[ 8.854390][ T23] audit: type=1400 audit(1696365451.740:11): avc: denied { use } for pid=147 comm="acpid" path="/dev/null" dev="devtmpfs" ino=9119 scontext=system_u:system_r:acpid_t tcontext=system_u:system_r:kernel_t tclass=fd permissive=1 [ 9.230904][ T162] udevd[162]: starting version 3.2.11 [ 9.283901][ T163] udevd[163]: starting eudev-3.2.11 [ 12.198894][ T198] dhcpcd (198) used greatest stack depth: 23096 bytes left [ 26.256122][ T23] kauditd_printk_skb: 49 callbacks suppressed [ 26.256153][ T23] audit: type=1400 audit(1696365469.130:61): avc: denied { transition } for pid=335 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 26.266685][ T23] audit: type=1400 audit(1696365469.130:62): avc: denied { noatsecure } for pid=335 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 26.274228][ T23] audit: type=1400 audit(1696365469.140:63): avc: denied { write } for pid=335 comm="sh" path="pipe:[573]" dev="pipefs" ino=573 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 26.292538][ T23] audit: type=1400 audit(1696365469.140:64): avc: denied { rlimitinh } for pid=335 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 26.311652][ T23] audit: type=1400 audit(1696365469.140:65): avc: denied { siginh } for pid=335 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.10.17' (ED25519) to the list of known hosts. 2023/10/03 20:37:59 fuzzer started 2023/10/03 20:37:59 dialing manager at 10.128.0.163:30000 [ 36.798791][ T23] audit: type=1400 audit(1696365479.680:66): avc: denied { mounton } for pid=362 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 36.802461][ T362] cgroup1: Unknown subsys name 'net' [ 36.821557][ T23] audit: type=1400 audit(1696365479.680:67): avc: denied { mount } for pid=362 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 36.827566][ T362] cgroup1: Unknown subsys name 'net_prio' [ 36.854626][ T362] cgroup1: Unknown subsys name 'devices' [ 36.862256][ T23] audit: type=1400 audit(1696365479.740:68): avc: denied { unmount } for pid=362 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 36.973911][ T362] cgroup1: Unknown subsys name 'hugetlb' [ 36.980059][ T362] cgroup1: Unknown subsys name 'rlimit' [ 37.113233][ T23] audit: type=1400 audit(1696365479.990:69): avc: denied { mounton } for pid=362 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 37.137929][ T23] audit: type=1400 audit(1696365479.990:70): avc: denied { mount } for pid=362 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 37.161299][ T23] audit: type=1400 audit(1696365479.990:71): avc: denied { setattr } for pid=362 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.167612][ T364] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 37.184678][ T23] audit: type=1400 audit(1696365480.050:72): avc: denied { read } for pid=145 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 37.214815][ T23] audit: type=1400 audit(1696365480.100:73): avc: denied { relabelto } for pid=364 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 37.240417][ T23] audit: type=1400 audit(1696365480.100:74): avc: denied { write } for pid=364 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 37.271717][ T23] audit: type=1400 audit(1696365480.160:75): avc: denied { read } for pid=362 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/10/03 20:38:00 syscalls: 2501 2023/10/03 20:38:00 code coverage: enabled 2023/10/03 20:38:00 comparison tracing: enabled 2023/10/03 20:38:00 extra coverage: enabled 2023/10/03 20:38:00 delay kcov mmap: mmap returned an invalid pointer 2023/10/03 20:38:00 setuid sandbox: enabled 2023/10/03 20:38:00 namespace sandbox: enabled 2023/10/03 20:38:00 Android sandbox: enabled 2023/10/03 20:38:00 fault injection: enabled 2023/10/03 20:38:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/03 20:38:00 net packet injection: enabled 2023/10/03 20:38:00 net device setup: enabled 2023/10/03 20:38:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/03 20:38:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/03 20:38:00 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/03 20:38:00 USB emulation: enabled 2023/10/03 20:38:00 hci packet injection: /dev/vhci does not exist 2023/10/03 20:38:00 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/10/03 20:38:00 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/10/03 20:38:00 swap file: enabled 2023/10/03 20:38:00 fetching corpus: 0, signal 0/2000 (executing program) [ 37.357666][ T362] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/03 20:38:00 fetching corpus: 50, signal 26050/29815 (executing program) 2023/10/03 20:38:00 fetching corpus: 100, signal 35797/41295 (executing program) 2023/10/03 20:38:00 fetching corpus: 150, signal 45698/52887 (executing program) 2023/10/03 20:38:00 fetching corpus: 200, signal 50813/59649 (executing program) 2023/10/03 20:38:00 fetching corpus: 250, signal 59918/70289 (executing program) 2023/10/03 20:38:00 fetching corpus: 300, signal 65852/77783 (executing program) 2023/10/03 20:38:00 fetching corpus: 350, signal 69697/83200 (executing program) 2023/10/03 20:38:01 fetching corpus: 400, signal 74704/89703 (executing program) 2023/10/03 20:38:01 fetching corpus: 450, signal 77927/94437 (executing program) 2023/10/03 20:38:01 fetching corpus: 500, signal 81351/99398 (executing program) 2023/10/03 20:38:01 fetching corpus: 550, signal 85252/104729 (executing program) 2023/10/03 20:38:01 fetching corpus: 600, signal 88992/109877 (executing program) 2023/10/03 20:38:01 fetching corpus: 650, signal 92281/114585 (executing program) 2023/10/03 20:38:01 fetching corpus: 700, signal 94961/118690 (executing program) 2023/10/03 20:38:01 fetching corpus: 750, signal 97475/122588 (executing program) 2023/10/03 20:38:02 fetching corpus: 800, signal 100382/126835 (executing program) 2023/10/03 20:38:02 fetching corpus: 850, signal 103676/131392 (executing program) 2023/10/03 20:38:02 fetching corpus: 900, signal 106455/135463 (executing program) 2023/10/03 20:38:02 fetching corpus: 950, signal 109673/139950 (executing program) 2023/10/03 20:38:02 fetching corpus: 1000, signal 111193/142880 (executing program) 2023/10/03 20:38:02 fetching corpus: 1050, signal 113281/146243 (executing program) 2023/10/03 20:38:02 fetching corpus: 1100, signal 114860/149098 (executing program) 2023/10/03 20:38:02 fetching corpus: 1150, signal 116537/152075 (executing program) 2023/10/03 20:38:02 fetching corpus: 1200, signal 118232/155043 (executing program) 2023/10/03 20:38:02 fetching corpus: 1250, signal 119912/157991 (executing program) 2023/10/03 20:38:02 fetching corpus: 1300, signal 121355/160771 (executing program) 2023/10/03 20:38:03 fetching corpus: 1350, signal 122748/163447 (executing program) 2023/10/03 20:38:03 fetching corpus: 1400, signal 124399/166324 (executing program) 2023/10/03 20:38:03 fetching corpus: 1450, signal 126249/169347 (executing program) 2023/10/03 20:38:03 fetching corpus: 1500, signal 128365/172611 (executing program) 2023/10/03 20:38:03 fetching corpus: 1550, signal 129756/175233 (executing program) 2023/10/03 20:38:03 fetching corpus: 1600, signal 130814/177565 (executing program) 2023/10/03 20:38:03 fetching corpus: 1650, signal 132713/180608 (executing program) 2023/10/03 20:38:03 fetching corpus: 1700, signal 134137/183256 (executing program) 2023/10/03 20:38:03 fetching corpus: 1750, signal 136126/186336 (executing program) 2023/10/03 20:38:04 fetching corpus: 1800, signal 138103/189362 (executing program) 2023/10/03 20:38:04 fetching corpus: 1850, signal 139401/191842 (executing program) 2023/10/03 20:38:04 fetching corpus: 1900, signal 141751/195200 (executing program) 2023/10/03 20:38:04 fetching corpus: 1950, signal 143544/198026 (executing program) 2023/10/03 20:38:04 fetching corpus: 2000, signal 145721/201188 (executing program) 2023/10/03 20:38:04 fetching corpus: 2050, signal 147075/203674 (executing program) 2023/10/03 20:38:04 fetching corpus: 2100, signal 148377/206070 (executing program) 2023/10/03 20:38:04 fetching corpus: 2150, signal 149740/208521 (executing program) 2023/10/03 20:38:04 fetching corpus: 2200, signal 150839/210721 (executing program) 2023/10/03 20:38:05 fetching corpus: 2250, signal 152045/213043 (executing program) 2023/10/03 20:38:05 fetching corpus: 2300, signal 153185/215310 (executing program) 2023/10/03 20:38:05 fetching corpus: 2350, signal 154183/217392 (executing program) 2023/10/03 20:38:05 fetching corpus: 2400, signal 155294/219595 (executing program) 2023/10/03 20:38:05 fetching corpus: 2450, signal 156381/221800 (executing program) 2023/10/03 20:38:05 fetching corpus: 2500, signal 157805/224257 (executing program) 2023/10/03 20:38:05 fetching corpus: 2550, signal 158881/226393 (executing program) 2023/10/03 20:38:05 fetching corpus: 2600, signal 160121/228688 (executing program) 2023/10/03 20:38:06 fetching corpus: 2650, signal 161076/230725 (executing program) 2023/10/03 20:38:06 fetching corpus: 2700, signal 162119/232840 (executing program) 2023/10/03 20:38:06 fetching corpus: 2750, signal 163262/235025 (executing program) 2023/10/03 20:38:06 fetching corpus: 2800, signal 164849/237479 (executing program) 2023/10/03 20:38:06 fetching corpus: 2850, signal 165828/239510 (executing program) 2023/10/03 20:38:06 fetching corpus: 2900, signal 166763/241444 (executing program) 2023/10/03 20:38:06 fetching corpus: 2950, signal 167637/243381 (executing program) 2023/10/03 20:38:06 fetching corpus: 3000, signal 168624/245377 (executing program) 2023/10/03 20:38:07 fetching corpus: 3050, signal 169694/247398 (executing program) 2023/10/03 20:38:07 fetching corpus: 3100, signal 170509/249240 (executing program) 2023/10/03 20:38:07 fetching corpus: 3150, signal 171375/251085 (executing program) 2023/10/03 20:38:07 fetching corpus: 3200, signal 172266/252971 (executing program) 2023/10/03 20:38:07 fetching corpus: 3250, signal 173650/255157 (executing program) 2023/10/03 20:38:07 fetching corpus: 3300, signal 174512/256984 (executing program) 2023/10/03 20:38:07 fetching corpus: 3350, signal 175809/259160 (executing program) 2023/10/03 20:38:07 fetching corpus: 3400, signal 176652/260955 (executing program) 2023/10/03 20:38:07 fetching corpus: 3450, signal 177439/262686 (executing program) 2023/10/03 20:38:07 fetching corpus: 3500, signal 178178/264432 (executing program) 2023/10/03 20:38:07 fetching corpus: 3550, signal 179486/266541 (executing program) 2023/10/03 20:38:07 fetching corpus: 3600, signal 180475/268439 (executing program) 2023/10/03 20:38:08 fetching corpus: 3650, signal 181468/270308 (executing program) 2023/10/03 20:38:08 fetching corpus: 3700, signal 182442/272158 (executing program) 2023/10/03 20:38:08 fetching corpus: 3750, signal 183221/273851 (executing program) 2023/10/03 20:38:08 fetching corpus: 3800, signal 183965/275524 (executing program) 2023/10/03 20:38:08 fetching corpus: 3850, signal 184941/277362 (executing program) 2023/10/03 20:38:08 fetching corpus: 3900, signal 185842/279156 (executing program) 2023/10/03 20:38:08 fetching corpus: 3950, signal 186606/280861 (executing program) 2023/10/03 20:38:08 fetching corpus: 4000, signal 187438/282592 (executing program) 2023/10/03 20:38:09 fetching corpus: 4050, signal 188429/284343 (executing program) 2023/10/03 20:38:09 fetching corpus: 4100, signal 189315/286117 (executing program) 2023/10/03 20:38:09 fetching corpus: 4150, signal 190249/287873 (executing program) 2023/10/03 20:38:09 fetching corpus: 4200, signal 191107/289573 (executing program) 2023/10/03 20:38:09 fetching corpus: 4250, signal 191810/291189 (executing program) 2023/10/03 20:38:09 fetching corpus: 4300, signal 192861/292990 (executing program) 2023/10/03 20:38:09 fetching corpus: 4350, signal 193684/294602 (executing program) 2023/10/03 20:38:09 fetching corpus: 4400, signal 194425/296177 (executing program) 2023/10/03 20:38:10 fetching corpus: 4450, signal 195343/297795 (executing program) 2023/10/03 20:38:10 fetching corpus: 4500, signal 195902/299264 (executing program) 2023/10/03 20:38:10 fetching corpus: 4550, signal 196975/300954 (executing program) 2023/10/03 20:38:10 fetching corpus: 4600, signal 197911/302635 (executing program) 2023/10/03 20:38:10 fetching corpus: 4650, signal 198852/304368 (executing program) 2023/10/03 20:38:10 fetching corpus: 4700, signal 199543/305875 (executing program) 2023/10/03 20:38:10 fetching corpus: 4750, signal 200203/307383 (executing program) 2023/10/03 20:38:10 fetching corpus: 4800, signal 201052/309011 (executing program) 2023/10/03 20:38:10 fetching corpus: 4850, signal 201898/310607 (executing program) 2023/10/03 20:38:10 fetching corpus: 4900, signal 202379/311936 (executing program) 2023/10/03 20:38:10 fetching corpus: 4950, signal 203025/313404 (executing program) 2023/10/03 20:38:11 fetching corpus: 5000, signal 203762/314946 (executing program) 2023/10/03 20:38:11 fetching corpus: 5050, signal 204474/316507 (executing program) 2023/10/03 20:38:11 fetching corpus: 5100, signal 205151/317954 (executing program) 2023/10/03 20:38:11 fetching corpus: 5150, signal 205993/319493 (executing program) 2023/10/03 20:38:11 fetching corpus: 5200, signal 206548/320887 (executing program) 2023/10/03 20:38:11 fetching corpus: 5250, signal 207417/322461 (executing program) 2023/10/03 20:38:11 fetching corpus: 5300, signal 208130/323931 (executing program) 2023/10/03 20:38:11 fetching corpus: 5350, signal 208837/325397 (executing program) 2023/10/03 20:38:11 fetching corpus: 5400, signal 209715/326955 (executing program) 2023/10/03 20:38:12 fetching corpus: 5450, signal 210409/328398 (executing program) 2023/10/03 20:38:12 fetching corpus: 5500, signal 211032/329778 (executing program) 2023/10/03 20:38:12 fetching corpus: 5550, signal 211654/331158 (executing program) 2023/10/03 20:38:12 fetching corpus: 5600, signal 212250/332552 (executing program) 2023/10/03 20:38:12 fetching corpus: 5650, signal 212999/333993 (executing program) 2023/10/03 20:38:12 fetching corpus: 5700, signal 213624/335375 (executing program) 2023/10/03 20:38:12 fetching corpus: 5750, signal 214076/336661 (executing program) 2023/10/03 20:38:12 fetching corpus: 5800, signal 214918/338157 (executing program) 2023/10/03 20:38:13 fetching corpus: 5850, signal 215849/339700 (executing program) 2023/10/03 20:38:13 fetching corpus: 5900, signal 216424/341038 (executing program) 2023/10/03 20:38:13 fetching corpus: 5950, signal 216878/342322 (executing program) 2023/10/03 20:38:13 fetching corpus: 6000, signal 217359/343553 (executing program) 2023/10/03 20:38:13 fetching corpus: 6050, signal 218050/344887 (executing program) 2023/10/03 20:38:13 fetching corpus: 6100, signal 218622/346147 (executing program) 2023/10/03 20:38:13 fetching corpus: 6150, signal 219416/347528 (executing program) 2023/10/03 20:38:13 fetching corpus: 6200, signal 220279/348953 (executing program) 2023/10/03 20:38:13 fetching corpus: 6250, signal 220794/350218 (executing program) 2023/10/03 20:38:14 fetching corpus: 6300, signal 221120/351401 (executing program) 2023/10/03 20:38:14 fetching corpus: 6350, signal 222119/352804 (executing program) 2023/10/03 20:38:14 fetching corpus: 6400, signal 222845/354131 (executing program) 2023/10/03 20:38:14 fetching corpus: 6450, signal 223637/355466 (executing program) 2023/10/03 20:38:14 fetching corpus: 6500, signal 224118/356721 (executing program) 2023/10/03 20:38:14 fetching corpus: 6550, signal 224616/357913 (executing program) 2023/10/03 20:38:14 fetching corpus: 6600, signal 225098/359100 (executing program) 2023/10/03 20:38:14 fetching corpus: 6650, signal 225632/360379 (executing program) 2023/10/03 20:38:14 fetching corpus: 6700, signal 226238/361647 (executing program) 2023/10/03 20:38:15 fetching corpus: 6750, signal 226816/362853 (executing program) 2023/10/03 20:38:15 fetching corpus: 6800, signal 227280/364030 (executing program) 2023/10/03 20:38:15 fetching corpus: 6850, signal 227634/365169 (executing program) 2023/10/03 20:38:15 fetching corpus: 6900, signal 228142/366371 (executing program) 2023/10/03 20:38:15 fetching corpus: 6950, signal 228933/367678 (executing program) 2023/10/03 20:38:15 fetching corpus: 7000, signal 229566/368923 (executing program) 2023/10/03 20:38:15 fetching corpus: 7050, signal 230147/370104 (executing program) 2023/10/03 20:38:15 fetching corpus: 7100, signal 230706/371308 (executing program) 2023/10/03 20:38:15 fetching corpus: 7150, signal 231186/372456 (executing program) 2023/10/03 20:38:16 fetching corpus: 7200, signal 231878/373721 (executing program) 2023/10/03 20:38:16 fetching corpus: 7250, signal 232436/374838 (executing program) 2023/10/03 20:38:16 fetching corpus: 7300, signal 232948/375982 (executing program) 2023/10/03 20:38:16 fetching corpus: 7350, signal 233293/377082 (executing program) 2023/10/03 20:38:16 fetching corpus: 7400, signal 233785/378250 (executing program) 2023/10/03 20:38:16 fetching corpus: 7450, signal 234404/379438 (executing program) 2023/10/03 20:38:16 fetching corpus: 7500, signal 234953/380572 (executing program) 2023/10/03 20:38:16 fetching corpus: 7550, signal 235360/381683 (executing program) 2023/10/03 20:38:16 fetching corpus: 7600, signal 235904/382835 (executing program) 2023/10/03 20:38:17 fetching corpus: 7650, signal 236706/384055 (executing program) 2023/10/03 20:38:17 fetching corpus: 7700, signal 237182/385137 (executing program) 2023/10/03 20:38:17 fetching corpus: 7750, signal 237693/386213 (executing program) 2023/10/03 20:38:17 fetching corpus: 7800, signal 238141/387288 (executing program) 2023/10/03 20:38:17 fetching corpus: 7850, signal 238588/388416 (executing program) 2023/10/03 20:38:17 fetching corpus: 7900, signal 239004/389509 (executing program) 2023/10/03 20:38:17 fetching corpus: 7950, signal 239388/390530 (executing program) 2023/10/03 20:38:17 fetching corpus: 8000, signal 239980/391631 (executing program) 2023/10/03 20:38:17 fetching corpus: 8050, signal 240555/392720 (executing program) 2023/10/03 20:38:17 fetching corpus: 8100, signal 240929/393750 (executing program) 2023/10/03 20:38:18 fetching corpus: 8150, signal 241497/394846 (executing program) 2023/10/03 20:38:18 fetching corpus: 8200, signal 241835/395873 (executing program) 2023/10/03 20:38:18 fetching corpus: 8250, signal 242423/396936 (executing program) 2023/10/03 20:38:18 fetching corpus: 8300, signal 242910/397947 (executing program) 2023/10/03 20:38:18 fetching corpus: 8350, signal 243595/399059 (executing program) 2023/10/03 20:38:18 fetching corpus: 8400, signal 244013/400077 (executing program) 2023/10/03 20:38:18 fetching corpus: 8450, signal 244424/401086 (executing program) 2023/10/03 20:38:18 fetching corpus: 8500, signal 244776/402049 (executing program) 2023/10/03 20:38:19 fetching corpus: 8550, signal 245247/403101 (executing program) 2023/10/03 20:38:19 fetching corpus: 8600, signal 245644/404092 (executing program) 2023/10/03 20:38:19 fetching corpus: 8650, signal 246068/405072 (executing program) 2023/10/03 20:38:19 fetching corpus: 8700, signal 246674/406110 (executing program) 2023/10/03 20:38:19 fetching corpus: 8750, signal 247419/407204 (executing program) 2023/10/03 20:38:19 fetching corpus: 8800, signal 248009/408250 (executing program) 2023/10/03 20:38:19 fetching corpus: 8850, signal 248676/409284 (executing program) 2023/10/03 20:38:19 fetching corpus: 8900, signal 249306/410369 (executing program) 2023/10/03 20:38:19 fetching corpus: 8950, signal 249778/411380 (executing program) 2023/10/03 20:38:20 fetching corpus: 9000, signal 250319/412366 (executing program) 2023/10/03 20:38:20 fetching corpus: 9050, signal 250920/413378 (executing program) 2023/10/03 20:38:20 fetching corpus: 9100, signal 251351/414430 (executing program) 2023/10/03 20:38:20 fetching corpus: 9150, signal 251976/415447 (executing program) 2023/10/03 20:38:20 fetching corpus: 9200, signal 252344/416411 (executing program) 2023/10/03 20:38:20 fetching corpus: 9250, signal 252757/417362 (executing program) 2023/10/03 20:38:20 fetching corpus: 9300, signal 253057/418315 (executing program) 2023/10/03 20:38:20 fetching corpus: 9350, signal 253433/419285 (executing program) 2023/10/03 20:38:20 fetching corpus: 9400, signal 253767/420217 (executing program) 2023/10/03 20:38:21 fetching corpus: 9450, signal 254054/421158 (executing program) 2023/10/03 20:38:21 fetching corpus: 9500, signal 254469/422122 (executing program) 2023/10/03 20:38:21 fetching corpus: 9550, signal 254860/423046 (executing program) 2023/10/03 20:38:21 fetching corpus: 9600, signal 255264/423969 (executing program) 2023/10/03 20:38:21 fetching corpus: 9650, signal 255918/424936 (executing program) 2023/10/03 20:38:21 fetching corpus: 9700, signal 256460/425856 (executing program) 2023/10/03 20:38:21 fetching corpus: 9750, signal 256856/426789 (executing program) 2023/10/03 20:38:21 fetching corpus: 9800, signal 257330/427680 (executing program) 2023/10/03 20:38:21 fetching corpus: 9850, signal 257809/428644 (executing program) 2023/10/03 20:38:21 fetching corpus: 9900, signal 258226/429599 (executing program) 2023/10/03 20:38:22 fetching corpus: 9950, signal 258532/430508 (executing program) 2023/10/03 20:38:22 fetching corpus: 10000, signal 258955/431397 (executing program) 2023/10/03 20:38:22 fetching corpus: 10050, signal 259260/432293 (executing program) 2023/10/03 20:38:22 fetching corpus: 10100, signal 259760/433160 (executing program) 2023/10/03 20:38:22 fetching corpus: 10150, signal 260133/434066 (executing program) 2023/10/03 20:38:22 fetching corpus: 10200, signal 260518/434957 (executing program) 2023/10/03 20:38:22 fetching corpus: 10250, signal 261029/435846 (executing program) 2023/10/03 20:38:22 fetching corpus: 10300, signal 261391/436720 (executing program) 2023/10/03 20:38:23 fetching corpus: 10350, signal 261840/437569 (executing program) 2023/10/03 20:38:23 fetching corpus: 10400, signal 262330/438471 (executing program) 2023/10/03 20:38:23 fetching corpus: 10450, signal 262674/439369 (executing program) 2023/10/03 20:38:23 fetching corpus: 10500, signal 262979/440235 (executing program) 2023/10/03 20:38:23 fetching corpus: 10550, signal 263702/441114 (executing program) 2023/10/03 20:38:23 fetching corpus: 10600, signal 264175/441969 (executing program) 2023/10/03 20:38:23 fetching corpus: 10650, signal 264588/442827 (executing program) 2023/10/03 20:38:23 fetching corpus: 10700, signal 264995/443641 (executing program) 2023/10/03 20:38:23 fetching corpus: 10750, signal 265468/444476 (executing program) 2023/10/03 20:38:24 fetching corpus: 10800, signal 265920/445262 (executing program) 2023/10/03 20:38:24 fetching corpus: 10850, signal 266305/446104 (executing program) 2023/10/03 20:38:24 fetching corpus: 10900, signal 266717/446947 (executing program) 2023/10/03 20:38:24 fetching corpus: 10950, signal 267270/447797 (executing program) 2023/10/03 20:38:24 fetching corpus: 11000, signal 267550/448609 (executing program) 2023/10/03 20:38:24 fetching corpus: 11050, signal 268112/449436 (executing program) 2023/10/03 20:38:24 fetching corpus: 11100, signal 268516/450263 (executing program) 2023/10/03 20:38:24 fetching corpus: 11150, signal 268790/451078 (executing program) 2023/10/03 20:38:24 fetching corpus: 11200, signal 269208/451849 (executing program) 2023/10/03 20:38:24 fetching corpus: 11250, signal 269520/452684 (executing program) 2023/10/03 20:38:25 fetching corpus: 11300, signal 269837/453145 (executing program) 2023/10/03 20:38:25 fetching corpus: 11350, signal 270112/453145 (executing program) 2023/10/03 20:38:25 fetching corpus: 11400, signal 270489/453145 (executing program) 2023/10/03 20:38:25 fetching corpus: 11450, signal 270851/453145 (executing program) 2023/10/03 20:38:25 fetching corpus: 11500, signal 271287/453145 (executing program) 2023/10/03 20:38:25 fetching corpus: 11550, signal 271631/453145 (executing program) 2023/10/03 20:38:25 fetching corpus: 11600, signal 272117/453145 (executing program) 2023/10/03 20:38:25 fetching corpus: 11650, signal 272442/453145 (executing program) 2023/10/03 20:38:25 fetching corpus: 11700, signal 272901/453145 (executing program) 2023/10/03 20:38:25 fetching corpus: 11750, signal 273216/453145 (executing program) 2023/10/03 20:38:26 fetching corpus: 11800, signal 273572/453145 (executing program) 2023/10/03 20:38:26 fetching corpus: 11850, signal 274023/453145 (executing program) 2023/10/03 20:38:26 fetching corpus: 11900, signal 274310/453145 (executing program) 2023/10/03 20:38:26 fetching corpus: 11950, signal 274678/453145 (executing program) 2023/10/03 20:38:26 fetching corpus: 12000, signal 275106/453145 (executing program) 2023/10/03 20:38:26 fetching corpus: 12050, signal 275319/453145 (executing program) 2023/10/03 20:38:26 fetching corpus: 12100, signal 275795/453145 (executing program) 2023/10/03 20:38:26 fetching corpus: 12150, signal 276057/453145 (executing program) 2023/10/03 20:38:27 fetching corpus: 12200, signal 276436/453145 (executing program) 2023/10/03 20:38:27 fetching corpus: 12250, signal 276869/453145 (executing program) 2023/10/03 20:38:27 fetching corpus: 12300, signal 277173/453145 (executing program) 2023/10/03 20:38:27 fetching corpus: 12350, signal 277541/453145 (executing program) 2023/10/03 20:38:27 fetching corpus: 12400, signal 277870/453145 (executing program) 2023/10/03 20:38:27 fetching corpus: 12450, signal 278291/453145 (executing program) 2023/10/03 20:38:27 fetching corpus: 12500, signal 278615/453145 (executing program) 2023/10/03 20:38:27 fetching corpus: 12550, signal 278996/453145 (executing program) 2023/10/03 20:38:27 fetching corpus: 12600, signal 279384/453145 (executing program) 2023/10/03 20:38:28 fetching corpus: 12650, signal 279801/453145 (executing program) 2023/10/03 20:38:28 fetching corpus: 12700, signal 280148/453145 (executing program) 2023/10/03 20:38:28 fetching corpus: 12750, signal 280641/453146 (executing program) 2023/10/03 20:38:28 fetching corpus: 12800, signal 280958/453146 (executing program) 2023/10/03 20:38:28 fetching corpus: 12850, signal 281227/453146 (executing program) 2023/10/03 20:38:28 fetching corpus: 12900, signal 281643/453146 (executing program) 2023/10/03 20:38:28 fetching corpus: 12950, signal 282198/453146 (executing program) 2023/10/03 20:38:28 fetching corpus: 13000, signal 282563/453148 (executing program) 2023/10/03 20:38:28 fetching corpus: 13050, signal 282912/453148 (executing program) 2023/10/03 20:38:29 fetching corpus: 13100, signal 283275/453148 (executing program) 2023/10/03 20:38:29 fetching corpus: 13150, signal 283604/453148 (executing program) 2023/10/03 20:38:29 fetching corpus: 13200, signal 284438/453148 (executing program) 2023/10/03 20:38:29 fetching corpus: 13250, signal 284823/453148 (executing program) 2023/10/03 20:38:29 fetching corpus: 13300, signal 286306/453148 (executing program) 2023/10/03 20:38:29 fetching corpus: 13350, signal 286575/453148 (executing program) 2023/10/03 20:38:29 fetching corpus: 13400, signal 286888/453148 (executing program) 2023/10/03 20:38:29 fetching corpus: 13450, signal 287250/453148 (executing program) 2023/10/03 20:38:29 fetching corpus: 13500, signal 287556/453148 (executing program) 2023/10/03 20:38:29 fetching corpus: 13550, signal 287862/453148 (executing program) 2023/10/03 20:38:30 fetching corpus: 13600, signal 288238/453148 (executing program) 2023/10/03 20:38:30 fetching corpus: 13650, signal 288573/453148 (executing program) 2023/10/03 20:38:30 fetching corpus: 13700, signal 288863/453148 (executing program) 2023/10/03 20:38:30 fetching corpus: 13750, signal 289199/453148 (executing program) 2023/10/03 20:38:30 fetching corpus: 13800, signal 289552/453148 (executing program) 2023/10/03 20:38:30 fetching corpus: 13850, signal 289824/453148 (executing program) 2023/10/03 20:38:30 fetching corpus: 13900, signal 290304/453148 (executing program) 2023/10/03 20:38:30 fetching corpus: 13950, signal 290635/453148 (executing program) 2023/10/03 20:38:30 fetching corpus: 14000, signal 290996/453148 (executing program) 2023/10/03 20:38:30 fetching corpus: 14050, signal 291409/453148 (executing program) 2023/10/03 20:38:30 fetching corpus: 14100, signal 291727/453148 (executing program) 2023/10/03 20:38:31 fetching corpus: 14150, signal 292106/453148 (executing program) 2023/10/03 20:38:31 fetching corpus: 14200, signal 292421/453148 (executing program) 2023/10/03 20:38:31 fetching corpus: 14250, signal 292796/453148 (executing program) 2023/10/03 20:38:31 fetching corpus: 14300, signal 293091/453148 (executing program) 2023/10/03 20:38:31 fetching corpus: 14350, signal 293365/453148 (executing program) 2023/10/03 20:38:31 fetching corpus: 14400, signal 293691/453148 (executing program) 2023/10/03 20:38:31 fetching corpus: 14450, signal 293978/453148 (executing program) 2023/10/03 20:38:31 fetching corpus: 14500, signal 294301/453148 (executing program) 2023/10/03 20:38:31 fetching corpus: 14550, signal 294598/453148 (executing program) 2023/10/03 20:38:31 fetching corpus: 14600, signal 294942/453148 (executing program) 2023/10/03 20:38:31 fetching corpus: 14650, signal 295264/453148 (executing program) 2023/10/03 20:38:32 fetching corpus: 14700, signal 295479/453148 (executing program) 2023/10/03 20:38:32 fetching corpus: 14750, signal 295886/453148 (executing program) 2023/10/03 20:38:32 fetching corpus: 14800, signal 296367/453148 (executing program) 2023/10/03 20:38:32 fetching corpus: 14850, signal 296644/453148 (executing program) 2023/10/03 20:38:32 fetching corpus: 14900, signal 296898/453148 (executing program) 2023/10/03 20:38:32 fetching corpus: 14950, signal 297090/453148 (executing program) 2023/10/03 20:38:32 fetching corpus: 15000, signal 297355/453148 (executing program) 2023/10/03 20:38:32 fetching corpus: 15050, signal 297614/453148 (executing program) 2023/10/03 20:38:32 fetching corpus: 15100, signal 298024/453148 (executing program) 2023/10/03 20:38:33 fetching corpus: 15150, signal 298348/453148 (executing program) 2023/10/03 20:38:33 fetching corpus: 15200, signal 298730/453148 (executing program) 2023/10/03 20:38:33 fetching corpus: 15250, signal 298986/453148 (executing program) 2023/10/03 20:38:33 fetching corpus: 15300, signal 299357/453148 (executing program) 2023/10/03 20:38:33 fetching corpus: 15350, signal 299692/453148 (executing program) 2023/10/03 20:38:33 fetching corpus: 15400, signal 300065/453148 (executing program) 2023/10/03 20:38:33 fetching corpus: 15450, signal 300311/453148 (executing program) 2023/10/03 20:38:33 fetching corpus: 15500, signal 300516/453148 (executing program) 2023/10/03 20:38:33 fetching corpus: 15550, signal 300714/453148 (executing program) 2023/10/03 20:38:34 fetching corpus: 15600, signal 301013/453148 (executing program) 2023/10/03 20:38:34 fetching corpus: 15650, signal 301252/453148 (executing program) 2023/10/03 20:38:34 fetching corpus: 15700, signal 301522/453148 (executing program) 2023/10/03 20:38:34 fetching corpus: 15750, signal 301866/453150 (executing program) [ 71.587378][ T74] cfg80211: failed to load regulatory.db 2023/10/03 20:38:34 fetching corpus: 15800, signal 302195/453150 (executing program) 2023/10/03 20:38:34 fetching corpus: 15850, signal 302504/453151 (executing program) 2023/10/03 20:38:34 fetching corpus: 15900, signal 302751/453151 (executing program) 2023/10/03 20:38:34 fetching corpus: 15950, signal 303073/453151 (executing program) 2023/10/03 20:38:35 fetching corpus: 16000, signal 303456/453151 (executing program) 2023/10/03 20:38:35 fetching corpus: 16050, signal 303650/453151 (executing program) 2023/10/03 20:38:35 fetching corpus: 16100, signal 304080/453151 (executing program) 2023/10/03 20:38:35 fetching corpus: 16150, signal 304429/453151 (executing program) 2023/10/03 20:38:35 fetching corpus: 16200, signal 304735/453151 (executing program) 2023/10/03 20:38:35 fetching corpus: 16250, signal 305004/453151 (executing program) 2023/10/03 20:38:35 fetching corpus: 16300, signal 305268/453151 (executing program) 2023/10/03 20:38:35 fetching corpus: 16350, signal 305498/453151 (executing program) 2023/10/03 20:38:35 fetching corpus: 16400, signal 305961/453151 (executing program) 2023/10/03 20:38:35 fetching corpus: 16450, signal 306269/453151 (executing program) 2023/10/03 20:38:35 fetching corpus: 16500, signal 306531/453151 (executing program) 2023/10/03 20:38:36 fetching corpus: 16550, signal 306860/453151 (executing program) 2023/10/03 20:38:36 fetching corpus: 16600, signal 307080/453151 (executing program) 2023/10/03 20:38:36 fetching corpus: 16650, signal 307363/453151 (executing program) 2023/10/03 20:38:36 fetching corpus: 16700, signal 307649/453151 (executing program) 2023/10/03 20:38:36 fetching corpus: 16750, signal 308008/453151 (executing program) 2023/10/03 20:38:36 fetching corpus: 16800, signal 308319/453151 (executing program) 2023/10/03 20:38:36 fetching corpus: 16850, signal 308634/453151 (executing program) 2023/10/03 20:38:36 fetching corpus: 16900, signal 308920/453153 (executing program) 2023/10/03 20:38:37 fetching corpus: 16950, signal 309202/453153 (executing program) 2023/10/03 20:38:37 fetching corpus: 17000, signal 309635/453153 (executing program) 2023/10/03 20:38:37 fetching corpus: 17050, signal 309948/453153 (executing program) 2023/10/03 20:38:37 fetching corpus: 17100, signal 310237/453153 (executing program) 2023/10/03 20:38:37 fetching corpus: 17150, signal 310530/453153 (executing program) 2023/10/03 20:38:37 fetching corpus: 17200, signal 310841/453153 (executing program) 2023/10/03 20:38:37 fetching corpus: 17250, signal 311177/453153 (executing program) 2023/10/03 20:38:37 fetching corpus: 17300, signal 311383/453153 (executing program) 2023/10/03 20:38:37 fetching corpus: 17350, signal 311676/453153 (executing program) 2023/10/03 20:38:38 fetching corpus: 17400, signal 311953/453153 (executing program) 2023/10/03 20:38:38 fetching corpus: 17450, signal 312230/453153 (executing program) 2023/10/03 20:38:38 fetching corpus: 17500, signal 312480/453153 (executing program) 2023/10/03 20:38:38 fetching corpus: 17550, signal 312997/453153 (executing program) 2023/10/03 20:38:38 fetching corpus: 17600, signal 313210/453153 (executing program) 2023/10/03 20:38:38 fetching corpus: 17650, signal 313491/453153 (executing program) 2023/10/03 20:38:39 fetching corpus: 17700, signal 313704/453153 (executing program) 2023/10/03 20:38:39 fetching corpus: 17750, signal 313960/453153 (executing program) 2023/10/03 20:38:39 fetching corpus: 17800, signal 314171/453153 (executing program) 2023/10/03 20:38:39 fetching corpus: 17850, signal 314451/453153 (executing program) 2023/10/03 20:38:39 fetching corpus: 17900, signal 314674/453153 (executing program) 2023/10/03 20:38:39 fetching corpus: 17950, signal 314919/453153 (executing program) 2023/10/03 20:38:39 fetching corpus: 18000, signal 315151/453153 (executing program) 2023/10/03 20:38:39 fetching corpus: 18050, signal 315354/453153 (executing program) 2023/10/03 20:38:39 fetching corpus: 18100, signal 315541/453153 (executing program) 2023/10/03 20:38:39 fetching corpus: 18150, signal 315802/453153 (executing program) 2023/10/03 20:38:40 fetching corpus: 18200, signal 316147/453153 (executing program) 2023/10/03 20:38:40 fetching corpus: 18250, signal 316393/453153 (executing program) 2023/10/03 20:38:40 fetching corpus: 18300, signal 316650/453153 (executing program) 2023/10/03 20:38:40 fetching corpus: 18350, signal 316968/453153 (executing program) 2023/10/03 20:38:40 fetching corpus: 18400, signal 317209/453153 (executing program) 2023/10/03 20:38:40 fetching corpus: 18450, signal 317443/453153 (executing program) 2023/10/03 20:38:40 fetching corpus: 18500, signal 317694/453153 (executing program) 2023/10/03 20:38:40 fetching corpus: 18550, signal 318000/453153 (executing program) 2023/10/03 20:38:41 fetching corpus: 18600, signal 318347/453153 (executing program) 2023/10/03 20:38:41 fetching corpus: 18650, signal 318607/453153 (executing program) 2023/10/03 20:38:41 fetching corpus: 18700, signal 318845/453153 (executing program) 2023/10/03 20:38:41 fetching corpus: 18750, signal 319129/453153 (executing program) 2023/10/03 20:38:41 fetching corpus: 18800, signal 319356/453153 (executing program) 2023/10/03 20:38:41 fetching corpus: 18850, signal 319657/453153 (executing program) 2023/10/03 20:38:41 fetching corpus: 18900, signal 319923/453153 (executing program) 2023/10/03 20:38:41 fetching corpus: 18950, signal 320224/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19000, signal 320494/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19050, signal 320740/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19100, signal 320939/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19150, signal 321203/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19200, signal 321418/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19250, signal 321673/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19300, signal 321961/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19350, signal 322125/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19400, signal 322334/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19450, signal 322598/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19500, signal 322891/453153 (executing program) 2023/10/03 20:38:42 fetching corpus: 19550, signal 323135/453153 (executing program) 2023/10/03 20:38:43 fetching corpus: 19600, signal 323463/453153 (executing program) 2023/10/03 20:38:43 fetching corpus: 19650, signal 323777/453153 (executing program) 2023/10/03 20:38:43 fetching corpus: 19700, signal 323964/453153 (executing program) 2023/10/03 20:38:43 fetching corpus: 19750, signal 324168/453153 (executing program) 2023/10/03 20:38:43 fetching corpus: 19800, signal 324363/453153 (executing program) 2023/10/03 20:38:43 fetching corpus: 19850, signal 324598/453153 (executing program) 2023/10/03 20:38:43 fetching corpus: 19900, signal 324982/453153 (executing program) 2023/10/03 20:38:43 fetching corpus: 19950, signal 325203/453153 (executing program) 2023/10/03 20:38:44 fetching corpus: 20000, signal 325424/453153 (executing program) 2023/10/03 20:38:44 fetching corpus: 20050, signal 325723/453153 (executing program) 2023/10/03 20:38:44 fetching corpus: 20100, signal 325931/453153 (executing program) 2023/10/03 20:38:44 fetching corpus: 20150, signal 326304/453153 (executing program) 2023/10/03 20:38:44 fetching corpus: 20200, signal 326579/453153 (executing program) 2023/10/03 20:38:44 fetching corpus: 20250, signal 326828/453153 (executing program) 2023/10/03 20:38:44 fetching corpus: 20300, signal 327025/453153 (executing program) 2023/10/03 20:38:44 fetching corpus: 20350, signal 327322/453153 (executing program) 2023/10/03 20:38:44 fetching corpus: 20400, signal 327625/453153 (executing program) 2023/10/03 20:38:44 fetching corpus: 20450, signal 327872/453153 (executing program) 2023/10/03 20:38:44 fetching corpus: 20500, signal 328176/453153 (executing program) 2023/10/03 20:38:45 fetching corpus: 20550, signal 328365/453153 (executing program) 2023/10/03 20:38:45 fetching corpus: 20600, signal 328551/453153 (executing program) 2023/10/03 20:38:45 fetching corpus: 20650, signal 328811/453153 (executing program) 2023/10/03 20:38:45 fetching corpus: 20700, signal 329032/453153 (executing program) 2023/10/03 20:38:45 fetching corpus: 20750, signal 329274/453153 (executing program) 2023/10/03 20:38:45 fetching corpus: 20800, signal 329549/453153 (executing program) 2023/10/03 20:38:45 fetching corpus: 20850, signal 329774/453153 (executing program) 2023/10/03 20:38:46 fetching corpus: 20900, signal 329996/453153 (executing program) 2023/10/03 20:38:46 fetching corpus: 20950, signal 330349/453153 (executing program) 2023/10/03 20:38:46 fetching corpus: 21000, signal 330604/453153 (executing program) 2023/10/03 20:38:46 fetching corpus: 21050, signal 330865/453154 (executing program) 2023/10/03 20:38:46 fetching corpus: 21100, signal 331062/453154 (executing program) 2023/10/03 20:38:46 fetching corpus: 21150, signal 331281/453154 (executing program) 2023/10/03 20:38:46 fetching corpus: 21200, signal 331492/453154 (executing program) 2023/10/03 20:38:46 fetching corpus: 21250, signal 331739/453154 (executing program) 2023/10/03 20:38:46 fetching corpus: 21300, signal 331979/453154 (executing program) 2023/10/03 20:38:46 fetching corpus: 21350, signal 332316/453154 (executing program) 2023/10/03 20:38:47 fetching corpus: 21400, signal 332583/453154 (executing program) 2023/10/03 20:38:47 fetching corpus: 21450, signal 332800/453154 (executing program) 2023/10/03 20:38:47 fetching corpus: 21500, signal 333016/453154 (executing program) 2023/10/03 20:38:47 fetching corpus: 21550, signal 333274/453154 (executing program) 2023/10/03 20:38:47 fetching corpus: 21600, signal 333522/453154 (executing program) 2023/10/03 20:38:47 fetching corpus: 21650, signal 333760/453154 (executing program) 2023/10/03 20:38:47 fetching corpus: 21700, signal 334161/453154 (executing program) 2023/10/03 20:38:47 fetching corpus: 21750, signal 334390/453154 (executing program) 2023/10/03 20:38:47 fetching corpus: 21800, signal 334550/453154 (executing program) 2023/10/03 20:38:48 fetching corpus: 21850, signal 334766/453154 (executing program) 2023/10/03 20:38:48 fetching corpus: 21900, signal 335018/453154 (executing program) 2023/10/03 20:38:48 fetching corpus: 21950, signal 335269/453154 (executing program) 2023/10/03 20:38:48 fetching corpus: 22000, signal 335471/453154 (executing program) 2023/10/03 20:38:48 fetching corpus: 22050, signal 335783/453154 (executing program) 2023/10/03 20:38:48 fetching corpus: 22100, signal 335934/453154 (executing program) 2023/10/03 20:38:48 fetching corpus: 22150, signal 336174/453154 (executing program) 2023/10/03 20:38:48 fetching corpus: 22200, signal 336446/453154 (executing program) 2023/10/03 20:38:48 fetching corpus: 22250, signal 336710/453154 (executing program) 2023/10/03 20:38:48 fetching corpus: 22300, signal 336973/453154 (executing program) 2023/10/03 20:38:49 fetching corpus: 22350, signal 337174/453154 (executing program) 2023/10/03 20:38:49 fetching corpus: 22400, signal 337494/453154 (executing program) 2023/10/03 20:38:49 fetching corpus: 22450, signal 337753/453154 (executing program) 2023/10/03 20:38:49 fetching corpus: 22500, signal 337967/453154 (executing program) 2023/10/03 20:38:49 fetching corpus: 22550, signal 338164/453154 (executing program) 2023/10/03 20:38:49 fetching corpus: 22600, signal 338345/453154 (executing program) 2023/10/03 20:38:49 fetching corpus: 22650, signal 338639/453154 (executing program) 2023/10/03 20:38:49 fetching corpus: 22700, signal 338824/453154 (executing program) 2023/10/03 20:38:49 fetching corpus: 22750, signal 341606/453154 (executing program) 2023/10/03 20:38:50 fetching corpus: 22800, signal 341752/453154 (executing program) 2023/10/03 20:38:50 fetching corpus: 22850, signal 342074/453154 (executing program) 2023/10/03 20:38:50 fetching corpus: 22900, signal 342308/453154 (executing program) 2023/10/03 20:38:50 fetching corpus: 22950, signal 342531/453155 (executing program) 2023/10/03 20:38:50 fetching corpus: 23000, signal 342890/453155 (executing program) 2023/10/03 20:38:50 fetching corpus: 23050, signal 343113/453155 (executing program) 2023/10/03 20:38:50 fetching corpus: 23100, signal 343361/453155 (executing program) 2023/10/03 20:38:51 fetching corpus: 23150, signal 343613/453155 (executing program) 2023/10/03 20:38:51 fetching corpus: 23200, signal 343824/453155 (executing program) 2023/10/03 20:38:51 fetching corpus: 23250, signal 344077/453155 (executing program) 2023/10/03 20:38:51 fetching corpus: 23300, signal 344304/453155 (executing program) 2023/10/03 20:38:51 fetching corpus: 23350, signal 344473/453155 (executing program) 2023/10/03 20:38:51 fetching corpus: 23400, signal 344649/453155 (executing program) 2023/10/03 20:38:51 fetching corpus: 23450, signal 344856/453155 (executing program) 2023/10/03 20:38:51 fetching corpus: 23500, signal 345015/453155 (executing program) 2023/10/03 20:38:51 fetching corpus: 23550, signal 345219/453155 (executing program) 2023/10/03 20:38:51 fetching corpus: 23600, signal 345392/453155 (executing program) 2023/10/03 20:38:52 fetching corpus: 23650, signal 345569/453155 (executing program) 2023/10/03 20:38:52 fetching corpus: 23700, signal 345804/453155 (executing program) 2023/10/03 20:38:52 fetching corpus: 23750, signal 346064/453155 (executing program) 2023/10/03 20:38:52 fetching corpus: 23800, signal 346262/453155 (executing program) 2023/10/03 20:38:52 fetching corpus: 23850, signal 346504/453155 (executing program) 2023/10/03 20:38:52 fetching corpus: 23900, signal 346649/453155 (executing program) 2023/10/03 20:38:52 fetching corpus: 23950, signal 346843/453155 (executing program) 2023/10/03 20:38:52 fetching corpus: 24000, signal 347016/453155 (executing program) 2023/10/03 20:38:52 fetching corpus: 24050, signal 347216/453155 (executing program) 2023/10/03 20:38:52 fetching corpus: 24100, signal 347417/453155 (executing program) 2023/10/03 20:38:53 fetching corpus: 24150, signal 347661/453155 (executing program) 2023/10/03 20:38:53 fetching corpus: 24200, signal 347870/453155 (executing program) 2023/10/03 20:38:53 fetching corpus: 24250, signal 348056/453155 (executing program) 2023/10/03 20:38:53 fetching corpus: 24300, signal 348294/453155 (executing program) 2023/10/03 20:38:53 fetching corpus: 24350, signal 348453/453155 (executing program) 2023/10/03 20:38:53 fetching corpus: 24400, signal 348667/453155 (executing program) 2023/10/03 20:38:53 fetching corpus: 24450, signal 348912/453155 (executing program) 2023/10/03 20:38:53 fetching corpus: 24500, signal 349127/453155 (executing program) 2023/10/03 20:38:54 fetching corpus: 24550, signal 349392/453155 (executing program) 2023/10/03 20:38:54 fetching corpus: 24600, signal 349688/453155 (executing program) 2023/10/03 20:38:54 fetching corpus: 24650, signal 349969/453155 (executing program) 2023/10/03 20:38:54 fetching corpus: 24700, signal 350203/453155 (executing program) 2023/10/03 20:38:54 fetching corpus: 24750, signal 350417/453155 (executing program) 2023/10/03 20:38:54 fetching corpus: 24800, signal 350642/453155 (executing program) 2023/10/03 20:38:54 fetching corpus: 24850, signal 350933/453155 (executing program) 2023/10/03 20:38:54 fetching corpus: 24900, signal 351182/453155 (executing program) 2023/10/03 20:38:54 fetching corpus: 24950, signal 351414/453155 (executing program) 2023/10/03 20:38:54 fetching corpus: 25000, signal 351659/453155 (executing program) 2023/10/03 20:38:55 fetching corpus: 25050, signal 351797/453155 (executing program) 2023/10/03 20:38:55 fetching corpus: 25100, signal 352050/453155 (executing program) 2023/10/03 20:38:55 fetching corpus: 25150, signal 352296/453155 (executing program) 2023/10/03 20:38:55 fetching corpus: 25200, signal 352475/453155 (executing program) 2023/10/03 20:38:55 fetching corpus: 25250, signal 352645/453155 (executing program) 2023/10/03 20:38:55 fetching corpus: 25300, signal 352861/453155 (executing program) 2023/10/03 20:38:55 fetching corpus: 25350, signal 353135/453155 (executing program) 2023/10/03 20:38:55 fetching corpus: 25400, signal 353324/453155 (executing program) 2023/10/03 20:38:55 fetching corpus: 25450, signal 353524/453155 (executing program) 2023/10/03 20:38:55 fetching corpus: 25500, signal 353800/453155 (executing program) 2023/10/03 20:38:56 fetching corpus: 25550, signal 354030/453155 (executing program) 2023/10/03 20:38:56 fetching corpus: 25600, signal 354242/453155 (executing program) 2023/10/03 20:38:56 fetching corpus: 25650, signal 354471/453155 (executing program) 2023/10/03 20:38:56 fetching corpus: 25700, signal 354664/453155 (executing program) 2023/10/03 20:38:56 fetching corpus: 25750, signal 354937/453155 (executing program) 2023/10/03 20:38:56 fetching corpus: 25800, signal 355200/453155 (executing program) 2023/10/03 20:38:56 fetching corpus: 25850, signal 355435/453155 (executing program) 2023/10/03 20:38:56 fetching corpus: 25900, signal 355673/453155 (executing program) 2023/10/03 20:38:57 fetching corpus: 25950, signal 355950/453155 (executing program) 2023/10/03 20:38:57 fetching corpus: 26000, signal 356181/453155 (executing program) 2023/10/03 20:38:57 fetching corpus: 26050, signal 356359/453155 (executing program) 2023/10/03 20:38:57 fetching corpus: 26100, signal 356575/453155 (executing program) 2023/10/03 20:38:57 fetching corpus: 26150, signal 356789/453155 (executing program) 2023/10/03 20:38:57 fetching corpus: 26200, signal 356937/453155 (executing program) 2023/10/03 20:38:57 fetching corpus: 26250, signal 357169/453155 (executing program) 2023/10/03 20:38:57 fetching corpus: 26300, signal 357389/453155 (executing program) 2023/10/03 20:38:58 fetching corpus: 26350, signal 357526/453155 (executing program) 2023/10/03 20:38:58 fetching corpus: 26400, signal 357712/453155 (executing program) 2023/10/03 20:38:58 fetching corpus: 26450, signal 358009/453155 (executing program) 2023/10/03 20:38:58 fetching corpus: 26500, signal 358190/453155 (executing program) 2023/10/03 20:38:58 fetching corpus: 26550, signal 358388/453156 (executing program) 2023/10/03 20:38:58 fetching corpus: 26600, signal 358628/453156 (executing program) 2023/10/03 20:38:58 fetching corpus: 26650, signal 358972/453156 (executing program) 2023/10/03 20:38:58 fetching corpus: 26700, signal 359168/453156 (executing program) 2023/10/03 20:38:58 fetching corpus: 26750, signal 359365/453156 (executing program) 2023/10/03 20:38:58 fetching corpus: 26800, signal 359589/453156 (executing program) 2023/10/03 20:38:58 fetching corpus: 26850, signal 359770/453156 (executing program) 2023/10/03 20:38:58 fetching corpus: 26900, signal 359967/453156 (executing program) 2023/10/03 20:38:59 fetching corpus: 26950, signal 360153/453156 (executing program) 2023/10/03 20:38:59 fetching corpus: 27000, signal 360397/453156 (executing program) 2023/10/03 20:38:59 fetching corpus: 27050, signal 360545/453156 (executing program) 2023/10/03 20:38:59 fetching corpus: 27100, signal 360824/453156 (executing program) 2023/10/03 20:38:59 fetching corpus: 27150, signal 361039/453156 (executing program) 2023/10/03 20:38:59 fetching corpus: 27200, signal 361233/453156 (executing program) 2023/10/03 20:38:59 fetching corpus: 27250, signal 361445/453156 (executing program) 2023/10/03 20:38:59 fetching corpus: 27300, signal 361607/453156 (executing program) 2023/10/03 20:38:59 fetching corpus: 27350, signal 361757/453156 (executing program) 2023/10/03 20:39:00 fetching corpus: 27400, signal 361915/453156 (executing program) 2023/10/03 20:39:00 fetching corpus: 27450, signal 362126/453160 (executing program) 2023/10/03 20:39:00 fetching corpus: 27500, signal 362356/453160 (executing program) 2023/10/03 20:39:00 fetching corpus: 27550, signal 362524/453160 (executing program) 2023/10/03 20:39:00 fetching corpus: 27600, signal 362710/453160 (executing program) 2023/10/03 20:39:00 fetching corpus: 27650, signal 362932/453160 (executing program) 2023/10/03 20:39:00 fetching corpus: 27700, signal 363168/453160 (executing program) 2023/10/03 20:39:00 fetching corpus: 27750, signal 363404/453161 (executing program) 2023/10/03 20:39:00 fetching corpus: 27800, signal 363625/453161 (executing program) 2023/10/03 20:39:00 fetching corpus: 27850, signal 363826/453161 (executing program) 2023/10/03 20:39:00 fetching corpus: 27900, signal 364025/453161 (executing program) 2023/10/03 20:39:00 fetching corpus: 27950, signal 364216/453161 (executing program) 2023/10/03 20:39:00 fetching corpus: 28000, signal 364406/453161 (executing program) 2023/10/03 20:39:01 fetching corpus: 28050, signal 364559/453161 (executing program) 2023/10/03 20:39:01 fetching corpus: 28100, signal 364809/453161 (executing program) 2023/10/03 20:39:01 fetching corpus: 28150, signal 364994/453161 (executing program) 2023/10/03 20:39:01 fetching corpus: 28200, signal 365161/453161 (executing program) 2023/10/03 20:39:01 fetching corpus: 28250, signal 365334/453161 (executing program) 2023/10/03 20:39:01 fetching corpus: 28300, signal 365530/453161 (executing program) 2023/10/03 20:39:01 fetching corpus: 28350, signal 365751/453161 (executing program) 2023/10/03 20:39:01 fetching corpus: 28400, signal 365955/453161 (executing program) 2023/10/03 20:39:01 fetching corpus: 28450, signal 366146/453161 (executing program) 2023/10/03 20:39:01 fetching corpus: 28500, signal 366307/453161 (executing program) 2023/10/03 20:39:01 fetching corpus: 28550, signal 366468/453162 (executing program) 2023/10/03 20:39:02 fetching corpus: 28600, signal 366703/453162 (executing program) 2023/10/03 20:39:02 fetching corpus: 28650, signal 366907/453162 (executing program) 2023/10/03 20:39:02 fetching corpus: 28700, signal 367069/453162 (executing program) 2023/10/03 20:39:02 fetching corpus: 28750, signal 367301/453162 (executing program) 2023/10/03 20:39:02 fetching corpus: 28800, signal 367516/453162 (executing program) 2023/10/03 20:39:02 fetching corpus: 28850, signal 367679/453162 (executing program) 2023/10/03 20:39:02 fetching corpus: 28900, signal 367874/453162 (executing program) 2023/10/03 20:39:02 fetching corpus: 28950, signal 368100/453162 (executing program) 2023/10/03 20:39:03 fetching corpus: 29000, signal 368244/453162 (executing program) 2023/10/03 20:39:03 fetching corpus: 29050, signal 368424/453162 (executing program) 2023/10/03 20:39:03 fetching corpus: 29100, signal 368632/453162 (executing program) 2023/10/03 20:39:03 fetching corpus: 29150, signal 368808/453162 (executing program) 2023/10/03 20:39:03 fetching corpus: 29200, signal 368982/453162 (executing program) 2023/10/03 20:39:03 fetching corpus: 29250, signal 369178/453162 (executing program) 2023/10/03 20:39:03 fetching corpus: 29300, signal 369342/453162 (executing program) 2023/10/03 20:39:03 fetching corpus: 29350, signal 369523/453162 (executing program) 2023/10/03 20:39:03 fetching corpus: 29400, signal 369667/453162 (executing program) 2023/10/03 20:39:04 fetching corpus: 29450, signal 369856/453162 (executing program) 2023/10/03 20:39:04 fetching corpus: 29500, signal 370027/453162 (executing program) 2023/10/03 20:39:04 fetching corpus: 29550, signal 370221/453162 (executing program) 2023/10/03 20:39:04 fetching corpus: 29600, signal 370432/453164 (executing program) 2023/10/03 20:39:04 fetching corpus: 29650, signal 370632/453164 (executing program) 2023/10/03 20:39:04 fetching corpus: 29700, signal 370821/453164 (executing program) 2023/10/03 20:39:04 fetching corpus: 29750, signal 371004/453164 (executing program) 2023/10/03 20:39:04 fetching corpus: 29800, signal 371270/453164 (executing program) 2023/10/03 20:39:04 fetching corpus: 29850, signal 371427/453164 (executing program) 2023/10/03 20:39:04 fetching corpus: 29900, signal 371631/453165 (executing program) 2023/10/03 20:39:04 fetching corpus: 29950, signal 371791/453165 (executing program) 2023/10/03 20:39:04 fetching corpus: 30000, signal 371973/453165 (executing program) 2023/10/03 20:39:05 fetching corpus: 30050, signal 372158/453165 (executing program) 2023/10/03 20:39:05 fetching corpus: 30100, signal 372337/453165 (executing program) 2023/10/03 20:39:05 fetching corpus: 30150, signal 372463/453165 (executing program) 2023/10/03 20:39:05 fetching corpus: 30200, signal 372765/453165 (executing program) 2023/10/03 20:39:05 fetching corpus: 30250, signal 372941/453165 (executing program) 2023/10/03 20:39:05 fetching corpus: 30300, signal 373138/453165 (executing program) 2023/10/03 20:39:06 fetching corpus: 30350, signal 373389/453165 (executing program) 2023/10/03 20:39:06 fetching corpus: 30400, signal 373608/453165 (executing program) 2023/10/03 20:39:06 fetching corpus: 30450, signal 373759/453165 (executing program) 2023/10/03 20:39:06 fetching corpus: 30500, signal 373890/453165 (executing program) 2023/10/03 20:39:06 fetching corpus: 30550, signal 374164/453165 (executing program) 2023/10/03 20:39:06 fetching corpus: 30600, signal 374418/453165 (executing program) 2023/10/03 20:39:06 fetching corpus: 30650, signal 374584/453165 (executing program) 2023/10/03 20:39:06 fetching corpus: 30700, signal 374748/453165 (executing program) 2023/10/03 20:39:06 fetching corpus: 30750, signal 374916/453165 (executing program) 2023/10/03 20:39:06 fetching corpus: 30800, signal 375101/453165 (executing program) 2023/10/03 20:39:06 fetching corpus: 30850, signal 375367/453165 (executing program) 2023/10/03 20:39:07 fetching corpus: 30900, signal 375612/453165 (executing program) 2023/10/03 20:39:07 fetching corpus: 30950, signal 375787/453165 (executing program) 2023/10/03 20:39:07 fetching corpus: 31000, signal 375905/453165 (executing program) 2023/10/03 20:39:07 fetching corpus: 31050, signal 376071/453165 (executing program) 2023/10/03 20:39:07 fetching corpus: 31100, signal 376227/453165 (executing program) 2023/10/03 20:39:07 fetching corpus: 31150, signal 376452/453165 (executing program) 2023/10/03 20:39:07 fetching corpus: 31200, signal 376573/453166 (executing program) 2023/10/03 20:39:07 fetching corpus: 31250, signal 376781/453166 (executing program) 2023/10/03 20:39:07 fetching corpus: 31300, signal 376985/453166 (executing program) 2023/10/03 20:39:07 fetching corpus: 31350, signal 377151/453166 (executing program) 2023/10/03 20:39:08 fetching corpus: 31400, signal 377359/453166 (executing program) 2023/10/03 20:39:08 fetching corpus: 31450, signal 377563/453166 (executing program) 2023/10/03 20:39:08 fetching corpus: 31500, signal 377772/453166 (executing program) 2023/10/03 20:39:08 fetching corpus: 31550, signal 377965/453166 (executing program) 2023/10/03 20:39:08 fetching corpus: 31600, signal 378104/453166 (executing program) 2023/10/03 20:39:08 fetching corpus: 31650, signal 378275/453166 (executing program) 2023/10/03 20:39:08 fetching corpus: 31700, signal 378431/453167 (executing program) 2023/10/03 20:39:08 fetching corpus: 31750, signal 378638/453167 (executing program) 2023/10/03 20:39:08 fetching corpus: 31800, signal 378785/453167 (executing program) 2023/10/03 20:39:09 fetching corpus: 31850, signal 378930/453167 (executing program) 2023/10/03 20:39:09 fetching corpus: 31900, signal 379062/453167 (executing program) 2023/10/03 20:39:09 fetching corpus: 31950, signal 379235/453167 (executing program) 2023/10/03 20:39:09 fetching corpus: 32000, signal 379410/453167 (executing program) 2023/10/03 20:39:09 fetching corpus: 32050, signal 379535/453167 (executing program) 2023/10/03 20:39:09 fetching corpus: 32100, signal 379690/453167 (executing program) 2023/10/03 20:39:09 fetching corpus: 32150, signal 379814/453167 (executing program) 2023/10/03 20:39:09 fetching corpus: 32200, signal 380037/453167 (executing program) 2023/10/03 20:39:09 fetching corpus: 32250, signal 380211/453167 (executing program) 2023/10/03 20:39:09 fetching corpus: 32300, signal 380384/453167 (executing program) 2023/10/03 20:39:10 fetching corpus: 32350, signal 380563/453167 (executing program) 2023/10/03 20:39:10 fetching corpus: 32400, signal 380758/453167 (executing program) 2023/10/03 20:39:10 fetching corpus: 32450, signal 380892/453167 (executing program) 2023/10/03 20:39:10 fetching corpus: 32500, signal 381104/453167 (executing program) 2023/10/03 20:39:10 fetching corpus: 32550, signal 381447/453167 (executing program) 2023/10/03 20:39:10 fetching corpus: 32600, signal 381601/453167 (executing program) 2023/10/03 20:39:10 fetching corpus: 32650, signal 381752/453167 (executing program) 2023/10/03 20:39:10 fetching corpus: 32700, signal 381926/453167 (executing program) 2023/10/03 20:39:10 fetching corpus: 32750, signal 382056/453167 (executing program) 2023/10/03 20:39:10 fetching corpus: 32800, signal 382242/453167 (executing program) 2023/10/03 20:39:10 fetching corpus: 32850, signal 382415/453167 (executing program) 2023/10/03 20:39:11 fetching corpus: 32900, signal 382612/453167 (executing program) 2023/10/03 20:39:11 fetching corpus: 32950, signal 382815/453167 (executing program) 2023/10/03 20:39:11 fetching corpus: 33000, signal 383022/453167 (executing program) 2023/10/03 20:39:11 fetching corpus: 33050, signal 383214/453167 (executing program) 2023/10/03 20:39:11 fetching corpus: 33100, signal 383349/453167 (executing program) 2023/10/03 20:39:11 fetching corpus: 33150, signal 383537/453167 (executing program) 2023/10/03 20:39:11 fetching corpus: 33200, signal 383682/453167 (executing program) 2023/10/03 20:39:11 fetching corpus: 33250, signal 383882/453167 (executing program) 2023/10/03 20:39:11 fetching corpus: 33300, signal 384014/453167 (executing program) 2023/10/03 20:39:11 fetching corpus: 33350, signal 384196/453167 (executing program) 2023/10/03 20:39:12 fetching corpus: 33400, signal 384351/453167 (executing program) 2023/10/03 20:39:12 fetching corpus: 33450, signal 384519/453167 (executing program) 2023/10/03 20:39:12 fetching corpus: 33500, signal 384638/453167 (executing program) 2023/10/03 20:39:12 fetching corpus: 33550, signal 384806/453167 (executing program) 2023/10/03 20:39:12 fetching corpus: 33600, signal 385054/453167 (executing program) 2023/10/03 20:39:12 fetching corpus: 33650, signal 385189/453167 (executing program) 2023/10/03 20:39:13 fetching corpus: 33700, signal 385383/453167 (executing program) 2023/10/03 20:39:13 fetching corpus: 33750, signal 385535/453167 (executing program) 2023/10/03 20:39:13 fetching corpus: 33800, signal 385687/453167 (executing program) 2023/10/03 20:39:13 fetching corpus: 33850, signal 385872/453167 (executing program) 2023/10/03 20:39:13 fetching corpus: 33900, signal 386003/453167 (executing program) 2023/10/03 20:39:13 fetching corpus: 33950, signal 386221/453167 (executing program) 2023/10/03 20:39:13 fetching corpus: 34000, signal 386431/453167 (executing program) 2023/10/03 20:39:13 fetching corpus: 34050, signal 386612/453167 (executing program) 2023/10/03 20:39:13 fetching corpus: 34100, signal 386798/453167 (executing program) 2023/10/03 20:39:14 fetching corpus: 34150, signal 387001/453167 (executing program) 2023/10/03 20:39:14 fetching corpus: 34200, signal 387164/453167 (executing program) 2023/10/03 20:39:14 fetching corpus: 34250, signal 387298/453167 (executing program) 2023/10/03 20:39:14 fetching corpus: 34300, signal 387461/453167 (executing program) 2023/10/03 20:39:14 fetching corpus: 34350, signal 387683/453167 (executing program) 2023/10/03 20:39:14 fetching corpus: 34400, signal 387892/453167 (executing program) 2023/10/03 20:39:14 fetching corpus: 34450, signal 388042/453167 (executing program) 2023/10/03 20:39:14 fetching corpus: 34500, signal 388167/453167 (executing program) 2023/10/03 20:39:14 fetching corpus: 34550, signal 388306/453167 (executing program) 2023/10/03 20:39:14 fetching corpus: 34600, signal 388476/453167 (executing program) 2023/10/03 20:39:14 fetching corpus: 34650, signal 388583/453167 (executing program) 2023/10/03 20:39:15 fetching corpus: 34700, signal 388793/453167 (executing program) 2023/10/03 20:39:15 fetching corpus: 34750, signal 388977/453167 (executing program) 2023/10/03 20:39:15 fetching corpus: 34800, signal 389129/453167 (executing program) 2023/10/03 20:39:15 fetching corpus: 34850, signal 389325/453167 (executing program) 2023/10/03 20:39:15 fetching corpus: 34900, signal 389454/453167 (executing program) 2023/10/03 20:39:15 fetching corpus: 34950, signal 389645/453167 (executing program) 2023/10/03 20:39:15 fetching corpus: 35000, signal 389847/453167 (executing program) 2023/10/03 20:39:16 fetching corpus: 35050, signal 389996/453167 (executing program) 2023/10/03 20:39:16 fetching corpus: 35100, signal 390406/453167 (executing program) 2023/10/03 20:39:16 fetching corpus: 35150, signal 390602/453167 (executing program) 2023/10/03 20:39:16 fetching corpus: 35200, signal 390806/453167 (executing program) 2023/10/03 20:39:16 fetching corpus: 35250, signal 390997/453167 (executing program) 2023/10/03 20:39:16 fetching corpus: 35300, signal 391132/453167 (executing program) 2023/10/03 20:39:17 fetching corpus: 35350, signal 391301/453167 (executing program) 2023/10/03 20:39:17 fetching corpus: 35400, signal 391411/453167 (executing program) 2023/10/03 20:39:17 fetching corpus: 35450, signal 391565/453167 (executing program) 2023/10/03 20:39:17 fetching corpus: 35500, signal 391713/453167 (executing program) 2023/10/03 20:39:17 fetching corpus: 35550, signal 391896/453167 (executing program) 2023/10/03 20:39:17 fetching corpus: 35600, signal 392026/453167 (executing program) 2023/10/03 20:39:17 fetching corpus: 35650, signal 392221/453167 (executing program) 2023/10/03 20:39:17 fetching corpus: 35700, signal 392396/453167 (executing program) 2023/10/03 20:39:17 fetching corpus: 35750, signal 392536/453167 (executing program) 2023/10/03 20:39:17 fetching corpus: 35800, signal 392689/453167 (executing program) 2023/10/03 20:39:18 fetching corpus: 35850, signal 392880/453167 (executing program) 2023/10/03 20:39:18 fetching corpus: 35900, signal 393080/453168 (executing program) 2023/10/03 20:39:18 fetching corpus: 35950, signal 393267/453168 (executing program) 2023/10/03 20:39:18 fetching corpus: 36000, signal 393407/453168 (executing program) 2023/10/03 20:39:18 fetching corpus: 36050, signal 393518/453168 (executing program) 2023/10/03 20:39:18 fetching corpus: 36100, signal 393660/453168 (executing program) 2023/10/03 20:39:18 fetching corpus: 36150, signal 393781/453168 (executing program) 2023/10/03 20:39:18 fetching corpus: 36200, signal 393933/453168 (executing program) 2023/10/03 20:39:18 fetching corpus: 36250, signal 394106/453168 (executing program) 2023/10/03 20:39:18 fetching corpus: 36300, signal 394262/453168 (executing program) 2023/10/03 20:39:19 fetching corpus: 36350, signal 394420/453168 (executing program) 2023/10/03 20:39:19 fetching corpus: 36400, signal 394582/453168 (executing program) 2023/10/03 20:39:19 fetching corpus: 36450, signal 394729/453168 (executing program) 2023/10/03 20:39:19 fetching corpus: 36500, signal 394892/453168 (executing program) 2023/10/03 20:39:19 fetching corpus: 36550, signal 395075/453168 (executing program) 2023/10/03 20:39:19 fetching corpus: 36600, signal 395188/453168 (executing program) 2023/10/03 20:39:19 fetching corpus: 36650, signal 395323/453168 (executing program) 2023/10/03 20:39:19 fetching corpus: 36700, signal 395501/453168 (executing program) 2023/10/03 20:39:19 fetching corpus: 36750, signal 395700/453168 (executing program) 2023/10/03 20:39:19 fetching corpus: 36800, signal 395837/453168 (executing program) 2023/10/03 20:39:19 fetching corpus: 36850, signal 395978/453168 (executing program) 2023/10/03 20:39:20 fetching corpus: 36900, signal 396133/453168 (executing program) 2023/10/03 20:39:20 fetching corpus: 36950, signal 396296/453168 (executing program) 2023/10/03 20:39:20 fetching corpus: 37000, signal 396440/453168 (executing program) 2023/10/03 20:39:20 fetching corpus: 37050, signal 396659/453168 (executing program) 2023/10/03 20:39:20 fetching corpus: 37100, signal 396817/453168 (executing program) 2023/10/03 20:39:20 fetching corpus: 37150, signal 397007/453168 (executing program) 2023/10/03 20:39:20 fetching corpus: 37200, signal 397311/453169 (executing program) 2023/10/03 20:39:20 fetching corpus: 37250, signal 397468/453169 (executing program) 2023/10/03 20:39:20 fetching corpus: 37300, signal 397613/453169 (executing program) 2023/10/03 20:39:21 fetching corpus: 37350, signal 397791/453169 (executing program) 2023/10/03 20:39:21 fetching corpus: 37400, signal 397961/453169 (executing program) 2023/10/03 20:39:21 fetching corpus: 37450, signal 398118/453169 (executing program) 2023/10/03 20:39:21 fetching corpus: 37500, signal 398244/453169 (executing program) 2023/10/03 20:39:21 fetching corpus: 37550, signal 398433/453169 (executing program) 2023/10/03 20:39:21 fetching corpus: 37600, signal 398636/453169 (executing program) 2023/10/03 20:39:21 fetching corpus: 37650, signal 398848/453169 (executing program) 2023/10/03 20:39:21 fetching corpus: 37700, signal 398988/453169 (executing program) 2023/10/03 20:39:21 fetching corpus: 37750, signal 399178/453169 (executing program) 2023/10/03 20:39:22 fetching corpus: 37800, signal 399363/453169 (executing program) 2023/10/03 20:39:22 fetching corpus: 37850, signal 399476/453169 (executing program) 2023/10/03 20:39:22 fetching corpus: 37900, signal 399605/453169 (executing program) 2023/10/03 20:39:22 fetching corpus: 37950, signal 399817/453169 (executing program) 2023/10/03 20:39:22 fetching corpus: 38000, signal 399995/453170 (executing program) 2023/10/03 20:39:22 fetching corpus: 38050, signal 400132/453170 (executing program) 2023/10/03 20:39:22 fetching corpus: 38100, signal 400268/453170 (executing program) 2023/10/03 20:39:22 fetching corpus: 38150, signal 400447/453170 (executing program) 2023/10/03 20:39:22 fetching corpus: 38200, signal 400586/453170 (executing program) 2023/10/03 20:39:22 fetching corpus: 38250, signal 400763/453170 (executing program) 2023/10/03 20:39:22 fetching corpus: 38300, signal 400887/453170 (executing program) 2023/10/03 20:39:22 fetching corpus: 38350, signal 401025/453170 (executing program) 2023/10/03 20:39:22 fetching corpus: 38400, signal 401196/453170 (executing program) 2023/10/03 20:39:23 fetching corpus: 38450, signal 401347/453170 (executing program) 2023/10/03 20:39:23 fetching corpus: 38500, signal 401563/453170 (executing program) 2023/10/03 20:39:23 fetching corpus: 38550, signal 401747/453170 (executing program) 2023/10/03 20:39:23 fetching corpus: 38600, signal 401885/453170 (executing program) 2023/10/03 20:39:23 fetching corpus: 38650, signal 402060/453170 (executing program) 2023/10/03 20:39:23 fetching corpus: 38700, signal 402227/453170 (executing program) 2023/10/03 20:39:23 fetching corpus: 38750, signal 402459/453170 (executing program) 2023/10/03 20:39:23 fetching corpus: 38800, signal 402605/453170 (executing program) 2023/10/03 20:39:23 fetching corpus: 38850, signal 402774/453170 (executing program) 2023/10/03 20:39:24 fetching corpus: 38900, signal 402946/453170 (executing program) 2023/10/03 20:39:24 fetching corpus: 38950, signal 403086/453170 (executing program) 2023/10/03 20:39:24 fetching corpus: 39000, signal 403241/453170 (executing program) 2023/10/03 20:39:24 fetching corpus: 39050, signal 403381/453170 (executing program) 2023/10/03 20:39:24 fetching corpus: 39100, signal 403519/453170 (executing program) 2023/10/03 20:39:24 fetching corpus: 39150, signal 403680/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39200, signal 403813/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39250, signal 403954/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39300, signal 404100/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39350, signal 404209/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39400, signal 404367/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39450, signal 404486/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39500, signal 404650/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39550, signal 405004/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39600, signal 405122/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39650, signal 405288/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39700, signal 405418/453170 (executing program) 2023/10/03 20:39:25 fetching corpus: 39750, signal 405552/453170 (executing program) 2023/10/03 20:39:26 fetching corpus: 39800, signal 405683/453170 (executing program) 2023/10/03 20:39:26 fetching corpus: 39850, signal 405846/453170 (executing program) 2023/10/03 20:39:26 fetching corpus: 39900, signal 406000/453171 (executing program) 2023/10/03 20:39:26 fetching corpus: 39950, signal 406136/453171 (executing program) 2023/10/03 20:39:26 fetching corpus: 40000, signal 406250/453171 (executing program) 2023/10/03 20:39:26 fetching corpus: 40050, signal 406504/453171 (executing program) 2023/10/03 20:39:26 fetching corpus: 40100, signal 406685/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40150, signal 406874/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40200, signal 407071/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40250, signal 407317/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40300, signal 407469/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40350, signal 407597/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40400, signal 407782/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40450, signal 407947/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40500, signal 408071/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40550, signal 408207/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40600, signal 408332/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40650, signal 408470/453171 (executing program) 2023/10/03 20:39:27 fetching corpus: 40700, signal 408657/453171 (executing program) 2023/10/03 20:39:28 fetching corpus: 40750, signal 408805/453171 (executing program) 2023/10/03 20:39:28 fetching corpus: 40800, signal 408988/453171 (executing program) 2023/10/03 20:39:28 fetching corpus: 40850, signal 409166/453171 (executing program) 2023/10/03 20:39:28 fetching corpus: 40900, signal 409289/453171 (executing program) 2023/10/03 20:39:28 fetching corpus: 40950, signal 409429/453171 (executing program) 2023/10/03 20:39:28 fetching corpus: 41000, signal 409566/453171 (executing program) 2023/10/03 20:39:29 fetching corpus: 41050, signal 409702/453171 (executing program) 2023/10/03 20:39:29 fetching corpus: 41100, signal 409879/453171 (executing program) 2023/10/03 20:39:29 fetching corpus: 41150, signal 410076/453171 (executing program) 2023/10/03 20:39:29 fetching corpus: 41200, signal 410218/453171 (executing program) 2023/10/03 20:39:29 fetching corpus: 41250, signal 410342/453171 (executing program) 2023/10/03 20:39:29 fetching corpus: 41300, signal 410492/453171 (executing program) 2023/10/03 20:39:29 fetching corpus: 41350, signal 410625/453171 (executing program) 2023/10/03 20:39:29 fetching corpus: 41400, signal 410759/453171 (executing program) 2023/10/03 20:39:29 fetching corpus: 41450, signal 410917/453171 (executing program) 2023/10/03 20:39:29 fetching corpus: 41500, signal 411058/453171 (executing program) 2023/10/03 20:39:30 fetching corpus: 41550, signal 411204/453171 (executing program) 2023/10/03 20:39:30 fetching corpus: 41600, signal 411360/453171 (executing program) 2023/10/03 20:39:30 fetching corpus: 41650, signal 411489/453171 (executing program) 2023/10/03 20:39:30 fetching corpus: 41700, signal 411642/453171 (executing program) 2023/10/03 20:39:30 fetching corpus: 41750, signal 411733/453171 (executing program) 2023/10/03 20:39:30 fetching corpus: 41800, signal 411871/453171 (executing program) 2023/10/03 20:39:30 fetching corpus: 41850, signal 411998/453171 (executing program) 2023/10/03 20:39:30 fetching corpus: 41900, signal 412156/453171 (executing program) 2023/10/03 20:39:30 fetching corpus: 41950, signal 412280/453171 (executing program) 2023/10/03 20:39:30 fetching corpus: 42000, signal 412397/453171 (executing program) 2023/10/03 20:39:31 fetching corpus: 42050, signal 412551/453171 (executing program) 2023/10/03 20:39:31 fetching corpus: 42100, signal 412653/453171 (executing program) 2023/10/03 20:39:31 fetching corpus: 42150, signal 412824/453171 (executing program) 2023/10/03 20:39:31 fetching corpus: 42200, signal 412978/453171 (executing program) 2023/10/03 20:39:31 fetching corpus: 42250, signal 413161/453171 (executing program) 2023/10/03 20:39:31 fetching corpus: 42300, signal 413321/453171 (executing program) 2023/10/03 20:39:31 fetching corpus: 42350, signal 413417/453171 (executing program) 2023/10/03 20:39:31 fetching corpus: 42400, signal 413564/453171 (executing program) 2023/10/03 20:39:31 fetching corpus: 42450, signal 413719/453171 (executing program) 2023/10/03 20:39:31 fetching corpus: 42500, signal 413855/453171 (executing program) 2023/10/03 20:39:31 fetching corpus: 42550, signal 414001/453171 (executing program) 2023/10/03 20:39:32 fetching corpus: 42600, signal 414144/453171 (executing program) 2023/10/03 20:39:32 fetching corpus: 42650, signal 414273/453171 (executing program) 2023/10/03 20:39:32 fetching corpus: 42700, signal 414464/453171 (executing program) 2023/10/03 20:39:32 fetching corpus: 42750, signal 414596/453171 (executing program) 2023/10/03 20:39:32 fetching corpus: 42800, signal 414736/453171 (executing program) 2023/10/03 20:39:32 fetching corpus: 42850, signal 414873/453171 (executing program) 2023/10/03 20:39:32 fetching corpus: 42900, signal 414966/453171 (executing program) 2023/10/03 20:39:32 fetching corpus: 42950, signal 415130/453171 (executing program) 2023/10/03 20:39:32 fetching corpus: 43000, signal 415395/453171 (executing program) 2023/10/03 20:39:32 fetching corpus: 43050, signal 415528/453171 (executing program) 2023/10/03 20:39:33 fetching corpus: 43100, signal 415667/453171 (executing program) 2023/10/03 20:39:33 fetching corpus: 43150, signal 415810/453171 (executing program) 2023/10/03 20:39:33 fetching corpus: 43200, signal 415914/453171 (executing program) 2023/10/03 20:39:33 fetching corpus: 43250, signal 416052/453171 (executing program) 2023/10/03 20:39:33 fetching corpus: 43300, signal 416176/453171 (executing program) 2023/10/03 20:39:33 fetching corpus: 43350, signal 416358/453171 (executing program) 2023/10/03 20:39:33 fetching corpus: 43400, signal 416485/453171 (executing program) 2023/10/03 20:39:33 fetching corpus: 43450, signal 416637/453171 (executing program) 2023/10/03 20:39:34 fetching corpus: 43500, signal 416798/453171 (executing program) 2023/10/03 20:39:34 fetching corpus: 43550, signal 416913/453171 (executing program) 2023/10/03 20:39:34 fetching corpus: 43600, signal 417063/453171 (executing program) 2023/10/03 20:39:34 fetching corpus: 43650, signal 417216/453171 (executing program) 2023/10/03 20:39:34 fetching corpus: 43700, signal 417380/453171 (executing program) 2023/10/03 20:39:34 fetching corpus: 43750, signal 417532/453171 (executing program) 2023/10/03 20:39:34 fetching corpus: 43800, signal 417655/453171 (executing program) 2023/10/03 20:39:34 fetching corpus: 43850, signal 417819/453172 (executing program) 2023/10/03 20:39:34 fetching corpus: 43900, signal 417954/453172 (executing program) 2023/10/03 20:39:34 fetching corpus: 43950, signal 418090/453172 (executing program) 2023/10/03 20:39:34 fetching corpus: 44000, signal 418261/453172 (executing program) 2023/10/03 20:39:35 fetching corpus: 44050, signal 418387/453172 (executing program) 2023/10/03 20:39:35 fetching corpus: 44100, signal 418500/453172 (executing program) 2023/10/03 20:39:35 fetching corpus: 44150, signal 418646/453172 (executing program) 2023/10/03 20:39:35 fetching corpus: 44200, signal 418785/453172 (executing program) 2023/10/03 20:39:35 fetching corpus: 44250, signal 418940/453172 (executing program) 2023/10/03 20:39:35 fetching corpus: 44300, signal 419055/453172 (executing program) 2023/10/03 20:39:35 fetching corpus: 44350, signal 419189/453172 (executing program) 2023/10/03 20:39:35 fetching corpus: 44400, signal 419331/453172 (executing program) 2023/10/03 20:39:35 fetching corpus: 44450, signal 419467/453172 (executing program) 2023/10/03 20:39:35 fetching corpus: 44500, signal 419595/453172 (executing program) 2023/10/03 20:39:36 fetching corpus: 44550, signal 419726/453172 (executing program) 2023/10/03 20:39:36 fetching corpus: 44600, signal 419882/453172 (executing program) 2023/10/03 20:39:36 fetching corpus: 44650, signal 420085/453172 (executing program) 2023/10/03 20:39:36 fetching corpus: 44700, signal 420193/453172 (executing program) 2023/10/03 20:39:36 fetching corpus: 44750, signal 420342/453172 (executing program) 2023/10/03 20:39:36 fetching corpus: 44800, signal 420466/453172 (executing program) 2023/10/03 20:39:36 fetching corpus: 44850, signal 420615/453172 (executing program) 2023/10/03 20:39:36 fetching corpus: 44900, signal 420758/453172 (executing program) 2023/10/03 20:39:36 fetching corpus: 44950, signal 420967/453172 (executing program) 2023/10/03 20:39:36 fetching corpus: 45000, signal 421090/453172 (executing program) 2023/10/03 20:39:37 fetching corpus: 45050, signal 421232/453172 (executing program) 2023/10/03 20:39:37 fetching corpus: 45100, signal 421351/453172 (executing program) 2023/10/03 20:39:37 fetching corpus: 45150, signal 421519/453172 (executing program) 2023/10/03 20:39:37 fetching corpus: 45200, signal 421662/453172 (executing program) 2023/10/03 20:39:37 fetching corpus: 45250, signal 421771/453172 (executing program) 2023/10/03 20:39:37 fetching corpus: 45300, signal 421870/453172 (executing program) 2023/10/03 20:39:37 fetching corpus: 45350, signal 422077/453172 (executing program) 2023/10/03 20:39:37 fetching corpus: 45400, signal 422255/453172 (executing program) 2023/10/03 20:39:37 fetching corpus: 45450, signal 422413/453172 (executing program) 2023/10/03 20:39:38 fetching corpus: 45500, signal 422544/453172 (executing program) 2023/10/03 20:39:38 fetching corpus: 45550, signal 422718/453172 (executing program) 2023/10/03 20:39:38 fetching corpus: 45600, signal 422849/453172 (executing program) 2023/10/03 20:39:38 fetching corpus: 45650, signal 422993/453172 (executing program) 2023/10/03 20:39:38 fetching corpus: 45700, signal 423119/453172 (executing program) 2023/10/03 20:39:38 fetching corpus: 45750, signal 423265/453172 (executing program) 2023/10/03 20:39:38 fetching corpus: 45800, signal 423415/453172 (executing program) 2023/10/03 20:39:38 fetching corpus: 45850, signal 423553/453172 (executing program) 2023/10/03 20:39:38 fetching corpus: 45900, signal 423641/453172 (executing program) 2023/10/03 20:39:38 fetching corpus: 45950, signal 423765/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46000, signal 423891/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46050, signal 424011/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46100, signal 424117/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46150, signal 424212/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46200, signal 424318/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46250, signal 424461/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46300, signal 424585/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46350, signal 424731/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46400, signal 424855/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46450, signal 424970/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46500, signal 425091/453172 (executing program) 2023/10/03 20:39:39 fetching corpus: 46550, signal 425203/453175 (executing program) 2023/10/03 20:39:40 fetching corpus: 46600, signal 425353/453175 (executing program) 2023/10/03 20:39:40 fetching corpus: 46650, signal 425457/453175 (executing program) 2023/10/03 20:39:40 fetching corpus: 46700, signal 425590/453175 (executing program) 2023/10/03 20:39:40 fetching corpus: 46750, signal 425735/453175 (executing program) 2023/10/03 20:39:40 fetching corpus: 46800, signal 425888/453175 (executing program) 2023/10/03 20:39:40 fetching corpus: 46850, signal 426021/453175 (executing program) 2023/10/03 20:39:40 fetching corpus: 46900, signal 426170/453175 (executing program) 2023/10/03 20:39:40 fetching corpus: 46950, signal 426291/453175 (executing program) 2023/10/03 20:39:40 fetching corpus: 47000, signal 426434/453175 (executing program) 2023/10/03 20:39:41 fetching corpus: 47050, signal 426565/453175 (executing program) 2023/10/03 20:39:41 fetching corpus: 47100, signal 426699/453175 (executing program) 2023/10/03 20:39:41 fetching corpus: 47150, signal 426839/453175 (executing program) 2023/10/03 20:39:41 fetching corpus: 47200, signal 427010/453175 (executing program) 2023/10/03 20:39:41 fetching corpus: 47250, signal 427122/453175 (executing program) 2023/10/03 20:39:41 fetching corpus: 47300, signal 427274/453175 (executing program) 2023/10/03 20:39:41 fetching corpus: 47350, signal 427379/453175 (executing program) 2023/10/03 20:39:41 fetching corpus: 47400, signal 427521/453175 (executing program) 2023/10/03 20:39:41 fetching corpus: 47450, signal 427728/453175 (executing program) 2023/10/03 20:39:42 fetching corpus: 47500, signal 427837/453175 (executing program) 2023/10/03 20:39:42 fetching corpus: 47550, signal 427939/453175 (executing program) 2023/10/03 20:39:42 fetching corpus: 47600, signal 428063/453175 (executing program) 2023/10/03 20:39:42 fetching corpus: 47650, signal 428177/453175 (executing program) 2023/10/03 20:39:42 fetching corpus: 47700, signal 428308/453175 (executing program) 2023/10/03 20:39:42 fetching corpus: 47750, signal 428454/453175 (executing program) 2023/10/03 20:39:42 fetching corpus: 47800, signal 428575/453175 (executing program) 2023/10/03 20:39:42 fetching corpus: 47850, signal 428714/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 47900, signal 428835/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 47950, signal 428951/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48000, signal 429127/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48050, signal 429261/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48100, signal 429377/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48150, signal 429495/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48200, signal 429631/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48250, signal 429768/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48300, signal 429911/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48350, signal 430047/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48400, signal 430131/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48450, signal 430243/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48500, signal 430377/453175 (executing program) 2023/10/03 20:39:43 fetching corpus: 48550, signal 430473/453175 (executing program) 2023/10/03 20:39:44 fetching corpus: 48600, signal 430623/453175 (executing program) 2023/10/03 20:39:44 fetching corpus: 48650, signal 430732/453175 (executing program) 2023/10/03 20:39:44 fetching corpus: 48700, signal 430847/453175 (executing program) 2023/10/03 20:39:44 fetching corpus: 48750, signal 431003/453175 (executing program) 2023/10/03 20:39:44 fetching corpus: 48800, signal 431105/453175 (executing program) 2023/10/03 20:39:44 fetching corpus: 48850, signal 431202/453175 (executing program) 2023/10/03 20:39:44 fetching corpus: 48900, signal 431358/453175 (executing program) 2023/10/03 20:39:44 fetching corpus: 48950, signal 431464/453175 (executing program) 2023/10/03 20:39:44 fetching corpus: 49000, signal 431566/453175 (executing program) 2023/10/03 20:39:44 fetching corpus: 49050, signal 431731/453175 (executing program) 2023/10/03 20:39:44 fetching corpus: 49100, signal 431858/453175 (executing program) 2023/10/03 20:39:45 fetching corpus: 49150, signal 432050/453175 (executing program) 2023/10/03 20:39:45 fetching corpus: 49200, signal 432199/453175 (executing program) 2023/10/03 20:39:45 fetching corpus: 49207, signal 432230/453175 (executing program) 2023/10/03 20:39:45 fetching corpus: 49207, signal 432230/453175 (executing program) 2023/10/03 20:39:47 starting 6 fuzzer processes 20:39:47 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 20:39:47 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x5}, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 20:39:47 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 20:39:47 executing program 2: r0 = syz_io_uring_setup(0x55b2, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:39:47 executing program 3: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 20:39:47 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x5}, &(0x7f0000000280)={r0}, 0x0) [ 144.589927][ T23] kauditd_printk_skb: 1 callbacks suppressed [ 144.623774][ T23] audit: type=1400 audit(1696365587.460:77): avc: denied { execmem } for pid=474 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 144.848078][ T23] audit: type=1400 audit(1696365587.730:78): avc: denied { mounton } for pid=485 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 144.908269][ T23] audit: type=1400 audit(1696365587.750:79): avc: denied { mount } for pid=485 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 144.967404][ T23] audit: type=1400 audit(1696365587.750:80): avc: denied { read } for pid=485 comm="syz-executor.0" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 144.988853][ T23] audit: type=1400 audit(1696365587.750:81): avc: denied { open } for pid=485 comm="syz-executor.0" path="net:[4026531999]" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 145.047157][ T23] audit: type=1400 audit(1696365587.750:82): avc: denied { mounton } for pid=485 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 145.097115][ T23] audit: type=1400 audit(1696365587.760:83): avc: denied { module_request } for pid=485 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 145.432328][ T485] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.439859][ T485] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.447959][ T485] device bridge_slave_0 entered promiscuous mode [ 145.459958][ T485] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.467130][ T485] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.475127][ T485] device bridge_slave_1 entered promiscuous mode [ 145.563556][ T486] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.570540][ T486] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.578902][ T486] device bridge_slave_0 entered promiscuous mode [ 145.615693][ T486] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.622627][ T486] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.630888][ T486] device bridge_slave_1 entered promiscuous mode [ 145.793535][ T487] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.800681][ T487] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.809090][ T487] device bridge_slave_0 entered promiscuous mode [ 145.825638][ T487] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.832558][ T487] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.840802][ T487] device bridge_slave_1 entered promiscuous mode [ 145.847607][ T490] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.854458][ T490] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.862797][ T490] device bridge_slave_0 entered promiscuous mode [ 145.884887][ T490] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.891963][ T490] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.900365][ T490] device bridge_slave_1 entered promiscuous mode [ 145.997382][ T488] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.004449][ T488] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.012525][ T488] device bridge_slave_0 entered promiscuous mode [ 146.065816][ T488] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.072996][ T488] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.081023][ T488] device bridge_slave_1 entered promiscuous mode [ 146.222748][ T491] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.229988][ T491] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.238291][ T491] device bridge_slave_0 entered promiscuous mode [ 146.277337][ T491] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.284469][ T491] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.292708][ T491] device bridge_slave_1 entered promiscuous mode [ 146.437782][ T23] audit: type=1400 audit(1696365589.320:84): avc: denied { create } for pid=485 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 146.460617][ T23] audit: type=1400 audit(1696365589.320:85): avc: denied { write } for pid=485 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 146.481473][ T23] audit: type=1400 audit(1696365589.320:86): avc: denied { read } for pid=485 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 146.885370][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.893780][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.925289][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.933447][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.960320][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.968895][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.977376][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.984226][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.991993][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.001283][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.009926][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.016785][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.024270][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.033371][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.041979][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.048866][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.056455][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.065045][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.079337][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.088268][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.096614][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.103518][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.122707][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.130941][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.164005][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.173346][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.182262][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.189161][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.197811][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.205432][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.219935][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.228048][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.236668][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.245746][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.252652][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.318538][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.326979][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.335959][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.344672][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.353190][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.360094][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.367480][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.376027][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.384772][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.391741][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.399344][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.436793][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.445573][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.455759][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.464771][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.473689][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.482189][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.490759][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.513763][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.522906][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.562602][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.571412][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.579200][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.588070][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.596205][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.605127][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.613764][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.620816][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.628791][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.636568][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.644572][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.667105][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.675943][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.714202][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.725516][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.734064][ T126] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.740939][ T126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.748891][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.757584][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.765934][ T126] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.772950][ T126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.780417][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.818647][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.827337][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.835599][ T126] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.842646][ T126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.851974][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.861318][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.869863][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.878546][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.925403][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.935320][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.943871][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.953108][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.961682][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.970453][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.979274][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.988252][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.007299][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.015781][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.024189][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.036533][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.073555][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.082860][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.091601][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.099941][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.108444][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.116758][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.148623][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.158014][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.166362][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.175229][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.217330][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.225909][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.235076][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.243441][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.251805][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.260630][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.269326][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.278273][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.286976][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.295691][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:39:51 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, 0x0) [ 148.367881][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.391233][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.407946][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.417940][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:39:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000500), 0x4) 20:39:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 148.470839][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.488345][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.502817][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.512427][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.522511][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.531094][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 20:39:51 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x6000, 0x0) 20:39:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a80), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 148.604099][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.615401][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.628385][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.639677][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:39:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/89, 0x59}], 0x1, 0x0, 0x0, 0x0) [ 148.649985][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.658553][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 20:39:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/4096) [ 148.704222][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.727729][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.736221][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.746737][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.755653][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.767996][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.884684][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.894283][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.903471][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.912681][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.921805][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.930815][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.955896][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.965092][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.974326][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.983244][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:39:51 executing program 5: syz_clone(0x0, &(0x7f0000000c40), 0x0, 0x0, 0x0, &(0x7f0000000d80)=',') 20:39:52 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001f00)={{0x12, 0x1, 0x250, 0x31, 0xdb, 0xd2, 0x40, 0xb48, 0x300d, 0xa049, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc3, 0xaf, 0x65}}]}}]}}, 0x0) 20:39:52 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='htcp\x00', 0x5) [ 149.122789][ T548] fuse: Bad value for 'fd' 20:39:52 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7ee8}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 20:39:52 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) pwritev(r0, &(0x7f0000001880)=[{&(0x7f0000001540)="93", 0x1}], 0x1, 0x0, 0x0) 20:39:52 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000280)=[@register_looper, @dead_binder_done], 0x0, 0x0, 0x0}) 20:39:52 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380), 0x406c0, 0x0) 20:39:52 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/key-users\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/120, 0x78}], 0x1, 0x2, 0x0, 0x0) 20:39:52 executing program 4: syz_clone(0x0, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x0, 0x0}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000002540)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000002540)=0x1) getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 20:39:52 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000fc0), 0xffffffffffffffff) 20:39:52 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) 20:39:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x200006c, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000000a0a000000", @ANYRES32=r4, @ANYBLOB="0000f22d0000000008000a000f"], 0x28}}, 0x0) 20:39:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r0, 0x0, 0x0) [ 149.385694][ T573] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 149.454574][ T573] syz-executor.5 (573) used greatest stack depth: 22136 bytes left [ 149.517135][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 149.877547][ T5] usb 2-1: unable to get BOS descriptor or descriptor too short [ 149.937181][ T5] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 149.944667][ T5] usb 2-1: can't read configurations, error -71 20:39:53 executing program 1: syz_usb_connect(0x2, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc3, 0x4, 0xe3, 0x8, 0xbfd, 0x10c, 0xec0d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb, 0x8, 0x2, 0xa4, 0x7b, 0xeb, 0x3f, [], [{{0x9, 0x5, 0x1, 0x0, 0x400, 0x3, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x3, 0x9b, 0x43, 0x79, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x20, 0x45}}, {{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2}]}}]}}]}}]}}, 0x0) 20:39:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) syz_emit_ethernet(0x56, &(0x7f0000000080)={@empty, @empty, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "8b2b64c7c170ff474d3a71f90a6249481a598ff5d14bd6b40861f4bff68ec829eb3cd95931ffd2e69cb303cd38b4d1cb91b4c57a63c3acb054c9fd517a6b161d"}}}}, 0x0) 20:39:53 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 20:39:53 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/loop0', 0x141a82, 0x0) sendfile(r0, r0, &(0x7f0000000180)=0x2, 0x2) 20:39:53 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000001000)={0x1c, 0x1c, 0x2}, 0x1c) 20:39:53 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 20:39:53 executing program 3: r0 = socket(0x2, 0x803, 0xff) sendmmsg$inet(r0, &(0x7f0000003a40)=[{{&(0x7f0000000140)={0x2, 0x0, @dev}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000180)="37a35ae3540ec09e59e1bc0d84df3e111775f7bd3ffeba763b0e5f71", 0x1c}], 0x1}}], 0x1, 0x0) 20:39:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) [ 150.361455][ T23] kauditd_printk_skb: 21 callbacks suppressed [ 150.361572][ T23] audit: type=1400 audit(1696365593.240:108): avc: denied { create } for pid=580 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 20:39:53 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000010900), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 20:39:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x25, @udp='udp:syz0\x00'}]}]}, 0x2c}}, 0x0) 20:39:53 executing program 2: process_vm_readv(0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000002240)=[{&(0x7f0000002080)=""/197, 0xc5}], 0x1, 0x0) [ 150.466192][ T23] audit: type=1400 audit(1696365593.260:109): avc: denied { create } for pid=582 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 20:39:53 executing program 3: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="626172726965722c6e6f6175746f5f64615f616c6c6f632c64696f726561645f6e6f6c6f636b2c6f6c64616c6c6f632c00f501293add424f5564620d31dee986aff91abc6b72c5b14976ae8b78588d3ba5770ee190db0262b8ea08c96bf8d5dea39cef09030000000000000002898bbb7c4e4b28548319386220177fa31c1149bab68ff80268443c615b5c036e6b39b692fbf13a7ff3e3bb4e4dff4eec118e2954a5fe289294828f4d85ab342c5703875045d660d6063c9927a0db22b43b5dca660491be34af04d4396ef68f94b304432cdd78000000008000000000000000"], 0x1, 0x793, &(0x7f0000001700)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/183, 0xb7) [ 150.566260][ T23] audit: type=1400 audit(1696365593.280:110): avc: denied { setopt } for pid=580 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 150.605720][ T23] audit: type=1400 audit(1696365593.280:111): avc: denied { create } for pid=579 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 150.644417][ T23] audit: type=1400 audit(1696365593.280:112): avc: denied { write } for pid=579 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 150.668037][ T23] audit: type=1400 audit(1696365593.390:113): avc: denied { create } for pid=592 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 150.687752][ T23] audit: type=1400 audit(1696365593.390:114): avc: denied { write } for pid=592 comm="syz-executor.3" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 150.699047][ T602] EXT4-fs (loop3): Ignoring removed oldalloc option [ 150.714927][ T602] EXT4-fs (loop3): can't mount with dioread_nolock if block size != PAGE_SIZE [ 150.837495][ T5] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 151.197227][ T5] usb 2-1: config 0 has an invalid interface number: 11 but max is 1 [ 151.205142][ T5] usb 2-1: config 0 has no interface number 1 [ 151.211441][ T5] usb 2-1: config 0 interface 11 altsetting 8 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 151.222358][ T5] usb 2-1: config 0 interface 11 altsetting 8 has a duplicate endpoint with address 0x1, skipping [ 151.233091][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 151.242826][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 151.252552][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 151.262507][ T5] usb 2-1: config 0 interface 11 has no altsetting 0 [ 151.427340][ T5] usb 2-1: New USB device found, idVendor=0bfd, idProduct=010c, bcdDevice=ec.0d [ 151.436341][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.444470][ T5] usb 2-1: Product: syz [ 151.448698][ T5] usb 2-1: Manufacturer: syz [ 151.453127][ T5] usb 2-1: SerialNumber: syz [ 151.460179][ T5] usb 2-1: config 0 descriptor?? [ 151.742834][ T5] usb 2-1: USB disconnect, device number 3 20:39:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x5, 0x0, &(0x7f0000000180)) 20:39:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) 20:39:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810714, &(0x7f0000000200)={[{@bsdgroups}, {@user_xattr}, {@nobh}, {@resuid={'resuid', 0x3d, 0xee00}}, {@delalloc}, {@journal_dev={'journal_dev', 0x3d, 0x5}}, {@usrjquota}, {@min_batch_time={'min_batch_time', 0x3d, 0xa9f}}, {@nodiscard}]}, 0xff, 0x44f, &(0x7f0000000d00)="$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") open(&(0x7f0000001e80)='./file0\x00', 0x165441, 0x0) 20:39:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x18, "c9f333d86bc598af9ef74dda2a7f8644ae9f41cc91db1d1b55976c57bc51a182682bbd5e93ad46aed14db31b44050d21b7c3da1a801b58e114a85ad178ad75c5", "42e36c0724df45412d4176cd3fe546179012806d6bbbc4404890f98fdbc90aaac2f1563d84ea4547dd969953964c78d5541483ccbc2f5fe428d5a58b11956ba4", "a484d6cb34521b24c7d14b6b437f33d62d69fa60b38f75637747ce6cc5611a5d"}}) 20:39:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125f, 0x0) 20:39:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007f80)={0x0, 0x0, &(0x7f0000007f40)={0x0}, 0x300}, 0x0) 20:39:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xd, &(0x7f00000000c0)="d3896272300b51e2", 0x8) 20:39:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) 20:39:55 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000b40)=[{0x0}], 0x1, 0x0, 0x0) 20:39:55 executing program 2: futimesat(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0x0) [ 152.256716][ T23] audit: type=1400 audit(1696365595.130:115): avc: denied { node_bind } for pid=606 comm="syz-executor.2" saddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 20:39:55 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x144000, 0x0) 20:39:55 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) sync() sync() 20:39:55 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 20:39:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}, @multicast2, @loopback}, 0xc) [ 152.367213][ T614] EXT4-fs (loop5): Ignoring removed nobh option [ 152.381230][ T614] EXT4-fs (loop5): Unsupported blocksize for fs encryption [ 152.390650][ T23] audit: type=1400 audit(1696365595.270:116): avc: denied { read } for pid=626 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 152.464785][ T23] audit: type=1400 audit(1696365595.270:117): avc: denied { open } for pid=626 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 20:39:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000000140)='/', 0x1) 20:39:55 executing program 0: pipe2(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 20:39:55 executing program 1: getresuid(0x0, &(0x7f0000002e40), 0x0) 20:39:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:39:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000000140)="2fb550f5", 0x4) 20:39:55 executing program 1: fcntl$setown(0xffffffffffffffff, 0x6, 0xffffffffffffffff) 20:39:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x10}, 0x10) 20:39:55 executing program 0: preadv(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 20:39:55 executing program 4: clock_nanosleep(0xe, 0x0, &(0x7f00000000c0), 0x0) 20:39:55 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000240), &(0x7f0000000280)=0x4) 20:39:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) flock(r0, 0x0) 20:39:55 executing program 3: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setgroups(0x40000000000000b5, &(0x7f00000000c0)=[r0, 0x0, 0x0, 0x0]) setgid(0x0) 20:39:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="ba7db612642d16abbeeb253ed14620240adee3b537a2b908e3cf4fb6d892d5305d9e9054bbdc5923c80700b1d165db5135c03c510902d830f0c7cc4836d1f8250eb6cc9c91c7060dd201879aa24ddabda346db49bbe15bdd8ab696487aca6425e675ec1bdcca41869f773a1767f160c07e6c29900795eb0427c2b02c6d7cd85adb6c93143e6cd8931205d2da260550e31015089a86c755ebbe4b542e80f955843fc6cd6c274340cb7238af97e6461ecbb0c2672889203640463be778e4e63f2ff55eed8e01f81ef9e5823430d578207e7fc8f73eb2ce30e4a903669e49a2590f89ba9d37ccf17ab97aa7857cb8cd9cfcff8f335d37b2155b7e8875e7bfecd4ee82e9aa71feb071d7a418863c8a2de54b4ea41bdf34c96ca82c32b95a6d0c738829cd8e379843b6e8c29e0f82c506dd9786111a2172204cf131ecfbf28435bea208e25bfc7a6d3652076529863bc3a2cfec0aa771b401443ba6c5d6adc4fe2360974c1fb97b5ca2f4328d221c71c49bff7e14b4be88c0abc04e18c9664c9669ab8fb703f83ebe3ddc881b6910311bc8c1b56ea78238446bd3353dfb6c6d8a26ff7ec85feda05ad2b6ec9a5fed424bc18174e30b0855820ea56f3a65749724eb716544ab767727a5c4c3b66e539be7e7b6a9311b09bcf2901190e7722d14409ae0f12c3bb4c7199f1f7f56765caf7f78b3bfd1e9a276164b761612e3472d552d7aa298c6333fdeb9897e3f34a47909c9f7604f583fed0fa099a914f8f2e22bc30507e8d0d65b5f96b9d9f4de0a40ab374f7228d13eeb4d7ff5e5477ade71d2f4456fbdbf76d1bb7fccc8840d8dd3947e84af94027985200edd8c553da57ee1c15d4ca21d0c9fcaac0227cb04a8f4e4222d3e7a02575c346586c48243faae46f5f89e0e69709ae1e473c84fca9acc28e89f6ccc090dfa16ee2ea45563a0e12940d778820b384a3e513ed4bcd89dba4748ca4659121acffc375d6d83e2d9b8a771a7f661fee8d29708ad1daa51cc66f7e56add8ed5b20c622bcd8674e3dbcf7442c3233d455a759485a31662c299336424aaf5fac6c17b1c055e6ad384f7550503b77a8d3e10e5b7e1bdaec6a9ca8e4c20de3d0ac14f53761fffc465b7188bb838be564dde5a380b09851bdd45cd6a03aa42cdff2782a58c4340bd409228ad99bac00910609e306607fa9d6ac432ab0ecef4d5a21bf628e616fe553d6ccd79a782006d5905012af7f8b3f51391c7d2642c0f01678252d50b72d935e02671b4676d4cfbccb29a9a121d2824d40408018cde7b0ab92fdc91e7d2165fc4424fd08bcaf181c8c8837a3069f693cedc9f6384f92de220f4bf398e7af803ab6a9c9bdda7df1765138d7772f06aea8fa0539d53a7efbcab1f86a97e5857c6e7119e62cfa37421e18713704a3fb4e8f08414f69835f832cac07d9ee168bae011cf2f235964a27354e8671c4ed3f2f8c9c1c7421786779a85969492f35d51f7133a40ef7abd8523e8803877f93ae3b633b85200726fe2ef71569b4cc91d996d8e0b590e05e39b6f09b3ee9c45abc396339d42a7254c7a92f3b2d7b47bdc1d0c81b2f288d888718d9bd55ad4e270943e89e2e5d7439ee250c699f311ca90a2c8ee0574f2966933f8d23eddb16cc54ccd13eb671cebb7e075cc0b9ee81a0802709eb275dbf5d24d38c930009711b49a9b6d5215e34f0f7a8584414ea4890ef64bd0735a8025e145cfff2c9389e691a1c407545e81be0ae65a19bd6fc2ddf8b5ec2e8a4e9a934c45fe261cba678df121a79082ddc64a6e0f402aee812a5f78e3094c90663e376fad7a3d030abbf01f3d77b9af89776b24aafc856fb76354ac4175dba2796eb3bf7dd9996e692b9ba17bfb49e0a038d4e49b14f89a8d9ba2c6c157990f88c64335921f34cbcc30d26c34fb30273ebe33afd99636cb2f0ba2a315961a2bf347aaddc708d003978e96388be3b64b403ea8b7c57b4eeb29d1f4e135faf5a26d9e1002f4302e20d1fe1a50ab7f0dbc70779cd837332055e46af5ac828c5f3b9801d7acc1f0d56b3b04ef14a56d35d15e84aae9a7ef53bf59e7ad1009d8073bccbd65507dd3", 0x5c1, 0x94, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:39:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x2000) 20:39:55 executing program 0: setitimer(0x0, &(0x7f0000000740)={{}, {0x0, 0x7}}, &(0x7f0000000780)) 20:39:55 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) read(r0, &(0x7f0000000140)=""/197, 0xc5) 20:39:55 executing program 5: setuid(0xffffffffffffffff) getgroups(0x3, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setresgid(r0, 0x0, 0x0) 20:39:55 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 20:39:55 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 20:39:55 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="fe7bc1aeaf1e", @rand_addr, @broadcast, @loopback}}}}, 0x0) 20:39:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) 20:39:55 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="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", 0xb41, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 20:39:55 executing program 5: getresgid(&(0x7f0000003000), &(0x7f0000003040), 0x0) 20:39:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in, 0x10, 0x0}, 0x0) 20:39:55 executing program 1: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0x0) 20:39:55 executing program 4: readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 20:39:55 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 20:39:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5457, 0x0) 20:39:55 executing program 0: open_tree(0xffffffffffffffff, 0x0, 0x81000) 20:39:55 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000280)) 20:39:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000140)="2fb550f5", 0x4) 20:39:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f0000000140)="2fb550f5", 0x4) 20:39:55 executing program 5: accept(0xffffffffffffff9c, &(0x7f00000002c0)=@in6, &(0x7f0000000300)=0x1c) 20:39:55 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 20:39:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file1\x00', 0x200, 0x0) chown(&(0x7f0000000080)='./file1\x00', 0x0, 0xffffffffffffffff) 20:39:56 executing program 3: utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 20:39:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xe, 0x0, 0x0) 20:39:56 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 20:39:56 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 20:39:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000200)={@broadcast, @remote={0xac, 0x14, 0x0}, @loopback}, 0xc) 20:39:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup2(r1, r0) fchownat(r2, &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, 0x4000) 20:39:56 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 20:39:56 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup2(r0, r1) fcntl$dupfd(r3, 0x11, r2) 20:39:56 executing program 1: pipe2(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 20:39:56 executing program 0: accept$inet6(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff) 20:39:56 executing program 4: setitimer(0x0, &(0x7f0000000740), 0x0) 20:39:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xa, &(0x7f0000000140)='/', 0x1) 20:39:56 executing program 3: setitimer(0x0, &(0x7f0000000740)={{}, {0x80000001}}, 0x0) 20:39:56 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 20:39:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 20:39:56 executing program 0: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setuid(0xffffffffffffffff) setregid(r0, 0x0) 20:39:56 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 20:39:56 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x7, {{0x1c, 0x1c, 0x3}}}, 0x88) 20:39:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000001000)) 20:39:57 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000080)={0x1, {{0x1c, 0x1c}}}, 0x88) 20:39:57 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10012ef0bf2bc28827c6696c659d6e"], 0x10) 20:39:57 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, &(0x7f0000000080)={0x8f}, &(0x7f00000000c0)={0x80}, 0x0) 20:39:57 executing program 3: syz_emit_ethernet(0x80, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000080", 0x4a, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @remote, @private1, [{0x0, 0x4, "145e4229cbe3871fdf018e682b2cae739db609ac9dc24b6bfb3e8e136a8ec46e"}]}}}}}}, 0x0) 20:39:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}]}]}, 0x6c}}, 0x0) 20:39:57 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:39:57 executing program 3: pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002c40)=@bpf_ext={0x1c, 0x1, &(0x7f0000002ac0)=@raw=[@exit], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) 20:39:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 20:39:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000b80)={[{@uni_xlate}, {@shortname_lower}, {@utf8no}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp862'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@utf8no}, {@shortname_mixed}, {@rodir}, {@numtail}, {@uni_xlate}, {@shortname_mixed}, {@utf8}, {@shortname_mixed}]}, 0x9, 0x2cf, &(0x7f0000002e40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 20:39:57 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000001700)) [ 154.229682][ T760] tipc: Enabling of bearer rejected, failed to enable media 20:39:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 20:39:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$TUNGETVNETLE(r0, 0x800454dd, 0x0) 20:39:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 20:39:57 executing program 4: syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYBLOB="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"], 0x1, 0x4da, &(0x7f0000000f00)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000001280)=@loop={'/dev/loop', 0x0}, &(0x7f0000001240)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000680)={0x0, 0x100004000}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3000002, 0x11, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./mnt\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB='noinit_itable,data_err=abort,delalloc,lazytime,noauto_da_allS\a\x00\x00\x00\x00\x00\x00x=', @ANYRESHEX=0xee00, @ANYBLOB="00206351b4978979be7c689023822163fa118eb1266037174ac94bcb37e1ff23d06d"], 0xff, 0x24f, &(0x7f0000000280)="$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") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0xc0185879, &(0x7f0000000680)={0x0, 0x100004000}) 20:39:57 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000040)={{0x0, @multicast2, 0x0, 0x0, 'fo\x00'}, {@multicast2}}, 0x44) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:39:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000), 0x8) 20:39:57 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid_for_children\x00') 20:39:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0x0, 0xd, &(0x7f0000000400)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xcc60}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @generic={0xad, 0xb, 0x8, 0x8, 0x9}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x3}, @func, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000}, @map_idx_val={0x18, 0x95e96a535b26d534, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x401}, @alu={0x7, 0x0, 0x2, 0x7, 0x7, 0x0, 0xffffffffffffffff}], &(0x7f0000000480)='GPL\x00', 0x4, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x56}, @func]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000001000018000000010000000000000008000000110a02000100000065d90400f0ffffff8520000002000000770c1013ebf458e24011d999fea3fa9b3cb545f3f269ef081ab2d2406ed44164123d295d2f74229800dee674975395312735c6ee12cf0fafe0f3d7e900345ed22ae53e3122444ae09e931f76dc227569895e40785d0db0d9cba831c72025145d5e90c5b546956f4f1e6fd10dbe53037017c7c08ec14e53d5cd90083db9c12b225a3f5f4c678d1006a8ef3458cea14ccf173a1b931ea78e7b7b6fde06bc13b7811fda9ffcccd9abb4ccd1e71509e9ed8facf2b54c148f225a29a3"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x6, 0x0, 0x101}, 0x10, 0x0, r1, 0x0, &(0x7f0000000600)}, 0x90) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = socket(0x10, 0x6, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f", 0x97, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r4, 0x5452, &(0x7f00000002c0)=0x1) shutdown(r4, 0x1) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)=[{&(0x7f0000000280)={0x10, 0x36, 0x400, 0x71bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001680)={0x9c, 0x3e, 0x300, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x6}, @nested={0x81, 0x8b, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x48, 0x0, 0x0, @fd}, @typed={0x14, 0x63, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @generic="41a86662b5cb89a5d37722ee951e6490fa5032ba8076fa012c18898df7e7a2c37bb9936918693451294b62d81073968446fd3ae57962f4dd8d73a6c2024b098e2ed51d3f453073ef4187eeaa57c9303a6615e84d8a81cc6c35"]}]}, 0x9c}], 0x2, &(0x7f0000001740)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32, @ANYBLOB='\x00\x00'], 0x28, 0x4040000}, 0x4801) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xe, &(0x7f00000000c0)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x401}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0xfffffffffffffff0, 0xffffffffffffffff}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x1}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffc}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r2}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x0, &(0x7f0000000040), 0x0, 0x5, 0xfc, &(0x7f00000001c0)=""/252, 0x40f00, 0x1, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, r6]}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x7af, 0x8}, 0xc) r8 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) openat$cgroup_type(r8, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r8, &(0x7f00000000c0), 0x9) fstat(r8, 0x0) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@generic={&(0x7f00000003c0)='./file0\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x20, 0x3, &(0x7f00000000c0)=@raw=[@map_idx_val={0x18, 0xb, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000140)='GPL\x00', 0xb6e, 0xe7, &(0x7f00000001c0)=""/231, 0x40f00, 0x46, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x2, 0x3f, 0x300aba70}, 0x10, 0x0, 0xffffffffffffffff, 0xa, &(0x7f0000000440)=[0x1, r7, 0x1, 0x1, 0x1, r0, r8, r9], &(0x7f0000000480)=[{0x0, 0x3, 0x1, 0xc}, {0x3, 0x3, 0x5, 0x1}, {0x2, 0x5, 0x9, 0x2}, {0x3, 0x3, 0x4, 0x5}, {0x4, 0x4, 0x7, 0xb}, {0x3, 0x4, 0xc, 0x4}, {0x5, 0x1, 0x9, 0xb}, {0x4, 0x5, 0x1, 0x2}, {0x0, 0x3, 0x0, 0xa}, {0x3, 0x1, 0xb, 0x4}], 0x10, 0x6}, 0x90) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 20:39:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) [ 154.467814][ T771] FAT-fs (loop0): Directory bread(block 64) failed [ 154.474230][ T771] FAT-fs (loop0): Directory bread(block 65) failed [ 154.491566][ T771] FAT-fs (loop0): Directory bread(block 66) failed [ 154.527914][ T779] EXT4-fs (loop4): mounted filesystem without journal. Opts: nodiscard,barrier,nouid32,grpquota,,errors=continue [ 154.540992][ T771] FAT-fs (loop0): Directory bread(block 67) failed [ 154.560862][ T779] ext4 filesystem being mounted at /root/syzkaller-testdir2234969611/syzkaller.viImjA/19/file0 supports timestamps until 2038 (0x7fffffff) 20:39:57 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(r0, 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000040)={{0x0, @multicast2, 0x0, 0x0, 'fo\x00', 0x20}, {@multicast2, 0x0, 0x0, 0x0, 0x8000, 0xffffffff}}, 0x44) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 154.568821][ T771] FAT-fs (loop0): Directory bread(block 68) failed [ 154.610570][ T771] FAT-fs (loop0): Directory bread(block 69) failed [ 154.640881][ T771] FAT-fs (loop0): Directory bread(block 70) failed [ 154.677672][ T779] ------------[ cut here ]------------ [ 154.682991][ T779] kernel BUG at fs/ext4/ext4.h:2984! [ 154.696729][ T779] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 154.700695][ T771] FAT-fs (loop0): Directory bread(block 71) failed [ 154.702850][ T779] CPU: 0 PID: 779 Comm: syz-executor.4 Not tainted 5.4.254-syzkaller-00010-g5f1cbd78af59 #0 [ 154.719048][ T779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 154.723672][ T771] FAT-fs (loop0): Directory bread(block 72) failed [ 154.728968][ T779] RIP: 0010:ext4_trim_fs+0x19b2/0x19c0 [ 154.728992][ T779] Code: c5 c8 ff e9 44 ec ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 33 fd ff ff 48 89 df e8 98 c5 c8 ff e9 26 fd ff ff e8 9e 03 99 ff <0f> 0b e8 37 bf 6f ff e8 92 03 99 ff 0f 0b 55 41 57 41 56 41 55 41 [ 154.729028][ T779] RSP: 0018:ffff8881e5a6f520 EFLAGS: 00010283 [ 154.748047][ T771] FAT-fs (loop0): Directory bread(block 73) failed [ 154.760138][ T779] RAX: ffffffff81cb3fd2 RBX: 0000000000000001 RCX: 0000000000040000 [ 154.760157][ T779] RDX: ffffc90000f45000 RSI: 0000000000000472 RDI: 0000000000000473 [ 154.760180][ T779] RBP: ffff8881e5a6f770 R08: ffffffff81cb2d48 R09: fffff94000f2419f [ 154.760230][ T779] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 154.803781][ T779] R13: 0000000000000001 R14: ffff8881ea93f000 R15: ffff8881ea93d3f0 [ 154.811546][ T779] FS: 00007fb394a166c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 154.820464][ T779] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 154.826988][ T779] CR2: 00007f432beaaffc CR3: 00000001e71d6000 CR4: 00000000003406b0 [ 154.834811][ T779] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 154.842635][ T779] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 154.850397][ T779] Call Trace: [ 154.853549][ T779] ? __die+0xb4/0x100 [ 154.857364][ T779] ? die+0x26/0x50 [ 154.860933][ T779] ? do_trap+0x1e7/0x340 [ 154.865007][ T779] ? ext4_trim_fs+0x19b2/0x19c0 [ 154.869692][ T779] ? ext4_trim_fs+0x19b2/0x19c0 [ 154.874465][ T779] ? do_invalid_op+0xfb/0x110 [ 154.878986][ T779] ? ext4_trim_fs+0x19b2/0x19c0 [ 154.883679][ T779] ? invalid_op+0x1e/0x30 [ 154.887923][ T779] ? ext4_trim_fs+0x728/0x19c0 [ 154.892519][ T779] ? ext4_trim_fs+0x19b2/0x19c0 [ 154.897215][ T779] ? ext4_trim_fs+0x19b2/0x19c0 [ 154.901899][ T779] ? avc_denied+0x1d0/0x1d0 [ 154.906257][ T779] ? ext4_group_add_blocks+0xde0/0xde0 [ 154.911653][ T779] ? cap_capable+0x1b1/0x250 [ 154.916246][ T779] ext4_ioctl+0x2168/0x3ff0 [ 154.920579][ T779] ? preempt_schedule+0xd9/0xe0 [ 154.925292][ T779] ? preempt_schedule+0xd9/0xe0 [ 154.929952][ T779] ? schedule_preempt_disabled+0x20/0x20 [ 154.935424][ T779] ? asan.module_dtor+0x20/0x20 [ 154.940204][ T779] ? ___preempt_schedule+0x16/0x20 [ 154.945155][ T779] ? try_to_wake_up+0x9d3/0x14f0 [ 154.949924][ T779] ? cpus_share_cache+0x110/0x110 [ 154.954787][ T779] ? plist_check_list+0x20d/0x220 [ 154.959645][ T779] ? plist_del+0x3bf/0x3e0 [ 154.963896][ T779] ? _raw_spin_trylock_bh+0x190/0x190 [ 154.969105][ T779] ? avc_has_extended_perms+0xb03/0x1120 [ 154.974619][ T779] ? avc_flush+0x1f0/0x1f0 [ 154.978829][ T779] ? do_futex+0x13fe/0x19f0 [ 154.983170][ T779] ? asan.module_dtor+0x20/0x20 [ 154.987849][ T779] do_vfs_ioctl+0x742/0x1720 [ 154.992294][ T779] ? ioctl_preallocate+0x250/0x250 [ 154.997224][ T779] ? __fget+0x407/0x490 [ 155.001211][ T779] ? fget_many+0x20/0x20 [ 155.005308][ T779] ? switch_fpu_return+0x1d4/0x410 [ 155.010243][ T779] ? security_file_ioctl+0x7d/0xa0 [ 155.015193][ T779] __x64_sys_ioctl+0xd4/0x110 [ 155.019726][ T779] do_syscall_64+0xca/0x1c0 [ 155.024482][ T779] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 155.030186][ T779] Modules linked in: [ 155.038369][ T779] ---[ end trace d5e0f63270e685a4 ]--- [ 155.070216][ T779] RIP: 0010:ext4_trim_fs+0x19b2/0x19c0 [ 155.081418][ T779] Code: c5 c8 ff e9 44 ec ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 33 fd ff ff 48 89 df e8 98 c5 c8 ff e9 26 fd ff ff e8 9e 03 99 ff <0f> 0b e8 37 bf 6f ff e8 92 03 99 ff 0f 0b 55 41 57 41 56 41 55 41 [ 155.101512][ T779] RSP: 0018:ffff8881e5a6f520 EFLAGS: 00010283 [ 155.107844][ T779] RAX: ffffffff81cb3fd2 RBX: 0000000000000001 RCX: 0000000000040000 [ 155.115862][ T779] RDX: ffffc90000f45000 RSI: 0000000000000472 RDI: 0000000000000473 [ 155.124373][ T779] RBP: ffff8881e5a6f770 R08: ffffffff81cb2d48 R09: fffff94000f2419f [ 155.132585][ T779] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 155.140858][ T779] R13: 0000000000000001 R14: ffff8881ea93f000 R15: ffff8881ea93d3f0 [ 155.149157][ T779] FS: 00007fb394a166c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 155.158325][ T779] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 155.165007][ T779] CR2: 0000001b31622000 CR3: 00000001e71d6000 CR4: 00000000003406a0 [ 155.173275][ T779] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 155.181466][ T779] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 155.190180][ T779] Kernel panic - not syncing: Fatal exception [ 155.196297][ T779] Kernel Offset: disabled [ 155.200449][ T779] Rebooting in 86400 seconds..