Warning: Permanently added '10.128.0.132' (ECDSA) to the list of known hosts. 2022/08/08 03:50:45 fuzzer started 2022/08/08 03:50:46 dialing manager at 10.128.0.169:45549 syzkaller login: [ 51.791930][ T3598] cgroup: Unknown subsys name 'net' [ 51.896172][ T3598] cgroup: Unknown subsys name 'rlimit' 2022/08/08 03:50:46 syscalls: 3682 2022/08/08 03:50:46 code coverage: enabled 2022/08/08 03:50:46 comparison tracing: enabled 2022/08/08 03:50:46 extra coverage: enabled 2022/08/08 03:50:46 delay kcov mmap: enabled 2022/08/08 03:50:46 setuid sandbox: enabled 2022/08/08 03:50:46 namespace sandbox: enabled 2022/08/08 03:50:46 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/08 03:50:46 fault injection: enabled 2022/08/08 03:50:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/08 03:50:46 net packet injection: enabled 2022/08/08 03:50:46 net device setup: enabled 2022/08/08 03:50:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/08 03:50:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/08 03:50:46 USB emulation: enabled 2022/08/08 03:50:46 hci packet injection: enabled 2022/08/08 03:50:46 wifi device emulation: enabled 2022/08/08 03:50:46 802.15.4 emulation: enabled 2022/08/08 03:50:46 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/08 03:50:46 fetching corpus: 50, signal 53585/57451 (executing program) 2022/08/08 03:50:46 fetching corpus: 100, signal 69878/75598 (executing program) 2022/08/08 03:50:47 fetching corpus: 150, signal 83401/90907 (executing program) 2022/08/08 03:50:47 fetching corpus: 200, signal 94863/104163 (executing program) 2022/08/08 03:50:47 fetching corpus: 250, signal 104596/115692 (executing program) 2022/08/08 03:50:47 fetching corpus: 300, signal 110816/123701 (executing program) 2022/08/08 03:50:47 fetching corpus: 350, signal 118976/133601 (executing program) 2022/08/08 03:50:47 fetching corpus: 400, signal 126777/143125 (executing program) 2022/08/08 03:50:47 fetching corpus: 450, signal 134356/152368 (executing program) 2022/08/08 03:50:47 fetching corpus: 500, signal 141809/161507 (executing program) 2022/08/08 03:50:48 fetching corpus: 550, signal 146660/168068 (executing program) 2022/08/08 03:50:48 fetching corpus: 600, signal 157432/180404 (executing program) 2022/08/08 03:50:48 fetching corpus: 650, signal 162133/186776 (executing program) 2022/08/08 03:50:48 fetching corpus: 700, signal 166383/192685 (executing program) 2022/08/08 03:50:48 fetching corpus: 750, signal 173350/201230 (executing program) 2022/08/08 03:50:48 fetching corpus: 800, signal 178404/207883 (executing program) 2022/08/08 03:50:48 fetching corpus: 850, signal 182978/214106 (executing program) 2022/08/08 03:50:48 fetching corpus: 900, signal 186520/219284 (executing program) 2022/08/08 03:50:49 fetching corpus: 950, signal 189173/223593 (executing program) 2022/08/08 03:50:49 fetching corpus: 1000, signal 193982/229959 (executing program) 2022/08/08 03:50:49 fetching corpus: 1050, signal 196813/234424 (executing program) 2022/08/08 03:50:49 fetching corpus: 1100, signal 201731/240915 (executing program) 2022/08/08 03:50:49 fetching corpus: 1150, signal 207267/247937 (executing program) 2022/08/08 03:50:49 fetching corpus: 1200, signal 212227/254401 (executing program) 2022/08/08 03:50:49 fetching corpus: 1250, signal 216274/259970 (executing program) 2022/08/08 03:50:50 fetching corpus: 1300, signal 220414/265640 (executing program) 2022/08/08 03:50:50 fetching corpus: 1350, signal 223463/270223 (executing program) 2022/08/08 03:50:50 fetching corpus: 1400, signal 227030/275318 (executing program) 2022/08/08 03:50:50 fetching corpus: 1450, signal 229860/279676 (executing program) 2022/08/08 03:50:50 fetching corpus: 1500, signal 233448/284710 (executing program) 2022/08/08 03:50:50 fetching corpus: 1550, signal 236318/289093 (executing program) 2022/08/08 03:50:50 fetching corpus: 1600, signal 239705/293942 (executing program) 2022/08/08 03:50:50 fetching corpus: 1650, signal 242962/298651 (executing program) 2022/08/08 03:50:50 fetching corpus: 1700, signal 245088/302308 (executing program) 2022/08/08 03:50:51 fetching corpus: 1750, signal 246439/305200 (executing program) 2022/08/08 03:50:51 fetching corpus: 1800, signal 249330/309601 (executing program) 2022/08/08 03:50:51 fetching corpus: 1850, signal 252146/313894 (executing program) 2022/08/08 03:50:51 fetching corpus: 1900, signal 255342/318538 (executing program) 2022/08/08 03:50:51 fetching corpus: 1950, signal 259878/324419 (executing program) 2022/08/08 03:50:51 fetching corpus: 2000, signal 262644/328631 (executing program) 2022/08/08 03:50:51 fetching corpus: 2050, signal 265912/333307 (executing program) 2022/08/08 03:50:52 fetching corpus: 2100, signal 269095/337893 (executing program) 2022/08/08 03:50:52 fetching corpus: 2150, signal 271244/341521 (executing program) 2022/08/08 03:50:52 fetching corpus: 2200, signal 274066/345761 (executing program) 2022/08/08 03:50:52 fetching corpus: 2250, signal 277036/350138 (executing program) 2022/08/08 03:50:52 fetching corpus: 2300, signal 279270/353829 (executing program) 2022/08/08 03:50:52 fetching corpus: 2350, signal 282090/358069 (executing program) 2022/08/08 03:50:52 fetching corpus: 2400, signal 284101/361509 (executing program) 2022/08/08 03:50:53 fetching corpus: 2450, signal 286088/364940 (executing program) 2022/08/08 03:50:53 fetching corpus: 2500, signal 288370/368604 (executing program) 2022/08/08 03:50:53 fetching corpus: 2550, signal 290452/372087 (executing program) 2022/08/08 03:50:53 fetching corpus: 2600, signal 292230/375257 (executing program) 2022/08/08 03:50:53 fetching corpus: 2650, signal 294688/379123 (executing program) 2022/08/08 03:50:53 fetching corpus: 2700, signal 297277/383061 (executing program) 2022/08/08 03:50:53 fetching corpus: 2750, signal 298475/385729 (executing program) 2022/08/08 03:50:53 fetching corpus: 2800, signal 300529/389148 (executing program) 2022/08/08 03:50:54 fetching corpus: 2850, signal 302950/392951 (executing program) 2022/08/08 03:50:54 fetching corpus: 2900, signal 305240/396607 (executing program) [ 71.141059][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.147465][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/08 03:51:06 fetching corpus: 2950, signal 306499/399262 (executing program) 2022/08/08 03:51:06 fetching corpus: 3000, signal 308348/402527 (executing program) 2022/08/08 03:51:06 fetching corpus: 3050, signal 310668/406202 (executing program) 2022/08/08 03:51:06 fetching corpus: 3100, signal 312675/409524 (executing program) 2022/08/08 03:51:06 fetching corpus: 3150, signal 314147/412378 (executing program) 2022/08/08 03:51:07 fetching corpus: 3200, signal 315976/415607 (executing program) 2022/08/08 03:51:07 fetching corpus: 3250, signal 317500/418504 (executing program) 2022/08/08 03:51:07 fetching corpus: 3300, signal 319787/422145 (executing program) 2022/08/08 03:51:07 fetching corpus: 3350, signal 321435/425154 (executing program) 2022/08/08 03:51:07 fetching corpus: 3400, signal 322552/427719 (executing program) 2022/08/08 03:51:07 fetching corpus: 3450, signal 324376/430841 (executing program) 2022/08/08 03:51:07 fetching corpus: 3500, signal 326163/433988 (executing program) 2022/08/08 03:51:08 fetching corpus: 3550, signal 327798/436977 (executing program) 2022/08/08 03:51:08 fetching corpus: 3600, signal 328749/439346 (executing program) 2022/08/08 03:51:08 fetching corpus: 3650, signal 330637/442545 (executing program) 2022/08/08 03:51:08 fetching corpus: 3700, signal 332230/445438 (executing program) 2022/08/08 03:51:08 fetching corpus: 3750, signal 333778/448354 (executing program) 2022/08/08 03:51:08 fetching corpus: 3800, signal 335829/451645 (executing program) 2022/08/08 03:51:08 fetching corpus: 3850, signal 337680/454750 (executing program) 2022/08/08 03:51:09 fetching corpus: 3900, signal 338956/457425 (executing program) 2022/08/08 03:51:09 fetching corpus: 3950, signal 340335/460139 (executing program) 2022/08/08 03:51:09 fetching corpus: 4000, signal 342309/463344 (executing program) 2022/08/08 03:51:09 fetching corpus: 4050, signal 343595/465986 (executing program) 2022/08/08 03:51:09 fetching corpus: 4100, signal 344863/468580 (executing program) 2022/08/08 03:51:09 fetching corpus: 4150, signal 346170/471197 (executing program) 2022/08/08 03:51:09 fetching corpus: 4200, signal 348332/474547 (executing program) 2022/08/08 03:51:10 fetching corpus: 4250, signal 350075/477540 (executing program) 2022/08/08 03:51:10 fetching corpus: 4300, signal 351317/480097 (executing program) 2022/08/08 03:51:10 fetching corpus: 4350, signal 352439/482526 (executing program) 2022/08/08 03:51:10 fetching corpus: 4400, signal 353649/485035 (executing program) 2022/08/08 03:51:10 fetching corpus: 4450, signal 355298/487927 (executing program) 2022/08/08 03:51:10 fetching corpus: 4500, signal 356387/490351 (executing program) 2022/08/08 03:51:10 fetching corpus: 4550, signal 358468/493622 (executing program) [ 76.262411][ T143] cfg80211: failed to load regulatory.db 2022/08/08 03:51:10 fetching corpus: 4600, signal 359628/496120 (executing program) 2022/08/08 03:51:11 fetching corpus: 4650, signal 360820/498611 (executing program) 2022/08/08 03:51:11 fetching corpus: 4700, signal 362153/501210 (executing program) 2022/08/08 03:51:11 fetching corpus: 4750, signal 363516/503845 (executing program) 2022/08/08 03:51:11 fetching corpus: 4800, signal 365281/506811 (executing program) 2022/08/08 03:51:11 fetching corpus: 4850, signal 366707/509479 (executing program) 2022/08/08 03:51:11 fetching corpus: 4900, signal 368330/512333 (executing program) 2022/08/08 03:51:11 fetching corpus: 4950, signal 369947/515171 (executing program) 2022/08/08 03:51:12 fetching corpus: 5000, signal 371234/517680 (executing program) 2022/08/08 03:51:12 fetching corpus: 5050, signal 372191/519965 (executing program) 2022/08/08 03:51:12 fetching corpus: 5100, signal 373417/522437 (executing program) 2022/08/08 03:51:12 fetching corpus: 5150, signal 374777/525015 (executing program) 2022/08/08 03:51:12 fetching corpus: 5200, signal 376180/527618 (executing program) 2022/08/08 03:51:12 fetching corpus: 5250, signal 377815/530455 (executing program) 2022/08/08 03:51:12 fetching corpus: 5300, signal 379636/533457 (executing program) 2022/08/08 03:51:13 fetching corpus: 5350, signal 380834/535917 (executing program) 2022/08/08 03:51:13 fetching corpus: 5400, signal 383448/539548 (executing program) 2022/08/08 03:51:13 fetching corpus: 5450, signal 384764/542122 (executing program) 2022/08/08 03:51:13 fetching corpus: 5500, signal 386967/545352 (executing program) 2022/08/08 03:51:13 fetching corpus: 5550, signal 387840/547468 (executing program) 2022/08/08 03:51:13 fetching corpus: 5600, signal 389112/549935 (executing program) 2022/08/08 03:51:13 fetching corpus: 5650, signal 390533/552540 (executing program) 2022/08/08 03:51:14 fetching corpus: 5700, signal 391640/554859 (executing program) 2022/08/08 03:51:14 fetching corpus: 5750, signal 392575/557034 (executing program) 2022/08/08 03:51:14 fetching corpus: 5800, signal 393639/559361 (executing program) 2022/08/08 03:51:14 fetching corpus: 5850, signal 394789/561748 (executing program) 2022/08/08 03:51:14 fetching corpus: 5900, signal 396411/564526 (executing program) 2022/08/08 03:51:14 fetching corpus: 5950, signal 397317/566733 (executing program) 2022/08/08 03:51:14 fetching corpus: 6000, signal 398059/568743 (executing program) 2022/08/08 03:51:14 fetching corpus: 6050, signal 399062/570931 (executing program) 2022/08/08 03:51:14 fetching corpus: 6100, signal 400545/573573 (executing program) 2022/08/08 03:51:15 fetching corpus: 6150, signal 402089/576247 (executing program) 2022/08/08 03:51:15 fetching corpus: 6200, signal 403292/578627 (executing program) 2022/08/08 03:51:15 fetching corpus: 6250, signal 404952/581362 (executing program) 2022/08/08 03:51:15 fetching corpus: 6300, signal 406035/583617 (executing program) 2022/08/08 03:51:15 fetching corpus: 6350, signal 406980/585753 (executing program) 2022/08/08 03:51:15 fetching corpus: 6400, signal 407992/587972 (executing program) 2022/08/08 03:51:15 fetching corpus: 6450, signal 408899/590101 (executing program) 2022/08/08 03:51:15 fetching corpus: 6500, signal 410276/592584 (executing program) 2022/08/08 03:51:16 fetching corpus: 6550, signal 411260/594790 (executing program) 2022/08/08 03:51:16 fetching corpus: 6600, signal 412191/596957 (executing program) 2022/08/08 03:51:16 fetching corpus: 6650, signal 412871/598941 (executing program) 2022/08/08 03:51:16 fetching corpus: 6700, signal 414084/601348 (executing program) 2022/08/08 03:51:16 fetching corpus: 6750, signal 415634/604031 (executing program) 2022/08/08 03:51:16 fetching corpus: 6800, signal 416994/606465 (executing program) 2022/08/08 03:51:16 fetching corpus: 6850, signal 417756/608465 (executing program) 2022/08/08 03:51:17 fetching corpus: 6900, signal 418963/610803 (executing program) 2022/08/08 03:51:17 fetching corpus: 6950, signal 419934/612922 (executing program) 2022/08/08 03:51:17 fetching corpus: 7000, signal 420821/615017 (executing program) 2022/08/08 03:51:17 fetching corpus: 7050, signal 421779/617143 (executing program) 2022/08/08 03:51:17 fetching corpus: 7100, signal 422701/619228 (executing program) 2022/08/08 03:51:17 fetching corpus: 7150, signal 423794/621464 (executing program) 2022/08/08 03:51:17 fetching corpus: 7200, signal 424668/623502 (executing program) 2022/08/08 03:51:17 fetching corpus: 7250, signal 425492/625515 (executing program) 2022/08/08 03:51:18 fetching corpus: 7300, signal 426275/627545 (executing program) 2022/08/08 03:51:18 fetching corpus: 7350, signal 427323/629772 (executing program) 2022/08/08 03:51:18 fetching corpus: 7400, signal 428182/631848 (executing program) 2022/08/08 03:51:18 fetching corpus: 7450, signal 429471/634196 (executing program) 2022/08/08 03:51:18 fetching corpus: 7500, signal 430226/636144 (executing program) 2022/08/08 03:51:18 fetching corpus: 7550, signal 431234/638272 (executing program) 2022/08/08 03:51:18 fetching corpus: 7600, signal 431954/640203 (executing program) 2022/08/08 03:51:19 fetching corpus: 7650, signal 432617/642074 (executing program) 2022/08/08 03:51:19 fetching corpus: 7700, signal 433404/644025 (executing program) 2022/08/08 03:51:19 fetching corpus: 7750, signal 434689/646331 (executing program) 2022/08/08 03:51:19 fetching corpus: 7800, signal 435579/648391 (executing program) 2022/08/08 03:51:19 fetching corpus: 7850, signal 436538/650478 (executing program) 2022/08/08 03:51:19 fetching corpus: 7900, signal 437367/652436 (executing program) 2022/08/08 03:51:20 fetching corpus: 7950, signal 438538/654645 (executing program) 2022/08/08 03:51:20 fetching corpus: 8000, signal 439387/656660 (executing program) 2022/08/08 03:51:20 fetching corpus: 8050, signal 440205/658608 (executing program) 2022/08/08 03:51:20 fetching corpus: 8100, signal 440855/660427 (executing program) 2022/08/08 03:51:20 fetching corpus: 8150, signal 441528/662292 (executing program) 2022/08/08 03:51:20 fetching corpus: 8200, signal 442335/664244 (executing program) 2022/08/08 03:51:20 fetching corpus: 8250, signal 443103/666176 (executing program) 2022/08/08 03:51:20 fetching corpus: 8300, signal 444452/668502 (executing program) 2022/08/08 03:51:21 fetching corpus: 8350, signal 446417/671301 (executing program) 2022/08/08 03:51:21 fetching corpus: 8400, signal 447156/673224 (executing program) 2022/08/08 03:51:21 fetching corpus: 8450, signal 447920/675126 (executing program) 2022/08/08 03:51:21 fetching corpus: 8500, signal 448853/677186 (executing program) 2022/08/08 03:51:21 fetching corpus: 8550, signal 449878/679279 (executing program) 2022/08/08 03:51:21 fetching corpus: 8600, signal 450694/681157 (executing program) 2022/08/08 03:51:21 fetching corpus: 8650, signal 451719/683225 (executing program) 2022/08/08 03:51:21 fetching corpus: 8700, signal 452390/685028 (executing program) 2022/08/08 03:51:22 fetching corpus: 8750, signal 453366/687044 (executing program) 2022/08/08 03:51:22 fetching corpus: 8800, signal 454386/689083 (executing program) 2022/08/08 03:51:22 fetching corpus: 8850, signal 456043/691607 (executing program) 2022/08/08 03:51:22 fetching corpus: 8900, signal 457168/693774 (executing program) 2022/08/08 03:51:22 fetching corpus: 8950, signal 457876/695599 (executing program) 2022/08/08 03:51:22 fetching corpus: 9000, signal 458700/697513 (executing program) 2022/08/08 03:51:22 fetching corpus: 9050, signal 459525/699432 (executing program) 2022/08/08 03:51:23 fetching corpus: 9100, signal 460393/701403 (executing program) 2022/08/08 03:51:23 fetching corpus: 9150, signal 461587/703604 (executing program) 2022/08/08 03:51:23 fetching corpus: 9200, signal 462576/705634 (executing program) 2022/08/08 03:51:23 fetching corpus: 9250, signal 463163/707332 (executing program) 2022/08/08 03:51:23 fetching corpus: 9300, signal 464281/709439 (executing program) 2022/08/08 03:51:23 fetching corpus: 9350, signal 464812/711102 (executing program) 2022/08/08 03:51:23 fetching corpus: 9400, signal 465842/713169 (executing program) 2022/08/08 03:51:23 fetching corpus: 9450, signal 466704/715069 (executing program) 2022/08/08 03:51:23 fetching corpus: 9500, signal 467670/717066 (executing program) 2022/08/08 03:51:24 fetching corpus: 9550, signal 468583/719021 (executing program) 2022/08/08 03:51:24 fetching corpus: 9600, signal 469444/720893 (executing program) 2022/08/08 03:51:24 fetching corpus: 9650, signal 471759/723848 (executing program) 2022/08/08 03:51:24 fetching corpus: 9700, signal 472377/725562 (executing program) 2022/08/08 03:51:24 fetching corpus: 9750, signal 473485/727703 (executing program) 2022/08/08 03:51:24 fetching corpus: 9800, signal 474003/729415 (executing program) 2022/08/08 03:51:25 fetching corpus: 9850, signal 474810/731297 (executing program) 2022/08/08 03:51:25 fetching corpus: 9900, signal 475732/733239 (executing program) 2022/08/08 03:51:25 fetching corpus: 9950, signal 476500/735067 (executing program) 2022/08/08 03:51:25 fetching corpus: 10000, signal 477046/736800 (executing program) 2022/08/08 03:51:25 fetching corpus: 10050, signal 478382/739020 (executing program) 2022/08/08 03:51:25 fetching corpus: 10100, signal 479403/741030 (executing program) 2022/08/08 03:51:25 fetching corpus: 10150, signal 480381/742997 (executing program) 2022/08/08 03:51:25 fetching corpus: 10200, signal 481025/744727 (executing program) 2022/08/08 03:51:26 fetching corpus: 10250, signal 481787/746530 (executing program) 2022/08/08 03:51:26 fetching corpus: 10300, signal 482680/748486 (executing program) 2022/08/08 03:51:26 fetching corpus: 10350, signal 483364/750213 (executing program) 2022/08/08 03:51:26 fetching corpus: 10400, signal 484707/752475 (executing program) 2022/08/08 03:51:26 fetching corpus: 10450, signal 485420/754299 (executing program) 2022/08/08 03:51:26 fetching corpus: 10500, signal 486369/756235 (executing program) 2022/08/08 03:51:26 fetching corpus: 10550, signal 487527/758297 (executing program) 2022/08/08 03:51:26 fetching corpus: 10600, signal 488331/760074 (executing program) 2022/08/08 03:51:26 fetching corpus: 10650, signal 489258/761971 (executing program) 2022/08/08 03:51:27 fetching corpus: 10700, signal 489889/763714 (executing program) 2022/08/08 03:51:27 fetching corpus: 10750, signal 490705/765560 (executing program) 2022/08/08 03:51:27 fetching corpus: 10800, signal 491391/767269 (executing program) 2022/08/08 03:51:27 fetching corpus: 10850, signal 492191/769091 (executing program) 2022/08/08 03:51:27 fetching corpus: 10900, signal 492589/770644 (executing program) 2022/08/08 03:51:27 fetching corpus: 10950, signal 493279/772370 (executing program) 2022/08/08 03:51:27 fetching corpus: 11000, signal 494245/774241 (executing program) 2022/08/08 03:51:27 fetching corpus: 11050, signal 495219/776184 (executing program) 2022/08/08 03:51:28 fetching corpus: 11100, signal 496270/778141 (executing program) 2022/08/08 03:51:28 fetching corpus: 11150, signal 496847/779819 (executing program) 2022/08/08 03:51:28 fetching corpus: 11200, signal 497778/781671 (executing program) 2022/08/08 03:51:28 fetching corpus: 11250, signal 498503/783431 (executing program) 2022/08/08 03:51:28 fetching corpus: 11300, signal 499142/785155 (executing program) 2022/08/08 03:51:28 fetching corpus: 11350, signal 499889/786924 (executing program) 2022/08/08 03:51:28 fetching corpus: 11400, signal 500575/788636 (executing program) 2022/08/08 03:51:29 fetching corpus: 11450, signal 501538/790530 (executing program) 2022/08/08 03:51:29 fetching corpus: 11500, signal 502430/792360 (executing program) 2022/08/08 03:51:29 fetching corpus: 11550, signal 503403/794245 (executing program) 2022/08/08 03:51:29 fetching corpus: 11600, signal 504129/795984 (executing program) 2022/08/08 03:51:29 fetching corpus: 11650, signal 504699/797581 (executing program) 2022/08/08 03:51:29 fetching corpus: 11700, signal 505403/799312 (executing program) 2022/08/08 03:51:29 fetching corpus: 11750, signal 505944/800962 (executing program) 2022/08/08 03:51:30 fetching corpus: 11800, signal 506684/802662 (executing program) 2022/08/08 03:51:30 fetching corpus: 11850, signal 507320/804306 (executing program) 2022/08/08 03:51:30 fetching corpus: 11900, signal 508195/806137 (executing program) 2022/08/08 03:51:30 fetching corpus: 11950, signal 509066/807931 (executing program) 2022/08/08 03:51:30 fetching corpus: 12000, signal 509647/809495 (executing program) 2022/08/08 03:51:30 fetching corpus: 12050, signal 510157/811064 (executing program) 2022/08/08 03:51:30 fetching corpus: 12100, signal 510822/812759 (executing program) 2022/08/08 03:51:30 fetching corpus: 12150, signal 511546/814498 (executing program) 2022/08/08 03:51:31 fetching corpus: 12200, signal 512421/816276 (executing program) 2022/08/08 03:51:31 fetching corpus: 12250, signal 513080/817915 (executing program) 2022/08/08 03:51:31 fetching corpus: 12300, signal 514038/819755 (executing program) 2022/08/08 03:51:31 fetching corpus: 12350, signal 514850/821503 (executing program) 2022/08/08 03:51:31 fetching corpus: 12400, signal 515558/823188 (executing program) 2022/08/08 03:51:31 fetching corpus: 12450, signal 516229/824851 (executing program) 2022/08/08 03:51:31 fetching corpus: 12500, signal 516982/826507 (executing program) 2022/08/08 03:51:31 fetching corpus: 12550, signal 517806/828257 (executing program) 2022/08/08 03:51:32 fetching corpus: 12600, signal 518215/829704 (executing program) 2022/08/08 03:51:32 fetching corpus: 12650, signal 519195/831565 (executing program) 2022/08/08 03:51:32 fetching corpus: 12700, signal 519694/833098 (executing program) 2022/08/08 03:51:32 fetching corpus: 12750, signal 520338/834735 (executing program) 2022/08/08 03:51:32 fetching corpus: 12800, signal 521249/836505 (executing program) 2022/08/08 03:51:32 fetching corpus: 12850, signal 521897/838118 (executing program) 2022/08/08 03:51:32 fetching corpus: 12900, signal 522475/839700 (executing program) 2022/08/08 03:51:32 fetching corpus: 12950, signal 523489/841524 (executing program) 2022/08/08 03:51:33 fetching corpus: 13000, signal 524299/843237 (executing program) 2022/08/08 03:51:33 fetching corpus: 13050, signal 524729/844747 (executing program) 2022/08/08 03:51:33 fetching corpus: 13100, signal 525296/846331 (executing program) 2022/08/08 03:51:33 fetching corpus: 13150, signal 526145/848114 (executing program) 2022/08/08 03:51:33 fetching corpus: 13200, signal 526834/849746 (executing program) 2022/08/08 03:51:33 fetching corpus: 13250, signal 527600/851428 (executing program) 2022/08/08 03:51:33 fetching corpus: 13300, signal 528362/853093 (executing program) 2022/08/08 03:51:34 fetching corpus: 13350, signal 528967/854607 (executing program) 2022/08/08 03:51:34 fetching corpus: 13400, signal 529632/856196 (executing program) 2022/08/08 03:51:34 fetching corpus: 13450, signal 530286/857757 (executing program) 2022/08/08 03:51:34 fetching corpus: 13500, signal 531027/859399 (executing program) 2022/08/08 03:51:34 fetching corpus: 13550, signal 531827/861056 (executing program) 2022/08/08 03:51:34 fetching corpus: 13600, signal 532508/862678 (executing program) 2022/08/08 03:51:34 fetching corpus: 13650, signal 533003/864197 (executing program) 2022/08/08 03:51:35 fetching corpus: 13700, signal 533673/865848 (executing program) 2022/08/08 03:51:35 fetching corpus: 13750, signal 534386/867463 (executing program) 2022/08/08 03:51:35 fetching corpus: 13800, signal 534799/868883 (executing program) 2022/08/08 03:51:35 fetching corpus: 13850, signal 536554/871061 (executing program) 2022/08/08 03:51:35 fetching corpus: 13900, signal 537165/872617 (executing program) 2022/08/08 03:51:35 fetching corpus: 13950, signal 538066/874393 (executing program) 2022/08/08 03:51:35 fetching corpus: 14000, signal 539037/876155 (executing program) 2022/08/08 03:51:35 fetching corpus: 14050, signal 539739/877781 (executing program) 2022/08/08 03:51:36 fetching corpus: 14100, signal 540219/879253 (executing program) 2022/08/08 03:51:36 fetching corpus: 14150, signal 540622/880659 (executing program) 2022/08/08 03:51:36 fetching corpus: 14200, signal 541863/882586 (executing program) 2022/08/08 03:51:36 fetching corpus: 14250, signal 542304/884039 (executing program) 2022/08/08 03:51:36 fetching corpus: 14300, signal 542998/885630 (executing program) 2022/08/08 03:51:36 fetching corpus: 14350, signal 543561/887165 (executing program) 2022/08/08 03:51:36 fetching corpus: 14400, signal 544127/888725 (executing program) 2022/08/08 03:51:36 fetching corpus: 14450, signal 544883/890359 (executing program) 2022/08/08 03:51:37 fetching corpus: 14500, signal 545864/892157 (executing program) 2022/08/08 03:51:37 fetching corpus: 14550, signal 547271/894160 (executing program) 2022/08/08 03:51:37 fetching corpus: 14600, signal 547869/895685 (executing program) 2022/08/08 03:51:37 fetching corpus: 14650, signal 548466/897230 (executing program) 2022/08/08 03:51:38 fetching corpus: 14700, signal 549373/898920 (executing program) 2022/08/08 03:51:38 fetching corpus: 14750, signal 552051/901596 (executing program) 2022/08/08 03:51:38 fetching corpus: 14800, signal 552862/903219 (executing program) 2022/08/08 03:51:38 fetching corpus: 14850, signal 553480/904717 (executing program) 2022/08/08 03:51:38 fetching corpus: 14900, signal 554017/906213 (executing program) 2022/08/08 03:51:38 fetching corpus: 14950, signal 554836/907852 (executing program) 2022/08/08 03:51:38 fetching corpus: 15000, signal 555708/909504 (executing program) 2022/08/08 03:51:39 fetching corpus: 15050, signal 556592/911184 (executing program) 2022/08/08 03:51:39 fetching corpus: 15100, signal 557173/912662 (executing program) 2022/08/08 03:51:39 fetching corpus: 15150, signal 558035/914284 (executing program) 2022/08/08 03:51:39 fetching corpus: 15200, signal 558613/915759 (executing program) 2022/08/08 03:51:39 fetching corpus: 15250, signal 559520/917410 (executing program) 2022/08/08 03:51:39 fetching corpus: 15300, signal 560127/918945 (executing program) 2022/08/08 03:51:39 fetching corpus: 15350, signal 560573/920370 (executing program) 2022/08/08 03:51:40 fetching corpus: 15400, signal 561281/921880 (executing program) 2022/08/08 03:51:40 fetching corpus: 15450, signal 561919/923374 (executing program) 2022/08/08 03:51:40 fetching corpus: 15500, signal 562380/924783 (executing program) 2022/08/08 03:51:40 fetching corpus: 15550, signal 563168/926353 (executing program) 2022/08/08 03:51:40 fetching corpus: 15600, signal 563779/927859 (executing program) 2022/08/08 03:51:40 fetching corpus: 15650, signal 564407/929390 (executing program) 2022/08/08 03:51:40 fetching corpus: 15700, signal 564813/930755 (executing program) 2022/08/08 03:51:41 fetching corpus: 15750, signal 565265/932152 (executing program) 2022/08/08 03:51:41 fetching corpus: 15800, signal 565828/933609 (executing program) 2022/08/08 03:51:41 fetching corpus: 15850, signal 566324/935037 (executing program) 2022/08/08 03:51:41 fetching corpus: 15900, signal 567228/936655 (executing program) 2022/08/08 03:51:41 fetching corpus: 15950, signal 567818/938131 (executing program) 2022/08/08 03:51:41 fetching corpus: 16000, signal 568529/939641 (executing program) 2022/08/08 03:51:41 fetching corpus: 16050, signal 569161/941132 (executing program) 2022/08/08 03:51:41 fetching corpus: 16100, signal 569589/942535 (executing program) 2022/08/08 03:51:42 fetching corpus: 16150, signal 569940/943888 (executing program) 2022/08/08 03:51:42 fetching corpus: 16200, signal 570609/945357 (executing program) 2022/08/08 03:51:42 fetching corpus: 16250, signal 573536/947968 (executing program) 2022/08/08 03:51:42 fetching corpus: 16300, signal 573984/949315 (executing program) 2022/08/08 03:51:42 fetching corpus: 16350, signal 574437/950656 (executing program) 2022/08/08 03:51:42 fetching corpus: 16400, signal 574860/952023 (executing program) 2022/08/08 03:51:42 fetching corpus: 16450, signal 575358/953403 (executing program) 2022/08/08 03:51:43 fetching corpus: 16500, signal 576301/955045 (executing program) 2022/08/08 03:51:43 fetching corpus: 16550, signal 577173/956656 (executing program) 2022/08/08 03:51:43 fetching corpus: 16600, signal 577616/958001 (executing program) 2022/08/08 03:51:43 fetching corpus: 16650, signal 578166/959435 (executing program) 2022/08/08 03:51:43 fetching corpus: 16700, signal 578505/960729 (executing program) 2022/08/08 03:51:43 fetching corpus: 16750, signal 578953/962085 (executing program) 2022/08/08 03:51:43 fetching corpus: 16800, signal 579581/963514 (executing program) 2022/08/08 03:51:43 fetching corpus: 16850, signal 580052/964911 (executing program) 2022/08/08 03:51:44 fetching corpus: 16900, signal 580604/966342 (executing program) 2022/08/08 03:51:44 fetching corpus: 16950, signal 581184/967765 (executing program) 2022/08/08 03:51:44 fetching corpus: 17000, signal 582037/969336 (executing program) 2022/08/08 03:51:44 fetching corpus: 17050, signal 582574/970752 (executing program) 2022/08/08 03:51:44 fetching corpus: 17100, signal 582941/972024 (executing program) 2022/08/08 03:51:44 fetching corpus: 17150, signal 583662/973478 (executing program) 2022/08/08 03:51:44 fetching corpus: 17200, signal 584259/974916 (executing program) 2022/08/08 03:51:45 fetching corpus: 17250, signal 584823/976319 (executing program) 2022/08/08 03:51:45 fetching corpus: 17300, signal 585403/977746 (executing program) 2022/08/08 03:51:45 fetching corpus: 17350, signal 585903/979090 (executing program) 2022/08/08 03:51:45 fetching corpus: 17400, signal 586826/980701 (executing program) 2022/08/08 03:51:45 fetching corpus: 17450, signal 587203/981975 (executing program) 2022/08/08 03:51:45 fetching corpus: 17500, signal 587737/983382 (executing program) 2022/08/08 03:51:45 fetching corpus: 17550, signal 588377/984845 (executing program) 2022/08/08 03:51:45 fetching corpus: 17600, signal 589299/986445 (executing program) 2022/08/08 03:51:45 fetching corpus: 17650, signal 589776/987820 (executing program) 2022/08/08 03:51:46 fetching corpus: 17700, signal 590109/989103 (executing program) 2022/08/08 03:51:46 fetching corpus: 17750, signal 590512/990412 (executing program) 2022/08/08 03:51:46 fetching corpus: 17800, signal 590917/991743 (executing program) 2022/08/08 03:51:46 fetching corpus: 17850, signal 591615/993190 (executing program) 2022/08/08 03:51:46 fetching corpus: 17900, signal 592076/994507 (executing program) 2022/08/08 03:51:46 fetching corpus: 17950, signal 592552/995837 (executing program) 2022/08/08 03:51:46 fetching corpus: 18000, signal 593036/997219 (executing program) 2022/08/08 03:51:47 fetching corpus: 18050, signal 593448/998534 (executing program) 2022/08/08 03:51:47 fetching corpus: 18100, signal 593956/999864 (executing program) 2022/08/08 03:51:47 fetching corpus: 18150, signal 594452/1001168 (executing program) 2022/08/08 03:51:47 fetching corpus: 18200, signal 595022/1002517 (executing program) 2022/08/08 03:51:47 fetching corpus: 18250, signal 595475/1003799 (executing program) 2022/08/08 03:51:47 fetching corpus: 18300, signal 596073/1005201 (executing program) 2022/08/08 03:51:47 fetching corpus: 18350, signal 596361/1006448 (executing program) 2022/08/08 03:51:47 fetching corpus: 18400, signal 596816/1007794 (executing program) 2022/08/08 03:51:47 fetching corpus: 18450, signal 597236/1009062 (executing program) 2022/08/08 03:51:48 fetching corpus: 18500, signal 598057/1010523 (executing program) 2022/08/08 03:51:48 fetching corpus: 18550, signal 598824/1011969 (executing program) 2022/08/08 03:51:48 fetching corpus: 18600, signal 599782/1013537 (executing program) 2022/08/08 03:51:48 fetching corpus: 18650, signal 600182/1014828 (executing program) 2022/08/08 03:51:48 fetching corpus: 18700, signal 600663/1016131 (executing program) 2022/08/08 03:51:48 fetching corpus: 18750, signal 601237/1017499 (executing program) 2022/08/08 03:51:48 fetching corpus: 18800, signal 601605/1018760 (executing program) 2022/08/08 03:51:49 fetching corpus: 18850, signal 602371/1020199 (executing program) 2022/08/08 03:51:49 fetching corpus: 18900, signal 602891/1021542 (executing program) 2022/08/08 03:51:49 fetching corpus: 18950, signal 603304/1022814 (executing program) 2022/08/08 03:51:49 fetching corpus: 19000, signal 603785/1024101 (executing program) 2022/08/08 03:51:49 fetching corpus: 19050, signal 604480/1025508 (executing program) 2022/08/08 03:51:49 fetching corpus: 19100, signal 605105/1026904 (executing program) 2022/08/08 03:51:49 fetching corpus: 19150, signal 605510/1028203 (executing program) 2022/08/08 03:51:49 fetching corpus: 19200, signal 606088/1029570 (executing program) 2022/08/08 03:51:49 fetching corpus: 19250, signal 606511/1030842 (executing program) 2022/08/08 03:51:50 fetching corpus: 19300, signal 606968/1032148 (executing program) 2022/08/08 03:51:50 fetching corpus: 19350, signal 607270/1033419 (executing program) 2022/08/08 03:51:50 fetching corpus: 19400, signal 608179/1034891 (executing program) 2022/08/08 03:51:50 fetching corpus: 19450, signal 608687/1036195 (executing program) 2022/08/08 03:51:50 fetching corpus: 19500, signal 609191/1037485 (executing program) 2022/08/08 03:51:50 fetching corpus: 19550, signal 609804/1038877 (executing program) 2022/08/08 03:51:50 fetching corpus: 19600, signal 610327/1040189 (executing program) 2022/08/08 03:51:50 fetching corpus: 19650, signal 610815/1041510 (executing program) 2022/08/08 03:51:50 fetching corpus: 19700, signal 611165/1042735 (executing program) 2022/08/08 03:51:51 fetching corpus: 19750, signal 611643/1044009 (executing program) 2022/08/08 03:51:51 fetching corpus: 19800, signal 612127/1045276 (executing program) 2022/08/08 03:51:51 fetching corpus: 19850, signal 612606/1046548 (executing program) 2022/08/08 03:51:51 fetching corpus: 19900, signal 613313/1047929 (executing program) 2022/08/08 03:51:51 fetching corpus: 19950, signal 613802/1049227 (executing program) 2022/08/08 03:51:51 fetching corpus: 20000, signal 614225/1050513 (executing program) 2022/08/08 03:51:51 fetching corpus: 20050, signal 615055/1051940 (executing program) 2022/08/08 03:51:51 fetching corpus: 20100, signal 615427/1053188 (executing program) 2022/08/08 03:51:52 fetching corpus: 20150, signal 616026/1054498 (executing program) 2022/08/08 03:51:52 fetching corpus: 20200, signal 616373/1055688 (executing program) 2022/08/08 03:51:52 fetching corpus: 20250, signal 616737/1056912 (executing program) 2022/08/08 03:51:52 fetching corpus: 20300, signal 617262/1058190 (executing program) 2022/08/08 03:51:52 fetching corpus: 20350, signal 617901/1059503 (executing program) 2022/08/08 03:51:52 fetching corpus: 20400, signal 618274/1060744 (executing program) 2022/08/08 03:51:52 fetching corpus: 20450, signal 618641/1061977 (executing program) 2022/08/08 03:51:52 fetching corpus: 20500, signal 618952/1063187 (executing program) 2022/08/08 03:51:53 fetching corpus: 20550, signal 619408/1064434 (executing program) 2022/08/08 03:51:53 fetching corpus: 20600, signal 619897/1065703 (executing program) 2022/08/08 03:51:53 fetching corpus: 20650, signal 620484/1067013 (executing program) 2022/08/08 03:51:53 fetching corpus: 20700, signal 621112/1068320 (executing program) 2022/08/08 03:51:53 fetching corpus: 20750, signal 621645/1069558 (executing program) 2022/08/08 03:51:53 fetching corpus: 20800, signal 622159/1070840 (executing program) 2022/08/08 03:51:54 fetching corpus: 20850, signal 622628/1072074 (executing program) 2022/08/08 03:51:54 fetching corpus: 20900, signal 623071/1073301 (executing program) 2022/08/08 03:51:54 fetching corpus: 20950, signal 623503/1074549 (executing program) 2022/08/08 03:51:54 fetching corpus: 21000, signal 623981/1075820 (executing program) 2022/08/08 03:51:54 fetching corpus: 21050, signal 624228/1076976 (executing program) 2022/08/08 03:51:54 fetching corpus: 21100, signal 624600/1078169 (executing program) 2022/08/08 03:51:54 fetching corpus: 21150, signal 625200/1079451 (executing program) 2022/08/08 03:51:54 fetching corpus: 21200, signal 625556/1080631 (executing program) 2022/08/08 03:51:54 fetching corpus: 21250, signal 626153/1081926 (executing program) 2022/08/08 03:51:55 fetching corpus: 21300, signal 626568/1083157 (executing program) 2022/08/08 03:51:55 fetching corpus: 21350, signal 626991/1084361 (executing program) 2022/08/08 03:51:55 fetching corpus: 21400, signal 627489/1085593 (executing program) 2022/08/08 03:51:55 fetching corpus: 21450, signal 627981/1086813 (executing program) 2022/08/08 03:51:55 fetching corpus: 21500, signal 628407/1088040 (executing program) 2022/08/08 03:51:56 fetching corpus: 21550, signal 628787/1089216 (executing program) 2022/08/08 03:51:56 fetching corpus: 21600, signal 629146/1090381 (executing program) 2022/08/08 03:51:56 fetching corpus: 21650, signal 629547/1091648 (executing program) 2022/08/08 03:51:56 fetching corpus: 21700, signal 629930/1092850 (executing program) 2022/08/08 03:51:56 fetching corpus: 21750, signal 630504/1094131 (executing program) 2022/08/08 03:51:56 fetching corpus: 21800, signal 630885/1095310 (executing program) 2022/08/08 03:51:56 fetching corpus: 21850, signal 631316/1096483 (executing program) 2022/08/08 03:51:56 fetching corpus: 21900, signal 631769/1097729 (executing program) 2022/08/08 03:51:57 fetching corpus: 21950, signal 632309/1099002 (executing program) 2022/08/08 03:51:57 fetching corpus: 22000, signal 632632/1100151 (executing program) 2022/08/08 03:51:57 fetching corpus: 22050, signal 633169/1101363 (executing program) 2022/08/08 03:51:57 fetching corpus: 22100, signal 633503/1102517 (executing program) 2022/08/08 03:51:57 fetching corpus: 22150, signal 633951/1103745 (executing program) 2022/08/08 03:51:57 fetching corpus: 22200, signal 634548/1105015 (executing program) 2022/08/08 03:51:57 fetching corpus: 22250, signal 635108/1106267 (executing program) 2022/08/08 03:51:57 fetching corpus: 22300, signal 635507/1107467 (executing program) 2022/08/08 03:51:57 fetching corpus: 22350, signal 635850/1108611 (executing program) 2022/08/08 03:51:58 fetching corpus: 22400, signal 636468/1109878 (executing program) 2022/08/08 03:51:58 fetching corpus: 22450, signal 636843/1111019 (executing program) 2022/08/08 03:51:58 fetching corpus: 22500, signal 637155/1112175 (executing program) 2022/08/08 03:51:58 fetching corpus: 22550, signal 637893/1113475 (executing program) 2022/08/08 03:51:58 fetching corpus: 22600, signal 638246/1114643 (executing program) 2022/08/08 03:51:58 fetching corpus: 22650, signal 638680/1115835 (executing program) 2022/08/08 03:51:58 fetching corpus: 22700, signal 639110/1117035 (executing program) 2022/08/08 03:51:59 fetching corpus: 22750, signal 639525/1118183 (executing program) 2022/08/08 03:51:59 fetching corpus: 22800, signal 640218/1119437 (executing program) 2022/08/08 03:51:59 fetching corpus: 22850, signal 641055/1120769 (executing program) 2022/08/08 03:51:59 fetching corpus: 22900, signal 641306/1121909 (executing program) 2022/08/08 03:51:59 fetching corpus: 22950, signal 641749/1123054 (executing program) 2022/08/08 03:51:59 fetching corpus: 23000, signal 642113/1124264 (executing program) 2022/08/08 03:51:59 fetching corpus: 23050, signal 642694/1125455 (executing program) 2022/08/08 03:51:59 fetching corpus: 23100, signal 643134/1126655 (executing program) 2022/08/08 03:52:00 fetching corpus: 23150, signal 643741/1127881 (executing program) 2022/08/08 03:52:00 fetching corpus: 23200, signal 644157/1129059 (executing program) 2022/08/08 03:52:00 fetching corpus: 23250, signal 644637/1130280 (executing program) 2022/08/08 03:52:00 fetching corpus: 23300, signal 644965/1131413 (executing program) 2022/08/08 03:52:00 fetching corpus: 23350, signal 645341/1132556 (executing program) 2022/08/08 03:52:00 fetching corpus: 23400, signal 645948/1133753 (executing program) 2022/08/08 03:52:00 fetching corpus: 23450, signal 646382/1134937 (executing program) 2022/08/08 03:52:00 fetching corpus: 23500, signal 646781/1136098 (executing program) 2022/08/08 03:52:00 fetching corpus: 23550, signal 647161/1137238 (executing program) 2022/08/08 03:52:01 fetching corpus: 23600, signal 647756/1138433 (executing program) 2022/08/08 03:52:01 fetching corpus: 23650, signal 648206/1139617 (executing program) 2022/08/08 03:52:01 fetching corpus: 23700, signal 648566/1140761 (executing program) 2022/08/08 03:52:01 fetching corpus: 23750, signal 648844/1141868 (executing program) 2022/08/08 03:52:01 fetching corpus: 23800, signal 649320/1143007 (executing program) 2022/08/08 03:52:01 fetching corpus: 23850, signal 649747/1144142 (executing program) 2022/08/08 03:52:02 fetching corpus: 23900, signal 650182/1145333 (executing program) 2022/08/08 03:52:02 fetching corpus: 23950, signal 650548/1146464 (executing program) 2022/08/08 03:52:02 fetching corpus: 24000, signal 650962/1147600 (executing program) 2022/08/08 03:52:02 fetching corpus: 24050, signal 651445/1148744 (executing program) 2022/08/08 03:52:02 fetching corpus: 24100, signal 652439/1150002 (executing program) 2022/08/08 03:52:02 fetching corpus: 24150, signal 652691/1151104 (executing program) 2022/08/08 03:52:02 fetching corpus: 24200, signal 653207/1152307 (executing program) 2022/08/08 03:52:03 fetching corpus: 24250, signal 653728/1153523 (executing program) 2022/08/08 03:52:03 fetching corpus: 24300, signal 654067/1154639 (executing program) 2022/08/08 03:52:03 fetching corpus: 24350, signal 654498/1155784 (executing program) 2022/08/08 03:52:03 fetching corpus: 24400, signal 654857/1156912 (executing program) 2022/08/08 03:52:03 fetching corpus: 24450, signal 655324/1158066 (executing program) 2022/08/08 03:52:03 fetching corpus: 24500, signal 655690/1159230 (executing program) 2022/08/08 03:52:03 fetching corpus: 24550, signal 656342/1160395 (executing program) 2022/08/08 03:52:03 fetching corpus: 24600, signal 656667/1161531 (executing program) 2022/08/08 03:52:03 fetching corpus: 24650, signal 657116/1162655 (executing program) 2022/08/08 03:52:04 fetching corpus: 24700, signal 657439/1163737 (executing program) 2022/08/08 03:52:04 fetching corpus: 24750, signal 657849/1164825 (executing program) 2022/08/08 03:52:04 fetching corpus: 24800, signal 658159/1165855 (executing program) 2022/08/08 03:52:04 fetching corpus: 24850, signal 658475/1166955 (executing program) 2022/08/08 03:52:04 fetching corpus: 24900, signal 658901/1168089 (executing program) 2022/08/08 03:52:04 fetching corpus: 24950, signal 659232/1169207 (executing program) 2022/08/08 03:52:05 fetching corpus: 25000, signal 659708/1170327 (executing program) 2022/08/08 03:52:05 fetching corpus: 25050, signal 660099/1171460 (executing program) 2022/08/08 03:52:05 fetching corpus: 25100, signal 660492/1172528 (executing program) 2022/08/08 03:52:05 fetching corpus: 25150, signal 660900/1173596 (executing program) 2022/08/08 03:52:05 fetching corpus: 25200, signal 661358/1174724 (executing program) 2022/08/08 03:52:05 fetching corpus: 25250, signal 661836/1175852 (executing program) 2022/08/08 03:52:05 fetching corpus: 25300, signal 662186/1176952 (executing program) 2022/08/08 03:52:05 fetching corpus: 25350, signal 662479/1178037 (executing program) 2022/08/08 03:52:05 fetching corpus: 25400, signal 662837/1179141 (executing program) 2022/08/08 03:52:05 fetching corpus: 25450, signal 663202/1180232 (executing program) 2022/08/08 03:52:06 fetching corpus: 25500, signal 663682/1181360 (executing program) 2022/08/08 03:52:06 fetching corpus: 25550, signal 663955/1182425 (executing program) 2022/08/08 03:52:06 fetching corpus: 25600, signal 664267/1183493 (executing program) 2022/08/08 03:52:06 fetching corpus: 25650, signal 664571/1184550 (executing program) 2022/08/08 03:52:06 fetching corpus: 25700, signal 665135/1185720 (executing program) 2022/08/08 03:52:06 fetching corpus: 25750, signal 665406/1186739 (executing program) 2022/08/08 03:52:06 fetching corpus: 25800, signal 665714/1187823 (executing program) 2022/08/08 03:52:06 fetching corpus: 25850, signal 666194/1188942 (executing program) 2022/08/08 03:52:07 fetching corpus: 25900, signal 666579/1190044 (executing program) [ 132.580498][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.586840][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/08 03:52:07 fetching corpus: 25950, signal 666935/1191114 (executing program) 2022/08/08 03:52:07 fetching corpus: 26000, signal 667410/1192250 (executing program) 2022/08/08 03:52:07 fetching corpus: 26050, signal 667769/1193337 (executing program) 2022/08/08 03:52:07 fetching corpus: 26100, signal 668158/1194433 (executing program) 2022/08/08 03:52:07 fetching corpus: 26150, signal 668450/1195456 (executing program) 2022/08/08 03:52:08 fetching corpus: 26200, signal 668997/1196584 (executing program) 2022/08/08 03:52:08 fetching corpus: 26250, signal 669381/1197671 (executing program) 2022/08/08 03:52:08 fetching corpus: 26300, signal 669930/1198766 (executing program) 2022/08/08 03:52:08 fetching corpus: 26350, signal 670338/1199873 (executing program) 2022/08/08 03:52:08 fetching corpus: 26400, signal 670759/1200937 (executing program) 2022/08/08 03:52:08 fetching corpus: 26450, signal 671005/1201952 (executing program) 2022/08/08 03:52:08 fetching corpus: 26500, signal 671478/1203088 (executing program) 2022/08/08 03:52:08 fetching corpus: 26550, signal 671826/1204158 (executing program) 2022/08/08 03:52:08 fetching corpus: 26600, signal 672167/1205223 (executing program) 2022/08/08 03:52:08 fetching corpus: 26650, signal 672594/1206355 (executing program) 2022/08/08 03:52:09 fetching corpus: 26700, signal 672958/1207407 (executing program) 2022/08/08 03:52:09 fetching corpus: 26750, signal 673313/1208489 (executing program) 2022/08/08 03:52:09 fetching corpus: 26800, signal 673996/1209640 (executing program) 2022/08/08 03:52:09 fetching corpus: 26850, signal 674398/1210730 (executing program) 2022/08/08 03:52:09 fetching corpus: 26900, signal 674850/1211802 (executing program) 2022/08/08 03:52:09 fetching corpus: 26950, signal 675258/1212892 (executing program) 2022/08/08 03:52:09 fetching corpus: 27000, signal 675701/1213955 (executing program) 2022/08/08 03:52:10 fetching corpus: 27050, signal 676954/1215193 (executing program) 2022/08/08 03:52:10 fetching corpus: 27100, signal 677259/1216242 (executing program) 2022/08/08 03:52:10 fetching corpus: 27150, signal 677723/1217325 (executing program) 2022/08/08 03:52:10 fetching corpus: 27200, signal 678103/1218364 (executing program) 2022/08/08 03:52:10 fetching corpus: 27250, signal 678516/1219501 (executing program) 2022/08/08 03:52:10 fetching corpus: 27300, signal 678857/1220587 (executing program) 2022/08/08 03:52:10 fetching corpus: 27350, signal 679238/1221632 (executing program) 2022/08/08 03:52:11 fetching corpus: 27400, signal 679538/1222636 (executing program) 2022/08/08 03:52:11 fetching corpus: 27450, signal 680040/1223688 (executing program) 2022/08/08 03:52:11 fetching corpus: 27500, signal 680452/1224787 (executing program) 2022/08/08 03:52:11 fetching corpus: 27550, signal 680849/1225868 (executing program) 2022/08/08 03:52:11 fetching corpus: 27600, signal 681259/1226917 (executing program) 2022/08/08 03:52:11 fetching corpus: 27650, signal 681690/1227949 (executing program) 2022/08/08 03:52:11 fetching corpus: 27700, signal 682004/1228946 (executing program) 2022/08/08 03:52:11 fetching corpus: 27750, signal 682353/1230017 (executing program) 2022/08/08 03:52:11 fetching corpus: 27800, signal 682677/1231051 (executing program) 2022/08/08 03:52:12 fetching corpus: 27850, signal 682957/1232104 (executing program) 2022/08/08 03:52:12 fetching corpus: 27900, signal 683584/1233195 (executing program) 2022/08/08 03:52:12 fetching corpus: 27950, signal 683964/1234224 (executing program) 2022/08/08 03:52:12 fetching corpus: 28000, signal 684150/1235232 (executing program) 2022/08/08 03:52:12 fetching corpus: 28050, signal 684742/1236319 (executing program) 2022/08/08 03:52:12 fetching corpus: 28100, signal 685057/1237351 (executing program) 2022/08/08 03:52:12 fetching corpus: 28150, signal 685433/1238362 (executing program) 2022/08/08 03:52:12 fetching corpus: 28200, signal 686251/1239467 (executing program) 2022/08/08 03:52:13 fetching corpus: 28250, signal 686640/1240480 (executing program) 2022/08/08 03:52:13 fetching corpus: 28300, signal 686956/1241524 (executing program) 2022/08/08 03:52:13 fetching corpus: 28350, signal 687275/1242573 (executing program) 2022/08/08 03:52:13 fetching corpus: 28400, signal 688473/1243754 (executing program) 2022/08/08 03:52:13 fetching corpus: 28450, signal 689005/1244817 (executing program) 2022/08/08 03:52:13 fetching corpus: 28500, signal 689350/1245822 (executing program) 2022/08/08 03:52:13 fetching corpus: 28550, signal 689768/1246830 (executing program) 2022/08/08 03:52:13 fetching corpus: 28600, signal 690101/1247846 (executing program) 2022/08/08 03:52:13 fetching corpus: 28650, signal 690517/1248839 (executing program) 2022/08/08 03:52:14 fetching corpus: 28700, signal 690777/1249857 (executing program) 2022/08/08 03:52:14 fetching corpus: 28750, signal 691288/1250925 (executing program) 2022/08/08 03:52:14 fetching corpus: 28800, signal 691823/1251958 (executing program) 2022/08/08 03:52:14 fetching corpus: 28850, signal 692171/1252960 (executing program) 2022/08/08 03:52:14 fetching corpus: 28900, signal 692603/1253981 (executing program) 2022/08/08 03:52:14 fetching corpus: 28950, signal 692906/1254988 (executing program) 2022/08/08 03:52:14 fetching corpus: 29000, signal 693290/1255995 (executing program) 2022/08/08 03:52:15 fetching corpus: 29050, signal 693609/1257021 (executing program) 2022/08/08 03:52:15 fetching corpus: 29100, signal 694036/1258008 (executing program) 2022/08/08 03:52:15 fetching corpus: 29150, signal 694385/1259050 (executing program) 2022/08/08 03:52:15 fetching corpus: 29200, signal 694715/1260080 (executing program) 2022/08/08 03:52:15 fetching corpus: 29250, signal 695119/1261121 (executing program) 2022/08/08 03:52:15 fetching corpus: 29300, signal 695518/1262119 (executing program) 2022/08/08 03:52:15 fetching corpus: 29350, signal 695874/1263108 (executing program) 2022/08/08 03:52:15 fetching corpus: 29400, signal 696212/1264093 (executing program) 2022/08/08 03:52:15 fetching corpus: 29450, signal 696627/1265105 (executing program) 2022/08/08 03:52:16 fetching corpus: 29500, signal 697032/1266095 (executing program) 2022/08/08 03:52:16 fetching corpus: 29550, signal 718052/1269583 (executing program) 2022/08/08 03:52:16 fetching corpus: 29600, signal 718488/1270572 (executing program) 2022/08/08 03:52:16 fetching corpus: 29650, signal 718833/1271549 (executing program) 2022/08/08 03:52:16 fetching corpus: 29700, signal 719283/1272487 (executing program) 2022/08/08 03:52:16 fetching corpus: 29750, signal 719921/1273479 (executing program) 2022/08/08 03:52:16 fetching corpus: 29800, signal 720249/1274436 (executing program) 2022/08/08 03:52:16 fetching corpus: 29850, signal 720635/1275399 (executing program) 2022/08/08 03:52:16 fetching corpus: 29900, signal 721063/1276360 (executing program) 2022/08/08 03:52:17 fetching corpus: 29950, signal 721404/1277306 (executing program) 2022/08/08 03:52:17 fetching corpus: 30000, signal 721829/1278309 (executing program) 2022/08/08 03:52:17 fetching corpus: 30050, signal 722270/1279263 (executing program) 2022/08/08 03:52:17 fetching corpus: 30100, signal 722830/1280232 (executing program) 2022/08/08 03:52:17 fetching corpus: 30150, signal 723337/1281179 (executing program) 2022/08/08 03:52:17 fetching corpus: 30200, signal 723711/1282159 (executing program) 2022/08/08 03:52:17 fetching corpus: 30250, signal 724084/1283159 (executing program) 2022/08/08 03:52:18 fetching corpus: 30300, signal 724429/1284090 (executing program) 2022/08/08 03:52:18 fetching corpus: 30350, signal 724870/1285040 (executing program) 2022/08/08 03:52:18 fetching corpus: 30400, signal 726088/1286088 (executing program) 2022/08/08 03:52:18 fetching corpus: 30450, signal 726548/1287044 (executing program) 2022/08/08 03:52:19 fetching corpus: 30500, signal 726838/1287983 (executing program) 2022/08/08 03:52:19 fetching corpus: 30550, signal 727549/1288967 (executing program) 2022/08/08 03:52:19 fetching corpus: 30600, signal 728019/1289915 (executing program) 2022/08/08 03:52:19 fetching corpus: 30650, signal 728364/1290849 (executing program) 2022/08/08 03:52:19 fetching corpus: 30700, signal 728685/1291796 (executing program) 2022/08/08 03:52:19 fetching corpus: 30750, signal 728981/1292738 (executing program) 2022/08/08 03:52:19 fetching corpus: 30800, signal 729323/1293717 (executing program) 2022/08/08 03:52:19 fetching corpus: 30850, signal 729762/1294688 (executing program) 2022/08/08 03:52:20 fetching corpus: 30900, signal 730074/1295673 (executing program) 2022/08/08 03:52:20 fetching corpus: 30950, signal 730393/1296589 (executing program) 2022/08/08 03:52:20 fetching corpus: 31000, signal 730725/1297534 (executing program) 2022/08/08 03:52:20 fetching corpus: 31050, signal 731248/1298451 (executing program) 2022/08/08 03:52:20 fetching corpus: 31100, signal 731623/1299380 (executing program) 2022/08/08 03:52:20 fetching corpus: 31150, signal 731909/1300286 (executing program) 2022/08/08 03:52:20 fetching corpus: 31200, signal 732354/1301246 (executing program) 2022/08/08 03:52:20 fetching corpus: 31250, signal 732677/1302194 (executing program) 2022/08/08 03:52:21 fetching corpus: 31300, signal 733160/1303151 (executing program) 2022/08/08 03:52:21 fetching corpus: 31350, signal 733500/1304060 (executing program) 2022/08/08 03:52:21 fetching corpus: 31400, signal 733887/1304971 (executing program) 2022/08/08 03:52:21 fetching corpus: 31450, signal 734326/1305897 (executing program) 2022/08/08 03:52:21 fetching corpus: 31500, signal 734601/1306781 (executing program) 2022/08/08 03:52:21 fetching corpus: 31550, signal 734886/1307721 (executing program) 2022/08/08 03:52:22 fetching corpus: 31600, signal 735387/1308618 (executing program) 2022/08/08 03:52:22 fetching corpus: 31650, signal 735843/1309574 (executing program) 2022/08/08 03:52:22 fetching corpus: 31700, signal 736167/1310509 (executing program) 2022/08/08 03:52:22 fetching corpus: 31750, signal 736689/1311430 (executing program) 2022/08/08 03:52:22 fetching corpus: 31800, signal 736984/1312342 (executing program) 2022/08/08 03:52:22 fetching corpus: 31850, signal 737223/1313262 (executing program) 2022/08/08 03:52:22 fetching corpus: 31900, signal 737581/1314155 (executing program) 2022/08/08 03:52:22 fetching corpus: 31950, signal 737897/1315080 (executing program) 2022/08/08 03:52:22 fetching corpus: 32000, signal 738204/1315989 (executing program) 2022/08/08 03:52:22 fetching corpus: 32050, signal 738591/1316911 (executing program) 2022/08/08 03:52:23 fetching corpus: 32100, signal 738883/1317795 (executing program) 2022/08/08 03:52:23 fetching corpus: 32150, signal 739591/1318714 (executing program) 2022/08/08 03:52:23 fetching corpus: 32200, signal 739841/1319561 (executing program) 2022/08/08 03:52:23 fetching corpus: 32250, signal 740718/1320502 (executing program) 2022/08/08 03:52:23 fetching corpus: 32300, signal 741096/1321390 (executing program) 2022/08/08 03:52:23 fetching corpus: 32350, signal 741508/1322317 (executing program) 2022/08/08 03:52:23 fetching corpus: 32400, signal 741801/1323237 (executing program) 2022/08/08 03:52:24 fetching corpus: 32450, signal 742229/1324158 (executing program) 2022/08/08 03:52:24 fetching corpus: 32500, signal 742643/1325023 (executing program) 2022/08/08 03:52:24 fetching corpus: 32550, signal 742980/1325952 (executing program) 2022/08/08 03:52:24 fetching corpus: 32600, signal 743280/1326883 (executing program) 2022/08/08 03:52:24 fetching corpus: 32650, signal 743595/1327787 (executing program) 2022/08/08 03:52:24 fetching corpus: 32700, signal 743947/1328710 (executing program) 2022/08/08 03:52:24 fetching corpus: 32750, signal 744518/1329647 (executing program) 2022/08/08 03:52:25 fetching corpus: 32800, signal 744852/1330572 (executing program) 2022/08/08 03:52:25 fetching corpus: 32850, signal 745227/1331475 (executing program) 2022/08/08 03:52:25 fetching corpus: 32900, signal 745567/1332362 (executing program) 2022/08/08 03:52:25 fetching corpus: 32950, signal 746000/1333241 (executing program) 2022/08/08 03:52:25 fetching corpus: 33000, signal 747123/1334181 (executing program) 2022/08/08 03:52:25 fetching corpus: 33050, signal 747427/1335082 (executing program) 2022/08/08 03:52:25 fetching corpus: 33100, signal 747666/1335961 (executing program) 2022/08/08 03:52:25 fetching corpus: 33150, signal 748098/1336898 (executing program) 2022/08/08 03:52:26 fetching corpus: 33200, signal 748431/1337782 (executing program) 2022/08/08 03:52:26 fetching corpus: 33250, signal 748772/1338675 (executing program) 2022/08/08 03:52:26 fetching corpus: 33300, signal 749020/1339574 (executing program) 2022/08/08 03:52:26 fetching corpus: 33350, signal 749332/1340422 (executing program) 2022/08/08 03:52:26 fetching corpus: 33400, signal 749604/1341318 (executing program) 2022/08/08 03:52:26 fetching corpus: 33450, signal 749850/1342210 (executing program) 2022/08/08 03:52:27 fetching corpus: 33500, signal 750235/1343093 (executing program) 2022/08/08 03:52:27 fetching corpus: 33550, signal 750489/1343971 (executing program) 2022/08/08 03:52:27 fetching corpus: 33600, signal 750762/1343971 (executing program) 2022/08/08 03:52:27 fetching corpus: 33650, signal 751734/1343971 (executing program) 2022/08/08 03:52:27 fetching corpus: 33700, signal 752102/1343971 (executing program) 2022/08/08 03:52:27 fetching corpus: 33750, signal 752760/1343971 (executing program) 2022/08/08 03:52:27 fetching corpus: 33800, signal 752976/1343971 (executing program) 2022/08/08 03:52:27 fetching corpus: 33850, signal 753266/1343971 (executing program) 2022/08/08 03:52:27 fetching corpus: 33900, signal 753597/1343971 (executing program) 2022/08/08 03:52:27 fetching corpus: 33950, signal 753911/1343971 (executing program) 2022/08/08 03:52:28 fetching corpus: 34000, signal 754245/1343971 (executing program) 2022/08/08 03:52:28 fetching corpus: 34050, signal 754553/1343971 (executing program) 2022/08/08 03:52:28 fetching corpus: 34100, signal 754972/1343971 (executing program) 2022/08/08 03:52:28 fetching corpus: 34150, signal 755299/1343971 (executing program) 2022/08/08 03:52:28 fetching corpus: 34200, signal 755557/1343972 (executing program) 2022/08/08 03:52:28 fetching corpus: 34250, signal 755883/1343976 (executing program) 2022/08/08 03:52:29 fetching corpus: 34300, signal 756356/1343976 (executing program) 2022/08/08 03:52:29 fetching corpus: 34350, signal 756649/1343976 (executing program) 2022/08/08 03:52:29 fetching corpus: 34400, signal 756939/1343977 (executing program) 2022/08/08 03:52:29 fetching corpus: 34450, signal 757292/1343977 (executing program) 2022/08/08 03:52:29 fetching corpus: 34500, signal 757729/1343977 (executing program) 2022/08/08 03:52:29 fetching corpus: 34550, signal 758052/1343977 (executing program) 2022/08/08 03:52:29 fetching corpus: 34600, signal 758596/1343977 (executing program) 2022/08/08 03:52:29 fetching corpus: 34650, signal 758946/1343977 (executing program) 2022/08/08 03:52:30 fetching corpus: 34700, signal 759281/1343977 (executing program) 2022/08/08 03:52:30 fetching corpus: 34750, signal 761822/1343977 (executing program) 2022/08/08 03:52:30 fetching corpus: 34800, signal 762175/1343977 (executing program) 2022/08/08 03:52:30 fetching corpus: 34850, signal 762379/1343977 (executing program) 2022/08/08 03:52:30 fetching corpus: 34900, signal 762639/1343977 (executing program) 2022/08/08 03:52:30 fetching corpus: 34950, signal 762882/1343977 (executing program) 2022/08/08 03:52:30 fetching corpus: 35000, signal 763269/1343977 (executing program) 2022/08/08 03:52:31 fetching corpus: 35050, signal 763750/1343977 (executing program) 2022/08/08 03:52:31 fetching corpus: 35100, signal 764127/1343977 (executing program) 2022/08/08 03:52:31 fetching corpus: 35150, signal 764528/1343977 (executing program) 2022/08/08 03:52:31 fetching corpus: 35200, signal 764787/1343977 (executing program) 2022/08/08 03:52:31 fetching corpus: 35250, signal 765091/1343977 (executing program) 2022/08/08 03:52:31 fetching corpus: 35300, signal 765395/1343977 (executing program) 2022/08/08 03:52:31 fetching corpus: 35350, signal 765656/1343977 (executing program) 2022/08/08 03:52:31 fetching corpus: 35400, signal 765969/1343977 (executing program) 2022/08/08 03:52:31 fetching corpus: 35450, signal 766319/1343977 (executing program) 2022/08/08 03:52:32 fetching corpus: 35500, signal 766579/1343977 (executing program) 2022/08/08 03:52:32 fetching corpus: 35550, signal 766898/1343977 (executing program) 2022/08/08 03:52:32 fetching corpus: 35600, signal 767235/1343977 (executing program) 2022/08/08 03:52:32 fetching corpus: 35650, signal 767688/1343977 (executing program) 2022/08/08 03:52:32 fetching corpus: 35700, signal 768050/1343977 (executing program) 2022/08/08 03:52:32 fetching corpus: 35750, signal 768343/1343977 (executing program) 2022/08/08 03:52:32 fetching corpus: 35800, signal 768635/1343977 (executing program) 2022/08/08 03:52:33 fetching corpus: 35850, signal 769176/1343977 (executing program) 2022/08/08 03:52:33 fetching corpus: 35900, signal 769634/1343978 (executing program) 2022/08/08 03:52:33 fetching corpus: 35950, signal 769940/1343978 (executing program) 2022/08/08 03:52:33 fetching corpus: 36000, signal 770235/1343978 (executing program) 2022/08/08 03:52:33 fetching corpus: 36050, signal 770606/1343978 (executing program) 2022/08/08 03:52:33 fetching corpus: 36100, signal 770882/1343978 (executing program) 2022/08/08 03:52:34 fetching corpus: 36150, signal 771182/1343978 (executing program) 2022/08/08 03:52:34 fetching corpus: 36200, signal 771354/1343978 (executing program) 2022/08/08 03:52:34 fetching corpus: 36250, signal 771686/1343978 (executing program) 2022/08/08 03:52:34 fetching corpus: 36300, signal 772002/1343979 (executing program) 2022/08/08 03:52:34 fetching corpus: 36350, signal 772403/1343979 (executing program) 2022/08/08 03:52:34 fetching corpus: 36400, signal 772685/1343979 (executing program) 2022/08/08 03:52:34 fetching corpus: 36450, signal 773512/1343979 (executing program) 2022/08/08 03:52:34 fetching corpus: 36500, signal 773961/1343979 (executing program) 2022/08/08 03:52:34 fetching corpus: 36550, signal 774278/1343979 (executing program) 2022/08/08 03:52:35 fetching corpus: 36600, signal 774579/1343979 (executing program) 2022/08/08 03:52:35 fetching corpus: 36650, signal 774835/1343979 (executing program) 2022/08/08 03:52:35 fetching corpus: 36700, signal 775137/1343979 (executing program) 2022/08/08 03:52:35 fetching corpus: 36750, signal 775689/1343979 (executing program) 2022/08/08 03:52:35 fetching corpus: 36800, signal 775927/1343979 (executing program) 2022/08/08 03:52:35 fetching corpus: 36850, signal 776182/1343979 (executing program) 2022/08/08 03:52:35 fetching corpus: 36900, signal 776502/1343979 (executing program) 2022/08/08 03:52:35 fetching corpus: 36950, signal 777199/1343979 (executing program) 2022/08/08 03:52:35 fetching corpus: 37000, signal 777461/1343979 (executing program) 2022/08/08 03:52:36 fetching corpus: 37050, signal 777859/1343979 (executing program) 2022/08/08 03:52:36 fetching corpus: 37100, signal 778146/1343979 (executing program) 2022/08/08 03:52:36 fetching corpus: 37150, signal 778470/1343979 (executing program) 2022/08/08 03:52:36 fetching corpus: 37200, signal 778716/1343979 (executing program) 2022/08/08 03:52:36 fetching corpus: 37250, signal 779090/1343979 (executing program) 2022/08/08 03:52:36 fetching corpus: 37300, signal 779349/1343979 (executing program) 2022/08/08 03:52:36 fetching corpus: 37350, signal 779632/1343979 (executing program) 2022/08/08 03:52:36 fetching corpus: 37400, signal 779931/1343979 (executing program) 2022/08/08 03:52:36 fetching corpus: 37450, signal 781120/1343979 (executing program) 2022/08/08 03:52:37 fetching corpus: 37500, signal 781461/1343979 (executing program) 2022/08/08 03:52:37 fetching corpus: 37550, signal 781785/1343979 (executing program) 2022/08/08 03:52:37 fetching corpus: 37600, signal 782049/1343979 (executing program) 2022/08/08 03:52:37 fetching corpus: 37650, signal 782274/1343979 (executing program) 2022/08/08 03:52:37 fetching corpus: 37700, signal 782478/1343979 (executing program) 2022/08/08 03:52:38 fetching corpus: 37750, signal 782787/1343979 (executing program) 2022/08/08 03:52:38 fetching corpus: 37800, signal 783010/1343979 (executing program) 2022/08/08 03:52:38 fetching corpus: 37850, signal 783362/1343979 (executing program) 2022/08/08 03:52:38 fetching corpus: 37900, signal 783772/1343981 (executing program) 2022/08/08 03:52:38 fetching corpus: 37950, signal 784066/1343981 (executing program) 2022/08/08 03:52:38 fetching corpus: 38000, signal 784436/1343981 (executing program) 2022/08/08 03:52:38 fetching corpus: 38050, signal 784836/1343981 (executing program) 2022/08/08 03:52:39 fetching corpus: 38100, signal 785169/1343981 (executing program) 2022/08/08 03:52:39 fetching corpus: 38150, signal 785709/1343981 (executing program) 2022/08/08 03:52:39 fetching corpus: 38200, signal 786044/1343981 (executing program) 2022/08/08 03:52:39 fetching corpus: 38250, signal 786318/1343981 (executing program) 2022/08/08 03:52:39 fetching corpus: 38300, signal 786517/1343983 (executing program) 2022/08/08 03:52:39 fetching corpus: 38350, signal 786967/1343983 (executing program) 2022/08/08 03:52:39 fetching corpus: 38400, signal 787287/1343983 (executing program) 2022/08/08 03:52:40 fetching corpus: 38450, signal 787574/1343983 (executing program) 2022/08/08 03:52:40 fetching corpus: 38500, signal 788090/1343983 (executing program) 2022/08/08 03:52:40 fetching corpus: 38550, signal 788388/1343983 (executing program) 2022/08/08 03:52:40 fetching corpus: 38600, signal 788706/1343983 (executing program) 2022/08/08 03:52:40 fetching corpus: 38650, signal 788974/1343983 (executing program) 2022/08/08 03:52:41 fetching corpus: 38700, signal 789236/1343984 (executing program) 2022/08/08 03:52:41 fetching corpus: 38750, signal 789512/1343984 (executing program) 2022/08/08 03:52:41 fetching corpus: 38800, signal 789804/1343984 (executing program) 2022/08/08 03:52:41 fetching corpus: 38850, signal 790278/1343984 (executing program) 2022/08/08 03:52:41 fetching corpus: 38900, signal 790689/1343984 (executing program) 2022/08/08 03:52:41 fetching corpus: 38949, signal 790949/1343984 (executing program) 2022/08/08 03:52:41 fetching corpus: 38999, signal 791221/1343984 (executing program) 2022/08/08 03:52:41 fetching corpus: 39049, signal 791484/1343984 (executing program) 2022/08/08 03:52:42 fetching corpus: 39099, signal 791734/1343984 (executing program) 2022/08/08 03:52:42 fetching corpus: 39149, signal 791994/1343985 (executing program) 2022/08/08 03:52:42 fetching corpus: 39199, signal 792356/1343985 (executing program) 2022/08/08 03:52:42 fetching corpus: 39249, signal 792590/1343985 (executing program) 2022/08/08 03:52:42 fetching corpus: 39299, signal 792860/1343985 (executing program) 2022/08/08 03:52:42 fetching corpus: 39349, signal 793051/1343985 (executing program) 2022/08/08 03:52:42 fetching corpus: 39399, signal 793306/1343985 (executing program) 2022/08/08 03:52:42 fetching corpus: 39449, signal 793635/1343985 (executing program) 2022/08/08 03:52:42 fetching corpus: 39499, signal 793892/1343985 (executing program) 2022/08/08 03:52:43 fetching corpus: 39549, signal 794227/1343985 (executing program) 2022/08/08 03:52:43 fetching corpus: 39599, signal 794422/1343986 (executing program) 2022/08/08 03:52:43 fetching corpus: 39649, signal 794814/1343986 (executing program) 2022/08/08 03:52:43 fetching corpus: 39699, signal 795018/1343986 (executing program) 2022/08/08 03:52:43 fetching corpus: 39749, signal 795286/1343986 (executing program) 2022/08/08 03:52:43 fetching corpus: 39799, signal 795491/1343986 (executing program) 2022/08/08 03:52:43 fetching corpus: 39849, signal 795771/1343988 (executing program) 2022/08/08 03:52:43 fetching corpus: 39899, signal 796236/1343988 (executing program) 2022/08/08 03:52:44 fetching corpus: 39949, signal 796602/1343990 (executing program) 2022/08/08 03:52:44 fetching corpus: 39999, signal 796799/1343990 (executing program) 2022/08/08 03:52:44 fetching corpus: 40049, signal 797023/1343990 (executing program) 2022/08/08 03:52:44 fetching corpus: 40099, signal 797498/1343990 (executing program) 2022/08/08 03:52:44 fetching corpus: 40149, signal 797776/1343990 (executing program) 2022/08/08 03:52:44 fetching corpus: 40199, signal 798178/1343990 (executing program) 2022/08/08 03:52:44 fetching corpus: 40249, signal 798357/1343990 (executing program) 2022/08/08 03:52:44 fetching corpus: 40299, signal 798651/1343990 (executing program) 2022/08/08 03:52:44 fetching corpus: 40349, signal 798971/1343990 (executing program) 2022/08/08 03:52:45 fetching corpus: 40399, signal 799206/1343990 (executing program) 2022/08/08 03:52:45 fetching corpus: 40448, signal 799465/1343990 (executing program) 2022/08/08 03:52:45 fetching corpus: 40498, signal 799731/1343990 (executing program) 2022/08/08 03:52:45 fetching corpus: 40548, signal 800022/1343990 (executing program) 2022/08/08 03:52:45 fetching corpus: 40598, signal 800237/1343990 (executing program) 2022/08/08 03:52:45 fetching corpus: 40648, signal 800451/1343990 (executing program) 2022/08/08 03:52:45 fetching corpus: 40698, signal 800792/1343990 (executing program) 2022/08/08 03:52:45 fetching corpus: 40748, signal 801141/1343990 (executing program) 2022/08/08 03:52:45 fetching corpus: 40798, signal 801364/1343990 (executing program) 2022/08/08 03:52:46 fetching corpus: 40848, signal 801630/1343991 (executing program) 2022/08/08 03:52:46 fetching corpus: 40898, signal 801910/1343991 (executing program) 2022/08/08 03:52:46 fetching corpus: 40948, signal 802073/1343991 (executing program) 2022/08/08 03:52:46 fetching corpus: 40998, signal 802347/1343991 (executing program) 2022/08/08 03:52:46 fetching corpus: 41048, signal 802570/1343991 (executing program) 2022/08/08 03:52:47 fetching corpus: 41098, signal 802792/1343991 (executing program) 2022/08/08 03:52:47 fetching corpus: 41148, signal 802979/1343991 (executing program) 2022/08/08 03:52:47 fetching corpus: 41198, signal 803179/1343991 (executing program) 2022/08/08 03:52:47 fetching corpus: 41248, signal 803418/1343991 (executing program) 2022/08/08 03:52:47 fetching corpus: 41298, signal 803644/1343991 (executing program) 2022/08/08 03:52:47 fetching corpus: 41348, signal 804000/1343991 (executing program) 2022/08/08 03:52:47 fetching corpus: 41398, signal 804393/1343991 (executing program) 2022/08/08 03:52:47 fetching corpus: 41448, signal 804625/1343991 (executing program) 2022/08/08 03:52:47 fetching corpus: 41498, signal 804992/1343991 (executing program) 2022/08/08 03:52:48 fetching corpus: 41548, signal 805313/1343991 (executing program) 2022/08/08 03:52:48 fetching corpus: 41598, signal 808208/1343991 (executing program) 2022/08/08 03:52:48 fetching corpus: 41648, signal 808430/1343992 (executing program) 2022/08/08 03:52:48 fetching corpus: 41698, signal 808675/1343992 (executing program) 2022/08/08 03:52:48 fetching corpus: 41748, signal 809021/1343992 (executing program) 2022/08/08 03:52:48 fetching corpus: 41798, signal 809374/1343992 (executing program) 2022/08/08 03:52:48 fetching corpus: 41848, signal 809691/1343992 (executing program) 2022/08/08 03:52:48 fetching corpus: 41898, signal 810094/1343992 (executing program) 2022/08/08 03:52:48 fetching corpus: 41948, signal 810300/1343992 (executing program) 2022/08/08 03:52:49 fetching corpus: 41998, signal 810583/1343992 (executing program) 2022/08/08 03:52:49 fetching corpus: 42048, signal 811074/1343992 (executing program) 2022/08/08 03:52:49 fetching corpus: 42098, signal 811341/1343992 (executing program) 2022/08/08 03:52:49 fetching corpus: 42148, signal 811978/1343992 (executing program) 2022/08/08 03:52:49 fetching corpus: 42198, signal 812161/1343992 (executing program) 2022/08/08 03:52:49 fetching corpus: 42248, signal 812765/1343992 (executing program) 2022/08/08 03:52:49 fetching corpus: 42298, signal 812958/1343992 (executing program) 2022/08/08 03:52:50 fetching corpus: 42348, signal 813402/1343995 (executing program) 2022/08/08 03:52:50 fetching corpus: 42398, signal 813700/1343995 (executing program) 2022/08/08 03:52:50 fetching corpus: 42448, signal 814032/1343995 (executing program) 2022/08/08 03:52:50 fetching corpus: 42498, signal 814270/1343995 (executing program) 2022/08/08 03:52:50 fetching corpus: 42548, signal 814605/1343995 (executing program) 2022/08/08 03:52:50 fetching corpus: 42598, signal 814847/1343995 (executing program) 2022/08/08 03:52:51 fetching corpus: 42648, signal 815076/1343995 (executing program) 2022/08/08 03:52:51 fetching corpus: 42698, signal 815393/1344001 (executing program) 2022/08/08 03:52:51 fetching corpus: 42748, signal 815650/1344001 (executing program) 2022/08/08 03:52:51 fetching corpus: 42798, signal 815950/1344001 (executing program) 2022/08/08 03:52:51 fetching corpus: 42848, signal 816167/1344001 (executing program) 2022/08/08 03:52:51 fetching corpus: 42898, signal 816474/1344001 (executing program) 2022/08/08 03:52:52 fetching corpus: 42948, signal 816806/1344001 (executing program) 2022/08/08 03:52:52 fetching corpus: 42998, signal 816961/1344001 (executing program) 2022/08/08 03:52:52 fetching corpus: 43048, signal 817569/1344001 (executing program) 2022/08/08 03:52:52 fetching corpus: 43098, signal 817868/1344001 (executing program) 2022/08/08 03:52:52 fetching corpus: 43148, signal 818200/1344001 (executing program) 2022/08/08 03:52:52 fetching corpus: 43198, signal 818538/1344001 (executing program) 2022/08/08 03:52:52 fetching corpus: 43248, signal 818859/1344001 (executing program) 2022/08/08 03:52:52 fetching corpus: 43298, signal 819084/1344001 (executing program) 2022/08/08 03:52:53 fetching corpus: 43348, signal 819339/1344001 (executing program) 2022/08/08 03:52:53 fetching corpus: 43398, signal 819670/1344001 (executing program) 2022/08/08 03:52:53 fetching corpus: 43448, signal 819870/1344003 (executing program) 2022/08/08 03:52:53 fetching corpus: 43498, signal 820106/1344003 (executing program) 2022/08/08 03:52:53 fetching corpus: 43548, signal 820379/1344003 (executing program) 2022/08/08 03:52:53 fetching corpus: 43598, signal 820684/1344003 (executing program) 2022/08/08 03:52:53 fetching corpus: 43648, signal 820894/1344003 (executing program) 2022/08/08 03:52:53 fetching corpus: 43698, signal 821078/1344003 (executing program) 2022/08/08 03:52:54 fetching corpus: 43748, signal 821336/1344003 (executing program) 2022/08/08 03:52:54 fetching corpus: 43798, signal 821592/1344003 (executing program) 2022/08/08 03:52:54 fetching corpus: 43848, signal 821823/1344003 (executing program) 2022/08/08 03:52:54 fetching corpus: 43898, signal 822072/1344003 (executing program) 2022/08/08 03:52:54 fetching corpus: 43948, signal 822390/1344005 (executing program) 2022/08/08 03:52:54 fetching corpus: 43998, signal 822680/1344005 (executing program) 2022/08/08 03:52:54 fetching corpus: 44048, signal 822982/1344005 (executing program) 2022/08/08 03:52:54 fetching corpus: 44098, signal 823181/1344005 (executing program) 2022/08/08 03:52:55 fetching corpus: 44148, signal 823610/1344005 (executing program) 2022/08/08 03:52:55 fetching corpus: 44198, signal 824755/1344006 (executing program) 2022/08/08 03:52:55 fetching corpus: 44248, signal 825102/1344006 (executing program) 2022/08/08 03:52:55 fetching corpus: 44298, signal 825459/1344006 (executing program) 2022/08/08 03:52:55 fetching corpus: 44348, signal 825894/1344006 (executing program) 2022/08/08 03:52:55 fetching corpus: 44398, signal 826151/1344006 (executing program) 2022/08/08 03:52:55 fetching corpus: 44448, signal 826392/1344009 (executing program) 2022/08/08 03:52:55 fetching corpus: 44498, signal 826703/1344009 (executing program) 2022/08/08 03:52:56 fetching corpus: 44548, signal 826898/1344009 (executing program) 2022/08/08 03:52:56 fetching corpus: 44598, signal 827069/1344009 (executing program) 2022/08/08 03:52:56 fetching corpus: 44648, signal 827271/1344009 (executing program) 2022/08/08 03:52:56 fetching corpus: 44698, signal 827625/1344009 (executing program) 2022/08/08 03:52:56 fetching corpus: 44748, signal 827905/1344009 (executing program) 2022/08/08 03:52:56 fetching corpus: 44798, signal 828131/1344009 (executing program) 2022/08/08 03:52:57 fetching corpus: 44848, signal 828470/1344009 (executing program) 2022/08/08 03:52:57 fetching corpus: 44898, signal 828865/1344009 (executing program) 2022/08/08 03:52:57 fetching corpus: 44948, signal 829215/1344014 (executing program) 2022/08/08 03:52:57 fetching corpus: 44998, signal 829382/1344014 (executing program) 2022/08/08 03:52:57 fetching corpus: 45048, signal 829777/1344014 (executing program) 2022/08/08 03:52:57 fetching corpus: 45098, signal 830065/1344014 (executing program) 2022/08/08 03:52:57 fetching corpus: 45148, signal 830316/1344014 (executing program) 2022/08/08 03:52:57 fetching corpus: 45198, signal 830626/1344014 (executing program) 2022/08/08 03:52:58 fetching corpus: 45248, signal 830875/1344014 (executing program) 2022/08/08 03:52:58 fetching corpus: 45298, signal 831180/1344015 (executing program) 2022/08/08 03:52:58 fetching corpus: 45348, signal 831377/1344015 (executing program) 2022/08/08 03:52:58 fetching corpus: 45398, signal 831634/1344015 (executing program) 2022/08/08 03:52:58 fetching corpus: 45448, signal 831853/1344015 (executing program) 2022/08/08 03:52:58 fetching corpus: 45498, signal 832077/1344015 (executing program) 2022/08/08 03:52:58 fetching corpus: 45548, signal 832402/1344015 (executing program) 2022/08/08 03:52:58 fetching corpus: 45598, signal 832645/1344015 (executing program) 2022/08/08 03:52:58 fetching corpus: 45648, signal 832910/1344015 (executing program) 2022/08/08 03:52:59 fetching corpus: 45698, signal 833183/1344015 (executing program) 2022/08/08 03:52:59 fetching corpus: 45748, signal 833377/1344018 (executing program) 2022/08/08 03:52:59 fetching corpus: 45798, signal 833614/1344018 (executing program) 2022/08/08 03:52:59 fetching corpus: 45848, signal 833889/1344018 (executing program) 2022/08/08 03:52:59 fetching corpus: 45898, signal 834214/1344018 (executing program) 2022/08/08 03:52:59 fetching corpus: 45948, signal 834467/1344018 (executing program) 2022/08/08 03:52:59 fetching corpus: 45998, signal 834824/1344018 (executing program) 2022/08/08 03:52:59 fetching corpus: 46048, signal 835050/1344018 (executing program) 2022/08/08 03:52:59 fetching corpus: 46098, signal 835246/1344018 (executing program) 2022/08/08 03:53:00 fetching corpus: 46148, signal 835489/1344018 (executing program) 2022/08/08 03:53:00 fetching corpus: 46198, signal 835748/1344018 (executing program) 2022/08/08 03:53:00 fetching corpus: 46248, signal 836245/1344020 (executing program) 2022/08/08 03:53:00 fetching corpus: 46298, signal 836456/1344020 (executing program) 2022/08/08 03:53:00 fetching corpus: 46348, signal 836737/1344020 (executing program) 2022/08/08 03:53:00 fetching corpus: 46398, signal 836965/1344020 (executing program) 2022/08/08 03:53:00 fetching corpus: 46448, signal 837234/1344020 (executing program) 2022/08/08 03:53:00 fetching corpus: 46498, signal 837592/1344020 (executing program) 2022/08/08 03:53:00 fetching corpus: 46548, signal 837799/1344020 (executing program) 2022/08/08 03:53:01 fetching corpus: 46598, signal 838210/1344020 (executing program) 2022/08/08 03:53:01 fetching corpus: 46648, signal 838411/1344022 (executing program) 2022/08/08 03:53:01 fetching corpus: 46698, signal 838687/1344022 (executing program) 2022/08/08 03:53:01 fetching corpus: 46748, signal 838980/1344022 (executing program) 2022/08/08 03:53:01 fetching corpus: 46798, signal 839304/1344022 (executing program) 2022/08/08 03:53:02 fetching corpus: 46848, signal 839626/1344022 (executing program) 2022/08/08 03:53:02 fetching corpus: 46898, signal 839840/1344022 (executing program) 2022/08/08 03:53:02 fetching corpus: 46948, signal 840024/1344022 (executing program) 2022/08/08 03:53:02 fetching corpus: 46998, signal 840267/1344022 (executing program) 2022/08/08 03:53:02 fetching corpus: 47048, signal 840479/1344022 (executing program) 2022/08/08 03:53:02 fetching corpus: 47098, signal 840684/1344022 (executing program) 2022/08/08 03:53:02 fetching corpus: 47148, signal 840936/1344022 (executing program) 2022/08/08 03:53:02 fetching corpus: 47198, signal 841104/1344022 (executing program) 2022/08/08 03:53:02 fetching corpus: 47248, signal 841302/1344022 (executing program) 2022/08/08 03:53:03 fetching corpus: 47298, signal 841587/1344022 (executing program) 2022/08/08 03:53:03 fetching corpus: 47348, signal 841783/1344022 (executing program) 2022/08/08 03:53:03 fetching corpus: 47398, signal 842396/1344022 (executing program) 2022/08/08 03:53:03 fetching corpus: 47448, signal 842564/1344022 (executing program) 2022/08/08 03:53:03 fetching corpus: 47498, signal 842754/1344022 (executing program) 2022/08/08 03:53:03 fetching corpus: 47548, signal 842986/1344022 (executing program) 2022/08/08 03:53:03 fetching corpus: 47598, signal 843270/1344022 (executing program) 2022/08/08 03:53:03 fetching corpus: 47648, signal 843673/1344022 (executing program) 2022/08/08 03:53:04 fetching corpus: 47698, signal 844022/1344022 (executing program) 2022/08/08 03:53:04 fetching corpus: 47748, signal 844200/1344022 (executing program) 2022/08/08 03:53:04 fetching corpus: 47798, signal 844429/1344022 (executing program) 2022/08/08 03:53:04 fetching corpus: 47848, signal 844739/1344023 (executing program) 2022/08/08 03:53:04 fetching corpus: 47898, signal 844923/1344023 (executing program) 2022/08/08 03:53:04 fetching corpus: 47948, signal 845172/1344023 (executing program) 2022/08/08 03:53:04 fetching corpus: 47998, signal 845460/1344025 (executing program) 2022/08/08 03:53:04 fetching corpus: 48048, signal 845694/1344025 (executing program) 2022/08/08 03:53:05 fetching corpus: 48098, signal 845900/1344025 (executing program) 2022/08/08 03:53:05 fetching corpus: 48148, signal 846137/1344025 (executing program) 2022/08/08 03:53:05 fetching corpus: 48198, signal 846360/1344025 (executing program) 2022/08/08 03:53:05 fetching corpus: 48248, signal 846662/1344025 (executing program) 2022/08/08 03:53:05 fetching corpus: 48298, signal 846864/1344025 (executing program) 2022/08/08 03:53:05 fetching corpus: 48348, signal 847104/1344025 (executing program) 2022/08/08 03:53:05 fetching corpus: 48398, signal 847368/1344029 (executing program) 2022/08/08 03:53:05 fetching corpus: 48448, signal 847712/1344029 (executing program) 2022/08/08 03:53:05 fetching corpus: 48498, signal 847997/1344029 (executing program) 2022/08/08 03:53:06 fetching corpus: 48548, signal 848159/1344029 (executing program) 2022/08/08 03:53:06 fetching corpus: 48598, signal 848426/1344029 (executing program) 2022/08/08 03:53:06 fetching corpus: 48648, signal 848808/1344029 (executing program) 2022/08/08 03:53:06 fetching corpus: 48698, signal 849046/1344029 (executing program) 2022/08/08 03:53:06 fetching corpus: 48748, signal 849257/1344029 (executing program) 2022/08/08 03:53:06 fetching corpus: 48798, signal 849472/1344029 (executing program) 2022/08/08 03:53:06 fetching corpus: 48848, signal 849675/1344029 (executing program) 2022/08/08 03:53:06 fetching corpus: 48898, signal 849889/1344029 (executing program) 2022/08/08 03:53:07 fetching corpus: 48948, signal 850183/1344029 (executing program) 2022/08/08 03:53:07 fetching corpus: 48998, signal 851413/1344029 (executing program) 2022/08/08 03:53:07 fetching corpus: 49048, signal 851610/1344029 (executing program) 2022/08/08 03:53:07 fetching corpus: 49098, signal 851863/1344030 (executing program) 2022/08/08 03:53:07 fetching corpus: 49148, signal 852089/1344030 (executing program) 2022/08/08 03:53:07 fetching corpus: 49198, signal 852447/1344030 (executing program) 2022/08/08 03:53:08 fetching corpus: 49248, signal 852733/1344030 (executing program) 2022/08/08 03:53:08 fetching corpus: 49298, signal 852962/1344030 (executing program) 2022/08/08 03:53:08 fetching corpus: 49348, signal 853286/1344030 (executing program) 2022/08/08 03:53:08 fetching corpus: 49398, signal 853519/1344030 (executing program) [ 194.020624][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.027098][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/08 03:53:08 fetching corpus: 49448, signal 853707/1344030 (executing program) 2022/08/08 03:53:08 fetching corpus: 49498, signal 854002/1344030 (executing program) 2022/08/08 03:53:08 fetching corpus: 49548, signal 854244/1344030 (executing program) 2022/08/08 03:53:09 fetching corpus: 49598, signal 854590/1344030 (executing program) 2022/08/08 03:53:09 fetching corpus: 49648, signal 854872/1344030 (executing program) 2022/08/08 03:53:09 fetching corpus: 49698, signal 855059/1344030 (executing program) 2022/08/08 03:53:09 fetching corpus: 49748, signal 855201/1344030 (executing program) 2022/08/08 03:53:09 fetching corpus: 49798, signal 855451/1344030 (executing program) 2022/08/08 03:53:09 fetching corpus: 49848, signal 855658/1344030 (executing program) 2022/08/08 03:53:09 fetching corpus: 49898, signal 855933/1344035 (executing program) 2022/08/08 03:53:09 fetching corpus: 49948, signal 856231/1344035 (executing program) 2022/08/08 03:53:10 fetching corpus: 49998, signal 856613/1344035 (executing program) 2022/08/08 03:53:10 fetching corpus: 50048, signal 856793/1344035 (executing program) 2022/08/08 03:53:10 fetching corpus: 50098, signal 856957/1344035 (executing program) 2022/08/08 03:53:10 fetching corpus: 50148, signal 857133/1344035 (executing program) 2022/08/08 03:53:10 fetching corpus: 50198, signal 857382/1344035 (executing program) 2022/08/08 03:53:10 fetching corpus: 50248, signal 857687/1344035 (executing program) 2022/08/08 03:53:10 fetching corpus: 50298, signal 858015/1344035 (executing program) 2022/08/08 03:53:11 fetching corpus: 50348, signal 858211/1344035 (executing program) 2022/08/08 03:53:11 fetching corpus: 50398, signal 858455/1344035 (executing program) 2022/08/08 03:53:11 fetching corpus: 50448, signal 858731/1344036 (executing program) 2022/08/08 03:53:11 fetching corpus: 50498, signal 858984/1344036 (executing program) 2022/08/08 03:53:11 fetching corpus: 50548, signal 859284/1344036 (executing program) 2022/08/08 03:53:11 fetching corpus: 50598, signal 859475/1344036 (executing program) 2022/08/08 03:53:11 fetching corpus: 50648, signal 859766/1344036 (executing program) 2022/08/08 03:53:11 fetching corpus: 50697, signal 860064/1344036 (executing program) 2022/08/08 03:53:12 fetching corpus: 50747, signal 860280/1344036 (executing program) 2022/08/08 03:53:12 fetching corpus: 50797, signal 860453/1344036 (executing program) 2022/08/08 03:53:12 fetching corpus: 50847, signal 860661/1344036 (executing program) 2022/08/08 03:53:12 fetching corpus: 50897, signal 860924/1344036 (executing program) 2022/08/08 03:53:12 fetching corpus: 50947, signal 861222/1344036 (executing program) 2022/08/08 03:53:12 fetching corpus: 50997, signal 861435/1344036 (executing program) 2022/08/08 03:53:13 fetching corpus: 51047, signal 861656/1344036 (executing program) 2022/08/08 03:53:13 fetching corpus: 51097, signal 862442/1344036 (executing program) 2022/08/08 03:53:13 fetching corpus: 51147, signal 862624/1344036 (executing program) 2022/08/08 03:53:13 fetching corpus: 51197, signal 862880/1344036 (executing program) 2022/08/08 03:53:13 fetching corpus: 51247, signal 863061/1344036 (executing program) 2022/08/08 03:53:13 fetching corpus: 51297, signal 863356/1344036 (executing program) 2022/08/08 03:53:13 fetching corpus: 51347, signal 863682/1344036 (executing program) 2022/08/08 03:53:14 fetching corpus: 51397, signal 863975/1344036 (executing program) 2022/08/08 03:53:14 fetching corpus: 51447, signal 864155/1344038 (executing program) 2022/08/08 03:53:14 fetching corpus: 51497, signal 864561/1344038 (executing program) 2022/08/08 03:53:14 fetching corpus: 51547, signal 864715/1344038 (executing program) 2022/08/08 03:53:14 fetching corpus: 51597, signal 865020/1344038 (executing program) 2022/08/08 03:53:14 fetching corpus: 51647, signal 865349/1344038 (executing program) 2022/08/08 03:53:14 fetching corpus: 51697, signal 865547/1344038 (executing program) 2022/08/08 03:53:14 fetching corpus: 51747, signal 865742/1344038 (executing program) 2022/08/08 03:53:14 fetching corpus: 51797, signal 866035/1344038 (executing program) 2022/08/08 03:53:15 fetching corpus: 51847, signal 866258/1344038 (executing program) 2022/08/08 03:53:15 fetching corpus: 51897, signal 866444/1344039 (executing program) 2022/08/08 03:53:15 fetching corpus: 51947, signal 866645/1344039 (executing program) 2022/08/08 03:53:15 fetching corpus: 51997, signal 866938/1344039 (executing program) 2022/08/08 03:53:15 fetching corpus: 52047, signal 867262/1344039 (executing program) 2022/08/08 03:53:15 fetching corpus: 52097, signal 867602/1344039 (executing program) 2022/08/08 03:53:15 fetching corpus: 52147, signal 867849/1344039 (executing program) 2022/08/08 03:53:16 fetching corpus: 52197, signal 868127/1344039 (executing program) 2022/08/08 03:53:16 fetching corpus: 52247, signal 868339/1344039 (executing program) 2022/08/08 03:53:16 fetching corpus: 52297, signal 868578/1344039 (executing program) 2022/08/08 03:53:16 fetching corpus: 52347, signal 868777/1344039 (executing program) 2022/08/08 03:53:16 fetching corpus: 52397, signal 869119/1344039 (executing program) 2022/08/08 03:53:16 fetching corpus: 52447, signal 869316/1344039 (executing program) 2022/08/08 03:53:16 fetching corpus: 52497, signal 869599/1344039 (executing program) 2022/08/08 03:53:16 fetching corpus: 52547, signal 869943/1344040 (executing program) 2022/08/08 03:53:16 fetching corpus: 52597, signal 870185/1344040 (executing program) 2022/08/08 03:53:17 fetching corpus: 52647, signal 870538/1344040 (executing program) 2022/08/08 03:53:17 fetching corpus: 52697, signal 870838/1344042 (executing program) 2022/08/08 03:53:17 fetching corpus: 52747, signal 871025/1344042 (executing program) 2022/08/08 03:53:17 fetching corpus: 52797, signal 871324/1344042 (executing program) 2022/08/08 03:53:17 fetching corpus: 52847, signal 871607/1344042 (executing program) 2022/08/08 03:53:17 fetching corpus: 52897, signal 871821/1344042 (executing program) 2022/08/08 03:53:17 fetching corpus: 52947, signal 872014/1344042 (executing program) 2022/08/08 03:53:17 fetching corpus: 52997, signal 872212/1344042 (executing program) 2022/08/08 03:53:18 fetching corpus: 53047, signal 872399/1344042 (executing program) 2022/08/08 03:53:18 fetching corpus: 53097, signal 872618/1344042 (executing program) 2022/08/08 03:53:18 fetching corpus: 53147, signal 872895/1344042 (executing program) 2022/08/08 03:53:18 fetching corpus: 53197, signal 873102/1344042 (executing program) 2022/08/08 03:53:18 fetching corpus: 53247, signal 873375/1344042 (executing program) 2022/08/08 03:53:19 fetching corpus: 53297, signal 873637/1344042 (executing program) 2022/08/08 03:53:19 fetching corpus: 53347, signal 873940/1344042 (executing program) 2022/08/08 03:53:19 fetching corpus: 53397, signal 874211/1344042 (executing program) 2022/08/08 03:53:19 fetching corpus: 53447, signal 874511/1344042 (executing program) 2022/08/08 03:53:19 fetching corpus: 53497, signal 874737/1344042 (executing program) 2022/08/08 03:53:19 fetching corpus: 53547, signal 875174/1344042 (executing program) 2022/08/08 03:53:19 fetching corpus: 53597, signal 875375/1344042 (executing program) 2022/08/08 03:53:20 fetching corpus: 53647, signal 875587/1344042 (executing program) 2022/08/08 03:53:20 fetching corpus: 53697, signal 875838/1344042 (executing program) 2022/08/08 03:53:20 fetching corpus: 53747, signal 876114/1344044 (executing program) 2022/08/08 03:53:20 fetching corpus: 53797, signal 876368/1344044 (executing program) 2022/08/08 03:53:20 fetching corpus: 53847, signal 876539/1344044 (executing program) 2022/08/08 03:53:20 fetching corpus: 53897, signal 876848/1344044 (executing program) 2022/08/08 03:53:20 fetching corpus: 53947, signal 877096/1344044 (executing program) 2022/08/08 03:53:20 fetching corpus: 53997, signal 877500/1344047 (executing program) 2022/08/08 03:53:21 fetching corpus: 54047, signal 877668/1344047 (executing program) 2022/08/08 03:53:21 fetching corpus: 54097, signal 877876/1344047 (executing program) 2022/08/08 03:53:21 fetching corpus: 54147, signal 878101/1344047 (executing program) 2022/08/08 03:53:21 fetching corpus: 54197, signal 878389/1344047 (executing program) 2022/08/08 03:53:21 fetching corpus: 54247, signal 878583/1344047 (executing program) 2022/08/08 03:53:21 fetching corpus: 54297, signal 878764/1344047 (executing program) 2022/08/08 03:53:21 fetching corpus: 54347, signal 879017/1344047 (executing program) 2022/08/08 03:53:21 fetching corpus: 54397, signal 879244/1344047 (executing program) 2022/08/08 03:53:21 fetching corpus: 54447, signal 879528/1344047 (executing program) 2022/08/08 03:53:22 fetching corpus: 54497, signal 879842/1344047 (executing program) 2022/08/08 03:53:22 fetching corpus: 54547, signal 880052/1344047 (executing program) 2022/08/08 03:53:22 fetching corpus: 54597, signal 880272/1344047 (executing program) 2022/08/08 03:53:22 fetching corpus: 54647, signal 880655/1344047 (executing program) 2022/08/08 03:53:22 fetching corpus: 54697, signal 880859/1344047 (executing program) 2022/08/08 03:53:22 fetching corpus: 54747, signal 881039/1344047 (executing program) 2022/08/08 03:53:22 fetching corpus: 54797, signal 881331/1344047 (executing program) 2022/08/08 03:53:22 fetching corpus: 54847, signal 881580/1344047 (executing program) 2022/08/08 03:53:22 fetching corpus: 54897, signal 881737/1344047 (executing program) 2022/08/08 03:53:22 fetching corpus: 54947, signal 882134/1344047 (executing program) 2022/08/08 03:53:23 fetching corpus: 54997, signal 882401/1344047 (executing program) 2022/08/08 03:53:23 fetching corpus: 55047, signal 882700/1344047 (executing program) 2022/08/08 03:53:23 fetching corpus: 55097, signal 882999/1344047 (executing program) 2022/08/08 03:53:23 fetching corpus: 55147, signal 883347/1344047 (executing program) 2022/08/08 03:53:23 fetching corpus: 55197, signal 883615/1344047 (executing program) 2022/08/08 03:53:23 fetching corpus: 55247, signal 883861/1344047 (executing program) 2022/08/08 03:53:23 fetching corpus: 55297, signal 884085/1344047 (executing program) 2022/08/08 03:53:23 fetching corpus: 55347, signal 884343/1344047 (executing program) 2022/08/08 03:53:24 fetching corpus: 55397, signal 884632/1344047 (executing program) 2022/08/08 03:53:24 fetching corpus: 55447, signal 884798/1344047 (executing program) 2022/08/08 03:53:24 fetching corpus: 55497, signal 884969/1344047 (executing program) 2022/08/08 03:53:24 fetching corpus: 55547, signal 885220/1344048 (executing program) 2022/08/08 03:53:24 fetching corpus: 55597, signal 885492/1344048 (executing program) 2022/08/08 03:53:24 fetching corpus: 55647, signal 885738/1344048 (executing program) 2022/08/08 03:53:24 fetching corpus: 55697, signal 885947/1344048 (executing program) 2022/08/08 03:53:24 fetching corpus: 55747, signal 886137/1344048 (executing program) 2022/08/08 03:53:24 fetching corpus: 55797, signal 886279/1344048 (executing program) 2022/08/08 03:53:25 fetching corpus: 55847, signal 886594/1344048 (executing program) 2022/08/08 03:53:25 fetching corpus: 55897, signal 886925/1344048 (executing program) 2022/08/08 03:53:25 fetching corpus: 55947, signal 887128/1344048 (executing program) 2022/08/08 03:53:25 fetching corpus: 55997, signal 887324/1344050 (executing program) 2022/08/08 03:53:25 fetching corpus: 56047, signal 887544/1344050 (executing program) 2022/08/08 03:53:26 fetching corpus: 56097, signal 887844/1344050 (executing program) 2022/08/08 03:53:26 fetching corpus: 56147, signal 888036/1344050 (executing program) 2022/08/08 03:53:26 fetching corpus: 56197, signal 888209/1344050 (executing program) 2022/08/08 03:53:26 fetching corpus: 56247, signal 888465/1344050 (executing program) 2022/08/08 03:53:26 fetching corpus: 56297, signal 888707/1344050 (executing program) 2022/08/08 03:53:26 fetching corpus: 56347, signal 889143/1344050 (executing program) 2022/08/08 03:53:26 fetching corpus: 56397, signal 889630/1344050 (executing program) 2022/08/08 03:53:26 fetching corpus: 56447, signal 889933/1344050 (executing program) 2022/08/08 03:53:27 fetching corpus: 56497, signal 890129/1344050 (executing program) 2022/08/08 03:53:27 fetching corpus: 56547, signal 890336/1344050 (executing program) 2022/08/08 03:53:27 fetching corpus: 56597, signal 890561/1344050 (executing program) 2022/08/08 03:53:27 fetching corpus: 56647, signal 890756/1344050 (executing program) 2022/08/08 03:53:27 fetching corpus: 56697, signal 890950/1344050 (executing program) 2022/08/08 03:53:27 fetching corpus: 56747, signal 891320/1344050 (executing program) 2022/08/08 03:53:27 fetching corpus: 56797, signal 891653/1344050 (executing program) 2022/08/08 03:53:27 fetching corpus: 56847, signal 891988/1344055 (executing program) 2022/08/08 03:53:27 fetching corpus: 56897, signal 892186/1344055 (executing program) 2022/08/08 03:53:27 fetching corpus: 56947, signal 892419/1344055 (executing program) 2022/08/08 03:53:28 fetching corpus: 56997, signal 892762/1344055 (executing program) 2022/08/08 03:53:28 fetching corpus: 57047, signal 893080/1344056 (executing program) 2022/08/08 03:53:28 fetching corpus: 57097, signal 893255/1344056 (executing program) 2022/08/08 03:53:28 fetching corpus: 57147, signal 893536/1344056 (executing program) 2022/08/08 03:53:28 fetching corpus: 57197, signal 893810/1344056 (executing program) 2022/08/08 03:53:28 fetching corpus: 57247, signal 894081/1344056 (executing program) 2022/08/08 03:53:28 fetching corpus: 57297, signal 894276/1344056 (executing program) 2022/08/08 03:53:28 fetching corpus: 57347, signal 894478/1344056 (executing program) 2022/08/08 03:53:29 fetching corpus: 57397, signal 894665/1344057 (executing program) 2022/08/08 03:53:29 fetching corpus: 57447, signal 894814/1344057 (executing program) 2022/08/08 03:53:29 fetching corpus: 57497, signal 894953/1344057 (executing program) 2022/08/08 03:53:29 fetching corpus: 57547, signal 895121/1344058 (executing program) 2022/08/08 03:53:29 fetching corpus: 57597, signal 895332/1344058 (executing program) 2022/08/08 03:53:29 fetching corpus: 57647, signal 895523/1344058 (executing program) 2022/08/08 03:53:29 fetching corpus: 57697, signal 895815/1344058 (executing program) 2022/08/08 03:53:29 fetching corpus: 57747, signal 895996/1344058 (executing program) 2022/08/08 03:53:29 fetching corpus: 57797, signal 896207/1344058 (executing program) 2022/08/08 03:53:30 fetching corpus: 57847, signal 896417/1344058 (executing program) 2022/08/08 03:53:30 fetching corpus: 57897, signal 896575/1344058 (executing program) 2022/08/08 03:53:30 fetching corpus: 57947, signal 896815/1344058 (executing program) 2022/08/08 03:53:30 fetching corpus: 57997, signal 897053/1344058 (executing program) 2022/08/08 03:53:30 fetching corpus: 58047, signal 897293/1344058 (executing program) 2022/08/08 03:53:30 fetching corpus: 58097, signal 897478/1344058 (executing program) 2022/08/08 03:53:30 fetching corpus: 58147, signal 897662/1344058 (executing program) 2022/08/08 03:53:30 fetching corpus: 58197, signal 897848/1344058 (executing program) 2022/08/08 03:53:30 fetching corpus: 58247, signal 898096/1344058 (executing program) 2022/08/08 03:53:31 fetching corpus: 58297, signal 898323/1344058 (executing program) 2022/08/08 03:53:31 fetching corpus: 58347, signal 898577/1344058 (executing program) 2022/08/08 03:53:31 fetching corpus: 58397, signal 898791/1344058 (executing program) 2022/08/08 03:53:31 fetching corpus: 58447, signal 898966/1344058 (executing program) 2022/08/08 03:53:31 fetching corpus: 58497, signal 899230/1344058 (executing program) 2022/08/08 03:53:32 fetching corpus: 58547, signal 899476/1344058 (executing program) 2022/08/08 03:53:32 fetching corpus: 58597, signal 899670/1344058 (executing program) 2022/08/08 03:53:32 fetching corpus: 58647, signal 899900/1344058 (executing program) 2022/08/08 03:53:32 fetching corpus: 58697, signal 900058/1344058 (executing program) 2022/08/08 03:53:32 fetching corpus: 58747, signal 900246/1344059 (executing program) 2022/08/08 03:53:32 fetching corpus: 58797, signal 900496/1344059 (executing program) 2022/08/08 03:53:32 fetching corpus: 58847, signal 900786/1344059 (executing program) 2022/08/08 03:53:33 fetching corpus: 58897, signal 900961/1344059 (executing program) 2022/08/08 03:53:33 fetching corpus: 58947, signal 901203/1344059 (executing program) 2022/08/08 03:53:33 fetching corpus: 58997, signal 901480/1344059 (executing program) 2022/08/08 03:53:33 fetching corpus: 59047, signal 901670/1344059 (executing program) 2022/08/08 03:53:33 fetching corpus: 59097, signal 901989/1344059 (executing program) 2022/08/08 03:53:33 fetching corpus: 59147, signal 902374/1344059 (executing program) 2022/08/08 03:53:33 fetching corpus: 59197, signal 902572/1344059 (executing program) 2022/08/08 03:53:33 fetching corpus: 59247, signal 902793/1344059 (executing program) 2022/08/08 03:53:34 fetching corpus: 59297, signal 903036/1344059 (executing program) 2022/08/08 03:53:34 fetching corpus: 59347, signal 903234/1344061 (executing program) 2022/08/08 03:53:34 fetching corpus: 59397, signal 903471/1344061 (executing program) 2022/08/08 03:53:34 fetching corpus: 59447, signal 903708/1344061 (executing program) 2022/08/08 03:53:34 fetching corpus: 59497, signal 903943/1344061 (executing program) 2022/08/08 03:53:34 fetching corpus: 59547, signal 904097/1344061 (executing program) 2022/08/08 03:53:34 fetching corpus: 59597, signal 904303/1344061 (executing program) 2022/08/08 03:53:34 fetching corpus: 59647, signal 904770/1344061 (executing program) 2022/08/08 03:53:34 fetching corpus: 59697, signal 905009/1344061 (executing program) 2022/08/08 03:53:35 fetching corpus: 59747, signal 905180/1344061 (executing program) 2022/08/08 03:53:35 fetching corpus: 59797, signal 905319/1344061 (executing program) 2022/08/08 03:53:35 fetching corpus: 59847, signal 905550/1344061 (executing program) 2022/08/08 03:53:35 fetching corpus: 59897, signal 905774/1344061 (executing program) 2022/08/08 03:53:35 fetching corpus: 59947, signal 905912/1344061 (executing program) 2022/08/08 03:53:35 fetching corpus: 59997, signal 906224/1344061 (executing program) 2022/08/08 03:53:35 fetching corpus: 60047, signal 906404/1344061 (executing program) 2022/08/08 03:53:35 fetching corpus: 60097, signal 906582/1344061 (executing program) 2022/08/08 03:53:35 fetching corpus: 60147, signal 906865/1344061 (executing program) 2022/08/08 03:53:36 fetching corpus: 60197, signal 907072/1344061 (executing program) 2022/08/08 03:53:36 fetching corpus: 60247, signal 907272/1344061 (executing program) 2022/08/08 03:53:36 fetching corpus: 60297, signal 907466/1344061 (executing program) 2022/08/08 03:53:36 fetching corpus: 60347, signal 907767/1344061 (executing program) 2022/08/08 03:53:36 fetching corpus: 60397, signal 908044/1344061 (executing program) 2022/08/08 03:53:36 fetching corpus: 60447, signal 908172/1344061 (executing program) 2022/08/08 03:53:36 fetching corpus: 60497, signal 908349/1344061 (executing program) 2022/08/08 03:53:36 fetching corpus: 60547, signal 908539/1344061 (executing program) 2022/08/08 03:53:37 fetching corpus: 60597, signal 908750/1344061 (executing program) 2022/08/08 03:53:37 fetching corpus: 60647, signal 908937/1344061 (executing program) 2022/08/08 03:53:37 fetching corpus: 60697, signal 909198/1344061 (executing program) 2022/08/08 03:53:37 fetching corpus: 60747, signal 909420/1344061 (executing program) 2022/08/08 03:53:37 fetching corpus: 60797, signal 909668/1344061 (executing program) 2022/08/08 03:53:37 fetching corpus: 60847, signal 909866/1344061 (executing program) 2022/08/08 03:53:37 fetching corpus: 60897, signal 910055/1344061 (executing program) 2022/08/08 03:53:38 fetching corpus: 60947, signal 910515/1344061 (executing program) 2022/08/08 03:53:38 fetching corpus: 60997, signal 910722/1344061 (executing program) 2022/08/08 03:53:38 fetching corpus: 61047, signal 910906/1344061 (executing program) 2022/08/08 03:53:38 fetching corpus: 61097, signal 911056/1344061 (executing program) 2022/08/08 03:53:38 fetching corpus: 61147, signal 911295/1344061 (executing program) 2022/08/08 03:53:39 fetching corpus: 61197, signal 911490/1344061 (executing program) 2022/08/08 03:53:39 fetching corpus: 61247, signal 911679/1344061 (executing program) 2022/08/08 03:53:39 fetching corpus: 61297, signal 911893/1344061 (executing program) 2022/08/08 03:53:39 fetching corpus: 61347, signal 912135/1344061 (executing program) 2022/08/08 03:53:39 fetching corpus: 61397, signal 912340/1344061 (executing program) 2022/08/08 03:53:39 fetching corpus: 61447, signal 912620/1344061 (executing program) 2022/08/08 03:53:39 fetching corpus: 61497, signal 915643/1344061 (executing program) 2022/08/08 03:53:39 fetching corpus: 61547, signal 915890/1344061 (executing program) 2022/08/08 03:53:40 fetching corpus: 61597, signal 916079/1344061 (executing program) 2022/08/08 03:53:40 fetching corpus: 61647, signal 916204/1344061 (executing program) 2022/08/08 03:53:40 fetching corpus: 61697, signal 916334/1344061 (executing program) 2022/08/08 03:53:40 fetching corpus: 61747, signal 916590/1344061 (executing program) 2022/08/08 03:53:40 fetching corpus: 61797, signal 916760/1344061 (executing program) 2022/08/08 03:53:40 fetching corpus: 61847, signal 917081/1344061 (executing program) 2022/08/08 03:53:40 fetching corpus: 61897, signal 917338/1344061 (executing program) 2022/08/08 03:53:40 fetching corpus: 61947, signal 917558/1344061 (executing program) 2022/08/08 03:53:40 fetching corpus: 61997, signal 917764/1344061 (executing program) 2022/08/08 03:53:41 fetching corpus: 62047, signal 917944/1344061 (executing program) 2022/08/08 03:53:41 fetching corpus: 62097, signal 918149/1344061 (executing program) 2022/08/08 03:53:41 fetching corpus: 62147, signal 918323/1344061 (executing program) 2022/08/08 03:53:41 fetching corpus: 62197, signal 918577/1344061 (executing program) 2022/08/08 03:53:41 fetching corpus: 62247, signal 918759/1344061 (executing program) 2022/08/08 03:53:41 fetching corpus: 62297, signal 919023/1344061 (executing program) 2022/08/08 03:53:41 fetching corpus: 62347, signal 919273/1344061 (executing program) 2022/08/08 03:53:41 fetching corpus: 62397, signal 919577/1344061 (executing program) 2022/08/08 03:53:42 fetching corpus: 62447, signal 919747/1344061 (executing program) 2022/08/08 03:53:42 fetching corpus: 62497, signal 919896/1344061 (executing program) 2022/08/08 03:53:42 fetching corpus: 62547, signal 920124/1344061 (executing program) 2022/08/08 03:53:42 fetching corpus: 62597, signal 920386/1344061 (executing program) 2022/08/08 03:53:42 fetching corpus: 62647, signal 920577/1344061 (executing program) 2022/08/08 03:53:42 fetching corpus: 62697, signal 920768/1344061 (executing program) 2022/08/08 03:53:42 fetching corpus: 62747, signal 920972/1344061 (executing program) 2022/08/08 03:53:42 fetching corpus: 62797, signal 921147/1344061 (executing program) 2022/08/08 03:53:43 fetching corpus: 62847, signal 921601/1344061 (executing program) 2022/08/08 03:53:43 fetching corpus: 62897, signal 921807/1344061 (executing program) 2022/08/08 03:53:43 fetching corpus: 62947, signal 921953/1344061 (executing program) 2022/08/08 03:53:43 fetching corpus: 62997, signal 922213/1344061 (executing program) 2022/08/08 03:53:43 fetching corpus: 63047, signal 922420/1344061 (executing program) 2022/08/08 03:53:43 fetching corpus: 63097, signal 922542/1344061 (executing program) 2022/08/08 03:53:43 fetching corpus: 63147, signal 922753/1344061 (executing program) 2022/08/08 03:53:43 fetching corpus: 63197, signal 922985/1344061 (executing program) 2022/08/08 03:53:43 fetching corpus: 63247, signal 923204/1344061 (executing program) 2022/08/08 03:53:44 fetching corpus: 63297, signal 923388/1344061 (executing program) 2022/08/08 03:53:44 fetching corpus: 63347, signal 923568/1344061 (executing program) 2022/08/08 03:53:44 fetching corpus: 63397, signal 923734/1344061 (executing program) 2022/08/08 03:53:44 fetching corpus: 63447, signal 923939/1344061 (executing program) 2022/08/08 03:53:44 fetching corpus: 63497, signal 924067/1344061 (executing program) 2022/08/08 03:53:44 fetching corpus: 63547, signal 924261/1344061 (executing program) 2022/08/08 03:53:44 fetching corpus: 63597, signal 924453/1344061 (executing program) 2022/08/08 03:53:44 fetching corpus: 63647, signal 924630/1344061 (executing program) 2022/08/08 03:53:45 fetching corpus: 63697, signal 924862/1344061 (executing program) 2022/08/08 03:53:45 fetching corpus: 63747, signal 925082/1344061 (executing program) 2022/08/08 03:53:45 fetching corpus: 63797, signal 925264/1344061 (executing program) 2022/08/08 03:53:45 fetching corpus: 63847, signal 925429/1344061 (executing program) 2022/08/08 03:53:45 fetching corpus: 63897, signal 925565/1344061 (executing program) 2022/08/08 03:53:45 fetching corpus: 63947, signal 925713/1344061 (executing program) 2022/08/08 03:53:45 fetching corpus: 63997, signal 925916/1344061 (executing program) 2022/08/08 03:53:46 fetching corpus: 64047, signal 926084/1344061 (executing program) 2022/08/08 03:53:46 fetching corpus: 64097, signal 926285/1344061 (executing program) 2022/08/08 03:53:46 fetching corpus: 64147, signal 926449/1344061 (executing program) 2022/08/08 03:53:46 fetching corpus: 64197, signal 926828/1344061 (executing program) 2022/08/08 03:53:46 fetching corpus: 64247, signal 926976/1344061 (executing program) 2022/08/08 03:53:47 fetching corpus: 64297, signal 927203/1344061 (executing program) 2022/08/08 03:53:47 fetching corpus: 64347, signal 927436/1344061 (executing program) 2022/08/08 03:53:47 fetching corpus: 64397, signal 927602/1344061 (executing program) 2022/08/08 03:53:47 fetching corpus: 64447, signal 927737/1344061 (executing program) 2022/08/08 03:53:47 fetching corpus: 64497, signal 927966/1344061 (executing program) 2022/08/08 03:53:47 fetching corpus: 64547, signal 928151/1344061 (executing program) 2022/08/08 03:53:47 fetching corpus: 64597, signal 928333/1344061 (executing program) 2022/08/08 03:53:47 fetching corpus: 64647, signal 928623/1344061 (executing program) 2022/08/08 03:53:47 fetching corpus: 64697, signal 928750/1344061 (executing program) 2022/08/08 03:53:48 fetching corpus: 64747, signal 928956/1344061 (executing program) 2022/08/08 03:53:48 fetching corpus: 64797, signal 929133/1344061 (executing program) 2022/08/08 03:53:48 fetching corpus: 64847, signal 929367/1344061 (executing program) 2022/08/08 03:53:48 fetching corpus: 64897, signal 929733/1344061 (executing program) 2022/08/08 03:53:48 fetching corpus: 64947, signal 930172/1344061 (executing program) 2022/08/08 03:53:48 fetching corpus: 64997, signal 930451/1344061 (executing program) 2022/08/08 03:53:48 fetching corpus: 65047, signal 930747/1344061 (executing program) 2022/08/08 03:53:48 fetching corpus: 65097, signal 930929/1344061 (executing program) 2022/08/08 03:53:48 fetching corpus: 65147, signal 931162/1344061 (executing program) 2022/08/08 03:53:49 fetching corpus: 65197, signal 931326/1344061 (executing program) 2022/08/08 03:53:49 fetching corpus: 65247, signal 931512/1344061 (executing program) 2022/08/08 03:53:49 fetching corpus: 65297, signal 931658/1344061 (executing program) 2022/08/08 03:53:49 fetching corpus: 65347, signal 931821/1344061 (executing program) 2022/08/08 03:53:49 fetching corpus: 65397, signal 932146/1344061 (executing program) 2022/08/08 03:53:49 fetching corpus: 65447, signal 932295/1344061 (executing program) 2022/08/08 03:53:49 fetching corpus: 65497, signal 932451/1344061 (executing program) 2022/08/08 03:53:49 fetching corpus: 65547, signal 932689/1344061 (executing program) 2022/08/08 03:53:49 fetching corpus: 65597, signal 932834/1344061 (executing program) 2022/08/08 03:53:49 fetching corpus: 65647, signal 933019/1344061 (executing program) 2022/08/08 03:53:50 fetching corpus: 65697, signal 933242/1344061 (executing program) 2022/08/08 03:53:50 fetching corpus: 65747, signal 933585/1344061 (executing program) 2022/08/08 03:53:50 fetching corpus: 65797, signal 933710/1344061 (executing program) 2022/08/08 03:53:50 fetching corpus: 65847, signal 933908/1344061 (executing program) 2022/08/08 03:53:50 fetching corpus: 65897, signal 934108/1344061 (executing program) 2022/08/08 03:53:50 fetching corpus: 65947, signal 934271/1344061 (executing program) 2022/08/08 03:53:50 fetching corpus: 65997, signal 934453/1344061 (executing program) 2022/08/08 03:53:50 fetching corpus: 66047, signal 934590/1344061 (executing program) 2022/08/08 03:53:50 fetching corpus: 66097, signal 934720/1344061 (executing program) 2022/08/08 03:53:51 fetching corpus: 66147, signal 934963/1344061 (executing program) 2022/08/08 03:53:51 fetching corpus: 66197, signal 935141/1344061 (executing program) 2022/08/08 03:53:51 fetching corpus: 66247, signal 935316/1344061 (executing program) 2022/08/08 03:53:51 fetching corpus: 66297, signal 935595/1344061 (executing program) 2022/08/08 03:53:51 fetching corpus: 66347, signal 935817/1344061 (executing program) 2022/08/08 03:53:51 fetching corpus: 66397, signal 936021/1344061 (executing program) 2022/08/08 03:53:51 fetching corpus: 66447, signal 936276/1344061 (executing program) 2022/08/08 03:53:51 fetching corpus: 66497, signal 936564/1344061 (executing program) 2022/08/08 03:53:52 fetching corpus: 66547, signal 936844/1344061 (executing program) 2022/08/08 03:53:52 fetching corpus: 66597, signal 937158/1344061 (executing program) 2022/08/08 03:53:52 fetching corpus: 66647, signal 937339/1344061 (executing program) 2022/08/08 03:53:52 fetching corpus: 66697, signal 937504/1344061 (executing program) 2022/08/08 03:53:52 fetching corpus: 66747, signal 937655/1344061 (executing program) 2022/08/08 03:53:52 fetching corpus: 66797, signal 937821/1344061 (executing program) 2022/08/08 03:53:52 fetching corpus: 66847, signal 938003/1344061 (executing program) 2022/08/08 03:53:52 fetching corpus: 66897, signal 938206/1344061 (executing program) 2022/08/08 03:53:53 fetching corpus: 66947, signal 938362/1344061 (executing program) 2022/08/08 03:53:53 fetching corpus: 66997, signal 938597/1344061 (executing program) 2022/08/08 03:53:53 fetching corpus: 67047, signal 938765/1344061 (executing program) 2022/08/08 03:53:53 fetching corpus: 67097, signal 938979/1344061 (executing program) 2022/08/08 03:53:53 fetching corpus: 67147, signal 939159/1344061 (executing program) 2022/08/08 03:53:54 fetching corpus: 67197, signal 939330/1344061 (executing program) 2022/08/08 03:53:54 fetching corpus: 67247, signal 939498/1344061 (executing program) 2022/08/08 03:53:54 fetching corpus: 67297, signal 939730/1344061 (executing program) 2022/08/08 03:53:54 fetching corpus: 67347, signal 939976/1344061 (executing program) 2022/08/08 03:53:54 fetching corpus: 67397, signal 940185/1344061 (executing program) 2022/08/08 03:53:54 fetching corpus: 67447, signal 940325/1344061 (executing program) 2022/08/08 03:53:54 fetching corpus: 67497, signal 940458/1344061 (executing program) 2022/08/08 03:53:55 fetching corpus: 67547, signal 940658/1344061 (executing program) 2022/08/08 03:53:55 fetching corpus: 67597, signal 940827/1344061 (executing program) 2022/08/08 03:53:55 fetching corpus: 67647, signal 941018/1344061 (executing program) 2022/08/08 03:53:55 fetching corpus: 67697, signal 941233/1344061 (executing program) 2022/08/08 03:53:55 fetching corpus: 67747, signal 941368/1344061 (executing program) 2022/08/08 03:53:55 fetching corpus: 67797, signal 941541/1344061 (executing program) 2022/08/08 03:53:55 fetching corpus: 67847, signal 941717/1344061 (executing program) 2022/08/08 03:53:55 fetching corpus: 67897, signal 941931/1344061 (executing program) 2022/08/08 03:53:55 fetching corpus: 67947, signal 942109/1344061 (executing program) 2022/08/08 03:53:55 fetching corpus: 67997, signal 942267/1344061 (executing program) 2022/08/08 03:53:56 fetching corpus: 68047, signal 942537/1344061 (executing program) 2022/08/08 03:53:56 fetching corpus: 68097, signal 942735/1344061 (executing program) 2022/08/08 03:53:56 fetching corpus: 68147, signal 942918/1344061 (executing program) 2022/08/08 03:53:56 fetching corpus: 68197, signal 943064/1344061 (executing program) 2022/08/08 03:53:56 fetching corpus: 68247, signal 943209/1344061 (executing program) 2022/08/08 03:53:56 fetching corpus: 68297, signal 943429/1344061 (executing program) 2022/08/08 03:53:56 fetching corpus: 68347, signal 943735/1344061 (executing program) 2022/08/08 03:53:56 fetching corpus: 68397, signal 943950/1344061 (executing program) 2022/08/08 03:53:57 fetching corpus: 68447, signal 944108/1344061 (executing program) 2022/08/08 03:53:57 fetching corpus: 68497, signal 944200/1344061 (executing program) 2022/08/08 03:53:57 fetching corpus: 68547, signal 944379/1344061 (executing program) 2022/08/08 03:53:57 fetching corpus: 68597, signal 944687/1344061 (executing program) 2022/08/08 03:53:57 fetching corpus: 68647, signal 945342/1344061 (executing program) 2022/08/08 03:53:57 fetching corpus: 68697, signal 945890/1344061 (executing program) 2022/08/08 03:53:57 fetching corpus: 68747, signal 946713/1344061 (executing program) 2022/08/08 03:53:57 fetching corpus: 68797, signal 946890/1344061 (executing program) 2022/08/08 03:53:58 fetching corpus: 68847, signal 947136/1344061 (executing program) 2022/08/08 03:53:58 fetching corpus: 68897, signal 947348/1344061 (executing program) 2022/08/08 03:53:58 fetching corpus: 68947, signal 947582/1344061 (executing program) 2022/08/08 03:53:58 fetching corpus: 68997, signal 947765/1344061 (executing program) 2022/08/08 03:53:58 fetching corpus: 69047, signal 948065/1344061 (executing program) 2022/08/08 03:53:58 fetching corpus: 69097, signal 948237/1344061 (executing program) 2022/08/08 03:53:58 fetching corpus: 69147, signal 948406/1344061 (executing program) 2022/08/08 03:53:58 fetching corpus: 69197, signal 948585/1344061 (executing program) 2022/08/08 03:53:58 fetching corpus: 69247, signal 948723/1344061 (executing program) 2022/08/08 03:53:59 fetching corpus: 69297, signal 950467/1344061 (executing program) 2022/08/08 03:53:59 fetching corpus: 69347, signal 950746/1344061 (executing program) 2022/08/08 03:53:59 fetching corpus: 69397, signal 950937/1344061 (executing program) 2022/08/08 03:53:59 fetching corpus: 69447, signal 951145/1344061 (executing program) 2022/08/08 03:53:59 fetching corpus: 69497, signal 951386/1344061 (executing program) 2022/08/08 03:53:59 fetching corpus: 69547, signal 951579/1344061 (executing program) 2022/08/08 03:54:00 fetching corpus: 69597, signal 951722/1344061 (executing program) 2022/08/08 03:54:00 fetching corpus: 69647, signal 951905/1344061 (executing program) 2022/08/08 03:54:00 fetching corpus: 69697, signal 952150/1344063 (executing program) 2022/08/08 03:54:00 fetching corpus: 69747, signal 952468/1344063 (executing program) 2022/08/08 03:54:00 fetching corpus: 69797, signal 952569/1344063 (executing program) 2022/08/08 03:54:00 fetching corpus: 69847, signal 952741/1344063 (executing program) 2022/08/08 03:54:00 fetching corpus: 69897, signal 952965/1344063 (executing program) 2022/08/08 03:54:01 fetching corpus: 69947, signal 953126/1344063 (executing program) 2022/08/08 03:54:01 fetching corpus: 69997, signal 953568/1344063 (executing program) 2022/08/08 03:54:01 fetching corpus: 70047, signal 953771/1344063 (executing program) 2022/08/08 03:54:01 fetching corpus: 70097, signal 953924/1344063 (executing program) 2022/08/08 03:54:01 fetching corpus: 70147, signal 954117/1344063 (executing program) 2022/08/08 03:54:01 fetching corpus: 70197, signal 954360/1344063 (executing program) 2022/08/08 03:54:01 fetching corpus: 70247, signal 954478/1344063 (executing program) 2022/08/08 03:54:02 fetching corpus: 70297, signal 954633/1344063 (executing program) 2022/08/08 03:54:02 fetching corpus: 70347, signal 954772/1344063 (executing program) 2022/08/08 03:54:02 fetching corpus: 70397, signal 955035/1344063 (executing program) 2022/08/08 03:54:02 fetching corpus: 70447, signal 955230/1344063 (executing program) 2022/08/08 03:54:02 fetching corpus: 70497, signal 955389/1344063 (executing program) 2022/08/08 03:54:02 fetching corpus: 70547, signal 955570/1344063 (executing program) 2022/08/08 03:54:02 fetching corpus: 70597, signal 955717/1344063 (executing program) 2022/08/08 03:54:02 fetching corpus: 70647, signal 956066/1344063 (executing program) 2022/08/08 03:54:02 fetching corpus: 70697, signal 956221/1344063 (executing program) 2022/08/08 03:54:02 fetching corpus: 70747, signal 956380/1344063 (executing program) 2022/08/08 03:54:03 fetching corpus: 70797, signal 956519/1344063 (executing program) 2022/08/08 03:54:03 fetching corpus: 70847, signal 956683/1344063 (executing program) 2022/08/08 03:54:03 fetching corpus: 70897, signal 956797/1344063 (executing program) 2022/08/08 03:54:03 fetching corpus: 70947, signal 956998/1344063 (executing program) 2022/08/08 03:54:03 fetching corpus: 70997, signal 957141/1344063 (executing program) 2022/08/08 03:54:03 fetching corpus: 71047, signal 957347/1344063 (executing program) 2022/08/08 03:54:03 fetching corpus: 71097, signal 957571/1344063 (executing program) 2022/08/08 03:54:03 fetching corpus: 71147, signal 957732/1344063 (executing program) 2022/08/08 03:54:04 fetching corpus: 71197, signal 957842/1344063 (executing program) 2022/08/08 03:54:04 fetching corpus: 71247, signal 958011/1344063 (executing program) 2022/08/08 03:54:04 fetching corpus: 71297, signal 958216/1344063 (executing program) 2022/08/08 03:54:04 fetching corpus: 71347, signal 958471/1344063 (executing program) 2022/08/08 03:54:04 fetching corpus: 71397, signal 958633/1344063 (executing program) 2022/08/08 03:54:04 fetching corpus: 71447, signal 958790/1344063 (executing program) 2022/08/08 03:54:04 fetching corpus: 71497, signal 959030/1344063 (executing program) 2022/08/08 03:54:05 fetching corpus: 71547, signal 959223/1344063 (executing program) 2022/08/08 03:54:05 fetching corpus: 71597, signal 959381/1344063 (executing program) 2022/08/08 03:54:05 fetching corpus: 71647, signal 959577/1344063 (executing program) 2022/08/08 03:54:05 fetching corpus: 71697, signal 959761/1344063 (executing program) 2022/08/08 03:54:05 fetching corpus: 71747, signal 959902/1344063 (executing program) 2022/08/08 03:54:05 fetching corpus: 71797, signal 960041/1344063 (executing program) 2022/08/08 03:54:05 fetching corpus: 71847, signal 960247/1344063 (executing program) 2022/08/08 03:54:05 fetching corpus: 71897, signal 960441/1344063 (executing program) 2022/08/08 03:54:05 fetching corpus: 71947, signal 960618/1344063 (executing program) 2022/08/08 03:54:06 fetching corpus: 71997, signal 960845/1344063 (executing program) 2022/08/08 03:54:06 fetching corpus: 72047, signal 961062/1344063 (executing program) 2022/08/08 03:54:06 fetching corpus: 72097, signal 961280/1344063 (executing program) 2022/08/08 03:54:06 fetching corpus: 72147, signal 961482/1344063 (executing program) 2022/08/08 03:54:06 fetching corpus: 72197, signal 961636/1344063 (executing program) 2022/08/08 03:54:06 fetching corpus: 72247, signal 962139/1344063 (executing program) 2022/08/08 03:54:06 fetching corpus: 72297, signal 962333/1344063 (executing program) 2022/08/08 03:54:06 fetching corpus: 72347, signal 962568/1344063 (executing program) 2022/08/08 03:54:07 fetching corpus: 72397, signal 962683/1344063 (executing program) 2022/08/08 03:54:07 fetching corpus: 72447, signal 962878/1344063 (executing program) 2022/08/08 03:54:07 fetching corpus: 72497, signal 963079/1344063 (executing program) 2022/08/08 03:54:07 fetching corpus: 72547, signal 963212/1344063 (executing program) 2022/08/08 03:54:07 fetching corpus: 72597, signal 963418/1344063 (executing program) 2022/08/08 03:54:07 fetching corpus: 72647, signal 963558/1344063 (executing program) 2022/08/08 03:54:07 fetching corpus: 72697, signal 963728/1344063 (executing program) 2022/08/08 03:54:07 fetching corpus: 72747, signal 963898/1344063 (executing program) 2022/08/08 03:54:07 fetching corpus: 72797, signal 964033/1344063 (executing program) 2022/08/08 03:54:07 fetching corpus: 72847, signal 964238/1344063 (executing program) 2022/08/08 03:54:08 fetching corpus: 72897, signal 964478/1344063 (executing program) 2022/08/08 03:54:08 fetching corpus: 72947, signal 964693/1344063 (executing program) 2022/08/08 03:54:08 fetching corpus: 72997, signal 964848/1344063 (executing program) 2022/08/08 03:54:08 fetching corpus: 73047, signal 964989/1344063 (executing program) 2022/08/08 03:54:09 fetching corpus: 73097, signal 965143/1344063 (executing program) 2022/08/08 03:54:09 fetching corpus: 73147, signal 965296/1344063 (executing program) 2022/08/08 03:54:09 fetching corpus: 73197, signal 965500/1344063 (executing program) 2022/08/08 03:54:09 fetching corpus: 73247, signal 965616/1344063 (executing program) 2022/08/08 03:54:09 fetching corpus: 73297, signal 965802/1344063 (executing program) 2022/08/08 03:54:09 fetching corpus: 73347, signal 965959/1344063 (executing program) 2022/08/08 03:54:09 fetching corpus: 73397, signal 968021/1344063 (executing program) 2022/08/08 03:54:09 fetching corpus: 73447, signal 968212/1344063 (executing program) [ 255.460322][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.466662][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/08 03:54:10 fetching corpus: 73497, signal 968350/1344063 (executing program) 2022/08/08 03:54:10 fetching corpus: 73547, signal 968558/1344063 (executing program) 2022/08/08 03:54:10 fetching corpus: 73597, signal 968781/1344063 (executing program) 2022/08/08 03:54:10 fetching corpus: 73647, signal 969066/1344063 (executing program) 2022/08/08 03:54:10 fetching corpus: 73697, signal 969238/1344063 (executing program) 2022/08/08 03:54:10 fetching corpus: 73747, signal 969406/1344063 (executing program) 2022/08/08 03:54:10 fetching corpus: 73797, signal 969563/1344063 (executing program) 2022/08/08 03:54:10 fetching corpus: 73847, signal 969728/1344063 (executing program) 2022/08/08 03:54:11 fetching corpus: 73897, signal 969939/1344063 (executing program) 2022/08/08 03:54:11 fetching corpus: 73947, signal 970096/1344063 (executing program) 2022/08/08 03:54:11 fetching corpus: 73997, signal 970268/1344065 (executing program) 2022/08/08 03:54:11 fetching corpus: 74047, signal 970425/1344065 (executing program) 2022/08/08 03:54:11 fetching corpus: 74097, signal 970597/1344065 (executing program) 2022/08/08 03:54:12 fetching corpus: 74147, signal 970717/1344065 (executing program) 2022/08/08 03:54:12 fetching corpus: 74197, signal 970921/1344065 (executing program) 2022/08/08 03:54:12 fetching corpus: 74247, signal 971179/1344065 (executing program) 2022/08/08 03:54:12 fetching corpus: 74297, signal 971358/1344065 (executing program) 2022/08/08 03:54:12 fetching corpus: 74347, signal 971660/1344065 (executing program) 2022/08/08 03:54:12 fetching corpus: 74397, signal 971838/1344065 (executing program) 2022/08/08 03:54:12 fetching corpus: 74447, signal 972025/1344065 (executing program) 2022/08/08 03:54:12 fetching corpus: 74497, signal 972145/1344065 (executing program) 2022/08/08 03:54:12 fetching corpus: 74547, signal 972388/1344065 (executing program) 2022/08/08 03:54:13 fetching corpus: 74597, signal 972566/1344065 (executing program) 2022/08/08 03:54:13 fetching corpus: 74647, signal 972727/1344065 (executing program) 2022/08/08 03:54:13 fetching corpus: 74697, signal 972895/1344065 (executing program) 2022/08/08 03:54:13 fetching corpus: 74747, signal 973114/1344065 (executing program) 2022/08/08 03:54:14 fetching corpus: 74797, signal 973304/1344065 (executing program) 2022/08/08 03:54:14 fetching corpus: 74847, signal 973469/1344065 (executing program) 2022/08/08 03:54:14 fetching corpus: 74897, signal 973661/1344065 (executing program) 2022/08/08 03:54:14 fetching corpus: 74947, signal 973851/1344065 (executing program) 2022/08/08 03:54:14 fetching corpus: 74997, signal 974007/1344065 (executing program) 2022/08/08 03:54:14 fetching corpus: 75032, signal 974128/1344065 (executing program) 2022/08/08 03:54:14 fetching corpus: 75032, signal 974128/1344065 (executing program) 2022/08/08 03:54:17 starting 6 fuzzer processes 03:54:17 executing program 0: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) 03:54:17 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 03:54:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0xd, &(0x7f0000000100)="0f", 0x1) 03:54:17 executing program 3: setresuid(0xee01, 0xffffffffffffffff, 0xee01) setresuid(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:54:17 executing program 1: socket(0x22, 0x0, 0xfffffda0) 03:54:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0xff, 0x4, 0xc, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) [ 264.205003][ T3645] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 264.211789][ T3647] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 264.212996][ T3645] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 264.220427][ T3647] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 264.227097][ T3645] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 264.234458][ T3647] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 264.240966][ T3645] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 264.248179][ T3647] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 264.255113][ T3645] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 264.278338][ T3652] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 264.279443][ T3653] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 264.288340][ T3652] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 264.300647][ T3652] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 264.300725][ T3653] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 264.308345][ T3652] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 264.315268][ T3653] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 264.324163][ T3652] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 264.329477][ T3653] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 264.336822][ T3652] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 264.343275][ T3653] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 264.357092][ T3653] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 264.357334][ T3652] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 264.364342][ T3653] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 264.372020][ T3652] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 264.378206][ T3653] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 264.385549][ T3652] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 264.396674][ T3654] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 264.402359][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 264.407413][ T3654] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 264.413615][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 264.427735][ T3639] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 264.435730][ T3654] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 264.442934][ T3652] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 264.450632][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 264.459753][ T3648] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 264.467657][ T3647] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 264.808253][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 264.890721][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 264.920293][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 264.932881][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 265.005539][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 265.069660][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.076771][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.086241][ T3636] device bridge_slave_0 entered promiscuous mode [ 265.140168][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.147270][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.155172][ T3636] device bridge_slave_1 entered promiscuous mode [ 265.224018][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.231346][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.239407][ T3638] device bridge_slave_0 entered promiscuous mode [ 265.246615][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 265.255947][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.263332][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.271207][ T3635] device bridge_slave_0 entered promiscuous mode [ 265.293730][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.303155][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.310767][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.318546][ T3637] device bridge_slave_0 entered promiscuous mode [ 265.326318][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.337853][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.346053][ T3638] device bridge_slave_1 entered promiscuous mode [ 265.366232][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.377384][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.385506][ T3635] device bridge_slave_1 entered promiscuous mode [ 265.409411][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.418588][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.425996][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.434590][ T3637] device bridge_slave_1 entered promiscuous mode [ 265.490514][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.501962][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.521192][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.549279][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.560239][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.569437][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.576486][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.584384][ T3633] device bridge_slave_0 entered promiscuous mode [ 265.593789][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.605494][ T3636] team0: Port device team_slave_0 added [ 265.636339][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.643793][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.652050][ T3633] device bridge_slave_1 entered promiscuous mode [ 265.670216][ T3636] team0: Port device team_slave_1 added [ 265.693034][ T3638] team0: Port device team_slave_0 added [ 265.729117][ T3637] team0: Port device team_slave_0 added [ 265.743580][ T3638] team0: Port device team_slave_1 added [ 265.752922][ T3635] team0: Port device team_slave_0 added [ 265.774806][ T3637] team0: Port device team_slave_1 added [ 265.782549][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.801460][ T3635] team0: Port device team_slave_1 added [ 265.808710][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.815825][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.841833][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.854181][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.861789][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.870209][ T3634] device bridge_slave_0 entered promiscuous mode [ 265.892687][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.917795][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.924837][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.950764][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.962537][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.970026][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.977762][ T3634] device bridge_slave_1 entered promiscuous mode [ 266.000621][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.007592][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.033814][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.056391][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.063545][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.089524][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.110889][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.117871][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.144358][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.164155][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.171290][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.197397][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.209501][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.216461][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.242489][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.263065][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.270120][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.296488][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.311808][ T3633] team0: Port device team_slave_0 added [ 266.341140][ T3636] device hsr_slave_0 entered promiscuous mode [ 266.347819][ T3636] device hsr_slave_1 entered promiscuous mode [ 266.356967][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.369704][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.380272][ T3633] team0: Port device team_slave_1 added [ 266.467240][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.474363][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.501806][ T22] Bluetooth: hci3: command 0x0409 tx timeout [ 266.507988][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.509617][ T22] Bluetooth: hci5: command 0x0409 tx timeout [ 266.524934][ T22] Bluetooth: hci1: command 0x0409 tx timeout [ 266.531505][ T22] Bluetooth: hci0: command 0x0409 tx timeout [ 266.534698][ T3635] device hsr_slave_0 entered promiscuous mode [ 266.545188][ T3635] device hsr_slave_1 entered promiscuous mode [ 266.551926][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.562332][ T3635] Cannot create hsr debugfs directory [ 266.576712][ T3637] device hsr_slave_0 entered promiscuous mode [ 266.579043][ T22] Bluetooth: hci4: command 0x0409 tx timeout [ 266.582952][ T143] Bluetooth: hci2: command 0x0409 tx timeout [ 266.595738][ T3637] device hsr_slave_1 entered promiscuous mode [ 266.602646][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.610540][ T3637] Cannot create hsr debugfs directory [ 266.618565][ T3634] team0: Port device team_slave_0 added [ 266.629460][ T3638] device hsr_slave_0 entered promiscuous mode [ 266.636345][ T3638] device hsr_slave_1 entered promiscuous mode [ 266.642866][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.651040][ T3638] Cannot create hsr debugfs directory [ 266.657028][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.664449][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.691240][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.721215][ T3634] team0: Port device team_slave_1 added [ 266.773441][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.780584][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.807206][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.859180][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.866151][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.892506][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.920343][ T3633] device hsr_slave_0 entered promiscuous mode [ 266.927168][ T3633] device hsr_slave_1 entered promiscuous mode [ 266.937806][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.945463][ T3633] Cannot create hsr debugfs directory [ 267.060640][ T3634] device hsr_slave_0 entered promiscuous mode [ 267.068217][ T3634] device hsr_slave_1 entered promiscuous mode [ 267.079635][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.087218][ T3634] Cannot create hsr debugfs directory [ 267.300305][ T3638] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 267.315083][ T3638] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 267.336817][ T3638] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 267.361803][ T3638] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 267.407502][ T3636] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.417643][ T3636] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.433203][ T3636] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.448283][ T3636] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 267.487330][ T3635] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 267.519463][ T3635] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.548414][ T3635] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 267.561827][ T3635] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 267.594876][ T3637] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 267.604061][ T3637] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 267.618918][ T3637] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 267.627827][ T3637] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.707597][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.735215][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.751542][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.761376][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.772238][ T3633] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 267.793093][ T3633] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 267.805866][ T3633] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 267.816028][ T3633] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 267.854259][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.865503][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.875675][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.882971][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.892279][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.901406][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.910342][ T3683] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.917403][ T3683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.927918][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.953511][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.975211][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.993908][ T3634] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 268.003683][ T3634] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 268.025146][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.043599][ T3634] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 268.072456][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.082428][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.091167][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.098978][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.106855][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.116785][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.127532][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.139171][ T3634] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 268.151007][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.182742][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.194411][ T3638] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.205113][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.217417][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.226086][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.235763][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.244034][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.252156][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.260913][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.269559][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.301393][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.311584][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.350603][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.360353][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.369291][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.376384][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.384491][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.393169][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.402463][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.409609][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.417371][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.425236][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.477387][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.486804][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.495070][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.504323][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.513170][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.520319][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.527961][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.537059][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.546443][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.555050][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.562179][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.570279][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.577761][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.605082][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.606495][ T3687] Bluetooth: hci0: command 0x041b tx timeout [ 268.618145][ T3687] Bluetooth: hci1: command 0x041b tx timeout [ 268.624587][ T3687] Bluetooth: hci5: command 0x041b tx timeout [ 268.631255][ T3687] Bluetooth: hci3: command 0x041b tx timeout [ 268.646014][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.659054][ T3657] Bluetooth: hci4: command 0x041b tx timeout [ 268.665734][ T3657] Bluetooth: hci2: command 0x041b tx timeout [ 268.669388][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.714801][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.730176][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.748600][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.757764][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.766882][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.776105][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.785073][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.793566][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.802422][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.811160][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.820095][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.828424][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.837155][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.845548][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.855635][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.864330][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.871462][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.879279][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.887866][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.896588][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.903861][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.911792][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.943523][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.956708][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.969609][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.977610][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.987977][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.996445][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.005361][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.014491][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.023374][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.032535][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.041314][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.049759][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.058317][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.070639][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.080251][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.123623][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.136530][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.150853][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.160530][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.169399][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.178222][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.187295][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.195471][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.214752][ T3637] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.232736][ T3637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.257617][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.286951][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.295954][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.307170][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.315890][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.323042][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.331271][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.339876][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.348233][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.356722][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.365169][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.374182][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.383656][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.390828][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.398537][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.407228][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.415964][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.424175][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.464794][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.477042][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.494105][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.506170][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.524775][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.537508][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.554721][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.583944][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.611936][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.622981][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.632845][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.642328][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.651176][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.659894][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.668216][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.677122][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.726210][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.766144][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.789982][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.798542][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.825973][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.851687][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.870209][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.877359][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.908585][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.917969][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.927248][ T3683] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.934383][ T3683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.943306][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.953941][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.002395][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.028195][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.060046][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.068697][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.083145][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.096072][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.136316][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.145450][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.154544][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.163674][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.172246][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.192821][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.209562][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.230230][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.238307][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.270127][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.282914][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.298328][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.363436][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.378639][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.414358][ T3635] device veth0_vlan entered promiscuous mode [ 270.428661][ T3638] device veth0_vlan entered promiscuous mode [ 270.465327][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.478276][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.492824][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.507153][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.516262][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.525429][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.534483][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.543579][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.559665][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.582351][ T3635] device veth1_vlan entered promiscuous mode [ 270.599786][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.628102][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.644749][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.656487][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.671069][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.687315][ T3686] Bluetooth: hci3: command 0x040f tx timeout [ 270.695551][ T3686] Bluetooth: hci5: command 0x040f tx timeout [ 270.699735][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.707936][ T3686] Bluetooth: hci1: command 0x040f tx timeout [ 270.711781][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.715799][ T3686] Bluetooth: hci0: command 0x040f tx timeout [ 270.739157][ T3687] Bluetooth: hci2: command 0x040f tx timeout [ 270.741012][ T3638] device veth1_vlan entered promiscuous mode [ 270.745286][ T3687] Bluetooth: hci4: command 0x040f tx timeout [ 270.762689][ T3637] device veth0_vlan entered promiscuous mode [ 270.781733][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.798475][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.807105][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.816647][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.825717][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.836569][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.852451][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.871226][ T3636] device veth0_vlan entered promiscuous mode [ 270.880858][ T3637] device veth1_vlan entered promiscuous mode [ 270.943868][ T3636] device veth1_vlan entered promiscuous mode [ 270.992528][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.003126][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.012227][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.020742][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.029128][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.037273][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.049889][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.060361][ T3635] device veth0_macvtap entered promiscuous mode [ 271.072201][ T3638] device veth0_macvtap entered promiscuous mode [ 271.097930][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.110048][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.118278][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.128147][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.139736][ T3635] device veth1_macvtap entered promiscuous mode [ 271.166945][ T3637] device veth0_macvtap entered promiscuous mode [ 271.177186][ T3638] device veth1_macvtap entered promiscuous mode [ 271.188279][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.196693][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.206789][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.238809][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.257930][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.279609][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.295251][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.304876][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.315595][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.324781][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.333524][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.342648][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.371936][ T3637] device veth1_macvtap entered promiscuous mode [ 271.383995][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.395839][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.404601][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.413274][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.422307][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.431350][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.440136][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.448287][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.456806][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.466577][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.478917][ T3636] device veth0_macvtap entered promiscuous mode [ 271.487228][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.498497][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.510762][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.525447][ T3635] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.542352][ T3635] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.551226][ T3635] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.560051][ T3635] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.574217][ T3634] device veth0_vlan entered promiscuous mode [ 271.581977][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.590444][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.598191][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.606276][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.615289][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.626918][ T3636] device veth1_macvtap entered promiscuous mode [ 271.641816][ T3638] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.650931][ T3638] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.660005][ T3638] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.668692][ T3638] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.696316][ T3634] device veth1_vlan entered promiscuous mode [ 271.716793][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.728403][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.738805][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.754753][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.766019][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.785477][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.793706][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.802388][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.811411][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.820499][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.829779][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.863510][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.877198][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.888019][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.899185][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.911434][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.927751][ T3637] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.936647][ T3637] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.946428][ T3637] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.955346][ T3637] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.980471][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.988729][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.003509][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.017602][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.033757][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.043955][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.055062][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.064988][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.075616][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.087430][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.105553][ T3633] device veth0_vlan entered promiscuous mode [ 272.127688][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.137190][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.146235][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.154802][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.164584][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.173402][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.182725][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.200296][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.211315][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.222124][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.232149][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.242908][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.254189][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.276024][ T3636] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.284868][ T3636] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.293810][ T3636] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.302820][ T3636] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.321543][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.331189][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.347839][ T3633] device veth1_vlan entered promiscuous mode [ 272.372418][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.379644][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.388006][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.390106][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.405309][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.437144][ T3634] device veth0_macvtap entered promiscuous mode [ 272.455878][ T3634] device veth1_macvtap entered promiscuous mode [ 272.537051][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.547813][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.558573][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.568325][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.581081][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.604150][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.615119][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.625446][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.636038][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.647992][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.661944][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.672190][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.682962][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.694549][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.704167][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.712813][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.721791][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.730716][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.749221][ T26] Bluetooth: hci0: command 0x0419 tx timeout [ 272.755466][ T26] Bluetooth: hci1: command 0x0419 tx timeout [ 272.762118][ T26] Bluetooth: hci5: command 0x0419 tx timeout [ 272.767627][ T3633] device veth0_macvtap entered promiscuous mode [ 272.768167][ T26] Bluetooth: hci3: command 0x0419 tx timeout [ 272.776814][ T3708] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.790348][ T3708] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.795701][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.809687][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.820457][ T3688] Bluetooth: hci4: command 0x0419 tx timeout [ 272.824659][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.826718][ T3688] Bluetooth: hci2: command 0x0419 tx timeout [ 272.844628][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.854744][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.868067][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.878306][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.889062][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.901602][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.943759][ T3633] device veth1_macvtap entered promiscuous mode [ 272.957839][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.966847][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.976342][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.984843][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.993638][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.007860][ T3634] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.018512][ T3634] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.027758][ T3634] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.037004][ T3634] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.082143][ T3704] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.092038][ T3704] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.119359][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.127337][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.158982][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.167196][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.211052][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.227694][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.241198][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:54:27 executing program 2: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002340), 0x1000, &(0x7f0000002440)) [ 273.252798][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.265867][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.278466][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.288554][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.316367][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.331853][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.342662][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.354422][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.381788][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.382816][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.398283][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.411265][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.419886][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:54:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000003a40)=""/78, &(0x7f0000003ac0)=0x4e) [ 273.431136][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.438544][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.451519][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.467498][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.494337][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.513436][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.523774][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.534542][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.545592][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.559630][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.573864][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.584865][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.596983][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.627088][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.637996][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.654570][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.668109][ T3633] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.691082][ T3633] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:54:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x41, &(0x7f0000000080)={r1}, 0x10) 03:54:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x29, &(0x7f0000000000)={0x0, 0xea60}, 0x10) [ 273.703019][ T3633] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.713240][ T3633] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 03:54:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d240)={0x0, 0x0, &(0x7f000000d200)={&(0x7f00000057c0)=@delchain={0xf74, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x4, 0x7}}, @filter_kind_options=@f_route={{0xa}, {0xf3c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_TO={0x8, 0x2, 0xbb}, @TCA_ROUTE4_ACT={0xf28, 0x6, [@m_pedit={0xf24, 0x0, 0x0, 0x0, {{0xa}, {0xeb0, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x44, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x401, 0x9, 0xffffffffffffffff, 0x5, 0x2}, 0x2, 0x6, [{0x3f, 0x7fffffff, 0x1, 0x1, 0x400, 0x8}, {0x5, 0xfffff71c, 0x3, 0x8, 0x3, 0x6}, {0x2, 0x8, 0x5, 0x1, 0x0, 0x5}]}, [{0xffffffff, 0x7fffffff, 0x5, 0x4, 0x200, 0x7}, {0x0, 0x7ff, 0xc000000, 0x101, 0x2, 0xd591}, {0x0, 0x100, 0xfff, 0x4, 0x590}, {0x1ff, 0x800, 0x80000000, 0xba, 0x3, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0x1, 0x57485a47, 0x80000000}, {0xd1, 0x8, 0x7cc, 0x7, 0x4, 0x8}, {0x0, 0xfffffffe, 0x401, 0x0, 0x2, 0x7d6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0x101, 0x9}, {0x6, 0x800, 0xaaf1, 0x1000, 0xdc, 0x1}, {0x7ff, 0x8001, 0x3, 0xffffff81, 0x14, 0x10001}, {0x9, 0xd4, 0x4, 0x7fffffff, 0x800}, {0x1, 0x20, 0x0, 0x100, 0xfa, 0x20}, {0x400, 0x9, 0x7, 0x1, 0x85f, 0x1}, {0x81, 0xfff, 0x9, 0x8, 0x7fffffff}, {0xf5, 0x8, 0x0, 0x6, 0x7, 0x6}, {0xfff, 0x5, 0xafea, 0x3, 0xffffffff, 0x93b}, {0x418, 0x22, 0x401, 0x8, 0x8, 0xfffffff9}, {0x9, 0x200000, 0x7f, 0x2, 0xfffffffb, 0x8}, {0x9, 0x1, 0x1, 0x5c4, 0x2, 0x81}, {0xff, 0x1, 0x9, 0x2, 0x5, 0x9}, {0x9, 0x6, 0x2, 0x86, 0xff, 0x3ee}, {0x5, 0x7, 0xe5d5, 0xfffff000, 0xffffffe0, 0x8001}, {0x10000, 0x1, 0x10000, 0x2, 0x9, 0x2}, {0x9, 0x4edd03db, 0x7fff, 0xe0, 0x80}, {0x2, 0x7, 0x6, 0x1ff, 0x40, 0x4}, {0x7f, 0x7, 0x3, 0x6, 0x4230, 0x7}, {0xff, 0x6, 0x2, 0x7, 0x1000, 0x3}, {0xfffff8a0, 0x0, 0x10, 0x5, 0x3, 0x10001}, {0x7, 0x0, 0xc5e, 0x0, 0x401, 0x3}, {0x9, 0x600, 0x7, 0x0, 0xff, 0xf9}, {0x8000, 0x4, 0x10000000, 0xc93, 0x1e7, 0x5}, {0x7, 0x75, 0xffffffaa, 0x1, 0x6d19, 0xfffffffa}, {0x864, 0x7, 0x8, 0x59, 0x5, 0x8000}, {0xd1, 0xffff, 0x1ff, 0x1ff, 0x4, 0x20}, {0x8, 0x4, 0x0, 0x488, 0x87b, 0x3}, {0x3, 0x3ff, 0x7fff, 0xffff, 0x3, 0x6e8}, {0x140, 0x4, 0x2, 0x1, 0x2c1f, 0x80000001}, {0x101, 0x4, 0x564, 0x3, 0x200, 0xc68b}, {0x1, 0x5, 0x7, 0x100, 0x6, 0x80000001}, {0x0, 0x81, 0x7, 0x326, 0x6, 0x1}, {0xa0, 0x80000000, 0x1, 0x9, 0x7, 0x7}, {0x100, 0x1, 0xa9af, 0x4, 0x5, 0x7}, {0x6, 0x2, 0x40, 0x7, 0x4, 0x8000}, {0x81, 0x4, 0x3, 0x0, 0x6}, {0x0, 0x6, 0x81, 0x1, 0x72}, {0x101, 0x5, 0x77000000, 0x9749, 0x8, 0xff}, {0x1ff, 0xa1e, 0x1, 0x7, 0xff, 0xffff}, {0x3f, 0x2, 0x8, 0xdd, 0x4, 0x8}, {0x101, 0x7fffffff, 0x7, 0x2, 0x2, 0xffffffff}, {0x61ad, 0xfff, 0x1f, 0x80000000, 0x3, 0x373}, {0x80, 0x9, 0x0, 0x7f, 0x0, 0x6}, {0x4, 0x40, 0x7, 0xffff, 0xa315, 0xffffff7b}, {0x8, 0x3, 0x3, 0x1c, 0x6, 0x1000}, {0x7, 0x8, 0xc5, 0x10, 0x3, 0x2}, {0x100, 0x1, 0x0, 0x7, 0x2, 0xfffffffb}, {0x1, 0x7, 0x0, 0xfffffff8, 0x871, 0x9}, {0x0, 0x7, 0x0, 0x2, 0x101, 0x20}, {0x49, 0x6, 0x1, 0x80000001, 0x7}, {0x7fffffff, 0x5, 0xffff, 0x6, 0x10001}, {0x2c0, 0x599, 0x6, 0x401, 0x5, 0xe70}, {0x75e886e9, 0x4, 0x1000, 0x2, 0x2, 0x40}, {0x9, 0x6, 0x5, 0x9, 0xbc8d, 0x7f}, {0x0, 0x80000000, 0x5, 0xff5a, 0x8, 0xce1}, {0x7, 0x33, 0x7fffffff, 0x3, 0x9bd4, 0x5}, {0x10001, 0x3, 0x0, 0x4, 0x1, 0xa36b}, {0xf0000000, 0x6, 0x40, 0x101, 0xd2, 0xfffffff9}, {0x435, 0x3, 0xc65d, 0x3, 0x0, 0x3f}, {0x2, 0x2, 0x7, 0x2, 0xd11, 0xce7a}, {0x5, 0x80000000, 0x40, 0x3, 0xfffffeff, 0x400}, {0x1f, 0x5, 0x5, 0x7, 0x7, 0x7}, {0x2, 0x21, 0xaa, 0x5, 0x6e, 0x5}, {0x0, 0x3, 0xef, 0x7fffffff, 0x58bc, 0x1}, {0x3f, 0x10001, 0x66f7, 0xfff, 0x8}, {0x0, 0x7, 0x2, 0x2, 0xffff, 0x10000}, {0x928a, 0x800, 0x1f, 0xfffffff8, 0x3, 0x9}, {0x0, 0x0, 0x1, 0x162, 0x80, 0x7fff}, {0x6f10a575, 0xfffffffd, 0x6, 0x4, 0xffffffc0, 0x7}, {0xfffffffc, 0x5, 0x8, 0x1, 0x1, 0x9}, {0x8, 0x3f, 0x9000000, 0x1, 0x4, 0x7fffffff}, {0xffffffff, 0x5, 0x2, 0xffffffff, 0x1, 0x4}, {0x2, 0x3, 0x80000000, 0x3, 0x0, 0x1}, {0xc3, 0x86, 0x1, 0x8, 0x1, 0x3f}, {0x1f, 0x3, 0x80000001, 0xf49, 0x8, 0x7}, {0xe9, 0x5, 0x6, 0x6, 0x7f, 0xbe}, {0x4, 0x8001, 0x3, 0x7f, 0x78e8, 0x8}, {0xffff, 0x4, 0xfffffffd, 0x20ff, 0x7, 0x20}, {0x6, 0x8, 0x80, 0x1, 0x40, 0x7}, {0xfffffe00, 0xfffff797, 0x1, 0x8, 0xfffffffd, 0xce6}], [{0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x4}, {0x4, 0x1}, {}, {0x4}, {}, {0x1}, {0x3}, {0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {}, {0x3}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x6}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x75bddf3437a256a2}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x3}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3}, {0x1}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0x3}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x1, 0x1}, {0x2}, {0x2}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x1}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x2}, {0x1}, {0x3}, {0x1, 0x1}, {}, {0x4}, {0x4, 0x1}, {0x1}, {0x1}, {}, {0x1, 0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x2}], 0x1}}]}, {0x4b, 0x6, "068732ce93636f3fa61a5aa670947f463654a55ad9db6ebaf192979b57b9589b1816229f92fe3c0e839e840aafdb117be8421e3bb61489b443e54ae674ad4adcda70d54fbfef6b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}]}, 0xf74}, 0x1, 0x0, 0x0, 0x40000}, 0x880) 03:54:28 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 273.873853][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.885806][ T3708] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.916041][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.931066][ T3708] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.945195][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.972198][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.017649][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.075786][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.116356][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.130075][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.139430][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.162418][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:54:28 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) [ 274.267957][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.285830][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.313000][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:54:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8935, 0x0) 03:54:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0xea60}, 0x10) 03:54:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000580)={'hsr0\x00', @ifru_flags=0x1}) 03:54:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r1, r0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000001c0)={'sit0\x00', 0x0}) 03:54:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 03:54:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000080)={0x3338, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x27, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x4, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="3bed4b8a4fb79c"]}, @typed={0xd, 0x0, 0x0, 0x0, @str=')\\)\xd4,%:@\x00'}, @typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xde, 0x0, 0x0, 0x1, [@generic="f6663d953c46b50570ef52440b278051c8023e", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x7a, 0x0, 0x0, 0x0, @binary="4fa61570424014a9af0d010ce9431b1d281a8d61deabd7770199777a031ebe04ffa4035dd014e7ee61b360bbee533779fc5c31c2725bf2c2d5b48133693e71b78cf9e7e98e03c856f7fcee01293f2f28d85aa62530371c1989252652ac2380fb813c8913e51a0c5deba53e7798b6d31317955cbe787f"}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="dc35d8028e71f7bfdc42903bded6cdc8db82e331d7291b4d6a17d3", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4}]}, @typed={0x10, 0x0, 0x0, 0x0, @binary="e13ec5d8db38d7b941ab469a"}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @str='\xd4!\x00'}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x3338}, {&(0x7f0000002540)={0x90}, 0x90}], 0x2, &(0x7f0000002cc0)=[@cred={{0x1e}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb8}, 0x0) 03:54:29 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) 03:54:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0189436, &(0x7f0000000080)={'syzkaller0\x00', 0x600}) 03:54:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000640)={&(0x7f0000000180), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x10, 0xb, 0x6, 0x801}, 0x14}}, 0x0) 03:54:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x4, 0x0, &(0x7f0000000140)) 03:54:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f00000003c0)={'ip_vti0\x00', 0x0}) 03:54:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xf, &(0x7f0000000000)={0x0, 0xea60}, 0x10) 03:54:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)={0x50, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x50}}, 0x0) 03:54:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000140)=""/225, &(0x7f0000000040)=0xe1) 03:54:29 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000006540)=[{&(0x7f00000051c0)=""/246, 0xf6}, {0x0}], 0x2, &(0x7f0000006680)=[{&(0x7f00000065c0)=""/47, 0x2f}, {&(0x7f0000006600)=""/101, 0x65}], 0x2, 0x0) 03:54:29 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:54:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) 03:54:29 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000000), 0x48) 03:54:29 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4051) 03:54:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) 03:54:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x200018, 0x4) 03:54:29 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r0, 0x0, 0x0) 03:54:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:54:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, 0x0) 03:54:29 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f0000000700)="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", 0x901, 0x1f2c8df7}], 0x0, 0x0) 03:54:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r1, r0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000180)={'syztnl1\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xa, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x13, 0x0, [@local, @loopback, @dev, @rand_addr=0x64010102]}]}}}}}) 03:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setneightbl={0x14, 0x25, 0x203}, 0x14}}, 0x0) 03:54:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004680)={0x0, 0x0, &(0x7f0000004600)=[{&(0x7f00000018c0)={0x24, 0x24, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x9, 0x0, 0x0, 0x0, @binary="8b399bb558"}]}, 0x24}], 0x1}, 0x0) 03:54:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x2, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}]}]}, 0x38}}, 0x0) 03:54:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc) [ 274.961870][ T3824] loop1: detected capacity change from 0 to 264192 03:54:29 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141142, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc01812f4, &(0x7f00000003c0)={0x20000000, 0x0, 0x800000000000, 0x700}) 03:54:29 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141142, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc01812f4, &(0x7f00000003c0)={0x7, 0x0, 0x800000000000}) 03:54:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={0x0}}, 0x801) 03:54:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000f80)=ANY=[], 0xffffffffffffff26) 03:54:29 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000300)='./file0\x00', 0x82000, 0x0) 03:54:29 executing program 4: open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sysvipc/shm\x00', 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r5, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000300)=0x9c, 0x4) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r5, &(0x7f0000000f80)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499ef6019e6e1e8d369718f227e6968d3d6ee822ba97f9e9e79eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b057203327802c5c142459573b4b1788a9af767a8cc67aa9af1fa2e59301fb8cb8e0875e9b5715f303000051ff453bfdf5ea892e0699c5809a7252d38b69a187936b35a319cd6d3dcf4aed21d8dca78aac0d4fc1683759c7f243d0132fac560638c7098f4a1b54bd7dbc97537aa19c1cdceb03e3d9efe645a7022fbf5fede7136c9098f3bd009179c280625da922bd084aff91feeacf53363e4bcbf2ffa4354e8f60d2c4009256", @ANYRES16=r1, @ANYRES32, @ANYRESHEX=r3, @ANYRES16=r4, @ANYBLOB="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", @ANYRESOCT=r5], 0xffffffffffffff26) 03:54:29 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd2d}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:54:29 executing program 3: ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(0xffffffffffffffff, 0x4068aea3, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="99") 03:54:29 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syncfs(r0) 03:54:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000300)={@private0, @rand_addr, 0x1f}}) 03:54:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 03:54:29 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) [ 275.306072][ C1] hrtimer: interrupt took 226331 ns 03:54:29 executing program 1: setresuid(0xee00, 0xee00, 0x0) setpriority(0x2, 0x0, 0x1000003) 03:54:29 executing program 5: r0 = getpid() tkill(r0, 0x41) [ 275.396490][ T3857] Zero length message leads to an empty skb 03:54:30 executing program 0: setresuid(0x0, 0xee01, 0xffffffffffffffff) setpriority(0x2, 0x0, 0xad86) 03:54:30 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syncfs(r0) 03:54:30 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000001000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000002440)=[{0x0}, {0x0}, {&(0x7f0000001200)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 03:54:30 executing program 4: r0 = userfaultfd(0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 03:54:30 executing program 3: setresuid(0x0, 0xee00, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 03:54:30 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f0000000700)="5e5a4c7130981508005b324286a36e827db7e9f9a2a9bfa336ce0d698283b8c14aef70b9f7494e161b71698e7f81ffed7b8a8d35b4e13f823ac4d31f062020d67fe9074fd5d468f1ebf968693249d82177a6405ae6bc387e1ce4def7ed941a652efa7ecdf3db300eb59fff3233e05023799dc84ff317907c70d51f8ee190179ea1475949faf380eddc7fd4e660bd7e8a5742e9b910d7359042955b8ded3690f7a8a95b3d7356f4b2dbd6a8302836872102363574468c8caebb3d3041dc85b61961b38c2c4288d0e081dee0f4bd69dabe699e946b4dd51acc54a2559fae95839767332d05658b721736f49c28f07c8ea6fa5c5398c58c8761155748e7be6c196c832cf01540fac6ecfe442c54e0033a96b1e953839aa055477b2832c52a659e24564bf6a32760a70dd6faa5b9ff6c8174c4b6dd07d085fd169742528895e8a840e945b34b426edb2837420e754b39303c30567e0c638b2758534125175949cb44ec2034880c5554f7af38cd4a31c9a2adc6d188f64a29822e7d35dc5eb95254b186343a120fa95d966735ebe49507b06a08899a87b34f680a28d51c5c003ce3cf6db999db8f2494fee578ff84d136783cf57d8e682cb29019237edc0dbf3ab20a46593e09622bfcd5c2873cb97209a4e9f24bbb37844e8cb398bc219d532c4fd2d57d7e8be1544da3549019a2db4abe65c92cf852dab26b1e06aeee481fa6b2c3d65e039f0196784d7ba1", 0x20a, 0x1f2c8df7}], 0x0, 0x0) 03:54:30 executing program 0: process_vm_readv(0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 03:54:30 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0xfffffffffffffffd, 0x0) 03:54:30 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syncfs(r0) 03:54:30 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 03:54:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540), 0x1000000a, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) [ 276.167579][ T3877] loop5: detected capacity change from 0 to 264192 03:54:30 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00), r0) 03:54:30 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 03:54:30 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syncfs(r0) 03:54:30 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x81) read$FUSE(r0, 0x0, 0x0) 03:54:30 executing program 1: r0 = getpid() ptrace(0x8, r0) 03:54:30 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='}', 0x1, 0xffffffffffffffff) 03:54:30 executing program 0: mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x4, 0x30, 0xffffffffffffffff, 0x0) [ 276.377840][ T3764] I/O error, dev loop5, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 03:54:31 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)={[], [{@fscontext={'fscontext', 0x22, 'sysadm_u'}}]}) 03:54:31 executing program 2: setresuid(0xee00, 0xee00, 0x0) unshare(0x20000000) 03:54:31 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={0x0}) 03:54:31 executing program 3: setresuid(0x0, 0xee00, 0x0) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000000c0)="f3", 0x1}], 0x0, 0x0) 03:54:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, 0x930, 0x0, 0x40010, r0, 0x0) 03:54:31 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 03:54:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000003c0)=""/209, 0x26, 0xd1, 0x1}, 0x20) 03:54:31 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) clock_getres(0x5, &(0x7f0000000640)) 03:54:31 executing program 4: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x3]}, 0x8}) 03:54:31 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000640), 0xffffffffffffffff) 03:54:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:54:31 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 03:54:31 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 03:54:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf={0x50, &(0x7f0000000540)="31c2691fd766b07829c3479a4aeff71be75ff0e4ae01dc0838c80b8dac1d87c114823b1978fb7af555ef3101c98b0ecdfef26e613366c8eed02642dec492d4b39b89681abed00eb1f7cbfc2f77e5e81d"}) 03:54:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 03:54:31 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 03:54:31 executing program 2: setresuid(0x0, 0xee00, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002840), 0x2, 0x0) 03:54:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x8001, @none, 0x9}, 0xe) 03:54:31 executing program 1: syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaab76, &(0x7f0000001240)=[{&(0x7f0000000080)="b50e33415316fd513aed69107e727884be52250c6132e7fec6471a561775013ceec630f282e9679623540b464e70f21379479b4a9e524a7a28900359f0a753c7ab6ab9ee3b879ba66b2fff7d", 0x4c, 0x2ad8590a}, {&(0x7f0000000100)="dd6f842f35887f961d3d01e076f5feab793ca4b3a4765ddb06fff11b40be6ff09997fb30b2f9ff15c14425a810c5de548a121ae79a0aef58a89199af81df4f5523d85ce0a5e908aa19b58eba2bc85eaac62b90210440e8f126d54a41a633d1eee4115dd06291ae058b4abe40c37732bf72cc23ce46554174f80e6fc2819588e3082512b6530f2b4fb36831a102005324d6ce9f9c7216ae3d2f5b81582cb53d5a6f516b7fda10913d913121c09a480df9f4d9c72304ad1da3a1ab4ad0c159b47dd5ee8b384386a4e22279d6859e2d710e437b005ed87d846ab35def74c57cd768cdd5d6da9bcdc01fc1137ad66111ccdf668e76ef94ac", 0xf6, 0x7fffffff}, {&(0x7f0000000200)="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", 0x1000, 0x2}, {&(0x7f0000001200)="81003c8933b323de0961f0f955da3539972d3c0612e6413b84afb8b3b2e0", 0x1e, 0xfffffbffffffffff}], 0x2000, &(0x7f0000001380)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="2c0c579b82b226688c706261a332cb9663def0e283add322692c9e77ce134ab4f7f041ab8933068102b788731e89c657215a69687e0b3777eee219c9b84fa4c680a49c62457bcea0eabef787f2993b156c00"/91, @ANYRESDEC, @ANYRES8]) [ 276.832408][ T3935] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 03:54:32 executing program 0: syz_mount_image$exfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 03:54:32 executing program 3: setresuid(0x0, 0x0, 0xffffffffffffffff) syz_mount_image$fuse(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3005060, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 03:54:32 executing program 2: pipe2(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 03:54:32 executing program 5: setgroups(0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0]) 03:54:32 executing program 4: syz_mount_image$fuse(&(0x7f00000029c0), &(0x7f0000002a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}, {@blksize}], [{@dont_hash}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@permit_directio}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}}) 03:54:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0), r0) [ 277.497577][ T3953] fuse: Bad value for 'fd' 03:54:32 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x3000)=nil, 0x930, 0x200000e, 0x10, r0, 0x0) 03:54:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000004d00)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) [ 277.519221][ T3951] ======================================================= [ 277.519221][ T3951] WARNING: The mand mount option has been deprecated and [ 277.519221][ T3951] and is ignored by this kernel. Remove the mand [ 277.519221][ T3951] option from the mount to silence this warning. [ 277.519221][ T3951] ======================================================= 03:54:32 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 03:54:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) 03:54:32 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x480000, 0x0) 03:54:32 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000002180)=[{0x0}, {&(0x7f0000000040)=""/53, 0x35}], 0x2, &(0x7f0000002480)=[{&(0x7f0000002200)=""/200, 0xc8}], 0x1, 0x0) 03:54:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus\x00') 03:54:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x3, 0x3, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff9f0000}}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:32 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x7}, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x3]}, 0x8}) 03:54:32 executing program 3: setresuid(0x0, 0xee01, 0xffffffffffffffff) setresuid(0xffffffffffffffff, 0xee01, 0x0) 03:54:32 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:54:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 03:54:32 executing program 5: setresuid(0x0, 0xee00, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) 03:54:32 executing program 4: setresuid(0x0, 0xee00, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) setresuid(r0, 0x0, 0x0) 03:54:32 executing program 1: request_key(&(0x7f0000001a40)='rxrpc_s\x00', &(0x7f0000001a80)={'syz', 0x1}, 0xfffffffffffffffc, 0x0) 03:54:32 executing program 3: setresuid(0xee00, 0xee01, 0x0) setuid(0xee00) setresuid(0x0, 0xee01, 0x0) 03:54:32 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x1c, 0x0, 0x0, 0x0, 0x0) 03:54:32 executing program 0: setresuid(0x0, 0xee01, 0x0) setresuid(0xee01, 0x0, 0xee01) 03:54:32 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f00000044c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2082) wait4(r1, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000004380)) 03:54:32 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000002100)={0xfffffff8}, 0x8) 03:54:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x7}, 0xe) 03:54:32 executing program 1: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) 03:54:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 03:54:32 executing program 3: setresuid(0x0, 0xee01, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) setresuid(r0, 0xee01, r1) 03:54:32 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000002100)='.\x00', 0x0) 03:54:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x1035ead1eb7745a7}}, 0x0) 03:54:32 executing program 1: syz_open_dev$loop(&(0x7f0000000540), 0x0, 0x300) 03:54:32 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) 03:54:32 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x40003}, 0x0) 03:54:32 executing program 3: mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x30, 0xffffffffffffffff, 0x0) 03:54:32 executing program 2: setresuid(0x0, 0xee01, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) setresuid(r0, 0xee00, 0xffffffffffffffff) 03:54:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 03:54:32 executing program 4: pipe2(&(0x7f00000014c0)={0xffffffffffffffff}, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 03:54:32 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x125004) 03:54:32 executing program 1: socket$packet(0x11, 0x2e1, 0x300) 03:54:32 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0) 03:54:32 executing program 0: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, 0x0, 0x0) 03:54:32 executing program 2: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 03:54:32 executing program 4: pipe2(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsmount(r0, 0x0, 0xb) 03:54:32 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0x4040, 0x0) 03:54:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x5) 03:54:32 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)={0x430002, 0x0, 0x16}, 0x18) 03:54:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:32 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 03:54:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a726ef482959a76041c9cf5acd458060a2a13a01d67ef82822596cb6ddfd681408dcdd133891d97"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 03:54:33 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x105080, 0x0) 03:54:33 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, &(0x7f0000001840)=[{&(0x7f0000000140)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 03:54:33 executing program 3: socket$packet(0x2, 0x0, 0x106) 03:54:33 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r0) 03:54:33 executing program 5: socket$inet(0x2, 0x2, 0x1f) 03:54:33 executing program 1: socket$packet(0xa, 0x0, 0x300) 03:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB='g'], 0x138}}, 0x0) 03:54:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="b82b5c2ae7fb28caa6a6e2e6229f21e8f9e7cfad7ca2c594b700a9b628fe44ed7331f50479e71007bc6514c20ffaf85dd7c5942f2c3f13d2738916fdf5676bfa7caab305c1112f74992a4ac598747a4f85"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 03:54:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a726ef482959a76041c9cf5acd458060a2a13a01d67ef82822596cb6ddfd681408dcdd133891d97"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 03:54:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00), r0) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="ff7ccaeb516e6faa2c934ab175735c", 0xf}, {&(0x7f0000000180)="f8", 0x1}, {0x0}], 0x3}, 0x0) 03:54:33 executing program 0: unshare(0x60040280) 03:54:33 executing program 2: syz_open_dev$loop(&(0x7f0000000a00), 0x0, 0x381800) 03:54:33 executing program 1: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)='}', 0x1, 0xffffffffffffffff) 03:54:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 03:54:33 executing program 2: socket$packet(0x2, 0xa, 0x300) 03:54:33 executing program 1: mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, 0x930, 0xf0ff1f, 0x25072, 0xffffffffffffffff, 0x0) 03:54:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x7, 0x1}, 0xe) 03:54:33 executing program 3: mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, 0x930, 0x4, 0x25072, 0xffffffffffffffff, 0x0) 03:54:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a726ef482959a76041c9cf5acd458060a2a13a01d67ef82822596cb6ddfd681408dcdd133891d97"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 03:54:33 executing program 2: syz_clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x58) [ 279.063190][ T4084] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 03:54:33 executing program 3: pipe2(&(0x7f00000014c0)={0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r0) 03:54:33 executing program 5: socket(0x18, 0x0, 0x40000000) 03:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) 03:54:33 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540), 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 03:54:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 03:54:33 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) connect$inet(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 03:54:33 executing program 2: setresuid(0xee00, 0xee01, 0x0) setresuid(0x0, 0xee00, 0x0) 03:54:33 executing program 0: pipe2(0x0, 0x82000) 03:54:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000cc0), 0xffffffffffffffff) 03:54:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a726ef482959a76041c9cf5acd458060a2a13a01d67ef82822596cb6ddfd681408dcdd133891d97"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 03:54:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000300)=0x40) io_submit(0x0, 0x0, 0x0) 03:54:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000009c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x64, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4d, 0x4, "7f9722948ba0e6f7821d042f574c22fc8d0602c8ec316f6840dae569a04e9096e47435ffb68eb33ad7d4ca0cbaa8787b8773a4f8d2b0f3edb730098fabb28836551a98e0145d27a74a"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xdac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xbd, 0x5, "085672a3424255f53cc944218896ae45453aec90f596c9c189c4bc3bdc5684308e997c49623b19bffb3aa76477a2e7b07bea4d07fc9747d0bef319e8f95c679e448abb45c28d7a9fc9486191261905da5088ffcf68557a505adc11e3fba191d361902fa8971c9c8ac5ca9fc23d935479e9db66c562418c48f8c4fc9fee8f8b0dc6aeb36bb4969df36667805217352cb673e6fe337b047ad352b8998a97a47ee70a4e20320d64c6bfe630c0a186b8a51b1716c2d1751cf96c2c"}, @ETHTOOL_A_BITSET_MASK={0xcdd, 0x5, "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"}]}]}, 0xe84}}, 0x0) 03:54:33 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 03:54:34 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000002140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000024c0)='./file1\x00', 0x86800, 0x0) 03:54:34 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x2c, 'unconfined_u'}}]}) 03:54:34 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) setpriority(0x0, 0x0, 0x0) 03:54:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:54:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 03:54:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000900)) 03:54:34 executing program 4: pipe2(&(0x7f00000007c0)={0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0) 03:54:34 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(0xffffffffffffffff, 0x40046210, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) pipe2(0x0, 0x0) 03:54:34 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 03:54:34 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f0000002180)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000002480)=[{&(0x7f0000002200)=""/200, 0xc8}], 0x1, 0x0) 03:54:34 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xb0480) 03:54:34 executing program 0: add_key$user(&(0x7f0000000d40), &(0x7f0000000d80)={'syz', 0x0}, 0x0, 0x0, 0x0) 03:54:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="b82b5c2ae7fb28caa6a6e2e6229f21e8f9e7cfad1da152f3b700a9b628fe44d17331f50479e71669312829e708970cab2c8c8d1007bc6514c20ffaf85dd7c59f2f2c3f13b6738916fd00006bfa7caab305"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 03:54:34 executing program 2: setresuid(0xffffffffffffffff, 0x0, 0xee01) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/135) 03:54:34 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0xf1) 03:54:35 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000002000/0x2000)=nil, 0x930, 0x0, 0x2010, r0, 0x0) 03:54:35 executing program 1: bpf$BPF_LINK_CREATE(0x14, &(0x7f0000000380), 0x10) 03:54:35 executing program 5: setresuid(0x0, 0xee01, 0xffffffffffffffff) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000002140)={0x9}) 03:54:35 executing program 4: unshare(0x6040000) 03:54:35 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="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", 0xfd, 0x7fffffff}, {&(0x7f0000000180)="f16715d350304ace346ed0ecdf3afbeac5d209e0d7ce54dc825a550d18f6025cea8549700ef16313be89dc6f15bc942634f0919ee07f3fd400ff5acd4080b1f07727a62509931230ddd38d2b50133ccee76f1f5366cacea7167c2489bcd2e01ae24507c33323f5a8f6f27ca2e94103d4e69ee9a6dfbfc98d988cbb0dd73aa2ec179557fdfdce9c1b7078bcaf24ac7aa36c52162fdbc786d56d4719d333d5578adc761c2f43f99b8078728c7cc7f8a8bcbf8411d2fbb842545a6ab255cb41bede2fcce711fee1bca8daeebf26c9aa13b3f4bd326c19a2272816804e11aa07eefcf7aac3f839c472677ff8e3", 0xffd5, 0x2000000000000}, {&(0x7f0000000280)="5964bfe423208cb06cdba4df75fedc315e7c9cf1200d8f2a71288b617ee8f852699c5fe302ea29c70b278bf5001fcd5e0137189716a0afc532603d93766a94f433b322e91161400f705c60b3018086957c7f505d82aa588dc0659eef43e83537bad42ebf581fe6b9d24bfb755997d65e21f6efac9ef3f1c2d4be2e24e8413690ed8e0e6d87cae52a964423c24a0c4b021baab798b5978772d8588686a06da2c0326fa98a27aed37d07d36b8b9077aabbaf55bb69a29e058043fa324da9198a5667d4b90bb8", 0xc5, 0x1}], 0x10a8408, &(0x7f00000004c0)={[{@whint_mode_fs}, {@noinline_xattr}, {@inline_xattr}, {@inline_xattr_size}, {@background_gc_on}, {@jqfmt_vfsv1}, {@fastboot}, {@noheap}, {@noextent_cache}], [{@obj_type={'obj_type', 0x3d, 'inline_xattr'}}]}) 03:54:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 03:54:35 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @multicast1}, @loopback, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x302}) 03:54:35 executing program 4: syz_mount_image$exfat(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000e40), 0x0, &(0x7f0000000f00)={[{@discard}]}) 03:54:35 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) [ 280.650607][ T4160] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 03:54:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x80c1) 03:54:35 executing program 3: syz_mount_image$exfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYRESDEC]) mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, 0x930, 0x0, 0x25072, 0xffffffffffffffff, 0x0) 03:54:35 executing program 5: pipe2(0x0, 0x0) pipe2(&(0x7f00000000c0), 0x0) [ 280.721048][ T4167] loop2: detected capacity change from 0 to 264192 03:54:35 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 03:54:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 03:54:35 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) sendfile(r2, r0, 0x0, 0x8080fffffffe) 03:54:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f00000001c0)) 03:54:35 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 280.825537][ T4172] exFAT-fs (loop4): invalid boot record signature [ 280.864937][ T4172] exFAT-fs (loop4): failed to read boot sector 03:54:35 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 03:54:35 executing program 2: add_key$user(&(0x7f0000000e80), 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 280.899065][ T4172] exFAT-fs (loop4): failed to recognize exfat type 03:54:35 executing program 4: syz_mount_image$exfat(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000e40), 0x0, &(0x7f0000000f00)={[{@discard}]}) 03:54:35 executing program 1: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000cc0), 0xffffffffffffffff) 03:54:35 executing program 3: socket$packet(0x2, 0x2, 0x300) 03:54:35 executing program 0: syz_open_dev$loop(&(0x7f0000000540), 0x6, 0x0) 03:54:35 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00), 0xffffffffffffffff) [ 281.069240][ T4194] exFAT-fs (loop4): invalid boot record signature [ 281.098171][ T4194] exFAT-fs (loop4): failed to read boot sector 03:54:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002700)={'batadv_slave_1\x00'}) 03:54:35 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)='I', 0x0}, 0x48) [ 281.126557][ T4194] exFAT-fs (loop4): failed to recognize exfat type 03:54:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={0x0, 0x2f}}, 0x0) 03:54:36 executing program 3: socket$packet(0x201, 0x0, 0x300) 03:54:36 executing program 2: socket$packet(0xf, 0x0, 0x300) 03:54:36 executing program 4: syz_mount_image$exfat(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000e40), 0x0, &(0x7f0000000f00)={[{@discard}]}) 03:54:36 executing program 1: add_key$user(&(0x7f0000000d40), &(0x7f0000000d80)={'syz', 0x0}, &(0x7f0000000dc0)="e3", 0x1, 0x0) 03:54:36 executing program 0: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x8) 03:54:36 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2008c20, &(0x7f0000000800)=ANY=[@ANYBLOB='mode=0000000000101,']) 03:54:36 executing program 1: epoll_create(0x401) 03:54:36 executing program 0: ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, 0x0) 03:54:36 executing program 3: setresuid(0x0, 0xee01, 0x0) syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x7, &(0x7f00000005c0)=[{&(0x7f00000008c0)="05ae82cb036019fce827cbd3381984ddf8118db5aa90cd96989829b7e7935e351a74442a3341cb18839a82bb417f0032086fd3769bb8497960421681b2dcadbf79307e67ea306bf307a63b6fd42974214b7e01c675e2b0ded529a34c7506e1c44b47b0b3c157cf86e026d9581ff2b79fc7b8155979cfb3a73495429f5a5f83ef298420c3601a67c2f64161b40d7834664cca69f7de0805bd3eb3ffde1886bead3c833fde3a21476234f95185fdc9a5941ab096cea99ec1738c125b8750ff7c35814f240dfd85dc63af3ac2aff69b2a29e4567a3be76ad171192433ff", 0xdc, 0x2}, {&(0x7f0000000180)="8108c478dd76de8dbbd719b2a0377d9cbd6e32acf93a875d590f3b59", 0xfffffe2b, 0xf96a}, {&(0x7f00000001c0)="2ffcbf08e25591976d68964f4e07b0cfa1233e210fda72602fea8f883659308cb62dc705b14104a394c9d5ff16254c99deb6fea684acc601b2b5b6bbbc004a7c9a3d20638f9b35185e13fe4f0b88d124e067a79f96a8", 0x56}, {&(0x7f0000000240)="3426446e84faec2be5ed6fa18b991ce3dd2ca1027689b55157b1327ece614bc63cd64a13fa32cf5a8fa18ab2fb06810b42081c39e1e40a0e3de4c2cade2e0947203d5e208c9951fbc12bf111070e0498201eefa72f42deedba32fd285f4ae61bbdca28440800753561336cf5fca44388b6c898fbb36d2d748c283bfcf396aafffd2c5a904ac2113d6dddca3fcbf09d6402c703849df22a4f85c8c04f50ce65853aa23eea651b41696b7782650adb38f6634a8f8ea0be157e83b92e6c287652716fcb77d213dbee18ee56572a60d9ae7aaccae13c", 0xd4, 0xd}, {&(0x7f0000000340)="55abb75ec669a78e8284d525c1d8257390dcd27163f379525698b021550e7f6ffa73255f89840277741e12ba8ff62317f4b1476e9e695f14294370447d9ac2cd5b1d1ae7ac42c79af2ac8d0f627dff2e30dd847de316c99cef46fb22fda393a92668aa0d9436b6d2d6b2d17a0ec1f6d043f8e55373337a610976a4271c0c3d402c241a76e27b34d8676807a53676dd97dfbca18fc84e05ee361b4bf95ae4098ba88d407ba50afe997977d1dc1079ea930a00483b465dc055fce070709c695d60946a078305f7ddd27aabb83234caa9e54baf79d5ef28e55409", 0xd9, 0x81}, {&(0x7f0000000440)="e9b1d5452fd56c4f4dcd54bef3970977dba8abb631ac9013da060d2dcaf88192fb47e1e173b98941c0ca36c67704f211d24774ccf915a1c90ae22e35fd310d6de3465f0c629fdba9869470293863110767dbbbafd88cb246154250dc9ed09577239cd6f6d5c290a1df70384a2edcc771efe7efe7c3681434d0638bb6e72ac62fe3933a38a01614198a841b858c3ec8c2847ba95c9fbf87f7b71a7819a46a7e04ea8a6727a85abfd08d709153", 0xac, 0x9}, {&(0x7f0000000500)="3659bfa7d5dbddf1bdf78e280f16ad1eec5505255001314d1a54ea86943ea394c287e8131bd25a5bdbeb4e5eac5de82f5282679b1e76897ac16c5d954f729b790c1c2615cc79a9ed9620eefca60dabf960f0adf30d985d2056dddf29e3d9a98ef55efcf86d6803bafac84a1cd3066a7253aab45d06205d9c174b9ba7c3c15dece445e33abd0ddeb2f4854c40c54262a0adfa079c548b2f262398a075b37278bf7e556fad2f694945a9efacf1927e2fde2e2c1ea303855af13068caf528", 0xbd, 0x7}], 0x100040, &(0x7f0000000100)=ANY=[@ANYRES8]) [ 281.857157][ T4215] exFAT-fs (loop4): invalid boot record signature [ 281.875020][ T4215] exFAT-fs (loop4): failed to read boot sector [ 281.894553][ T4215] exFAT-fs (loop4): failed to recognize exfat type 03:54:36 executing program 1: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x2a07, 0x7, &(0x7f00000005c0)=[{&(0x7f00000008c0)="05ae82cb036019fce827cbd3381984ddf8118db5aa90cd96989829b7e7935e351a74442a3341cb18839a82bb417f0032086fd3769bb8497960421681b2dcadbf79307e67ea306bf307a63b6fd42974214b7e01c675e2b0ded529a34c7506e1c44b47b0b3c157cf86e026d9581ff2b79fc7b8155979cfb3a73495429f5a5f83ef298420c3601a67c2f64161b40d7834664cca69f7de0805bd3eb3ffde1886bead3c833fde3a21476234f95185fdc9a5941ab096cea99ec1738c125b8750ff7c35814f240dfd85dc63af3ac2aff69b2a29e4567a3be76ad171192433ff", 0xdc, 0x2}, {&(0x7f0000000180)="8108c478dd76de8dbbd719b2a0377d9cbd6e32acf93a875d590f3b59", 0xfffffe2b, 0xf96a}, {&(0x7f00000001c0)="2ffcbf08e25591976d68964f4e07b0cfa1233e210fda72602fea8f883659308cb62dc705b14104a394c9d5ff16254c99deb6fea684acc601b2b5b6bbbc004a7c9a3d20638f9b35185e13fe4f0b88d124e067a79f96a8", 0x56}, {&(0x7f0000000240)="3426446e84faec2be5ed6fa18b991ce3dd2ca1027689b55157b1327ece614bc63cd64a13fa32cf5a8fa18ab2fb06810b42081c39e1e40a0e3de4c2cade2e0947203d5e208c9951fbc12bf111070e0498201eefa72f42deedba32fd285f4ae61bbdca28440800753561336cf5fca44388b6c898fbb36d2d748c283bfcf396aafffd2c5a904ac2113d6dddca3fcbf09d6402c703849df22a4f85c8c04f50ce65853aa23eea651b41696b7782650adb38f6634a8f8ea0be157e83b92e6c287652716fcb77d213dbee18ee56572a60d9ae7aaccae13c", 0xd4, 0xd}, {&(0x7f0000000340)="55abb75ec669a78e8284d525c1d8257390dcd27163f379525698b021550e7f6ffa73255f89840277741e12ba8ff62317f4b1476e9e695f14294370447d9ac2cd5b1d1ae7ac42c79af2ac8d0f627dff2e30dd847de316c99cef46fb22fda393a92668aa0d9436b6d2d6b2d17a0ec1f6d043f8e55373337a610976a4271c0c3d402c241a76e27b34d8676807a53676dd97dfbca18fc84e05ee361b4bf95ae4098ba88d407ba50afe997977d1dc1079ea930a00483b465dc055fce070709c695d60946a078305f7ddd27aabb83234caa9e54baf79d5ef28e55409", 0xd9, 0x81}, {&(0x7f0000000440)="e9b1d5452fd56c4f4dcd54bef3970977dba8abb631ac9013da060d2dcaf88192fb47e1e173b98941c0ca36c67704f211d24774ccf915a1c90ae22e35fd310d6de3465f0c629fdba9869470293863110767dbbbafd88cb246154250dc9ed09577239cd6f6d5c290a1df70384a2edcc771efe7efe7c3681434d0638bb6e72ac62fe3933a38a01614198a841b858c3ec8c2847ba95c9fbf87f7b71a7819a46a7e04ea8a6727a85abfd08d709153", 0xac, 0x9}, {&(0x7f0000000500)="3659bfa7d5dbddf1bdf78e280f16ad1eec5505255001314d1a54ea86943ea394c287e8131bd25a5bdbeb4e5eac5de82f5282679b1e76897ac16c5d954f729b790c1c2615cc79a9ed9620eefca60dabf960f0adf30d985d2056dddf29e3d9a98ef55efcf86d6803bafac84a1cd3066a7253aab45d06205d9c174b9ba7c3c15dece445e33abd0ddeb2f4854c40c54262a0adfa079c548b2f262398a075b37278bf7e556fad2f694945a9efacf1927e2fde2e2c1ea303855af13068caf528", 0xbd, 0x7}], 0x100040, &(0x7f0000000100)=ANY=[@ANYRES8]) setresuid(0x0, 0xee01, 0x0) syz_mount_image$erofs(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', 0x0, 0x4, &(0x7f0000002340)=[{&(0x7f0000002100)='|', 0x1}, {&(0x7f0000002140), 0x0, 0x7f}, {0x0, 0x0, 0xce}, {0x0, 0x0, 0x7fff}], 0x14000, &(0x7f00000023c0)={[{@fault_injection}, {@nouser_xattr}, {@nouser_xattr}], [{@dont_measure}, {@uid_eq}, {@uid_gt}, {@smackfsfloor}, {@fowner_eq}]}) 03:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) 03:54:36 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 03:54:36 executing program 4: syz_mount_image$exfat(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000e40), 0x0, &(0x7f0000000f00)={[{@discard}]}) 03:54:36 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x48) 03:54:36 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x42000, 0x0) 03:54:36 executing program 2: setresuid(0xee00, 0xee01, 0x0) setresuid(0x0, 0xee01, 0x0) 03:54:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) sched_setscheduler(r0, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e22}, 0x6e) syz_clone3(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x38}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:54:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x12) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x10) [ 282.219736][ T4235] exFAT-fs (loop4): invalid boot record signature [ 282.226316][ T4235] exFAT-fs (loop4): failed to read boot sector [ 282.257410][ T4235] exFAT-fs (loop4): failed to recognize exfat type 03:54:36 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 03:54:37 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x1}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x41c, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600c00000f040000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d26400004003", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="05", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000200000005", 0xffc3, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) [ 282.636789][ T4253] loop4: detected capacity change from 0 to 264192 [ 282.638720][ T2967] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 282.708395][ T2967] Buffer I/O error on dev loop4, logical block 0, async page read [ 282.745698][ T2967] loop4: unable to read partition table [ 282.771699][ T4253] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 282.857932][ T4253] EXT4-fs (loop4): orphan cleanup on readonly fs [ 282.959549][ T4253] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 283.030832][ T4253] EXT4-fs warning (device loop4): ext4_enable_quotas:6809: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 03:54:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000280)='Y', 0x1}], 0x3}, 0x0) 03:54:37 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) 03:54:37 executing program 5: setresuid(0xee00, 0xee01, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setresuid(0x0, 0xffffffffffffffff, r0) 03:54:37 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 03:54:37 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) [ 283.108928][ T4253] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 283.123800][ T4253] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz-executor.4: bad orphan inode 33554432 03:54:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:54:37 executing program 2: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x8}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) [ 283.212928][ T4253] EXT4-fs (loop4): Remounting filesystem read-only 03:54:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c00, 0x10) [ 283.259535][ T4253] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 283.404751][ T3633] EXT4-fs (loop4): unmounting filesystem. 03:54:38 executing program 0: mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, 0x930, 0x0, 0x25072, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 03:54:38 executing program 3: pipe2(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 03:54:38 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/30, 0x1e) 03:54:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf) 03:54:38 executing program 2: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0xaa) 03:54:38 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 03:54:38 executing program 3: unshare(0x2c060600) 03:54:38 executing program 2: process_vm_readv(0x0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 03:54:38 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="62a39936a4336e0213fc", 0xa}], 0x0, 0x0) 03:54:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) 03:54:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x34}}, 0x0) 03:54:38 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@mode}]}) 03:54:38 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000340)="c28b7e38184517823a1ff1bf062ef3b86fb2680f5bb734364c9e88e8759231c9352bd56dce54b8c022e1d7f87e3e3363abaafdfecc1b38167a78ef164e5a0e81", 0x40, 0xffffffffffffffc0}], 0x0, 0x0) 03:54:38 executing program 3: unshare(0x2c060600) 03:54:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x20, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x20}}, 0x0) 03:54:38 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c00)) 03:54:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1b, 0x0, &(0x7f0000000180)) 03:54:39 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 03:54:39 executing program 3: unshare(0x2c060600) 03:54:39 executing program 4: socket(0xa, 0x0, 0xffffff01) 03:54:39 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000540)) [ 284.494287][ T4304] loop2: detected capacity change from 0 to 16383 03:54:39 executing program 0: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 03:54:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, 0x0) 03:54:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="540000000706010200000000000000001e00000105000100070000000900020073797a310000eb0009"], 0x54}}, 0x0) 03:54:39 executing program 4: write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x2500, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="bb") 03:54:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000031c0), 0xffffffffffffffff) 03:54:39 executing program 0: r0 = socket(0x11, 0xa, 0x0) write$nbd(r0, 0x0, 0x1010) 03:54:39 executing program 3: unshare(0x2c060600) [ 284.699913][ T4321] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 03:54:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00'}) 03:54:39 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x1]}, 0x8}) 03:54:39 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) 03:54:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x2, 0x6, 0x0, 0x0) 03:54:39 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) 03:54:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xb, 0x6, 0x301}, 0x14}}, 0x0) 03:54:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="1886"], 0x18}}, 0x0) 03:54:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 03:54:39 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 03:54:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000b00)) 03:54:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x1c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x4000}]}, 0x1c}}, 0x0) 03:54:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 03:54:39 executing program 5: clock_nanosleep(0x1, 0x0, &(0x7f0000004380)={0x0, 0x989680}, 0x0) 03:54:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x90}}, 0x0) 03:54:40 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:54:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 03:54:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x4e, 0x1, 0x7}, 0x48) 03:54:40 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[{&(0x7f00000000c0)='b', 0x1}, {&(0x7f0000000780)="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", 0x1000, 0xffffffffffff0000}, {&(0x7f0000000100)='y', 0x1}, {&(0x7f0000000180)='{', 0x1}, {&(0x7f0000000240)="c2", 0x1, 0x5e97}], 0x0, 0x0) 03:54:40 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f00000000c0), 0x48) 03:54:40 executing program 1: r0 = socket$vsock_stream(0x2, 0x1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 03:54:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="fc000000020101"], 0xfc}}, 0x0) 03:54:40 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz0\x00', 0x200002, 0x0) 03:54:40 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f00000000c0), 0x48) 03:54:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 03:54:40 executing program 3: socket(0x2, 0xa, 0xcb67) [ 285.798978][ T4367] loop3: detected capacity change from 0 to 16128 [ 285.832065][ T4371] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. 03:54:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "c0c868fe6dcf9567b59341d3a6349f97ca1a5fa217181d56a550d707a12cac49a66c56cb412cc3c8a55c6faa9d316dca60024fb82f4b8bc701a6249bfab8e2cc4fba6a692a3025c9f87443e1d843e504"}, 0xd8) 03:54:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x0, 0xc02}, 0x48) 03:54:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 03:54:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 03:54:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x401, 0xa94, 0x0, 0x1}, 0x48) 03:54:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x3}, 0x48) 03:54:40 executing program 2: write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x100, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000003c0)) 03:54:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @timestamp, @window], 0x4) 03:54:40 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}], [{@context={'context', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, 'D#^@{^\x01'}}, {@smackfsdef={'smackfsdef', 0x3d, '-$%-{](\\,'}}]}) 03:54:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x10, 0x0, &(0x7f0000000180)) 03:54:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000f80)={0xd50, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb97c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa3}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffe0}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5ffa}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0xc24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x42, 0x3, "1280779c12df3093dc34ae39cec4dd4b8eb76600fe36dbae81b6fe2bd0ab1c35cd6311b8e80353176a2dc8d540c427c28ad647b59665ef89d065497de0e7"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "d68a8f5a7711d4109bfc3ed2186a21f9299f35a09cc77efd88"}}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "9ac2217b94890e80a115c4e5398334e8a783912e132e980b10d7cae6d7b6419ca40e37e1"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0xb44, 0x3, "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"}]}]}, 0xd50}}, 0x10) 03:54:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 03:54:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x8, 0x6, 0x3}, 0x14}}, 0x0) 03:54:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x7, 0x0, &(0x7f0000000180)) 03:54:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x13, 0x8, 0x1d, 0x0, 0x0, 0x1}, 0x48) [ 286.194343][ T4402] tmpfs: Bad value for 'nr_inodes' 03:54:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) 03:54:40 executing program 4: pipe2$9p(0x0, 0x91cc371179bda2f6) 03:54:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 03:54:40 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) 03:54:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 03:54:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a80)={0xd00, 0xb, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 03:54:40 executing program 2: waitid(0x2, 0x0, &(0x7f0000001400), 0x5, 0x0) 03:54:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) [ 286.392037][ T4419] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 03:54:40 executing program 3: write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) 03:54:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000f80)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0xbd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x41, 0x3, "1280779c12df3093dc34ae39cec4dd4b8eb76600fe36dbae81b6fe2bd0ab1c35cd6311b8e80353176a2dc8d540c427c28ad647b59665ef89d065497de0"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "d68a8f5a7711d4109bfc3ed2186a21f9299f35a09cc77efd88"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "9ac2217b94890e80a115c4e5398334e8a783912e132e980b10d7cae6d7b6419ca4"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0xaf5, 0x3, "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"}]}]}, 0xd04}}, 0x10) 03:54:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0xa}) 03:54:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c04, 0xffffffffffffffff) 03:54:41 executing program 2: syz_clone(0xdfb42cf2ccf5ffb4, 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setneightbl={0x20, 0x1e, 0x203, 0x0, 0x0, {}, [@NDTA_NAME={0x9, 0x1, '!$-{\x00'}]}, 0x20}}, 0x0) 03:54:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x30, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0x30}}, 0x0) 03:54:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x14, 0xb, 0x13, 0x201}, 0x14}}, 0x0) [ 286.698435][ T4440] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.732984][ T4438] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:54:41 executing program 2: prctl$PR_CAPBSET_READ(0x17, 0x1021) 03:54:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x1c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x13}]}, 0x1c}}, 0x0) 03:54:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x13, 0x8, 0x1000000, 0x0, 0x0, 0x1}, 0x48) 03:54:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x401, 0xa94, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 03:54:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f0000000140)={'wlan0\x00'}) 03:54:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x80000000, 0x4) 03:54:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0xa}) 03:54:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000040)={'batadv_slave_1\x00'}) 03:54:41 executing program 3: r0 = socket(0x11, 0xa, 0x0) accept$alg(r0, 0x0, 0x0) 03:54:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:41 executing program 2: mq_open(&(0x7f0000000100)='Bd\x02\x06\x905\x7f\xe0 b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 62 [ 287.382069][ T4472] RSP: 0018:ffffc90014157960 EFLAGS: 00010207 [ 287.388137][ T4472] RAX: dffffc0000000000 RBX: 0000000000000006 RCX: ffffc90003412000 [ 287.396102][ T4472] RDX: 000000000000001d RSI: ffffffff8110c6ee RDI: 00000000000000ec [ 287.404067][ T4472] RBP: ffffc90014157d20 R08: 0000000000000007 R09: 0000000000000000 [ 287.412032][ T4472] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880230a4000 [ 287.419997][ T4472] R13: 0000000000000000 R14: 1ffff9200282af36 R15: dffffc0000000000 [ 287.427968][ T4472] FS: 00007f05fe1d7700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 287.436897][ T4472] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.443479][ T4472] CR2: 0000001b2e829000 CR3: 000000007f119000 CR4: 00000000003526e0 [ 287.451450][ T4472] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.459418][ T4472] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.467384][ T4472] Call Trace: [ 287.471440][ T4472] [ 287.474373][ T4472] ? kvm_arch_vcpu_put+0x950/0x950 [ 287.479499][ T4472] ? find_held_lock+0x2d/0x110 [ 287.484271][ T4472] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 287.490249][ T4472] ? debug_check_no_obj_freed+0x20c/0x420 [ 287.496046][ T4472] ? lock_downgrade+0x6e0/0x6e0 [ 287.500910][ T4472] ? lock_release+0x780/0x780 [ 287.505601][ T4472] ? rcu_read_lock_sched_held+0x3a/0x70 [ 287.511179][ T4472] ? trace_contention_end+0xea/0x150 [ 287.516495][ T4472] ? __mutex_lock+0x231/0x1350 [ 287.521301][ T4472] ? kvm_vcpu_ioctl+0x1d1/0xf30 [ 287.526169][ T4472] ? mutex_lock_io_nested+0x1190/0x1190 [ 287.531734][ T4472] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 287.537633][ T4472] ? kvm_vcpu_ioctl+0x973/0xf30 [ 287.542503][ T4472] kvm_vcpu_ioctl+0x973/0xf30 [ 287.547211][ T4472] ? kvm_vcpu_kick+0x2f0/0x2f0 [ 287.552023][ T4472] ? __ct_user_exit+0xff/0x150 [ 287.556839][ T4472] ? lock_downgrade+0x6e0/0x6e0 [ 287.561697][ T4472] ? __fget_files+0x26a/0x440 [ 287.566386][ T4472] ? bpf_lsm_file_ioctl+0x5/0x10 [ 287.571362][ T4472] ? kvm_vcpu_kick+0x2f0/0x2f0 [ 287.576154][ T4472] __x64_sys_ioctl+0x193/0x200 [ 287.581037][ T4472] do_syscall_64+0x35/0xb0 [ 287.585464][ T4472] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 287.591418][ T4472] RIP: 0033:0x7f05fd089279 [ 287.595836][ T4472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 287.615442][ T4472] RSP: 002b:00007f05fe1d7168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.623862][ T4472] RAX: ffffffffffffffda RBX: 00007f05fd19bf80 RCX: 00007f05fd089279 [ 287.631828][ T4472] RDX: 0000000020000040 RSI: 000000004008ae9c RDI: 0000000000000005 [ 287.640837][ T4472] RBP: 00007f05fd0e3189 R08: 0000000000000000 R09: 0000000000000000 [ 287.648800][ T4472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 287.656765][ T4472] R13: 00007ffc4f39e88f R14: 00007f05fe1d7300 R15: 0000000000022000 [ 287.664996][ T4472] [ 287.668009][ T4472] Modules linked in: [ 287.700920][ T4472] ---[ end trace 0000000000000000 ]--- [ 287.706689][ T4472] RIP: 0010:kvm_arch_vcpu_ioctl+0x10d1/0x3d40 [ 287.728924][ T4472] Code: 80 3c 02 00 0f 85 91 28 00 00 4d 8b ac 24 b0 02 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d bd ec 00 00 00 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 62 [ 287.779643][ T4472] RSP: 0018:ffffc90014157960 EFLAGS: 00010207 [ 287.785769][ T4472] RAX: dffffc0000000000 RBX: 0000000000000006 RCX: ffffc90003412000 [ 287.794202][ T4472] RDX: 000000000000001d RSI: ffffffff8110c6ee RDI: 00000000000000ec [ 287.809314][ T4472] RBP: ffffc90014157d20 R08: 0000000000000007 R09: 0000000000000000 [ 287.818424][ T4472] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880230a4000 [ 287.828886][ T4472] R13: 0000000000000000 R14: 1ffff9200282af36 R15: dffffc0000000000 [ 287.837016][ T4472] FS: 00007f05fe1d7700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 287.850029][ T4472] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.859562][ T4472] CR2: 00007fb0da5a0000 CR3: 000000007f119000 CR4: 00000000003526e0 [ 287.868616][ T4472] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.877270][ T4472] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.896728][ T4472] Kernel panic - not syncing: Fatal exception [ 287.903036][ T4472] Kernel Offset: disabled [ 287.907360][ T4472] Rebooting in 86400 seconds..