Warning: Permanently added '10.128.0.193' (ED25519) to the list of known hosts. 2023/09/02 14:56:22 fuzzer started 2023/09/02 14:56:22 dialing manager at 10.128.0.163:30006 [ 21.309348][ T28] audit: type=1400 audit(1693666582.670:66): avc: denied { mounton } for pid=293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.319980][ T293] cgroup: Unknown subsys name 'net' [ 21.332163][ T28] audit: type=1400 audit(1693666582.680:67): avc: denied { mount } for pid=293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.359367][ T28] audit: type=1400 audit(1693666582.690:68): avc: denied { unmount } for pid=293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.359452][ T293] cgroup: Unknown subsys name 'devices' [ 21.500410][ T293] cgroup: Unknown subsys name 'hugetlb' [ 21.506096][ T293] cgroup: Unknown subsys name 'rlimit' [ 21.600484][ T28] audit: type=1400 audit(1693666582.960:69): avc: denied { mounton } for pid=293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.625160][ T28] audit: type=1400 audit(1693666582.960:70): avc: denied { mount } for pid=293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.647025][ T295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.648419][ T28] audit: type=1400 audit(1693666582.960:71): avc: denied { setattr } for pid=293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2023/09/02 14:56:23 syscalls: 2562 2023/09/02 14:56:23 code coverage: enabled 2023/09/02 14:56:23 comparison tracing: enabled 2023/09/02 14:56:23 extra coverage: enabled 2023/09/02 14:56:23 delay kcov mmap: enabled 2023/09/02 14:56:23 setuid sandbox: enabled 2023/09/02 14:56:23 namespace sandbox: enabled 2023/09/02 14:56:23 Android sandbox: enabled 2023/09/02 14:56:23 fault injection: enabled 2023/09/02 14:56:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/09/02 14:56:23 net packet injection: enabled 2023/09/02 14:56:23 net device setup: enabled 2023/09/02 14:56:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/09/02 14:56:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/09/02 14:56:23 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/09/02 14:56:23 USB emulation: enabled 2023/09/02 14:56:23 hci packet injection: /dev/vhci does not exist 2023/09/02 14:56:23 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/09/02 14:56:23 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/09/02 14:56:23 swap file: enabled [ 21.679622][ T28] audit: type=1400 audit(1693666583.010:72): avc: denied { relabelto } for pid=295 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.684524][ T293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.704846][ T28] audit: type=1400 audit(1693666583.010:73): avc: denied { write } for pid=295 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/09/02 14:56:23 fetching corpus: 0, signal 0/2000 (executing program) [ 21.738924][ T28] audit: type=1400 audit(1693666583.040:74): avc: denied { read } for pid=293 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.764598][ T28] audit: type=1400 audit(1693666583.040:75): avc: denied { open } for pid=293 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/09/02 14:56:23 fetching corpus: 50, signal 22073/25938 (executing program) 2023/09/02 14:56:23 fetching corpus: 100, signal 36290/41910 (executing program) 2023/09/02 14:56:23 fetching corpus: 150, signal 46629/54000 (executing program) 2023/09/02 14:56:23 fetching corpus: 200, signal 52985/62088 (executing program) 2023/09/02 14:56:23 fetching corpus: 250, signal 61247/72011 (executing program) 2023/09/02 14:56:23 fetching corpus: 300, signal 65745/78216 (executing program) 2023/09/02 14:56:23 fetching corpus: 350, signal 68836/83009 (executing program) 2023/09/02 14:56:23 fetching corpus: 400, signal 73771/89553 (executing program) 2023/09/02 14:56:24 fetching corpus: 450, signal 76846/94275 (executing program) 2023/09/02 14:56:24 fetching corpus: 500, signal 80106/99171 (executing program) 2023/09/02 14:56:24 fetching corpus: 550, signal 83999/104644 (executing program) 2023/09/02 14:56:24 fetching corpus: 600, signal 88033/110207 (executing program) 2023/09/02 14:56:24 fetching corpus: 650, signal 91296/115056 (executing program) 2023/09/02 14:56:24 fetching corpus: 700, signal 94137/119430 (executing program) 2023/09/02 14:56:24 fetching corpus: 750, signal 97643/124445 (executing program) 2023/09/02 14:56:24 fetching corpus: 800, signal 100165/128517 (executing program) 2023/09/02 14:56:25 fetching corpus: 850, signal 102123/132049 (executing program) 2023/09/02 14:56:25 fetching corpus: 900, signal 104532/135941 (executing program) 2023/09/02 14:56:25 fetching corpus: 950, signal 107415/140281 (executing program) 2023/09/02 14:56:25 fetching corpus: 1000, signal 109850/144163 (executing program) 2023/09/02 14:56:25 fetching corpus: 1050, signal 113591/149317 (executing program) 2023/09/02 14:56:25 fetching corpus: 1100, signal 114763/152058 (executing program) 2023/09/02 14:56:25 fetching corpus: 1150, signal 117151/155924 (executing program) 2023/09/02 14:56:25 fetching corpus: 1200, signal 119787/160005 (executing program) 2023/09/02 14:56:25 fetching corpus: 1250, signal 121346/163075 (executing program) 2023/09/02 14:56:26 fetching corpus: 1300, signal 123026/166245 (executing program) 2023/09/02 14:56:26 fetching corpus: 1350, signal 124609/169268 (executing program) 2023/09/02 14:56:26 fetching corpus: 1400, signal 126558/172648 (executing program) 2023/09/02 14:56:26 fetching corpus: 1450, signal 129163/176588 (executing program) 2023/09/02 14:56:26 fetching corpus: 1500, signal 130731/179567 (executing program) 2023/09/02 14:56:26 fetching corpus: 1550, signal 132562/182783 (executing program) 2023/09/02 14:56:26 fetching corpus: 1600, signal 135579/187038 (executing program) 2023/09/02 14:56:26 fetching corpus: 1650, signal 137822/190623 (executing program) 2023/09/02 14:56:26 fetching corpus: 1700, signal 139208/193433 (executing program) 2023/09/02 14:56:27 fetching corpus: 1750, signal 140423/196051 (executing program) 2023/09/02 14:56:27 fetching corpus: 1800, signal 142289/199226 (executing program) 2023/09/02 14:56:27 fetching corpus: 1850, signal 144720/202892 (executing program) 2023/09/02 14:56:27 fetching corpus: 1900, signal 146400/205901 (executing program) 2023/09/02 14:56:27 fetching corpus: 1950, signal 148392/209150 (executing program) 2023/09/02 14:56:27 fetching corpus: 2000, signal 149702/211770 (executing program) 2023/09/02 14:56:27 fetching corpus: 2050, signal 150697/214115 (executing program) 2023/09/02 14:56:27 fetching corpus: 2100, signal 152335/216998 (executing program) 2023/09/02 14:56:27 fetching corpus: 2150, signal 155261/220989 (executing program) 2023/09/02 14:56:27 fetching corpus: 2200, signal 156225/223261 (executing program) 2023/09/02 14:56:28 fetching corpus: 2250, signal 158428/226606 (executing program) 2023/09/02 14:56:28 fetching corpus: 2300, signal 160008/229417 (executing program) 2023/09/02 14:56:28 fetching corpus: 2350, signal 161508/232167 (executing program) 2023/09/02 14:56:28 fetching corpus: 2400, signal 163055/234946 (executing program) 2023/09/02 14:56:28 fetching corpus: 2450, signal 164479/237594 (executing program) 2023/09/02 14:56:28 fetching corpus: 2500, signal 165436/239840 (executing program) 2023/09/02 14:56:28 fetching corpus: 2550, signal 167173/242719 (executing program) 2023/09/02 14:56:28 fetching corpus: 2600, signal 169348/245999 (executing program) 2023/09/02 14:56:29 fetching corpus: 2650, signal 171192/248986 (executing program) 2023/09/02 14:56:29 fetching corpus: 2700, signal 172463/251490 (executing program) 2023/09/02 14:56:29 fetching corpus: 2750, signal 174144/254289 (executing program) 2023/09/02 14:56:29 fetching corpus: 2800, signal 175485/256811 (executing program) 2023/09/02 14:56:29 fetching corpus: 2850, signal 176909/259405 (executing program) 2023/09/02 14:56:29 fetching corpus: 2900, signal 177699/261455 (executing program) 2023/09/02 14:56:29 fetching corpus: 2950, signal 178848/263810 (executing program) 2023/09/02 14:56:29 fetching corpus: 3000, signal 179950/266134 (executing program) 2023/09/02 14:56:29 fetching corpus: 3050, signal 181326/268599 (executing program) 2023/09/02 14:56:29 fetching corpus: 3100, signal 182742/271118 (executing program) 2023/09/02 14:56:30 fetching corpus: 3150, signal 184297/273718 (executing program) 2023/09/02 14:56:30 fetching corpus: 3200, signal 185083/275768 (executing program) 2023/09/02 14:56:30 fetching corpus: 3250, signal 186133/277980 (executing program) 2023/09/02 14:56:30 fetching corpus: 3300, signal 187167/280203 (executing program) 2023/09/02 14:56:30 fetching corpus: 3350, signal 188026/282219 (executing program) 2023/09/02 14:56:30 fetching corpus: 3400, signal 189306/284565 (executing program) 2023/09/02 14:56:30 fetching corpus: 3450, signal 191220/287410 (executing program) 2023/09/02 14:56:30 fetching corpus: 3500, signal 192477/289755 (executing program) 2023/09/02 14:56:30 fetching corpus: 3550, signal 193863/292162 (executing program) 2023/09/02 14:56:31 fetching corpus: 3600, signal 195880/295063 (executing program) 2023/09/02 14:56:31 fetching corpus: 3650, signal 197015/297285 (executing program) 2023/09/02 14:56:31 fetching corpus: 3700, signal 198702/299895 (executing program) 2023/09/02 14:56:31 fetching corpus: 3750, signal 200429/302580 (executing program) 2023/09/02 14:56:31 fetching corpus: 3800, signal 202339/305341 (executing program) 2023/09/02 14:56:31 fetching corpus: 3850, signal 203278/307413 (executing program) 2023/09/02 14:56:31 fetching corpus: 3900, signal 204733/309812 (executing program) 2023/09/02 14:56:32 fetching corpus: 3950, signal 205655/311829 (executing program) 2023/09/02 14:56:32 fetching corpus: 4000, signal 207678/314635 (executing program) 2023/09/02 14:56:32 fetching corpus: 4050, signal 208632/316679 (executing program) 2023/09/02 14:56:32 fetching corpus: 4100, signal 210039/318977 (executing program) 2023/09/02 14:56:32 fetching corpus: 4150, signal 210748/320836 (executing program) 2023/09/02 14:56:32 fetching corpus: 4200, signal 211995/323042 (executing program) 2023/09/02 14:56:32 fetching corpus: 4250, signal 212989/325046 (executing program) 2023/09/02 14:56:33 fetching corpus: 4300, signal 213820/326937 (executing program) 2023/09/02 14:56:33 fetching corpus: 4350, signal 214594/328774 (executing program) 2023/09/02 14:56:33 fetching corpus: 4400, signal 215317/330618 (executing program) 2023/09/02 14:56:33 fetching corpus: 4450, signal 216229/332531 (executing program) 2023/09/02 14:56:33 fetching corpus: 4500, signal 217053/334399 (executing program) 2023/09/02 14:56:33 fetching corpus: 4550, signal 217628/336118 (executing program) 2023/09/02 14:56:33 fetching corpus: 4600, signal 218675/338131 (executing program) 2023/09/02 14:56:33 fetching corpus: 4650, signal 219739/340194 (executing program) 2023/09/02 14:56:33 fetching corpus: 4700, signal 220450/341971 (executing program) 2023/09/02 14:56:34 fetching corpus: 4750, signal 221621/344062 (executing program) 2023/09/02 14:56:34 fetching corpus: 4800, signal 222697/346056 (executing program) 2023/09/02 14:56:34 fetching corpus: 4850, signal 223407/347806 (executing program) 2023/09/02 14:56:34 fetching corpus: 4900, signal 224221/349615 (executing program) 2023/09/02 14:56:34 fetching corpus: 4950, signal 225368/351690 (executing program) 2023/09/02 14:56:34 fetching corpus: 5000, signal 227002/354062 (executing program) 2023/09/02 14:56:34 fetching corpus: 5050, signal 227634/355733 (executing program) 2023/09/02 14:56:34 fetching corpus: 5100, signal 228388/357513 (executing program) 2023/09/02 14:56:34 fetching corpus: 5150, signal 229791/359700 (executing program) 2023/09/02 14:56:35 fetching corpus: 5200, signal 230589/361472 (executing program) 2023/09/02 14:56:35 fetching corpus: 5250, signal 231507/363254 (executing program) 2023/09/02 14:56:35 fetching corpus: 5300, signal 232408/365085 (executing program) 2023/09/02 14:56:35 fetching corpus: 5350, signal 233190/366862 (executing program) 2023/09/02 14:56:35 fetching corpus: 5400, signal 233943/368607 (executing program) 2023/09/02 14:56:35 fetching corpus: 5450, signal 234735/370344 (executing program) 2023/09/02 14:56:35 fetching corpus: 5500, signal 235315/371951 (executing program) 2023/09/02 14:56:35 fetching corpus: 5550, signal 236239/373741 (executing program) 2023/09/02 14:56:36 fetching corpus: 5600, signal 237157/375525 (executing program) 2023/09/02 14:56:36 fetching corpus: 5650, signal 237728/377091 (executing program) 2023/09/02 14:56:36 fetching corpus: 5700, signal 238144/378558 (executing program) 2023/09/02 14:56:36 fetching corpus: 5750, signal 239274/380469 (executing program) 2023/09/02 14:56:36 fetching corpus: 5800, signal 240072/382217 (executing program) 2023/09/02 14:56:36 fetching corpus: 5850, signal 241344/384224 (executing program) 2023/09/02 14:56:36 fetching corpus: 5900, signal 242386/386072 (executing program) 2023/09/02 14:56:36 fetching corpus: 5950, signal 243268/387827 (executing program) 2023/09/02 14:56:36 fetching corpus: 6000, signal 243968/389449 (executing program) 2023/09/02 14:56:37 fetching corpus: 6050, signal 244460/390951 (executing program) 2023/09/02 14:56:37 fetching corpus: 6100, signal 245432/392701 (executing program) 2023/09/02 14:56:37 fetching corpus: 6150, signal 246270/394396 (executing program) 2023/09/02 14:56:37 fetching corpus: 6200, signal 247088/396066 (executing program) 2023/09/02 14:56:37 fetching corpus: 6250, signal 247970/397771 (executing program) 2023/09/02 14:56:37 fetching corpus: 6300, signal 248911/399531 (executing program) 2023/09/02 14:56:37 fetching corpus: 6350, signal 249557/401027 (executing program) 2023/09/02 14:56:38 fetching corpus: 6400, signal 250099/402531 (executing program) 2023/09/02 14:56:38 fetching corpus: 6450, signal 250658/404045 (executing program) 2023/09/02 14:56:38 fetching corpus: 6500, signal 251393/405625 (executing program) 2023/09/02 14:56:38 fetching corpus: 6550, signal 252132/407250 (executing program) 2023/09/02 14:56:38 fetching corpus: 6600, signal 253711/409366 (executing program) 2023/09/02 14:56:38 fetching corpus: 6650, signal 254619/411024 (executing program) 2023/09/02 14:56:38 fetching corpus: 6700, signal 255344/412597 (executing program) 2023/09/02 14:56:38 fetching corpus: 6750, signal 256146/414195 (executing program) 2023/09/02 14:56:38 fetching corpus: 6800, signal 257264/415972 (executing program) 2023/09/02 14:56:39 fetching corpus: 6850, signal 258683/417962 (executing program) 2023/09/02 14:56:39 fetching corpus: 6900, signal 259709/419662 (executing program) 2023/09/02 14:56:39 fetching corpus: 6950, signal 260469/421224 (executing program) 2023/09/02 14:56:39 fetching corpus: 7000, signal 261265/422788 (executing program) 2023/09/02 14:56:39 fetching corpus: 7050, signal 262011/424279 (executing program) 2023/09/02 14:56:39 fetching corpus: 7100, signal 262594/425756 (executing program) 2023/09/02 14:56:39 fetching corpus: 7150, signal 263064/427170 (executing program) 2023/09/02 14:56:39 fetching corpus: 7200, signal 263766/428620 (executing program) 2023/09/02 14:56:39 fetching corpus: 7250, signal 264400/430121 (executing program) 2023/09/02 14:56:40 fetching corpus: 7300, signal 265124/431642 (executing program) 2023/09/02 14:56:40 fetching corpus: 7350, signal 265796/433121 (executing program) 2023/09/02 14:56:40 fetching corpus: 7400, signal 266838/434745 (executing program) 2023/09/02 14:56:40 fetching corpus: 7450, signal 267731/436336 (executing program) 2023/09/02 14:56:40 fetching corpus: 7500, signal 268597/437818 (executing program) 2023/09/02 14:56:40 fetching corpus: 7550, signal 269228/439275 (executing program) 2023/09/02 14:56:40 fetching corpus: 7600, signal 270546/441087 (executing program) 2023/09/02 14:56:40 fetching corpus: 7650, signal 271341/442541 (executing program) 2023/09/02 14:56:40 fetching corpus: 7700, signal 271797/443901 (executing program) 2023/09/02 14:56:41 fetching corpus: 7750, signal 272353/445246 (executing program) 2023/09/02 14:56:41 fetching corpus: 7800, signal 272751/446535 (executing program) 2023/09/02 14:56:41 fetching corpus: 7850, signal 273424/447963 (executing program) 2023/09/02 14:56:41 fetching corpus: 7900, signal 273884/449307 (executing program) 2023/09/02 14:56:41 fetching corpus: 7950, signal 274529/450722 (executing program) 2023/09/02 14:56:41 fetching corpus: 8000, signal 275529/452330 (executing program) 2023/09/02 14:56:41 fetching corpus: 8050, signal 276298/453774 (executing program) 2023/09/02 14:56:41 fetching corpus: 8100, signal 277429/455383 (executing program) 2023/09/02 14:56:41 fetching corpus: 8150, signal 278129/456778 (executing program) 2023/09/02 14:56:42 fetching corpus: 8200, signal 278947/458278 (executing program) 2023/09/02 14:56:42 fetching corpus: 8250, signal 279792/459744 (executing program) 2023/09/02 14:56:42 fetching corpus: 8300, signal 280346/461058 (executing program) 2023/09/02 14:56:42 fetching corpus: 8350, signal 281099/462452 (executing program) 2023/09/02 14:56:42 fetching corpus: 8400, signal 282129/463945 (executing program) 2023/09/02 14:56:42 fetching corpus: 8450, signal 282696/465283 (executing program) 2023/09/02 14:56:42 fetching corpus: 8500, signal 283315/466693 (executing program) 2023/09/02 14:56:43 fetching corpus: 8550, signal 283728/467911 (executing program) 2023/09/02 14:56:43 fetching corpus: 8600, signal 284570/469382 (executing program) 2023/09/02 14:56:43 fetching corpus: 8650, signal 285260/470715 (executing program) 2023/09/02 14:56:43 fetching corpus: 8700, signal 285934/472057 (executing program) 2023/09/02 14:56:43 fetching corpus: 8750, signal 286623/473425 (executing program) 2023/09/02 14:56:43 fetching corpus: 8800, signal 287290/474795 (executing program) 2023/09/02 14:56:43 fetching corpus: 8850, signal 288148/476197 (executing program) 2023/09/02 14:56:44 fetching corpus: 8900, signal 288624/477446 (executing program) 2023/09/02 14:56:44 fetching corpus: 8950, signal 289139/478730 (executing program) 2023/09/02 14:56:44 fetching corpus: 9000, signal 289806/480095 (executing program) 2023/09/02 14:56:44 fetching corpus: 9050, signal 290300/481401 (executing program) 2023/09/02 14:56:44 fetching corpus: 9100, signal 291639/482907 (executing program) 2023/09/02 14:56:44 fetching corpus: 9150, signal 292246/484203 (executing program) 2023/09/02 14:56:44 fetching corpus: 9200, signal 293050/485568 (executing program) 2023/09/02 14:56:44 fetching corpus: 9250, signal 293600/486845 (executing program) 2023/09/02 14:56:45 fetching corpus: 9300, signal 294051/488057 (executing program) 2023/09/02 14:56:45 fetching corpus: 9350, signal 294571/489256 (executing program) 2023/09/02 14:56:45 fetching corpus: 9400, signal 294974/490479 (executing program) 2023/09/02 14:56:45 fetching corpus: 9450, signal 295384/491672 (executing program) 2023/09/02 14:56:45 fetching corpus: 9500, signal 296581/493166 (executing program) 2023/09/02 14:56:45 fetching corpus: 9550, signal 297248/494417 (executing program) 2023/09/02 14:56:45 fetching corpus: 9600, signal 297569/495579 (executing program) 2023/09/02 14:56:45 fetching corpus: 9650, signal 298140/496830 (executing program) 2023/09/02 14:56:45 fetching corpus: 9700, signal 299655/498440 (executing program) 2023/09/02 14:56:46 fetching corpus: 9750, signal 300041/499607 (executing program) 2023/09/02 14:56:46 fetching corpus: 9800, signal 301218/501042 (executing program) 2023/09/02 14:56:46 fetching corpus: 9850, signal 301688/502227 (executing program) 2023/09/02 14:56:46 fetching corpus: 9900, signal 302098/503378 (executing program) 2023/09/02 14:56:46 fetching corpus: 9950, signal 302957/504738 (executing program) 2023/09/02 14:56:46 fetching corpus: 10000, signal 303558/505961 (executing program) 2023/09/02 14:56:46 fetching corpus: 10050, signal 304268/507177 (executing program) 2023/09/02 14:56:47 fetching corpus: 10100, signal 304821/508379 (executing program) 2023/09/02 14:56:47 fetching corpus: 10150, signal 305167/509505 (executing program) 2023/09/02 14:56:47 fetching corpus: 10200, signal 305703/510719 (executing program) 2023/09/02 14:56:47 fetching corpus: 10250, signal 306199/511876 (executing program) 2023/09/02 14:56:47 fetching corpus: 10300, signal 306676/513058 (executing program) 2023/09/02 14:56:47 fetching corpus: 10350, signal 307025/514149 (executing program) 2023/09/02 14:56:47 fetching corpus: 10400, signal 307551/515329 (executing program) 2023/09/02 14:56:47 fetching corpus: 10450, signal 307934/516434 (executing program) 2023/09/02 14:56:47 fetching corpus: 10500, signal 308371/517585 (executing program) 2023/09/02 14:56:48 fetching corpus: 10550, signal 308923/518711 (executing program) 2023/09/02 14:56:48 fetching corpus: 10600, signal 309287/519793 (executing program) 2023/09/02 14:56:48 fetching corpus: 10650, signal 309675/520876 (executing program) 2023/09/02 14:56:48 fetching corpus: 10700, signal 310013/521947 (executing program) 2023/09/02 14:56:48 fetching corpus: 10750, signal 310763/523143 (executing program) 2023/09/02 14:56:48 fetching corpus: 10800, signal 311074/524221 (executing program) 2023/09/02 14:56:48 fetching corpus: 10850, signal 311702/525372 (executing program) 2023/09/02 14:56:48 fetching corpus: 10900, signal 312088/526455 (executing program) 2023/09/02 14:56:48 fetching corpus: 10950, signal 313035/527689 (executing program) 2023/09/02 14:56:49 fetching corpus: 11000, signal 313747/528802 (executing program) 2023/09/02 14:56:49 fetching corpus: 11050, signal 314217/529887 (executing program) 2023/09/02 14:56:49 fetching corpus: 11100, signal 314587/530967 (executing program) 2023/09/02 14:56:49 fetching corpus: 11150, signal 315144/532067 (executing program) 2023/09/02 14:56:49 fetching corpus: 11200, signal 315493/533105 (executing program) 2023/09/02 14:56:49 fetching corpus: 11250, signal 315982/534189 (executing program) 2023/09/02 14:56:49 fetching corpus: 11300, signal 316409/535303 (executing program) 2023/09/02 14:56:49 fetching corpus: 11350, signal 316893/536394 (executing program) 2023/09/02 14:56:50 fetching corpus: 11400, signal 317357/537457 (executing program) 2023/09/02 14:56:50 fetching corpus: 11450, signal 318204/538628 (executing program) 2023/09/02 14:56:50 fetching corpus: 11500, signal 318732/539730 (executing program) 2023/09/02 14:56:50 fetching corpus: 11550, signal 319142/540747 (executing program) 2023/09/02 14:56:50 fetching corpus: 11600, signal 319717/541840 (executing program) 2023/09/02 14:56:50 fetching corpus: 11650, signal 320242/542934 (executing program) 2023/09/02 14:56:50 fetching corpus: 11700, signal 320600/544002 (executing program) 2023/09/02 14:56:50 fetching corpus: 11750, signal 321058/545074 (executing program) 2023/09/02 14:56:50 fetching corpus: 11800, signal 321957/546216 (executing program) 2023/09/02 14:56:50 fetching corpus: 11850, signal 322558/547346 (executing program) 2023/09/02 14:56:51 fetching corpus: 11900, signal 323058/548412 (executing program) 2023/09/02 14:56:51 fetching corpus: 11950, signal 323590/549486 (executing program) 2023/09/02 14:56:51 fetching corpus: 12000, signal 324147/550555 (executing program) 2023/09/02 14:56:51 fetching corpus: 12050, signal 324705/551639 (executing program) 2023/09/02 14:56:51 fetching corpus: 12100, signal 325185/552694 (executing program) 2023/09/02 14:56:51 fetching corpus: 12150, signal 325555/553661 (executing program) 2023/09/02 14:56:51 fetching corpus: 12200, signal 326108/554717 (executing program) 2023/09/02 14:56:51 fetching corpus: 12250, signal 326483/555726 (executing program) 2023/09/02 14:56:51 fetching corpus: 12300, signal 326846/556704 (executing program) 2023/09/02 14:56:52 fetching corpus: 12350, signal 327444/557730 (executing program) 2023/09/02 14:56:52 fetching corpus: 12400, signal 328080/558754 (executing program) 2023/09/02 14:56:52 fetching corpus: 12450, signal 328797/559810 (executing program) 2023/09/02 14:56:52 fetching corpus: 12500, signal 329419/560904 (executing program) 2023/09/02 14:56:52 fetching corpus: 12550, signal 329948/561935 (executing program) 2023/09/02 14:56:52 fetching corpus: 12600, signal 330565/562921 (executing program) 2023/09/02 14:56:52 fetching corpus: 12650, signal 331084/563917 (executing program) 2023/09/02 14:56:52 fetching corpus: 12700, signal 331453/564909 (executing program) 2023/09/02 14:56:52 fetching corpus: 12750, signal 331739/565865 (executing program) 2023/09/02 14:56:53 fetching corpus: 12800, signal 332044/566800 (executing program) 2023/09/02 14:56:53 fetching corpus: 12850, signal 332347/567746 (executing program) 2023/09/02 14:56:53 fetching corpus: 12900, signal 333389/568800 (executing program) 2023/09/02 14:56:53 fetching corpus: 12950, signal 333860/569804 (executing program) 2023/09/02 14:56:53 fetching corpus: 13000, signal 334412/570805 (executing program) 2023/09/02 14:56:53 fetching corpus: 13050, signal 334881/571770 (executing program) 2023/09/02 14:56:53 fetching corpus: 13100, signal 335428/572763 (executing program) 2023/09/02 14:56:53 fetching corpus: 13150, signal 336314/573792 (executing program) 2023/09/02 14:56:53 fetching corpus: 13200, signal 336841/574766 (executing program) 2023/09/02 14:56:53 fetching corpus: 13250, signal 337272/575736 (executing program) 2023/09/02 14:56:54 fetching corpus: 13300, signal 337733/576669 (executing program) 2023/09/02 14:56:54 fetching corpus: 13350, signal 337982/577570 (executing program) 2023/09/02 14:56:54 fetching corpus: 13400, signal 338463/578485 (executing program) 2023/09/02 14:56:54 fetching corpus: 13450, signal 339108/579457 (executing program) 2023/09/02 14:56:54 fetching corpus: 13500, signal 339393/580346 (executing program) 2023/09/02 14:56:54 fetching corpus: 13550, signal 339605/581278 (executing program) 2023/09/02 14:56:54 fetching corpus: 13600, signal 340003/582229 (executing program) 2023/09/02 14:56:54 fetching corpus: 13650, signal 340550/583159 (executing program) 2023/09/02 14:56:54 fetching corpus: 13700, signal 340819/584056 (executing program) 2023/09/02 14:56:54 fetching corpus: 13750, signal 341206/585000 (executing program) 2023/09/02 14:56:55 fetching corpus: 13800, signal 341739/585910 (executing program) 2023/09/02 14:56:55 fetching corpus: 13850, signal 342097/586807 (executing program) 2023/09/02 14:56:55 fetching corpus: 13900, signal 342511/587732 (executing program) 2023/09/02 14:56:55 fetching corpus: 13950, signal 343397/588672 (executing program) 2023/09/02 14:56:55 fetching corpus: 14000, signal 343765/589556 (executing program) 2023/09/02 14:56:55 fetching corpus: 14050, signal 344313/590498 (executing program) 2023/09/02 14:56:55 fetching corpus: 14100, signal 344630/591382 (executing program) 2023/09/02 14:56:55 fetching corpus: 14150, signal 345411/592316 (executing program) 2023/09/02 14:56:55 fetching corpus: 14200, signal 345808/593246 (executing program) 2023/09/02 14:56:55 fetching corpus: 14250, signal 346272/594141 (executing program) 2023/09/02 14:56:56 fetching corpus: 14300, signal 346846/595054 (executing program) 2023/09/02 14:56:56 fetching corpus: 14350, signal 347295/595931 (executing program) 2023/09/02 14:56:56 fetching corpus: 14400, signal 347803/596843 (executing program) 2023/09/02 14:56:56 fetching corpus: 14450, signal 348362/597716 (executing program) 2023/09/02 14:56:56 fetching corpus: 14500, signal 348776/598636 (executing program) 2023/09/02 14:56:56 fetching corpus: 14550, signal 349037/599492 (executing program) 2023/09/02 14:56:56 fetching corpus: 14600, signal 349445/600366 (executing program) 2023/09/02 14:56:56 fetching corpus: 14650, signal 349783/601223 (executing program) 2023/09/02 14:56:56 fetching corpus: 14700, signal 350390/602085 (executing program) 2023/09/02 14:56:57 fetching corpus: 14750, signal 350992/602950 (executing program) 2023/09/02 14:56:57 fetching corpus: 14800, signal 351369/603800 (executing program) 2023/09/02 14:56:57 fetching corpus: 14850, signal 351835/604610 (executing program) 2023/09/02 14:56:57 fetching corpus: 14900, signal 352205/605495 (executing program) 2023/09/02 14:56:57 fetching corpus: 14950, signal 352408/606344 (executing program) 2023/09/02 14:56:57 fetching corpus: 15000, signal 352780/607207 (executing program) 2023/09/02 14:56:57 fetching corpus: 15050, signal 353204/608059 (executing program) 2023/09/02 14:56:57 fetching corpus: 15100, signal 353475/608921 (executing program) 2023/09/02 14:56:57 fetching corpus: 15150, signal 354016/609722 (executing program) 2023/09/02 14:56:57 fetching corpus: 15200, signal 354867/610541 (executing program) 2023/09/02 14:56:58 fetching corpus: 15250, signal 355164/610933 (executing program) 2023/09/02 14:56:58 fetching corpus: 15300, signal 355653/610933 (executing program) 2023/09/02 14:56:58 fetching corpus: 15350, signal 356301/610933 (executing program) 2023/09/02 14:56:58 fetching corpus: 15400, signal 356779/610933 (executing program) 2023/09/02 14:56:58 fetching corpus: 15450, signal 357195/610933 (executing program) 2023/09/02 14:56:58 fetching corpus: 15500, signal 357710/610933 (executing program) 2023/09/02 14:56:58 fetching corpus: 15550, signal 358044/610933 (executing program) 2023/09/02 14:56:58 fetching corpus: 15600, signal 358472/610933 (executing program) 2023/09/02 14:56:59 fetching corpus: 15650, signal 358866/610933 (executing program) 2023/09/02 14:56:59 fetching corpus: 15700, signal 359245/610933 (executing program) 2023/09/02 14:56:59 fetching corpus: 15750, signal 359671/610933 (executing program) 2023/09/02 14:56:59 fetching corpus: 15799, signal 359987/610933 (executing program) 2023/09/02 14:56:59 fetching corpus: 15849, signal 360603/610933 (executing program) 2023/09/02 14:56:59 fetching corpus: 15899, signal 361187/610934 (executing program) 2023/09/02 14:56:59 fetching corpus: 15949, signal 362019/610934 (executing program) 2023/09/02 14:56:59 fetching corpus: 15999, signal 362683/610935 (executing program) 2023/09/02 14:57:00 fetching corpus: 16049, signal 363155/610935 (executing program) 2023/09/02 14:57:00 fetching corpus: 16099, signal 363478/610936 (executing program) 2023/09/02 14:57:00 fetching corpus: 16149, signal 363849/610936 (executing program) 2023/09/02 14:57:00 fetching corpus: 16199, signal 364296/610936 (executing program) 2023/09/02 14:57:00 fetching corpus: 16249, signal 364833/610936 (executing program) 2023/09/02 14:57:00 fetching corpus: 16299, signal 365209/610936 (executing program) 2023/09/02 14:57:00 fetching corpus: 16349, signal 365846/610936 (executing program) 2023/09/02 14:57:00 fetching corpus: 16399, signal 366047/610936 (executing program) 2023/09/02 14:57:01 fetching corpus: 16449, signal 366338/610936 (executing program) 2023/09/02 14:57:01 fetching corpus: 16499, signal 366918/610936 (executing program) 2023/09/02 14:57:01 fetching corpus: 16549, signal 367232/610939 (executing program) 2023/09/02 14:57:01 fetching corpus: 16599, signal 367706/610939 (executing program) 2023/09/02 14:57:01 fetching corpus: 16649, signal 368139/610941 (executing program) 2023/09/02 14:57:01 fetching corpus: 16699, signal 368463/610945 (executing program) 2023/09/02 14:57:01 fetching corpus: 16749, signal 369121/610945 (executing program) 2023/09/02 14:57:01 fetching corpus: 16799, signal 369484/610945 (executing program) 2023/09/02 14:57:01 fetching corpus: 16849, signal 369857/610945 (executing program) 2023/09/02 14:57:02 fetching corpus: 16899, signal 370420/610945 (executing program) 2023/09/02 14:57:02 fetching corpus: 16949, signal 371015/610945 (executing program) 2023/09/02 14:57:02 fetching corpus: 16999, signal 371274/610945 (executing program) 2023/09/02 14:57:02 fetching corpus: 17049, signal 371602/610945 (executing program) 2023/09/02 14:57:02 fetching corpus: 17099, signal 372114/610945 (executing program) 2023/09/02 14:57:02 fetching corpus: 17149, signal 372558/610952 (executing program) 2023/09/02 14:57:02 fetching corpus: 17199, signal 373024/610952 (executing program) 2023/09/02 14:57:02 fetching corpus: 17249, signal 373302/610952 (executing program) 2023/09/02 14:57:03 fetching corpus: 17299, signal 373664/610952 (executing program) 2023/09/02 14:57:03 fetching corpus: 17349, signal 373996/610952 (executing program) 2023/09/02 14:57:03 fetching corpus: 17399, signal 374337/610952 (executing program) 2023/09/02 14:57:03 fetching corpus: 17449, signal 374578/610952 (executing program) 2023/09/02 14:57:03 fetching corpus: 17499, signal 374903/610952 (executing program) 2023/09/02 14:57:03 fetching corpus: 17549, signal 375661/610952 (executing program) 2023/09/02 14:57:03 fetching corpus: 17599, signal 375993/610968 (executing program) 2023/09/02 14:57:03 fetching corpus: 17649, signal 376360/610968 (executing program) 2023/09/02 14:57:03 fetching corpus: 17699, signal 376924/610968 (executing program) 2023/09/02 14:57:03 fetching corpus: 17749, signal 377318/610968 (executing program) 2023/09/02 14:57:04 fetching corpus: 17799, signal 377772/610968 (executing program) 2023/09/02 14:57:04 fetching corpus: 17849, signal 378148/610968 (executing program) 2023/09/02 14:57:04 fetching corpus: 17899, signal 378437/610968 (executing program) 2023/09/02 14:57:04 fetching corpus: 17949, signal 378815/610968 (executing program) 2023/09/02 14:57:04 fetching corpus: 17999, signal 379183/610968 (executing program) 2023/09/02 14:57:04 fetching corpus: 18048, signal 379511/610972 (executing program) 2023/09/02 14:57:04 fetching corpus: 18098, signal 379733/610972 (executing program) 2023/09/02 14:57:04 fetching corpus: 18148, signal 380119/610972 (executing program) 2023/09/02 14:57:05 fetching corpus: 18198, signal 380538/610972 (executing program) 2023/09/02 14:57:05 fetching corpus: 18248, signal 380952/610972 (executing program) 2023/09/02 14:57:05 fetching corpus: 18298, signal 381517/610972 (executing program) 2023/09/02 14:57:05 fetching corpus: 18348, signal 382008/610973 (executing program) 2023/09/02 14:57:05 fetching corpus: 18398, signal 382280/610973 (executing program) 2023/09/02 14:57:05 fetching corpus: 18448, signal 382537/610973 (executing program) 2023/09/02 14:57:05 fetching corpus: 18498, signal 383038/610973 (executing program) 2023/09/02 14:57:06 fetching corpus: 18548, signal 383333/610973 (executing program) 2023/09/02 14:57:06 fetching corpus: 18598, signal 383715/610973 (executing program) 2023/09/02 14:57:06 fetching corpus: 18648, signal 384207/610973 (executing program) 2023/09/02 14:57:06 fetching corpus: 18698, signal 384933/610973 (executing program) 2023/09/02 14:57:06 fetching corpus: 18748, signal 385275/610973 (executing program) 2023/09/02 14:57:06 fetching corpus: 18798, signal 385522/610973 (executing program) 2023/09/02 14:57:06 fetching corpus: 18848, signal 385852/610973 (executing program) 2023/09/02 14:57:06 fetching corpus: 18898, signal 386188/610973 (executing program) 2023/09/02 14:57:07 fetching corpus: 18948, signal 386601/610973 (executing program) 2023/09/02 14:57:07 fetching corpus: 18998, signal 386890/610973 (executing program) 2023/09/02 14:57:07 fetching corpus: 19048, signal 387211/610973 (executing program) 2023/09/02 14:57:07 fetching corpus: 19098, signal 387617/610973 (executing program) 2023/09/02 14:57:07 fetching corpus: 19148, signal 387966/610973 (executing program) 2023/09/02 14:57:07 fetching corpus: 19198, signal 388404/610973 (executing program) 2023/09/02 14:57:07 fetching corpus: 19248, signal 389146/610973 (executing program) 2023/09/02 14:57:07 fetching corpus: 19298, signal 389532/610973 (executing program) 2023/09/02 14:57:07 fetching corpus: 19348, signal 389778/610973 (executing program) 2023/09/02 14:57:08 fetching corpus: 19398, signal 390090/610973 (executing program) 2023/09/02 14:57:08 fetching corpus: 19448, signal 390507/610973 (executing program) 2023/09/02 14:57:08 fetching corpus: 19498, signal 390831/610973 (executing program) 2023/09/02 14:57:08 fetching corpus: 19548, signal 391105/610973 (executing program) 2023/09/02 14:57:08 fetching corpus: 19598, signal 391496/610973 (executing program) 2023/09/02 14:57:08 fetching corpus: 19648, signal 392033/610973 (executing program) 2023/09/02 14:57:08 fetching corpus: 19698, signal 392504/610973 (executing program) 2023/09/02 14:57:08 fetching corpus: 19748, signal 392723/610973 (executing program) 2023/09/02 14:57:09 fetching corpus: 19798, signal 392970/610973 (executing program) 2023/09/02 14:57:09 fetching corpus: 19848, signal 393332/610973 (executing program) 2023/09/02 14:57:09 fetching corpus: 19898, signal 393796/610973 (executing program) 2023/09/02 14:57:09 fetching corpus: 19948, signal 394066/610973 (executing program) 2023/09/02 14:57:09 fetching corpus: 19998, signal 394477/610973 (executing program) 2023/09/02 14:57:09 fetching corpus: 20048, signal 395034/610973 (executing program) 2023/09/02 14:57:09 fetching corpus: 20098, signal 395446/610973 (executing program) 2023/09/02 14:57:10 fetching corpus: 20148, signal 395933/610973 (executing program) 2023/09/02 14:57:10 fetching corpus: 20198, signal 396346/610973 (executing program) 2023/09/02 14:57:10 fetching corpus: 20248, signal 396544/610973 (executing program) 2023/09/02 14:57:10 fetching corpus: 20298, signal 396870/610976 (executing program) 2023/09/02 14:57:10 fetching corpus: 20348, signal 397236/610976 (executing program) 2023/09/02 14:57:10 fetching corpus: 20398, signal 397605/610976 (executing program) 2023/09/02 14:57:10 fetching corpus: 20448, signal 398216/610976 (executing program) 2023/09/02 14:57:11 fetching corpus: 20498, signal 398430/610982 (executing program) 2023/09/02 14:57:11 fetching corpus: 20548, signal 398712/610982 (executing program) 2023/09/02 14:57:11 fetching corpus: 20598, signal 398955/610982 (executing program) 2023/09/02 14:57:11 fetching corpus: 20648, signal 399251/610982 (executing program) 2023/09/02 14:57:11 fetching corpus: 20698, signal 399646/610982 (executing program) 2023/09/02 14:57:11 fetching corpus: 20748, signal 399848/610982 (executing program) 2023/09/02 14:57:11 fetching corpus: 20798, signal 400228/610982 (executing program) 2023/09/02 14:57:11 fetching corpus: 20848, signal 400602/610982 (executing program) 2023/09/02 14:57:11 fetching corpus: 20898, signal 400894/610982 (executing program) 2023/09/02 14:57:12 fetching corpus: 20948, signal 401226/610984 (executing program) 2023/09/02 14:57:12 fetching corpus: 20998, signal 401562/610984 (executing program) 2023/09/02 14:57:12 fetching corpus: 21048, signal 401938/610984 (executing program) 2023/09/02 14:57:12 fetching corpus: 21098, signal 402274/610984 (executing program) 2023/09/02 14:57:12 fetching corpus: 21148, signal 402633/610984 (executing program) 2023/09/02 14:57:12 fetching corpus: 21198, signal 404115/610984 (executing program) 2023/09/02 14:57:12 fetching corpus: 21248, signal 404442/610984 (executing program) 2023/09/02 14:57:12 fetching corpus: 21298, signal 404764/610984 (executing program) 2023/09/02 14:57:12 fetching corpus: 21348, signal 405098/610989 (executing program) 2023/09/02 14:57:13 fetching corpus: 21398, signal 405447/610991 (executing program) 2023/09/02 14:57:13 fetching corpus: 21448, signal 405750/610991 (executing program) 2023/09/02 14:57:13 fetching corpus: 21498, signal 405976/610991 (executing program) 2023/09/02 14:57:13 fetching corpus: 21548, signal 406298/610991 (executing program) 2023/09/02 14:57:13 fetching corpus: 21598, signal 406612/610991 (executing program) 2023/09/02 14:57:13 fetching corpus: 21648, signal 407023/610991 (executing program) 2023/09/02 14:57:13 fetching corpus: 21698, signal 407217/610991 (executing program) 2023/09/02 14:57:13 fetching corpus: 21748, signal 407427/610991 (executing program) 2023/09/02 14:57:14 fetching corpus: 21798, signal 407926/610991 (executing program) 2023/09/02 14:57:14 fetching corpus: 21848, signal 408206/610991 (executing program) 2023/09/02 14:57:14 fetching corpus: 21898, signal 408527/610991 (executing program) 2023/09/02 14:57:14 fetching corpus: 21948, signal 408812/610991 (executing program) 2023/09/02 14:57:14 fetching corpus: 21998, signal 409289/610991 (executing program) 2023/09/02 14:57:14 fetching corpus: 22048, signal 409654/610993 (executing program) 2023/09/02 14:57:14 fetching corpus: 22098, signal 409893/610993 (executing program) 2023/09/02 14:57:15 fetching corpus: 22148, signal 410052/610993 (executing program) 2023/09/02 14:57:15 fetching corpus: 22198, signal 410525/610994 (executing program) 2023/09/02 14:57:15 fetching corpus: 22248, signal 410717/610994 (executing program) 2023/09/02 14:57:15 fetching corpus: 22298, signal 410948/610994 (executing program) 2023/09/02 14:57:15 fetching corpus: 22348, signal 411404/610994 (executing program) 2023/09/02 14:57:15 fetching corpus: 22398, signal 411709/610994 (executing program) 2023/09/02 14:57:15 fetching corpus: 22448, signal 411985/610994 (executing program) 2023/09/02 14:57:15 fetching corpus: 22498, signal 412250/610994 (executing program) 2023/09/02 14:57:15 fetching corpus: 22548, signal 412672/610995 (executing program) 2023/09/02 14:57:15 fetching corpus: 22598, signal 412988/610995 (executing program) 2023/09/02 14:57:15 fetching corpus: 22648, signal 413296/610995 (executing program) 2023/09/02 14:57:16 fetching corpus: 22698, signal 413677/610995 (executing program) 2023/09/02 14:57:16 fetching corpus: 22748, signal 414033/610995 (executing program) 2023/09/02 14:57:16 fetching corpus: 22798, signal 414370/610995 (executing program) 2023/09/02 14:57:16 fetching corpus: 22848, signal 414789/610995 (executing program) 2023/09/02 14:57:16 fetching corpus: 22898, signal 415191/610995 (executing program) 2023/09/02 14:57:16 fetching corpus: 22948, signal 415486/610995 (executing program) 2023/09/02 14:57:16 fetching corpus: 22998, signal 415662/610995 (executing program) 2023/09/02 14:57:16 fetching corpus: 23048, signal 416034/610997 (executing program) 2023/09/02 14:57:17 fetching corpus: 23098, signal 416330/610997 (executing program) 2023/09/02 14:57:17 fetching corpus: 23148, signal 416627/610997 (executing program) 2023/09/02 14:57:17 fetching corpus: 23198, signal 417063/610997 (executing program) 2023/09/02 14:57:17 fetching corpus: 23248, signal 417455/610997 (executing program) 2023/09/02 14:57:17 fetching corpus: 23298, signal 417750/610997 (executing program) 2023/09/02 14:57:17 fetching corpus: 23348, signal 418051/610997 (executing program) 2023/09/02 14:57:17 fetching corpus: 23398, signal 418465/610997 (executing program) 2023/09/02 14:57:17 fetching corpus: 23448, signal 418724/610997 (executing program) 2023/09/02 14:57:18 fetching corpus: 23498, signal 419071/610997 (executing program) 2023/09/02 14:57:18 fetching corpus: 23548, signal 419390/610997 (executing program) 2023/09/02 14:57:18 fetching corpus: 23598, signal 419679/610997 (executing program) 2023/09/02 14:57:18 fetching corpus: 23648, signal 419958/610997 (executing program) 2023/09/02 14:57:18 fetching corpus: 23698, signal 420200/610997 (executing program) 2023/09/02 14:57:18 fetching corpus: 23748, signal 420474/610997 (executing program) 2023/09/02 14:57:18 fetching corpus: 23798, signal 421080/610997 (executing program) 2023/09/02 14:57:18 fetching corpus: 23848, signal 421343/610997 (executing program) 2023/09/02 14:57:19 fetching corpus: 23898, signal 421769/610997 (executing program) 2023/09/02 14:57:19 fetching corpus: 23948, signal 422012/610997 (executing program) 2023/09/02 14:57:19 fetching corpus: 23998, signal 422318/610997 (executing program) 2023/09/02 14:57:19 fetching corpus: 24048, signal 423241/610997 (executing program) 2023/09/02 14:57:19 fetching corpus: 24098, signal 423400/610997 (executing program) 2023/09/02 14:57:19 fetching corpus: 24148, signal 423956/611000 (executing program) 2023/09/02 14:57:19 fetching corpus: 24198, signal 424265/611000 (executing program) 2023/09/02 14:57:20 fetching corpus: 24248, signal 424571/611000 (executing program) 2023/09/02 14:57:20 fetching corpus: 24298, signal 425018/611000 (executing program) 2023/09/02 14:57:20 fetching corpus: 24348, signal 425392/611000 (executing program) 2023/09/02 14:57:20 fetching corpus: 24398, signal 425621/611000 (executing program) 2023/09/02 14:57:20 fetching corpus: 24448, signal 425837/611000 (executing program) 2023/09/02 14:57:20 fetching corpus: 24498, signal 426107/611000 (executing program) 2023/09/02 14:57:20 fetching corpus: 24548, signal 426460/611000 (executing program) 2023/09/02 14:57:21 fetching corpus: 24598, signal 426808/611000 (executing program) 2023/09/02 14:57:21 fetching corpus: 24648, signal 427159/611000 (executing program) 2023/09/02 14:57:21 fetching corpus: 24698, signal 427523/611000 (executing program) 2023/09/02 14:57:21 fetching corpus: 24748, signal 427759/611000 (executing program) 2023/09/02 14:57:21 fetching corpus: 24798, signal 427976/611000 (executing program) 2023/09/02 14:57:21 fetching corpus: 24848, signal 428246/611000 (executing program) 2023/09/02 14:57:21 fetching corpus: 24898, signal 428578/611003 (executing program) 2023/09/02 14:57:21 fetching corpus: 24948, signal 428940/611003 (executing program) 2023/09/02 14:57:21 fetching corpus: 24998, signal 429260/611003 (executing program) 2023/09/02 14:57:21 fetching corpus: 25048, signal 429518/611003 (executing program) 2023/09/02 14:57:22 fetching corpus: 25098, signal 429699/611003 (executing program) 2023/09/02 14:57:22 fetching corpus: 25148, signal 429897/611003 (executing program) 2023/09/02 14:57:22 fetching corpus: 25198, signal 430159/611003 (executing program) 2023/09/02 14:57:22 fetching corpus: 25248, signal 430417/611003 (executing program) 2023/09/02 14:57:22 fetching corpus: 25298, signal 430647/611003 (executing program) 2023/09/02 14:57:22 fetching corpus: 25348, signal 430906/611003 (executing program) 2023/09/02 14:57:22 fetching corpus: 25398, signal 431110/611003 (executing program) 2023/09/02 14:57:22 fetching corpus: 25448, signal 431380/611003 (executing program) 2023/09/02 14:57:22 fetching corpus: 25498, signal 431652/611003 (executing program) 2023/09/02 14:57:22 fetching corpus: 25548, signal 431919/611003 (executing program) 2023/09/02 14:57:22 fetching corpus: 25598, signal 432280/611003 (executing program) 2023/09/02 14:57:23 fetching corpus: 25648, signal 432650/611003 (executing program) 2023/09/02 14:57:23 fetching corpus: 25698, signal 432828/611003 (executing program) 2023/09/02 14:57:23 fetching corpus: 25748, signal 433121/611003 (executing program) 2023/09/02 14:57:23 fetching corpus: 25798, signal 433351/611009 (executing program) 2023/09/02 14:57:23 fetching corpus: 25848, signal 433608/611009 (executing program) 2023/09/02 14:57:23 fetching corpus: 25898, signal 433897/611009 (executing program) 2023/09/02 14:57:23 fetching corpus: 25948, signal 434166/611012 (executing program) 2023/09/02 14:57:23 fetching corpus: 25998, signal 434447/611015 (executing program) 2023/09/02 14:57:23 fetching corpus: 26048, signal 434602/611015 (executing program) 2023/09/02 14:57:24 fetching corpus: 26098, signal 434880/611015 (executing program) 2023/09/02 14:57:24 fetching corpus: 26148, signal 435058/611015 (executing program) 2023/09/02 14:57:24 fetching corpus: 26198, signal 435446/611015 (executing program) 2023/09/02 14:57:24 fetching corpus: 26248, signal 435744/611015 (executing program) 2023/09/02 14:57:24 fetching corpus: 26298, signal 436125/611016 (executing program) 2023/09/02 14:57:24 fetching corpus: 26348, signal 436446/611016 (executing program) 2023/09/02 14:57:24 fetching corpus: 26398, signal 436893/611016 (executing program) 2023/09/02 14:57:24 fetching corpus: 26448, signal 437246/611016 (executing program) 2023/09/02 14:57:24 fetching corpus: 26498, signal 437492/611016 (executing program) 2023/09/02 14:57:25 fetching corpus: 26548, signal 437716/611016 (executing program) 2023/09/02 14:57:25 fetching corpus: 26598, signal 437926/611016 (executing program) 2023/09/02 14:57:25 fetching corpus: 26648, signal 438198/611016 (executing program) 2023/09/02 14:57:25 fetching corpus: 26698, signal 438505/611016 (executing program) 2023/09/02 14:57:25 fetching corpus: 26748, signal 438840/611016 (executing program) 2023/09/02 14:57:25 fetching corpus: 26798, signal 439110/611016 (executing program) 2023/09/02 14:57:25 fetching corpus: 26848, signal 439488/611019 (executing program) 2023/09/02 14:57:25 fetching corpus: 26898, signal 439802/611020 (executing program) 2023/09/02 14:57:25 fetching corpus: 26948, signal 440039/611020 (executing program) 2023/09/02 14:57:25 fetching corpus: 26998, signal 440258/611020 (executing program) 2023/09/02 14:57:25 fetching corpus: 27048, signal 440427/611020 (executing program) 2023/09/02 14:57:25 fetching corpus: 27098, signal 440612/611020 (executing program) 2023/09/02 14:57:26 fetching corpus: 27148, signal 440894/611020 (executing program) 2023/09/02 14:57:26 fetching corpus: 27198, signal 441137/611020 (executing program) 2023/09/02 14:57:26 fetching corpus: 27248, signal 441352/611020 (executing program) 2023/09/02 14:57:26 fetching corpus: 27298, signal 441614/611020 (executing program) 2023/09/02 14:57:26 fetching corpus: 27348, signal 441896/611020 (executing program) 2023/09/02 14:57:26 fetching corpus: 27398, signal 442348/611020 (executing program) 2023/09/02 14:57:26 fetching corpus: 27448, signal 442732/611020 (executing program) 2023/09/02 14:57:26 fetching corpus: 27498, signal 442975/611028 (executing program) 2023/09/02 14:57:26 fetching corpus: 27548, signal 443453/611028 (executing program) 2023/09/02 14:57:26 fetching corpus: 27598, signal 443731/611028 (executing program) 2023/09/02 14:57:26 fetching corpus: 27648, signal 444114/611028 (executing program) 2023/09/02 14:57:26 fetching corpus: 27698, signal 444371/611028 (executing program) 2023/09/02 14:57:26 fetching corpus: 27748, signal 444785/611028 (executing program) 2023/09/02 14:57:26 fetching corpus: 27798, signal 444981/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 27848, signal 445216/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 27898, signal 445553/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 27948, signal 445837/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 27998, signal 446095/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 28048, signal 446366/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 28098, signal 446637/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 28148, signal 446866/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 28198, signal 447083/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 28248, signal 447350/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 28298, signal 447872/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 28348, signal 448071/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 28398, signal 448464/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 28448, signal 448714/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 28498, signal 449054/611028 (executing program) 2023/09/02 14:57:27 fetching corpus: 28548, signal 449229/611028 (executing program) 2023/09/02 14:57:28 fetching corpus: 28598, signal 449494/611028 (executing program) 2023/09/02 14:57:28 fetching corpus: 28648, signal 449712/611028 (executing program) 2023/09/02 14:57:28 fetching corpus: 28698, signal 449977/611028 (executing program) 2023/09/02 14:57:28 fetching corpus: 28748, signal 450143/611028 (executing program) 2023/09/02 14:57:28 fetching corpus: 28798, signal 450430/611028 (executing program) 2023/09/02 14:57:28 fetching corpus: 28848, signal 450602/611028 (executing program) 2023/09/02 14:57:28 fetching corpus: 28898, signal 450894/611028 (executing program) 2023/09/02 14:57:28 fetching corpus: 28948, signal 451208/611028 (executing program) 2023/09/02 14:57:28 fetching corpus: 28998, signal 451525/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29048, signal 451769/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29098, signal 452073/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29148, signal 452263/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29198, signal 452514/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29248, signal 453001/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29298, signal 453400/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29348, signal 453616/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29398, signal 453900/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29448, signal 454070/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29498, signal 454332/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29548, signal 454569/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29598, signal 454766/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29648, signal 454966/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29698, signal 455196/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29748, signal 455382/611028 (executing program) 2023/09/02 14:57:29 fetching corpus: 29798, signal 455601/611028 (executing program) 2023/09/02 14:57:30 fetching corpus: 29848, signal 455821/611038 (executing program) 2023/09/02 14:57:30 fetching corpus: 29898, signal 456135/611038 (executing program) 2023/09/02 14:57:30 fetching corpus: 29948, signal 456428/611038 (executing program) 2023/09/02 14:57:30 fetching corpus: 29998, signal 456746/611043 (executing program) 2023/09/02 14:57:30 fetching corpus: 30048, signal 457013/611043 (executing program) 2023/09/02 14:57:30 fetching corpus: 30098, signal 457218/611043 (executing program) 2023/09/02 14:57:30 fetching corpus: 30148, signal 457542/611043 (executing program) 2023/09/02 14:57:30 fetching corpus: 30198, signal 457814/611043 (executing program) 2023/09/02 14:57:30 fetching corpus: 30248, signal 458264/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30298, signal 458477/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30348, signal 458662/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30398, signal 458942/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30448, signal 459298/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30498, signal 459580/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30548, signal 459940/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30598, signal 460149/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30648, signal 460381/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30698, signal 460587/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30748, signal 460899/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30798, signal 461207/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30848, signal 461717/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30898, signal 461940/611043 (executing program) 2023/09/02 14:57:31 fetching corpus: 30948, signal 462189/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 30998, signal 462461/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 31048, signal 462849/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 31098, signal 463063/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 31148, signal 463308/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 31198, signal 463468/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 31248, signal 463728/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 31298, signal 463957/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 31348, signal 464387/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 31398, signal 464602/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 31448, signal 464762/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 31498, signal 465002/611044 (executing program) 2023/09/02 14:57:32 fetching corpus: 31548, signal 465278/611044 (executing program) 2023/09/02 14:57:33 fetching corpus: 31598, signal 465473/611044 (executing program) 2023/09/02 14:57:33 fetching corpus: 31648, signal 465732/611044 (executing program) 2023/09/02 14:57:33 fetching corpus: 31698, signal 467937/611044 (executing program) 2023/09/02 14:57:33 fetching corpus: 31748, signal 468215/611050 (executing program) 2023/09/02 14:57:33 fetching corpus: 31798, signal 468534/611050 (executing program) 2023/09/02 14:57:33 fetching corpus: 31848, signal 468760/611051 (executing program) 2023/09/02 14:57:33 fetching corpus: 31898, signal 468927/611051 (executing program) 2023/09/02 14:57:33 fetching corpus: 31948, signal 469173/611051 (executing program) 2023/09/02 14:57:33 fetching corpus: 31998, signal 469423/611055 (executing program) 2023/09/02 14:57:33 fetching corpus: 32048, signal 469633/611055 (executing program) 2023/09/02 14:57:33 fetching corpus: 32098, signal 469823/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32148, signal 470032/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32198, signal 470160/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32248, signal 470528/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32298, signal 470867/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32348, signal 471090/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32398, signal 471341/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32448, signal 471664/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32498, signal 471937/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32548, signal 472357/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32598, signal 472649/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32648, signal 472926/611055 (executing program) 2023/09/02 14:57:34 fetching corpus: 32698, signal 473120/611059 (executing program) 2023/09/02 14:57:34 fetching corpus: 32748, signal 473331/611059 (executing program) 2023/09/02 14:57:34 fetching corpus: 32798, signal 473585/611061 (executing program) 2023/09/02 14:57:35 fetching corpus: 32848, signal 473834/611061 (executing program) 2023/09/02 14:57:35 fetching corpus: 32898, signal 474002/611061 (executing program) 2023/09/02 14:57:35 fetching corpus: 32948, signal 474249/611061 (executing program) 2023/09/02 14:57:35 fetching corpus: 32998, signal 474534/611061 (executing program) 2023/09/02 14:57:35 fetching corpus: 33048, signal 474760/611061 (executing program) 2023/09/02 14:57:35 fetching corpus: 33098, signal 474998/611061 (executing program) 2023/09/02 14:57:35 fetching corpus: 33148, signal 475205/611061 (executing program) 2023/09/02 14:57:35 fetching corpus: 33198, signal 475397/611061 (executing program) 2023/09/02 14:57:35 fetching corpus: 33248, signal 475633/611061 (executing program) 2023/09/02 14:57:35 fetching corpus: 33298, signal 475811/611061 (executing program) 2023/09/02 14:57:35 fetching corpus: 33348, signal 476051/611061 (executing program) 2023/09/02 14:57:36 fetching corpus: 33398, signal 476476/611061 (executing program) 2023/09/02 14:57:36 fetching corpus: 33448, signal 477002/611062 (executing program) 2023/09/02 14:57:36 fetching corpus: 33498, signal 477245/611062 (executing program) 2023/09/02 14:57:36 fetching corpus: 33548, signal 477513/611062 (executing program) 2023/09/02 14:57:36 fetching corpus: 33598, signal 477768/611062 (executing program) 2023/09/02 14:57:36 fetching corpus: 33648, signal 477953/611062 (executing program) 2023/09/02 14:57:36 fetching corpus: 33698, signal 478232/611062 (executing program) 2023/09/02 14:57:36 fetching corpus: 33748, signal 478415/611062 (executing program) 2023/09/02 14:57:36 fetching corpus: 33798, signal 478658/611062 (executing program) 2023/09/02 14:57:36 fetching corpus: 33848, signal 478885/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 33898, signal 479211/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 33948, signal 479454/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 33998, signal 479670/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 34048, signal 480098/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 34098, signal 480239/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 34148, signal 480392/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 34198, signal 481003/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 34248, signal 481305/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 34298, signal 481504/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 34348, signal 481708/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 34398, signal 481867/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 34448, signal 482051/611062 (executing program) 2023/09/02 14:57:37 fetching corpus: 34498, signal 482304/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 34548, signal 482508/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 34598, signal 482696/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 34648, signal 482878/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 34698, signal 483126/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 34748, signal 483329/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 34798, signal 483547/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 34848, signal 483841/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 34898, signal 484070/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 34948, signal 484439/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 34998, signal 484616/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 35048, signal 484782/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 35098, signal 484959/611062 (executing program) 2023/09/02 14:57:38 fetching corpus: 35148, signal 485329/611062 (executing program) 2023/09/02 14:57:39 fetching corpus: 35198, signal 485500/611063 (executing program) 2023/09/02 14:57:39 fetching corpus: 35248, signal 485847/611063 (executing program) 2023/09/02 14:57:39 fetching corpus: 35298, signal 486025/611063 (executing program) 2023/09/02 14:57:39 fetching corpus: 35348, signal 486256/611063 (executing program) 2023/09/02 14:57:39 fetching corpus: 35398, signal 486581/611063 (executing program) 2023/09/02 14:57:39 fetching corpus: 35448, signal 486816/611063 (executing program) 2023/09/02 14:57:39 fetching corpus: 35498, signal 487094/611063 (executing program) 2023/09/02 14:57:39 fetching corpus: 35548, signal 487369/611063 (executing program) 2023/09/02 14:57:39 fetching corpus: 35598, signal 487658/611063 (executing program) 2023/09/02 14:57:39 fetching corpus: 35648, signal 487916/611063 (executing program) 2023/09/02 14:57:39 fetching corpus: 35698, signal 488163/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 35748, signal 488398/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 35798, signal 488656/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 35848, signal 488952/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 35898, signal 489155/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 35948, signal 489376/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 35998, signal 489775/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 36048, signal 490073/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 36098, signal 490295/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 36148, signal 490543/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 36198, signal 490784/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 36248, signal 491021/611063 (executing program) 2023/09/02 14:57:40 fetching corpus: 36298, signal 491211/611065 (executing program) 2023/09/02 14:57:40 fetching corpus: 36348, signal 491537/611065 (executing program) 2023/09/02 14:57:40 fetching corpus: 36398, signal 491838/611065 (executing program) 2023/09/02 14:57:40 fetching corpus: 36448, signal 492118/611065 (executing program) 2023/09/02 14:57:41 fetching corpus: 36498, signal 492275/611065 (executing program) 2023/09/02 14:57:41 fetching corpus: 36548, signal 492541/611065 (executing program) 2023/09/02 14:57:41 fetching corpus: 36598, signal 492762/611065 (executing program) 2023/09/02 14:57:41 fetching corpus: 36648, signal 492906/611065 (executing program) 2023/09/02 14:57:41 fetching corpus: 36698, signal 493450/611065 (executing program) 2023/09/02 14:57:41 fetching corpus: 36748, signal 493650/611065 (executing program) 2023/09/02 14:57:41 fetching corpus: 36798, signal 493816/611066 (executing program) 2023/09/02 14:57:41 fetching corpus: 36848, signal 494156/611066 (executing program) 2023/09/02 14:57:41 fetching corpus: 36898, signal 494438/611066 (executing program) 2023/09/02 14:57:41 fetching corpus: 36948, signal 494674/611066 (executing program) 2023/09/02 14:57:41 fetching corpus: 36998, signal 494886/611066 (executing program) 2023/09/02 14:57:41 fetching corpus: 37048, signal 495153/611066 (executing program) 2023/09/02 14:57:41 fetching corpus: 37098, signal 495355/611066 (executing program) 2023/09/02 14:57:42 fetching corpus: 37148, signal 495528/611066 (executing program) 2023/09/02 14:57:42 fetching corpus: 37198, signal 495876/611066 (executing program) 2023/09/02 14:57:42 fetching corpus: 37248, signal 496075/611066 (executing program) 2023/09/02 14:57:42 fetching corpus: 37298, signal 496317/611066 (executing program) 2023/09/02 14:57:42 fetching corpus: 37348, signal 496531/611066 (executing program) 2023/09/02 14:57:42 fetching corpus: 37398, signal 496722/611066 (executing program) 2023/09/02 14:57:42 fetching corpus: 37448, signal 496979/611066 (executing program) 2023/09/02 14:57:42 fetching corpus: 37498, signal 497250/611066 (executing program) 2023/09/02 14:57:42 fetching corpus: 37548, signal 497403/611066 (executing program) 2023/09/02 14:57:42 fetching corpus: 37598, signal 497562/611066 (executing program) 2023/09/02 14:57:42 fetching corpus: 37648, signal 497744/611068 (executing program) 2023/09/02 14:57:42 fetching corpus: 37698, signal 497965/611068 (executing program) 2023/09/02 14:57:42 fetching corpus: 37748, signal 498193/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 37798, signal 498498/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 37848, signal 498711/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 37898, signal 498928/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 37948, signal 499175/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 37998, signal 499467/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 38048, signal 499768/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 38098, signal 499967/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 38148, signal 500211/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 38198, signal 500474/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 38248, signal 500792/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 38298, signal 501013/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 38348, signal 501465/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 38398, signal 501789/611070 (executing program) 2023/09/02 14:57:43 fetching corpus: 38448, signal 501923/611070 (executing program) 2023/09/02 14:57:44 fetching corpus: 38498, signal 502117/611071 (executing program) 2023/09/02 14:57:44 fetching corpus: 38548, signal 502331/611071 (executing program) 2023/09/02 14:57:44 fetching corpus: 38598, signal 502579/611074 (executing program) 2023/09/02 14:57:44 fetching corpus: 38648, signal 502775/611078 (executing program) 2023/09/02 14:57:44 fetching corpus: 38698, signal 502996/611078 (executing program) 2023/09/02 14:57:44 fetching corpus: 38748, signal 503123/611078 (executing program) 2023/09/02 14:57:44 fetching corpus: 38798, signal 503341/611080 (executing program) 2023/09/02 14:57:44 fetching corpus: 38848, signal 503538/611080 (executing program) 2023/09/02 14:57:44 fetching corpus: 38898, signal 503735/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 38948, signal 504028/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 38998, signal 504260/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39048, signal 504709/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39098, signal 504958/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39148, signal 505083/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39198, signal 505514/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39248, signal 505669/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39298, signal 505870/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39348, signal 506151/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39398, signal 506325/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39448, signal 506549/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39498, signal 506814/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39548, signal 506966/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39598, signal 507180/611080 (executing program) 2023/09/02 14:57:45 fetching corpus: 39648, signal 507317/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 39698, signal 507608/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 39748, signal 507957/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 39798, signal 508143/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 39848, signal 508369/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 39898, signal 508613/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 39948, signal 508786/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 39998, signal 509011/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 40048, signal 509347/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 40098, signal 509518/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 40148, signal 509733/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 40198, signal 509922/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 40248, signal 510067/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 40298, signal 510295/611080 (executing program) 2023/09/02 14:57:46 fetching corpus: 40348, signal 510443/611080 (executing program) 2023/09/02 14:57:47 fetching corpus: 40398, signal 510789/611080 (executing program) 2023/09/02 14:57:47 fetching corpus: 40448, signal 510945/611080 (executing program) 2023/09/02 14:57:47 fetching corpus: 40498, signal 511240/611080 (executing program) 2023/09/02 14:57:47 fetching corpus: 40548, signal 511436/611080 (executing program) 2023/09/02 14:57:47 fetching corpus: 40598, signal 511712/611080 (executing program) 2023/09/02 14:57:47 fetching corpus: 40648, signal 511863/611080 (executing program) 2023/09/02 14:57:47 fetching corpus: 40698, signal 512012/611080 (executing program) 2023/09/02 14:57:47 fetching corpus: 40748, signal 512179/611080 (executing program) 2023/09/02 14:57:47 fetching corpus: 40798, signal 512345/611080 (executing program) 2023/09/02 14:57:47 fetching corpus: 40848, signal 512556/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 40898, signal 512951/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 40948, signal 513244/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 40998, signal 513545/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 41048, signal 513878/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 41098, signal 514042/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 41148, signal 514258/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 41198, signal 514441/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 41248, signal 514625/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 41298, signal 514876/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 41348, signal 515041/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 41398, signal 515188/611080 (executing program) 2023/09/02 14:57:48 fetching corpus: 41448, signal 515452/611080 (executing program) 2023/09/02 14:57:49 fetching corpus: 41498, signal 515703/611080 (executing program) 2023/09/02 14:57:49 fetching corpus: 41548, signal 515900/611080 (executing program) 2023/09/02 14:57:49 fetching corpus: 41598, signal 516042/611080 (executing program) 2023/09/02 14:57:49 fetching corpus: 41648, signal 516292/611080 (executing program) 2023/09/02 14:57:49 fetching corpus: 41698, signal 516417/611080 (executing program) 2023/09/02 14:57:49 fetching corpus: 41748, signal 516557/611080 (executing program) 2023/09/02 14:57:49 fetching corpus: 41798, signal 516861/611080 (executing program) 2023/09/02 14:57:49 fetching corpus: 41848, signal 517061/611080 (executing program) 2023/09/02 14:57:49 fetching corpus: 41898, signal 517256/611080 (executing program) 2023/09/02 14:57:49 fetching corpus: 41948, signal 517402/611082 (executing program) 2023/09/02 14:57:49 fetching corpus: 41998, signal 517514/611082 (executing program) 2023/09/02 14:57:49 fetching corpus: 42048, signal 517720/611082 (executing program) 2023/09/02 14:57:49 fetching corpus: 42098, signal 517855/611082 (executing program) 2023/09/02 14:57:49 fetching corpus: 42148, signal 518103/611082 (executing program) 2023/09/02 14:57:49 fetching corpus: 42198, signal 518381/611082 (executing program) 2023/09/02 14:57:49 fetching corpus: 42248, signal 518520/611082 (executing program) 2023/09/02 14:57:49 fetching corpus: 42298, signal 518700/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42348, signal 518969/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42398, signal 519118/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42448, signal 519326/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42498, signal 519650/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42548, signal 519866/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42598, signal 520115/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42648, signal 520274/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42698, signal 520398/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42748, signal 520586/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42798, signal 520806/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42848, signal 521013/611082 (executing program) 2023/09/02 14:57:50 fetching corpus: 42898, signal 521206/611082 (executing program) 2023/09/02 14:57:51 fetching corpus: 42948, signal 521418/611082 (executing program) 2023/09/02 14:57:51 fetching corpus: 42998, signal 521628/611082 (executing program) 2023/09/02 14:57:51 fetching corpus: 43048, signal 521768/611082 (executing program) 2023/09/02 14:57:51 fetching corpus: 43098, signal 522034/611082 (executing program) 2023/09/02 14:57:51 fetching corpus: 43148, signal 522337/611082 (executing program) 2023/09/02 14:57:51 fetching corpus: 43198, signal 522509/611082 (executing program) 2023/09/02 14:57:51 fetching corpus: 43248, signal 522758/611082 (executing program) 2023/09/02 14:57:51 fetching corpus: 43298, signal 522932/611082 (executing program) 2023/09/02 14:57:51 fetching corpus: 43348, signal 523118/611092 (executing program) 2023/09/02 14:57:51 fetching corpus: 43398, signal 523344/611092 (executing program) 2023/09/02 14:57:51 fetching corpus: 43448, signal 523499/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 43498, signal 523698/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 43548, signal 523983/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 43598, signal 524150/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 43648, signal 524305/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 43698, signal 524531/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 43748, signal 524750/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 43798, signal 524900/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 43848, signal 525127/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 43898, signal 525373/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 43948, signal 525774/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 43998, signal 526130/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 44048, signal 526524/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 44098, signal 526673/611092 (executing program) 2023/09/02 14:57:52 fetching corpus: 44148, signal 526858/611092 (executing program) 2023/09/02 14:57:53 fetching corpus: 44198, signal 527086/611092 (executing program) 2023/09/02 14:57:53 fetching corpus: 44248, signal 527257/611092 (executing program) 2023/09/02 14:57:53 fetching corpus: 44298, signal 527370/611092 (executing program) 2023/09/02 14:57:53 fetching corpus: 44348, signal 527604/611092 (executing program) 2023/09/02 14:57:53 fetching corpus: 44398, signal 527756/611092 (executing program) 2023/09/02 14:57:53 fetching corpus: 44448, signal 527919/611092 (executing program) 2023/09/02 14:57:53 fetching corpus: 44498, signal 528123/611092 (executing program) 2023/09/02 14:57:53 fetching corpus: 44548, signal 528280/611092 (executing program) 2023/09/02 14:57:53 fetching corpus: 44598, signal 528501/611095 (executing program) 2023/09/02 14:57:53 fetching corpus: 44648, signal 528738/611095 (executing program) 2023/09/02 14:57:53 fetching corpus: 44698, signal 528894/611096 (executing program) 2023/09/02 14:57:54 fetching corpus: 44748, signal 529209/611096 (executing program) 2023/09/02 14:57:54 fetching corpus: 44798, signal 529397/611096 (executing program) 2023/09/02 14:57:54 fetching corpus: 44848, signal 529641/611096 (executing program) 2023/09/02 14:57:54 fetching corpus: 44898, signal 529766/611096 (executing program) 2023/09/02 14:57:54 fetching corpus: 44948, signal 529943/611096 (executing program) 2023/09/02 14:57:54 fetching corpus: 44998, signal 530120/611096 (executing program) 2023/09/02 14:57:54 fetching corpus: 45048, signal 530237/611097 (executing program) 2023/09/02 14:57:54 fetching corpus: 45098, signal 530400/611097 (executing program) 2023/09/02 14:57:54 fetching corpus: 45148, signal 530604/611097 (executing program) 2023/09/02 14:57:54 fetching corpus: 45198, signal 530776/611097 (executing program) 2023/09/02 14:57:54 fetching corpus: 45248, signal 531375/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45298, signal 531697/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45348, signal 531925/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45398, signal 532168/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45448, signal 532366/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45498, signal 532561/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45548, signal 532770/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45598, signal 532925/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45648, signal 533051/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45698, signal 533268/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45748, signal 533473/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45798, signal 533764/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45848, signal 534332/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45898, signal 534643/611097 (executing program) 2023/09/02 14:57:55 fetching corpus: 45948, signal 534777/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 45998, signal 535022/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 46048, signal 535263/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 46098, signal 535418/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 46148, signal 535588/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 46198, signal 535761/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 46248, signal 535946/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 46298, signal 536088/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 46348, signal 536267/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 46398, signal 536469/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 46448, signal 536778/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 46498, signal 537040/611097 (executing program) 2023/09/02 14:57:56 fetching corpus: 46548, signal 537229/611097 (executing program) 2023/09/02 14:57:57 fetching corpus: 46598, signal 537459/611097 (executing program) 2023/09/02 14:57:57 fetching corpus: 46648, signal 537674/611097 (executing program) 2023/09/02 14:57:57 fetching corpus: 46698, signal 537861/611097 (executing program) 2023/09/02 14:57:57 fetching corpus: 46748, signal 538041/611097 (executing program) 2023/09/02 14:57:57 fetching corpus: 46798, signal 538387/611097 (executing program) 2023/09/02 14:57:57 fetching corpus: 46848, signal 538595/611097 (executing program) 2023/09/02 14:57:57 fetching corpus: 46898, signal 538817/611097 (executing program) 2023/09/02 14:57:57 fetching corpus: 46948, signal 538963/611097 (executing program) 2023/09/02 14:57:57 fetching corpus: 46998, signal 539213/611097 (executing program) 2023/09/02 14:57:57 fetching corpus: 47048, signal 539353/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47098, signal 539583/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47148, signal 539919/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47198, signal 540142/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47248, signal 540345/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47298, signal 540584/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47348, signal 540743/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47398, signal 540925/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47448, signal 541077/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47498, signal 541293/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47548, signal 541617/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47598, signal 541901/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47648, signal 542069/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47698, signal 542309/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47748, signal 542439/611097 (executing program) 2023/09/02 14:57:58 fetching corpus: 47798, signal 542608/611097 (executing program) 2023/09/02 14:57:59 fetching corpus: 47848, signal 542836/611097 (executing program) 2023/09/02 14:57:59 fetching corpus: 47898, signal 543017/611097 (executing program) 2023/09/02 14:57:59 fetching corpus: 47948, signal 543179/611097 (executing program) 2023/09/02 14:57:59 fetching corpus: 47998, signal 543527/611097 (executing program) 2023/09/02 14:57:59 fetching corpus: 48048, signal 543678/611097 (executing program) 2023/09/02 14:57:59 fetching corpus: 48098, signal 543841/611097 (executing program) 2023/09/02 14:57:59 fetching corpus: 48148, signal 544074/611097 (executing program) 2023/09/02 14:57:59 fetching corpus: 48198, signal 544311/611097 (executing program) 2023/09/02 14:57:59 fetching corpus: 48248, signal 544497/611097 (executing program) 2023/09/02 14:57:59 fetching corpus: 48283, signal 544575/611097 (executing program) 2023/09/02 14:57:59 fetching corpus: 48283, signal 544575/611097 (executing program) 2023/09/02 14:58:01 starting 6 fuzzer processes 14:58:01 executing program 0: socketpair(0x11, 0xa, 0x1, &(0x7f0000000000)) 14:58:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x8}]}) ptrace$ARCH_ENABLE_TAGGED_ADDR(0x1e, 0x0, 0x0, 0x4002) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) 14:58:01 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a2, &(0x7f0000000140)={'wlan0\x00'}) 14:58:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001100)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000f80)=@raw=[@generic], &(0x7f0000000fc0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:58:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)={0x2, 0x0, @a}, 0x48, r0) keyctl$read(0xb, r0, &(0x7f0000000100)=""/4096, 0x1000) 14:58:01 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000900)='ns/ipc\x00') [ 119.853471][ T28] audit: type=1400 audit(1693666681.210:76): avc: denied { execmem } for pid=395 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 119.999454][ T28] audit: type=1400 audit(1693666681.360:77): avc: denied { mounton } for pid=405 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 120.084852][ T28] audit: type=1400 audit(1693666681.380:78): avc: denied { mount } for pid=406 comm="syz-executor.2" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 120.152099][ T28] audit: type=1400 audit(1693666681.380:79): avc: denied { read } for pid=406 comm="syz-executor.2" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 120.195365][ T28] audit: type=1400 audit(1693666681.380:80): avc: denied { open } for pid=406 comm="syz-executor.2" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 120.219433][ T28] audit: type=1400 audit(1693666681.380:81): avc: denied { mounton } for pid=406 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 120.241232][ T28] audit: type=1400 audit(1693666681.380:82): avc: denied { module_request } for pid=406 comm="syz-executor.2" kmod="netdev-nr2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 120.302546][ T405] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.309589][ T405] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.316905][ T405] device bridge_slave_0 entered promiscuous mode [ 120.324816][ T405] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.331729][ T405] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.339129][ T405] device bridge_slave_1 entered promiscuous mode [ 120.450844][ T406] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.457768][ T406] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.465522][ T406] device bridge_slave_0 entered promiscuous mode [ 120.474523][ T406] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.481706][ T406] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.489978][ T406] device bridge_slave_1 entered promiscuous mode [ 120.526408][ T408] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.533597][ T408] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.540942][ T408] device bridge_slave_0 entered promiscuous mode [ 120.550748][ T407] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.557941][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.565473][ T407] device bridge_slave_0 entered promiscuous mode [ 120.574534][ T407] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.581428][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.588721][ T407] device bridge_slave_1 entered promiscuous mode [ 120.598985][ T408] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.605917][ T408] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.613262][ T408] device bridge_slave_1 entered promiscuous mode [ 120.681820][ T410] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.689115][ T410] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.696639][ T410] device bridge_slave_0 entered promiscuous mode [ 120.715458][ T410] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.722593][ T410] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.729862][ T410] device bridge_slave_1 entered promiscuous mode [ 120.749505][ T413] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.756427][ T413] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.764206][ T413] device bridge_slave_0 entered promiscuous mode [ 120.774516][ T413] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.781449][ T413] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.788930][ T413] device bridge_slave_1 entered promiscuous mode [ 120.825238][ T28] audit: type=1400 audit(1693666682.180:83): avc: denied { create } for pid=405 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 120.845901][ T28] audit: type=1400 audit(1693666682.180:84): avc: denied { write } for pid=405 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 120.866715][ T28] audit: type=1400 audit(1693666682.180:85): avc: denied { read } for pid=405 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 120.903621][ T405] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.911004][ T405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.918166][ T405] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.925625][ T405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.979349][ T406] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.986303][ T406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.993405][ T406] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.000195][ T406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.076485][ T407] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.083372][ T407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.090659][ T407] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.098055][ T407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.122805][ T410] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.129864][ T410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.136924][ T410] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.143752][ T410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.154930][ T408] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.161978][ T408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.169056][ T408] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.175855][ T408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.189557][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.196952][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.204739][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.211936][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.220579][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.227683][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.234856][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.241827][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.249095][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.256521][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.263691][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.298662][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.305992][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.313626][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.322150][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.330976][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.337800][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.345143][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.353218][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.361401][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.368234][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.375992][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.384130][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.392349][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.399193][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.407027][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.416641][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.424630][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.432917][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.440765][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.448595][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.456333][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.464317][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.493056][ T405] device veth0_vlan entered promiscuous mode [ 121.512711][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.520825][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.529512][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.537435][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.557564][ T406] device veth0_vlan entered promiscuous mode [ 121.563959][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.571895][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.580217][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.587457][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.595119][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.602507][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.609808][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.617856][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.629995][ T405] device veth1_macvtap entered promiscuous mode [ 121.642278][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.649582][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.657092][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.665192][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.683210][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.691301][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.699381][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.706287][ T417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.714124][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.722466][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.731249][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.738382][ T417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.745973][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.754405][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.762555][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.769399][ T417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.776702][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.784769][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.792995][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.799853][ T417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.818329][ T408] device veth0_vlan entered promiscuous mode [ 121.838641][ T406] device veth1_macvtap entered promiscuous mode [ 121.845523][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.853876][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.863070][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.871665][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.879011][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.886363][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.894624][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.902563][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.910118][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.917512][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.925689][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.933617][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.940461][ T417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.947669][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.955735][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.963835][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.970791][ T417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.978520][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.986752][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.995264][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.003536][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.011636][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.019121][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.026557][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.034796][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.042755][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.049617][ T417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.056918][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.085085][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.093209][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.101297][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.108124][ T417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.115352][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.123193][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.131260][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.139011][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:58:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:58:03 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "d931447c0a88091a4995299ab322c3f233fee343d34d1e31a752afe30ae2da9b4e7a1d3b64eb76003b623bd69406faa8ffe252785c5041d2a2990bfb1b1a3f28"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "08536918556346ec0195dbb0614262c80a9db25a95b6323e4ebfd7e4d76b27672f653b0222188a64e5d01dadf141419ce165978ab8f939ebe7b990667e6c8e6a"}, 0x48, 0xfffffffffffffffd) 14:58:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0) 14:58:03 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "08536918556346ec0195dbb0614262c80a9db25a95b6323e4ebfd7e4d76b27672f653b0222188a64e5d01dadf141419ce165978ab8f939ebe7b990667e6c8e6a"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) [ 122.170792][ T433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.184444][ T433] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.195988][ T433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.204916][ T433] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 14:58:03 executing program 1: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x400) 14:58:03 executing program 1: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x2}, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x7]}, 0x8}) [ 122.213539][ T433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.222186][ T433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.231788][ T433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.242233][ T433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.265140][ T407] device veth0_vlan entered promiscuous mode [ 122.283073][ T408] device veth1_macvtap entered promiscuous mode [ 122.290521][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.300381][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.307627][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.315039][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.324022][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.334168][ T413] device veth0_vlan entered promiscuous mode [ 122.342931][ T407] device veth1_macvtap entered promiscuous mode [ 122.351488][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.359554][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.367648][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.375122][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.392214][ T413] device veth1_macvtap entered promiscuous mode [ 122.399228][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.407358][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.415765][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.423899][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.432677][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.440974][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.449151][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.456977][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.465169][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.478112][ T410] device veth0_vlan entered promiscuous mode [ 122.486908][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.494884][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.513614][ T410] device veth1_macvtap entered promiscuous mode [ 122.521891][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.529553][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.536865][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.545121][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.554041][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.565405][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.573807][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.587724][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.596080][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.604265][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.612383][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.620844][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.629082][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:58:04 executing program 4: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "08536918556346ec0195dbb0614262c80a9db25a95b6323e4ebfd7e4d76b27672f653b0222188a64e5d01dadf141419ce165978ab8f939ebe7b990667e6c8e6a"}, 0x48, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 14:58:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x2}, {0xfff}]}) 14:58:04 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x0, 0x0, &(0x7f0000000100)) [ 122.645324][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.653499][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.670728][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.679412][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:58:04 executing program 5: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) select(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x6}, &(0x7f0000000380)={0x0, r0/1000+10000}) 14:58:04 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 14:58:04 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 14:58:04 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x22, &(0x7f0000000000)={@remote, @dev, @val={@void, {0x8102}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "4450e7dce7d7f9d7"}}}}, 0x0) 14:58:04 executing program 2: socket(0x10, 0x0, 0xb) 14:58:04 executing program 4: syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000140)="fc00369e44520c2ea3e63e6d757f557069535e3331f7fcee", 0x0, 0x18) 14:58:04 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 14:58:04 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "08536918556346ec0195dbb0614262c80a9db25a95b6323e4ebfd7e4d76b27672f653b0222188a64e5d01dadf141419ce165978ab8f939ebe7b990667e6c8e6a"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0xee00) 14:58:04 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "08536918556346ec0195dbb0614262c80a9db25a95b6323e4ebfd7e4d76b27672f653b0222188a64e5d01dadf141419ce165978ab8f939ebe7b990667e6c8e6a"}, 0x48, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$revoke(0x3, r0) 14:58:04 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 14:58:04 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@remote, @dev, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "4450e7dce7d7f9d7"}}}}, 0x0) 14:58:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@base={0x1, 0x0, 0x0, 0x0, 0x2000}, 0x48) 14:58:04 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0, 0x74}}, 0x0) 14:58:04 executing program 2: syz_emit_ethernet(0x2c5, 0x0, 0x0) 14:58:04 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@remote, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast2}}}}}, 0x0) 14:58:04 executing program 1: process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/195, 0xc3}], 0x1, 0x0) 14:58:04 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:58:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) 14:58:04 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "08536918556346ec0195dbb0614262c80a9db25a95b6323e4ebfd7e4d76b27672f653b0222188a64e5d01dadf141419ce165978ab8f939ebe7b990667e6c8e6a"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee01, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 14:58:04 executing program 0: add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 14:58:04 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x22, &(0x7f0000000000)=ANY=[@ANYBLOB="371388ef8e7809007aa7d2d52b"], 0x0) 14:58:04 executing program 4: socket(0x2, 0x805, 0x0) 14:58:04 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 14:58:04 executing program 4: keyctl$revoke(0x7, 0x0) 14:58:04 executing program 1: clock_getres(0x3, &(0x7f0000000200)) 14:58:04 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x2}, &(0x7f0000000240)={0x9}, 0x0, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 14:58:04 executing program 0: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "08536918556346ec0195dbb0614262c80a9db25a95b6323e4ebfd7e4d76b27672f653b0222188a64e5d01dadf141419ce165978ab8f939ebe7b990667e6c8e6a"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) [ 122.913759][ T504] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:58:04 executing program 4: request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0x0) 14:58:04 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:58:04 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x1113c2, 0x0) 14:58:04 executing program 0: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x674f]}, 0x8}) 14:58:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000005c0), 0x14) 14:58:04 executing program 4: syz_emit_ethernet(0xfffffffffffffec8, &(0x7f0000000040)=ANY=[], 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000240)=""/159, 0x9f}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000440), 0x4) 14:58:04 executing program 5: syz_emit_ethernet(0x20000022, &(0x7f0000000000)={@remote, @dev, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "4450e7dce7d7f9d7"}}}}, 0x0) 14:58:04 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 14:58:04 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@remote, @dev, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "4450e7dce7d7f9d7"}}}}, 0x0) 14:58:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 14:58:04 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x464, 0x4}, 0x10}}, 0x0) 14:58:04 executing program 0: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 14:58:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000640), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "08536918556346ec0195dbb0614262c80a9db25a95b6323e4ebfd7e4d76b27672f653b0222188a64e5d01dadf141419ce165978ab8f939ebe7b990667e6c8e6a"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) [ 123.083015][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.115613][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:58:04 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:58:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x16, 0x0, 0x3, 0xffffffff, 0x400}, 0x48) 14:58:04 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@remote, @dev, @val={@void, {0x8848}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "4450e7dce7d7f9d7"}}}}, 0x0) 14:58:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xc040) [ 123.137214][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.147797][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.155389][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.163535][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.183754][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.195722][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.206408][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.214443][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.221709][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.229318][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.236616][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.244248][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.252068][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.259365][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.266561][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.274504][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.281934][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.289256][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.296500][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.304036][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.312109][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.319696][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.328267][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.335655][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.342831][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.350183][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.359294][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.366528][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.373867][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.381400][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.388778][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.395946][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.403232][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.410495][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.417758][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.425297][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.432734][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.439955][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.447122][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.454448][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.461801][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.469481][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.477007][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.484851][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.492122][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.499310][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.506703][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.514009][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.521371][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.528741][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.536019][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.543369][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.550934][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.558213][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.565933][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.573303][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.580571][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.587815][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.595053][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.602279][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.609625][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.616810][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.624231][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.631696][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.639121][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.646411][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.654450][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.661762][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.669161][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.676484][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.683720][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.690939][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.698190][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.705701][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.712960][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.720485][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.728586][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.736029][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.743368][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.750731][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.758087][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.765523][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.772872][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.780063][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.787331][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.797792][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.805098][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.812390][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.819596][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.826817][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.834072][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.841410][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.848796][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.856207][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.863449][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.870637][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.878148][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.885597][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.892829][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.900050][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.907216][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.914618][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.922171][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.929583][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.936858][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.944138][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.951571][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.959910][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.967400][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.975046][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.982296][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.989855][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 123.997028][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.004555][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.011932][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.019172][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.026626][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.033959][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.041264][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.048399][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.055867][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.063042][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.070232][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.077383][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.084738][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.091906][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.099128][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.106294][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.113707][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.123046][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.130434][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.137617][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.144963][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.152114][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.159343][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.166502][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.173755][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.181022][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.188613][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.195792][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.203205][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.210474][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.217879][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.225380][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.232548][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.239851][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.247090][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.254423][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.261704][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.269003][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.276270][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.283812][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.291143][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.298326][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.307651][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.314810][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 124.322161][ T417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:58:05 executing program 4: select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x3}, &(0x7f0000000340)={0x6}, &(0x7f0000000380)) 14:58:05 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "08536918556346ec0195dbb0614262c80a9db25a95b6323e4ebfd7e4d76b27672f653b0222188a64e5d01dadf141419ce165978ab8f939ebe7b990667e6c8e6a"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='encrypted\x00', &(0x7f0000000000)={'syz', 0x1}, r0) 14:58:05 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "08536918556346ec0195dbb0614262c80a9db25a95b6323e4ebfd7e4d76b27672f653b0222188a64e5d01dadf141419ce165978ab8f939ebe7b990667e6c8e6a"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffb) 14:58:05 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000280)={0x0, r0/1000+60000}) 14:58:05 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="9a54b6f84cb7", @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}}}, 0x0) 14:58:05 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:58:05 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x74}}, 0x0) 14:58:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0xf7, 0xff, 0xff}, {}]}) 14:58:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x16, 0x0, 0x0, 0xffffffff}, 0x48) 14:58:05 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "08536918556346ec0195dbb0614262c80a9db25a95b6323e4ebfd7e4d76b27672f653b0222188a64e5d01dadf141419ce165978ab8f939ebe7b990667e6c8e6a"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 14:58:05 executing program 2: syz_emit_ethernet(0x2c5, &(0x7f0000001680)=ANY=[@ANYBLOB="0180c2000000c7bf473a6f858100300086dd6ade9505028b2fffff010000000000000000000000000001fe80000000000000000000000000001e2e"], 0x0) 14:58:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000440)={{}, {0x0, @link_local}, 0x64, {0x2, 0x0, @broadcast}, 'veth0_vlan\x00'}) 14:58:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000440)='U', 0x1, 0x6404c804, 0x0, 0x0) [ 124.345426][ T417] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 14:58:05 executing program 5: memfd_create(0x0, 0xf0ff1f) 14:58:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f0000000000)={@empty}) 14:58:05 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x100000000007) 14:58:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}) 14:58:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, &(0x7f0000000440), 0x14) 14:58:05 executing program 4: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000003180), 0x10) 14:58:05 executing program 5: pipe(&(0x7f0000002640)={0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 14:58:05 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x4}, 0x18) 14:58:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000004c0)={@private1}) 14:58:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x4, 0x0, 0x4, 0x3}, 0x48) 14:58:05 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="738f"], 0x10) 14:58:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x8001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 14:58:05 executing program 4: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) syz_clone3(&(0x7f0000000440)={0x40002000, 0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280), {0x30}, &(0x7f00000002c0)=""/192, 0xc0, &(0x7f0000000380)=""/114, 0x0}, 0x58) r1 = gettid() sched_setattr(r1, &(0x7f0000001240)={0x38, 0x0, 0x9c, 0x0, 0x1, 0x600000000000}, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000001240)={0x38, 0x0, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() sched_setattr(0x0, &(0x7f0000001240)={0x38, 0x0, 0x0, 0x0, 0x1}, 0x0) r4 = gettid() r5 = gettid() prctl$PR_GET_IO_FLUSHER(0x3a) syz_clone3(&(0x7f0000000500)={0x8000000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x8}, &(0x7f0000000100)=""/112, 0x70, &(0x7f0000000180)=""/90, &(0x7f00000004c0)=[r0, r1, r2, 0xffffffffffffffff, r3, r4, r5], 0x7}, 0x58) 14:58:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) 14:58:05 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 14:58:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 14:58:05 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)) 14:58:05 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 14:58:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1b) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 14:58:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x3, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x80, "bfd1a1b0b7789a9feb7bead60a4e44249665066438af308c79abda7f"}}]}, 0x158}}, 0x0) 14:58:05 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x6, 0x0, &(0x7f00000003c0)) 14:58:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000001c0)="50e1e538b5f4c2cc000f0e1b6617955bb9d635c5bd59e89568ff9b6eccae59e2d616c80778dfad22e658241caaa1fa9309444259672efb69306e3335e3a08b", 0x3f, 0x0, &(0x7f0000000200)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) 14:58:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001600)={'filter\x00', 0x4, "36c6b906"}, &(0x7f0000001740)=0x28) 14:58:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed}, 0xa) 14:58:06 executing program 4: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) syz_clone3(&(0x7f0000000440)={0x40002000, 0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280), {0x30}, &(0x7f00000002c0)=""/192, 0xc0, &(0x7f0000000380)=""/114, 0x0}, 0x58) r1 = gettid() sched_setattr(r1, &(0x7f0000001240)={0x38, 0x0, 0x9c, 0x0, 0x1, 0x600000000000}, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000001240)={0x38, 0x0, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() sched_setattr(0x0, &(0x7f0000001240)={0x38, 0x0, 0x0, 0x0, 0x1}, 0x0) r4 = gettid() r5 = gettid() prctl$PR_GET_IO_FLUSHER(0x3a) syz_clone3(&(0x7f0000000500)={0x8000000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x8}, &(0x7f0000000100)=""/112, 0x70, &(0x7f0000000180)=""/90, &(0x7f00000004c0)=[r0, r1, r2, 0xffffffffffffffff, r3, r4, r5], 0x7}, 0x58) 14:58:06 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f00000003c0)) 14:58:06 executing program 2: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='-^\x00') syz_clone3(&(0x7f0000000440)={0x40002000, &(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280), {0x30}, &(0x7f00000002c0)=""/192, 0xc0, &(0x7f0000000380)=""/114, 0x0}, 0x58) r1 = gettid() sched_setattr(r1, &(0x7f0000001240)={0x38, 0x0, 0x9c, 0x0, 0x1, 0x600000000000}, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000001240)={0x38, 0x0, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = gettid() prctl$PR_GET_IO_FLUSHER(0x3a) syz_clone3(&(0x7f0000000500)={0x8000000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x8}, &(0x7f0000000100)=""/112, 0x70, &(0x7f0000000180)=""/90, &(0x7f00000004c0)=[r0, r1, r2, 0xffffffffffffffff, r3, 0x0, r4], 0x7}, 0x58) 14:58:06 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @broadcast}}}, 0x88) socketpair(0x18, 0x0, 0x6, &(0x7f0000001b80)) 14:58:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 14:58:06 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x32, 0x0, &(0x7f00000003c0)) 14:58:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xa, &(0x7f0000000440)={0x2}, 0x14) 14:58:06 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7e}, 0x1c) 14:58:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) 14:58:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8902, &(0x7f0000000000)={@empty}) 14:58:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={@private1={0xfc, 0x0}, 0x13, r1}) 14:58:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @private}, 0x10) 14:58:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$bt_rfcomm(r0, &(0x7f00000012c0)={0x1f, @none}, 0xa) 14:58:06 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7e}, 0x1c) 14:58:06 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)) 14:58:06 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbf}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) 14:58:06 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@mcast1}, 0x14) 14:58:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002140)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr=0x64010101}}}}) 14:58:06 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0), 0x4) 14:58:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xaeb, 0x7, 0x6, 0xd, 0x7}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6d, r1}) 14:58:06 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f00000003c0)) 14:58:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 14:58:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f0000000000)={@empty}) 14:58:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x19, &(0x7f0000000440), 0x14) 14:58:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x4020940d, &(0x7f00000012c0)={{0x2, 0x0, @multicast1}, {0x0, @random="644d9a49b92e"}, 0x0, {0x2, 0x0, @loopback}, 'dvmrp1\x00'}) 14:58:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @private, @dev}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 14:58:06 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x20, 0x0, 0x2000) 14:58:06 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 14:58:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f0000000000)={@empty}) 14:58:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@flushsa={0x2d8, 0x1c, 0x1, 0x0, 0x0, {0x6c}, [@tfcpad={0x8, 0x16, 0xfffffffe}, @algo_aead={0xcc, 0x12, {{'rfc7539(cfb(cast5-generic),poly1305-neon)\x00'}, 0x400, 0x180, "0dc66ebad48d57c9ed9dad8806e70140480dcc680b9f3725d280a18c8417c7108806f699f18d1a7d4163bee01fa359fc4fe9cb3051a67bb0951cd438616a427a81e9239ab28b62403f20e668a0fcfde65f0c5c20909a204d369e4d282c5365baff834d8d41e2d5ef50cecae7ff0c910d773ba7b777a56033839e1503927b88d0"}}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd27, 0x8000}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x6}, @offload={0xc, 0x1c, {0x0, 0x1}}, @policy={0xac, 0x7, {{@in6=@empty, @in=@local, 0x4e21, 0x0, 0x4e21, 0x6, 0xa, 0xa0, 0x20, 0x33}, {0x8, 0x4, 0x3ff, 0x9, 0xd319, 0xc7, 0x80, 0x87}, {0xcfc0, 0x8, 0x8, 0x8}, 0x200, 0x6e6bbb, 0x2, 0x0, 0x3, 0x2}}, @XFRMA_SET_MARK_MASK={0x8}, @migrate={0xe8, 0x11, [{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@private=0xa010101, 0x6c, 0x2, 0x0, 0x0, 0xa, 0x2}, {@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, @in=@local, 0x2b, 0x2, 0x0, 0x3500, 0x2, 0x2}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@empty, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@private=0xa010102, 0x32, 0x3, 0x0, 0x0, 0x2, 0x2}]}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd2c, 0x70bd26, 0x70bd26, 0x70bd2c, 0x1, [0xfff, 0x7]}}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) 14:58:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={@private1={0xfc, 0x14}, 0x13, r1}) 14:58:06 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000000c0), 0x4) 14:58:06 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x40000000}, 0x1c) 14:58:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000240)={'wg2\x00'}) 14:58:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000004c0)={@private1}) [ 124.956666][ T28] kauditd_printk_skb: 41 callbacks suppressed [ 124.956682][ T28] audit: type=1400 audit(1693666686.310:127): avc: denied { create } for pid=693 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 14:58:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={@private1={0xfc, 0x3}, 0x13, r1}) 14:58:06 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00000000c0), 0x4) 14:58:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000440)={0x2}, 0x14) 14:58:06 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x517103) 14:58:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000140)="f3723bda728966790a6dd78b5a73e9e80f6ea8350f0d231edc099542551c3fe569ccd25ac3fe3d2f16369cd4f3f6a6148b9370c40950aabe5ba977f2c8bc218a66716eec65c8bc0eda372a71d557578b88d78da90d3473bd8cb85ce6d5b3225e23d63bff83eaf63ea5c54e27860673dad873c9084d1d7fc6fad0b3554476a2cadc14cd4f97205984677b2ffde5f83586b2f97d002460c3d3a4eb388b068b16096da9a53462a640e0", 0xa8) 14:58:06 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x20000000, 0x4) 14:58:06 executing program 2: syz_clone3(&(0x7f0000000440)={0x40002000, &(0x7f0000000200), &(0x7f0000000240), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:58:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @private0}}]}, 0x110) 14:58:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 14:58:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 14:58:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x81, 0x4) [ 125.066246][ T723] netlink: 708 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.077847][ T28] audit: type=1400 audit(1693666686.340:128): avc: denied { connect } for pid=693 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 14:58:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)={0x14}, 0x37fe0}}, 0x0) 14:58:06 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x0, 0x0, 0x290, 0xffffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "00ff6b28c8c95783c440d058e4c4620a09951a26d919131976eb7fd9fb6a"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @remote, [], [], 'veth1_to_bond\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 14:58:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) 14:58:06 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f00000003c0)) 14:58:06 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 14:58:06 executing program 5: socket$nl_netfilter(0x11, 0x3, 0xc) 14:58:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000004c0)={@private1}) [ 125.186625][ T28] audit: type=1400 audit(1693666686.540:129): avc: denied { write } for pid=748 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 14:58:06 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) 14:58:06 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x2, 0x0, &(0x7f00000003c0)) 14:58:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x6e0}]}) 14:58:06 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000740)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in=@private}}, 0xe8) 14:58:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f00000012c0)={{0x2, 0x0, @multicast1}, {0x0, @random="644d9a49b92e"}, 0x0, {0x2, 0x0, @loopback}, 'dvmrp1\x00'}) 14:58:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x6e0}]}) 14:58:06 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000040)=0x10001, 0x4) socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x0, 0x1c8, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@private2, @mcast1, [0xff000000], [0xffffffff, 0xff000000, 0x0, 0xff], 'macvlan0\x00', 'wlan0\x00', {0xff}, {0xff}, 0x73, 0x1, 0x2}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}, {0x1, 0x27}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}, {[0x4d6, 0x4d4], 0x7}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r0 = socket$igmp6(0xa, 0x3, 0x2) accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x4a0, 0xffffffff, 0x0, 0x0, 0x290, 0xffffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, &(0x7f00000004c0), {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x6, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, @empty, [0xffffffff, 0xff000000, 0xffffffff, 0xff000000], [0xff, 0xffffffff, 0xffffff00], [0xffffffff, 0xffffffff, 0xff000000], 0x2022}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}, {0xffffffff, 0x6, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xeffe, 0x6, 0x2, 0x100, 0x6, 0x1, 0x1, 0x5, 0x7, 0x4d2]}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "00ff6b28c8c95783c440d058e4c4620a09951a26d919131976eb7fd9fb6a"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @remote, [0xffffff00, 0xff000000], [0xffffff00, 0xff, 0xffffffff, 0xffffff00], 'veth1_to_bond\x00', 'ipvlan0\x00', {0xff}, {0xff}, 0x8, 0x20, 0x4, 0x3b}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x80000000, 0x1, 0x0, [0x3f, 0x6, 0x4, 0x0, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc01, 0x8], 0xc}}, @common=@ipv6header={{0x28}, {0x6c, 0x40}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) 14:58:06 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000140), 0x10) 14:58:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newtaction={0x48, 0x21, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x34, 0x1, [@m_mirred={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 14:58:06 executing program 5: iopl(0x3) keyctl$search(0x5, 0x0, &(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0) 14:58:06 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f0000000540)={[{}, {@sysvgroups}, {@dioread_lock}, {@grpquota}, {@noauto_da_alloc}, {@resgid}, {@barrier}, {@auto_da_alloc}, {@usrquota}]}, 0x12, 0x4b4, &(0x7f0000001b00)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000005c0)="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", 0xc0c}], 0x1) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) fallocate(r0, 0x0, 0x0, 0x3) 14:58:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x6e0}]}) [ 125.361177][ T28] audit: type=1400 audit(1693666686.720:130): avc: denied { accept } for pid=774 comm="syz-executor.1" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 125.382085][ T778] x_tables: duplicate underflow at hook 2 14:58:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 14:58:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 14:58:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2, @dev}, 0xc) 14:58:06 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)=[0xffffffffffffffff, 0x1], &(0x7f0000000280)=[{0x2, 0x3, 0x6, 0x4}, {0x4, 0x4, 0xd, 0x1}, {0x0, 0x1, 0x2, 0x7}], 0x10, 0xfffffffb}, 0x90) [ 125.426205][ T786] loop5: detected capacity change from 0 to 512 14:58:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000), 0x10) 14:58:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:58:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000010001fff0000000000000000002962dd5a0df8865d18"], 0x4c}}, 0x0) 14:58:06 executing program 2: io_setup(0x9, &(0x7f00000000c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x121101, 0x0) io_submit(r0, 0x2, &(0x7f0000001600)=[&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000900)="df", 0x6}]) 14:58:06 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:58:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'pim6reg\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x34}}, 0x0) [ 125.478230][ T28] audit: type=1400 audit(1693666686.800:131): avc: denied { mounton } for pid=785 comm="syz-executor.5" path="/root/syzkaller-testdir3814902859/syzkaller.5wZWEA/27/file1" dev="sda1" ino=1961 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 125.513764][ T804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.562257][ T786] EXT4-fs (loop5): 1 orphan inode deleted [ 125.567854][ T786] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 125.598265][ T814] tipc: Enabling of bearer rejected, failed to enable media [ 125.632559][ T786] ext4 filesystem being mounted at /root/syzkaller-testdir3814902859/syzkaller.5wZWEA/27/file1 supports timestamps until 2038 (0x7fffffff) [ 125.672597][ T28] audit: type=1400 audit(1693666686.820:132): avc: denied { create } for pid=797 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 125.741229][ T786] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #18: comm syz-executor.5: corrupted xattr block 37 [ 125.753491][ T28] audit: type=1400 audit(1693666686.820:133): avc: denied { write } for pid=797 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 125.773590][ T677] syz-executor.2 (677) used greatest stack depth: 21040 bytes left [ 125.782566][ T786] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Out of memory [ 125.798625][ T28] audit: type=1400 audit(1693666686.870:134): avc: denied { ioctl } for pid=802 comm="syz-executor.0" path="socket:[16421]" dev="sockfs" ino=16421 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 125.798942][ T786] EXT4-fs error (device loop5): ext4_dirty_inode:6045: inode #18: comm syz-executor.5: mark_inode_dirty error [ 125.831366][ T28] audit: type=1400 audit(1693666686.870:135): avc: denied { write } for pid=802 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 125.858966][ T786] ------------[ cut here ]------------ [ 125.864376][ T786] kernel BUG at fs/ext4/ext4.h:3331! [ 125.869734][ T28] audit: type=1400 audit(1693666686.950:136): avc: denied { bind } for pid=810 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 125.878647][ T786] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 125.895163][ T786] CPU: 0 PID: 786 Comm: syz-executor.5 Not tainted 6.1.25-syzkaller-00060-gb15c3a3df0a8 #0 [ 125.904987][ T786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 125.915225][ T786] RIP: 0010:ext4_mb_find_by_goal+0xdf4/0xe30 [ 125.922418][ T786] Code: c4 ff e9 b5 fb ff ff e8 8a 18 7e ff 49 bc 00 00 00 00 00 fc ff df e9 6f f7 ff ff e8 76 18 7e ff e9 51 f7 ff ff e8 6c 18 7e ff <0f> 0b e8 e5 41 fd 02 e8 60 18 7e ff 0f 0b e8 59 18 7e ff 0f 0b e8 [ 125.942037][ T786] RSP: 0018:ffffc9000beff1c0 EFLAGS: 00010246 [ 125.947999][ T786] RAX: ffffffff81f6dc64 RBX: 0000000000000001 RCX: 0000000000040000 [ 125.955978][ T786] RDX: ffffc90001ea9000 RSI: 000000000003ffff RDI: 0000000000040000 [ 125.963882][ T786] RBP: ffffc9000beff2d0 R08: ffffffff81f6cf9b R09: ffffed102173f731 [ 125.971682][ T786] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11022ceee79 [ 125.980706][ T786] R13: 0000000000000001 R14: 1ffff920017dfe48 R15: ffff8881167773c8 [ 125.988777][ T786] FS: 00007fa3cbfd86c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 125.997566][ T786] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.004414][ T786] CR2: 00007f541c578038 CR3: 0000000114e66000 CR4: 00000000003506b0 [ 126.012384][ T786] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 126.020456][ T786] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 126.028526][ T786] Call Trace: [ 126.031671][ T786] [ 126.034571][ T786] ? __stack_depot_save+0x419/0x480 [ 126.039842][ T786] ? ext4_mb_use_inode_pa+0x6e0/0x6e0 [ 126.045126][ T786] ? slab_post_alloc_hook+0x53/0x2c0 [ 126.050250][ T786] ? kmem_cache_alloc+0x175/0x2c0 [ 126.055110][ T786] ? ext4_mb_new_blocks+0xf3d/0x48f0 [ 126.060254][ T786] ? ext4_ext_map_blocks+0x19ca/0x71e0 [ 126.065523][ T786] ? ext4_map_blocks+0xa42/0x1ce0 [ 126.070385][ T786] ext4_mb_regular_allocator+0x24c/0x3610 [ 126.075950][ T786] ? kasan_save_alloc_info+0x1f/0x30 [ 126.081058][ T786] ? ext4_mb_normalize_request+0x1830/0x1830 [ 126.086890][ T786] ? ext4_mb_new_blocks+0xf3d/0x48f0 [ 126.091995][ T786] ? ext4_mb_new_blocks+0xf3d/0x48f0 [ 126.097114][ T786] ext4_mb_new_blocks+0xfd3/0x48f0 [ 126.102065][ T786] ? __kasan_kmalloc+0x9c/0xb0 [ 126.106663][ T786] ? ext4_mb_pa_callback+0xd0/0xd0 [ 126.111611][ T786] ? ext4_ext_search_right+0x4f5/0x900 [ 126.117082][ T786] ? ext4_inode_to_goal_block+0x35c/0x4b0 [ 126.122636][ T786] ? ext4_ext_find_goal+0x117/0x200 [ 126.127839][ T786] ext4_ext_map_blocks+0x19ca/0x71e0 [ 126.132978][ T786] ? __getblk_gfp+0x3d/0x7d0 [ 126.137484][ T786] ? check_preempt_wakeup+0x720/0xb30 [ 126.142683][ T786] ? mb_cache_entry_put+0x90/0x90 [ 126.147542][ T786] ? ext4_ext_release+0x10/0x10 [ 126.152229][ T786] ? down_read+0xa5a/0x10c0 [ 126.156671][ T786] ? up_read+0x55/0x170 [ 126.160832][ T786] ? _raw_read_unlock+0x25/0x40 [ 126.165683][ T786] ext4_map_blocks+0xa42/0x1ce0 [ 126.170366][ T786] ? __vfs_getxattr+0x3c3/0x3f0 [ 126.175055][ T786] ? cap_inode_need_killpriv+0x51/0x60 [ 126.180361][ T786] ? ext4_issue_zeroout+0x250/0x250 [ 126.185385][ T786] ? __kasan_check_read+0x11/0x20 [ 126.190244][ T786] ext4_alloc_file_blocks+0x3d5/0xcd0 [ 126.195465][ T786] ? trace_ext4_fallocate_enter+0x160/0x160 [ 126.201184][ T786] ? do_futex+0x501/0x9a0 [ 126.205345][ T786] ext4_fallocate+0x942/0x1e90 [ 126.209944][ T786] ? avc_policy_seqno+0x1b/0x70 [ 126.214647][ T786] ? ext4_ext_truncate+0x320/0x320 [ 126.219761][ T786] ? fsnotify_perm+0x6a/0x5d0 [ 126.224266][ T786] vfs_fallocate+0x492/0x570 [ 126.228693][ T786] __x64_sys_fallocate+0xc0/0x110 [ 126.233554][ T786] do_syscall_64+0x3d/0xb0 [ 126.237924][ T786] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.243642][ T786] RIP: 0033:0x7fa3cb27cae9 [ 126.247897][ T786] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 126.268083][ T786] RSP: 002b:00007fa3cbfd80c8 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 126.276323][ T786] RAX: ffffffffffffffda RBX: 00007fa3cb39bf80 RCX: 00007fa3cb27cae9 [ 126.284219][ T786] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 126.292202][ T786] RBP: 00007fa3cb2c847a R08: 0000000000000000 R09: 0000000000000000 [ 126.300016][ T786] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 126.308025][ T786] R13: 000000000000000b R14: 00007fa3cb39bf80 R15: 00007ffff5922a88 [ 126.315935][ T786] [ 126.318882][ T786] Modules linked in: [ 126.349252][ T786] ---[ end trace 0000000000000000 ]--- [ 126.354607][ T786] RIP: 0010:ext4_mb_find_by_goal+0xdf4/0xe30 [ 126.360881][ T786] Code: c4 ff e9 b5 fb ff ff e8 8a 18 7e ff 49 bc 00 00 00 00 00 fc ff df e9 6f f7 ff ff e8 76 18 7e ff e9 51 f7 ff ff e8 6c 18 7e ff <0f> 0b e8 e5 41 fd 02 e8 60 18 7e ff 0f 0b e8 59 18 7e ff 0f 0b e8 [ 126.385672][ T786] RSP: 0018:ffffc9000beff1c0 EFLAGS: 00010246 [ 126.398136][ T786] RAX: ffffffff81f6dc64 RBX: 0000000000000001 RCX: 0000000000040000 [ 126.406210][ T786] RDX: ffffc90001ea9000 RSI: 000000000003ffff RDI: 0000000000040000 [ 126.414240][ T786] RBP: ffffc9000beff2d0 R08: ffffffff81f6cf9b R09: ffffed102173f731 [ 126.428679][ T786] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11022ceee79 [ 126.436656][ T786] R13: 0000000000000001 R14: 1ffff920017dfe48 R15: ffff8881167773c8 [ 126.458701][ T786] FS: 00007fa3cbfd86c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 126.467795][ T786] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.474514][ T786] CR2: 000055c4fa4ab528 CR3: 0000000114e66000 CR4: 00000000003506a0 [ 126.482817][ T786] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 126.491173][ T786] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 126.499125][ T786] Kernel panic - not syncing: Fatal exception [ 126.505359][ T786] Kernel Offset: disabled [ 126.509486][ T786] Rebooting in 86400 seconds..