050, signal 494311/660017 (executing program) 2023/10/02 21:16:42 fetching corpus: 12100, signal 495369/661107 (executing program) 2023/10/02 21:16:42 fetching corpus: 12150, signal 495945/662019 (executing program) 2023/10/02 21:16:42 fetching corpus: 12200, signal 496398/662881 (executing program) 2023/10/02 21:16:42 fetching corpus: 12250, signal 496961/663707 (executing program) 2023/10/02 21:16:43 fetching corpus: 12300, signal 497586/664587 (executing program) 2023/10/02 21:16:43 fetching corpus: 12350, signal 498331/665550 (executing program) 2023/10/02 21:16:43 fetching corpus: 12400, signal 498709/666348 (executing program) 2023/10/02 21:16:43 fetching corpus: 12450, signal 499253/667195 (executing program) 2023/10/02 21:16:44 fetching corpus: 12500, signal 499706/668021 (executing program) 2023/10/02 21:16:44 fetching corpus: 12550, signal 500341/668931 (executing program) 2023/10/02 21:16:44 fetching corpus: 12600, signal 501711/670003 (executing program) 2023/10/02 21:16:44 fetching corpus: 12650, signal 502217/670882 (executing program) 2023/10/02 21:16:45 fetching corpus: 12700, signal 502769/671745 (executing program) 2023/10/02 21:16:45 fetching corpus: 12750, signal 503830/672722 (executing program) 2023/10/02 21:16:45 fetching corpus: 12800, signal 504172/673490 (executing program) 2023/10/02 21:16:46 fetching corpus: 12850, signal 504749/674334 (executing program) 2023/10/02 21:16:46 fetching corpus: 12900, signal 505265/675166 (executing program) 2023/10/02 21:16:46 fetching corpus: 12950, signal 505878/676024 (executing program) 2023/10/02 21:16:46 fetching corpus: 13000, signal 506628/676933 (executing program) 2023/10/02 21:16:47 fetching corpus: 13050, signal 506938/677675 (executing program) 2023/10/02 21:16:47 fetching corpus: 13100, signal 507609/678532 (executing program) 2023/10/02 21:16:47 fetching corpus: 13150, signal 508118/679290 (executing program) 2023/10/02 21:16:47 fetching corpus: 13200, signal 508893/680180 (executing program) 2023/10/02 21:16:47 fetching corpus: 13250, signal 509607/681022 (executing program) 2023/10/02 21:16:48 fetching corpus: 13300, signal 510107/681824 (executing program) 2023/10/02 21:16:48 fetching corpus: 13350, signal 510484/682624 (executing program) 2023/10/02 21:16:48 fetching corpus: 13400, signal 511084/683464 (executing program) 2023/10/02 21:16:48 fetching corpus: 13450, signal 511647/684294 (executing program) 2023/10/02 21:16:49 fetching corpus: 13500, signal 512179/685100 (executing program) 2023/10/02 21:16:49 fetching corpus: 13550, signal 512986/685935 (executing program) 2023/10/02 21:16:49 fetching corpus: 13600, signal 513377/686711 (executing program) 2023/10/02 21:16:50 fetching corpus: 13650, signal 513931/687489 (executing program) 2023/10/02 21:16:50 fetching corpus: 13700, signal 514732/688324 (executing program) 2023/10/02 21:16:50 fetching corpus: 13750, signal 515189/689083 (executing program) 2023/10/02 21:16:51 fetching corpus: 13800, signal 515679/689797 (executing program) 2023/10/02 21:16:51 fetching corpus: 13850, signal 516160/690568 (executing program) 2023/10/02 21:16:51 fetching corpus: 13900, signal 516600/691318 (executing program) 2023/10/02 21:16:51 fetching corpus: 13950, signal 516999/692031 (executing program) 2023/10/02 21:16:52 fetching corpus: 14000, signal 517343/692733 (executing program) 2023/10/02 21:16:52 fetching corpus: 14050, signal 517877/693450 (executing program) 2023/10/02 21:16:52 fetching corpus: 14100, signal 518826/694285 (executing program) 2023/10/02 21:16:53 fetching corpus: 14150, signal 519657/695105 (executing program) 2023/10/02 21:16:53 fetching corpus: 14200, signal 520132/695820 (executing program) 2023/10/02 21:16:53 fetching corpus: 14250, signal 520888/696604 (executing program) 2023/10/02 21:16:53 fetching corpus: 14300, signal 521500/697381 (executing program) 2023/10/02 21:16:54 fetching corpus: 14350, signal 522082/698106 (executing program) 2023/10/02 21:16:54 fetching corpus: 14400, signal 522750/698866 (executing program) 2023/10/02 21:16:54 fetching corpus: 14450, signal 523376/699584 (executing program) 2023/10/02 21:16:54 fetching corpus: 14500, signal 523821/700281 (executing program) 2023/10/02 21:16:54 fetching corpus: 14550, signal 524162/700929 (executing program) 2023/10/02 21:16:55 fetching corpus: 14600, signal 524652/701646 (executing program) 2023/10/02 21:16:55 fetching corpus: 14650, signal 525172/702375 (executing program) 2023/10/02 21:16:55 fetching corpus: 14700, signal 525542/703037 (executing program) 2023/10/02 21:16:56 fetching corpus: 14750, signal 526312/703827 (executing program) 2023/10/02 21:16:56 fetching corpus: 14800, signal 526884/704530 (executing program) 2023/10/02 21:16:56 fetching corpus: 14850, signal 527894/705360 (executing program) 2023/10/02 21:16:56 fetching corpus: 14900, signal 528393/706054 (executing program) 2023/10/02 21:16:57 fetching corpus: 14950, signal 529133/706799 (executing program) 2023/10/02 21:16:57 fetching corpus: 15000, signal 529863/707502 (executing program) 2023/10/02 21:16:57 fetching corpus: 15050, signal 530400/708190 (executing program) 2023/10/02 21:16:58 fetching corpus: 15100, signal 531046/708942 (executing program) 2023/10/02 21:16:58 fetching corpus: 15150, signal 531682/709642 (executing program) 2023/10/02 21:16:58 fetching corpus: 15200, signal 532477/710357 (executing program) 2023/10/02 21:16:59 fetching corpus: 15250, signal 533001/711018 (executing program) 2023/10/02 21:16:59 fetching corpus: 15300, signal 533464/711722 (executing program) 2023/10/02 21:16:59 fetching corpus: 15350, signal 533778/712353 (executing program) 2023/10/02 21:17:00 fetching corpus: 15400, signal 534384/713041 (executing program) 2023/10/02 21:17:00 fetching corpus: 15450, signal 534871/713694 (executing program) 2023/10/02 21:17:00 fetching corpus: 15500, signal 535326/714332 (executing program) 2023/10/02 21:17:00 fetching corpus: 15550, signal 535893/715018 (executing program) 2023/10/02 21:17:00 fetching corpus: 15600, signal 536363/715667 (executing program) 2023/10/02 21:17:01 fetching corpus: 15650, signal 537295/716412 (executing program) 2023/10/02 21:17:01 fetching corpus: 15700, signal 537717/717080 (executing program) 2023/10/02 21:17:01 fetching corpus: 15750, signal 538208/717702 (executing program) 2023/10/02 21:17:02 fetching corpus: 15800, signal 539004/718434 (executing program) 2023/10/02 21:17:02 fetching corpus: 15850, signal 539441/719067 (executing program) 2023/10/02 21:17:02 fetching corpus: 15900, signal 540035/719705 (executing program) 2023/10/02 21:17:03 fetching corpus: 15950, signal 540828/720431 (executing program) 2023/10/02 21:17:03 fetching corpus: 16000, signal 541315/721072 (executing program) 2023/10/02 21:17:03 fetching corpus: 16050, signal 541945/721726 (executing program) 2023/10/02 21:17:03 fetching corpus: 16100, signal 542505/722372 (executing program) 2023/10/02 21:17:03 fetching corpus: 16150, signal 543087/723025 (executing program) 2023/10/02 21:17:04 fetching corpus: 16200, signal 543567/723651 (executing program) 2023/10/02 21:17:04 fetching corpus: 16250, signal 543962/724224 (executing program) 2023/10/02 21:17:04 fetching corpus: 16300, signal 544421/724836 (executing program) 2023/10/02 21:17:04 fetching corpus: 16350, signal 544930/725475 (executing program) 2023/10/02 21:17:05 fetching corpus: 16400, signal 545505/726117 (executing program) 2023/10/02 21:17:05 fetching corpus: 16450, signal 545935/726727 (executing program) 2023/10/02 21:17:05 fetching corpus: 16500, signal 546265/727310 (executing program) 2023/10/02 21:17:05 fetching corpus: 16550, signal 546819/727927 (executing program) 2023/10/02 21:17:06 fetching corpus: 16600, signal 547352/728517 (executing program) 2023/10/02 21:17:06 fetching corpus: 16650, signal 547749/729141 (executing program) 2023/10/02 21:17:06 fetching corpus: 16700, signal 548596/729792 (executing program) 2023/10/02 21:17:06 fetching corpus: 16750, signal 549071/730332 (executing program) 2023/10/02 21:17:07 fetching corpus: 16800, signal 549416/730890 (executing program) 2023/10/02 21:17:07 fetching corpus: 16850, signal 549857/731497 (executing program) 2023/10/02 21:17:07 fetching corpus: 16900, signal 550538/732069 (executing program) 2023/10/02 21:17:07 fetching corpus: 16950, signal 551429/732690 (executing program) 2023/10/02 21:17:08 fetching corpus: 17000, signal 551862/733256 (executing program) 2023/10/02 21:17:08 fetching corpus: 17050, signal 552253/733837 (executing program) 2023/10/02 21:17:08 fetching corpus: 17100, signal 552785/734441 (executing program) 2023/10/02 21:17:08 fetching corpus: 17150, signal 553177/735019 (executing program) 2023/10/02 21:17:09 fetching corpus: 17200, signal 553691/735563 (executing program) 2023/10/02 21:17:09 fetching corpus: 17250, signal 554137/736116 (executing program) 2023/10/02 21:17:09 fetching corpus: 17300, signal 554936/736692 (executing program) 2023/10/02 21:17:09 fetching corpus: 17350, signal 555300/737266 (executing program) 2023/10/02 21:17:10 fetching corpus: 17400, signal 555987/737841 (executing program) 2023/10/02 21:17:10 fetching corpus: 17450, signal 556338/738400 (executing program) 2023/10/02 21:17:10 fetching corpus: 17500, signal 556837/739007 (executing program) 2023/10/02 21:17:11 fetching corpus: 17550, signal 557285/739522 (executing program) 2023/10/02 21:17:11 fetching corpus: 17600, signal 557685/740052 (executing program) 2023/10/02 21:17:11 fetching corpus: 17650, signal 558245/740617 (executing program) 2023/10/02 21:17:11 fetching corpus: 17700, signal 558637/741126 (executing program) 2023/10/02 21:17:12 fetching corpus: 17750, signal 559228/741656 (executing program) 2023/10/02 21:17:12 fetching corpus: 17800, signal 559551/742205 (executing program) 2023/10/02 21:17:12 fetching corpus: 17850, signal 559968/742744 (executing program) 2023/10/02 21:17:12 fetching corpus: 17900, signal 561120/743280 (executing program) 2023/10/02 21:17:13 fetching corpus: 17950, signal 561518/743828 (executing program) 2023/10/02 21:17:13 fetching corpus: 18000, signal 561853/744380 (executing program) 2023/10/02 21:17:13 fetching corpus: 18050, signal 562264/744942 (executing program) 2023/10/02 21:17:13 fetching corpus: 18100, signal 562789/745456 (executing program) 2023/10/02 21:17:14 fetching corpus: 18150, signal 563103/745979 (executing program) 2023/10/02 21:17:14 fetching corpus: 18200, signal 563609/746510 (executing program) 2023/10/02 21:17:14 fetching corpus: 18250, signal 564189/747005 (executing program) 2023/10/02 21:17:14 fetching corpus: 18300, signal 564568/747502 (executing program) 2023/10/02 21:17:15 fetching corpus: 18350, signal 565036/748027 (executing program) 2023/10/02 21:17:15 fetching corpus: 18400, signal 565525/748541 (executing program) 2023/10/02 21:17:16 fetching corpus: 18450, signal 565949/749039 (executing program) 2023/10/02 21:17:16 fetching corpus: 18500, signal 566330/749553 (executing program) 2023/10/02 21:17:16 fetching corpus: 18550, signal 566705/750071 (executing program) 2023/10/02 21:17:16 fetching corpus: 18600, signal 567169/750560 (executing program) 2023/10/02 21:17:17 fetching corpus: 18650, signal 567446/751065 (executing program) 2023/10/02 21:17:17 fetching corpus: 18700, signal 567807/751546 (executing program) 2023/10/02 21:17:17 fetching corpus: 18750, signal 568256/752029 (executing program) 2023/10/02 21:17:18 fetching corpus: 18800, signal 568823/752041 (executing program) 2023/10/02 21:17:18 fetching corpus: 18850, signal 569188/752041 (executing program) 2023/10/02 21:17:18 fetching corpus: 18900, signal 569747/752068 (executing program) 2023/10/02 21:17:18 fetching corpus: 18950, signal 570149/752068 (executing program) 2023/10/02 21:17:19 fetching corpus: 19000, signal 570913/752068 (executing program) 2023/10/02 21:17:19 fetching corpus: 19050, signal 571272/752068 (executing program) 2023/10/02 21:17:20 fetching corpus: 19100, signal 571740/752068 (executing program) 2023/10/02 21:17:20 fetching corpus: 19150, signal 572367/752068 (executing program) 2023/10/02 21:17:20 fetching corpus: 19200, signal 572747/752068 (executing program) 2023/10/02 21:17:20 fetching corpus: 19250, signal 573013/752068 (executing program) 2023/10/02 21:17:20 fetching corpus: 19300, signal 573374/752071 (executing program) 2023/10/02 21:17:21 fetching corpus: 19350, signal 573854/752071 (executing program) 2023/10/02 21:17:21 fetching corpus: 19400, signal 574460/752071 (executing program) 2023/10/02 21:17:21 fetching corpus: 19450, signal 574895/752071 (executing program) 2023/10/02 21:17:22 fetching corpus: 19500, signal 575353/752071 (executing program) 2023/10/02 21:17:22 fetching corpus: 19550, signal 575708/752071 (executing program) 2023/10/02 21:17:22 fetching corpus: 19600, signal 576161/752071 (executing program) 2023/10/02 21:17:22 fetching corpus: 19650, signal 576499/752071 (executing program) 2023/10/02 21:17:22 fetching corpus: 19700, signal 576957/752071 (executing program) 2023/10/02 21:17:23 fetching corpus: 19750, signal 577293/752071 (executing program) 2023/10/02 21:17:23 fetching corpus: 19800, signal 577665/752071 (executing program) 2023/10/02 21:17:23 fetching corpus: 19850, signal 578092/752071 (executing program) 2023/10/02 21:17:23 fetching corpus: 19900, signal 578392/752072 (executing program) 2023/10/02 21:17:24 fetching corpus: 19950, signal 579004/752073 (executing program) 2023/10/02 21:17:24 fetching corpus: 20000, signal 579324/752073 (executing program) 2023/10/02 21:17:24 fetching corpus: 20050, signal 579679/752073 (executing program) 2023/10/02 21:17:24 fetching corpus: 20100, signal 580513/752073 (executing program) 2023/10/02 21:17:25 fetching corpus: 20150, signal 581054/752073 (executing program) 2023/10/02 21:17:25 fetching corpus: 20200, signal 581682/752073 (executing program) 2023/10/02 21:17:25 fetching corpus: 20250, signal 582065/752074 (executing program) 2023/10/02 21:17:25 fetching corpus: 20300, signal 582442/752074 (executing program) 2023/10/02 21:17:26 fetching corpus: 20350, signal 582788/752074 (executing program) 2023/10/02 21:17:26 fetching corpus: 20400, signal 583160/752074 (executing program) 2023/10/02 21:17:26 fetching corpus: 20450, signal 583797/752074 (executing program) 2023/10/02 21:17:26 fetching corpus: 20500, signal 584198/752074 (executing program) 2023/10/02 21:17:27 fetching corpus: 20550, signal 584634/752074 (executing program) 2023/10/02 21:17:27 fetching corpus: 20600, signal 585011/752074 (executing program) 2023/10/02 21:17:28 fetching corpus: 20650, signal 585348/752074 (executing program) 2023/10/02 21:17:28 fetching corpus: 20700, signal 585746/752074 (executing program) 2023/10/02 21:17:28 fetching corpus: 20750, signal 586206/752074 (executing program) 2023/10/02 21:17:28 fetching corpus: 20800, signal 586745/752074 (executing program) 2023/10/02 21:17:29 fetching corpus: 20850, signal 587037/752074 (executing program) 2023/10/02 21:17:29 fetching corpus: 20900, signal 587523/752074 (executing program) 2023/10/02 21:17:29 fetching corpus: 20950, signal 587818/752074 (executing program) 2023/10/02 21:17:29 fetching corpus: 21000, signal 588183/752074 (executing program) 2023/10/02 21:17:30 fetching corpus: 21050, signal 588488/752074 (executing program) 2023/10/02 21:17:30 fetching corpus: 21100, signal 588805/752074 (executing program) 2023/10/02 21:17:30 fetching corpus: 21150, signal 589231/752074 (executing program) 2023/10/02 21:17:30 fetching corpus: 21200, signal 589702/752074 (executing program) 2023/10/02 21:17:30 fetching corpus: 21250, signal 590082/752074 (executing program) 2023/10/02 21:17:31 fetching corpus: 21300, signal 590407/752074 (executing program) 2023/10/02 21:17:31 fetching corpus: 21350, signal 590696/752074 (executing program) 2023/10/02 21:17:31 fetching corpus: 21400, signal 591210/752074 (executing program) 2023/10/02 21:17:32 fetching corpus: 21450, signal 591535/752074 (executing program) 2023/10/02 21:17:32 fetching corpus: 21500, signal 591921/752074 (executing program) 2023/10/02 21:17:32 fetching corpus: 21550, signal 592285/752074 (executing program) 2023/10/02 21:17:32 fetching corpus: 21600, signal 592837/752074 (executing program) 2023/10/02 21:17:33 fetching corpus: 21650, signal 593197/752074 (executing program) 2023/10/02 21:17:33 fetching corpus: 21700, signal 593923/752074 (executing program) 2023/10/02 21:17:33 fetching corpus: 21750, signal 594324/752074 (executing program) 2023/10/02 21:17:33 fetching corpus: 21800, signal 594587/752074 (executing program) 2023/10/02 21:17:34 fetching corpus: 21850, signal 595149/752074 (executing program) 2023/10/02 21:17:34 fetching corpus: 21900, signal 595435/752074 (executing program) 2023/10/02 21:17:34 fetching corpus: 21950, signal 596272/752075 (executing program) 2023/10/02 21:17:34 fetching corpus: 22000, signal 596726/752075 (executing program) 2023/10/02 21:17:35 fetching corpus: 22050, signal 597141/752075 (executing program) 2023/10/02 21:17:35 fetching corpus: 22100, signal 597695/752075 (executing program) 2023/10/02 21:17:35 fetching corpus: 22150, signal 598061/752075 (executing program) 2023/10/02 21:17:36 fetching corpus: 22200, signal 598427/752077 (executing program) 2023/10/02 21:17:36 fetching corpus: 22250, signal 598859/752077 (executing program) 2023/10/02 21:17:36 fetching corpus: 22300, signal 599769/752077 (executing program) 2023/10/02 21:17:36 fetching corpus: 22350, signal 600100/752077 (executing program) 2023/10/02 21:17:37 fetching corpus: 22400, signal 600543/752080 (executing program) 2023/10/02 21:17:37 fetching corpus: 22450, signal 600891/752080 (executing program) 2023/10/02 21:17:37 fetching corpus: 22500, signal 601343/752080 (executing program) 2023/10/02 21:17:38 fetching corpus: 22550, signal 601695/752080 (executing program) 2023/10/02 21:17:38 fetching corpus: 22600, signal 602089/752080 (executing program) 2023/10/02 21:17:38 fetching corpus: 22650, signal 602347/752080 (executing program) 2023/10/02 21:17:38 fetching corpus: 22700, signal 602699/752080 (executing program) 2023/10/02 21:17:38 fetching corpus: 22750, signal 603004/752080 (executing program) 2023/10/02 21:17:39 fetching corpus: 22800, signal 603528/752080 (executing program) 2023/10/02 21:17:39 fetching corpus: 22850, signal 603917/752080 (executing program) 2023/10/02 21:17:39 fetching corpus: 22900, signal 604200/752080 (executing program) [ 194.452830][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.459127][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 21:17:40 fetching corpus: 22950, signal 604535/752080 (executing program) 2023/10/02 21:17:40 fetching corpus: 23000, signal 604875/752080 (executing program) 2023/10/02 21:17:40 fetching corpus: 23050, signal 605294/752080 (executing program) 2023/10/02 21:17:41 fetching corpus: 23100, signal 605645/752081 (executing program) 2023/10/02 21:17:41 fetching corpus: 23150, signal 606147/752081 (executing program) 2023/10/02 21:17:41 fetching corpus: 23200, signal 606462/752081 (executing program) 2023/10/02 21:17:42 fetching corpus: 23250, signal 606857/752081 (executing program) 2023/10/02 21:17:42 fetching corpus: 23300, signal 607216/752081 (executing program) 2023/10/02 21:17:43 fetching corpus: 23350, signal 607526/752081 (executing program) 2023/10/02 21:17:43 fetching corpus: 23400, signal 607876/752081 (executing program) 2023/10/02 21:17:43 fetching corpus: 23450, signal 608139/752081 (executing program) 2023/10/02 21:17:44 fetching corpus: 23500, signal 608493/752081 (executing program) 2023/10/02 21:17:44 fetching corpus: 23550, signal 608796/752081 (executing program) 2023/10/02 21:17:45 fetching corpus: 23600, signal 609061/752081 (executing program) 2023/10/02 21:17:45 fetching corpus: 23650, signal 609450/752081 (executing program) 2023/10/02 21:17:45 fetching corpus: 23700, signal 609807/752081 (executing program) 2023/10/02 21:17:46 fetching corpus: 23750, signal 610019/752081 (executing program) 2023/10/02 21:17:46 fetching corpus: 23800, signal 610264/752081 (executing program) 2023/10/02 21:17:47 fetching corpus: 23850, signal 610693/752081 (executing program) 2023/10/02 21:17:47 fetching corpus: 23900, signal 611204/752081 (executing program) 2023/10/02 21:17:47 fetching corpus: 23950, signal 611611/752081 (executing program) 2023/10/02 21:17:47 fetching corpus: 24000, signal 612053/752081 (executing program) 2023/10/02 21:17:47 fetching corpus: 24050, signal 612391/752081 (executing program) 2023/10/02 21:17:48 fetching corpus: 24100, signal 612790/752081 (executing program) 2023/10/02 21:17:48 fetching corpus: 24150, signal 613208/752081 (executing program) 2023/10/02 21:17:48 fetching corpus: 24200, signal 613521/752083 (executing program) 2023/10/02 21:17:49 fetching corpus: 24250, signal 613869/752083 (executing program) 2023/10/02 21:17:49 fetching corpus: 24300, signal 614216/752083 (executing program) 2023/10/02 21:17:50 fetching corpus: 24350, signal 614548/752083 (executing program) 2023/10/02 21:17:50 fetching corpus: 24400, signal 614863/752083 (executing program) 2023/10/02 21:17:50 fetching corpus: 24450, signal 615252/752084 (executing program) 2023/10/02 21:17:50 fetching corpus: 24500, signal 615634/752084 (executing program) 2023/10/02 21:17:51 fetching corpus: 24550, signal 616491/752084 (executing program) 2023/10/02 21:17:51 fetching corpus: 24600, signal 616920/752084 (executing program) 2023/10/02 21:17:52 fetching corpus: 24650, signal 617229/752084 (executing program) 2023/10/02 21:17:52 fetching corpus: 24700, signal 617535/752084 (executing program) 2023/10/02 21:17:52 fetching corpus: 24750, signal 617896/752084 (executing program) 2023/10/02 21:17:53 fetching corpus: 24800, signal 618292/752084 (executing program) 2023/10/02 21:17:53 fetching corpus: 24850, signal 618579/752084 (executing program) 2023/10/02 21:17:53 fetching corpus: 24900, signal 618920/752084 (executing program) 2023/10/02 21:17:54 fetching corpus: 24950, signal 619117/752086 (executing program) 2023/10/02 21:17:54 fetching corpus: 25000, signal 619479/752086 (executing program) 2023/10/02 21:17:54 fetching corpus: 25050, signal 619797/752086 (executing program) 2023/10/02 21:17:54 fetching corpus: 25100, signal 620130/752086 (executing program) 2023/10/02 21:17:55 fetching corpus: 25150, signal 620482/752086 (executing program) 2023/10/02 21:17:55 fetching corpus: 25200, signal 620906/752086 (executing program) 2023/10/02 21:17:55 fetching corpus: 25250, signal 621117/752086 (executing program) 2023/10/02 21:17:56 fetching corpus: 25300, signal 621621/752086 (executing program) 2023/10/02 21:17:56 fetching corpus: 25350, signal 621906/752086 (executing program) 2023/10/02 21:17:56 fetching corpus: 25400, signal 622348/752086 (executing program) 2023/10/02 21:17:57 fetching corpus: 25450, signal 622766/752086 (executing program) 2023/10/02 21:17:57 fetching corpus: 25500, signal 623125/752086 (executing program) 2023/10/02 21:17:57 fetching corpus: 25550, signal 623505/752086 (executing program) 2023/10/02 21:17:58 fetching corpus: 25600, signal 623799/752086 (executing program) 2023/10/02 21:17:58 fetching corpus: 25650, signal 624053/752086 (executing program) 2023/10/02 21:17:59 fetching corpus: 25700, signal 624328/752086 (executing program) 2023/10/02 21:17:59 fetching corpus: 25750, signal 624670/752087 (executing program) 2023/10/02 21:17:59 fetching corpus: 25800, signal 625004/752087 (executing program) 2023/10/02 21:17:59 fetching corpus: 25850, signal 625331/752087 (executing program) 2023/10/02 21:18:00 fetching corpus: 25900, signal 625598/752087 (executing program) 2023/10/02 21:18:00 fetching corpus: 25950, signal 625853/752087 (executing program) 2023/10/02 21:18:00 fetching corpus: 26000, signal 626197/752087 (executing program) 2023/10/02 21:18:01 fetching corpus: 26050, signal 626556/752087 (executing program) 2023/10/02 21:18:01 fetching corpus: 26100, signal 626866/752087 (executing program) 2023/10/02 21:18:01 fetching corpus: 26150, signal 627202/752087 (executing program) 2023/10/02 21:18:01 fetching corpus: 26200, signal 627486/752087 (executing program) 2023/10/02 21:18:02 fetching corpus: 26250, signal 627755/752087 (executing program) 2023/10/02 21:18:02 fetching corpus: 26300, signal 628037/752088 (executing program) 2023/10/02 21:18:02 fetching corpus: 26350, signal 628382/752088 (executing program) 2023/10/02 21:18:02 fetching corpus: 26400, signal 628716/752088 (executing program) 2023/10/02 21:18:03 fetching corpus: 26450, signal 629030/752088 (executing program) 2023/10/02 21:18:03 fetching corpus: 26500, signal 629379/752088 (executing program) 2023/10/02 21:18:03 fetching corpus: 26550, signal 630599/752088 (executing program) 2023/10/02 21:18:04 fetching corpus: 26600, signal 630949/752088 (executing program) 2023/10/02 21:18:04 fetching corpus: 26650, signal 631322/752088 (executing program) 2023/10/02 21:18:04 fetching corpus: 26700, signal 631592/752088 (executing program) 2023/10/02 21:18:04 fetching corpus: 26750, signal 631864/752088 (executing program) 2023/10/02 21:18:05 fetching corpus: 26800, signal 632171/752088 (executing program) 2023/10/02 21:18:05 fetching corpus: 26850, signal 632509/752088 (executing program) 2023/10/02 21:18:05 fetching corpus: 26900, signal 632757/752089 (executing program) 2023/10/02 21:18:05 fetching corpus: 26950, signal 633125/752089 (executing program) 2023/10/02 21:18:06 fetching corpus: 27000, signal 633434/752090 (executing program) 2023/10/02 21:18:06 fetching corpus: 27050, signal 633665/752090 (executing program) 2023/10/02 21:18:06 fetching corpus: 27100, signal 634010/752090 (executing program) 2023/10/02 21:18:06 fetching corpus: 27150, signal 634305/752090 (executing program) 2023/10/02 21:18:07 fetching corpus: 27200, signal 634689/752090 (executing program) 2023/10/02 21:18:07 fetching corpus: 27250, signal 634990/752090 (executing program) 2023/10/02 21:18:07 fetching corpus: 27300, signal 635228/752090 (executing program) 2023/10/02 21:18:07 fetching corpus: 27350, signal 635504/752090 (executing program) 2023/10/02 21:18:07 fetching corpus: 27400, signal 635896/752090 (executing program) 2023/10/02 21:18:08 fetching corpus: 27450, signal 636227/752090 (executing program) 2023/10/02 21:18:08 fetching corpus: 27500, signal 636461/752090 (executing program) 2023/10/02 21:18:08 fetching corpus: 27550, signal 636687/752090 (executing program) 2023/10/02 21:18:08 fetching corpus: 27600, signal 636979/752090 (executing program) 2023/10/02 21:18:09 fetching corpus: 27650, signal 637208/752090 (executing program) 2023/10/02 21:18:09 fetching corpus: 27700, signal 637454/752090 (executing program) 2023/10/02 21:18:09 fetching corpus: 27750, signal 637853/752090 (executing program) 2023/10/02 21:18:09 fetching corpus: 27800, signal 638138/752090 (executing program) 2023/10/02 21:18:10 fetching corpus: 27850, signal 638473/752090 (executing program) 2023/10/02 21:18:10 fetching corpus: 27900, signal 638772/752090 (executing program) 2023/10/02 21:18:10 fetching corpus: 27950, signal 639123/752090 (executing program) 2023/10/02 21:18:10 fetching corpus: 28000, signal 639437/752090 (executing program) 2023/10/02 21:18:11 fetching corpus: 28050, signal 639680/752090 (executing program) 2023/10/02 21:18:11 fetching corpus: 28100, signal 639824/752090 (executing program) 2023/10/02 21:18:11 fetching corpus: 28150, signal 640057/752090 (executing program) 2023/10/02 21:18:11 fetching corpus: 28200, signal 640474/752090 (executing program) 2023/10/02 21:18:11 fetching corpus: 28250, signal 640699/752090 (executing program) 2023/10/02 21:18:12 fetching corpus: 28300, signal 641095/752090 (executing program) 2023/10/02 21:18:12 fetching corpus: 28350, signal 641351/752090 (executing program) 2023/10/02 21:18:12 fetching corpus: 28400, signal 641632/752090 (executing program) 2023/10/02 21:18:13 fetching corpus: 28450, signal 641982/752092 (executing program) 2023/10/02 21:18:13 fetching corpus: 28500, signal 642258/752092 (executing program) 2023/10/02 21:18:13 fetching corpus: 28550, signal 642568/752092 (executing program) 2023/10/02 21:18:13 fetching corpus: 28600, signal 642853/752092 (executing program) 2023/10/02 21:18:14 fetching corpus: 28650, signal 643192/752092 (executing program) 2023/10/02 21:18:14 fetching corpus: 28700, signal 643462/752092 (executing program) 2023/10/02 21:18:14 fetching corpus: 28750, signal 643979/752092 (executing program) 2023/10/02 21:18:15 fetching corpus: 28800, signal 644368/752092 (executing program) 2023/10/02 21:18:15 fetching corpus: 28850, signal 644768/752092 (executing program) 2023/10/02 21:18:15 fetching corpus: 28900, signal 645051/752092 (executing program) 2023/10/02 21:18:16 fetching corpus: 28950, signal 645352/752094 (executing program) 2023/10/02 21:18:16 fetching corpus: 29000, signal 645695/752094 (executing program) 2023/10/02 21:18:16 fetching corpus: 29050, signal 645955/752094 (executing program) 2023/10/02 21:18:17 fetching corpus: 29100, signal 646316/752094 (executing program) 2023/10/02 21:18:17 fetching corpus: 29150, signal 646517/752094 (executing program) 2023/10/02 21:18:17 fetching corpus: 29200, signal 646809/752094 (executing program) 2023/10/02 21:18:17 fetching corpus: 29250, signal 647033/752094 (executing program) 2023/10/02 21:18:18 fetching corpus: 29300, signal 647354/752094 (executing program) 2023/10/02 21:18:18 fetching corpus: 29350, signal 647563/752094 (executing program) 2023/10/02 21:18:18 fetching corpus: 29400, signal 647783/752094 (executing program) 2023/10/02 21:18:18 fetching corpus: 29450, signal 648170/752094 (executing program) 2023/10/02 21:18:19 fetching corpus: 29500, signal 648378/752094 (executing program) 2023/10/02 21:18:19 fetching corpus: 29550, signal 648711/752094 (executing program) 2023/10/02 21:18:19 fetching corpus: 29600, signal 648972/752094 (executing program) 2023/10/02 21:18:19 fetching corpus: 29650, signal 649297/752094 (executing program) 2023/10/02 21:18:20 fetching corpus: 29700, signal 649786/752094 (executing program) 2023/10/02 21:18:20 fetching corpus: 29750, signal 650096/752094 (executing program) 2023/10/02 21:18:20 fetching corpus: 29800, signal 650388/752094 (executing program) 2023/10/02 21:18:21 fetching corpus: 29850, signal 650573/752094 (executing program) 2023/10/02 21:18:21 fetching corpus: 29900, signal 650933/752094 (executing program) 2023/10/02 21:18:21 fetching corpus: 29950, signal 651370/752094 (executing program) 2023/10/02 21:18:21 fetching corpus: 30000, signal 651655/752094 (executing program) 2023/10/02 21:18:22 fetching corpus: 30050, signal 651946/752094 (executing program) 2023/10/02 21:18:22 fetching corpus: 30100, signal 652337/752094 (executing program) 2023/10/02 21:18:22 fetching corpus: 30150, signal 652710/752094 (executing program) 2023/10/02 21:18:23 fetching corpus: 30200, signal 653134/752094 (executing program) 2023/10/02 21:18:23 fetching corpus: 30250, signal 653366/752094 (executing program) 2023/10/02 21:18:23 fetching corpus: 30300, signal 653578/752094 (executing program) 2023/10/02 21:18:23 fetching corpus: 30350, signal 653771/752094 (executing program) 2023/10/02 21:18:24 fetching corpus: 30400, signal 654301/752094 (executing program) 2023/10/02 21:18:24 fetching corpus: 30450, signal 654528/752094 (executing program) 2023/10/02 21:18:24 fetching corpus: 30500, signal 654799/752094 (executing program) 2023/10/02 21:18:24 fetching corpus: 30550, signal 655168/752094 (executing program) 2023/10/02 21:18:25 fetching corpus: 30600, signal 655513/752094 (executing program) 2023/10/02 21:18:25 fetching corpus: 30650, signal 655730/752094 (executing program) 2023/10/02 21:18:25 fetching corpus: 30700, signal 655983/752094 (executing program) 2023/10/02 21:18:25 fetching corpus: 30750, signal 656298/752094 (executing program) 2023/10/02 21:18:26 fetching corpus: 30800, signal 656678/752095 (executing program) 2023/10/02 21:18:26 fetching corpus: 30850, signal 657382/752095 (executing program) 2023/10/02 21:18:27 fetching corpus: 30900, signal 657652/752095 (executing program) 2023/10/02 21:18:27 fetching corpus: 30950, signal 657910/752095 (executing program) 2023/10/02 21:18:27 fetching corpus: 31000, signal 658247/752095 (executing program) 2023/10/02 21:18:27 fetching corpus: 31050, signal 658549/752095 (executing program) 2023/10/02 21:18:27 fetching corpus: 31100, signal 658781/752095 (executing program) 2023/10/02 21:18:28 fetching corpus: 31150, signal 659421/752095 (executing program) 2023/10/02 21:18:28 fetching corpus: 31200, signal 659815/752097 (executing program) 2023/10/02 21:18:29 fetching corpus: 31250, signal 660039/752097 (executing program) 2023/10/02 21:18:29 fetching corpus: 31300, signal 660353/752097 (executing program) 2023/10/02 21:18:29 fetching corpus: 31350, signal 660603/752097 (executing program) 2023/10/02 21:18:29 fetching corpus: 31400, signal 660923/752097 (executing program) 2023/10/02 21:18:30 fetching corpus: 31450, signal 661181/752097 (executing program) 2023/10/02 21:18:30 fetching corpus: 31500, signal 661631/752097 (executing program) 2023/10/02 21:18:30 fetching corpus: 31550, signal 661960/752097 (executing program) 2023/10/02 21:18:30 fetching corpus: 31600, signal 662179/752097 (executing program) 2023/10/02 21:18:31 fetching corpus: 31650, signal 662504/752097 (executing program) 2023/10/02 21:18:31 fetching corpus: 31700, signal 662792/752097 (executing program) 2023/10/02 21:18:31 fetching corpus: 31750, signal 663099/752097 (executing program) 2023/10/02 21:18:31 fetching corpus: 31800, signal 663468/752097 (executing program) 2023/10/02 21:18:32 fetching corpus: 31850, signal 663696/752097 (executing program) 2023/10/02 21:18:32 fetching corpus: 31900, signal 663914/752097 (executing program) 2023/10/02 21:18:32 fetching corpus: 31950, signal 664242/752097 (executing program) 2023/10/02 21:18:33 fetching corpus: 32000, signal 664523/752097 (executing program) 2023/10/02 21:18:33 fetching corpus: 32050, signal 664776/752097 (executing program) 2023/10/02 21:18:33 fetching corpus: 32100, signal 665078/752097 (executing program) 2023/10/02 21:18:34 fetching corpus: 32150, signal 665390/752097 (executing program) 2023/10/02 21:18:34 fetching corpus: 32200, signal 665664/752097 (executing program) 2023/10/02 21:18:34 fetching corpus: 32250, signal 665904/752097 (executing program) 2023/10/02 21:18:34 fetching corpus: 32300, signal 666246/752097 (executing program) 2023/10/02 21:18:35 fetching corpus: 32350, signal 666762/752097 (executing program) 2023/10/02 21:18:35 fetching corpus: 32400, signal 667125/752097 (executing program) 2023/10/02 21:18:35 fetching corpus: 32450, signal 667473/752097 (executing program) 2023/10/02 21:18:35 fetching corpus: 32500, signal 667823/752097 (executing program) 2023/10/02 21:18:36 fetching corpus: 32550, signal 668138/752097 (executing program) 2023/10/02 21:18:36 fetching corpus: 32600, signal 668387/752097 (executing program) 2023/10/02 21:18:36 fetching corpus: 32650, signal 668727/752097 (executing program) 2023/10/02 21:18:36 fetching corpus: 32700, signal 668997/752097 (executing program) 2023/10/02 21:18:37 fetching corpus: 32750, signal 669257/752097 (executing program) 2023/10/02 21:18:37 fetching corpus: 32800, signal 669653/752097 (executing program) 2023/10/02 21:18:37 fetching corpus: 32850, signal 669923/752097 (executing program) 2023/10/02 21:18:37 fetching corpus: 32900, signal 670293/752097 (executing program) 2023/10/02 21:18:38 fetching corpus: 32950, signal 670551/752097 (executing program) 2023/10/02 21:18:38 fetching corpus: 33000, signal 670815/752097 (executing program) 2023/10/02 21:18:38 fetching corpus: 33050, signal 671123/752097 (executing program) 2023/10/02 21:18:39 fetching corpus: 33100, signal 671500/752097 (executing program) 2023/10/02 21:18:39 fetching corpus: 33150, signal 671743/752097 (executing program) 2023/10/02 21:18:39 fetching corpus: 33200, signal 671976/752097 (executing program) 2023/10/02 21:18:40 fetching corpus: 33250, signal 672449/752097 (executing program) 2023/10/02 21:18:40 fetching corpus: 33300, signal 672759/752097 (executing program) 2023/10/02 21:18:40 fetching corpus: 33350, signal 673036/752097 (executing program) 2023/10/02 21:18:40 fetching corpus: 33400, signal 673320/752097 (executing program) 2023/10/02 21:18:40 fetching corpus: 33450, signal 673663/752097 (executing program) 2023/10/02 21:18:41 fetching corpus: 33500, signal 673900/752097 (executing program) [ 255.893343][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.899752][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/02 21:18:41 fetching corpus: 33550, signal 674198/752097 (executing program) 2023/10/02 21:18:41 fetching corpus: 33600, signal 674516/752097 (executing program) 2023/10/02 21:18:42 fetching corpus: 33650, signal 674872/752097 (executing program) 2023/10/02 21:18:42 fetching corpus: 33700, signal 675102/752097 (executing program) 2023/10/02 21:18:42 fetching corpus: 33750, signal 675406/752097 (executing program) 2023/10/02 21:18:42 fetching corpus: 33800, signal 675686/752097 (executing program) 2023/10/02 21:18:43 fetching corpus: 33850, signal 675904/752097 (executing program) 2023/10/02 21:18:43 fetching corpus: 33900, signal 676083/752097 (executing program) 2023/10/02 21:18:43 fetching corpus: 33950, signal 676475/752097 (executing program) 2023/10/02 21:18:44 fetching corpus: 34000, signal 676721/752097 (executing program) 2023/10/02 21:18:44 fetching corpus: 34050, signal 677018/752097 (executing program) 2023/10/02 21:18:44 fetching corpus: 34100, signal 677261/752097 (executing program) 2023/10/02 21:18:44 fetching corpus: 34150, signal 677519/752097 (executing program) 2023/10/02 21:18:44 fetching corpus: 34200, signal 677864/752097 (executing program) 2023/10/02 21:18:45 fetching corpus: 34250, signal 678144/752097 (executing program) 2023/10/02 21:18:45 fetching corpus: 34300, signal 678400/752097 (executing program) 2023/10/02 21:18:45 fetching corpus: 34350, signal 678603/752097 (executing program) 2023/10/02 21:18:46 fetching corpus: 34400, signal 678835/752097 (executing program) 2023/10/02 21:18:46 fetching corpus: 34450, signal 679103/752098 (executing program) 2023/10/02 21:18:46 fetching corpus: 34500, signal 679316/752098 (executing program) 2023/10/02 21:18:46 fetching corpus: 34550, signal 679558/752098 (executing program) 2023/10/02 21:18:46 fetching corpus: 34600, signal 679841/752098 (executing program) 2023/10/02 21:18:47 fetching corpus: 34650, signal 680114/752098 (executing program) 2023/10/02 21:18:47 fetching corpus: 34700, signal 680323/752098 (executing program) 2023/10/02 21:18:47 fetching corpus: 34750, signal 680544/752098 (executing program) 2023/10/02 21:18:48 fetching corpus: 34800, signal 680933/752098 (executing program) 2023/10/02 21:18:48 fetching corpus: 34850, signal 681202/752098 (executing program) 2023/10/02 21:18:48 fetching corpus: 34900, signal 681570/752098 (executing program) 2023/10/02 21:18:48 fetching corpus: 34950, signal 681781/752098 (executing program) 2023/10/02 21:18:49 fetching corpus: 35000, signal 682066/752100 (executing program) 2023/10/02 21:18:49 fetching corpus: 35050, signal 682288/752100 (executing program) 2023/10/02 21:18:49 fetching corpus: 35100, signal 682627/752100 (executing program) 2023/10/02 21:18:49 fetching corpus: 35150, signal 682934/752100 (executing program) 2023/10/02 21:18:50 fetching corpus: 35200, signal 683293/752100 (executing program) 2023/10/02 21:18:50 fetching corpus: 35250, signal 683542/752100 (executing program) 2023/10/02 21:18:50 fetching corpus: 35300, signal 684119/752100 (executing program) 2023/10/02 21:18:50 fetching corpus: 35350, signal 684332/752100 (executing program) 2023/10/02 21:18:51 fetching corpus: 35400, signal 684567/752100 (executing program) 2023/10/02 21:18:51 fetching corpus: 35450, signal 684817/752100 (executing program) 2023/10/02 21:18:52 fetching corpus: 35500, signal 685137/752100 (executing program) 2023/10/02 21:18:52 fetching corpus: 35550, signal 685291/752100 (executing program) 2023/10/02 21:18:52 fetching corpus: 35600, signal 685528/752100 (executing program) 2023/10/02 21:18:52 fetching corpus: 35650, signal 685698/752100 (executing program) 2023/10/02 21:18:53 fetching corpus: 35700, signal 686034/752100 (executing program) 2023/10/02 21:18:53 fetching corpus: 35750, signal 686222/752101 (executing program) 2023/10/02 21:18:53 fetching corpus: 35800, signal 686406/752101 (executing program) 2023/10/02 21:18:53 fetching corpus: 35850, signal 686709/752101 (executing program) 2023/10/02 21:18:54 fetching corpus: 35900, signal 686941/752101 (executing program) 2023/10/02 21:18:54 fetching corpus: 35950, signal 687202/752101 (executing program) 2023/10/02 21:18:54 fetching corpus: 36000, signal 687443/752101 (executing program) 2023/10/02 21:18:54 fetching corpus: 36050, signal 687690/752101 (executing program) 2023/10/02 21:18:55 fetching corpus: 36100, signal 687870/752101 (executing program) 2023/10/02 21:18:55 fetching corpus: 36150, signal 688219/752101 (executing program) 2023/10/02 21:18:55 fetching corpus: 36200, signal 688493/752101 (executing program) 2023/10/02 21:18:55 fetching corpus: 36250, signal 688782/752101 (executing program) 2023/10/02 21:18:56 fetching corpus: 36300, signal 689039/752101 (executing program) 2023/10/02 21:18:56 fetching corpus: 36350, signal 689312/752101 (executing program) 2023/10/02 21:18:56 fetching corpus: 36400, signal 689500/752101 (executing program) 2023/10/02 21:18:57 fetching corpus: 36450, signal 689778/752107 (executing program) 2023/10/02 21:18:57 fetching corpus: 36500, signal 690116/752107 (executing program) 2023/10/02 21:18:57 fetching corpus: 36550, signal 690326/752107 (executing program) 2023/10/02 21:18:57 fetching corpus: 36600, signal 690572/752107 (executing program) 2023/10/02 21:18:58 fetching corpus: 36650, signal 690821/752107 (executing program) 2023/10/02 21:18:58 fetching corpus: 36700, signal 691057/752107 (executing program) 2023/10/02 21:18:58 fetching corpus: 36750, signal 691230/752107 (executing program) 2023/10/02 21:18:59 fetching corpus: 36800, signal 691572/752107 (executing program) 2023/10/02 21:18:59 fetching corpus: 36850, signal 691769/752107 (executing program) 2023/10/02 21:18:59 fetching corpus: 36900, signal 691987/752108 (executing program) 2023/10/02 21:18:59 fetching corpus: 36950, signal 692276/752108 (executing program) 2023/10/02 21:19:00 fetching corpus: 37000, signal 692491/752108 (executing program) 2023/10/02 21:19:00 fetching corpus: 37050, signal 692693/752108 (executing program) 2023/10/02 21:19:00 fetching corpus: 37100, signal 692929/752108 (executing program) 2023/10/02 21:19:01 fetching corpus: 37150, signal 693171/752108 (executing program) 2023/10/02 21:19:01 fetching corpus: 37200, signal 693355/752108 (executing program) 2023/10/02 21:19:01 fetching corpus: 37250, signal 694916/752108 (executing program) 2023/10/02 21:19:02 fetching corpus: 37300, signal 695110/752108 (executing program) 2023/10/02 21:19:02 fetching corpus: 37350, signal 695325/752108 (executing program) 2023/10/02 21:19:02 fetching corpus: 37400, signal 695568/752108 (executing program) 2023/10/02 21:19:03 fetching corpus: 37450, signal 695850/752108 (executing program) 2023/10/02 21:19:03 fetching corpus: 37500, signal 696028/752108 (executing program) 2023/10/02 21:19:03 fetching corpus: 37550, signal 696310/752108 (executing program) 2023/10/02 21:19:03 fetching corpus: 37600, signal 696503/752108 (executing program) 2023/10/02 21:19:03 fetching corpus: 37650, signal 696687/752108 (executing program) 2023/10/02 21:19:04 fetching corpus: 37700, signal 697215/752108 (executing program) 2023/10/02 21:19:04 fetching corpus: 37750, signal 697450/752108 (executing program) 2023/10/02 21:19:04 fetching corpus: 37800, signal 697721/752108 (executing program) 2023/10/02 21:19:04 fetching corpus: 37850, signal 698048/752108 (executing program) 2023/10/02 21:19:05 fetching corpus: 37900, signal 698247/752108 (executing program) 2023/10/02 21:19:05 fetching corpus: 37950, signal 698534/752121 (executing program) 2023/10/02 21:19:05 fetching corpus: 38000, signal 698781/752121 (executing program) 2023/10/02 21:19:06 fetching corpus: 38050, signal 699023/752121 (executing program) 2023/10/02 21:19:06 fetching corpus: 38100, signal 699189/752121 (executing program) 2023/10/02 21:19:06 fetching corpus: 38150, signal 699441/752121 (executing program) 2023/10/02 21:19:06 fetching corpus: 38200, signal 699704/752121 (executing program) 2023/10/02 21:19:06 fetching corpus: 38250, signal 699925/752121 (executing program) 2023/10/02 21:19:07 fetching corpus: 38300, signal 700181/752121 (executing program) 2023/10/02 21:19:07 fetching corpus: 38350, signal 700347/752121 (executing program) 2023/10/02 21:19:07 fetching corpus: 38400, signal 700600/752122 (executing program) 2023/10/02 21:19:08 fetching corpus: 38450, signal 700850/752122 (executing program) 2023/10/02 21:19:08 fetching corpus: 38500, signal 701052/752122 (executing program) 2023/10/02 21:19:08 fetching corpus: 38550, signal 701242/752122 (executing program) 2023/10/02 21:19:08 fetching corpus: 38600, signal 702031/752122 (executing program) 2023/10/02 21:19:09 fetching corpus: 38650, signal 702348/752125 (executing program) 2023/10/02 21:19:09 fetching corpus: 38700, signal 702636/752125 (executing program) 2023/10/02 21:19:09 fetching corpus: 38750, signal 702907/752125 (executing program) 2023/10/02 21:19:09 fetching corpus: 38800, signal 703118/752125 (executing program) 2023/10/02 21:19:10 fetching corpus: 38850, signal 703379/752125 (executing program) 2023/10/02 21:19:10 fetching corpus: 38900, signal 703583/752125 (executing program) 2023/10/02 21:19:10 fetching corpus: 38950, signal 704002/752125 (executing program) 2023/10/02 21:19:11 fetching corpus: 39000, signal 704188/752125 (executing program) 2023/10/02 21:19:11 fetching corpus: 39050, signal 704422/752125 (executing program) 2023/10/02 21:19:11 fetching corpus: 39100, signal 704707/752125 (executing program) 2023/10/02 21:19:12 fetching corpus: 39150, signal 704901/752135 (executing program) 2023/10/02 21:19:12 fetching corpus: 39200, signal 705212/752143 (executing program) 2023/10/02 21:19:12 fetching corpus: 39250, signal 705650/752143 (executing program) 2023/10/02 21:19:12 fetching corpus: 39300, signal 705798/752146 (executing program) 2023/10/02 21:19:13 fetching corpus: 39350, signal 706025/752146 (executing program) 2023/10/02 21:19:13 fetching corpus: 39400, signal 706222/752146 (executing program) 2023/10/02 21:19:13 fetching corpus: 39450, signal 706448/752146 (executing program) 2023/10/02 21:19:14 fetching corpus: 39500, signal 706802/752146 (executing program) 2023/10/02 21:19:14 fetching corpus: 39550, signal 707220/752146 (executing program) 2023/10/02 21:19:14 fetching corpus: 39600, signal 707413/752147 (executing program) 2023/10/02 21:19:15 fetching corpus: 39650, signal 707603/752148 (executing program) 2023/10/02 21:19:15 fetching corpus: 39700, signal 707911/752148 (executing program) 2023/10/02 21:19:15 fetching corpus: 39750, signal 708113/752148 (executing program) 2023/10/02 21:19:15 fetching corpus: 39800, signal 708319/752148 (executing program) 2023/10/02 21:19:16 fetching corpus: 39850, signal 708721/752150 (executing program) 2023/10/02 21:19:16 fetching corpus: 39900, signal 708973/752150 (executing program) 2023/10/02 21:19:16 fetching corpus: 39950, signal 709134/752150 (executing program) 2023/10/02 21:19:16 fetching corpus: 40000, signal 709537/752151 (executing program) 2023/10/02 21:19:17 fetching corpus: 40050, signal 709866/752151 (executing program) 2023/10/02 21:19:17 fetching corpus: 40100, signal 710118/752151 (executing program) 2023/10/02 21:19:17 fetching corpus: 40150, signal 710339/752151 (executing program) 2023/10/02 21:19:18 fetching corpus: 40200, signal 710510/752151 (executing program) 2023/10/02 21:19:18 fetching corpus: 40250, signal 710718/752151 (executing program) 2023/10/02 21:19:18 fetching corpus: 40300, signal 710921/752151 (executing program) 2023/10/02 21:19:19 fetching corpus: 40350, signal 711237/752152 (executing program) 2023/10/02 21:19:19 fetching corpus: 40400, signal 711366/752152 (executing program) 2023/10/02 21:19:19 fetching corpus: 40450, signal 711549/752152 (executing program) 2023/10/02 21:19:19 fetching corpus: 40500, signal 711781/752152 (executing program) 2023/10/02 21:19:20 fetching corpus: 40550, signal 711967/752152 (executing program) 2023/10/02 21:19:20 fetching corpus: 40600, signal 712193/752152 (executing program) 2023/10/02 21:19:20 fetching corpus: 40650, signal 712409/752152 (executing program) 2023/10/02 21:19:20 fetching corpus: 40700, signal 712609/752152 (executing program) 2023/10/02 21:19:21 fetching corpus: 40750, signal 712865/752152 (executing program) 2023/10/02 21:19:21 fetching corpus: 40800, signal 713063/752152 (executing program) 2023/10/02 21:19:21 fetching corpus: 40850, signal 713309/752153 (executing program) 2023/10/02 21:19:22 fetching corpus: 40900, signal 713589/752153 (executing program) 2023/10/02 21:19:22 fetching corpus: 40950, signal 713860/752154 (executing program) 2023/10/02 21:19:22 fetching corpus: 41000, signal 714089/752154 (executing program) 2023/10/02 21:19:23 fetching corpus: 41050, signal 714425/752154 (executing program) 2023/10/02 21:19:23 fetching corpus: 41100, signal 714669/752154 (executing program) 2023/10/02 21:19:23 fetching corpus: 41150, signal 714999/752154 (executing program) 2023/10/02 21:19:23 fetching corpus: 41200, signal 715276/752154 (executing program) 2023/10/02 21:19:24 fetching corpus: 41250, signal 715537/752154 (executing program) 2023/10/02 21:19:24 fetching corpus: 41300, signal 715716/752154 (executing program) 2023/10/02 21:19:24 fetching corpus: 41350, signal 716058/752161 (executing program) 2023/10/02 21:19:24 fetching corpus: 41400, signal 716281/752161 (executing program) 2023/10/02 21:19:25 fetching corpus: 41450, signal 716453/752161 (executing program) 2023/10/02 21:19:25 fetching corpus: 41500, signal 716704/752161 (executing program) 2023/10/02 21:19:25 fetching corpus: 41550, signal 716986/752161 (executing program) 2023/10/02 21:19:25 fetching corpus: 41600, signal 717199/752161 (executing program) 2023/10/02 21:19:26 fetching corpus: 41650, signal 717363/752161 (executing program) 2023/10/02 21:19:26 fetching corpus: 41700, signal 717631/752161 (executing program) 2023/10/02 21:19:26 fetching corpus: 41750, signal 717866/752161 (executing program) 2023/10/02 21:19:27 fetching corpus: 41800, signal 718063/752161 (executing program) 2023/10/02 21:19:27 fetching corpus: 41850, signal 719698/752161 (executing program) 2023/10/02 21:19:27 fetching corpus: 41900, signal 719898/752161 (executing program) 2023/10/02 21:19:27 fetching corpus: 41950, signal 720103/752161 (executing program) 2023/10/02 21:19:27 fetching corpus: 42000, signal 720324/752161 (executing program) 2023/10/02 21:19:28 fetching corpus: 42050, signal 720623/752161 (executing program) 2023/10/02 21:19:28 fetching corpus: 42100, signal 720873/752161 (executing program) 2023/10/02 21:19:28 fetching corpus: 42150, signal 721109/752161 (executing program) 2023/10/02 21:19:28 fetching corpus: 42200, signal 721288/752161 (executing program) 2023/10/02 21:19:29 fetching corpus: 42250, signal 721532/752161 (executing program) 2023/10/02 21:19:29 fetching corpus: 42300, signal 721733/752161 (executing program) 2023/10/02 21:19:29 fetching corpus: 42350, signal 722057/752161 (executing program) 2023/10/02 21:19:30 fetching corpus: 42400, signal 722234/752161 (executing program) 2023/10/02 21:19:30 fetching corpus: 42450, signal 722474/752161 (executing program) 2023/10/02 21:19:30 fetching corpus: 42500, signal 722682/752161 (executing program) 2023/10/02 21:19:30 fetching corpus: 42550, signal 722945/752161 (executing program) 2023/10/02 21:19:31 fetching corpus: 42600, signal 723243/752161 (executing program) 2023/10/02 21:19:31 fetching corpus: 42650, signal 723459/752161 (executing program) 2023/10/02 21:19:31 fetching corpus: 42700, signal 723692/752161 (executing program) 2023/10/02 21:19:32 fetching corpus: 42750, signal 724190/752161 (executing program) 2023/10/02 21:19:32 fetching corpus: 42800, signal 724357/752161 (executing program) 2023/10/02 21:19:32 fetching corpus: 42850, signal 724538/752161 (executing program) 2023/10/02 21:19:32 fetching corpus: 42900, signal 724706/752161 (executing program) 2023/10/02 21:19:32 fetching corpus: 42905, signal 724714/752161 (executing program) 2023/10/02 21:19:32 fetching corpus: 42905, signal 724714/752161 (executing program) 21:19:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 2023/10/02 21:19:35 starting 6 fuzzer processes 21:19:35 executing program 5: r0 = syz_open_dev$rtc(&(0x7f00000006c0), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 21:19:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 21:19:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000880), 0x8) 21:19:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x74}}, &(0x7f00000003c0)=""/184, 0x1a, 0xb8, 0x1}, 0x20) 21:19:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x1a00, 0x4}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff}, 0xc) [ 310.689424][ T50] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 310.712067][ T5099] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 310.726361][ T5099] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 310.735115][ T5099] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 310.756871][ T5096] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 310.770906][ T5096] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 310.778308][ T5096] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 310.779521][ T5101] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 310.793628][ T5096] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 310.794876][ T5101] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 310.801556][ T5096] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 310.808886][ T5101] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 310.815985][ T5096] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 310.821896][ T5101] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 310.836279][ T5096] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 310.850121][ T5105] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 310.869811][ T5105] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 310.880006][ T5105] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 310.895623][ T5101] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 310.904352][ T5101] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 310.912410][ T5101] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 310.921177][ T5101] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 310.928954][ T5101] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 310.937166][ T5101] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 311.027734][ T5101] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 311.028409][ T5105] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 311.043649][ T5105] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 311.051527][ T5105] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 311.059723][ T5105] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 311.060471][ T5101] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 311.067549][ T5105] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 311.075295][ T5101] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 311.088631][ T5101] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 311.097599][ T50] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 311.106615][ T5101] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 311.116599][ T5101] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 311.669517][ T5093] chnl_net:caif_netlink_parms(): no params data found [ 311.993459][ T5100] chnl_net:caif_netlink_parms(): no params data found [ 312.038528][ T5097] chnl_net:caif_netlink_parms(): no params data found [ 312.157777][ T5108] chnl_net:caif_netlink_parms(): no params data found [ 312.195690][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.203882][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.211769][ T5093] bridge_slave_0: entered allmulticast mode [ 312.218728][ T5093] bridge_slave_0: entered promiscuous mode [ 312.233107][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.240406][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.247556][ T5093] bridge_slave_1: entered allmulticast mode [ 312.255545][ T5093] bridge_slave_1: entered promiscuous mode [ 312.305663][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 312.366174][ T5103] chnl_net:caif_netlink_parms(): no params data found [ 312.395134][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.402327][ T5100] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.410242][ T5100] bridge_slave_0: entered allmulticast mode [ 312.417166][ T5100] bridge_slave_0: entered promiscuous mode [ 312.500631][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.507795][ T5100] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.515308][ T5100] bridge_slave_1: entered allmulticast mode [ 312.522279][ T5100] bridge_slave_1: entered promiscuous mode [ 312.533470][ T5093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.575553][ T5097] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.582735][ T5097] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.590754][ T5097] bridge_slave_0: entered allmulticast mode [ 312.597692][ T5097] bridge_slave_0: entered promiscuous mode [ 312.605943][ T5097] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.613798][ T5097] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.621146][ T5097] bridge_slave_1: entered allmulticast mode [ 312.628064][ T5097] bridge_slave_1: entered promiscuous mode [ 312.673848][ T5093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.747862][ T5097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.775673][ T5100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.820050][ T5097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.832512][ T5100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.844911][ T5093] team0: Port device team_slave_0 added [ 312.851213][ T5101] Bluetooth: hci0: command 0x0409 tx timeout [ 312.929686][ T5101] Bluetooth: hci1: command 0x0409 tx timeout [ 312.938647][ T5093] team0: Port device team_slave_1 added [ 313.009195][ T5097] team0: Port device team_slave_0 added [ 313.020456][ T5101] Bluetooth: hci3: command 0x0409 tx timeout [ 313.020481][ T5099] Bluetooth: hci2: command 0x0409 tx timeout [ 313.024133][ T5097] team0: Port device team_slave_1 added [ 313.086116][ T5108] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.093351][ T5108] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.100773][ T5108] bridge_slave_0: entered allmulticast mode [ 313.107720][ T5108] bridge_slave_0: entered promiscuous mode [ 313.116212][ T5108] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.123444][ T5108] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.130866][ T5108] bridge_slave_1: entered allmulticast mode [ 313.137805][ T5108] bridge_slave_1: entered promiscuous mode [ 313.145543][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.152834][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.160095][ T5103] bridge_slave_0: entered allmulticast mode [ 313.167156][ T5103] bridge_slave_0: entered promiscuous mode [ 313.170016][ T5101] Bluetooth: hci4: command 0x0409 tx timeout [ 313.173438][ T5099] Bluetooth: hci5: command 0x0409 tx timeout [ 313.188500][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.195736][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.202948][ T5103] bridge_slave_1: entered allmulticast mode [ 313.209976][ T5103] bridge_slave_1: entered promiscuous mode [ 313.216590][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.227431][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.234668][ T5109] bridge_slave_0: entered allmulticast mode [ 313.241852][ T5109] bridge_slave_0: entered promiscuous mode [ 313.287782][ T5100] team0: Port device team_slave_0 added [ 313.296975][ T5100] team0: Port device team_slave_1 added [ 313.308720][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.315870][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.342663][ T5093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.383332][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.390634][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.397817][ T5109] bridge_slave_1: entered allmulticast mode [ 313.405797][ T5109] bridge_slave_1: entered promiscuous mode [ 313.413921][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.421491][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.447721][ T5097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.476343][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.483488][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.509712][ T5093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.577074][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.584191][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.610162][ T5097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.646068][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.653094][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.679185][ T5100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.697615][ T5108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.711613][ T5108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.723833][ T5103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.737473][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.755752][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.766178][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.773540][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.800332][ T5100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.858198][ T5103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.902261][ T5109] team0: Port device team_slave_0 added [ 313.959525][ T5093] hsr_slave_0: entered promiscuous mode [ 313.967063][ T5093] hsr_slave_1: entered promiscuous mode [ 313.993890][ T5108] team0: Port device team_slave_0 added [ 314.027096][ T5109] team0: Port device team_slave_1 added [ 314.062404][ T5100] hsr_slave_0: entered promiscuous mode [ 314.068650][ T5100] hsr_slave_1: entered promiscuous mode [ 314.075927][ T5100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.083997][ T5100] Cannot create hsr debugfs directory [ 314.094778][ T5108] team0: Port device team_slave_1 added [ 314.136025][ T5103] team0: Port device team_slave_0 added [ 314.169215][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.179578][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.206799][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.277145][ T5108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.284675][ T5108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.310737][ T5108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.324001][ T5103] team0: Port device team_slave_1 added [ 314.353643][ T5097] hsr_slave_0: entered promiscuous mode [ 314.360228][ T5097] hsr_slave_1: entered promiscuous mode [ 314.366370][ T5097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.374195][ T5097] Cannot create hsr debugfs directory [ 314.398300][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.406100][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.432642][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.487100][ T5108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.494077][ T5108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.519988][ T5108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.553807][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.560824][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.586953][ T5103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.667249][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.674321][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.700494][ T5103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.887231][ T5103] hsr_slave_0: entered promiscuous mode [ 314.894072][ T5103] hsr_slave_1: entered promiscuous mode [ 314.900575][ T5103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.908127][ T5103] Cannot create hsr debugfs directory [ 314.925522][ T5109] hsr_slave_0: entered promiscuous mode [ 314.933123][ T5109] hsr_slave_1: entered promiscuous mode [ 314.939229][ T5109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.946867][ T5099] Bluetooth: hci0: command 0x041b tx timeout [ 314.953505][ T5109] Cannot create hsr debugfs directory [ 314.993268][ T5108] hsr_slave_0: entered promiscuous mode [ 314.999876][ T5108] hsr_slave_1: entered promiscuous mode [ 315.005994][ T5108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.010145][ T5099] Bluetooth: hci1: command 0x041b tx timeout [ 315.020145][ T5108] Cannot create hsr debugfs directory [ 315.090252][ T5099] Bluetooth: hci3: command 0x041b tx timeout [ 315.099709][ T5099] Bluetooth: hci2: command 0x041b tx timeout [ 315.249932][ T5099] Bluetooth: hci4: command 0x041b tx timeout [ 315.249978][ T5101] Bluetooth: hci5: command 0x041b tx timeout [ 315.641468][ T5093] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 315.674890][ T5093] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 315.691557][ T5093] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 315.743678][ T5093] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 315.857382][ T5100] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 315.872208][ T5100] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 315.893930][ T5100] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 315.905026][ T5100] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 316.113678][ T5093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.143718][ T5097] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 316.154940][ T5097] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 316.168943][ T5097] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 316.217330][ T5097] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 316.305664][ T5103] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 316.333242][ T5103] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 316.366036][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.374260][ T5103] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 316.387045][ T5103] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 316.464413][ T5156] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.471870][ T5156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.566080][ T5109] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 316.582835][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.590048][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.617713][ T5109] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 316.690723][ T5109] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 316.709482][ T5109] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 316.886113][ T5108] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 316.899049][ T5108] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 316.913888][ T5108] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 316.947340][ T5100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.955914][ T5108] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 317.009950][ T5101] Bluetooth: hci0: command 0x040f tx timeout [ 317.023415][ T5093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.090520][ T5101] Bluetooth: hci1: command 0x040f tx timeout [ 317.165974][ T5103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.179774][ T5101] Bluetooth: hci2: command 0x040f tx timeout [ 317.179836][ T5099] Bluetooth: hci3: command 0x040f tx timeout [ 317.214995][ T5100] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.253025][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.260230][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.278950][ T5155] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.286205][ T5155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.329799][ T5099] Bluetooth: hci4: command 0x040f tx timeout [ 317.335835][ T5099] Bluetooth: hci5: command 0x040f tx timeout [ 317.338212][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.358569][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.396357][ T5097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.415697][ T5103] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.525626][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.554861][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.562015][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.582420][ T5097] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.626014][ T5155] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.633227][ T5155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.645342][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.652536][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.668583][ T5155] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.675720][ T5155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.705316][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.761442][ T5093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.805888][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.813135][ T5112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.875660][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.882818][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.007393][ T5108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.035882][ T5097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.238461][ T5093] veth0_vlan: entered promiscuous mode [ 318.266830][ T5109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.303747][ T5108] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.374416][ T5093] veth1_vlan: entered promiscuous mode [ 318.494867][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.502145][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.524658][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.531871][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.664771][ T5100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.719404][ T5108] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.758767][ T5108] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.930456][ T5093] veth0_macvtap: entered promiscuous mode [ 318.988124][ T5103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.047269][ T5097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.056603][ T5093] veth1_macvtap: entered promiscuous mode [ 319.098871][ T5099] Bluetooth: hci0: command 0x0419 tx timeout [ 319.128181][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.170121][ T5099] Bluetooth: hci1: command 0x0419 tx timeout [ 319.195794][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.237990][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.251336][ T5099] Bluetooth: hci3: command 0x0419 tx timeout [ 319.257372][ T5099] Bluetooth: hci2: command 0x0419 tx timeout [ 319.321478][ T5093] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.339329][ T5093] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.349080][ T5093] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.369038][ T5093] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.410330][ T5099] Bluetooth: hci4: command 0x0419 tx timeout [ 319.410338][ T5101] Bluetooth: hci5: command 0x0419 tx timeout [ 319.578901][ T5103] veth0_vlan: entered promiscuous mode [ 319.683088][ T5103] veth1_vlan: entered promiscuous mode [ 319.733163][ T5100] veth0_vlan: entered promiscuous mode [ 319.761049][ T5108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.787758][ T5109] veth0_vlan: entered promiscuous mode [ 319.825510][ T5112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.846886][ T5112] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.923027][ T5100] veth1_vlan: entered promiscuous mode [ 319.947114][ T5103] veth0_macvtap: entered promiscuous mode [ 319.992523][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.005826][ T5109] veth1_vlan: entered promiscuous mode [ 320.014645][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.039027][ T5103] veth1_macvtap: entered promiscuous mode [ 320.056701][ T5097] veth0_vlan: entered promiscuous mode [ 320.153335][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.178559][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:19:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) [ 320.213684][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.236086][ T5100] veth0_macvtap: entered promiscuous mode 21:19:45 executing program 0: select(0xffffffffffffffe0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) [ 320.313396][ T5100] veth1_macvtap: entered promiscuous mode [ 320.337778][ T5108] veth0_vlan: entered promiscuous mode [ 320.347030][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 21:19:45 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) setresuid(0xffffffffffffffff, 0xee01, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x6611, 0x0) [ 320.368599][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.400331][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.412525][ T5097] veth1_vlan: entered promiscuous mode [ 320.457909][ T5103] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.468734][ T5103] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.490885][ T5103] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 21:19:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x18}]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) [ 320.503947][ T28] audit: type=1800 audit(1696281585.937:2): pid=5206 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1946 res=0 errno=0 [ 320.506819][ T5103] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.584149][ T5108] veth1_vlan: entered promiscuous mode [ 320.597166][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 21:19:46 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4020940d, &(0x7f0000000080)=ANY=[@ANYRES32=r0]) [ 320.628367][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.638982][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.664531][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:19:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000003c0)=""/184, 0x1001, 0xb8, 0x1}, 0x20) [ 320.697207][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.709413][ T28] audit: type=1800 audit(1696281586.147:3): pid=5210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1946 res=0 errno=0 21:19:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003e80)=@base={0x9, 0x1000, 0x3, 0x80000001, 0x2}, 0x48) [ 320.794330][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.830080][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.859329][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.873159][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.893919][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.928112][ T5109] veth0_macvtap: entered promiscuous mode [ 320.985517][ T5109] veth1_macvtap: entered promiscuous mode [ 321.021069][ T5100] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.034320][ T5100] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.045500][ T5100] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.055872][ T5100] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.118318][ T5097] veth0_macvtap: entered promiscuous mode [ 321.174880][ T5159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.190569][ T5159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.225313][ T5108] veth0_macvtap: entered promiscuous mode [ 321.281179][ T5097] veth1_macvtap: entered promiscuous mode [ 321.293695][ T5108] veth1_macvtap: entered promiscuous mode [ 321.303401][ T5187] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.305951][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.313747][ T5187] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.333390][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.343836][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.354647][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.364500][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.375122][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.387833][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.484722][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.497205][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.524844][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.537331][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.548391][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.567917][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.588869][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.599098][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.611730][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.622156][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.633015][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.643160][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.656083][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.666235][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.676886][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.691414][ T5108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.706527][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.718353][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.728791][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.741380][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.751716][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.762642][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.774116][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 321.789314][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.806683][ T5108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.826726][ T23] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.840830][ T23] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.861100][ T5109] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.870229][ T5109] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.878928][ T5109] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.888312][ T5109] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.951716][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.965688][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.976643][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.987277][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.998089][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.011092][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.021350][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.036809][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.046822][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.058174][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.070217][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.080358][ T5108] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.089039][ T5108] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.098027][ T5108] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.107019][ T5108] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.167291][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.178690][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.189280][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.199751][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.209585][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.223777][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.235104][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.245989][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.256371][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.268182][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.281641][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.294158][ T3003] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.302677][ T3003] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.324923][ T5097] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.334470][ T5097] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.346694][ T5097] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.355738][ T5097] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.502384][ T5159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.526255][ T5159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:19:48 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) [ 322.735903][ T3003] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.757839][ T3003] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.853307][ T5158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.854184][ T5112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.861289][ T5158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.878337][ T5112] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.004006][ T4834] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.027023][ T4834] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:19:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="626172726965722c6e6f6175746f5f64615f616c6c6f632c64696f726561645f6e6f6c6f636b2c6f6c64616c6c6f632c00f501293add424f5564620d31dee986aff91abc6b72c5b14976ae8b78588d3ba5770ee190db0262b8ea08c96bf8d5dea39cef09030000000000000002898bbb7c4e4b28548319386220177fa31c1149bab68ff80268443c615b5c036e6b39b692fbf13a7ff3e3bb4e4dff4eec118e2954a5fe289294828f4d8dab342c5703875045d660d6063c9927a0db22b43b5dca660491be34af04d4396ef68f94b304432cdd78000000008000000000000000"], 0x1, 0x793, &(0x7f0000001700)="$eJzs3c1rXFUbAPDnTpKmb9r3TV4QbF0FBA2UTkyNrYKLigsRLBR0bTtMpqFmkimZSWlCoBYR3AhaXAi66dqPunPrx1b/Bd2ISEvVtFhxISN3PjqTZiadtvloze8Htz3n3jM595l77zln5h7mBrBjjab/ZCL2R8R7ScRwY30SEQO1VH/E0Xq5myvL+XRJolp99bekVubGynI+2l6T2tPI7IuIb96OOJBZW295cWkmVywW5hv58crsmfHy4tLB07O56cJ0Ye7wxOTkoSPPHBncuFj/+H5p79X3X3ry86N/vfXo5Xe/TeJo7G1sa49jo4zGaOM9GUjfwlVe3OjKtlmy3TvAPUkvzb76VR77Yzj6aqne9F4SAHiQnI+IKgCwwyT6fwDYYZrfA9xYWc6nS/X89n4fsdWuvRARu+vxN+9v1rf0N+7Z7a7dBx26kay635FExMgG1D8aER9/+fqn6RKbdB8SoJM3L0TEyZHRZvvfan+SNXMW6nqfkPFUD2VGb8tr/2DrfJWOf55tjf9a11/m1vgnOox/Bjtcu/diNGJXe37t9Z+5sgHVdJWO/54faM1tu9kWf8NIXyP339qYbyA5dbpYSNu2/0XEWAwMpvmJdeoYu/739VUr+lrJ9vHf7xff+CStP/2/VSJzpf+2JncqV8ndb9xN1y5EPNbfKf7k1vFPuox/j/dYx8vPvfNRt21p/Gm8zWV1/Js/q6x6KeKJ6Bx/U7Le/MTD47XTYbx5UnTwxU8fDnWrv/34p0taf/OzwFZIj//Q+vGPJO3zNct3X8d3l4a/7rbtzvF3Pv93Ja/V0s3G41yuUpmfiNiVvLJ2/aHWa5v5Zvk0/rHHO1//653/6WfCkz3G33/118/uPf7NlcY/dVfH/+4Tl2/O9HWrv7fjP1lLjTXW9NL+9bqD9/PeAQAAAAAAAAAAAAAAAAAAAAAAAECvMhGxN5JM9lY6k8lm68/wfiSGMsVSuXLgVGlhbipqz8oeiYFM86cuh9t+D3Wi8Xv4zfyh2/JPR8T/I+KDwf/U8tl8qTi13cEDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQMOeLs//T/0yuN17BwBsmt13LHG9sCU7AgBsmTv3/wDAv43+HwB2Hv0/AOw8+n8A2Hn0/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGyy48eOpUv1z5XlfJqfOru4MFM6e3CqUJ7Jzi7ks/nS/JnsdKk0XSxk86XZtpf+0OnvFUulM5Mxt3BuvFIoV8bLi0snZksLc5UTp2dz04UThYEtiwwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeldeXJrJFYuFeYmHJVEdrh+6B2V/Nj/x88Ef961X5qLTeOMT290yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwc/gkAAP//skMoxA==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x29000) 21:19:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x61, 0x4f]}}, &(0x7f00000003c0)=""/184, 0x2d, 0xb8, 0x1}, 0x20) [ 323.059077][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.097347][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.356918][ T5227] loop3: detected capacity change from 0 to 2048 [ 323.380441][ T5227] EXT4-fs: Ignoring removed oldalloc option 21:19:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x1a00, 0x4}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b40)=@generic={0x0, r0}, 0x18) 21:19:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f00000003c0)=""/184, 0x1a, 0xb8, 0x1}, 0x20) 21:19:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x1a00, 0x4}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 21:19:48 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x2010, r0, 0x0) 21:19:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) [ 323.428865][ T5227] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE 21:19:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000b00)="66b802018ec89a02000000c700c4c3394c290e3e0f01cf0f23e6b9b40200000f3266baf80cb89dda8e84ef66bafc0cec66baf80cb8dc43d68fef66bafc0ced0f011867f30f09", 0x46}], 0x1, 0x34, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f00000003c0), 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x80000, 0x0) [ 323.516823][ T5227] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 21:19:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40020040) 21:19:49 executing program 1: socketpair(0x1, 0x80003, 0x0, &(0x7f0000000280)) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000240)={0x9}, &(0x7f00000001c0)) 21:19:49 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000240)={0x9}, &(0x7f00000001c0)) 21:19:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x8}]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) [ 324.498217][ T5255] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:19:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="626172726965722c6e6f6175746f5f64615f616c6c6f632c64696f726561645f6e6f6c6f636b2c6f6c64616c6c6f632c00f501293add424f5564620d31dee986aff91abc6b72c5b14976ae8b78588d3ba5770ee190db0262b8ea08c96bf8d5dea39cef09030000000000000002898bbb7c4e4b28548319386220177fa31c1149bab68ff80268443c615b5c036e6b39b692fbf13a7ff3e3bb4e4dff4eec118e2954a5fe289294828f4d8dab342c5703875045d660d6063c9927a0db22b43b5dca660491be34af04d4396ef68f94b304432cdd78000000008000000000000000"], 0x1, 0x793, &(0x7f0000001700)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x29000) 21:19:50 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x320000, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x9}, 0x0) 21:19:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 21:19:50 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) setresuid(0xffffffffffffffff, 0xee01, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0185879, 0x0) 21:19:50 executing program 5: inotify_init1(0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000240)={0x9}, 0x0) 21:19:50 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0c0583b, &(0x7f0000000080)=ANY=[]) 21:19:50 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, &(0x7f00000000c0)) 21:19:50 executing program 4: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) write$char_usb(r0, 0x0, 0x0) [ 325.187725][ T5109] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.407435][ T28] audit: type=1800 audit(1696281590.837:4): pid=5267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1958 res=0 errno=0 21:19:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x1a00, 0x4}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 21:19:50 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x302, 0x0) write$UHID_INPUT(r0, &(0x7f0000000140)={0x8, {"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", 0x1000}}, 0x1006) 21:19:50 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000200)=""/248, 0xf8}}, 0x10) 21:19:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) [ 325.531946][ T28] audit: type=1800 audit(1696281590.867:5): pid=5275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1964 res=0 errno=0 [ 325.619459][ T28] audit: type=1800 audit(1696281590.907:6): pid=5279 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1969 res=0 errno=0 [ 325.739867][ T5282] loop3: detected capacity change from 0 to 2048 [ 325.758160][ T5282] EXT4-fs: Ignoring removed oldalloc option [ 325.776246][ T5282] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 325.806816][ T5282] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 21:19:52 executing program 2: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x0, 0xea60}) 21:19:52 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x80000001}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x1e4]}, 0x8}) 21:19:52 executing program 4: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4004662b, &(0x7f0000000080)=ANY=[@ANYRES32=r0]) 21:19:52 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x444c3}, 0x18) select(0x40, &(0x7f0000000300)={0x8}, &(0x7f0000000340)={0x5}, 0x0, 0x0) 21:19:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000003c0)=""/184, 0x0, 0xb8, 0x1}, 0x20) 21:19:52 executing program 3: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="626172726965722c6e6f6175746f5f64615f616c6c6f632c64696f726561645f6e6f6c6f636b2c6f6c64616c6c6f632c00f501293add424f5564620d31dee986aff91abc6b72c5b14976ae8b78588d3ba5770ee190db0262b8ea08c96bf8d5dea39cef09030000000000000002898bbb7c4e4b28548319386220177fa31c1149bab68ff80268443c615b5c036e6b39b692fbf13a7ff3e3bb4e4dff4eec118e2954a5fe289294828f4d8dab342c5703875045d660d6063c9927a0db22b43b5dca660491be34af04d4396ef68f94b304432cdd78000000008000000000000000"], 0x1, 0x793, &(0x7f0000001700)="$eJzs3c1rXFUbAPDnTpKmb9r3TV4QbF0FBA2UTkyNrYKLigsRLBR0bTtMpqFmkimZSWlCoBYR3AhaXAi66dqPunPrx1b/Bd2ISEvVtFhxISN3PjqTZiadtvloze8Htz3n3jM595l77zln5h7mBrBjjab/ZCL2R8R7ScRwY30SEQO1VH/E0Xq5myvL+XRJolp99bekVubGynI+2l6T2tPI7IuIb96OOJBZW295cWkmVywW5hv58crsmfHy4tLB07O56cJ0Ye7wxOTkoSPPHBncuFj/+H5p79X3X3ry86N/vfXo5Xe/TeJo7G1sa49jo4zGaOM9GUjfwlVe3OjKtlmy3TvAPUkvzb76VR77Yzj6aqne9F4SAHiQnI+IKgCwwyT6fwDYYZrfA9xYWc6nS/X89n4fsdWuvRARu+vxN+9v1rf0N+7Z7a7dBx26kay635FExMgG1D8aER9/+fqn6RKbdB8SoJM3L0TEyZHRZvvfan+SNXMW6nqfkPFUD2VGb8tr/2DrfJWOf55tjf9a11/m1vgnOox/Bjtcu/diNGJXe37t9Z+5sgHVdJWO/54faM1tu9kWf8NIXyP339qYbyA5dbpYSNu2/0XEWAwMpvmJdeoYu/739VUr+lrJ9vHf7xff+CStP/2/VSJzpf+2JncqV8ndb9xN1y5EPNbfKf7k1vFPuox/j/dYx8vPvfNRt21p/Gm8zWV1/Js/q6x6KeKJ6Bx/U7Le/MTD47XTYbx5UnTwxU8fDnWrv/34p0taf/OzwFZIj//Q+vGPJO3zNct3X8d3l4a/7rbtzvF3Pv93Ja/V0s3G41yuUpmfiNiVvLJ2/aHWa5v5Zvk0/rHHO1//653/6WfCkz3G33/118/uPf7NlcY/dVfH/+4Tl2/O9HWrv7fjP1lLjTXW9NL+9bqD9/PeAQAAAAAAAAAAAAAAAAAAAAAAAECvMhGxN5JM9lY6k8lm68/wfiSGMsVSuXLgVGlhbipqz8oeiYFM86cuh9t+D3Wi8Xv4zfyh2/JPR8T/I+KDwf/U8tl8qTi13cEDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQMOeLs//T/0yuN17BwBsmt13LHG9sCU7AgBsmTv3/wDAv43+HwB2Hv0/AOw8+n8A2Hn0/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGyy48eOpUv1z5XlfJqfOru4MFM6e3CqUJ7Jzi7ks/nS/JnsdKk0XSxk86XZtpf+0OnvFUulM5Mxt3BuvFIoV8bLi0snZksLc5UTp2dz04UThYEtiwwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeldeXJrJFYuFeYmHJVEdrh+6B2V/Nj/x88Ef961X5qLTeOMT290yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwc/gkAAP//skMoxA==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x29000) [ 326.928871][ T5109] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.966693][ T28] audit: type=1800 audit(1696281592.397:7): pid=5301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1970 res=0 errno=0 21:19:52 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) faccessat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1) 21:19:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x1a00, 0x4}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 21:19:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 21:19:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0xb000000}]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 21:19:52 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0185879, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000000000000006000000000000003a"]) [ 327.099838][ T28] audit: type=1800 audit(1696281592.427:8): pid=5302 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1971 res=0 errno=0 21:19:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x1a00, 0x4, 0x10}, 0x48) 21:19:52 executing program 4: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc020662a, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000000000000006"]) 21:19:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x400000, 0x4}, 0x48) [ 327.221089][ T28] audit: type=1800 audit(1696281592.657:9): pid=5306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1951 res=0 errno=0 21:19:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x5, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 21:19:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0xb7}]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 21:19:52 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x5452, &(0x7f0000000080)=ANY=[]) [ 327.317363][ T28] audit: type=1800 audit(1696281592.657:10): pid=5316 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1952 res=0 errno=0 [ 327.340936][ T5312] loop3: detected capacity change from 0 to 2048 [ 327.348714][ T5312] EXT4-fs: Ignoring removed oldalloc option [ 327.439083][ T5312] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 327.484683][ T28] audit: type=1800 audit(1696281592.917:11): pid=5324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1959 res=0 errno=0 [ 327.588702][ T5312] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.600757][ T28] audit: type=1800 audit(1696281592.947:12): pid=5328 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1961 res=0 errno=0 21:19:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="626172726965722c6e6f6175746f5f64615f616c6c6f632c64696f726561645f6e6f6c6f636b2c6f6c64616c6c6f632c00f501293add424f5564620d31dee986aff91abc6b72c5b14976ae8b78588d3ba5770ee190db0262b8ea08c96bf8d5dea39cef09030000000000000002898bbb7c4e4b28548319386220177fa31c1149bab68ff80268443c615b5c036e6b39b692fbf13a7ff3e3bb4e4dff4eec118e2954a5fe289294828f4d8dab342c5703875045d660d6063c9927a0db22b43b5dca660491be34af04d4396ef68f94b304432cdd78000000008000000000000000"], 0x1, 0x793, &(0x7f0000001700)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x29000) 21:19:54 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40042}, 0x18) write$char_usb(r0, &(0x7f0000000180)="82", 0x1) 21:19:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x1a00, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000300)}, 0x10) 21:19:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 21:19:54 executing program 0: socketpair(0x1, 0x80003, 0x0, &(0x7f0000000280)) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000240)={0x9}, 0x0) 21:19:54 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x20, &(0x7f0000000100)={&(0x7f0000001480)=""/4096, 0x1000, 0x0, &(0x7f0000000200)=""/248, 0xf8}}, 0x10) 21:19:54 executing program 5: clock_gettime(0x0, &(0x7f0000000200)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, &(0x7f00000000c0)={r0}) [ 328.886875][ T5109] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 21:19:54 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc080661a, &(0x7f0000000080)=ANY=[]) 21:19:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 21:19:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x1a00, 0x4, 0xc}, 0x48) 21:19:54 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4020940d, &(0x7f0000000080)=ANY=[@ANYRES32]) [ 329.149608][ T28] audit: type=1800 audit(1696281594.577:13): pid=5351 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1959 res=0 errno=0 21:19:54 executing program 1: syz_clone(0xe9baa669197c0000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 329.239717][ T28] audit: type=1800 audit(1696281594.597:14): pid=5354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1967 res=0 errno=0 [ 329.285296][ T5355] loop3: detected capacity change from 0 to 2048 [ 329.305793][ T5355] EXT4-fs: Ignoring removed oldalloc option [ 329.318093][ T5355] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 329.381343][ T5355] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 21:19:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0xb7000000}]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 21:19:55 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 21:19:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x5, 0xfffffffd}]}, {0x0, [0x0, 0x61, 0x4f]}}, &(0x7f00000003c0)=""/184, 0x2d, 0xb8, 0x1}, 0x20) 21:19:55 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) setresuid(0xffffffffffffffff, 0xee01, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x6628, 0x0) 21:19:55 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)=ANY=[]) 21:19:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x5, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/184, 0x1a, 0xb8, 0x1}, 0x20) 21:19:56 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0185879, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000006"]) 21:19:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNSETPERSIST(r0, 0x800c6613, 0xfffffffffffffffe) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x0, 0xb, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@jmp={0x5, 0x0, 0x2, 0x1, 0xb, 0x0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0xb1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x7c4c637e}, @call={0x85, 0x0, 0x0, 0x23}, @ldst={0x3, 0x7, 0x6, 0x6, 0x6, 0x6, 0x1}, @map_idx]}, &(0x7f00000005c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000880)={0x5, 0x0, 0x2, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, r0]}, 0x90) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x8b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='xdp_bulk_tx\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) 21:19:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000003c0)=""/184, 0x1000000, 0xb8, 0x1}, 0x20) [ 330.545963][ T5109] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.565639][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 330.565653][ T28] audit: type=1800 audit(1696281595.997:16): pid=5370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1951 res=0 errno=0 21:19:56 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) setresuid(0xffffffffffffffff, 0xee01, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000100)={@id={0x2, 0x0, @a}, 0x10, 0x0, '\x00', @d}) 21:19:56 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) setresuid(0xffffffffffffffff, 0xee01, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x660c, 0x0) 21:19:56 executing program 4: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) setresuid(0xffffffffffffffff, 0xee01, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x800c6613, &(0x7f0000000080)=ANY=[]) [ 330.729576][ T28] audit: type=1800 audit(1696281596.157:17): pid=5375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1947 res=0 errno=0 21:19:56 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc080661a, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) 21:19:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 21:19:56 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4004662b, &(0x7f0000000080)=ANY=[]) [ 330.826742][ T28] audit: type=1800 audit(1696281596.167:18): pid=5378 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1960 res=0 errno=0 21:19:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x1a00, 0x4}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b40)=@generic={&(0x7f0000000b00)='./file0\x00', r0}, 0x18) [ 330.946113][ T28] audit: type=1800 audit(1696281596.237:19): pid=5386 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1973 res=0 errno=0 21:19:56 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) [ 331.030560][ T28] audit: type=1800 audit(1696281596.247:20): pid=5385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1974 res=0 errno=0 21:19:56 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 21:19:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x0, 0x0, 0x0, 0x20b1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 21:19:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[], 0x34}}, 0x0) [ 331.128626][ T28] audit: type=1800 audit(1696281596.537:21): pid=5393 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1949 res=0 errno=0 [ 331.197640][ T28] audit: type=1800 audit(1696281596.537:22): pid=5396 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1955 res=0 errno=0 21:19:57 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4004662b, &(0x7f0000000080)=ANY=[]) 21:19:57 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) setresuid(0xffffffffffffffff, 0xee01, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0045878, 0x0) 21:19:57 executing program 4: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x401c5820, &(0x7f0000000080)=ANY=[@ANYRESOCT]) 21:19:57 executing program 2: syz_mount_image$fuse(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000240)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 21:19:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000002040)=ANY=[@ANYBLOB="626172726965722c6e6f6175746f5f64615f616c6c6f632c64696f726561645f6e6f6c6f636b2c6f6c64616c6c6f632c00f501293add424f5164620d31dee986aff91abc6b72c5b14976ae8b78588d3ba5770ee190db0262b8ea08c96bf8d5dea39cef09030000000000000002898bbb7c4e4b2854831938622001000000000000008ff80268443c615b5c036e6b39b692fbf13a7ff3e3bb4e4dff4eec118e2954a5fe289294828f4d8dab342c5703875045d660d6033c9927a0db22b43b5dca660491be34af04d4396ef68f5349db9b67928b5bd70ecc140875c594b304432cdd7800000000800000000000000073c2f293458b19", @ANYRES16, @ANYRES64, @ANYRES64, @ANYRES64, @ANYBLOB="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"], 0x1, 0x77c, &(0x7f0000000f80)="$eJzs3d9rW1UcAPDvTZt1dtNWENx8CghaGEvtrJuCDxMfRHAw0Ge3kGZlNm1Gk461FHSI4IugwwdBX/bsj/nmqz9e9V/QFxHZmNoNJz5I5abJmq5Jl3b9Me3nA6c9596TnPvNvfeck9xLEsCulUv/ZCIORsT7ScRAY3kSEdl6rjfi+FK9WwvzxTQlsbj46u9Jvc7NhflitDwmta9ROBAR374TcSizut3q7NxEoVwuTTfKw7XJc8PV2bnDZycL46Xx0tTRkdHRI8eeOXZ082L984e5/dc+eOnJL47//fajV977Lonjsb+xrjWOzZKLXOM1yaYv4QovbnZjOyzZ6Q1gQ9JTs2fpLI+DMRA99Vx3uq8JANxP3oyIRQBgl0mM/wCwyzQ/B7i5MF9spp39RGJ7XX8hIvYuxd+8vrm0prdxzW5v/Tpo/81kxfWOJCIGN6H9XER88tXrn6Uptug6JEA7b12MiNODudX9f7LqnoX1eqqLOrk7yvo/2D5fp/OfZ9vN/zK35z/RZv7T1+bc3YhcxJ7W8urzP3N1E5rpKJ3/PZ9dvrftVkv8DYM9jdKD9TlfNjlztlxK+7aHImIosn1peWSNNoZu/HNjxYKe5Wzr/O+PS298mraf/l+ukbna27fy+cYKtcK9xt10/WLEY73t4k9u7/+kw/z3ZJdtvPzcux93WpfGn8bbTCvj3/q7yhYvRzwR7eNvSta8P3G4fjgMNw+KNr78+aP+Tu237v80pe033wtsh3T/968d/2DSer9mdf1tfH954JtO6+4ef/vjf0/yWj3f7DwuFGq16ZGIPckrq5cfWX5ss9ysn8Y/9Hj783+t4z99T3i6y/h7r/32+cbj31pp/GPr2v/rz1y5NdHTqf3u9v9oPTfUWNJN/9ftBt7LawcAAAAAAAAAAAAAAAAAAAAAAAAA3cpExP5IMvnb+Uwmn1/6De9Hoj9TrlRrh85UZqbGov5b2YORzTS/6nKg5ftQRxrfh98sH7mj/HREPBwRH/Y9UC/ni5Xy2E4HDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN+zr8/n/q176d3joAYMvsvWuNG6Vt2RAAYNvcffwHAP5vjP8AsPsY/wFg9zH+A8DuY/wHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgi508cSJNi38tzBfT8tj52ZmJyvnDY6XqRH5yppgvVqbP5ccrlfFyKV+sTLY89Md2z1euVM6NxtTMheFaqVobrs7OnZqszEzVTp2dLIyXTpWy2xYZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHSvOjs3USiXS9MyMvdr5pfDPx1Yq84lh/HmZ3a6ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4b/g3AAD//9LfLIo=") r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) write(r0, &(0x7f0000000040)="a9", 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x101402, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x1000000201005) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 21:19:57 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) faccessat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x2) [ 331.630901][ T28] audit: type=1800 audit(1696281597.057:23): pid=5411 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1963 res=0 errno=0 21:19:57 executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = geteuid() setresuid(0xee00, r0, 0x0) 21:19:57 executing program 2: setresuid(0xffffffffffffffff, 0xee01, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 21:19:57 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000080)=ANY=[]) 21:19:57 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4004662b, &(0x7f0000000080)=ANY=[]) 21:19:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) [ 331.759678][ T28] audit: type=1800 audit(1696281597.067:24): pid=5413 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1964 res=0 errno=0 [ 331.810798][ T5409] loop5: detected capacity change from 0 to 2048 [ 331.818570][ T5409] EXT4-fs: Ignoring removed oldalloc option 21:19:57 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010100000000105804195000000019000109022400010000000009040000010300000009210000000122dc0109058903"], 0x0) [ 331.857569][ T28] audit: type=1800 audit(1696281597.157:25): pid=5416 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1968 res=0 errno=0 21:19:57 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, &(0x7f0000001080)=""/203, 0xcb) [ 331.897259][ T5409] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE 21:19:57 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x44042}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4004662b, &(0x7f0000000080)=ANY=[]) [ 331.956676][ T5409] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 21:19:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)=@newpolicy={0xb8, 0x13, 0x0, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1}}}, 0xb8}}, 0x0) 21:19:57 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:19:57 executing program 0: inotify_init1(0x0) select(0x73, &(0x7f0000000100), 0x0, &(0x7f0000000240)={0x9}, 0x0) 21:19:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0xfffff}]}}, &(0x7f00000003c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 21:19:57 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000001180)="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"}, 0x38) read$char_usb(r0, &(0x7f0000001080)=""/203, 0xfdef) 21:19:57 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x444c3}, 0x18) select(0x9f, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) [ 332.200941][ T5100] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 21:19:57 executing program 3: syz_clone(0x48184200, 0x0, 0x0, 0x0, 0x0, 0x0) 21:19:57 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @random="feab68e6bd15", @val, {@ipv6}}, 0x0) [ 332.290781][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd 21:19:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/184, 0x1a, 0xb8, 0x1}, 0x20) [ 332.559739][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 332.645597][ T5456] ================================================================== [ 332.653690][ T5456] BUG: KASAN: stack-out-of-bounds in __copy_from_iter_mc+0x30a/0x3f0 [ 332.661865][ T5456] Read of size 4 at addr ffffc90005d37594 by task syz-executor.3/5456 [ 332.670025][ T5456] [ 332.672350][ T5456] CPU: 1 PID: 5456 Comm: syz-executor.3 Not tainted 6.6.0-rc3-next-20230929-syzkaller #0 [ 332.682166][ T5456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 332.682276][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 332.692211][ T5456] Call Trace: [ 332.692220][ T5456] [ 332.692228][ T5456] dump_stack_lvl+0xd9/0x1b0 [ 332.692350][ T5456] print_report+0xc4/0x620 [ 332.692403][ T5456] ? __virt_addr_valid+0x5e/0x2d0 [ 332.692450][ T5456] kasan_report+0xda/0x110 [ 332.692473][ T5456] ? __copy_from_iter_mc+0x30a/0x3f0 [ 332.692507][ T5456] ? __copy_from_iter_mc+0x30a/0x3f0 [ 332.692541][ T5456] __copy_from_iter_mc+0x30a/0x3f0 [ 332.692574][ T5456] ? ext4_dax_writepages+0xb50/0xb50 [ 332.692628][ T5456] ? page_copy_sane+0xcb/0x2c0 [ 332.692651][ T5456] copy_page_from_iter_atomic+0x471/0x11e0 [ 332.692678][ T5456] ? ext4_da_write_begin+0x228/0x8c0 [ 332.692710][ T5456] ? copy_page_from_iter+0x120/0x120 [ 332.692734][ T5456] ? ext4_write_begin+0x1100/0x1100 [ 332.692764][ T5456] ? balance_dirty_pages_ratelimited_flags+0x92/0x1280 [ 332.692807][ T5456] generic_perform_write+0x2e9/0x600 [ 332.692840][ T5456] ? folio_add_wait_queue+0x1c0/0x1c0 [ 332.692868][ T5456] ? down_write+0x14f/0x200 [ 332.692946][ T5456] ext4_buffered_write_iter+0x11f/0x3c0 [ 332.692973][ T5456] ext4_file_write_iter+0x7f7/0x1860 [ 332.692997][ T5456] ? reacquire_held_locks+0x4b0/0x4b0 [ 332.693038][ T5456] ? do_raw_spin_lock+0x12e/0x2b0 [ 332.693070][ T5456] ? spin_bug+0x1d0/0x1d0 [ 332.693100][ T5456] ? find_held_lock+0x2d/0x110 [ 332.693128][ T5456] ? ext4_buffered_write_iter+0x3c0/0x3c0 [ 332.693152][ T5456] ? _raw_spin_unlock+0x28/0x40 [ 332.693177][ T5456] ? generic_file_llseek_size+0x109/0x350 [ 332.693212][ T5456] ? ext4_llseek+0x18e/0x2f0 [ 332.693236][ T5456] __kernel_write_iter+0x261/0x7e0 [ 332.693266][ T5456] ? vfs_read+0x930/0x930 [ 332.693292][ T5456] ? get_dump_page+0x144/0x210 [ 332.693318][ T5456] ? __kernel_write+0xf6/0x140 [ 332.693347][ T5456] dump_user_range+0x299/0x790 [ 332.693384][ T5456] ? do_coredump+0x3fc0/0x3fc0 [ 332.693422][ T5456] ? dump_align+0xa3/0xc0 [ 332.693454][ T5456] ? notesize+0x90/0x90 [ 332.693484][ T5456] elf_core_dump+0x2700/0x3900 [ 332.693521][ T5456] ? load_elf_phdrs+0x210/0x210 [ 332.693549][ T5456] ? kvmalloc_node+0x99/0x1a0 [ 332.693571][ T5456] ? kasan_save_stack+0x43/0x50 [ 332.693594][ T5456] ? kasan_save_stack+0x33/0x50 [ 332.693620][ T5456] ? 0xffffffffff600000 [ 332.693657][ T5456] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 332.693706][ T5456] ? do_coredump+0x2c97/0x3fc0 [ 332.693737][ T5456] do_coredump+0x2c97/0x3fc0 [ 332.693774][ T5456] ? dump_emit+0x330/0x330 [ 332.693821][ T5456] ? kasan_set_track+0x25/0x30 [ 332.693844][ T5456] ? find_held_lock+0x2d/0x110 [ 332.693881][ T5456] get_signal+0x2434/0x2790 [ 332.693911][ T5456] ? exit_signals+0x960/0x960 [ 332.693934][ T5456] ? force_sig_fault+0xc6/0x100 [ 332.693961][ T5456] arch_do_signal_or_restart+0x90/0x7f0 [ 332.694005][ T5456] ? get_sigframe_size+0x20/0x20 [ 332.694038][ T5456] ? spurious_kernel_fault+0x2f4/0x3c0 [ 332.694066][ T5456] exit_to_user_mode_prepare+0x11f/0x240 [ 332.694095][ T5456] irqentry_exit_to_user_mode+0x9/0x40 [ 332.694124][ T5456] asm_exc_page_fault+0x26/0x30 [ 332.694204][ T5456] RIP: 0033:0x7fa131627797 [ 332.694221][ T5456] Code: fa 09 00 e8 db fa ff ff 48 8d 3d 81 fa 09 00 e8 cf fa ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 53 89 fb 48 83 ec 10 <64> 8b 04 25 ac ff ff ff 85 c0 74 2a 89 fe 31 c0 bf 3c 00 00 00 e8 [ 332.694243][ T5456] RSP: 002b:00007fa1324131e0 EFLAGS: 00010202 [ 332.694264][ T5456] RAX: 0000000000000000 RBX: 000000000000000b RCX: 00007fa13167cae9 [ 332.694279][ T5456] RDX: 00007fa132413200 RSI: 00007fa132413330 RDI: 000000000000000b [ 332.694296][ T5456] RBP: 00007fa1316c847a R08: 0000000000000000 R09: 0000000000000000 [ 332.694311][ T5456] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 332.694326][ T5456] R13: 000000000000000b R14: 00007fa13179bf80 R15: 00007ffffc1ae4b8 [ 332.694350][ T5456] [ 332.694358][ T5456] [ 332.694361][ T5456] The buggy address belongs to stack of task syz-executor.3/5456 [ 332.694373][ T5456] and is located at offset 108 in frame: [ 332.694380][ T5456] dump_user_range+0x0/0x790 [ 332.694414][ T5456] [ 332.694418][ T5456] This frame has 3 objects: [ 332.694429][ T5456] [48, 56) 'pos' [ 332.694440][ T5456] [80, 96) 'bvec' [ 332.694452][ T5456] [112, 152) 'iter' [ 332.694463][ T5456] [ 332.694468][ T5456] The buggy address belongs to the virtual mapping at [ 332.694468][ T5456] [ffffc90005d30000, ffffc90005d39000) created by: [ 332.694468][ T5456] kernel_clone+0xfd/0x920 [ 332.694502][ T5456] [ 332.694506][ T5456] The buggy address belongs to the physical page: [ 332.694514][ T5456] page:ffffea00016f82c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5be0b [ 332.694539][ T5456] memcg:ffff88802654e782 [ 332.694546][ T5456] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 332.694563][ T5456] page_type: 0xffffffff() [ 332.694582][ T5456] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 332.694602][ T5456] raw: 0000000000000000 0000000000000000 00000001ffffffff ffff88802654e782 [ 332.694613][ T5456] page dumped because: kasan: bad access detected [ 332.694622][ T5456] page_owner tracks the page as allocated [ 332.694628][ T5456] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_ZERO), pid 5108, tgid 5108 (syz-executor.2), ts 332094392603, free_ts 331332162253 [ 332.694665][ T5456] post_alloc_hook+0x2cf/0x340 [ 332.694688][ T5456] get_page_from_freelist+0x98f/0x32a0 [ 332.694711][ T5456] __alloc_pages+0x1d0/0x4a0 [ 332.694732][ T5456] alloc_pages+0x1a9/0x270 [ 332.694751][ T5456] __vmalloc_node_range+0x8f3/0x1bf0 [ 332.694781][ T5456] copy_process+0x13e3/0x74b0 [ 332.694803][ T5456] kernel_clone+0xfd/0x920 [ 332.694824][ T5456] __do_sys_clone+0xba/0x100 [ 332.694846][ T5456] do_syscall_64+0x38/0xb0 [ 332.694889][ T5456] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 332.694917][ T5456] page last free stack trace: [ 332.694923][ T5456] free_unref_page_prepare+0x476/0xa40 [ 332.694944][ T5456] free_unref_page_list+0xe6/0xb30 [ 332.694966][ T5456] release_pages+0x32a/0x14e0 [ 332.694992][ T5456] tlb_batch_pages_flush+0x9a/0x190 [ 332.695012][ T5456] tlb_finish_mmu+0x14b/0x6f0 [ 332.695032][ T5456] exit_mmap+0x38b/0xa60 [ 332.695059][ T5456] __mmput+0x12a/0x4d0 [ 332.695078][ T5456] mmput+0x62/0x70 [ 332.695096][ T5456] do_exit+0x9ad/0x2ae0 [ 332.695124][ T5456] do_group_exit+0xd4/0x2a0 [ 332.695152][ T5456] __x64_sys_exit_group+0x3e/0x50 [ 332.695181][ T5456] do_syscall_64+0x38/0xb0 [ 332.695205][ T5456] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 332.695233][ T5456] [ 332.695237][ T5456] Memory state around the buggy address: [ 332.695246][ T5456] ffffc90005d37480: f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.695261][ T5456] ffffc90005d37500: 00 00 00 00 00 f1 f1 f1 f1 f1 f1 00 f2 f2 f2 00 [ 332.695276][ T5456] >ffffc90005d37580: 00 f2 f2 00 00 00 00 00 f3 f3 f3 f3 f3 00 00 00 [ 332.695287][ T5456] ^ [ 332.695297][ T5456] ffffc90005d37600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.695312][ T5456] ffffc90005d37680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.695323][ T5456] ================================================================== [ 332.701860][ T5456] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 332.701870][ T5456] CPU: 1 PID: 5456 Comm: syz-executor.3 Not tainted 6.6.0-rc3-next-20230929-syzkaller #0 [ 332.701895][ T5456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 332.701906][ T5456] Call Trace: [ 332.701912][ T5456] [ 332.701919][ T5456] dump_stack_lvl+0xd9/0x1b0 [ 332.701949][ T5456] panic+0x6dc/0x790 [ 332.701974][ T5456] ? panic_smp_self_stop+0xa0/0xa0 [ 332.702002][ T5456] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 332.702038][ T5456] ? check_panic_on_warn+0x1f/0xb0 [ 332.702065][ T5456] check_panic_on_warn+0xab/0xb0 [ 332.702091][ T5456] end_report+0x108/0x150 [ 332.702115][ T5456] kasan_report+0xea/0x110 [ 332.702138][ T5456] ? __copy_from_iter_mc+0x30a/0x3f0 [ 332.702171][ T5456] ? __copy_from_iter_mc+0x30a/0x3f0 [ 332.702206][ T5456] __copy_from_iter_mc+0x30a/0x3f0 [ 332.702237][ T5456] ? ext4_dax_writepages+0xb50/0xb50 [ 332.702266][ T5456] ? page_copy_sane+0xcb/0x2c0 [ 332.702288][ T5456] copy_page_from_iter_atomic+0x471/0x11e0 [ 332.702313][ T5456] ? ext4_da_write_begin+0x228/0x8c0 [ 332.702342][ T5456] ? copy_page_from_iter+0x120/0x120 [ 332.702365][ T5456] ? ext4_write_begin+0x1100/0x1100 [ 332.702394][ T5456] ? balance_dirty_pages_ratelimited_flags+0x92/0x1280 [ 332.702429][ T5456] generic_perform_write+0x2e9/0x600 [ 332.702461][ T5456] ? folio_add_wait_queue+0x1c0/0x1c0 [ 332.702487][ T5456] ? down_write+0x14f/0x200 [ 332.702513][ T5456] ext4_buffered_write_iter+0x11f/0x3c0 [ 332.702538][ T5456] ext4_file_write_iter+0x7f7/0x1860 [ 332.702560][ T5456] ? reacquire_held_locks+0x4b0/0x4b0 [ 332.702589][ T5456] ? do_raw_spin_lock+0x12e/0x2b0 [ 332.702619][ T5456] ? spin_bug+0x1d0/0x1d0 [ 332.702647][ T5456] ? find_held_lock+0x2d/0x110 [ 332.702674][ T5456] ? ext4_buffered_write_iter+0x3c0/0x3c0 [ 332.702696][ T5456] ? _raw_spin_unlock+0x28/0x40 [ 332.702719][ T5456] ? generic_file_llseek_size+0x109/0x350 [ 332.702746][ T5456] ? ext4_llseek+0x18e/0x2f0 [ 332.702769][ T5456] __kernel_write_iter+0x261/0x7e0 [ 332.702797][ T5456] ? vfs_read+0x930/0x930 [ 332.702822][ T5456] ? get_dump_page+0x144/0x210 [ 332.702846][ T5456] ? __kernel_write+0xf6/0x140 [ 332.702874][ T5456] dump_user_range+0x299/0x790 [ 332.702907][ T5456] ? do_coredump+0x3fc0/0x3fc0 [ 332.702937][ T5456] ? dump_align+0xa3/0xc0 [ 332.702968][ T5456] ? notesize+0x90/0x90 [ 332.702997][ T5456] elf_core_dump+0x2700/0x3900 [ 332.703031][ T5456] ? load_elf_phdrs+0x210/0x210 [ 332.703058][ T5456] ? kvmalloc_node+0x99/0x1a0 [ 332.703077][ T5456] ? kasan_save_stack+0x43/0x50 [ 332.703099][ T5456] ? kasan_save_stack+0x33/0x50 [ 332.703123][ T5456] ? 0xffffffffff600000 [ 332.703144][ T5456] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 332.703192][ T5456] ? do_coredump+0x2c97/0x3fc0 [ 332.703220][ T5456] do_coredump+0x2c97/0x3fc0 [ 332.703256][ T5456] ? dump_emit+0x330/0x330 [ 332.703299][ T5456] ? kasan_set_track+0x25/0x30 [ 332.703320][ T5456] ? find_held_lock+0x2d/0x110 [ 332.703356][ T5456] get_signal+0x2434/0x2790 [ 332.703384][ T5456] ? exit_signals+0x960/0x960 [ 332.703405][ T5456] ? force_sig_fault+0xc6/0x100 [ 332.703435][ T5456] arch_do_signal_or_restart+0x90/0x7f0 [ 332.703464][ T5456] ? get_sigframe_size+0x20/0x20 [ 332.703495][ T5456] ? spurious_kernel_fault+0x2f4/0x3c0 [ 332.703520][ T5456] exit_to_user_mode_prepare+0x11f/0x240 [ 332.703544][ T5456] irqentry_exit_to_user_mode+0x9/0x40 [ 332.703565][ T5456] asm_exc_page_fault+0x26/0x30 [ 332.703592][ T5456] RIP: 0033:0x7fa131627797 [ 332.703607][ T5456] Code: fa 09 00 e8 db fa ff ff 48 8d 3d 81 fa 09 00 e8 cf fa ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 53 89 fb 48 83 ec 10 <64> 8b 04 25 ac ff ff ff 85 c0 74 2a 89 fe 31 c0 bf 3c 00 00 00 e8 [ 332.703627][ T5456] RSP: 002b:00007fa1324131e0 EFLAGS: 00010202 [ 332.703643][ T5456] RAX: 0000000000000000 RBX: 000000000000000b RCX: 00007fa13167cae9 [ 332.703657][ T5456] RDX: 00007fa132413200 RSI: 00007fa132413330 RDI: 000000000000000b [ 332.703671][ T5456] RBP: 00007fa1316c847a R08: 0000000000000000 R09: 0000000000000000 [ 332.703683][ T5456] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 332.703696][ T5456] R13: 000000000000000b R14: 00007fa13179bf80 R15: 00007ffffc1ae4b8 [ 332.703717][ T5456] [ 332.709985][ T5456] Kernel Offset: disabled