Warning: Permanently added '10.128.0.69' (ED25519) to the list of known hosts. 2023/08/24 10:41:46 fuzzer started 2023/08/24 10:41:46 dialing manager at 10.128.0.169:30005 [ 63.553227][ T5040] cgroup: Unknown subsys name 'net' [ 63.689447][ T5040] cgroup: Unknown subsys name 'rlimit' 2023/08/24 10:41:48 syscalls: 3836 2023/08/24 10:41:48 code coverage: enabled 2023/08/24 10:41:48 comparison tracing: enabled 2023/08/24 10:41:48 extra coverage: enabled 2023/08/24 10:41:48 delay kcov mmap: enabled 2023/08/24 10:41:48 setuid sandbox: enabled 2023/08/24 10:41:48 namespace sandbox: enabled 2023/08/24 10:41:48 Android sandbox: /sys/fs/selinux/policy does not exist 2023/08/24 10:41:48 fault injection: enabled 2023/08/24 10:41:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/08/24 10:41:48 net packet injection: enabled 2023/08/24 10:41:48 net device setup: enabled 2023/08/24 10:41:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/08/24 10:41:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/24 10:41:48 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/08/24 10:41:48 USB emulation: enabled 2023/08/24 10:41:48 hci packet injection: enabled 2023/08/24 10:41:48 wifi device emulation: enabled 2023/08/24 10:41:48 802.15.4 emulation: enabled 2023/08/24 10:41:48 swap file: enabled 2023/08/24 10:41:48 fetching corpus: 0, signal 0/2000 (executing program) [ 64.981036][ T5040] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/08/24 10:41:48 fetching corpus: 50, signal 48587/52307 (executing program) 2023/08/24 10:41:48 fetching corpus: 100, signal 67969/73386 (executing program) 2023/08/24 10:41:48 fetching corpus: 150, signal 80901/88008 (executing program) 2023/08/24 10:41:49 fetching corpus: 200, signal 94044/102729 (executing program) 2023/08/24 10:41:49 fetching corpus: 250, signal 105233/115473 (executing program) 2023/08/24 10:41:49 fetching corpus: 299, signal 111897/123706 (executing program) 2023/08/24 10:41:49 fetching corpus: 348, signal 117251/130609 (executing program) 2023/08/24 10:41:49 fetching corpus: 398, signal 123803/138722 (executing program) 2023/08/24 10:41:49 fetching corpus: 448, signal 131096/147461 (executing program) 2023/08/24 10:41:50 fetching corpus: 498, signal 138169/155985 (executing program) 2023/08/24 10:41:50 fetching corpus: 548, signal 144987/164146 (executing program) 2023/08/24 10:41:50 fetching corpus: 598, signal 151909/172429 (executing program) 2023/08/24 10:41:50 fetching corpus: 648, signal 156430/178324 (executing program) 2023/08/24 10:41:50 fetching corpus: 698, signal 162883/186075 (executing program) 2023/08/24 10:41:50 fetching corpus: 748, signal 169187/193633 (executing program) 2023/08/24 10:41:51 fetching corpus: 798, signal 173783/199565 (executing program) 2023/08/24 10:41:51 fetching corpus: 848, signal 182999/209800 (executing program) 2023/08/24 10:41:51 fetching corpus: 898, signal 187192/215307 (executing program) 2023/08/24 10:41:52 fetching corpus: 948, signal 192326/221640 (executing program) 2023/08/24 10:41:52 fetching corpus: 998, signal 197452/227987 (executing program) 2023/08/24 10:41:52 fetching corpus: 1048, signal 201921/233629 (executing program) 2023/08/24 10:41:52 fetching corpus: 1098, signal 205527/238451 (executing program) 2023/08/24 10:41:52 fetching corpus: 1148, signal 210500/244477 (executing program) 2023/08/24 10:41:52 fetching corpus: 1198, signal 214830/249953 (executing program) 2023/08/24 10:41:53 fetching corpus: 1248, signal 220138/256314 (executing program) 2023/08/24 10:41:53 fetching corpus: 1298, signal 223175/260548 (executing program) 2023/08/24 10:41:53 fetching corpus: 1348, signal 226243/264746 (executing program) 2023/08/24 10:41:53 fetching corpus: 1398, signal 230768/270286 (executing program) 2023/08/24 10:41:53 fetching corpus: 1448, signal 233470/274123 (executing program) 2023/08/24 10:41:54 fetching corpus: 1498, signal 237345/279009 (executing program) 2023/08/24 10:41:54 fetching corpus: 1548, signal 240948/283638 (executing program) 2023/08/24 10:41:54 fetching corpus: 1598, signal 244630/288279 (executing program) 2023/08/24 10:41:54 fetching corpus: 1648, signal 246767/291515 (executing program) 2023/08/24 10:41:54 fetching corpus: 1698, signal 249313/295125 (executing program) 2023/08/24 10:41:54 fetching corpus: 1748, signal 251997/298870 (executing program) [ 71.597493][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.603891][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/24 10:41:55 fetching corpus: 1798, signal 255728/303531 (executing program) 2023/08/24 10:41:55 fetching corpus: 1848, signal 258212/307043 (executing program) 2023/08/24 10:41:55 fetching corpus: 1898, signal 261474/311283 (executing program) 2023/08/24 10:41:55 fetching corpus: 1948, signal 263296/314217 (executing program) 2023/08/24 10:41:55 fetching corpus: 1998, signal 265707/317663 (executing program) 2023/08/24 10:41:55 fetching corpus: 2048, signal 269128/321923 (executing program) 2023/08/24 10:41:56 fetching corpus: 2098, signal 272558/326223 (executing program) 2023/08/24 10:41:56 fetching corpus: 2148, signal 274799/329493 (executing program) 2023/08/24 10:41:56 fetching corpus: 2198, signal 277683/333272 (executing program) 2023/08/24 10:41:56 fetching corpus: 2248, signal 280220/336741 (executing program) 2023/08/24 10:41:56 fetching corpus: 2297, signal 283275/340662 (executing program) 2023/08/24 10:41:56 fetching corpus: 2347, signal 285231/343615 (executing program) 2023/08/24 10:41:57 fetching corpus: 2397, signal 287031/346406 (executing program) 2023/08/24 10:41:57 fetching corpus: 2447, signal 289048/349360 (executing program) 2023/08/24 10:41:57 fetching corpus: 2497, signal 291108/352369 (executing program) 2023/08/24 10:41:57 fetching corpus: 2547, signal 293828/355902 (executing program) 2023/08/24 10:41:58 fetching corpus: 2597, signal 295213/358294 (executing program) 2023/08/24 10:41:58 fetching corpus: 2647, signal 297412/361394 (executing program) 2023/08/24 10:41:58 fetching corpus: 2697, signal 298990/363978 (executing program) 2023/08/24 10:41:58 fetching corpus: 2747, signal 300734/366684 (executing program) 2023/08/24 10:41:58 fetching corpus: 2797, signal 302995/369819 (executing program) 2023/08/24 10:41:58 fetching corpus: 2847, signal 305335/372907 (executing program) 2023/08/24 10:41:58 fetching corpus: 2897, signal 306866/375317 (executing program) 2023/08/24 10:41:59 fetching corpus: 2947, signal 309165/378387 (executing program) 2023/08/24 10:41:59 fetching corpus: 2997, signal 310871/381000 (executing program) 2023/08/24 10:41:59 fetching corpus: 3047, signal 313435/384291 (executing program) 2023/08/24 10:41:59 fetching corpus: 3097, signal 315062/386790 (executing program) 2023/08/24 10:41:59 fetching corpus: 3147, signal 316896/389461 (executing program) 2023/08/24 10:41:59 fetching corpus: 3197, signal 318494/391930 (executing program) 2023/08/24 10:41:59 fetching corpus: 3247, signal 319728/394053 (executing program) 2023/08/24 10:42:00 fetching corpus: 3297, signal 321242/396412 (executing program) 2023/08/24 10:42:00 fetching corpus: 3347, signal 323042/398989 (executing program) 2023/08/24 10:42:00 fetching corpus: 3397, signal 324308/401100 (executing program) 2023/08/24 10:42:00 fetching corpus: 3447, signal 326077/403636 (executing program) 2023/08/24 10:42:00 fetching corpus: 3497, signal 327323/405782 (executing program) 2023/08/24 10:42:00 fetching corpus: 3547, signal 328979/408167 (executing program) 2023/08/24 10:42:01 fetching corpus: 3597, signal 330190/410242 (executing program) 2023/08/24 10:42:01 fetching corpus: 3647, signal 331816/412605 (executing program) 2023/08/24 10:42:01 fetching corpus: 3697, signal 334207/415546 (executing program) 2023/08/24 10:42:01 fetching corpus: 3747, signal 335709/417813 (executing program) 2023/08/24 10:42:01 fetching corpus: 3797, signal 337150/420000 (executing program) 2023/08/24 10:42:01 fetching corpus: 3847, signal 338518/422199 (executing program) 2023/08/24 10:42:02 fetching corpus: 3897, signal 339819/424342 (executing program) 2023/08/24 10:42:02 fetching corpus: 3947, signal 341463/426655 (executing program) 2023/08/24 10:42:02 fetching corpus: 3997, signal 343638/429419 (executing program) 2023/08/24 10:42:02 fetching corpus: 4047, signal 344954/431504 (executing program) 2023/08/24 10:42:02 fetching corpus: 4097, signal 346206/433595 (executing program) 2023/08/24 10:42:02 fetching corpus: 4147, signal 347795/435842 (executing program) 2023/08/24 10:42:03 fetching corpus: 4197, signal 349444/438149 (executing program) 2023/08/24 10:42:03 fetching corpus: 4247, signal 351722/440888 (executing program) 2023/08/24 10:42:03 fetching corpus: 4297, signal 352894/442817 (executing program) 2023/08/24 10:42:03 fetching corpus: 4347, signal 355863/446115 (executing program) 2023/08/24 10:42:03 fetching corpus: 4397, signal 357958/448749 (executing program) 2023/08/24 10:42:04 fetching corpus: 4447, signal 358834/450408 (executing program) 2023/08/24 10:42:04 fetching corpus: 4497, signal 360579/452678 (executing program) 2023/08/24 10:42:04 fetching corpus: 4547, signal 362187/454898 (executing program) 2023/08/24 10:42:04 fetching corpus: 4597, signal 363519/456956 (executing program) 2023/08/24 10:42:04 fetching corpus: 4647, signal 364762/458859 (executing program) 2023/08/24 10:42:05 fetching corpus: 4697, signal 366052/460792 (executing program) 2023/08/24 10:42:05 fetching corpus: 4747, signal 366987/462483 (executing program) 2023/08/24 10:42:05 fetching corpus: 4796, signal 367643/463960 (executing program) [ 81.833292][ T1145] cfg80211: failed to load regulatory.db 2023/08/24 10:42:05 fetching corpus: 4846, signal 368485/465566 (executing program) 2023/08/24 10:42:05 fetching corpus: 4896, signal 369915/467605 (executing program) 2023/08/24 10:42:05 fetching corpus: 4946, signal 371153/469495 (executing program) 2023/08/24 10:42:05 fetching corpus: 4996, signal 372975/471795 (executing program) 2023/08/24 10:42:06 fetching corpus: 5045, signal 374271/473722 (executing program) 2023/08/24 10:42:06 fetching corpus: 5095, signal 374994/475205 (executing program) 2023/08/24 10:42:06 fetching corpus: 5145, signal 375921/476861 (executing program) 2023/08/24 10:42:06 fetching corpus: 5195, signal 377758/479137 (executing program) 2023/08/24 10:42:06 fetching corpus: 5245, signal 378638/480704 (executing program) 2023/08/24 10:42:06 fetching corpus: 5295, signal 379593/482351 (executing program) 2023/08/24 10:42:07 fetching corpus: 5345, signal 381351/484514 (executing program) 2023/08/24 10:42:07 fetching corpus: 5395, signal 382361/486190 (executing program) 2023/08/24 10:42:07 fetching corpus: 5445, signal 383634/488016 (executing program) 2023/08/24 10:42:07 fetching corpus: 5495, signal 384744/489773 (executing program) 2023/08/24 10:42:07 fetching corpus: 5545, signal 385987/491573 (executing program) 2023/08/24 10:42:08 fetching corpus: 5595, signal 387441/493536 (executing program) 2023/08/24 10:42:08 fetching corpus: 5645, signal 389020/495529 (executing program) 2023/08/24 10:42:08 fetching corpus: 5695, signal 391594/498209 (executing program) 2023/08/24 10:42:08 fetching corpus: 5745, signal 393167/500194 (executing program) 2023/08/24 10:42:08 fetching corpus: 5795, signal 394029/501699 (executing program) 2023/08/24 10:42:09 fetching corpus: 5845, signal 394891/503249 (executing program) 2023/08/24 10:42:09 fetching corpus: 5895, signal 396547/505296 (executing program) 2023/08/24 10:42:09 fetching corpus: 5945, signal 398115/507276 (executing program) 2023/08/24 10:42:09 fetching corpus: 5995, signal 399723/509290 (executing program) 2023/08/24 10:42:09 fetching corpus: 6045, signal 400650/510892 (executing program) 2023/08/24 10:42:09 fetching corpus: 6095, signal 401773/512531 (executing program) 2023/08/24 10:42:09 fetching corpus: 6145, signal 402698/513997 (executing program) 2023/08/24 10:42:10 fetching corpus: 6195, signal 403719/515551 (executing program) 2023/08/24 10:42:10 fetching corpus: 6245, signal 404583/516974 (executing program) 2023/08/24 10:42:10 fetching corpus: 6295, signal 405974/518777 (executing program) 2023/08/24 10:42:10 fetching corpus: 6345, signal 406867/520235 (executing program) 2023/08/24 10:42:10 fetching corpus: 6395, signal 407909/521812 (executing program) 2023/08/24 10:42:10 fetching corpus: 6445, signal 409363/523614 (executing program) 2023/08/24 10:42:10 fetching corpus: 6495, signal 409973/524947 (executing program) 2023/08/24 10:42:11 fetching corpus: 6545, signal 410982/526499 (executing program) 2023/08/24 10:42:11 fetching corpus: 6595, signal 412199/528138 (executing program) 2023/08/24 10:42:11 fetching corpus: 6645, signal 413352/529740 (executing program) 2023/08/24 10:42:11 fetching corpus: 6695, signal 414344/531245 (executing program) 2023/08/24 10:42:11 fetching corpus: 6744, signal 415400/532799 (executing program) 2023/08/24 10:42:11 fetching corpus: 6794, signal 416076/534069 (executing program) 2023/08/24 10:42:12 fetching corpus: 6844, signal 417364/535725 (executing program) 2023/08/24 10:42:12 fetching corpus: 6894, signal 418419/537210 (executing program) 2023/08/24 10:42:12 fetching corpus: 6944, signal 419803/538936 (executing program) 2023/08/24 10:42:12 fetching corpus: 6994, signal 421000/540480 (executing program) 2023/08/24 10:42:12 fetching corpus: 7044, signal 422393/542179 (executing program) 2023/08/24 10:42:12 fetching corpus: 7094, signal 423175/543565 (executing program) 2023/08/24 10:42:13 fetching corpus: 7144, signal 423986/544852 (executing program) 2023/08/24 10:42:13 fetching corpus: 7194, signal 424789/546127 (executing program) 2023/08/24 10:42:13 fetching corpus: 7244, signal 425462/547347 (executing program) 2023/08/24 10:42:13 fetching corpus: 7294, signal 426599/548837 (executing program) 2023/08/24 10:42:13 fetching corpus: 7344, signal 427408/550108 (executing program) 2023/08/24 10:42:13 fetching corpus: 7394, signal 428003/551277 (executing program) 2023/08/24 10:42:14 fetching corpus: 7444, signal 429037/552719 (executing program) 2023/08/24 10:42:14 fetching corpus: 7494, signal 429926/554087 (executing program) 2023/08/24 10:42:14 fetching corpus: 7544, signal 431138/555613 (executing program) 2023/08/24 10:42:14 fetching corpus: 7594, signal 432024/556926 (executing program) 2023/08/24 10:42:14 fetching corpus: 7644, signal 432928/558280 (executing program) 2023/08/24 10:42:14 fetching corpus: 7694, signal 434122/559798 (executing program) 2023/08/24 10:42:15 fetching corpus: 7744, signal 435389/561297 (executing program) 2023/08/24 10:42:15 fetching corpus: 7794, signal 436440/562738 (executing program) 2023/08/24 10:42:15 fetching corpus: 7844, signal 437337/564055 (executing program) 2023/08/24 10:42:15 fetching corpus: 7894, signal 437972/565226 (executing program) 2023/08/24 10:42:15 fetching corpus: 7944, signal 438745/566446 (executing program) 2023/08/24 10:42:15 fetching corpus: 7994, signal 439784/567809 (executing program) 2023/08/24 10:42:16 fetching corpus: 8044, signal 440466/568983 (executing program) 2023/08/24 10:42:16 fetching corpus: 8094, signal 441225/570238 (executing program) 2023/08/24 10:42:16 fetching corpus: 8144, signal 442213/571568 (executing program) 2023/08/24 10:42:16 fetching corpus: 8194, signal 443118/572821 (executing program) 2023/08/24 10:42:16 fetching corpus: 8244, signal 443977/574046 (executing program) 2023/08/24 10:42:17 fetching corpus: 8294, signal 444708/575235 (executing program) 2023/08/24 10:42:17 fetching corpus: 8344, signal 445519/576416 (executing program) 2023/08/24 10:42:17 fetching corpus: 8394, signal 446431/577637 (executing program) 2023/08/24 10:42:17 fetching corpus: 8444, signal 447257/578867 (executing program) 2023/08/24 10:42:17 fetching corpus: 8494, signal 448002/580044 (executing program) 2023/08/24 10:42:17 fetching corpus: 8544, signal 449221/581471 (executing program) 2023/08/24 10:42:18 fetching corpus: 8594, signal 449982/582611 (executing program) 2023/08/24 10:42:18 fetching corpus: 8644, signal 450871/583861 (executing program) 2023/08/24 10:42:18 fetching corpus: 8694, signal 451543/585018 (executing program) 2023/08/24 10:42:18 fetching corpus: 8744, signal 452522/586318 (executing program) 2023/08/24 10:42:18 fetching corpus: 8794, signal 453486/587513 (executing program) 2023/08/24 10:42:18 fetching corpus: 8844, signal 454548/588833 (executing program) 2023/08/24 10:42:19 fetching corpus: 8894, signal 455152/589874 (executing program) 2023/08/24 10:42:19 fetching corpus: 8944, signal 456291/591221 (executing program) 2023/08/24 10:42:19 fetching corpus: 8994, signal 456932/592320 (executing program) 2023/08/24 10:42:19 fetching corpus: 9044, signal 457941/593571 (executing program) 2023/08/24 10:42:19 fetching corpus: 9094, signal 458665/594688 (executing program) 2023/08/24 10:42:20 fetching corpus: 9144, signal 459236/595756 (executing program) 2023/08/24 10:42:20 fetching corpus: 9194, signal 459843/596787 (executing program) 2023/08/24 10:42:20 fetching corpus: 9244, signal 460671/597967 (executing program) 2023/08/24 10:42:20 fetching corpus: 9294, signal 461213/598942 (executing program) 2023/08/24 10:42:20 fetching corpus: 9344, signal 461989/600079 (executing program) 2023/08/24 10:42:20 fetching corpus: 9394, signal 462488/601092 (executing program) 2023/08/24 10:42:21 fetching corpus: 9444, signal 463451/602312 (executing program) 2023/08/24 10:42:21 fetching corpus: 9494, signal 464213/603463 (executing program) 2023/08/24 10:42:21 fetching corpus: 9544, signal 464840/604500 (executing program) 2023/08/24 10:42:21 fetching corpus: 9594, signal 465776/605648 (executing program) 2023/08/24 10:42:22 fetching corpus: 9644, signal 466616/606773 (executing program) 2023/08/24 10:42:22 fetching corpus: 9694, signal 467248/607782 (executing program) 2023/08/24 10:42:22 fetching corpus: 9744, signal 468111/608904 (executing program) 2023/08/24 10:42:22 fetching corpus: 9794, signal 468904/610003 (executing program) 2023/08/24 10:42:22 fetching corpus: 9844, signal 469813/611152 (executing program) 2023/08/24 10:42:22 fetching corpus: 9894, signal 470600/612259 (executing program) 2023/08/24 10:42:22 fetching corpus: 9944, signal 471259/613261 (executing program) 2023/08/24 10:42:23 fetching corpus: 9994, signal 471975/614310 (executing program) 2023/08/24 10:42:23 fetching corpus: 10044, signal 472763/615360 (executing program) 2023/08/24 10:42:23 fetching corpus: 10094, signal 473612/616432 (executing program) 2023/08/24 10:42:23 fetching corpus: 10144, signal 474303/617440 (executing program) 2023/08/24 10:42:23 fetching corpus: 10194, signal 475035/618463 (executing program) 2023/08/24 10:42:23 fetching corpus: 10244, signal 475970/619623 (executing program) 2023/08/24 10:42:23 fetching corpus: 10294, signal 476698/620681 (executing program) 2023/08/24 10:42:24 fetching corpus: 10344, signal 477392/621650 (executing program) 2023/08/24 10:42:24 fetching corpus: 10394, signal 478149/622709 (executing program) 2023/08/24 10:42:24 fetching corpus: 10444, signal 478647/623610 (executing program) 2023/08/24 10:42:24 fetching corpus: 10494, signal 479245/624581 (executing program) 2023/08/24 10:42:24 fetching corpus: 10544, signal 480012/625603 (executing program) 2023/08/24 10:42:25 fetching corpus: 10594, signal 480673/626588 (executing program) 2023/08/24 10:42:25 fetching corpus: 10644, signal 482071/627882 (executing program) 2023/08/24 10:42:25 fetching corpus: 10694, signal 482724/628828 (executing program) 2023/08/24 10:42:25 fetching corpus: 10744, signal 483394/629775 (executing program) 2023/08/24 10:42:25 fetching corpus: 10794, signal 484081/630763 (executing program) 2023/08/24 10:42:25 fetching corpus: 10844, signal 484767/631699 (executing program) 2023/08/24 10:42:25 fetching corpus: 10894, signal 485432/632657 (executing program) 2023/08/24 10:42:25 fetching corpus: 10944, signal 486212/633612 (executing program) 2023/08/24 10:42:26 fetching corpus: 10994, signal 486833/634501 (executing program) 2023/08/24 10:42:26 fetching corpus: 11044, signal 487765/635570 (executing program) 2023/08/24 10:42:26 fetching corpus: 11094, signal 488323/636429 (executing program) 2023/08/24 10:42:26 fetching corpus: 11144, signal 489276/637508 (executing program) 2023/08/24 10:42:26 fetching corpus: 11194, signal 490552/638600 (executing program) 2023/08/24 10:42:26 fetching corpus: 11244, signal 491301/639528 (executing program) 2023/08/24 10:42:27 fetching corpus: 11294, signal 491676/640367 (executing program) 2023/08/24 10:42:27 fetching corpus: 11344, signal 492422/641308 (executing program) 2023/08/24 10:42:27 fetching corpus: 11394, signal 493153/642229 (executing program) 2023/08/24 10:42:27 fetching corpus: 11444, signal 493636/642995 (executing program) 2023/08/24 10:42:27 fetching corpus: 11494, signal 494178/643858 (executing program) 2023/08/24 10:42:27 fetching corpus: 11544, signal 494855/644719 (executing program) 2023/08/24 10:42:28 fetching corpus: 11594, signal 495435/645604 (executing program) 2023/08/24 10:42:28 fetching corpus: 11644, signal 496302/646577 (executing program) 2023/08/24 10:42:28 fetching corpus: 11694, signal 496862/647433 (executing program) 2023/08/24 10:42:28 fetching corpus: 11744, signal 497595/648349 (executing program) 2023/08/24 10:42:28 fetching corpus: 11794, signal 498444/649221 (executing program) 2023/08/24 10:42:28 fetching corpus: 11844, signal 499117/650093 (executing program) 2023/08/24 10:42:28 fetching corpus: 11894, signal 500001/651040 (executing program) 2023/08/24 10:42:29 fetching corpus: 11944, signal 500853/651983 (executing program) 2023/08/24 10:42:29 fetching corpus: 11994, signal 501537/652839 (executing program) 2023/08/24 10:42:29 fetching corpus: 12044, signal 502023/653634 (executing program) 2023/08/24 10:42:29 fetching corpus: 12094, signal 502533/654458 (executing program) 2023/08/24 10:42:29 fetching corpus: 12144, signal 503217/655313 (executing program) 2023/08/24 10:42:30 fetching corpus: 12194, signal 504112/656271 (executing program) 2023/08/24 10:42:30 fetching corpus: 12244, signal 505000/657245 (executing program) 2023/08/24 10:42:30 fetching corpus: 12294, signal 505411/658024 (executing program) 2023/08/24 10:42:31 fetching corpus: 12344, signal 506413/658996 (executing program) 2023/08/24 10:42:31 fetching corpus: 12394, signal 506844/659769 (executing program) 2023/08/24 10:42:31 fetching corpus: 12444, signal 507569/660647 (executing program) 2023/08/24 10:42:31 fetching corpus: 12494, signal 508354/661524 (executing program) 2023/08/24 10:42:32 fetching corpus: 12544, signal 509228/662411 (executing program) 2023/08/24 10:42:32 fetching corpus: 12594, signal 509919/663245 (executing program) 2023/08/24 10:42:32 fetching corpus: 12644, signal 510636/664054 (executing program) 2023/08/24 10:42:33 fetching corpus: 12694, signal 511185/664826 (executing program) 2023/08/24 10:42:33 fetching corpus: 12744, signal 511686/665600 (executing program) 2023/08/24 10:42:33 fetching corpus: 12794, signal 512741/666476 (executing program) 2023/08/24 10:42:34 fetching corpus: 12844, signal 513158/667193 (executing program) 2023/08/24 10:42:34 fetching corpus: 12894, signal 513753/667943 (executing program) 2023/08/24 10:42:34 fetching corpus: 12944, signal 514416/668717 (executing program) 2023/08/24 10:42:34 fetching corpus: 12994, signal 514858/669460 (executing program) 2023/08/24 10:42:35 fetching corpus: 13044, signal 515249/670193 (executing program) 2023/08/24 10:42:35 fetching corpus: 13094, signal 515739/670927 (executing program) 2023/08/24 10:42:35 fetching corpus: 13144, signal 516372/671695 (executing program) 2023/08/24 10:42:35 fetching corpus: 13194, signal 516974/672481 (executing program) 2023/08/24 10:42:36 fetching corpus: 13244, signal 517815/673278 (executing program) 2023/08/24 10:42:36 fetching corpus: 13294, signal 518531/674038 (executing program) 2023/08/24 10:42:36 fetching corpus: 13344, signal 519254/674802 (executing program) 2023/08/24 10:42:36 fetching corpus: 13394, signal 519672/675467 (executing program) 2023/08/24 10:42:36 fetching corpus: 13444, signal 520262/676227 (executing program) 2023/08/24 10:42:37 fetching corpus: 13494, signal 520657/676911 (executing program) 2023/08/24 10:42:37 fetching corpus: 13544, signal 521160/677612 (executing program) 2023/08/24 10:42:37 fetching corpus: 13594, signal 521774/678383 (executing program) 2023/08/24 10:42:37 fetching corpus: 13644, signal 522643/679116 (executing program) 2023/08/24 10:42:37 fetching corpus: 13694, signal 523289/679871 (executing program) 2023/08/24 10:42:37 fetching corpus: 13744, signal 523679/680519 (executing program) 2023/08/24 10:42:38 fetching corpus: 13794, signal 524196/681202 (executing program) 2023/08/24 10:42:38 fetching corpus: 13844, signal 524878/681956 (executing program) 2023/08/24 10:42:38 fetching corpus: 13894, signal 525549/682655 (executing program) 2023/08/24 10:42:38 fetching corpus: 13944, signal 526087/683397 (executing program) 2023/08/24 10:42:38 fetching corpus: 13994, signal 526682/684105 (executing program) 2023/08/24 10:42:39 fetching corpus: 14044, signal 527206/684808 (executing program) 2023/08/24 10:42:39 fetching corpus: 14094, signal 527669/685497 (executing program) 2023/08/24 10:42:39 fetching corpus: 14144, signal 528032/686130 (executing program) 2023/08/24 10:42:39 fetching corpus: 14194, signal 528508/686773 (executing program) 2023/08/24 10:42:40 fetching corpus: 14244, signal 529061/687438 (executing program) 2023/08/24 10:42:40 fetching corpus: 14294, signal 529579/688089 (executing program) 2023/08/24 10:42:40 fetching corpus: 14344, signal 530060/688778 (executing program) 2023/08/24 10:42:40 fetching corpus: 14394, signal 530631/689406 (executing program) 2023/08/24 10:42:41 fetching corpus: 14444, signal 531153/690059 (executing program) 2023/08/24 10:42:41 fetching corpus: 14494, signal 531551/690738 (executing program) 2023/08/24 10:42:41 fetching corpus: 14544, signal 532460/691450 (executing program) 2023/08/24 10:42:41 fetching corpus: 14594, signal 533060/692099 (executing program) 2023/08/24 10:42:41 fetching corpus: 14644, signal 533417/692682 (executing program) 2023/08/24 10:42:42 fetching corpus: 14694, signal 534313/693364 (executing program) 2023/08/24 10:42:42 fetching corpus: 14744, signal 534840/694032 (executing program) 2023/08/24 10:42:42 fetching corpus: 14794, signal 535382/694636 (executing program) 2023/08/24 10:42:42 fetching corpus: 14844, signal 535976/695269 (executing program) 2023/08/24 10:42:42 fetching corpus: 14894, signal 536568/695910 (executing program) 2023/08/24 10:42:43 fetching corpus: 14944, signal 537092/696502 (executing program) 2023/08/24 10:42:43 fetching corpus: 14994, signal 537592/697128 (executing program) 2023/08/24 10:42:43 fetching corpus: 15044, signal 538379/697803 (executing program) 2023/08/24 10:42:43 fetching corpus: 15094, signal 539000/698422 (executing program) 2023/08/24 10:42:43 fetching corpus: 15144, signal 539559/699088 (executing program) 2023/08/24 10:42:44 fetching corpus: 15194, signal 540178/699688 (executing program) 2023/08/24 10:42:44 fetching corpus: 15244, signal 540659/700300 (executing program) 2023/08/24 10:42:44 fetching corpus: 15294, signal 541166/700901 (executing program) 2023/08/24 10:42:44 fetching corpus: 15344, signal 542049/701531 (executing program) 2023/08/24 10:42:44 fetching corpus: 15394, signal 542572/702116 (executing program) 2023/08/24 10:42:45 fetching corpus: 15443, signal 543146/702722 (executing program) 2023/08/24 10:42:45 fetching corpus: 15492, signal 543486/703257 (executing program) 2023/08/24 10:42:45 fetching corpus: 15542, signal 543839/703806 (executing program) 2023/08/24 10:42:45 fetching corpus: 15592, signal 544349/704348 (executing program) 2023/08/24 10:42:45 fetching corpus: 15642, signal 544910/704959 (executing program) 2023/08/24 10:42:45 fetching corpus: 15692, signal 545430/705508 (executing program) 2023/08/24 10:42:46 fetching corpus: 15742, signal 546100/706129 (executing program) 2023/08/24 10:42:46 fetching corpus: 15792, signal 546621/706713 (executing program) 2023/08/24 10:42:46 fetching corpus: 15842, signal 547121/707277 (executing program) 2023/08/24 10:42:47 fetching corpus: 15892, signal 548058/707924 (executing program) 2023/08/24 10:42:47 fetching corpus: 15942, signal 548434/708472 (executing program) 2023/08/24 10:42:47 fetching corpus: 15992, signal 549015/709022 (executing program) 2023/08/24 10:42:47 fetching corpus: 16042, signal 549639/709614 (executing program) 2023/08/24 10:42:47 fetching corpus: 16092, signal 550165/710180 (executing program) 2023/08/24 10:42:48 fetching corpus: 16142, signal 550567/710669 (executing program) 2023/08/24 10:42:48 fetching corpus: 16192, signal 550887/711203 (executing program) 2023/08/24 10:42:48 fetching corpus: 16242, signal 551441/711750 (executing program) 2023/08/24 10:42:48 fetching corpus: 16292, signal 551933/712281 (executing program) 2023/08/24 10:42:48 fetching corpus: 16342, signal 552292/712848 (executing program) 2023/08/24 10:42:49 fetching corpus: 16392, signal 552738/713402 (executing program) 2023/08/24 10:42:49 fetching corpus: 16442, signal 553102/713929 (executing program) 2023/08/24 10:42:49 fetching corpus: 16492, signal 553508/714458 (executing program) 2023/08/24 10:42:49 fetching corpus: 16542, signal 554458/715044 (executing program) 2023/08/24 10:42:49 fetching corpus: 16592, signal 554856/715550 (executing program) 2023/08/24 10:42:49 fetching corpus: 16642, signal 555313/716066 (executing program) 2023/08/24 10:42:50 fetching corpus: 16692, signal 555928/716655 (executing program) 2023/08/24 10:42:50 fetching corpus: 16742, signal 556428/717180 (executing program) 2023/08/24 10:42:50 fetching corpus: 16792, signal 556935/717722 (executing program) 2023/08/24 10:42:50 fetching corpus: 16842, signal 557509/718238 (executing program) 2023/08/24 10:42:51 fetching corpus: 16892, signal 558060/718795 (executing program) 2023/08/24 10:42:51 fetching corpus: 16942, signal 558625/719312 (executing program) 2023/08/24 10:42:51 fetching corpus: 16992, signal 559126/719848 (executing program) 2023/08/24 10:42:51 fetching corpus: 17042, signal 559536/720355 (executing program) 2023/08/24 10:42:51 fetching corpus: 17092, signal 560204/720862 (executing program) 2023/08/24 10:42:51 fetching corpus: 17142, signal 560583/721335 (executing program) 2023/08/24 10:42:52 fetching corpus: 17192, signal 561394/721863 (executing program) 2023/08/24 10:42:52 fetching corpus: 17242, signal 561802/722374 (executing program) 2023/08/24 10:42:52 fetching corpus: 17292, signal 562152/722868 (executing program) 2023/08/24 10:42:52 fetching corpus: 17342, signal 562519/723353 (executing program) 2023/08/24 10:42:52 fetching corpus: 17392, signal 563149/723849 (executing program) 2023/08/24 10:42:53 fetching corpus: 17442, signal 563940/724368 (executing program) 2023/08/24 10:42:53 fetching corpus: 17492, signal 564295/724855 (executing program) 2023/08/24 10:42:53 fetching corpus: 17542, signal 564598/725365 (executing program) 2023/08/24 10:42:53 fetching corpus: 17592, signal 565201/725857 (executing program) 2023/08/24 10:42:54 fetching corpus: 17642, signal 565871/726346 (executing program) 2023/08/24 10:42:54 fetching corpus: 17692, signal 566233/726806 (executing program) 2023/08/24 10:42:54 fetching corpus: 17742, signal 566522/727278 (executing program) 2023/08/24 10:42:54 fetching corpus: 17792, signal 566932/727769 (executing program) 2023/08/24 10:42:54 fetching corpus: 17842, signal 567542/728234 (executing program) 2023/08/24 10:42:54 fetching corpus: 17892, signal 567955/728721 (executing program) 2023/08/24 10:42:55 fetching corpus: 17942, signal 568526/729182 (executing program) 2023/08/24 10:42:55 fetching corpus: 17992, signal 568872/729628 (executing program) 2023/08/24 10:42:55 fetching corpus: 18042, signal 569653/730114 (executing program) 2023/08/24 10:42:55 fetching corpus: 18092, signal 570100/730523 (executing program) 2023/08/24 10:42:55 fetching corpus: 18142, signal 570446/730936 (executing program) 2023/08/24 10:42:56 fetching corpus: 18192, signal 570780/731420 (executing program) 2023/08/24 10:42:56 fetching corpus: 18242, signal 571264/731879 (executing program) [ 133.035150][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.041484][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/24 10:42:56 fetching corpus: 18292, signal 571691/731900 (executing program) 2023/08/24 10:42:56 fetching corpus: 18342, signal 572134/731900 (executing program) 2023/08/24 10:42:57 fetching corpus: 18392, signal 572603/731900 (executing program) 2023/08/24 10:42:57 fetching corpus: 18442, signal 572907/732036 (executing program) 2023/08/24 10:42:57 fetching corpus: 18492, signal 573201/732036 (executing program) 2023/08/24 10:42:57 fetching corpus: 18542, signal 573798/732037 (executing program) 2023/08/24 10:42:57 fetching corpus: 18592, signal 574254/732043 (executing program) 2023/08/24 10:42:57 fetching corpus: 18642, signal 574649/732043 (executing program) 2023/08/24 10:42:58 fetching corpus: 18692, signal 575118/732043 (executing program) 2023/08/24 10:42:58 fetching corpus: 18742, signal 575898/732047 (executing program) 2023/08/24 10:42:58 fetching corpus: 18792, signal 576379/732047 (executing program) 2023/08/24 10:42:58 fetching corpus: 18842, signal 576755/732047 (executing program) 2023/08/24 10:42:58 fetching corpus: 18892, signal 577195/732048 (executing program) 2023/08/24 10:42:58 fetching corpus: 18942, signal 577805/732048 (executing program) 2023/08/24 10:42:58 fetching corpus: 18992, signal 578259/732050 (executing program) 2023/08/24 10:42:59 fetching corpus: 19042, signal 578705/732050 (executing program) 2023/08/24 10:42:59 fetching corpus: 19092, signal 579289/732050 (executing program) 2023/08/24 10:42:59 fetching corpus: 19142, signal 579706/732050 (executing program) 2023/08/24 10:42:59 fetching corpus: 19192, signal 580551/732050 (executing program) 2023/08/24 10:42:59 fetching corpus: 19242, signal 581111/732050 (executing program) 2023/08/24 10:43:00 fetching corpus: 19292, signal 581731/732050 (executing program) 2023/08/24 10:43:00 fetching corpus: 19342, signal 582146/732050 (executing program) 2023/08/24 10:43:00 fetching corpus: 19392, signal 582670/732063 (executing program) 2023/08/24 10:43:00 fetching corpus: 19442, signal 582979/732063 (executing program) 2023/08/24 10:43:00 fetching corpus: 19492, signal 583484/732063 (executing program) 2023/08/24 10:43:00 fetching corpus: 19542, signal 583981/732063 (executing program) 2023/08/24 10:43:00 fetching corpus: 19592, signal 584367/732068 (executing program) 2023/08/24 10:43:00 fetching corpus: 19642, signal 584912/732072 (executing program) 2023/08/24 10:43:01 fetching corpus: 19692, signal 585293/732072 (executing program) 2023/08/24 10:43:01 fetching corpus: 19742, signal 585823/732086 (executing program) 2023/08/24 10:43:01 fetching corpus: 19792, signal 586185/732086 (executing program) 2023/08/24 10:43:01 fetching corpus: 19842, signal 586594/732086 (executing program) 2023/08/24 10:43:01 fetching corpus: 19892, signal 586975/732088 (executing program) 2023/08/24 10:43:01 fetching corpus: 19942, signal 587373/732088 (executing program) 2023/08/24 10:43:02 fetching corpus: 19992, signal 587625/732088 (executing program) 2023/08/24 10:43:02 fetching corpus: 20042, signal 588103/732088 (executing program) 2023/08/24 10:43:02 fetching corpus: 20092, signal 588472/732088 (executing program) 2023/08/24 10:43:02 fetching corpus: 20142, signal 588929/732088 (executing program) 2023/08/24 10:43:02 fetching corpus: 20192, signal 589476/732088 (executing program) 2023/08/24 10:43:02 fetching corpus: 20242, signal 589943/732088 (executing program) 2023/08/24 10:43:03 fetching corpus: 20292, signal 590323/732088 (executing program) 2023/08/24 10:43:03 fetching corpus: 20342, signal 590765/732088 (executing program) 2023/08/24 10:43:03 fetching corpus: 20392, signal 591133/732088 (executing program) 2023/08/24 10:43:03 fetching corpus: 20442, signal 591601/732099 (executing program) 2023/08/24 10:43:04 fetching corpus: 20492, signal 592134/732101 (executing program) 2023/08/24 10:43:04 fetching corpus: 20542, signal 592627/732114 (executing program) 2023/08/24 10:43:04 fetching corpus: 20592, signal 592948/732114 (executing program) 2023/08/24 10:43:04 fetching corpus: 20642, signal 593404/732114 (executing program) 2023/08/24 10:43:04 fetching corpus: 20692, signal 593762/732114 (executing program) 2023/08/24 10:43:05 fetching corpus: 20742, signal 594235/732115 (executing program) 2023/08/24 10:43:05 fetching corpus: 20792, signal 594557/732115 (executing program) 2023/08/24 10:43:05 fetching corpus: 20842, signal 594819/732115 (executing program) 2023/08/24 10:43:05 fetching corpus: 20892, signal 595354/732115 (executing program) 2023/08/24 10:43:05 fetching corpus: 20942, signal 595823/732115 (executing program) 2023/08/24 10:43:05 fetching corpus: 20992, signal 596472/732115 (executing program) 2023/08/24 10:43:05 fetching corpus: 21042, signal 596735/732115 (executing program) 2023/08/24 10:43:06 fetching corpus: 21092, signal 597128/732115 (executing program) 2023/08/24 10:43:06 fetching corpus: 21142, signal 597477/732115 (executing program) 2023/08/24 10:43:06 fetching corpus: 21192, signal 597933/732115 (executing program) 2023/08/24 10:43:06 fetching corpus: 21242, signal 598272/732123 (executing program) 2023/08/24 10:43:06 fetching corpus: 21292, signal 598619/732123 (executing program) 2023/08/24 10:43:06 fetching corpus: 21342, signal 598941/732125 (executing program) 2023/08/24 10:43:07 fetching corpus: 21392, signal 599250/732130 (executing program) 2023/08/24 10:43:07 fetching corpus: 21442, signal 599649/732133 (executing program) 2023/08/24 10:43:07 fetching corpus: 21492, signal 600061/732133 (executing program) 2023/08/24 10:43:07 fetching corpus: 21542, signal 600430/732134 (executing program) 2023/08/24 10:43:07 fetching corpus: 21592, signal 600805/732134 (executing program) 2023/08/24 10:43:07 fetching corpus: 21642, signal 601211/732134 (executing program) 2023/08/24 10:43:07 fetching corpus: 21692, signal 601527/732134 (executing program) 2023/08/24 10:43:08 fetching corpus: 21742, signal 602042/732134 (executing program) 2023/08/24 10:43:08 fetching corpus: 21792, signal 602477/732134 (executing program) 2023/08/24 10:43:08 fetching corpus: 21842, signal 603044/732134 (executing program) 2023/08/24 10:43:08 fetching corpus: 21892, signal 603406/732134 (executing program) 2023/08/24 10:43:09 fetching corpus: 21942, signal 603717/732134 (executing program) 2023/08/24 10:43:09 fetching corpus: 21992, signal 604143/732134 (executing program) 2023/08/24 10:43:09 fetching corpus: 22042, signal 604532/732134 (executing program) 2023/08/24 10:43:10 fetching corpus: 22092, signal 604915/732148 (executing program) 2023/08/24 10:43:10 fetching corpus: 22142, signal 605262/732156 (executing program) 2023/08/24 10:43:10 fetching corpus: 22192, signal 605560/732156 (executing program) 2023/08/24 10:43:10 fetching corpus: 22242, signal 605837/732158 (executing program) 2023/08/24 10:43:10 fetching corpus: 22292, signal 606188/732158 (executing program) 2023/08/24 10:43:10 fetching corpus: 22342, signal 606506/732158 (executing program) 2023/08/24 10:43:10 fetching corpus: 22392, signal 606968/732158 (executing program) 2023/08/24 10:43:11 fetching corpus: 22442, signal 607317/732158 (executing program) 2023/08/24 10:43:11 fetching corpus: 22492, signal 607618/732158 (executing program) 2023/08/24 10:43:11 fetching corpus: 22542, signal 608127/732158 (executing program) 2023/08/24 10:43:11 fetching corpus: 22592, signal 608489/732158 (executing program) 2023/08/24 10:43:11 fetching corpus: 22642, signal 608900/732158 (executing program) 2023/08/24 10:43:11 fetching corpus: 22692, signal 609318/732158 (executing program) 2023/08/24 10:43:11 fetching corpus: 22742, signal 609639/732158 (executing program) 2023/08/24 10:43:12 fetching corpus: 22792, signal 610325/732158 (executing program) 2023/08/24 10:43:12 fetching corpus: 22842, signal 610660/732158 (executing program) 2023/08/24 10:43:12 fetching corpus: 22892, signal 611007/732158 (executing program) 2023/08/24 10:43:12 fetching corpus: 22942, signal 611444/732158 (executing program) 2023/08/24 10:43:12 fetching corpus: 22992, signal 611861/732158 (executing program) 2023/08/24 10:43:12 fetching corpus: 23042, signal 612212/732158 (executing program) 2023/08/24 10:43:12 fetching corpus: 23092, signal 612576/732158 (executing program) 2023/08/24 10:43:13 fetching corpus: 23142, signal 613141/732158 (executing program) 2023/08/24 10:43:13 fetching corpus: 23192, signal 613419/732163 (executing program) 2023/08/24 10:43:13 fetching corpus: 23242, signal 613745/732163 (executing program) 2023/08/24 10:43:13 fetching corpus: 23292, signal 614095/732163 (executing program) 2023/08/24 10:43:13 fetching corpus: 23342, signal 614525/732164 (executing program) 2023/08/24 10:43:13 fetching corpus: 23392, signal 614917/732164 (executing program) 2023/08/24 10:43:13 fetching corpus: 23442, signal 615270/732164 (executing program) 2023/08/24 10:43:14 fetching corpus: 23492, signal 615520/732164 (executing program) 2023/08/24 10:43:14 fetching corpus: 23542, signal 615835/732164 (executing program) 2023/08/24 10:43:14 fetching corpus: 23592, signal 616105/732164 (executing program) 2023/08/24 10:43:14 fetching corpus: 23642, signal 616435/732164 (executing program) 2023/08/24 10:43:14 fetching corpus: 23692, signal 616783/732164 (executing program) 2023/08/24 10:43:14 fetching corpus: 23742, signal 617181/732164 (executing program) 2023/08/24 10:43:15 fetching corpus: 23792, signal 617615/732164 (executing program) 2023/08/24 10:43:15 fetching corpus: 23842, signal 618043/732164 (executing program) 2023/08/24 10:43:15 fetching corpus: 23892, signal 618480/732164 (executing program) 2023/08/24 10:43:15 fetching corpus: 23942, signal 619220/732164 (executing program) 2023/08/24 10:43:15 fetching corpus: 23992, signal 619584/732164 (executing program) 2023/08/24 10:43:15 fetching corpus: 24042, signal 619919/732164 (executing program) 2023/08/24 10:43:15 fetching corpus: 24092, signal 620231/732164 (executing program) 2023/08/24 10:43:15 fetching corpus: 24142, signal 620644/732164 (executing program) 2023/08/24 10:43:16 fetching corpus: 24192, signal 621100/732164 (executing program) 2023/08/24 10:43:16 fetching corpus: 24242, signal 621377/732173 (executing program) 2023/08/24 10:43:16 fetching corpus: 24292, signal 621731/732173 (executing program) 2023/08/24 10:43:16 fetching corpus: 24342, signal 622141/732173 (executing program) 2023/08/24 10:43:16 fetching corpus: 24392, signal 622745/732173 (executing program) 2023/08/24 10:43:17 fetching corpus: 24442, signal 623104/732173 (executing program) 2023/08/24 10:43:17 fetching corpus: 24492, signal 623422/732173 (executing program) 2023/08/24 10:43:17 fetching corpus: 24542, signal 623724/732174 (executing program) 2023/08/24 10:43:17 fetching corpus: 24592, signal 625493/732174 (executing program) 2023/08/24 10:43:18 fetching corpus: 24642, signal 625866/732174 (executing program) 2023/08/24 10:43:18 fetching corpus: 24692, signal 626306/732207 (executing program) 2023/08/24 10:43:18 fetching corpus: 24742, signal 626621/732207 (executing program) 2023/08/24 10:43:18 fetching corpus: 24792, signal 626899/732207 (executing program) 2023/08/24 10:43:18 fetching corpus: 24842, signal 627310/732207 (executing program) 2023/08/24 10:43:19 fetching corpus: 24892, signal 627721/732207 (executing program) 2023/08/24 10:43:19 fetching corpus: 24942, signal 628038/732213 (executing program) 2023/08/24 10:43:19 fetching corpus: 24992, signal 628292/732213 (executing program) 2023/08/24 10:43:19 fetching corpus: 25042, signal 628634/732213 (executing program) 2023/08/24 10:43:19 fetching corpus: 25092, signal 628959/732214 (executing program) 2023/08/24 10:43:19 fetching corpus: 25142, signal 629219/732214 (executing program) 2023/08/24 10:43:19 fetching corpus: 25192, signal 629513/732214 (executing program) 2023/08/24 10:43:19 fetching corpus: 25242, signal 629843/732214 (executing program) 2023/08/24 10:43:20 fetching corpus: 25292, signal 630255/732217 (executing program) 2023/08/24 10:43:20 fetching corpus: 25342, signal 630555/732217 (executing program) 2023/08/24 10:43:20 fetching corpus: 25392, signal 630884/732217 (executing program) 2023/08/24 10:43:20 fetching corpus: 25442, signal 631199/732217 (executing program) 2023/08/24 10:43:20 fetching corpus: 25492, signal 631583/732217 (executing program) 2023/08/24 10:43:20 fetching corpus: 25542, signal 632321/732217 (executing program) 2023/08/24 10:43:20 fetching corpus: 25592, signal 632780/732217 (executing program) 2023/08/24 10:43:21 fetching corpus: 25642, signal 633078/732217 (executing program) 2023/08/24 10:43:21 fetching corpus: 25692, signal 633506/732218 (executing program) 2023/08/24 10:43:21 fetching corpus: 25742, signal 633811/732218 (executing program) 2023/08/24 10:43:21 fetching corpus: 25792, signal 634100/732218 (executing program) 2023/08/24 10:43:21 fetching corpus: 25842, signal 634390/732218 (executing program) 2023/08/24 10:43:21 fetching corpus: 25892, signal 634795/732218 (executing program) 2023/08/24 10:43:22 fetching corpus: 25942, signal 635167/732219 (executing program) 2023/08/24 10:43:22 fetching corpus: 25992, signal 635405/732219 (executing program) 2023/08/24 10:43:22 fetching corpus: 26042, signal 635756/732219 (executing program) 2023/08/24 10:43:22 fetching corpus: 26092, signal 635957/732221 (executing program) 2023/08/24 10:43:22 fetching corpus: 26142, signal 636368/732221 (executing program) 2023/08/24 10:43:23 fetching corpus: 26192, signal 636678/732221 (executing program) 2023/08/24 10:43:23 fetching corpus: 26241, signal 637032/732223 (executing program) 2023/08/24 10:43:23 fetching corpus: 26291, signal 637270/732223 (executing program) 2023/08/24 10:43:23 fetching corpus: 26341, signal 637710/732223 (executing program) 2023/08/24 10:43:23 fetching corpus: 26391, signal 638064/732223 (executing program) 2023/08/24 10:43:23 fetching corpus: 26441, signal 638527/732223 (executing program) 2023/08/24 10:43:24 fetching corpus: 26491, signal 638765/732223 (executing program) 2023/08/24 10:43:24 fetching corpus: 26541, signal 638991/732223 (executing program) 2023/08/24 10:43:24 fetching corpus: 26591, signal 639485/732223 (executing program) 2023/08/24 10:43:24 fetching corpus: 26641, signal 639819/732223 (executing program) 2023/08/24 10:43:24 fetching corpus: 26691, signal 640178/732223 (executing program) 2023/08/24 10:43:24 fetching corpus: 26741, signal 640568/732226 (executing program) 2023/08/24 10:43:25 fetching corpus: 26791, signal 640965/732228 (executing program) 2023/08/24 10:43:25 fetching corpus: 26841, signal 641279/732235 (executing program) 2023/08/24 10:43:25 fetching corpus: 26891, signal 641626/732235 (executing program) 2023/08/24 10:43:25 fetching corpus: 26941, signal 641905/732235 (executing program) 2023/08/24 10:43:25 fetching corpus: 26991, signal 642200/732236 (executing program) 2023/08/24 10:43:26 fetching corpus: 27041, signal 642520/732237 (executing program) 2023/08/24 10:43:26 fetching corpus: 27091, signal 642867/732237 (executing program) 2023/08/24 10:43:26 fetching corpus: 27141, signal 643210/732246 (executing program) 2023/08/24 10:43:26 fetching corpus: 27191, signal 643626/732246 (executing program) 2023/08/24 10:43:26 fetching corpus: 27241, signal 644136/732246 (executing program) 2023/08/24 10:43:26 fetching corpus: 27291, signal 644560/732246 (executing program) 2023/08/24 10:43:27 fetching corpus: 27341, signal 644801/732246 (executing program) 2023/08/24 10:43:27 fetching corpus: 27391, signal 645058/732248 (executing program) 2023/08/24 10:43:27 fetching corpus: 27441, signal 645399/732248 (executing program) 2023/08/24 10:43:27 fetching corpus: 27491, signal 645616/732250 (executing program) 2023/08/24 10:43:27 fetching corpus: 27541, signal 645916/732250 (executing program) 2023/08/24 10:43:27 fetching corpus: 27591, signal 646353/732258 (executing program) 2023/08/24 10:43:28 fetching corpus: 27641, signal 646716/732265 (executing program) 2023/08/24 10:43:28 fetching corpus: 27691, signal 647092/732279 (executing program) 2023/08/24 10:43:28 fetching corpus: 27741, signal 647353/732282 (executing program) 2023/08/24 10:43:28 fetching corpus: 27791, signal 647656/732282 (executing program) 2023/08/24 10:43:28 fetching corpus: 27841, signal 648005/732282 (executing program) 2023/08/24 10:43:28 fetching corpus: 27891, signal 648301/732282 (executing program) 2023/08/24 10:43:28 fetching corpus: 27941, signal 648524/732282 (executing program) 2023/08/24 10:43:29 fetching corpus: 27991, signal 648819/732288 (executing program) 2023/08/24 10:43:29 fetching corpus: 28041, signal 649112/732288 (executing program) 2023/08/24 10:43:29 fetching corpus: 28091, signal 649386/732289 (executing program) 2023/08/24 10:43:29 fetching corpus: 28141, signal 649691/732289 (executing program) 2023/08/24 10:43:29 fetching corpus: 28191, signal 649983/732290 (executing program) 2023/08/24 10:43:29 fetching corpus: 28241, signal 650265/732290 (executing program) 2023/08/24 10:43:29 fetching corpus: 28291, signal 650664/732290 (executing program) 2023/08/24 10:43:29 fetching corpus: 28341, signal 650969/732290 (executing program) 2023/08/24 10:43:30 fetching corpus: 28391, signal 651196/732290 (executing program) 2023/08/24 10:43:30 fetching corpus: 28441, signal 651526/732290 (executing program) 2023/08/24 10:43:30 fetching corpus: 28491, signal 651883/732294 (executing program) 2023/08/24 10:43:30 fetching corpus: 28541, signal 652193/732295 (executing program) 2023/08/24 10:43:30 fetching corpus: 28591, signal 652433/732296 (executing program) 2023/08/24 10:43:30 fetching corpus: 28641, signal 652785/732296 (executing program) 2023/08/24 10:43:31 fetching corpus: 28691, signal 653246/732296 (executing program) 2023/08/24 10:43:31 fetching corpus: 28741, signal 653773/732305 (executing program) 2023/08/24 10:43:31 fetching corpus: 28791, signal 654116/732305 (executing program) 2023/08/24 10:43:31 fetching corpus: 28841, signal 654310/732310 (executing program) 2023/08/24 10:43:31 fetching corpus: 28891, signal 654646/732310 (executing program) 2023/08/24 10:43:31 fetching corpus: 28940, signal 654872/732310 (executing program) 2023/08/24 10:43:31 fetching corpus: 28990, signal 655232/732310 (executing program) 2023/08/24 10:43:32 fetching corpus: 29040, signal 655554/732310 (executing program) 2023/08/24 10:43:32 fetching corpus: 29090, signal 655771/732310 (executing program) 2023/08/24 10:43:32 fetching corpus: 29140, signal 656100/732310 (executing program) 2023/08/24 10:43:32 fetching corpus: 29190, signal 656358/732310 (executing program) 2023/08/24 10:43:32 fetching corpus: 29240, signal 656712/732310 (executing program) 2023/08/24 10:43:32 fetching corpus: 29290, signal 657020/732310 (executing program) 2023/08/24 10:43:33 fetching corpus: 29340, signal 657276/732310 (executing program) 2023/08/24 10:43:33 fetching corpus: 29390, signal 657622/732310 (executing program) 2023/08/24 10:43:33 fetching corpus: 29440, signal 657849/732313 (executing program) 2023/08/24 10:43:33 fetching corpus: 29490, signal 658122/732313 (executing program) 2023/08/24 10:43:34 fetching corpus: 29540, signal 658513/732313 (executing program) 2023/08/24 10:43:34 fetching corpus: 29590, signal 658788/732320 (executing program) 2023/08/24 10:43:34 fetching corpus: 29640, signal 659007/732320 (executing program) 2023/08/24 10:43:34 fetching corpus: 29690, signal 659299/732322 (executing program) 2023/08/24 10:43:35 fetching corpus: 29740, signal 659730/732322 (executing program) 2023/08/24 10:43:35 fetching corpus: 29790, signal 659956/732322 (executing program) 2023/08/24 10:43:35 fetching corpus: 29840, signal 660315/732322 (executing program) 2023/08/24 10:43:35 fetching corpus: 29890, signal 660534/732322 (executing program) 2023/08/24 10:43:35 fetching corpus: 29940, signal 660757/732322 (executing program) 2023/08/24 10:43:36 fetching corpus: 29990, signal 661127/732322 (executing program) 2023/08/24 10:43:36 fetching corpus: 30040, signal 661453/732322 (executing program) 2023/08/24 10:43:36 fetching corpus: 30090, signal 661658/732322 (executing program) 2023/08/24 10:43:36 fetching corpus: 30140, signal 661943/732322 (executing program) 2023/08/24 10:43:36 fetching corpus: 30190, signal 662279/732322 (executing program) 2023/08/24 10:43:36 fetching corpus: 30240, signal 662579/732324 (executing program) 2023/08/24 10:43:36 fetching corpus: 30290, signal 662954/732336 (executing program) 2023/08/24 10:43:37 fetching corpus: 30340, signal 663266/732336 (executing program) 2023/08/24 10:43:37 fetching corpus: 30390, signal 663825/732343 (executing program) 2023/08/24 10:43:37 fetching corpus: 30440, signal 664017/732343 (executing program) 2023/08/24 10:43:37 fetching corpus: 30490, signal 664234/732343 (executing program) 2023/08/24 10:43:37 fetching corpus: 30540, signal 664530/732343 (executing program) 2023/08/24 10:43:37 fetching corpus: 30590, signal 664840/732343 (executing program) 2023/08/24 10:43:38 fetching corpus: 30640, signal 665407/732343 (executing program) 2023/08/24 10:43:38 fetching corpus: 30690, signal 665738/732343 (executing program) 2023/08/24 10:43:38 fetching corpus: 30740, signal 666048/732343 (executing program) 2023/08/24 10:43:38 fetching corpus: 30790, signal 666404/732343 (executing program) 2023/08/24 10:43:38 fetching corpus: 30840, signal 666684/732345 (executing program) 2023/08/24 10:43:39 fetching corpus: 30890, signal 666921/732345 (executing program) 2023/08/24 10:43:39 fetching corpus: 30940, signal 667197/732345 (executing program) 2023/08/24 10:43:39 fetching corpus: 30990, signal 667452/732345 (executing program) 2023/08/24 10:43:39 fetching corpus: 31040, signal 667658/732345 (executing program) 2023/08/24 10:43:39 fetching corpus: 31090, signal 667844/732345 (executing program) 2023/08/24 10:43:39 fetching corpus: 31140, signal 667990/732345 (executing program) 2023/08/24 10:43:40 fetching corpus: 31190, signal 668178/732345 (executing program) 2023/08/24 10:43:40 fetching corpus: 31240, signal 668364/732356 (executing program) 2023/08/24 10:43:40 fetching corpus: 31290, signal 668718/732356 (executing program) 2023/08/24 10:43:40 fetching corpus: 31340, signal 668957/732357 (executing program) 2023/08/24 10:43:40 fetching corpus: 31390, signal 669180/732371 (executing program) 2023/08/24 10:43:40 fetching corpus: 31440, signal 669435/732371 (executing program) 2023/08/24 10:43:40 fetching corpus: 31490, signal 669758/732371 (executing program) 2023/08/24 10:43:41 fetching corpus: 31540, signal 669977/732371 (executing program) 2023/08/24 10:43:41 fetching corpus: 31590, signal 670350/732371 (executing program) 2023/08/24 10:43:41 fetching corpus: 31640, signal 670664/732371 (executing program) 2023/08/24 10:43:41 fetching corpus: 31690, signal 670925/732371 (executing program) 2023/08/24 10:43:41 fetching corpus: 31740, signal 671147/732371 (executing program) 2023/08/24 10:43:41 fetching corpus: 31790, signal 671388/732371 (executing program) 2023/08/24 10:43:42 fetching corpus: 31840, signal 671761/732371 (executing program) 2023/08/24 10:43:42 fetching corpus: 31890, signal 672078/732373 (executing program) 2023/08/24 10:43:42 fetching corpus: 31940, signal 672405/732373 (executing program) 2023/08/24 10:43:42 fetching corpus: 31990, signal 672592/732373 (executing program) 2023/08/24 10:43:42 fetching corpus: 32040, signal 672858/732378 (executing program) 2023/08/24 10:43:42 fetching corpus: 32090, signal 673237/732383 (executing program) 2023/08/24 10:43:43 fetching corpus: 32140, signal 673530/732383 (executing program) 2023/08/24 10:43:43 fetching corpus: 32190, signal 673848/732385 (executing program) 2023/08/24 10:43:43 fetching corpus: 32240, signal 674159/732385 (executing program) 2023/08/24 10:43:43 fetching corpus: 32290, signal 674394/732385 (executing program) 2023/08/24 10:43:43 fetching corpus: 32340, signal 674780/732385 (executing program) 2023/08/24 10:43:43 fetching corpus: 32389, signal 675406/732385 (executing program) 2023/08/24 10:43:44 fetching corpus: 32439, signal 675665/732385 (executing program) 2023/08/24 10:43:44 fetching corpus: 32489, signal 675870/732385 (executing program) 2023/08/24 10:43:44 fetching corpus: 32539, signal 676069/732385 (executing program) 2023/08/24 10:43:44 fetching corpus: 32589, signal 676358/732385 (executing program) 2023/08/24 10:43:44 fetching corpus: 32639, signal 676768/732385 (executing program) 2023/08/24 10:43:44 fetching corpus: 32689, signal 677072/732397 (executing program) 2023/08/24 10:43:44 fetching corpus: 32738, signal 677281/732397 (executing program) 2023/08/24 10:43:45 fetching corpus: 32788, signal 677544/732397 (executing program) 2023/08/24 10:43:45 fetching corpus: 32838, signal 677834/732397 (executing program) 2023/08/24 10:43:45 fetching corpus: 32888, signal 678104/732400 (executing program) 2023/08/24 10:43:45 fetching corpus: 32938, signal 678401/732400 (executing program) 2023/08/24 10:43:45 fetching corpus: 32988, signal 678761/732409 (executing program) 2023/08/24 10:43:45 fetching corpus: 33038, signal 679044/732409 (executing program) 2023/08/24 10:43:46 fetching corpus: 33088, signal 679537/732409 (executing program) 2023/08/24 10:43:46 fetching corpus: 33138, signal 679792/732415 (executing program) 2023/08/24 10:43:46 fetching corpus: 33188, signal 680011/732415 (executing program) 2023/08/24 10:43:46 fetching corpus: 33238, signal 680233/732416 (executing program) 2023/08/24 10:43:46 fetching corpus: 33288, signal 680517/732416 (executing program) 2023/08/24 10:43:47 fetching corpus: 33338, signal 680795/732416 (executing program) 2023/08/24 10:43:47 fetching corpus: 33388, signal 681015/732417 (executing program) 2023/08/24 10:43:47 fetching corpus: 33438, signal 681284/732417 (executing program) 2023/08/24 10:43:47 fetching corpus: 33488, signal 681493/732417 (executing program) 2023/08/24 10:43:47 fetching corpus: 33538, signal 681762/732417 (executing program) 2023/08/24 10:43:47 fetching corpus: 33588, signal 682017/732418 (executing program) 2023/08/24 10:43:47 fetching corpus: 33638, signal 682259/732418 (executing program) 2023/08/24 10:43:47 fetching corpus: 33688, signal 682443/732418 (executing program) 2023/08/24 10:43:47 fetching corpus: 33738, signal 682634/732418 (executing program) 2023/08/24 10:43:48 fetching corpus: 33788, signal 682958/732418 (executing program) 2023/08/24 10:43:48 fetching corpus: 33838, signal 683215/732418 (executing program) 2023/08/24 10:43:48 fetching corpus: 33888, signal 683654/732420 (executing program) 2023/08/24 10:43:48 fetching corpus: 33938, signal 683967/732420 (executing program) 2023/08/24 10:43:48 fetching corpus: 33988, signal 684258/732420 (executing program) 2023/08/24 10:43:49 fetching corpus: 34038, signal 684590/732423 (executing program) 2023/08/24 10:43:49 fetching corpus: 34088, signal 684839/732423 (executing program) 2023/08/24 10:43:49 fetching corpus: 34138, signal 685156/732423 (executing program) 2023/08/24 10:43:49 fetching corpus: 34188, signal 685407/732426 (executing program) 2023/08/24 10:43:49 fetching corpus: 34238, signal 685664/732426 (executing program) 2023/08/24 10:43:50 fetching corpus: 34288, signal 685884/732426 (executing program) 2023/08/24 10:43:50 fetching corpus: 34338, signal 686099/732426 (executing program) 2023/08/24 10:43:50 fetching corpus: 34388, signal 686302/732426 (executing program) 2023/08/24 10:43:50 fetching corpus: 34438, signal 686561/732426 (executing program) 2023/08/24 10:43:50 fetching corpus: 34488, signal 686876/732426 (executing program) 2023/08/24 10:43:51 fetching corpus: 34538, signal 687250/732426 (executing program) 2023/08/24 10:43:51 fetching corpus: 34588, signal 687577/732431 (executing program) 2023/08/24 10:43:51 fetching corpus: 34638, signal 687839/732431 (executing program) 2023/08/24 10:43:51 fetching corpus: 34688, signal 688118/732431 (executing program) 2023/08/24 10:43:51 fetching corpus: 34738, signal 688338/732432 (executing program) 2023/08/24 10:43:52 fetching corpus: 34788, signal 688617/732432 (executing program) 2023/08/24 10:43:52 fetching corpus: 34838, signal 688874/732437 (executing program) 2023/08/24 10:43:52 fetching corpus: 34888, signal 689129/732437 (executing program) 2023/08/24 10:43:52 fetching corpus: 34938, signal 689426/732438 (executing program) 2023/08/24 10:43:52 fetching corpus: 34988, signal 689708/732438 (executing program) 2023/08/24 10:43:52 fetching corpus: 35038, signal 689914/732438 (executing program) 2023/08/24 10:43:52 fetching corpus: 35088, signal 690086/732438 (executing program) 2023/08/24 10:43:53 fetching corpus: 35138, signal 690289/732438 (executing program) 2023/08/24 10:43:53 fetching corpus: 35188, signal 690607/732438 (executing program) 2023/08/24 10:43:53 fetching corpus: 35238, signal 690799/732438 (executing program) 2023/08/24 10:43:53 fetching corpus: 35288, signal 690998/732438 (executing program) 2023/08/24 10:43:53 fetching corpus: 35338, signal 691224/732475 (executing program) 2023/08/24 10:43:53 fetching corpus: 35388, signal 691491/732475 (executing program) 2023/08/24 10:43:54 fetching corpus: 35438, signal 691732/732475 (executing program) 2023/08/24 10:43:54 fetching corpus: 35488, signal 692016/732475 (executing program) 2023/08/24 10:43:54 fetching corpus: 35538, signal 692486/732475 (executing program) 2023/08/24 10:43:54 fetching corpus: 35588, signal 692811/732475 (executing program) 2023/08/24 10:43:54 fetching corpus: 35638, signal 693105/732479 (executing program) 2023/08/24 10:43:54 fetching corpus: 35688, signal 693295/732479 (executing program) 2023/08/24 10:43:54 fetching corpus: 35738, signal 693470/732479 (executing program) 2023/08/24 10:43:55 fetching corpus: 35788, signal 693700/732480 (executing program) 2023/08/24 10:43:55 fetching corpus: 35838, signal 693874/732481 (executing program) 2023/08/24 10:43:55 fetching corpus: 35888, signal 694104/732481 (executing program) 2023/08/24 10:43:55 fetching corpus: 35938, signal 694282/732481 (executing program) 2023/08/24 10:43:55 fetching corpus: 35988, signal 694529/732481 (executing program) 2023/08/24 10:43:55 fetching corpus: 36038, signal 694707/732481 (executing program) 2023/08/24 10:43:55 fetching corpus: 36088, signal 694939/732481 (executing program) 2023/08/24 10:43:56 fetching corpus: 36138, signal 695108/732481 (executing program) 2023/08/24 10:43:56 fetching corpus: 36188, signal 695369/732481 (executing program) 2023/08/24 10:43:56 fetching corpus: 36238, signal 695616/732481 (executing program) 2023/08/24 10:43:56 fetching corpus: 36288, signal 695827/732481 (executing program) 2023/08/24 10:43:56 fetching corpus: 36338, signal 696017/732481 (executing program) 2023/08/24 10:43:57 fetching corpus: 36388, signal 696319/732481 (executing program) 2023/08/24 10:43:57 fetching corpus: 36438, signal 696639/732481 (executing program) 2023/08/24 10:43:57 fetching corpus: 36488, signal 696827/732481 (executing program) 2023/08/24 10:43:57 fetching corpus: 36538, signal 697106/732481 (executing program) [ 194.475390][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.491924][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/24 10:43:58 fetching corpus: 36588, signal 697404/732481 (executing program) 2023/08/24 10:43:58 fetching corpus: 36638, signal 697621/732488 (executing program) 2023/08/24 10:43:58 fetching corpus: 36688, signal 697952/732488 (executing program) 2023/08/24 10:43:58 fetching corpus: 36738, signal 698185/732488 (executing program) 2023/08/24 10:43:58 fetching corpus: 36788, signal 698382/732489 (executing program) 2023/08/24 10:43:58 fetching corpus: 36838, signal 698619/732489 (executing program) 2023/08/24 10:43:58 fetching corpus: 36888, signal 698950/732489 (executing program) 2023/08/24 10:43:59 fetching corpus: 36938, signal 699245/732489 (executing program) 2023/08/24 10:43:59 fetching corpus: 36988, signal 699564/732489 (executing program) 2023/08/24 10:43:59 fetching corpus: 37038, signal 699874/732489 (executing program) 2023/08/24 10:43:59 fetching corpus: 37088, signal 700122/732489 (executing program) 2023/08/24 10:43:59 fetching corpus: 37138, signal 700387/732489 (executing program) 2023/08/24 10:43:59 fetching corpus: 37188, signal 700539/732489 (executing program) 2023/08/24 10:44:00 fetching corpus: 37238, signal 700708/732489 (executing program) 2023/08/24 10:44:00 fetching corpus: 37288, signal 701054/732500 (executing program) 2023/08/24 10:44:00 fetching corpus: 37338, signal 701241/732500 (executing program) 2023/08/24 10:44:00 fetching corpus: 37388, signal 701483/732500 (executing program) 2023/08/24 10:44:00 fetching corpus: 37438, signal 701721/732500 (executing program) 2023/08/24 10:44:00 fetching corpus: 37488, signal 701949/732500 (executing program) 2023/08/24 10:44:00 fetching corpus: 37538, signal 702285/732500 (executing program) 2023/08/24 10:44:01 fetching corpus: 37588, signal 702527/732513 (executing program) 2023/08/24 10:44:01 fetching corpus: 37638, signal 702907/732516 (executing program) 2023/08/24 10:44:01 fetching corpus: 37688, signal 703122/732516 (executing program) 2023/08/24 10:44:01 fetching corpus: 37738, signal 703386/732518 (executing program) 2023/08/24 10:44:02 fetching corpus: 37788, signal 703675/732518 (executing program) 2023/08/24 10:44:02 fetching corpus: 37838, signal 703927/732518 (executing program) 2023/08/24 10:44:02 fetching corpus: 37888, signal 704255/732518 (executing program) 2023/08/24 10:44:02 fetching corpus: 37938, signal 704769/732519 (executing program) 2023/08/24 10:44:02 fetching corpus: 37988, signal 705023/732519 (executing program) 2023/08/24 10:44:03 fetching corpus: 38038, signal 705496/732521 (executing program) 2023/08/24 10:44:03 fetching corpus: 38088, signal 705787/732521 (executing program) 2023/08/24 10:44:03 fetching corpus: 38138, signal 706073/732521 (executing program) 2023/08/24 10:44:03 fetching corpus: 38188, signal 706254/732521 (executing program) 2023/08/24 10:44:03 fetching corpus: 38238, signal 706478/732521 (executing program) 2023/08/24 10:44:03 fetching corpus: 38288, signal 706654/732521 (executing program) 2023/08/24 10:44:03 fetching corpus: 38325, signal 706805/732521 (executing program) 2023/08/24 10:44:03 fetching corpus: 38325, signal 706805/732521 (executing program) 2023/08/24 10:44:06 starting 6 fuzzer processes 10:44:06 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f00000002c0)={0xf}) 10:44:06 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x29, 0x1a, 0x0, 0x0) [ 202.800371][ T5044] syz-fuzzer[5044]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 202.810076][ T5044] syz-fuzzer[5044]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 202.820684][ T5044] syz-fuzzer[5044]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 202.830802][ T5044] syz-fuzzer[5044]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 10:44:06 executing program 2: syz_clone3(&(0x7f0000000040)={0x20000200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), {}, &(0x7f0000000240)=""/97, 0x61, &(0x7f00000002c0)=""/124, &(0x7f0000000340), 0x5}, 0x5c) [ 202.841739][ T5044] syz-fuzzer[5044]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 202.852520][ T5044] syz-fuzzer[5044]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 202.863152][ T5044] syz-fuzzer[5044]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 202.883213][ T5044] syz-fuzzer[5044]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 10:44:06 executing program 3: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "eabeab6975dd8a81", "e4b749ebf5aaaead8c48fe2682798085", "935627e6", "fd3b72358094b18b"}, 0x28) getrusage(0xffffffffffffffff, &(0x7f0000000040)) [ 202.893528][ T5044] syz-fuzzer[5044]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 10:44:06 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 10:44:06 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/86, 0x56}, {&(0x7f00000000c0)=""/29, 0x1d}], 0x2, &(0x7f00000015c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) [ 202.923382][ T5044] syz-fuzzer[5044]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 203.471288][ T50] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 203.493211][ T5077] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 203.500569][ T5077] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 203.508901][ T5077] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 203.519942][ T5077] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 203.527703][ T5077] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 203.535342][ T5077] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 203.542482][ T5082] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 203.543331][ T5077] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 203.557445][ T5077] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 203.564984][ T5077] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 203.573797][ T5082] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 203.581048][ T5082] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 203.589188][ T50] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 203.607735][ T50] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 203.618766][ T50] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 203.626125][ T50] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 203.631431][ T5086] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 203.639790][ T50] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 203.647525][ T5091] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 203.648614][ T50] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 203.661879][ T5091] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 203.662326][ T50] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 203.676602][ T5091] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 203.677170][ T50] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 203.693015][ T5091] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 203.697795][ T50] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 203.709490][ T50] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 203.711681][ T5091] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 203.724217][ T5091] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 203.727526][ T50] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 203.740727][ T50] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 203.748091][ T50] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 203.785405][ T50] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 203.794123][ T50] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 203.818126][ T50] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 204.279559][ T5075] chnl_net:caif_netlink_parms(): no params data found [ 204.431874][ T5081] chnl_net:caif_netlink_parms(): no params data found [ 204.527808][ T5072] chnl_net:caif_netlink_parms(): no params data found [ 204.680532][ T5087] chnl_net:caif_netlink_parms(): no params data found [ 204.695756][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.703362][ T5075] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.710470][ T5075] bridge_slave_0: entered allmulticast mode [ 204.717528][ T5075] bridge_slave_0: entered promiscuous mode [ 204.779902][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.787059][ T5075] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.794705][ T5075] bridge_slave_1: entered allmulticast mode [ 204.801459][ T5075] bridge_slave_1: entered promiscuous mode [ 204.861897][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.869025][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.876480][ T5072] bridge_slave_0: entered allmulticast mode [ 204.884395][ T5072] bridge_slave_0: entered promiscuous mode [ 204.921221][ T5073] chnl_net:caif_netlink_parms(): no params data found [ 204.935377][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.944188][ T5081] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.952027][ T5081] bridge_slave_0: entered allmulticast mode [ 204.959261][ T5081] bridge_slave_0: entered promiscuous mode [ 204.971565][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.978985][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.986328][ T5072] bridge_slave_1: entered allmulticast mode [ 204.993871][ T5072] bridge_slave_1: entered promiscuous mode [ 205.003177][ T5075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.022762][ T5075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.045726][ T5081] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.053272][ T5081] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.060438][ T5081] bridge_slave_1: entered allmulticast mode [ 205.067415][ T5081] bridge_slave_1: entered promiscuous mode [ 205.118696][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.133398][ T5084] chnl_net:caif_netlink_parms(): no params data found [ 205.169745][ T5081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.200392][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.244644][ T5075] team0: Port device team_slave_0 added [ 205.253438][ T5081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.299814][ T5072] team0: Port device team_slave_0 added [ 205.307798][ T5075] team0: Port device team_slave_1 added [ 205.366790][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.373946][ T5087] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.381038][ T5087] bridge_slave_0: entered allmulticast mode [ 205.388069][ T5087] bridge_slave_0: entered promiscuous mode [ 205.407033][ T5072] team0: Port device team_slave_1 added [ 205.425413][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.432375][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.458598][ T5075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.471537][ T5081] team0: Port device team_slave_0 added [ 205.477976][ T5087] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.485155][ T5087] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.492267][ T5087] bridge_slave_1: entered allmulticast mode [ 205.500283][ T5087] bridge_slave_1: entered promiscuous mode [ 205.588454][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.595737][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.621715][ T5075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.639987][ T5081] team0: Port device team_slave_1 added [ 205.658362][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.665562][ T5073] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.673037][ T5082] Bluetooth: hci1: command 0x0409 tx timeout [ 205.675029][ T5073] bridge_slave_0: entered allmulticast mode [ 205.679081][ T50] Bluetooth: hci0: command 0x0409 tx timeout [ 205.686506][ T5073] bridge_slave_0: entered promiscuous mode [ 205.700012][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.707286][ T5073] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.715654][ T5073] bridge_slave_1: entered allmulticast mode [ 205.722418][ T5073] bridge_slave_1: entered promiscuous mode [ 205.740443][ T5084] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.747695][ T5084] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.754809][ T5082] Bluetooth: hci3: command 0x0409 tx timeout [ 205.754881][ T50] Bluetooth: hci4: command 0x0409 tx timeout [ 205.766973][ T5084] bridge_slave_0: entered allmulticast mode [ 205.773985][ T5084] bridge_slave_0: entered promiscuous mode [ 205.781242][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.788458][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.814389][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.827256][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.834350][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.844856][ T50] Bluetooth: hci2: command 0x0409 tx timeout [ 205.860516][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.902710][ T5087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.912740][ T50] Bluetooth: hci5: command 0x0409 tx timeout [ 205.943239][ T5084] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.950471][ T5084] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.958339][ T5084] bridge_slave_1: entered allmulticast mode [ 205.966028][ T5084] bridge_slave_1: entered promiscuous mode [ 206.007162][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.014498][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.040817][ T5081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.053491][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.060446][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.086706][ T5081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.099915][ T5087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.112357][ T5073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.139687][ T5084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.165580][ T5075] hsr_slave_0: entered promiscuous mode [ 206.171813][ T5075] hsr_slave_1: entered promiscuous mode [ 206.199595][ T5073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.211554][ T5084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.299818][ T5072] hsr_slave_0: entered promiscuous mode [ 206.306572][ T5072] hsr_slave_1: entered promiscuous mode [ 206.312763][ T5072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.320405][ T5072] Cannot create hsr debugfs directory [ 206.346938][ T5087] team0: Port device team_slave_0 added [ 206.377594][ T5084] team0: Port device team_slave_0 added [ 206.426246][ T5081] hsr_slave_0: entered promiscuous mode [ 206.432990][ T5081] hsr_slave_1: entered promiscuous mode [ 206.439080][ T5081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.446739][ T5081] Cannot create hsr debugfs directory [ 206.455224][ T5087] team0: Port device team_slave_1 added [ 206.462884][ T5073] team0: Port device team_slave_0 added [ 206.471117][ T5073] team0: Port device team_slave_1 added [ 206.479072][ T5084] team0: Port device team_slave_1 added [ 206.588564][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.596149][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.622419][ T5084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.658845][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.665909][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.692131][ T5087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.719875][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.727004][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.753023][ T5073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.765910][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.773146][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.799423][ T5084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.841485][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.848519][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.874966][ T5087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.886538][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.894097][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.920346][ T5073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.020030][ T5073] hsr_slave_0: entered promiscuous mode [ 207.044353][ T5073] hsr_slave_1: entered promiscuous mode [ 207.050494][ T5073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.058484][ T5073] Cannot create hsr debugfs directory [ 207.128994][ T5084] hsr_slave_0: entered promiscuous mode [ 207.135303][ T5084] hsr_slave_1: entered promiscuous mode [ 207.141336][ T5084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.149263][ T5084] Cannot create hsr debugfs directory [ 207.253229][ T5087] hsr_slave_0: entered promiscuous mode [ 207.259577][ T5087] hsr_slave_1: entered promiscuous mode [ 207.265904][ T5087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.274064][ T5087] Cannot create hsr debugfs directory [ 207.518736][ T5072] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 207.530158][ T5072] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 207.586698][ T5072] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.598263][ T5072] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.755441][ T5082] Bluetooth: hci1: command 0x041b tx timeout [ 207.761532][ T50] Bluetooth: hci0: command 0x041b tx timeout [ 207.786666][ T5075] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 207.806191][ T5075] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 207.834073][ T50] Bluetooth: hci4: command 0x041b tx timeout [ 207.840113][ T50] Bluetooth: hci3: command 0x041b tx timeout [ 207.849106][ T5075] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 207.859515][ T5075] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 207.915871][ T50] Bluetooth: hci2: command 0x041b tx timeout [ 207.965894][ T5081] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 207.981932][ T5081] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 207.992916][ T50] Bluetooth: hci5: command 0x041b tx timeout [ 208.014140][ T5081] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 208.029016][ T5081] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 208.099643][ T5073] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 208.125789][ T5073] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 208.139382][ T5073] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 208.149817][ T5073] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 208.294428][ T5084] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 208.310899][ T5084] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 208.329698][ T5084] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 208.362495][ T5084] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 208.414319][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.494766][ T5075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.502931][ T5087] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 208.536671][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.543856][ T5087] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 208.556279][ T5087] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 208.587890][ T5087] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 208.616202][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.623329][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.646836][ T5081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.695762][ T5075] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.731343][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.738489][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.802382][ T5081] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.819372][ T5138] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.826498][ T5138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.839173][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.846292][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.885312][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.892445][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.952565][ T5073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.978299][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.985529][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.079993][ T5084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.114966][ T5073] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.128605][ T5075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.226693][ T5138] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.233931][ T5138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.287119][ T5084] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.336002][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.369002][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.376224][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.412148][ T5138] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.419316][ T5138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.466112][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.473337][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.530687][ T5087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.562469][ T5073] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.573683][ T5073] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.648394][ T5075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.679499][ T5081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.756517][ T5087] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.800430][ T5084] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.811801][ T5084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.833229][ T5082] Bluetooth: hci1: command 0x040f tx timeout [ 209.839330][ T50] Bluetooth: hci0: command 0x040f tx timeout [ 209.887687][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.894907][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.914677][ T5082] Bluetooth: hci4: command 0x040f tx timeout [ 209.920779][ T50] Bluetooth: hci3: command 0x040f tx timeout [ 209.970884][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.978039][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.993627][ T50] Bluetooth: hci2: command 0x040f tx timeout [ 210.011592][ T5072] veth0_vlan: entered promiscuous mode [ 210.064977][ T5075] veth0_vlan: entered promiscuous mode [ 210.073095][ T50] Bluetooth: hci5: command 0x040f tx timeout [ 210.121085][ T5072] veth1_vlan: entered promiscuous mode [ 210.138932][ T5081] veth0_vlan: entered promiscuous mode [ 210.148980][ T5075] veth1_vlan: entered promiscuous mode [ 210.197367][ T5073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.227523][ T5081] veth1_vlan: entered promiscuous mode [ 210.258052][ T5084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.326704][ T5072] veth0_macvtap: entered promiscuous mode [ 210.379266][ T5075] veth0_macvtap: entered promiscuous mode [ 210.401878][ T5081] veth0_macvtap: entered promiscuous mode [ 210.448995][ T5072] veth1_macvtap: entered promiscuous mode [ 210.478263][ T5081] veth1_macvtap: entered promiscuous mode [ 210.497816][ T5075] veth1_macvtap: entered promiscuous mode [ 210.555857][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.612103][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.628471][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.644222][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.656439][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.678994][ T5073] veth0_vlan: entered promiscuous mode [ 210.688188][ T5072] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.697140][ T5072] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.708115][ T5072] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.717465][ T5072] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.746381][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.757699][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.768896][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.792454][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.805005][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.815296][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.826405][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.837603][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.850184][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.862024][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.872447][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.883908][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.898579][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.912232][ T5075] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.921007][ T5075] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.929925][ T5075] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.938703][ T5075] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.960324][ T5081] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.970458][ T5081] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.980084][ T5081] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.989263][ T5081] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.010379][ T5087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.058886][ T5073] veth1_vlan: entered promiscuous mode [ 211.192590][ T5139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.202417][ T5139] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.313062][ T5136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.320911][ T5136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.341294][ T5073] veth0_macvtap: entered promiscuous mode [ 211.384576][ T5084] veth0_vlan: entered promiscuous mode [ 211.422491][ T5073] veth1_macvtap: entered promiscuous mode [ 211.490511][ T5136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.497662][ T5084] veth1_vlan: entered promiscuous mode [ 211.502264][ T5136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000000000)="5175d8cc", 0x4) [ 211.534633][ T5141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.542490][ T5141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.571011][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.583248][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.595855][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.607476][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:44:15 executing program 0: syz_clone(0x191080, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) syz_clone(0x48020100, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)="8d44b22c8576b48e5c6ec6d4389e69f3cf1a36a21de9b4c4e48a70589891131556dee10baf7f8d14a2fd92a9587001da29c394ca901e32aab77a64f5f3767e451c0c54b7730c52c18bfba7a64d73fd0e77dc8371af32187c0e98f895a7f308774d9ac18a3e333bbface2dbb1ee0903c3a2e653f86c771968dacfd7c893c08cf50bee51a5bad22b32ea41f45048c6ea48da9a66ac037d4176c279ddd00dfa675b50206ddefc167791dfc81ec1533a424a83f2d58f248dbdbb49cb3f5fb4d5ae503f08893355e397b3ec059fa89abdd934fab7b5fa483d8cdb0138e7d0cf6496eca80f9158404866e990a920315c") bpf$OBJ_GET_MAP(0x4, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740), 0x4) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 211.628588][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.642126][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.664298][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.721235][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.732333][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.742363][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.758022][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.768267][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.779399][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.790648][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.875658][ T5073] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.885974][ T5073] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.895105][ T5073] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.908530][ T5073] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.917903][ T50] Bluetooth: hci0: command 0x0419 tx timeout [ 211.924290][ T5082] Bluetooth: hci1: command 0x0419 tx timeout [ 211.952030][ T5139] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.964152][ T5139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.993317][ T5082] Bluetooth: hci4: command 0x0419 tx timeout [ 211.999367][ T50] Bluetooth: hci3: command 0x0419 tx timeout [ 212.011231][ T781] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:44:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x3, &(0x7f0000001040)=@framed, &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x3, &(0x7f0000000e40)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) [ 212.038934][ T781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.043059][ T5084] veth0_macvtap: entered promiscuous mode [ 212.073702][ T50] Bluetooth: hci2: command 0x0419 tx timeout [ 212.141425][ T5084] veth1_macvtap: entered promiscuous mode [ 212.155070][ T50] Bluetooth: hci5: command 0x0419 tx timeout 10:44:15 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3}, 0x10}, 0x80) [ 212.188195][ T5087] veth0_vlan: entered promiscuous mode 10:44:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 212.306281][ T5087] veth1_vlan: entered promiscuous mode 10:44:15 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}], 0x2}, 0x0) [ 212.395358][ T5135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.423762][ T5135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:15 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={0x0, 0x0, 0x18}, 0x10) [ 212.480098][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.500540][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:44:15 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000540), 0x8, 0x10, 0x0}, 0x80) [ 212.538236][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.560458][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.593006][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.616742][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.649142][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.671477][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.687846][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.756882][ T5135] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.756882][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.756901][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.756909][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.766311][ T5135] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.800322][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.814345][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.826100][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.841146][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.854383][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.866533][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.903136][ T5084] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.911879][ T5084] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.925825][ T5084] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.938284][ T5084] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.965217][ T5087] veth0_macvtap: entered promiscuous mode [ 213.044239][ T5087] veth1_macvtap: entered promiscuous mode 10:44:16 executing program 2: gettid() syz_clone(0x8000000, &(0x7f0000000140)="50d0945dbacbf652b4e35212e7e1621368e8cffbb9abd472c4a8c2208dfee360f9d5e8615832a085a5150c1df8a962dd580cadfbee09daf4c3be65ff4733837ba36ef3001ce7007af3fda3003518f699168a7d78dabc6bae075034db46eed7b443486bdb65e4ef2b242503ce27f6f36917cd4800f0c5a4f8cef7e7116c8ffeb0659e", 0x82, &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)="610b36c5acdd32101d4785b4a966f3ec84de39478e012f7613f5c4863e160bcb7f595aaed84d3d647fea5f9167678f44b35e8bf2c3719cef74c02828bd71a7f9e43f30aa2456") 10:44:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x2d}, 0x20) [ 213.216813][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.235907][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.265281][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.312810][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.335227][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.372870][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.392763][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.425080][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.445192][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.473275][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.496135][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.553802][ T5140] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.561759][ T5140] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.562197][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.600315][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.622688][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.656212][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.673431][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.692666][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.702497][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.742711][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.752560][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.767103][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.778824][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.810551][ T5087] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.839875][ T5087] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.858824][ T5087] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.882667][ T5087] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.030088][ T5090] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.053073][ T5090] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.183001][ T5141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.190852][ T5141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0xc0189436, 0x0) [ 214.260582][ T5142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.293143][ T5142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x42080, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000040)={'veth1_to_bridge\x00'}) 10:44:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x4, 0x0, 0x3f}, 0x48) 10:44:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000000)={'wg0\x00'}) 10:44:17 executing program 4: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 10:44:17 executing program 1: syz_clone(0x9400c180, 0x0, 0x0, 0x0, 0x0, 0x0) 10:44:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1c, 0x3, &(0x7f0000000e40)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:44:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:44:17 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a0, 0x0) 10:44:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @remote, {[@rr={0x7, 0x3}]}}}}}) 10:44:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 10:44:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x2, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a80)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9116eb423cdacfa7e32fe0231368b2264f9c504c9f1075515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173e574000000000000903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1823a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd69c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c1f00000000000000000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea2008a600484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab384934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf90da9200df6bb669d5a57f8848f710c3527f830866e4e84aa92000000000072b08b3ac52db204399eaefa58129343dcc0b31ff2e8afd7913007fe44950233feb5303b2617668a0e45846436ad64957dc37997867f000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) creat(&(0x7f00000004c0)='./file0\x00', 0x28) bind$inet(r3, &(0x7f0000000800)={0x2, 0x4e20, @local}, 0x10) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r5 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r6 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r6, &(0x7f00000007c0)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}, {&(0x7f0000000700)="7fd895b7394a24909e3ef63c0ed6366f4a98c38f4c9843245642e011281e192428a3e6eff2974f0ef41dc5d3878b6bfca03ebf75b5c105407e91198c558f98cede4c46c336575976f8d11fb6d6cf51a0b271d87b39e14da839d0b1a51491311dc6b0e1c2c9f9c9e46bdeb56b6af6fc8d9c3a1202e27768b8aab1baac1532cc315708bc68e692ba2e95e472e0356c93e012a50890fb461de628e66c34e653a46e800845f24d24a3f3846ad4", 0xab}], 0x2, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(0xffffffffffffffff, r6, 0x0, 0x100000000000042) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000540)={0x0, 'bridge_slave_0\x00', {}, 0x7ff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000009680)={0x2020}, 0x2020) sendto$inet(r3, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000840)=ANY=[@ANYBLOB="3526fe00ed73fbf36d396b3ee422d5ce1a82343a3c93199c35ae910b207ec1edc4da14e99ac1b4de9bad5fa2881e2c7d1804d2c652f4b6d6a5ecf28b771aab159e6cafad4ebcc9e0a6d64703ce417d0ea0e2a482718287db7703006a731e584a1131024b0e70", @ANYRES32=0x0, @ANYBLOB="449f040000f2ffff0f001a8104000700040000ff7f0100ffff000005002700010000000800000000000000029e9f00f400000000000000"], 0x54}}, 0x20000000) 10:44:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x5, @read_local_ext_features={{0x1004, 0x1}}}, 0x5) 10:44:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1000403, &(0x7f0000000100)={[{@sb={'sb', 0x3d, 0x1}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@noload}, {@noblock_validity}]}, 0x41, 0x5af, &(0x7f0000000180)="$eJzs3c9vFFUcAPDv7G4LbdVWYlQ8mEZjIFFaWsDgjwPcCcEfNy9WWgiy/Ait0aIJJcGLifHigcSTB/G/UKJXTyYePHjxZEjQGC4So2tmO7ts2912W7pM7Xw+ybLvzZvyfQP99s3OvNcJoLBG0z9KEbsj4mISMdzSVomscXRxvzt/fnQyfSVRq73xRxJ3a7Urab2xf5K9D2Vf/M9wxI/fJbGrvDLu7Pzls1PV6sylrD4+d+7i+Oz85X1nzk2dnjk9c37yxcnDhw4eOjyx/76OrzX0sWvvvj/8yfG3vvri72Ti61+OJ3Ekfj+12NZ6HJtlNEbjr1rtyvLt6b/r4c0OlpNy8/vknmT5BrasUpa3fRHxRAxHueV/czg+fi3XzgE9VUsiakBBJfIfCqpxHtD4bN/d5+BSj89KgAfh9tGIGGmX/5XFa4NRrvVFxOCdZMl1niQi+jchfhrjh++PX0tf0aPrcEB7C1d3ZKXl+Z/Uc3MkdtZrg3dKS/I/PQM4kb2n21/fYPzRZXX5Dw/OwtWIeLLd+L92/r/dkv/vbDC+/AcAAAAAAIDNc/NoRLzQ7v5fKbs3tzOeaZ3/89O9FYJHNiH+2vf/Src2IQzQxu2jEa+2nf/bnOM7Us5qD9fnA/Qlp85UZ/ZHxCMRsTf6dqT1iVVi7Pt01/VOba3z/9JXGr8xFzDrx63KjqVfMz01N3U/xwwsun014qlK5/k/6fiftJn/m/48uNhljF3P3TjRqW3t/Ad6pfZlxJ6243/S3CdZ/fdzjNfPB8YbZwUrPf3hZ990ii//IT/p+D+4ev6PJK2/r2d2fX9/f0QcmK/UOrVv9Py/P3mzHC1rkD6Ympu7NBHRnxxbuX1yfX2G7aqRD418SfN/77OrX/9rnv+35OFARCx0GfPxf4d+7dRm/If8pPk/va7xf/2FyRsj33aK3934f7A+pu/Ntrj+B6vrNkHz7icAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/B+VIuKhSEpjzXKpNDYWMRQRj8VgqXphdu75UxfeOz+dttWf/19qPOl3eLGeNJ7/P9JSn1xWPxARj0bE5+WBen3s5IXqdN4HDwAAAAAAAAAAAAAAAAAAAFvEUIf1/6nfynn3Dui5SvYu36F4Knl3AMiN/Ifikv9QXPIfikv+Q3FtMP/dLoBtwPgPRdXX3W47e90PIA/GfwAAAAAA2FZuvvLS9SQiFl4eqL9S/Vlb88bgQF69A3qplHcHgNyYwwvFZfyH4upy8i+wjSXN0t1au/bOs/+T3nQIAAAAAAAAAAAAAFhhz+6bP6+5/h/Ylqz/g+Ky/h+Ky6M/oLh8xgfWWsVv/T8AAAAAAAAAAAAA5G92/vLZqWp15pKCwlYr9EXEFuhGDoX+/NMz5x9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA038BAAD//7nOKks=") 10:44:18 executing program 1: syz_clone(0x9400c180, 0x0, 0x0, 0x0, 0x0, 0x0) [ 214.808012][ T5239] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 10:44:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x5, @read_local_ext_features={{0x1004, 0x1}}}, 0x5) 10:44:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x35}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) [ 214.926313][ T5247] __do_sys_memfd_create: 2 callbacks suppressed [ 214.926330][ T5247] syz-executor.3[5247]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 215.027311][ T5250] syz-executor.2[5250]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 215.043140][ T5250] loop7: detected capacity change from 0 to 1036 10:44:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000005c0)=@tipc, 0x80, &(0x7f0000000400)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000640)=""/251, 0xfb}], 0x2}}], 0x40002db, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000001700)=0x4) sched_setscheduler(r3, 0x1, &(0x7f0000000340)=0x800) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x10, 0x6, 0xfff, 0x2250, 0xffffffffffffffff, 0xece, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4, 0xb}, 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x100) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000040)='./file0\x00', 0x20010080, &(0x7f0000000980)=ANY=[@ANYBLOB="6572726f72733d72656d6f886e742d726f2c756d61736b3d30303030303030303030303030303030303030010000003d72656d6f756e742d726f0c6572726f72733d72656d6f756e742d726f2c0300643d", @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRESHEX=0x0, @ANYBLOB="2c64697363a413fe14d28fd4250d21f712e706000000e6f9d483f06172642c00"], 0x1, 0x14d7, &(0x7f0000001580)="$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") r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x40041, 0x0) openat$cgroup_int(r7, &(0x7f0000000240)='pids.max\x00', 0x2, 0x0) 10:44:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) [ 215.494182][ T5247] loop3: detected capacity change from 0 to 1024 [ 215.530426][ T5247] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors 10:44:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f00000000c0)) 10:44:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1000403, &(0x7f0000000100)={[{@sb={'sb', 0x3d, 0x1}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@noload}, {@noblock_validity}]}, 0x41, 0x5af, &(0x7f0000000180)="$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") [ 215.584238][ T5247] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 215.667549][ T5247] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (32907!=20869) 10:44:19 executing program 4: fsopen(&(0x7f0000003200)='squashfs\x00', 0x0) 10:44:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x2, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) creat(&(0x7f00000004c0)='./file0\x00', 0x28) bind$inet(r3, &(0x7f0000000800)={0x2, 0x4e20, @local}, 0x10) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r5 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r6 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r6, &(0x7f00000007c0)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}, {&(0x7f0000000700)="7fd895b7394a24909e3ef63c0ed6366f4a98c38f4c9843245642e011281e192428a3e6eff2974f0ef41dc5d3878b6bfca03ebf75b5c105407e91198c558f98cede4c46c336575976f8d11fb6d6cf51a0b271d87b39e14da839d0b1a51491311dc6b0e1c2c9f9c9e46bdeb56b6af6fc8d9c3a1202e27768b8aab1baac1532cc315708bc68e692ba2e95e472e0356c93e012a50890fb461de628e66c34e653a46e800845f24d24a3f3846ad4", 0xab}], 0x2, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(0xffffffffffffffff, r6, 0x0, 0x100000000000042) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000540)={0x0, 'bridge_slave_0\x00', {}, 0x7ff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000009680)={0x2020}, 0x2020) sendto$inet(r3, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000840)=ANY=[@ANYBLOB="3526fe00ed73fbf36d396b3ee422d5ce1a82343a3c93199c35ae910b207ec1edc4da14e99ac1b4de9bad5fa2881e2c7d1804d2c652f4b6d6a5ecf28b771aab159e6cafad4ebcc9e0a6d64703ce417d0ea0e2a482718287db7703006a731e584a1131024b0e70", @ANYRES32=0x0, @ANYBLOB="449f040000f2ffff0f001a8104000700040000ff7f0100ffff000005002700010000000800000000000000029e9f00f400000000000000"], 0x54}}, 0x20000000) [ 215.787936][ T5247] EXT4-fs error (device loop3): __ext4_iget:4892: inode #2: block 127754: comm syz-executor.3: invalid block [ 215.908812][ T5268] syz-executor.0[5268]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 215.930125][ T5268] loop0: detected capacity change from 0 to 256 [ 215.941261][ T5268] exfat: Bad value for 'errors' [ 216.015348][ T5265] syz-executor.1[5265]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 10:44:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x2, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) creat(&(0x7f00000004c0)='./file0\x00', 0x28) bind$inet(r3, &(0x7f0000000800)={0x2, 0x4e20, @local}, 0x10) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r5 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r6 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r6, &(0x7f00000007c0)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}, {&(0x7f0000000700)="7fd895b7394a24909e3ef63c0ed6366f4a98c38f4c9843245642e011281e192428a3e6eff2974f0ef41dc5d3878b6bfca03ebf75b5c105407e91198c558f98cede4c46c336575976f8d11fb6d6cf51a0b271d87b39e14da839d0b1a51491311dc6b0e1c2c9f9c9e46bdeb56b6af6fc8d9c3a1202e27768b8aab1baac1532cc315708bc68e692ba2e95e472e0356c93e012a50890fb461de628e66c34e653a46e800845f24d24a3f3846ad4", 0xab}], 0x2, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(0xffffffffffffffff, r6, 0x0, 0x100000000000042) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000540)={0x0, 'bridge_slave_0\x00', {}, 0x7ff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000009680)={0x2020}, 0x2020) sendto$inet(r3, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000840)=ANY=[@ANYBLOB="3526fe00ed73fbf36d396b3ee422d5ce1a82343a3c93199c35ae910b207ec1edc4da14e99ac1b4de9bad5fa2881e2c7d1804d2c652f4b6d6a5ecf28b771aab159e6cafad4ebcc9e0a6d64703ce417d0ea0e2a482718287db7703006a731e584a1131024b0e70", @ANYRES32=0x0, @ANYBLOB="449f040000f2ffff0f001a8104000700040000ff7f0100ffff000005002700010000000800000000000000029e9f00f400000000000000"], 0x54}}, 0x20000000) [ 216.142489][ T5247] EXT4-fs (loop3): get root inode failed [ 216.268070][ T5247] EXT4-fs (loop3): mount failed [ 216.801338][ T5265] loop1: detected capacity change from 0 to 1024 [ 216.872619][ C0] sched: RT throttling activated 10:44:20 executing program 4: fsopen(&(0x7f0000003200)='squashfs\x00', 0x0) [ 217.078674][ T5265] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 217.761199][ T5265] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 217.849467][ T5265] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (5390!=20869) [ 218.141815][ T5280] syz-executor.2[5280]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 218.234398][ T5276] syz-executor.5[5276]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 218.604573][ T5265] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #2: comm syz-executor.1: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 1796(4), depth 0(0) 10:44:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000005c0)=@tipc, 0x80, &(0x7f0000000400)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000640)=""/251, 0xfb}], 0x2}}], 0x40002db, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000001700)=0x4) sched_setscheduler(r3, 0x1, &(0x7f0000000340)=0x800) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x10, 0x6, 0xfff, 0x2250, 0xffffffffffffffff, 0xece, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4, 0xb}, 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x100) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000040)='./file0\x00', 0x20010080, &(0x7f0000000980)=ANY=[@ANYBLOB="6572726f72733d72656d6f886e742d726f2c756d61736b3d30303030303030303030303030303030303030010000003d72656d6f756e742d726f0c6572726f72733d72656d6f756e742d726f2c0300643d", @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRESHEX=0x0, @ANYBLOB="2c64697363a413fe14d28fd4250d21f712e706000000e6f9d483f06172642c00"], 0x1, 0x14d7, &(0x7f0000001580)="$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") r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x40041, 0x0) openat$cgroup_int(r7, &(0x7f0000000240)='pids.max\x00', 0x2, 0x0) 10:44:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000005c0)=@tipc, 0x80, &(0x7f0000000400)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000640)=""/251, 0xfb}], 0x2}}], 0x40002db, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000001700)=0x4) sched_setscheduler(r3, 0x1, &(0x7f0000000340)=0x800) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x10, 0x6, 0xfff, 0x2250, 0xffffffffffffffff, 0xece, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4, 0xb}, 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x100) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000040)='./file0\x00', 0x20010080, &(0x7f0000000980)=ANY=[@ANYBLOB="6572726f72733d72656d6f886e742d726f2c756d61736b3d30303030303030303030303030303030303030010000003d72656d6f756e742d726f0c6572726f72733d72656d6f756e742d726f2c0300643d", @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRESHEX=0x0, @ANYBLOB="2c64697363a413fe14d28fd4250d21f712e706000000e6f9d483f06172642c00"], 0x1, 0x14d7, &(0x7f0000001580)="$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") r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x40041, 0x0) openat$cgroup_int(r7, &(0x7f0000000240)='pids.max\x00', 0x2, 0x0) 10:44:22 executing program 4: fsopen(&(0x7f0000003200)='squashfs\x00', 0x0) 10:44:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000005c0)=@tipc, 0x80, &(0x7f0000000400)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000640)=""/251, 0xfb}], 0x2}}], 0x40002db, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000001700)=0x4) sched_setscheduler(r3, 0x1, &(0x7f0000000340)=0x800) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x10, 0x6, 0xfff, 0x2250, 0xffffffffffffffff, 0xece, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4, 0xb}, 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x100) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000040)='./file0\x00', 0x20010080, &(0x7f0000000980)=ANY=[@ANYBLOB="6572726f72733d72656d6f886e742d726f2c756d61736b3d30303030303030303030303030303030303030010000003d72656d6f756e742d726f0c6572726f72733d72656d6f756e742d726f2c0300643d", @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRESHEX=0x0, @ANYBLOB="2c64697363a413fe14d28fd4250d21f712e706000000e6f9d483f06172642c00"], 0x1, 0x14d7, &(0x7f0000001580)="$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") r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x40041, 0x0) openat$cgroup_int(r7, &(0x7f0000000240)='pids.max\x00', 0x2, 0x0) [ 218.679676][ T5265] EXT4-fs (loop1): no journal found [ 218.695631][ T5265] BUG: unable to handle page fault for address: ffffffffffffffdb [ 218.703383][ T5265] #PF: supervisor read access in kernel mode [ 218.709370][ T5265] #PF: error_code(0x0000) - not-present page [ 218.715356][ T5265] PGD c979067 P4D c979067 PUD c97b067 PMD 0 [ 218.721385][ T5265] Oops: 0000 [#1] PREEMPT SMP KASAN 10:44:22 executing program 4: fsopen(&(0x7f0000003200)='squashfs\x00', 0x0) [ 218.726595][ T5265] CPU: 0 PID: 5265 Comm: syz-executor.1 Not tainted 6.5.0-rc7-next-20230824-syzkaller #0 [ 218.736420][ T5265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 218.746491][ T5265] RIP: 0010:ext4_calculate_overhead+0xfd2/0x1380 [ 218.752859][ T5265] Code: 7b 50 48 89 fa 48 c1 ea 03 44 0f b6 60 14 48 b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 72 03 00 00 44 89 e6 bf 3f 00 00 00 <48> 8b 6b 50 e8 95 f9 42 ff 41 80 fc 3f 0f 87 75 ab f0 07 e8 56 fe [ 218.772491][ T5265] RSP: 0018:ffffc90004de79f8 EFLAGS: 00010246 10:44:22 executing program 2: openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={&(0x7f0000001f40)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xea4, 0x3, 0x0, 0x1, [{0xea0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x620, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}, {0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}, {0x24, 0x1, 0x0, 0x1, @tunnel={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8}]}}}, {0x590, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x57c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x28c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xaa, 0x1, "870d029ffe18118d47a936436bfa801413acd1327748f74dd6b890c6447cc0451b38eb8c91c4036036543d997a577dd523cff8734c0fa6d4b2bf45ea12c9f89e14b024404cca105cc48be9b73fa3abfc52f53bd36d472044db5d75d6e5ff72d56970f3c76d1382b6a23fa23dd8b7270567e8951346f835a86f469915a650e1c085b1ef69ce11ddc22714612f1655a4ebe6de0afb2a1997f56a845cc2b583d5b5882e5826012e"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0xd0, 0x1, "aadc65d7d85f662ea4bb4f093b071942ac619997febf9285963d3125774c81513e6aff3a48fadbc51fd6d1116538ff6a31875d71fb8ba0efdcaa3574ee0913f9c758a06519931a08da6d3561471c29b9d8d128b86e550c54237d6f8154a13e25eeec361e16500876e25e4f2601628fd098a4b9d64f5df82bd72805e2c3e7da2aa2d0c151713ce7e85e3866b1ebf1ad526dd7ab015d16697a5a33668639abf85ef061190416112d0f22be5f9152335682ccee82fc5f4228b8fdf2a321b83e850c0c202664ccbcdb539511fa01"}, @NFTA_DATA_VALUE={0x39, 0x1, "238d617cb0ed690092a88cc86a25f071e49b59662420e81ddd8cc1d689da9e8af45272641292ccd72811b39304ead7f9ae999df5d7"}, @NFTA_DATA_VALUE={0x5d, 0x1, "86a4ac7f1201729ec45b5d048526945cd33fefd99dd19e8faf9eb57b1ef818444195c70be224851b07b27270010a1e5cf079a997055421c53227fddf49348dff975aa3fd9b0c609aa82db5aba0ada93e69ff7169986d342f9b"}]}, @NFTA_IMMEDIATE_DATA={0xdc, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xffffffc3}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x9b16}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_IMMEDIATE_DATA={0x138, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xdc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x400}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xfff}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x4e, 0x1, "e905b5dbb4c38016600b01962dc6b43165be34814dc7a940df7966ceab5159450217ec36d4351267c9ed508a573f38d9b81170565cc0ce0bf756f2a1940f2613a713fb52f022c40e5ad7"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0xc8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x5d, 0x1, "213677f245cf4b8134b11e5b5c15a7784d5c7c0e86264968f0fbd4c4e2137b3f5ae952f84fdb9b835347d63dc27df39dad753005e4b4dfb1db379f056c4b044c50b9fbfb0a6326da4d9cdb6757e31ca26b6c8e84f5780d6d77"}]}]}}}, {0x3c, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_META_SREG={0x8}, @NFTA_META_DREG={0x8}, @NFTA_META_DREG={0x8}, @NFTA_META_KEY={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}]}, @NFTA_SET_ELEM_USERDATA={0x86d, 0x6, 0x1, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) [ 218.778579][ T5265] RAX: dffffc0000000000 RBX: ffffffffffffff8b RCX: ffffc90004e79000 [ 218.786569][ T5265] RDX: 1ffffffffffffffb RSI: 000000000000000a RDI: 000000000000003f [ 218.794559][ T5265] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 218.802559][ T5265] R10: 0000000080000000 R11: 0000000000000001 R12: 000000000000000a [ 218.810634][ T5265] R13: ffff88803644e000 R14: dffffc0000000000 R15: ffff88803644c000 [ 218.818623][ T5265] FS: 00007f1b77fdc6c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 218.827576][ T5265] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 218.834175][ T5265] CR2: ffffffffffffffdb CR3: 00000000209d1000 CR4: 00000000003506f0 [ 218.842163][ T5265] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 218.850158][ T5265] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 218.858151][ T5265] Call Trace: [ 218.861441][ T5265] [ 218.864383][ T5265] ? show_regs+0x8f/0xa0 [ 218.868651][ T5265] ? __die+0x2c/0x80 [ 218.872572][ T5265] ? page_fault_oops+0x398/0xad0 [ 218.877529][ T5265] ? reacquire_held_locks+0x4b0/0x4b0 [ 218.882927][ T5265] ? dump_pagetable+0x530/0x530 [ 218.887800][ T5265] ? search_extable+0x83/0xb0 [ 218.892510][ T5265] ? is_prefetch.constprop.0+0xb6/0x550 [ 218.898074][ T5265] ? __module_address+0x55/0x3b0 [ 218.903136][ T5265] ? vprintk_emit+0x12a/0x630 [ 218.907836][ T5265] ? bpf_ksym_find+0x124/0x1b0 [ 218.912624][ T5265] ? pgtable_bad+0x80/0x80 [ 218.917064][ T5265] ? fixup_exception+0x110/0xc90 [ 218.922032][ T5265] ? kernelmode_fixup_or_oops+0x23c/0x2b0 [ 218.927777][ T5265] ? __bad_area_nosemaphore+0x390/0x6a0 [ 218.933341][ T5265] ? spurious_kernel_fault+0x2f4/0x3c0 [ 218.938821][ T5265] ? do_kern_addr_fault+0x5b/0x70 [ 218.943865][ T5265] ? exc_page_fault+0xba/0xd0 [ 218.948564][ T5265] ? asm_exc_page_fault+0x26/0x30 [ 218.953611][ T5265] ? ext4_calculate_overhead+0xfd2/0x1380 [ 218.959361][ T5265] ? ext4_calculate_overhead+0xf76/0x1380 [ 218.965123][ T5265] ext4_fill_super+0x85e3/0xade0 [ 218.970097][ T5265] ? snprintf+0xc8/0x100 [ 218.974362][ T5265] ? ext4_reconfigure+0x2c40/0x2c40 [ 218.979585][ T5265] ? preempt_count_sub+0x150/0x150 [ 218.984725][ T5265] ? do_raw_spin_lock+0x12e/0x2b0 [ 218.989771][ T5265] ? down_write+0x14f/0x200 [ 218.994292][ T5265] ? down_write_killable_nested+0x250/0x250 [ 219.000205][ T5265] ? sb_set_blocksize+0xf6/0x120 [ 219.005158][ T5265] ? setup_bdev_super+0x366/0x6f0 [ 219.010203][ T5265] get_tree_bdev+0x390/0x630 [ 219.014813][ T5265] ? ext4_reconfigure+0x2c40/0x2c40 [ 219.020040][ T5265] ? get_tree_keyed+0x1c0/0x1c0 [ 219.024916][ T5265] ? bpf_lsm_capable+0x9/0x10 [ 219.029602][ T5265] ? security_capable+0x92/0xc0 [ 219.034474][ T5265] vfs_get_tree+0x8c/0x370 [ 219.038911][ T5265] path_mount+0x1492/0x1ed0 [ 219.043437][ T5265] ? kmem_cache_free+0xf0/0x480 [ 219.048319][ T5265] ? finish_automount+0xa50/0xa50 [ 219.053364][ T5265] ? putname+0x101/0x140 [ 219.057625][ T5265] __x64_sys_mount+0x293/0x310 [ 219.062409][ T5265] ? copy_mnt_ns+0xb60/0xb60 [ 219.067020][ T5265] ? rcu_is_watching+0x12/0xb0 [ 219.071796][ T5265] ? trace_irq_enable.constprop.0+0xd0/0x100 [ 219.077796][ T5265] do_syscall_64+0x38/0xb0 [ 219.082237][ T5265] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 219.088158][ T5265] RIP: 0033:0x7f1b7727e1ea [ 219.092579][ T5265] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 219.112198][ T5265] RSP: 002b:00007f1b77fdbee8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 219.120625][ T5265] RAX: ffffffffffffffda RBX: 00007f1b77fdbf80 RCX: 00007f1b7727e1ea [ 219.128604][ T5265] RDX: 0000000020000000 RSI: 0000000020000040 RDI: 00007f1b77fdbf40 [ 219.136582][ T5265] RBP: 0000000020000000 R08: 00007f1b77fdbf80 R09: 0000000001000403 [ 219.144562][ T5265] R10: 0000000001000403 R11: 0000000000000202 R12: 0000000020000040 [ 219.152540][ T5265] R13: 00007f1b77fdbf40 R14: 00000000000005af R15: 0000000020000100 [ 219.160530][ T5265] [ 219.163552][ T5265] Modules linked in: [ 219.167450][ T5265] CR2: ffffffffffffffdb [ 219.171606][ T5265] ---[ end trace 0000000000000000 ]--- [ 219.177064][ T5265] RIP: 0010:ext4_calculate_overhead+0xfd2/0x1380 [ 219.183429][ T5265] Code: 7b 50 48 89 fa 48 c1 ea 03 44 0f b6 60 14 48 b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 72 03 00 00 44 89 e6 bf 3f 00 00 00 <48> 8b 6b 50 e8 95 f9 42 ff 41 80 fc 3f 0f 87 75 ab f0 07 e8 56 fe [ 219.203056][ T5265] RSP: 0018:ffffc90004de79f8 EFLAGS: 00010246 [ 219.209137][ T5265] RAX: dffffc0000000000 RBX: ffffffffffffff8b RCX: ffffc90004e79000 [ 219.217116][ T5265] RDX: 1ffffffffffffffb RSI: 000000000000000a RDI: 000000000000003f [ 219.225100][ T5265] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 219.233078][ T5265] R10: 0000000080000000 R11: 0000000000000001 R12: 000000000000000a [ 219.241060][ T5265] R13: ffff88803644e000 R14: dffffc0000000000 R15: ffff88803644c000 [ 219.249046][ T5265] FS: 00007f1b77fdc6c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 219.257995][ T5265] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 219.264592][ T5265] CR2: ffffffffffffffdb CR3: 00000000209d1000 CR4: 00000000003506f0 [ 219.272572][ T5265] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 219.280552][ T5265] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 219.288536][ T5265] Kernel panic - not syncing: Fatal exception [ 219.294703][ T5265] Kernel Offset: disabled [ 219.299013][ T5265] Rebooting in 86400 seconds..