Warning: Permanently added '10.128.1.152' (ED25519) to the list of known hosts. 2023/07/31 22:32:26 fuzzer started 2023/07/31 22:32:26 dialing manager at 10.128.0.163:30000 [ 22.604500][ T23] audit: type=1400 audit(1690842746.570:66): avc: denied { mounton } for pid=353 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.606271][ T353] cgroup1: Unknown subsys name 'net' [ 22.627069][ T23] audit: type=1400 audit(1690842746.570:67): avc: denied { mount } for pid=353 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.632788][ T353] cgroup1: Unknown subsys name 'net_prio' [ 22.660380][ T353] cgroup1: Unknown subsys name 'devices' [ 22.666858][ T23] audit: type=1400 audit(1690842746.640:68): avc: denied { unmount } for pid=353 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.802183][ T353] cgroup1: Unknown subsys name 'hugetlb' [ 22.808044][ T353] cgroup1: Unknown subsys name 'rlimit' [ 22.931932][ T23] audit: type=1400 audit(1690842746.900:69): avc: denied { mounton } for pid=353 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.957454][ T23] audit: type=1400 audit(1690842746.900:70): avc: denied { mount } for pid=353 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.981226][ T23] audit: type=1400 audit(1690842746.900:71): avc: denied { setattr } for pid=353 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.989146][ T355] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.016742][ T23] audit: type=1400 audit(1690842746.980:72): avc: denied { relabelto } for pid=355 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.042473][ T23] audit: type=1400 audit(1690842746.980:73): avc: denied { write } for pid=355 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.069277][ T23] audit: type=1400 audit(1690842747.040:74): avc: denied { read } for pid=144 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 23.094974][ T23] audit: type=1400 audit(1690842747.070:75): avc: denied { read } for pid=353 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/07/31 22:32:27 syscalls: 2495 2023/07/31 22:32:27 code coverage: enabled 2023/07/31 22:32:27 comparison tracing: enabled 2023/07/31 22:32:27 extra coverage: enabled 2023/07/31 22:32:27 delay kcov mmap: mmap returned an invalid pointer 2023/07/31 22:32:27 setuid sandbox: enabled 2023/07/31 22:32:27 namespace sandbox: enabled 2023/07/31 22:32:27 Android sandbox: enabled 2023/07/31 22:32:27 fault injection: enabled 2023/07/31 22:32:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/31 22:32:27 net packet injection: enabled 2023/07/31 22:32:27 net device setup: enabled 2023/07/31 22:32:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/31 22:32:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/31 22:32:27 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/31 22:32:27 USB emulation: enabled 2023/07/31 22:32:27 hci packet injection: /dev/vhci does not exist 2023/07/31 22:32:27 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/07/31 22:32:27 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/07/31 22:32:27 swap file: enabled 2023/07/31 22:32:27 fetching corpus: 0, signal 0/2000 (executing program) [ 23.129619][ T353] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/07/31 22:32:27 fetching corpus: 50, signal 25464/29241 (executing program) 2023/07/31 22:32:27 fetching corpus: 100, signal 36783/42294 (executing program) 2023/07/31 22:32:27 fetching corpus: 150, signal 43040/50255 (executing program) 2023/07/31 22:32:27 fetching corpus: 200, signal 51316/60178 (executing program) 2023/07/31 22:32:27 fetching corpus: 250, signal 57004/67531 (executing program) 2023/07/31 22:32:27 fetching corpus: 300, signal 62601/74674 (executing program) 2023/07/31 22:32:27 fetching corpus: 350, signal 67825/81423 (executing program) 2023/07/31 22:32:27 fetching corpus: 400, signal 72077/87235 (executing program) 2023/07/31 22:32:28 fetching corpus: 450, signal 75271/91967 (executing program) 2023/07/31 22:32:28 fetching corpus: 500, signal 78606/96849 (executing program) 2023/07/31 22:32:28 fetching corpus: 550, signal 84549/104114 (executing program) 2023/07/31 22:32:28 fetching corpus: 600, signal 88114/109075 (executing program) 2023/07/31 22:32:28 fetching corpus: 650, signal 90329/112783 (executing program) 2023/07/31 22:32:28 fetching corpus: 700, signal 92845/116714 (executing program) 2023/07/31 22:32:28 fetching corpus: 750, signal 94874/120180 (executing program) 2023/07/31 22:32:28 fetching corpus: 800, signal 97006/123723 (executing program) 2023/07/31 22:32:28 fetching corpus: 850, signal 99366/127483 (executing program) 2023/07/31 22:32:28 fetching corpus: 900, signal 101515/131035 (executing program) 2023/07/31 22:32:29 fetching corpus: 950, signal 103760/134633 (executing program) 2023/07/31 22:32:29 fetching corpus: 1000, signal 105886/138122 (executing program) 2023/07/31 22:32:29 fetching corpus: 1050, signal 107599/141231 (executing program) 2023/07/31 22:32:29 fetching corpus: 1100, signal 109635/144615 (executing program) 2023/07/31 22:32:29 fetching corpus: 1150, signal 111536/147843 (executing program) 2023/07/31 22:32:29 fetching corpus: 1200, signal 113544/151116 (executing program) 2023/07/31 22:32:29 fetching corpus: 1250, signal 117348/156030 (executing program) 2023/07/31 22:32:29 fetching corpus: 1300, signal 118820/158809 (executing program) 2023/07/31 22:32:30 fetching corpus: 1350, signal 120745/162016 (executing program) 2023/07/31 22:32:30 fetching corpus: 1400, signal 122466/164978 (executing program) 2023/07/31 22:32:30 fetching corpus: 1450, signal 123812/167616 (executing program) 2023/07/31 22:32:30 fetching corpus: 1500, signal 125210/170319 (executing program) 2023/07/31 22:32:30 fetching corpus: 1550, signal 126772/173117 (executing program) 2023/07/31 22:32:30 fetching corpus: 1600, signal 128718/176273 (executing program) 2023/07/31 22:32:30 fetching corpus: 1650, signal 130202/179026 (executing program) 2023/07/31 22:32:30 fetching corpus: 1700, signal 131955/181970 (executing program) 2023/07/31 22:32:31 fetching corpus: 1750, signal 133569/184751 (executing program) 2023/07/31 22:32:31 fetching corpus: 1800, signal 135574/187835 (executing program) 2023/07/31 22:32:31 fetching corpus: 1850, signal 137150/190556 (executing program) 2023/07/31 22:32:31 fetching corpus: 1900, signal 138672/193236 (executing program) 2023/07/31 22:32:31 fetching corpus: 1950, signal 139796/195529 (executing program) 2023/07/31 22:32:31 fetching corpus: 2000, signal 141704/198473 (executing program) 2023/07/31 22:32:31 fetching corpus: 2050, signal 143363/201239 (executing program) 2023/07/31 22:32:31 fetching corpus: 2100, signal 144466/203477 (executing program) 2023/07/31 22:32:31 fetching corpus: 2150, signal 146411/206386 (executing program) 2023/07/31 22:32:32 fetching corpus: 2200, signal 148066/209094 (executing program) 2023/07/31 22:32:32 fetching corpus: 2250, signal 148940/211123 (executing program) 2023/07/31 22:32:32 fetching corpus: 2300, signal 150012/213327 (executing program) 2023/07/31 22:32:32 fetching corpus: 2350, signal 151907/216123 (executing program) 2023/07/31 22:32:32 fetching corpus: 2400, signal 153041/218375 (executing program) 2023/07/31 22:32:32 fetching corpus: 2450, signal 154154/220583 (executing program) 2023/07/31 22:32:32 fetching corpus: 2500, signal 155731/223130 (executing program) 2023/07/31 22:32:32 fetching corpus: 2550, signal 157268/225658 (executing program) 2023/07/31 22:32:32 fetching corpus: 2600, signal 158495/227903 (executing program) 2023/07/31 22:32:33 fetching corpus: 2650, signal 159297/229848 (executing program) 2023/07/31 22:32:33 fetching corpus: 2700, signal 160239/231871 (executing program) 2023/07/31 22:32:33 fetching corpus: 2750, signal 161390/234043 (executing program) 2023/07/31 22:32:33 fetching corpus: 2800, signal 162087/235843 (executing program) 2023/07/31 22:32:33 fetching corpus: 2850, signal 163686/238334 (executing program) 2023/07/31 22:32:33 fetching corpus: 2900, signal 165044/240627 (executing program) 2023/07/31 22:32:33 fetching corpus: 2950, signal 165938/242581 (executing program) 2023/07/31 22:32:33 fetching corpus: 3000, signal 167003/244655 (executing program) 2023/07/31 22:32:33 fetching corpus: 3050, signal 168450/246941 (executing program) 2023/07/31 22:32:34 fetching corpus: 3100, signal 169514/248971 (executing program) 2023/07/31 22:32:34 fetching corpus: 3150, signal 170652/251036 (executing program) 2023/07/31 22:32:34 fetching corpus: 3200, signal 171776/253082 (executing program) 2023/07/31 22:32:34 fetching corpus: 3250, signal 172955/255184 (executing program) 2023/07/31 22:32:34 fetching corpus: 3300, signal 174306/257372 (executing program) 2023/07/31 22:32:34 fetching corpus: 3350, signal 175144/259181 (executing program) 2023/07/31 22:32:34 fetching corpus: 3400, signal 176334/261252 (executing program) 2023/07/31 22:32:34 fetching corpus: 3450, signal 177246/263079 (executing program) 2023/07/31 22:32:34 fetching corpus: 3500, signal 178351/265100 (executing program) 2023/07/31 22:32:35 fetching corpus: 3550, signal 179170/266926 (executing program) 2023/07/31 22:32:35 fetching corpus: 3600, signal 180222/268830 (executing program) 2023/07/31 22:32:35 fetching corpus: 3650, signal 181243/270730 (executing program) 2023/07/31 22:32:35 fetching corpus: 3700, signal 182438/272719 (executing program) 2023/07/31 22:32:35 fetching corpus: 3750, signal 183191/274426 (executing program) 2023/07/31 22:32:35 fetching corpus: 3800, signal 184102/276254 (executing program) 2023/07/31 22:32:35 fetching corpus: 3850, signal 184928/278079 (executing program) 2023/07/31 22:32:35 fetching corpus: 3900, signal 185654/279741 (executing program) 2023/07/31 22:32:35 fetching corpus: 3950, signal 186248/281325 (executing program) 2023/07/31 22:32:35 fetching corpus: 4000, signal 187039/283001 (executing program) 2023/07/31 22:32:36 fetching corpus: 4050, signal 187948/284778 (executing program) 2023/07/31 22:32:36 fetching corpus: 4100, signal 188712/286454 (executing program) 2023/07/31 22:32:36 fetching corpus: 4150, signal 189424/288073 (executing program) 2023/07/31 22:32:36 fetching corpus: 4200, signal 190369/289790 (executing program) 2023/07/31 22:32:36 fetching corpus: 4250, signal 191278/291507 (executing program) 2023/07/31 22:32:36 fetching corpus: 4300, signal 191946/293126 (executing program) 2023/07/31 22:32:36 fetching corpus: 4350, signal 192737/294798 (executing program) 2023/07/31 22:32:36 fetching corpus: 4400, signal 193484/296460 (executing program) 2023/07/31 22:32:36 fetching corpus: 4450, signal 194262/298048 (executing program) 2023/07/31 22:32:37 fetching corpus: 4500, signal 194985/299622 (executing program) 2023/07/31 22:32:37 fetching corpus: 4550, signal 195794/301195 (executing program) 2023/07/31 22:32:37 fetching corpus: 4600, signal 196654/302874 (executing program) 2023/07/31 22:32:37 fetching corpus: 4650, signal 197236/304357 (executing program) 2023/07/31 22:32:37 fetching corpus: 4700, signal 197938/305875 (executing program) 2023/07/31 22:32:37 fetching corpus: 4750, signal 198435/307326 (executing program) 2023/07/31 22:32:37 fetching corpus: 4800, signal 199268/308971 (executing program) 2023/07/31 22:32:37 fetching corpus: 4850, signal 199865/310420 (executing program) 2023/07/31 22:32:37 fetching corpus: 4900, signal 200633/311996 (executing program) 2023/07/31 22:32:37 fetching corpus: 4950, signal 201199/313461 (executing program) 2023/07/31 22:32:38 fetching corpus: 5000, signal 201735/314887 (executing program) 2023/07/31 22:32:38 fetching corpus: 5050, signal 202579/316483 (executing program) 2023/07/31 22:32:38 fetching corpus: 5100, signal 203126/317956 (executing program) 2023/07/31 22:32:38 fetching corpus: 5150, signal 203520/319271 (executing program) 2023/07/31 22:32:38 fetching corpus: 5200, signal 204261/320788 (executing program) 2023/07/31 22:32:38 fetching corpus: 5250, signal 204982/322323 (executing program) 2023/07/31 22:32:38 fetching corpus: 5300, signal 205492/323703 (executing program) 2023/07/31 22:32:38 fetching corpus: 5350, signal 206125/325179 (executing program) 2023/07/31 22:32:38 fetching corpus: 5400, signal 206838/326663 (executing program) 2023/07/31 22:32:38 fetching corpus: 5450, signal 207429/328021 (executing program) 2023/07/31 22:32:38 fetching corpus: 5500, signal 208032/329439 (executing program) 2023/07/31 22:32:38 fetching corpus: 5550, signal 208835/330959 (executing program) 2023/07/31 22:32:39 fetching corpus: 5600, signal 209386/332316 (executing program) 2023/07/31 22:32:39 fetching corpus: 5650, signal 210179/333789 (executing program) 2023/07/31 22:32:39 fetching corpus: 5700, signal 210909/335217 (executing program) 2023/07/31 22:32:39 fetching corpus: 5750, signal 211370/336472 (executing program) 2023/07/31 22:32:39 fetching corpus: 5800, signal 211983/337817 (executing program) 2023/07/31 22:32:39 fetching corpus: 5850, signal 212854/339308 (executing program) 2023/07/31 22:32:39 fetching corpus: 5900, signal 213312/340630 (executing program) 2023/07/31 22:32:39 fetching corpus: 5950, signal 213888/341970 (executing program) 2023/07/31 22:32:39 fetching corpus: 6000, signal 214452/343309 (executing program) 2023/07/31 22:32:39 fetching corpus: 6050, signal 215198/344731 (executing program) 2023/07/31 22:32:40 fetching corpus: 6100, signal 215774/346048 (executing program) 2023/07/31 22:32:40 fetching corpus: 6150, signal 216472/347398 (executing program) 2023/07/31 22:32:40 fetching corpus: 6200, signal 216841/348590 (executing program) 2023/07/31 22:32:40 fetching corpus: 6250, signal 217533/349982 (executing program) 2023/07/31 22:32:40 fetching corpus: 6300, signal 218012/351250 (executing program) 2023/07/31 22:32:40 fetching corpus: 6350, signal 218731/352636 (executing program) 2023/07/31 22:32:40 fetching corpus: 6400, signal 219370/353985 (executing program) 2023/07/31 22:32:40 fetching corpus: 6450, signal 220040/355342 (executing program) 2023/07/31 22:32:40 fetching corpus: 6500, signal 220532/356595 (executing program) 2023/07/31 22:32:40 fetching corpus: 6550, signal 221126/357926 (executing program) 2023/07/31 22:32:40 fetching corpus: 6600, signal 221830/359245 (executing program) 2023/07/31 22:32:40 fetching corpus: 6650, signal 222265/360513 (executing program) 2023/07/31 22:32:41 fetching corpus: 6700, signal 222777/361733 (executing program) 2023/07/31 22:32:41 fetching corpus: 6750, signal 223294/363002 (executing program) 2023/07/31 22:32:41 fetching corpus: 6800, signal 223707/364186 (executing program) 2023/07/31 22:32:41 fetching corpus: 6850, signal 224179/365396 (executing program) 2023/07/31 22:32:41 fetching corpus: 6900, signal 224788/366612 (executing program) 2023/07/31 22:32:41 fetching corpus: 6950, signal 225408/367887 (executing program) 2023/07/31 22:32:41 fetching corpus: 7000, signal 225926/369093 (executing program) 2023/07/31 22:32:41 fetching corpus: 7050, signal 226643/370373 (executing program) 2023/07/31 22:32:41 fetching corpus: 7100, signal 227194/371639 (executing program) 2023/07/31 22:32:42 fetching corpus: 7150, signal 227677/372841 (executing program) 2023/07/31 22:32:42 fetching corpus: 7200, signal 228311/374079 (executing program) 2023/07/31 22:32:42 fetching corpus: 7250, signal 228889/375303 (executing program) 2023/07/31 22:32:42 fetching corpus: 7300, signal 229387/376518 (executing program) 2023/07/31 22:32:42 fetching corpus: 7350, signal 229979/377739 (executing program) 2023/07/31 22:32:42 fetching corpus: 7400, signal 230577/378983 (executing program) 2023/07/31 22:32:42 fetching corpus: 7450, signal 231161/380220 (executing program) 2023/07/31 22:32:42 fetching corpus: 7500, signal 231546/381348 (executing program) 2023/07/31 22:32:42 fetching corpus: 7550, signal 232114/382552 (executing program) 2023/07/31 22:32:43 fetching corpus: 7600, signal 232594/383729 (executing program) 2023/07/31 22:32:43 fetching corpus: 7650, signal 232998/384831 (executing program) 2023/07/31 22:32:43 fetching corpus: 7700, signal 233528/385981 (executing program) 2023/07/31 22:32:43 fetching corpus: 7750, signal 234098/387135 (executing program) 2023/07/31 22:32:43 fetching corpus: 7800, signal 234590/388241 (executing program) 2023/07/31 22:32:43 fetching corpus: 7850, signal 234981/389333 (executing program) 2023/07/31 22:32:43 fetching corpus: 7900, signal 235395/390419 (executing program) 2023/07/31 22:32:43 fetching corpus: 7950, signal 235863/391546 (executing program) 2023/07/31 22:32:43 fetching corpus: 8000, signal 236602/392767 (executing program) 2023/07/31 22:32:44 fetching corpus: 8050, signal 237062/393886 (executing program) 2023/07/31 22:32:44 fetching corpus: 8100, signal 237433/394959 (executing program) 2023/07/31 22:32:44 fetching corpus: 8150, signal 237866/396070 (executing program) 2023/07/31 22:32:44 fetching corpus: 8200, signal 238496/397169 (executing program) 2023/07/31 22:32:44 fetching corpus: 8250, signal 238916/398221 (executing program) 2023/07/31 22:32:44 fetching corpus: 8300, signal 239654/399398 (executing program) 2023/07/31 22:32:44 fetching corpus: 8350, signal 240126/400471 (executing program) 2023/07/31 22:32:44 fetching corpus: 8400, signal 240560/401553 (executing program) 2023/07/31 22:32:44 fetching corpus: 8450, signal 241023/402614 (executing program) 2023/07/31 22:32:44 fetching corpus: 8500, signal 241490/403709 (executing program) 2023/07/31 22:32:44 fetching corpus: 8550, signal 241897/404760 (executing program) 2023/07/31 22:32:45 fetching corpus: 8600, signal 242422/405866 (executing program) 2023/07/31 22:32:45 fetching corpus: 8650, signal 242724/406850 (executing program) 2023/07/31 22:32:45 fetching corpus: 8700, signal 243173/407909 (executing program) 2023/07/31 22:32:45 fetching corpus: 8750, signal 243670/408978 (executing program) 2023/07/31 22:32:45 fetching corpus: 8800, signal 244036/410009 (executing program) 2023/07/31 22:32:45 fetching corpus: 8850, signal 244564/411042 (executing program) 2023/07/31 22:32:45 fetching corpus: 8900, signal 244875/412040 (executing program) 2023/07/31 22:32:45 fetching corpus: 8950, signal 245194/413041 (executing program) 2023/07/31 22:32:45 fetching corpus: 9000, signal 245543/414014 (executing program) 2023/07/31 22:32:45 fetching corpus: 9050, signal 246061/415063 (executing program) 2023/07/31 22:32:46 fetching corpus: 9100, signal 246477/416124 (executing program) 2023/07/31 22:32:46 fetching corpus: 9150, signal 246956/417150 (executing program) 2023/07/31 22:32:46 fetching corpus: 9200, signal 247291/418100 (executing program) 2023/07/31 22:32:46 fetching corpus: 9250, signal 247679/419086 (executing program) 2023/07/31 22:32:46 fetching corpus: 9300, signal 248074/420069 (executing program) 2023/07/31 22:32:46 fetching corpus: 9350, signal 248520/421080 (executing program) 2023/07/31 22:32:46 fetching corpus: 9400, signal 248902/422084 (executing program) 2023/07/31 22:32:46 fetching corpus: 9450, signal 249224/423069 (executing program) 2023/07/31 22:32:46 fetching corpus: 9500, signal 249684/424061 (executing program) 2023/07/31 22:32:47 fetching corpus: 9550, signal 250106/425049 (executing program) 2023/07/31 22:32:47 fetching corpus: 9600, signal 250444/425991 (executing program) 2023/07/31 22:32:47 fetching corpus: 9650, signal 250837/426937 (executing program) 2023/07/31 22:32:47 fetching corpus: 9700, signal 251303/427914 (executing program) 2023/07/31 22:32:47 fetching corpus: 9750, signal 251681/428891 (executing program) 2023/07/31 22:32:47 fetching corpus: 9800, signal 252115/429906 (executing program) 2023/07/31 22:32:47 fetching corpus: 9850, signal 252629/430852 (executing program) 2023/07/31 22:32:47 fetching corpus: 9900, signal 253011/431838 (executing program) 2023/07/31 22:32:48 fetching corpus: 9950, signal 253380/432774 (executing program) 2023/07/31 22:32:48 fetching corpus: 10000, signal 253818/433732 (executing program) 2023/07/31 22:32:48 fetching corpus: 10050, signal 254130/434663 (executing program) 2023/07/31 22:32:48 fetching corpus: 10100, signal 254441/435564 (executing program) 2023/07/31 22:32:48 fetching corpus: 10150, signal 254965/436560 (executing program) 2023/07/31 22:32:48 fetching corpus: 10200, signal 255280/437528 (executing program) 2023/07/31 22:32:48 fetching corpus: 10250, signal 255871/438475 (executing program) 2023/07/31 22:32:48 fetching corpus: 10300, signal 256287/439423 (executing program) 2023/07/31 22:32:48 fetching corpus: 10350, signal 256542/440328 (executing program) 2023/07/31 22:32:48 fetching corpus: 10400, signal 257164/441264 (executing program) 2023/07/31 22:32:49 fetching corpus: 10450, signal 257615/442201 (executing program) 2023/07/31 22:32:49 fetching corpus: 10500, signal 258075/443064 (executing program) 2023/07/31 22:32:49 fetching corpus: 10550, signal 258625/443976 (executing program) 2023/07/31 22:32:49 fetching corpus: 10600, signal 258945/444847 (executing program) 2023/07/31 22:32:49 fetching corpus: 10650, signal 259200/445732 (executing program) 2023/07/31 22:32:49 fetching corpus: 10700, signal 259551/446629 (executing program) 2023/07/31 22:32:49 fetching corpus: 10750, signal 259928/447541 (executing program) 2023/07/31 22:32:49 fetching corpus: 10800, signal 260317/448457 (executing program) 2023/07/31 22:32:50 fetching corpus: 10850, signal 260800/449345 (executing program) 2023/07/31 22:32:50 fetching corpus: 10900, signal 261168/450214 (executing program) 2023/07/31 22:32:50 fetching corpus: 10950, signal 261728/451124 (executing program) 2023/07/31 22:32:50 fetching corpus: 11000, signal 262051/451988 (executing program) 2023/07/31 22:32:50 fetching corpus: 11050, signal 262411/452843 (executing program) 2023/07/31 22:32:50 fetching corpus: 11100, signal 262760/453711 (executing program) 2023/07/31 22:32:50 fetching corpus: 11150, signal 263208/454565 (executing program) 2023/07/31 22:32:50 fetching corpus: 11200, signal 263711/455419 (executing program) 2023/07/31 22:32:50 fetching corpus: 11250, signal 264000/456286 (executing program) 2023/07/31 22:32:51 fetching corpus: 11300, signal 264395/457161 (executing program) 2023/07/31 22:32:51 fetching corpus: 11350, signal 264709/457997 (executing program) 2023/07/31 22:32:51 fetching corpus: 11400, signal 265093/458867 (executing program) 2023/07/31 22:32:51 fetching corpus: 11450, signal 265564/459459 (executing program) 2023/07/31 22:32:51 fetching corpus: 11500, signal 265944/459459 (executing program) 2023/07/31 22:32:51 fetching corpus: 11550, signal 266247/459459 (executing program) 2023/07/31 22:32:51 fetching corpus: 11600, signal 266718/459459 (executing program) 2023/07/31 22:32:51 fetching corpus: 11650, signal 266936/459459 (executing program) 2023/07/31 22:32:51 fetching corpus: 11700, signal 267268/459459 (executing program) 2023/07/31 22:32:52 fetching corpus: 11750, signal 267720/459459 (executing program) 2023/07/31 22:32:52 fetching corpus: 11800, signal 268112/459459 (executing program) 2023/07/31 22:32:52 fetching corpus: 11850, signal 268443/459459 (executing program) 2023/07/31 22:32:52 fetching corpus: 11900, signal 268901/459459 (executing program) 2023/07/31 22:32:52 fetching corpus: 11950, signal 269118/459459 (executing program) 2023/07/31 22:32:52 fetching corpus: 12000, signal 269475/459459 (executing program) 2023/07/31 22:32:52 fetching corpus: 12050, signal 269846/459459 (executing program) 2023/07/31 22:32:52 fetching corpus: 12100, signal 270178/459459 (executing program) 2023/07/31 22:32:52 fetching corpus: 12150, signal 270606/459459 (executing program) 2023/07/31 22:32:52 fetching corpus: 12200, signal 270968/459459 (executing program) 2023/07/31 22:32:53 fetching corpus: 12250, signal 271311/459459 (executing program) 2023/07/31 22:32:53 fetching corpus: 12300, signal 271745/459459 (executing program) 2023/07/31 22:32:53 fetching corpus: 12350, signal 272180/459459 (executing program) 2023/07/31 22:32:53 fetching corpus: 12400, signal 272548/459459 (executing program) 2023/07/31 22:32:53 fetching corpus: 12450, signal 272894/459459 (executing program) 2023/07/31 22:32:53 fetching corpus: 12500, signal 273291/459459 (executing program) 2023/07/31 22:32:53 fetching corpus: 12550, signal 273625/459459 (executing program) 2023/07/31 22:32:53 fetching corpus: 12600, signal 273875/459459 (executing program) 2023/07/31 22:32:53 fetching corpus: 12650, signal 274150/459459 (executing program) 2023/07/31 22:32:54 fetching corpus: 12700, signal 274611/459459 (executing program) 2023/07/31 22:32:54 fetching corpus: 12750, signal 274942/459459 (executing program) 2023/07/31 22:32:54 fetching corpus: 12800, signal 275280/459459 (executing program) 2023/07/31 22:32:54 fetching corpus: 12850, signal 275784/459459 (executing program) 2023/07/31 22:32:54 fetching corpus: 12900, signal 276168/459459 (executing program) 2023/07/31 22:32:54 fetching corpus: 12950, signal 276458/459459 (executing program) 2023/07/31 22:32:54 fetching corpus: 13000, signal 276784/459459 (executing program) 2023/07/31 22:32:54 fetching corpus: 13050, signal 277200/459459 (executing program) 2023/07/31 22:32:54 fetching corpus: 13100, signal 277516/459459 (executing program) 2023/07/31 22:32:54 fetching corpus: 13150, signal 277933/459459 (executing program) 2023/07/31 22:32:54 fetching corpus: 13200, signal 278329/459459 (executing program) 2023/07/31 22:32:55 fetching corpus: 13250, signal 278591/459459 (executing program) 2023/07/31 22:32:55 fetching corpus: 13300, signal 278935/459459 (executing program) 2023/07/31 22:32:55 fetching corpus: 13350, signal 279232/459459 (executing program) 2023/07/31 22:32:55 fetching corpus: 13400, signal 279503/459459 (executing program) 2023/07/31 22:32:55 fetching corpus: 13450, signal 279788/459459 (executing program) 2023/07/31 22:32:55 fetching corpus: 13500, signal 280025/459459 (executing program) 2023/07/31 22:32:55 fetching corpus: 13550, signal 280277/459459 (executing program) 2023/07/31 22:32:55 fetching corpus: 13600, signal 280687/459459 (executing program) 2023/07/31 22:32:56 fetching corpus: 13650, signal 280988/459459 (executing program) 2023/07/31 22:32:56 fetching corpus: 13700, signal 281320/459459 (executing program) 2023/07/31 22:32:56 fetching corpus: 13750, signal 281667/459459 (executing program) 2023/07/31 22:32:56 fetching corpus: 13800, signal 281944/459459 (executing program) 2023/07/31 22:32:56 fetching corpus: 13850, signal 282273/459459 (executing program) 2023/07/31 22:32:56 fetching corpus: 13900, signal 282540/459459 (executing program) 2023/07/31 22:32:56 fetching corpus: 13950, signal 282939/459459 (executing program) 2023/07/31 22:32:56 fetching corpus: 14000, signal 283248/459461 (executing program) 2023/07/31 22:32:57 fetching corpus: 14050, signal 283617/459461 (executing program) 2023/07/31 22:32:57 fetching corpus: 14100, signal 284012/459461 (executing program) 2023/07/31 22:32:57 fetching corpus: 14150, signal 284371/459461 (executing program) 2023/07/31 22:32:57 fetching corpus: 14200, signal 284734/459461 (executing program) 2023/07/31 22:32:57 fetching corpus: 14250, signal 285023/459463 (executing program) 2023/07/31 22:32:57 fetching corpus: 14300, signal 285324/459463 (executing program) 2023/07/31 22:32:57 fetching corpus: 14350, signal 285676/459463 (executing program) 2023/07/31 22:32:58 fetching corpus: 14400, signal 286290/459463 (executing program) 2023/07/31 22:32:58 fetching corpus: 14450, signal 286614/459463 (executing program) 2023/07/31 22:32:58 fetching corpus: 14500, signal 286942/459463 (executing program) 2023/07/31 22:32:58 fetching corpus: 14550, signal 287273/459463 (executing program) 2023/07/31 22:32:58 fetching corpus: 14600, signal 287633/459463 (executing program) 2023/07/31 22:32:58 fetching corpus: 14650, signal 287977/459463 (executing program) 2023/07/31 22:32:58 fetching corpus: 14700, signal 288316/459463 (executing program) 2023/07/31 22:32:58 fetching corpus: 14750, signal 288634/459463 (executing program) 2023/07/31 22:32:58 fetching corpus: 14800, signal 289074/459463 (executing program) 2023/07/31 22:32:59 fetching corpus: 14850, signal 289414/459463 (executing program) 2023/07/31 22:32:59 fetching corpus: 14900, signal 289737/459463 (executing program) 2023/07/31 22:32:59 fetching corpus: 14950, signal 290004/459463 (executing program) 2023/07/31 22:32:59 fetching corpus: 15000, signal 290287/459463 (executing program) 2023/07/31 22:32:59 fetching corpus: 15050, signal 290610/459463 (executing program) 2023/07/31 22:32:59 fetching corpus: 15100, signal 290904/459463 (executing program) 2023/07/31 22:32:59 fetching corpus: 15150, signal 291238/459463 (executing program) 2023/07/31 22:32:59 fetching corpus: 15200, signal 291515/459463 (executing program) 2023/07/31 22:32:59 fetching corpus: 15250, signal 291824/459464 (executing program) 2023/07/31 22:33:00 fetching corpus: 15300, signal 292131/459464 (executing program) 2023/07/31 22:33:00 fetching corpus: 15350, signal 292454/459464 (executing program) 2023/07/31 22:33:00 fetching corpus: 15400, signal 292920/459465 (executing program) 2023/07/31 22:33:00 fetching corpus: 15450, signal 293203/459465 (executing program) 2023/07/31 22:33:00 fetching corpus: 15500, signal 293503/459465 (executing program) 2023/07/31 22:33:00 fetching corpus: 15550, signal 293816/459465 (executing program) 2023/07/31 22:33:01 fetching corpus: 15600, signal 294036/459465 (executing program) 2023/07/31 22:33:01 fetching corpus: 15650, signal 294252/459465 (executing program) 2023/07/31 22:33:01 fetching corpus: 15700, signal 294465/459465 (executing program) 2023/07/31 22:33:01 fetching corpus: 15750, signal 294776/459465 (executing program) 2023/07/31 22:33:01 fetching corpus: 15800, signal 295080/459465 (executing program) 2023/07/31 22:33:01 fetching corpus: 15850, signal 295442/459465 (executing program) 2023/07/31 22:33:01 fetching corpus: 15900, signal 295713/459465 (executing program) 2023/07/31 22:33:01 fetching corpus: 15950, signal 296002/459465 (executing program) 2023/07/31 22:33:01 fetching corpus: 16000, signal 296196/459465 (executing program) 2023/07/31 22:33:02 fetching corpus: 16050, signal 296553/459465 (executing program) 2023/07/31 22:33:02 fetching corpus: 16100, signal 296879/459465 (executing program) 2023/07/31 22:33:02 fetching corpus: 16150, signal 297177/459465 (executing program) 2023/07/31 22:33:02 fetching corpus: 16200, signal 297432/459465 (executing program) 2023/07/31 22:33:02 fetching corpus: 16250, signal 297681/459465 (executing program) 2023/07/31 22:33:02 fetching corpus: 16300, signal 297918/459465 (executing program) 2023/07/31 22:33:02 fetching corpus: 16350, signal 298235/459465 (executing program) 2023/07/31 22:33:02 fetching corpus: 16400, signal 298482/459465 (executing program) 2023/07/31 22:33:02 fetching corpus: 16450, signal 298907/459465 (executing program) 2023/07/31 22:33:03 fetching corpus: 16500, signal 299146/459465 (executing program) 2023/07/31 22:33:03 fetching corpus: 16550, signal 299396/459465 (executing program) 2023/07/31 22:33:03 fetching corpus: 16600, signal 299743/459465 (executing program) 2023/07/31 22:33:03 fetching corpus: 16650, signal 300146/459465 (executing program) 2023/07/31 22:33:03 fetching corpus: 16700, signal 300438/459465 (executing program) 2023/07/31 22:33:03 fetching corpus: 16750, signal 300696/459465 (executing program) 2023/07/31 22:33:03 fetching corpus: 16800, signal 300946/459465 (executing program) 2023/07/31 22:33:03 fetching corpus: 16850, signal 301229/459465 (executing program) 2023/07/31 22:33:03 fetching corpus: 16900, signal 301511/459465 (executing program) 2023/07/31 22:33:04 fetching corpus: 16950, signal 301754/459466 (executing program) 2023/07/31 22:33:04 fetching corpus: 17000, signal 302077/459466 (executing program) 2023/07/31 22:33:04 fetching corpus: 17050, signal 302402/459466 (executing program) 2023/07/31 22:33:04 fetching corpus: 17100, signal 302658/459466 (executing program) 2023/07/31 22:33:04 fetching corpus: 17150, signal 302971/459466 (executing program) 2023/07/31 22:33:04 fetching corpus: 17200, signal 303255/459466 (executing program) 2023/07/31 22:33:04 fetching corpus: 17250, signal 303552/459466 (executing program) 2023/07/31 22:33:04 fetching corpus: 17300, signal 303816/459466 (executing program) 2023/07/31 22:33:04 fetching corpus: 17350, signal 304062/459466 (executing program) 2023/07/31 22:33:05 fetching corpus: 17400, signal 304347/459466 (executing program) 2023/07/31 22:33:05 fetching corpus: 17450, signal 304643/459466 (executing program) 2023/07/31 22:33:05 fetching corpus: 17500, signal 304848/459466 (executing program) 2023/07/31 22:33:05 fetching corpus: 17550, signal 305061/459466 (executing program) 2023/07/31 22:33:05 fetching corpus: 17600, signal 305409/459466 (executing program) 2023/07/31 22:33:05 fetching corpus: 17650, signal 305619/459466 (executing program) 2023/07/31 22:33:05 fetching corpus: 17700, signal 305918/459466 (executing program) 2023/07/31 22:33:05 fetching corpus: 17750, signal 306305/459466 (executing program) 2023/07/31 22:33:06 fetching corpus: 17800, signal 306576/459466 (executing program) 2023/07/31 22:33:06 fetching corpus: 17850, signal 306839/459466 (executing program) 2023/07/31 22:33:06 fetching corpus: 17900, signal 307050/459466 (executing program) 2023/07/31 22:33:06 fetching corpus: 17950, signal 307312/459466 (executing program) 2023/07/31 22:33:06 fetching corpus: 18000, signal 307608/459466 (executing program) 2023/07/31 22:33:06 fetching corpus: 18050, signal 307902/459466 (executing program) 2023/07/31 22:33:06 fetching corpus: 18100, signal 308292/459466 (executing program) 2023/07/31 22:33:06 fetching corpus: 18150, signal 308601/459468 (executing program) 2023/07/31 22:33:06 fetching corpus: 18200, signal 308816/459468 (executing program) 2023/07/31 22:33:07 fetching corpus: 18250, signal 309170/459468 (executing program) 2023/07/31 22:33:07 fetching corpus: 18300, signal 309446/459468 (executing program) 2023/07/31 22:33:07 fetching corpus: 18350, signal 309683/459468 (executing program) 2023/07/31 22:33:07 fetching corpus: 18400, signal 309923/459468 (executing program) 2023/07/31 22:33:07 fetching corpus: 18450, signal 310321/459468 (executing program) 2023/07/31 22:33:07 fetching corpus: 18500, signal 310614/459470 (executing program) 2023/07/31 22:33:07 fetching corpus: 18550, signal 310829/459470 (executing program) 2023/07/31 22:33:07 fetching corpus: 18600, signal 311043/459470 (executing program) 2023/07/31 22:33:08 fetching corpus: 18650, signal 311321/459470 (executing program) 2023/07/31 22:33:08 fetching corpus: 18700, signal 311615/459470 (executing program) 2023/07/31 22:33:08 fetching corpus: 18750, signal 311782/459470 (executing program) 2023/07/31 22:33:08 fetching corpus: 18800, signal 312062/459470 (executing program) 2023/07/31 22:33:08 fetching corpus: 18850, signal 312305/459471 (executing program) 2023/07/31 22:33:08 fetching corpus: 18900, signal 312589/459471 (executing program) 2023/07/31 22:33:08 fetching corpus: 18950, signal 312863/459471 (executing program) 2023/07/31 22:33:08 fetching corpus: 19000, signal 313027/459471 (executing program) 2023/07/31 22:33:08 fetching corpus: 19050, signal 313219/459471 (executing program) 2023/07/31 22:33:09 fetching corpus: 19100, signal 313392/459471 (executing program) 2023/07/31 22:33:09 fetching corpus: 19150, signal 313571/459471 (executing program) 2023/07/31 22:33:09 fetching corpus: 19200, signal 313883/459471 (executing program) 2023/07/31 22:33:09 fetching corpus: 19250, signal 314196/459471 (executing program) 2023/07/31 22:33:09 fetching corpus: 19300, signal 314418/459471 (executing program) 2023/07/31 22:33:09 fetching corpus: 19350, signal 314663/459471 (executing program) 2023/07/31 22:33:09 fetching corpus: 19400, signal 314845/459471 (executing program) 2023/07/31 22:33:09 fetching corpus: 19450, signal 315119/459471 (executing program) 2023/07/31 22:33:10 fetching corpus: 19500, signal 315348/459471 (executing program) 2023/07/31 22:33:10 fetching corpus: 19550, signal 315636/459471 (executing program) 2023/07/31 22:33:10 fetching corpus: 19600, signal 315981/459471 (executing program) 2023/07/31 22:33:10 fetching corpus: 19650, signal 316197/459471 (executing program) 2023/07/31 22:33:10 fetching corpus: 19700, signal 316439/459471 (executing program) [ 66.439297][ T74] cfg80211: failed to load regulatory.db 2023/07/31 22:33:10 fetching corpus: 19750, signal 316661/459471 (executing program) 2023/07/31 22:33:10 fetching corpus: 19800, signal 316980/459471 (executing program) 2023/07/31 22:33:10 fetching corpus: 19850, signal 317225/459471 (executing program) 2023/07/31 22:33:10 fetching corpus: 19900, signal 317526/459471 (executing program) 2023/07/31 22:33:10 fetching corpus: 19950, signal 317824/459471 (executing program) 2023/07/31 22:33:11 fetching corpus: 20000, signal 317987/459471 (executing program) 2023/07/31 22:33:11 fetching corpus: 20050, signal 318234/459471 (executing program) 2023/07/31 22:33:11 fetching corpus: 20100, signal 318521/459471 (executing program) 2023/07/31 22:33:11 fetching corpus: 20150, signal 318764/459471 (executing program) 2023/07/31 22:33:11 fetching corpus: 20200, signal 318967/459471 (executing program) 2023/07/31 22:33:11 fetching corpus: 20250, signal 319203/459471 (executing program) 2023/07/31 22:33:11 fetching corpus: 20300, signal 319468/459471 (executing program) 2023/07/31 22:33:11 fetching corpus: 20350, signal 319733/459471 (executing program) 2023/07/31 22:33:11 fetching corpus: 20400, signal 319989/459471 (executing program) 2023/07/31 22:33:12 fetching corpus: 20450, signal 320291/459471 (executing program) 2023/07/31 22:33:12 fetching corpus: 20500, signal 320518/459471 (executing program) 2023/07/31 22:33:12 fetching corpus: 20550, signal 320801/459471 (executing program) 2023/07/31 22:33:12 fetching corpus: 20600, signal 321059/459471 (executing program) 2023/07/31 22:33:12 fetching corpus: 20650, signal 321264/459471 (executing program) 2023/07/31 22:33:12 fetching corpus: 20700, signal 321536/459471 (executing program) 2023/07/31 22:33:12 fetching corpus: 20750, signal 321790/459471 (executing program) 2023/07/31 22:33:12 fetching corpus: 20800, signal 321980/459471 (executing program) 2023/07/31 22:33:12 fetching corpus: 20850, signal 322333/459471 (executing program) 2023/07/31 22:33:12 fetching corpus: 20900, signal 322571/459471 (executing program) 2023/07/31 22:33:13 fetching corpus: 20950, signal 322800/459471 (executing program) 2023/07/31 22:33:13 fetching corpus: 21000, signal 323014/459471 (executing program) 2023/07/31 22:33:13 fetching corpus: 21050, signal 323308/459471 (executing program) 2023/07/31 22:33:13 fetching corpus: 21100, signal 323605/459471 (executing program) 2023/07/31 22:33:13 fetching corpus: 21150, signal 323887/459471 (executing program) 2023/07/31 22:33:13 fetching corpus: 21200, signal 324101/459471 (executing program) 2023/07/31 22:33:13 fetching corpus: 21250, signal 324279/459471 (executing program) 2023/07/31 22:33:13 fetching corpus: 21300, signal 324506/459471 (executing program) 2023/07/31 22:33:14 fetching corpus: 21350, signal 324666/459471 (executing program) 2023/07/31 22:33:14 fetching corpus: 21400, signal 324953/459471 (executing program) 2023/07/31 22:33:14 fetching corpus: 21450, signal 325305/459471 (executing program) 2023/07/31 22:33:14 fetching corpus: 21500, signal 325497/459471 (executing program) 2023/07/31 22:33:14 fetching corpus: 21550, signal 325761/459471 (executing program) 2023/07/31 22:33:14 fetching corpus: 21600, signal 326041/459471 (executing program) 2023/07/31 22:33:14 fetching corpus: 21650, signal 326224/459471 (executing program) 2023/07/31 22:33:14 fetching corpus: 21700, signal 326545/459471 (executing program) 2023/07/31 22:33:15 fetching corpus: 21750, signal 326798/459471 (executing program) 2023/07/31 22:33:15 fetching corpus: 21800, signal 327016/459471 (executing program) 2023/07/31 22:33:15 fetching corpus: 21850, signal 327213/459471 (executing program) 2023/07/31 22:33:15 fetching corpus: 21900, signal 327530/459471 (executing program) 2023/07/31 22:33:15 fetching corpus: 21950, signal 327729/459471 (executing program) 2023/07/31 22:33:15 fetching corpus: 22000, signal 327967/459471 (executing program) 2023/07/31 22:33:15 fetching corpus: 22050, signal 328174/459471 (executing program) 2023/07/31 22:33:15 fetching corpus: 22100, signal 328372/459471 (executing program) 2023/07/31 22:33:15 fetching corpus: 22150, signal 328620/459471 (executing program) 2023/07/31 22:33:16 fetching corpus: 22200, signal 328856/459471 (executing program) 2023/07/31 22:33:16 fetching corpus: 22250, signal 329100/459471 (executing program) 2023/07/31 22:33:16 fetching corpus: 22300, signal 329332/459471 (executing program) 2023/07/31 22:33:16 fetching corpus: 22350, signal 329576/459476 (executing program) 2023/07/31 22:33:16 fetching corpus: 22400, signal 329755/459476 (executing program) 2023/07/31 22:33:16 fetching corpus: 22450, signal 329955/459476 (executing program) 2023/07/31 22:33:16 fetching corpus: 22500, signal 330261/459477 (executing program) 2023/07/31 22:33:16 fetching corpus: 22550, signal 330538/459477 (executing program) 2023/07/31 22:33:16 fetching corpus: 22600, signal 330716/459477 (executing program) 2023/07/31 22:33:16 fetching corpus: 22650, signal 330960/459477 (executing program) 2023/07/31 22:33:16 fetching corpus: 22700, signal 331197/459477 (executing program) 2023/07/31 22:33:17 fetching corpus: 22750, signal 331451/459478 (executing program) 2023/07/31 22:33:17 fetching corpus: 22800, signal 331663/459478 (executing program) 2023/07/31 22:33:17 fetching corpus: 22850, signal 331904/459478 (executing program) 2023/07/31 22:33:17 fetching corpus: 22900, signal 332079/459478 (executing program) 2023/07/31 22:33:17 fetching corpus: 22950, signal 332308/459478 (executing program) 2023/07/31 22:33:17 fetching corpus: 23000, signal 332509/459478 (executing program) 2023/07/31 22:33:17 fetching corpus: 23050, signal 332683/459478 (executing program) 2023/07/31 22:33:17 fetching corpus: 23100, signal 332857/459478 (executing program) 2023/07/31 22:33:17 fetching corpus: 23150, signal 333057/459478 (executing program) 2023/07/31 22:33:17 fetching corpus: 23200, signal 333369/459478 (executing program) 2023/07/31 22:33:17 fetching corpus: 23250, signal 333608/459478 (executing program) 2023/07/31 22:33:18 fetching corpus: 23300, signal 333765/459478 (executing program) 2023/07/31 22:33:18 fetching corpus: 23350, signal 334030/459478 (executing program) 2023/07/31 22:33:18 fetching corpus: 23400, signal 334205/459478 (executing program) 2023/07/31 22:33:18 fetching corpus: 23450, signal 334368/459478 (executing program) 2023/07/31 22:33:18 fetching corpus: 23500, signal 334582/459478 (executing program) 2023/07/31 22:33:18 fetching corpus: 23550, signal 334772/459478 (executing program) 2023/07/31 22:33:18 fetching corpus: 23600, signal 334949/459478 (executing program) 2023/07/31 22:33:18 fetching corpus: 23650, signal 335163/459478 (executing program) 2023/07/31 22:33:18 fetching corpus: 23700, signal 335359/459478 (executing program) 2023/07/31 22:33:19 fetching corpus: 23750, signal 335508/459478 (executing program) 2023/07/31 22:33:19 fetching corpus: 23800, signal 335667/459479 (executing program) 2023/07/31 22:33:19 fetching corpus: 23850, signal 335876/459479 (executing program) 2023/07/31 22:33:19 fetching corpus: 23900, signal 336216/459479 (executing program) 2023/07/31 22:33:19 fetching corpus: 23950, signal 336432/459479 (executing program) 2023/07/31 22:33:19 fetching corpus: 24000, signal 336654/459479 (executing program) 2023/07/31 22:33:19 fetching corpus: 24050, signal 336882/459479 (executing program) 2023/07/31 22:33:19 fetching corpus: 24100, signal 337019/459479 (executing program) 2023/07/31 22:33:19 fetching corpus: 24150, signal 337219/459479 (executing program) 2023/07/31 22:33:20 fetching corpus: 24200, signal 337437/459479 (executing program) 2023/07/31 22:33:20 fetching corpus: 24250, signal 337708/459479 (executing program) 2023/07/31 22:33:20 fetching corpus: 24300, signal 337919/459479 (executing program) 2023/07/31 22:33:20 fetching corpus: 24350, signal 338071/459479 (executing program) 2023/07/31 22:33:20 fetching corpus: 24400, signal 338276/459479 (executing program) 2023/07/31 22:33:20 fetching corpus: 24450, signal 338485/459479 (executing program) 2023/07/31 22:33:20 fetching corpus: 24500, signal 338730/459479 (executing program) 2023/07/31 22:33:20 fetching corpus: 24550, signal 338930/459479 (executing program) 2023/07/31 22:33:20 fetching corpus: 24600, signal 339166/459479 (executing program) 2023/07/31 22:33:20 fetching corpus: 24650, signal 339381/459479 (executing program) 2023/07/31 22:33:21 fetching corpus: 24700, signal 339557/459479 (executing program) 2023/07/31 22:33:21 fetching corpus: 24750, signal 339899/459479 (executing program) 2023/07/31 22:33:21 fetching corpus: 24800, signal 340226/459486 (executing program) 2023/07/31 22:33:21 fetching corpus: 24850, signal 340414/459488 (executing program) 2023/07/31 22:33:21 fetching corpus: 24900, signal 340673/459488 (executing program) 2023/07/31 22:33:21 fetching corpus: 24950, signal 340882/459488 (executing program) 2023/07/31 22:33:21 fetching corpus: 25000, signal 341133/459488 (executing program) 2023/07/31 22:33:21 fetching corpus: 25050, signal 341313/459488 (executing program) 2023/07/31 22:33:21 fetching corpus: 25100, signal 341578/459488 (executing program) 2023/07/31 22:33:22 fetching corpus: 25150, signal 341741/459488 (executing program) 2023/07/31 22:33:22 fetching corpus: 25200, signal 341879/459488 (executing program) 2023/07/31 22:33:22 fetching corpus: 25250, signal 342234/459490 (executing program) 2023/07/31 22:33:22 fetching corpus: 25300, signal 342444/459490 (executing program) 2023/07/31 22:33:22 fetching corpus: 25350, signal 342622/459490 (executing program) 2023/07/31 22:33:22 fetching corpus: 25400, signal 342858/459490 (executing program) 2023/07/31 22:33:22 fetching corpus: 25450, signal 343176/459490 (executing program) 2023/07/31 22:33:22 fetching corpus: 25500, signal 343420/459490 (executing program) 2023/07/31 22:33:22 fetching corpus: 25550, signal 343625/459490 (executing program) 2023/07/31 22:33:23 fetching corpus: 25600, signal 343842/459490 (executing program) 2023/07/31 22:33:23 fetching corpus: 25650, signal 344085/459490 (executing program) 2023/07/31 22:33:23 fetching corpus: 25700, signal 344302/459490 (executing program) 2023/07/31 22:33:23 fetching corpus: 25750, signal 344538/459490 (executing program) 2023/07/31 22:33:23 fetching corpus: 25800, signal 344714/459490 (executing program) 2023/07/31 22:33:23 fetching corpus: 25850, signal 344951/459490 (executing program) 2023/07/31 22:33:23 fetching corpus: 25900, signal 345155/459490 (executing program) 2023/07/31 22:33:23 fetching corpus: 25950, signal 345576/459490 (executing program) 2023/07/31 22:33:23 fetching corpus: 26000, signal 345875/459490 (executing program) 2023/07/31 22:33:24 fetching corpus: 26050, signal 346032/459490 (executing program) 2023/07/31 22:33:24 fetching corpus: 26100, signal 346255/459490 (executing program) 2023/07/31 22:33:24 fetching corpus: 26150, signal 346415/459490 (executing program) 2023/07/31 22:33:24 fetching corpus: 26200, signal 346592/459490 (executing program) 2023/07/31 22:33:24 fetching corpus: 26250, signal 346835/459490 (executing program) 2023/07/31 22:33:24 fetching corpus: 26300, signal 347010/459490 (executing program) 2023/07/31 22:33:24 fetching corpus: 26350, signal 347233/459490 (executing program) 2023/07/31 22:33:24 fetching corpus: 26400, signal 347406/459490 (executing program) 2023/07/31 22:33:24 fetching corpus: 26450, signal 347581/459490 (executing program) 2023/07/31 22:33:25 fetching corpus: 26500, signal 347741/459490 (executing program) 2023/07/31 22:33:25 fetching corpus: 26550, signal 347944/459490 (executing program) 2023/07/31 22:33:25 fetching corpus: 26600, signal 348151/459490 (executing program) 2023/07/31 22:33:25 fetching corpus: 26650, signal 348346/459490 (executing program) 2023/07/31 22:33:25 fetching corpus: 26700, signal 348504/459490 (executing program) 2023/07/31 22:33:25 fetching corpus: 26750, signal 348655/459490 (executing program) 2023/07/31 22:33:25 fetching corpus: 26800, signal 348856/459490 (executing program) 2023/07/31 22:33:25 fetching corpus: 26850, signal 349103/459490 (executing program) 2023/07/31 22:33:25 fetching corpus: 26900, signal 349278/459490 (executing program) 2023/07/31 22:33:26 fetching corpus: 26950, signal 349466/459490 (executing program) 2023/07/31 22:33:26 fetching corpus: 27000, signal 349633/459490 (executing program) 2023/07/31 22:33:26 fetching corpus: 27050, signal 349814/459490 (executing program) 2023/07/31 22:33:26 fetching corpus: 27100, signal 349993/459490 (executing program) 2023/07/31 22:33:26 fetching corpus: 27150, signal 350309/459490 (executing program) 2023/07/31 22:33:26 fetching corpus: 27200, signal 350594/459490 (executing program) 2023/07/31 22:33:26 fetching corpus: 27250, signal 350835/459490 (executing program) 2023/07/31 22:33:27 fetching corpus: 27300, signal 351087/459490 (executing program) 2023/07/31 22:33:27 fetching corpus: 27350, signal 351386/459490 (executing program) 2023/07/31 22:33:27 fetching corpus: 27400, signal 351551/459490 (executing program) 2023/07/31 22:33:27 fetching corpus: 27450, signal 351698/459490 (executing program) 2023/07/31 22:33:27 fetching corpus: 27500, signal 351882/459490 (executing program) 2023/07/31 22:33:27 fetching corpus: 27550, signal 352085/459490 (executing program) 2023/07/31 22:33:27 fetching corpus: 27600, signal 352244/459490 (executing program) 2023/07/31 22:33:27 fetching corpus: 27650, signal 352392/459490 (executing program) 2023/07/31 22:33:28 fetching corpus: 27700, signal 352593/459491 (executing program) 2023/07/31 22:33:28 fetching corpus: 27750, signal 352806/459491 (executing program) 2023/07/31 22:33:28 fetching corpus: 27800, signal 353039/459491 (executing program) 2023/07/31 22:33:28 fetching corpus: 27850, signal 353262/459491 (executing program) 2023/07/31 22:33:28 fetching corpus: 27900, signal 353444/459491 (executing program) 2023/07/31 22:33:28 fetching corpus: 27950, signal 353648/459491 (executing program) 2023/07/31 22:33:28 fetching corpus: 28000, signal 353841/459491 (executing program) 2023/07/31 22:33:28 fetching corpus: 28050, signal 354061/459491 (executing program) 2023/07/31 22:33:28 fetching corpus: 28100, signal 354268/459491 (executing program) 2023/07/31 22:33:29 fetching corpus: 28150, signal 354526/459491 (executing program) 2023/07/31 22:33:29 fetching corpus: 28200, signal 354716/459491 (executing program) 2023/07/31 22:33:29 fetching corpus: 28250, signal 354871/459491 (executing program) 2023/07/31 22:33:29 fetching corpus: 28300, signal 355024/459491 (executing program) 2023/07/31 22:33:29 fetching corpus: 28350, signal 355176/459491 (executing program) 2023/07/31 22:33:29 fetching corpus: 28400, signal 355384/459491 (executing program) 2023/07/31 22:33:29 fetching corpus: 28450, signal 355517/459491 (executing program) 2023/07/31 22:33:29 fetching corpus: 28500, signal 355721/459492 (executing program) 2023/07/31 22:33:29 fetching corpus: 28550, signal 355914/459492 (executing program) 2023/07/31 22:33:30 fetching corpus: 28600, signal 356113/459492 (executing program) 2023/07/31 22:33:30 fetching corpus: 28650, signal 356340/459492 (executing program) 2023/07/31 22:33:30 fetching corpus: 28700, signal 356521/459492 (executing program) 2023/07/31 22:33:30 fetching corpus: 28750, signal 356702/459492 (executing program) 2023/07/31 22:33:30 fetching corpus: 28800, signal 356886/459492 (executing program) 2023/07/31 22:33:30 fetching corpus: 28850, signal 357022/459492 (executing program) 2023/07/31 22:33:30 fetching corpus: 28900, signal 357312/459492 (executing program) 2023/07/31 22:33:30 fetching corpus: 28950, signal 357462/459492 (executing program) 2023/07/31 22:33:31 fetching corpus: 29000, signal 357648/459492 (executing program) 2023/07/31 22:33:31 fetching corpus: 29050, signal 357846/459492 (executing program) 2023/07/31 22:33:31 fetching corpus: 29100, signal 357988/459492 (executing program) 2023/07/31 22:33:31 fetching corpus: 29150, signal 358132/459492 (executing program) 2023/07/31 22:33:31 fetching corpus: 29200, signal 358337/459492 (executing program) 2023/07/31 22:33:31 fetching corpus: 29250, signal 358523/459492 (executing program) 2023/07/31 22:33:31 fetching corpus: 29300, signal 358696/459492 (executing program) 2023/07/31 22:33:31 fetching corpus: 29350, signal 358848/459492 (executing program) 2023/07/31 22:33:31 fetching corpus: 29400, signal 359047/459492 (executing program) 2023/07/31 22:33:31 fetching corpus: 29450, signal 359202/459492 (executing program) 2023/07/31 22:33:32 fetching corpus: 29500, signal 359369/459492 (executing program) 2023/07/31 22:33:32 fetching corpus: 29550, signal 359564/459492 (executing program) 2023/07/31 22:33:32 fetching corpus: 29600, signal 359796/459492 (executing program) 2023/07/31 22:33:32 fetching corpus: 29650, signal 359952/459492 (executing program) 2023/07/31 22:33:32 fetching corpus: 29700, signal 360108/459492 (executing program) 2023/07/31 22:33:32 fetching corpus: 29750, signal 360319/459492 (executing program) 2023/07/31 22:33:32 fetching corpus: 29800, signal 360498/459492 (executing program) 2023/07/31 22:33:32 fetching corpus: 29850, signal 360701/459492 (executing program) 2023/07/31 22:33:32 fetching corpus: 29900, signal 360897/459492 (executing program) 2023/07/31 22:33:32 fetching corpus: 29950, signal 361031/459492 (executing program) 2023/07/31 22:33:33 fetching corpus: 30000, signal 361244/459492 (executing program) 2023/07/31 22:33:33 fetching corpus: 30050, signal 361471/459492 (executing program) 2023/07/31 22:33:33 fetching corpus: 30100, signal 361652/459492 (executing program) 2023/07/31 22:33:33 fetching corpus: 30150, signal 361867/459492 (executing program) 2023/07/31 22:33:33 fetching corpus: 30200, signal 362021/459492 (executing program) 2023/07/31 22:33:33 fetching corpus: 30250, signal 362153/459492 (executing program) 2023/07/31 22:33:33 fetching corpus: 30300, signal 362418/459492 (executing program) 2023/07/31 22:33:33 fetching corpus: 30350, signal 362618/459492 (executing program) 2023/07/31 22:33:33 fetching corpus: 30400, signal 362765/459492 (executing program) 2023/07/31 22:33:34 fetching corpus: 30450, signal 362936/459492 (executing program) 2023/07/31 22:33:34 fetching corpus: 30500, signal 363105/459492 (executing program) 2023/07/31 22:33:34 fetching corpus: 30550, signal 363241/459492 (executing program) 2023/07/31 22:33:34 fetching corpus: 30600, signal 363398/459492 (executing program) 2023/07/31 22:33:34 fetching corpus: 30650, signal 363624/459492 (executing program) 2023/07/31 22:33:34 fetching corpus: 30700, signal 363743/459492 (executing program) 2023/07/31 22:33:34 fetching corpus: 30750, signal 363940/459492 (executing program) 2023/07/31 22:33:34 fetching corpus: 30800, signal 364106/459492 (executing program) 2023/07/31 22:33:35 fetching corpus: 30850, signal 364272/459492 (executing program) 2023/07/31 22:33:35 fetching corpus: 30900, signal 364456/459492 (executing program) 2023/07/31 22:33:35 fetching corpus: 30950, signal 364660/459492 (executing program) 2023/07/31 22:33:35 fetching corpus: 31000, signal 364885/459492 (executing program) 2023/07/31 22:33:35 fetching corpus: 31050, signal 365021/459492 (executing program) 2023/07/31 22:33:35 fetching corpus: 31100, signal 365249/459492 (executing program) 2023/07/31 22:33:35 fetching corpus: 31150, signal 365480/459492 (executing program) 2023/07/31 22:33:35 fetching corpus: 31200, signal 365621/459492 (executing program) 2023/07/31 22:33:35 fetching corpus: 31250, signal 365821/459492 (executing program) 2023/07/31 22:33:35 fetching corpus: 31300, signal 366060/459492 (executing program) 2023/07/31 22:33:36 fetching corpus: 31350, signal 366231/459492 (executing program) 2023/07/31 22:33:36 fetching corpus: 31400, signal 366428/459492 (executing program) 2023/07/31 22:33:36 fetching corpus: 31450, signal 366628/459492 (executing program) 2023/07/31 22:33:36 fetching corpus: 31500, signal 366803/459492 (executing program) 2023/07/31 22:33:36 fetching corpus: 31550, signal 366971/459492 (executing program) 2023/07/31 22:33:36 fetching corpus: 31600, signal 367152/459492 (executing program) 2023/07/31 22:33:36 fetching corpus: 31650, signal 367326/459492 (executing program) 2023/07/31 22:33:37 fetching corpus: 31700, signal 367503/459492 (executing program) 2023/07/31 22:33:37 fetching corpus: 31750, signal 367697/459492 (executing program) 2023/07/31 22:33:37 fetching corpus: 31800, signal 367898/459492 (executing program) 2023/07/31 22:33:37 fetching corpus: 31850, signal 368104/459492 (executing program) 2023/07/31 22:33:37 fetching corpus: 31900, signal 368307/459492 (executing program) 2023/07/31 22:33:37 fetching corpus: 31950, signal 368479/459492 (executing program) 2023/07/31 22:33:37 fetching corpus: 32000, signal 368614/459492 (executing program) 2023/07/31 22:33:37 fetching corpus: 32050, signal 368915/459492 (executing program) 2023/07/31 22:33:37 fetching corpus: 32100, signal 369098/459492 (executing program) 2023/07/31 22:33:38 fetching corpus: 32150, signal 369333/459492 (executing program) 2023/07/31 22:33:38 fetching corpus: 32200, signal 369523/459492 (executing program) 2023/07/31 22:33:38 fetching corpus: 32250, signal 369791/459492 (executing program) 2023/07/31 22:33:38 fetching corpus: 32300, signal 369942/459492 (executing program) 2023/07/31 22:33:38 fetching corpus: 32350, signal 370127/459492 (executing program) 2023/07/31 22:33:38 fetching corpus: 32400, signal 370303/459492 (executing program) 2023/07/31 22:33:38 fetching corpus: 32450, signal 370488/459492 (executing program) 2023/07/31 22:33:38 fetching corpus: 32500, signal 370720/459492 (executing program) 2023/07/31 22:33:38 fetching corpus: 32550, signal 370903/459492 (executing program) 2023/07/31 22:33:39 fetching corpus: 32600, signal 371070/459492 (executing program) 2023/07/31 22:33:39 fetching corpus: 32650, signal 371167/459492 (executing program) 2023/07/31 22:33:39 fetching corpus: 32700, signal 371344/459492 (executing program) 2023/07/31 22:33:39 fetching corpus: 32750, signal 371577/459493 (executing program) 2023/07/31 22:33:39 fetching corpus: 32800, signal 371731/459493 (executing program) 2023/07/31 22:33:39 fetching corpus: 32850, signal 371906/459493 (executing program) 2023/07/31 22:33:39 fetching corpus: 32900, signal 372103/459493 (executing program) 2023/07/31 22:33:39 fetching corpus: 32950, signal 372266/459493 (executing program) 2023/07/31 22:33:39 fetching corpus: 33000, signal 372455/459493 (executing program) 2023/07/31 22:33:39 fetching corpus: 33050, signal 372596/459493 (executing program) 2023/07/31 22:33:39 fetching corpus: 33100, signal 372723/459493 (executing program) 2023/07/31 22:33:40 fetching corpus: 33150, signal 372986/459493 (executing program) 2023/07/31 22:33:40 fetching corpus: 33200, signal 373151/459493 (executing program) 2023/07/31 22:33:40 fetching corpus: 33250, signal 373286/459493 (executing program) 2023/07/31 22:33:40 fetching corpus: 33300, signal 373486/459493 (executing program) 2023/07/31 22:33:40 fetching corpus: 33350, signal 373648/459493 (executing program) 2023/07/31 22:33:40 fetching corpus: 33400, signal 373841/459493 (executing program) 2023/07/31 22:33:40 fetching corpus: 33450, signal 374086/459493 (executing program) 2023/07/31 22:33:40 fetching corpus: 33500, signal 374255/459493 (executing program) 2023/07/31 22:33:40 fetching corpus: 33550, signal 374496/459493 (executing program) 2023/07/31 22:33:41 fetching corpus: 33600, signal 374634/459493 (executing program) 2023/07/31 22:33:41 fetching corpus: 33650, signal 374799/459493 (executing program) 2023/07/31 22:33:41 fetching corpus: 33700, signal 374966/459493 (executing program) 2023/07/31 22:33:41 fetching corpus: 33750, signal 375107/459493 (executing program) 2023/07/31 22:33:41 fetching corpus: 33800, signal 375234/459493 (executing program) 2023/07/31 22:33:41 fetching corpus: 33850, signal 375419/459493 (executing program) 2023/07/31 22:33:41 fetching corpus: 33900, signal 375788/459493 (executing program) 2023/07/31 22:33:41 fetching corpus: 33950, signal 375951/459493 (executing program) 2023/07/31 22:33:42 fetching corpus: 34000, signal 376133/459493 (executing program) 2023/07/31 22:33:42 fetching corpus: 34050, signal 376351/459493 (executing program) 2023/07/31 22:33:42 fetching corpus: 34100, signal 376512/459494 (executing program) 2023/07/31 22:33:42 fetching corpus: 34150, signal 376652/459494 (executing program) 2023/07/31 22:33:42 fetching corpus: 34200, signal 376834/459494 (executing program) 2023/07/31 22:33:42 fetching corpus: 34250, signal 376989/459494 (executing program) 2023/07/31 22:33:42 fetching corpus: 34300, signal 377135/459494 (executing program) 2023/07/31 22:33:42 fetching corpus: 34350, signal 377266/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34400, signal 377434/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34450, signal 377638/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34500, signal 377833/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34550, signal 378018/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34600, signal 379237/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34650, signal 379481/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34700, signal 379651/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34750, signal 379783/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34800, signal 379939/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34850, signal 380200/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34900, signal 380369/459494 (executing program) 2023/07/31 22:33:43 fetching corpus: 34950, signal 380529/459494 (executing program) 2023/07/31 22:33:44 fetching corpus: 35000, signal 380651/459494 (executing program) 2023/07/31 22:33:44 fetching corpus: 35050, signal 380796/459495 (executing program) 2023/07/31 22:33:44 fetching corpus: 35100, signal 380945/459495 (executing program) 2023/07/31 22:33:44 fetching corpus: 35150, signal 381102/459495 (executing program) 2023/07/31 22:33:44 fetching corpus: 35200, signal 381248/459495 (executing program) 2023/07/31 22:33:44 fetching corpus: 35250, signal 381510/459495 (executing program) 2023/07/31 22:33:44 fetching corpus: 35300, signal 381679/459495 (executing program) 2023/07/31 22:33:44 fetching corpus: 35350, signal 381825/459498 (executing program) 2023/07/31 22:33:44 fetching corpus: 35400, signal 381949/459498 (executing program) 2023/07/31 22:33:45 fetching corpus: 35450, signal 382137/459498 (executing program) 2023/07/31 22:33:45 fetching corpus: 35500, signal 382271/459498 (executing program) 2023/07/31 22:33:45 fetching corpus: 35550, signal 382408/459498 (executing program) 2023/07/31 22:33:45 fetching corpus: 35600, signal 382550/459498 (executing program) 2023/07/31 22:33:45 fetching corpus: 35650, signal 382714/459499 (executing program) 2023/07/31 22:33:45 fetching corpus: 35700, signal 382919/459499 (executing program) 2023/07/31 22:33:45 fetching corpus: 35750, signal 383046/459499 (executing program) 2023/07/31 22:33:45 fetching corpus: 35800, signal 383195/459499 (executing program) 2023/07/31 22:33:45 fetching corpus: 35850, signal 383435/459499 (executing program) 2023/07/31 22:33:45 fetching corpus: 35900, signal 383596/459499 (executing program) 2023/07/31 22:33:46 fetching corpus: 35950, signal 383787/459499 (executing program) 2023/07/31 22:33:46 fetching corpus: 36000, signal 383928/459499 (executing program) 2023/07/31 22:33:46 fetching corpus: 36050, signal 384095/459500 (executing program) 2023/07/31 22:33:46 fetching corpus: 36100, signal 384230/459500 (executing program) 2023/07/31 22:33:46 fetching corpus: 36150, signal 384484/459500 (executing program) 2023/07/31 22:33:46 fetching corpus: 36200, signal 384641/459500 (executing program) 2023/07/31 22:33:46 fetching corpus: 36250, signal 384791/459500 (executing program) 2023/07/31 22:33:46 fetching corpus: 36300, signal 384968/459500 (executing program) 2023/07/31 22:33:46 fetching corpus: 36350, signal 385105/459500 (executing program) 2023/07/31 22:33:46 fetching corpus: 36400, signal 385244/459500 (executing program) 2023/07/31 22:33:46 fetching corpus: 36450, signal 385397/459500 (executing program) 2023/07/31 22:33:46 fetching corpus: 36500, signal 385571/459500 (executing program) 2023/07/31 22:33:47 fetching corpus: 36550, signal 385706/459500 (executing program) 2023/07/31 22:33:47 fetching corpus: 36600, signal 385838/459500 (executing program) 2023/07/31 22:33:47 fetching corpus: 36650, signal 385956/459500 (executing program) 2023/07/31 22:33:47 fetching corpus: 36700, signal 386150/459501 (executing program) 2023/07/31 22:33:47 fetching corpus: 36750, signal 386338/459501 (executing program) 2023/07/31 22:33:47 fetching corpus: 36800, signal 386496/459501 (executing program) 2023/07/31 22:33:47 fetching corpus: 36850, signal 386616/459501 (executing program) 2023/07/31 22:33:47 fetching corpus: 36900, signal 386834/459501 (executing program) 2023/07/31 22:33:48 fetching corpus: 36950, signal 386975/459501 (executing program) 2023/07/31 22:33:48 fetching corpus: 37000, signal 387176/459501 (executing program) 2023/07/31 22:33:48 fetching corpus: 37050, signal 387365/459501 (executing program) 2023/07/31 22:33:48 fetching corpus: 37100, signal 387487/459501 (executing program) 2023/07/31 22:33:48 fetching corpus: 37150, signal 387673/459501 (executing program) 2023/07/31 22:33:48 fetching corpus: 37200, signal 387824/459501 (executing program) 2023/07/31 22:33:48 fetching corpus: 37250, signal 387963/459501 (executing program) 2023/07/31 22:33:48 fetching corpus: 37300, signal 388228/459501 (executing program) 2023/07/31 22:33:49 fetching corpus: 37350, signal 388395/459501 (executing program) 2023/07/31 22:33:49 fetching corpus: 37400, signal 388548/459501 (executing program) 2023/07/31 22:33:49 fetching corpus: 37450, signal 388732/459501 (executing program) 2023/07/31 22:33:49 fetching corpus: 37500, signal 388834/459501 (executing program) 2023/07/31 22:33:49 fetching corpus: 37550, signal 388995/459501 (executing program) 2023/07/31 22:33:49 fetching corpus: 37600, signal 389141/459501 (executing program) 2023/07/31 22:33:49 fetching corpus: 37650, signal 389355/459501 (executing program) 2023/07/31 22:33:49 fetching corpus: 37700, signal 389495/459501 (executing program) 2023/07/31 22:33:49 fetching corpus: 37750, signal 389664/459501 (executing program) 2023/07/31 22:33:49 fetching corpus: 37800, signal 389793/459501 (executing program) 2023/07/31 22:33:50 fetching corpus: 37850, signal 389904/459501 (executing program) 2023/07/31 22:33:50 fetching corpus: 37900, signal 390068/459501 (executing program) 2023/07/31 22:33:50 fetching corpus: 37950, signal 390178/459501 (executing program) 2023/07/31 22:33:50 fetching corpus: 38000, signal 390349/459501 (executing program) 2023/07/31 22:33:50 fetching corpus: 38050, signal 390529/459501 (executing program) 2023/07/31 22:33:50 fetching corpus: 38100, signal 390664/459504 (executing program) 2023/07/31 22:33:50 fetching corpus: 38150, signal 390807/459504 (executing program) 2023/07/31 22:33:50 fetching corpus: 38200, signal 390994/459504 (executing program) 2023/07/31 22:33:50 fetching corpus: 38250, signal 391127/459504 (executing program) 2023/07/31 22:33:50 fetching corpus: 38300, signal 391248/459504 (executing program) 2023/07/31 22:33:50 fetching corpus: 38350, signal 391436/459504 (executing program) 2023/07/31 22:33:51 fetching corpus: 38400, signal 391616/459504 (executing program) 2023/07/31 22:33:51 fetching corpus: 38450, signal 391764/459504 (executing program) 2023/07/31 22:33:51 fetching corpus: 38500, signal 391922/459504 (executing program) 2023/07/31 22:33:51 fetching corpus: 38550, signal 392133/459504 (executing program) 2023/07/31 22:33:51 fetching corpus: 38600, signal 392247/459504 (executing program) 2023/07/31 22:33:51 fetching corpus: 38650, signal 392410/459504 (executing program) 2023/07/31 22:33:51 fetching corpus: 38700, signal 392564/459504 (executing program) 2023/07/31 22:33:51 fetching corpus: 38750, signal 392700/459504 (executing program) 2023/07/31 22:33:52 fetching corpus: 38800, signal 392865/459504 (executing program) 2023/07/31 22:33:52 fetching corpus: 38850, signal 393004/459504 (executing program) 2023/07/31 22:33:52 fetching corpus: 38900, signal 393129/459504 (executing program) 2023/07/31 22:33:52 fetching corpus: 38950, signal 393293/459504 (executing program) 2023/07/31 22:33:52 fetching corpus: 39000, signal 393439/459504 (executing program) 2023/07/31 22:33:52 fetching corpus: 39050, signal 393568/459504 (executing program) 2023/07/31 22:33:52 fetching corpus: 39100, signal 393709/459504 (executing program) 2023/07/31 22:33:52 fetching corpus: 39150, signal 393869/459504 (executing program) 2023/07/31 22:33:53 fetching corpus: 39200, signal 394040/459504 (executing program) 2023/07/31 22:33:53 fetching corpus: 39250, signal 394216/459504 (executing program) 2023/07/31 22:33:53 fetching corpus: 39300, signal 394407/459504 (executing program) 2023/07/31 22:33:53 fetching corpus: 39350, signal 394530/459504 (executing program) 2023/07/31 22:33:53 fetching corpus: 39400, signal 394696/459504 (executing program) 2023/07/31 22:33:53 fetching corpus: 39450, signal 394856/459504 (executing program) 2023/07/31 22:33:53 fetching corpus: 39500, signal 395011/459504 (executing program) 2023/07/31 22:33:53 fetching corpus: 39550, signal 395251/459504 (executing program) 2023/07/31 22:33:53 fetching corpus: 39600, signal 395378/459504 (executing program) 2023/07/31 22:33:53 fetching corpus: 39650, signal 395492/459504 (executing program) 2023/07/31 22:33:54 fetching corpus: 39700, signal 395725/459504 (executing program) 2023/07/31 22:33:54 fetching corpus: 39750, signal 395818/459504 (executing program) 2023/07/31 22:33:54 fetching corpus: 39800, signal 395959/459504 (executing program) 2023/07/31 22:33:54 fetching corpus: 39850, signal 396121/459504 (executing program) 2023/07/31 22:33:54 fetching corpus: 39900, signal 396330/459504 (executing program) 2023/07/31 22:33:54 fetching corpus: 39950, signal 396496/459504 (executing program) 2023/07/31 22:33:54 fetching corpus: 40000, signal 396622/459504 (executing program) 2023/07/31 22:33:54 fetching corpus: 40050, signal 396778/459504 (executing program) 2023/07/31 22:33:54 fetching corpus: 40100, signal 396952/459504 (executing program) 2023/07/31 22:33:55 fetching corpus: 40150, signal 397082/459504 (executing program) 2023/07/31 22:33:55 fetching corpus: 40200, signal 397241/459504 (executing program) 2023/07/31 22:33:55 fetching corpus: 40250, signal 397388/459504 (executing program) 2023/07/31 22:33:55 fetching corpus: 40300, signal 397522/459504 (executing program) 2023/07/31 22:33:55 fetching corpus: 40350, signal 397681/459504 (executing program) 2023/07/31 22:33:55 fetching corpus: 40400, signal 397832/459504 (executing program) 2023/07/31 22:33:55 fetching corpus: 40450, signal 398049/459504 (executing program) 2023/07/31 22:33:56 fetching corpus: 40500, signal 398187/459504 (executing program) 2023/07/31 22:33:56 fetching corpus: 40550, signal 398315/459504 (executing program) 2023/07/31 22:33:56 fetching corpus: 40600, signal 398513/459504 (executing program) 2023/07/31 22:33:56 fetching corpus: 40650, signal 398633/459504 (executing program) 2023/07/31 22:33:56 fetching corpus: 40700, signal 398781/459504 (executing program) 2023/07/31 22:33:56 fetching corpus: 40750, signal 398932/459504 (executing program) 2023/07/31 22:33:56 fetching corpus: 40800, signal 399052/459504 (executing program) 2023/07/31 22:33:56 fetching corpus: 40850, signal 399286/459504 (executing program) 2023/07/31 22:33:57 fetching corpus: 40900, signal 399460/459504 (executing program) 2023/07/31 22:33:57 fetching corpus: 40950, signal 399641/459504 (executing program) 2023/07/31 22:33:57 fetching corpus: 41000, signal 399773/459504 (executing program) 2023/07/31 22:33:57 fetching corpus: 41050, signal 399957/459504 (executing program) 2023/07/31 22:33:57 fetching corpus: 41100, signal 400085/459504 (executing program) 2023/07/31 22:33:57 fetching corpus: 41150, signal 400346/459504 (executing program) 2023/07/31 22:33:57 fetching corpus: 41200, signal 400480/459504 (executing program) 2023/07/31 22:33:57 fetching corpus: 41250, signal 400626/459504 (executing program) 2023/07/31 22:33:57 fetching corpus: 41300, signal 400766/459504 (executing program) 2023/07/31 22:33:58 fetching corpus: 41350, signal 400946/459504 (executing program) 2023/07/31 22:33:58 fetching corpus: 41400, signal 401082/459504 (executing program) 2023/07/31 22:33:58 fetching corpus: 41450, signal 401189/459504 (executing program) 2023/07/31 22:33:58 fetching corpus: 41500, signal 401327/459504 (executing program) 2023/07/31 22:33:58 fetching corpus: 41550, signal 401445/459504 (executing program) 2023/07/31 22:33:58 fetching corpus: 41600, signal 401550/459504 (executing program) 2023/07/31 22:33:58 fetching corpus: 41650, signal 401723/459504 (executing program) 2023/07/31 22:33:58 fetching corpus: 41700, signal 401842/459504 (executing program) 2023/07/31 22:33:58 fetching corpus: 41750, signal 401974/459504 (executing program) 2023/07/31 22:33:58 fetching corpus: 41800, signal 402108/459504 (executing program) 2023/07/31 22:33:59 fetching corpus: 41850, signal 402264/459504 (executing program) 2023/07/31 22:33:59 fetching corpus: 41900, signal 402452/459504 (executing program) 2023/07/31 22:33:59 fetching corpus: 41950, signal 402610/459504 (executing program) 2023/07/31 22:33:59 fetching corpus: 42000, signal 402791/459504 (executing program) 2023/07/31 22:33:59 fetching corpus: 42050, signal 402931/459504 (executing program) 2023/07/31 22:33:59 fetching corpus: 42100, signal 403073/459504 (executing program) 2023/07/31 22:33:59 fetching corpus: 42150, signal 403221/459504 (executing program) 2023/07/31 22:33:59 fetching corpus: 42200, signal 403394/459506 (executing program) 2023/07/31 22:34:00 fetching corpus: 42250, signal 403542/459506 (executing program) 2023/07/31 22:34:00 fetching corpus: 42300, signal 403703/459506 (executing program) 2023/07/31 22:34:00 fetching corpus: 42350, signal 403859/459506 (executing program) 2023/07/31 22:34:00 fetching corpus: 42400, signal 404039/459506 (executing program) 2023/07/31 22:34:00 fetching corpus: 42450, signal 404164/459506 (executing program) 2023/07/31 22:34:00 fetching corpus: 42500, signal 404266/459506 (executing program) 2023/07/31 22:34:00 fetching corpus: 42550, signal 404434/459506 (executing program) 2023/07/31 22:34:01 fetching corpus: 42600, signal 404582/459506 (executing program) 2023/07/31 22:34:01 fetching corpus: 42650, signal 404701/459506 (executing program) 2023/07/31 22:34:01 fetching corpus: 42700, signal 404857/459506 (executing program) 2023/07/31 22:34:01 fetching corpus: 42750, signal 404963/459506 (executing program) 2023/07/31 22:34:01 fetching corpus: 42800, signal 405088/459506 (executing program) 2023/07/31 22:34:01 fetching corpus: 42850, signal 405277/459506 (executing program) 2023/07/31 22:34:01 fetching corpus: 42900, signal 405440/459506 (executing program) 2023/07/31 22:34:01 fetching corpus: 42950, signal 405598/459506 (executing program) 2023/07/31 22:34:01 fetching corpus: 43000, signal 405783/459506 (executing program) 2023/07/31 22:34:01 fetching corpus: 43050, signal 405939/459506 (executing program) 2023/07/31 22:34:01 fetching corpus: 43100, signal 406033/459508 (executing program) 2023/07/31 22:34:02 fetching corpus: 43150, signal 406141/459508 (executing program) 2023/07/31 22:34:02 fetching corpus: 43200, signal 406269/459508 (executing program) 2023/07/31 22:34:02 fetching corpus: 43250, signal 406411/459508 (executing program) 2023/07/31 22:34:02 fetching corpus: 43300, signal 406560/459508 (executing program) 2023/07/31 22:34:02 fetching corpus: 43350, signal 406719/459508 (executing program) 2023/07/31 22:34:02 fetching corpus: 43400, signal 406862/459508 (executing program) 2023/07/31 22:34:02 fetching corpus: 43450, signal 406976/459508 (executing program) 2023/07/31 22:34:02 fetching corpus: 43500, signal 407109/459508 (executing program) 2023/07/31 22:34:02 fetching corpus: 43550, signal 407257/459508 (executing program) 2023/07/31 22:34:03 fetching corpus: 43600, signal 407369/459508 (executing program) 2023/07/31 22:34:03 fetching corpus: 43650, signal 407545/459508 (executing program) 2023/07/31 22:34:03 fetching corpus: 43700, signal 407683/459508 (executing program) 2023/07/31 22:34:03 fetching corpus: 43750, signal 407809/459508 (executing program) 2023/07/31 22:34:03 fetching corpus: 43800, signal 407954/459508 (executing program) 2023/07/31 22:34:03 fetching corpus: 43850, signal 408134/459508 (executing program) 2023/07/31 22:34:03 fetching corpus: 43900, signal 408251/459508 (executing program) 2023/07/31 22:34:03 fetching corpus: 43950, signal 408394/459508 (executing program) 2023/07/31 22:34:03 fetching corpus: 44000, signal 408556/459508 (executing program) 2023/07/31 22:34:04 fetching corpus: 44050, signal 408667/459508 (executing program) 2023/07/31 22:34:04 fetching corpus: 44100, signal 408837/459508 (executing program) 2023/07/31 22:34:04 fetching corpus: 44150, signal 408980/459508 (executing program) 2023/07/31 22:34:04 fetching corpus: 44200, signal 409147/459508 (executing program) 2023/07/31 22:34:04 fetching corpus: 44250, signal 409245/459508 (executing program) 2023/07/31 22:34:04 fetching corpus: 44300, signal 409384/459508 (executing program) 2023/07/31 22:34:04 fetching corpus: 44350, signal 409524/459508 (executing program) 2023/07/31 22:34:05 fetching corpus: 44400, signal 409675/459508 (executing program) 2023/07/31 22:34:05 fetching corpus: 44450, signal 409793/459508 (executing program) 2023/07/31 22:34:05 fetching corpus: 44500, signal 409922/459508 (executing program) 2023/07/31 22:34:05 fetching corpus: 44550, signal 410087/459508 (executing program) 2023/07/31 22:34:05 fetching corpus: 44600, signal 410213/459508 (executing program) 2023/07/31 22:34:05 fetching corpus: 44650, signal 410326/459508 (executing program) 2023/07/31 22:34:05 fetching corpus: 44700, signal 410504/459508 (executing program) 2023/07/31 22:34:05 fetching corpus: 44750, signal 410687/459508 (executing program) 2023/07/31 22:34:06 fetching corpus: 44800, signal 410822/459508 (executing program) 2023/07/31 22:34:06 fetching corpus: 44850, signal 410940/459508 (executing program) 2023/07/31 22:34:06 fetching corpus: 44900, signal 411056/459508 (executing program) 2023/07/31 22:34:06 fetching corpus: 44950, signal 411232/459508 (executing program) 2023/07/31 22:34:06 fetching corpus: 45000, signal 411339/459508 (executing program) 2023/07/31 22:34:06 fetching corpus: 45050, signal 411464/459508 (executing program) 2023/07/31 22:34:06 fetching corpus: 45100, signal 411581/459508 (executing program) 2023/07/31 22:34:06 fetching corpus: 45150, signal 411711/459508 (executing program) 2023/07/31 22:34:06 fetching corpus: 45200, signal 411836/459508 (executing program) 2023/07/31 22:34:06 fetching corpus: 45250, signal 411951/459508 (executing program) 2023/07/31 22:34:07 fetching corpus: 45300, signal 412093/459508 (executing program) 2023/07/31 22:34:07 fetching corpus: 45350, signal 412212/459508 (executing program) 2023/07/31 22:34:07 fetching corpus: 45400, signal 412341/459508 (executing program) 2023/07/31 22:34:07 fetching corpus: 45450, signal 412455/459508 (executing program) 2023/07/31 22:34:07 fetching corpus: 45500, signal 412629/459508 (executing program) 2023/07/31 22:34:07 fetching corpus: 45550, signal 412741/459508 (executing program) 2023/07/31 22:34:07 fetching corpus: 45600, signal 412906/459508 (executing program) 2023/07/31 22:34:07 fetching corpus: 45650, signal 413025/459508 (executing program) 2023/07/31 22:34:07 fetching corpus: 45700, signal 413147/459508 (executing program) 2023/07/31 22:34:07 fetching corpus: 45750, signal 413262/459508 (executing program) 2023/07/31 22:34:08 fetching corpus: 45800, signal 413386/459508 (executing program) 2023/07/31 22:34:08 fetching corpus: 45850, signal 413557/459508 (executing program) 2023/07/31 22:34:08 fetching corpus: 45900, signal 413765/459508 (executing program) 2023/07/31 22:34:08 fetching corpus: 45950, signal 413926/459508 (executing program) 2023/07/31 22:34:08 fetching corpus: 46000, signal 414063/459508 (executing program) 2023/07/31 22:34:08 fetching corpus: 46050, signal 414256/459508 (executing program) 2023/07/31 22:34:08 fetching corpus: 46100, signal 414449/459508 (executing program) 2023/07/31 22:34:08 fetching corpus: 46150, signal 414592/459508 (executing program) 2023/07/31 22:34:08 fetching corpus: 46200, signal 414727/459508 (executing program) 2023/07/31 22:34:09 fetching corpus: 46250, signal 414890/459508 (executing program) 2023/07/31 22:34:09 fetching corpus: 46300, signal 414998/459508 (executing program) 2023/07/31 22:34:09 fetching corpus: 46350, signal 415129/459508 (executing program) 2023/07/31 22:34:09 fetching corpus: 46400, signal 415262/459508 (executing program) 2023/07/31 22:34:09 fetching corpus: 46450, signal 415365/459508 (executing program) 2023/07/31 22:34:09 fetching corpus: 46500, signal 415514/459508 (executing program) 2023/07/31 22:34:09 fetching corpus: 46550, signal 415618/459508 (executing program) 2023/07/31 22:34:09 fetching corpus: 46600, signal 415752/459508 (executing program) 2023/07/31 22:34:10 fetching corpus: 46650, signal 415877/459508 (executing program) 2023/07/31 22:34:10 fetching corpus: 46700, signal 415994/459508 (executing program) 2023/07/31 22:34:10 fetching corpus: 46750, signal 416149/459508 (executing program) 2023/07/31 22:34:10 fetching corpus: 46800, signal 416261/459508 (executing program) 2023/07/31 22:34:10 fetching corpus: 46850, signal 416379/459508 (executing program) 2023/07/31 22:34:10 fetching corpus: 46900, signal 416518/459508 (executing program) 2023/07/31 22:34:10 fetching corpus: 46950, signal 416673/459508 (executing program) 2023/07/31 22:34:10 fetching corpus: 47000, signal 416772/459508 (executing program) 2023/07/31 22:34:10 fetching corpus: 47050, signal 416920/459509 (executing program) 2023/07/31 22:34:11 fetching corpus: 47100, signal 417022/459509 (executing program) 2023/07/31 22:34:11 fetching corpus: 47150, signal 417117/459509 (executing program) 2023/07/31 22:34:11 fetching corpus: 47200, signal 417232/459509 (executing program) 2023/07/31 22:34:11 fetching corpus: 47250, signal 417354/459509 (executing program) 2023/07/31 22:34:11 fetching corpus: 47300, signal 417470/459509 (executing program) 2023/07/31 22:34:11 fetching corpus: 47350, signal 417626/459509 (executing program) 2023/07/31 22:34:11 fetching corpus: 47400, signal 417782/459509 (executing program) 2023/07/31 22:34:11 fetching corpus: 47450, signal 417898/459509 (executing program) 2023/07/31 22:34:11 fetching corpus: 47500, signal 418009/459509 (executing program) 2023/07/31 22:34:12 fetching corpus: 47550, signal 418139/459509 (executing program) 2023/07/31 22:34:12 fetching corpus: 47600, signal 418273/459509 (executing program) 2023/07/31 22:34:12 fetching corpus: 47650, signal 418393/459509 (executing program) 2023/07/31 22:34:12 fetching corpus: 47700, signal 418548/459516 (executing program) 2023/07/31 22:34:12 fetching corpus: 47750, signal 418671/459516 (executing program) 2023/07/31 22:34:12 fetching corpus: 47800, signal 418759/459516 (executing program) 2023/07/31 22:34:12 fetching corpus: 47850, signal 418894/459516 (executing program) 2023/07/31 22:34:12 fetching corpus: 47900, signal 419006/459516 (executing program) 2023/07/31 22:34:12 fetching corpus: 47950, signal 419113/459516 (executing program) 2023/07/31 22:34:12 fetching corpus: 48000, signal 419222/459516 (executing program) 2023/07/31 22:34:12 fetching corpus: 48050, signal 419365/459516 (executing program) 2023/07/31 22:34:12 fetching corpus: 48100, signal 419557/459516 (executing program) 2023/07/31 22:34:12 fetching corpus: 48150, signal 419692/459516 (executing program) 2023/07/31 22:34:13 fetching corpus: 48200, signal 419801/459516 (executing program) 2023/07/31 22:34:13 fetching corpus: 48250, signal 419924/459516 (executing program) 2023/07/31 22:34:13 fetching corpus: 48300, signal 420032/459516 (executing program) 2023/07/31 22:34:13 fetching corpus: 48350, signal 420158/459516 (executing program) 2023/07/31 22:34:13 fetching corpus: 48400, signal 420282/459516 (executing program) 2023/07/31 22:34:13 fetching corpus: 48450, signal 420393/459516 (executing program) 2023/07/31 22:34:13 fetching corpus: 48500, signal 420492/459516 (executing program) 2023/07/31 22:34:13 fetching corpus: 48550, signal 420621/459516 (executing program) 2023/07/31 22:34:13 fetching corpus: 48600, signal 420765/459516 (executing program) 2023/07/31 22:34:13 fetching corpus: 48650, signal 420926/459516 (executing program) 2023/07/31 22:34:13 fetching corpus: 48700, signal 421064/459516 (executing program) 2023/07/31 22:34:14 fetching corpus: 48750, signal 421198/459516 (executing program) 2023/07/31 22:34:14 fetching corpus: 48800, signal 421321/459516 (executing program) 2023/07/31 22:34:14 fetching corpus: 48850, signal 421466/459516 (executing program) 2023/07/31 22:34:14 fetching corpus: 48900, signal 421612/459516 (executing program) 2023/07/31 22:34:14 fetching corpus: 48950, signal 421729/459516 (executing program) 2023/07/31 22:34:14 fetching corpus: 49000, signal 421840/459516 (executing program) 2023/07/31 22:34:14 fetching corpus: 49050, signal 421948/459516 (executing program) 2023/07/31 22:34:14 fetching corpus: 49100, signal 422059/459516 (executing program) 2023/07/31 22:34:15 fetching corpus: 49150, signal 422174/459516 (executing program) 2023/07/31 22:34:15 fetching corpus: 49200, signal 422317/459516 (executing program) 2023/07/31 22:34:15 fetching corpus: 49250, signal 422437/459516 (executing program) 2023/07/31 22:34:15 fetching corpus: 49300, signal 422557/459516 (executing program) 2023/07/31 22:34:15 fetching corpus: 49350, signal 422686/459516 (executing program) 2023/07/31 22:34:15 fetching corpus: 49400, signal 422822/459516 (executing program) 2023/07/31 22:34:15 fetching corpus: 49450, signal 422941/459516 (executing program) 2023/07/31 22:34:16 fetching corpus: 49500, signal 423044/459516 (executing program) 2023/07/31 22:34:16 fetching corpus: 49550, signal 423149/459516 (executing program) 2023/07/31 22:34:16 fetching corpus: 49600, signal 423330/459516 (executing program) 2023/07/31 22:34:16 fetching corpus: 49650, signal 423421/459516 (executing program) 2023/07/31 22:34:16 fetching corpus: 49700, signal 423553/459516 (executing program) 2023/07/31 22:34:16 fetching corpus: 49750, signal 423718/459516 (executing program) 2023/07/31 22:34:16 fetching corpus: 49800, signal 423843/459516 (executing program) 2023/07/31 22:34:17 fetching corpus: 49850, signal 423949/459516 (executing program) 2023/07/31 22:34:17 fetching corpus: 49900, signal 424047/459516 (executing program) 2023/07/31 22:34:17 fetching corpus: 49950, signal 424131/459516 (executing program) 2023/07/31 22:34:17 fetching corpus: 50000, signal 424228/459516 (executing program) 2023/07/31 22:34:17 fetching corpus: 50050, signal 424349/459517 (executing program) 2023/07/31 22:34:17 fetching corpus: 50100, signal 424491/459518 (executing program) 2023/07/31 22:34:17 fetching corpus: 50150, signal 424605/459518 (executing program) 2023/07/31 22:34:18 fetching corpus: 50200, signal 424738/459518 (executing program) 2023/07/31 22:34:18 fetching corpus: 50250, signal 424915/459518 (executing program) 2023/07/31 22:34:18 fetching corpus: 50300, signal 425057/459518 (executing program) 2023/07/31 22:34:18 fetching corpus: 50350, signal 425171/459518 (executing program) 2023/07/31 22:34:18 fetching corpus: 50400, signal 425296/459518 (executing program) 2023/07/31 22:34:19 fetching corpus: 50450, signal 425431/459518 (executing program) 2023/07/31 22:34:19 fetching corpus: 50500, signal 425546/459518 (executing program) 2023/07/31 22:34:19 fetching corpus: 50550, signal 425676/459518 (executing program) 2023/07/31 22:34:19 fetching corpus: 50600, signal 425798/459524 (executing program) 2023/07/31 22:34:19 fetching corpus: 50650, signal 425923/459524 (executing program) 2023/07/31 22:34:19 fetching corpus: 50700, signal 426071/459524 (executing program) 2023/07/31 22:34:20 fetching corpus: 50750, signal 426221/459524 (executing program) 2023/07/31 22:34:20 fetching corpus: 50800, signal 426338/459524 (executing program) 2023/07/31 22:34:20 fetching corpus: 50850, signal 426449/459524 (executing program) 2023/07/31 22:34:20 fetching corpus: 50900, signal 426580/459524 (executing program) 2023/07/31 22:34:20 fetching corpus: 50950, signal 426720/459524 (executing program) 2023/07/31 22:34:20 fetching corpus: 51000, signal 426936/459524 (executing program) 2023/07/31 22:34:21 fetching corpus: 51050, signal 427094/459524 (executing program) 2023/07/31 22:34:21 fetching corpus: 51100, signal 427218/459524 (executing program) 2023/07/31 22:34:21 fetching corpus: 51150, signal 427309/459524 (executing program) 2023/07/31 22:34:21 fetching corpus: 51200, signal 427422/459524 (executing program) 2023/07/31 22:34:21 fetching corpus: 51250, signal 427567/459524 (executing program) 2023/07/31 22:34:21 fetching corpus: 51300, signal 427689/459524 (executing program) 2023/07/31 22:34:21 fetching corpus: 51350, signal 427802/459524 (executing program) 2023/07/31 22:34:22 fetching corpus: 51400, signal 428117/459525 (executing program) 2023/07/31 22:34:22 fetching corpus: 51450, signal 428246/459525 (executing program) 2023/07/31 22:34:22 fetching corpus: 51500, signal 428366/459525 (executing program) 2023/07/31 22:34:22 fetching corpus: 51550, signal 428487/459525 (executing program) 2023/07/31 22:34:22 fetching corpus: 51600, signal 428674/459525 (executing program) 2023/07/31 22:34:22 fetching corpus: 51650, signal 428793/459525 (executing program) 2023/07/31 22:34:22 fetching corpus: 51700, signal 428935/459525 (executing program) 2023/07/31 22:34:23 fetching corpus: 51750, signal 429108/459525 (executing program) 2023/07/31 22:34:23 fetching corpus: 51800, signal 429229/459525 (executing program) 2023/07/31 22:34:23 fetching corpus: 51850, signal 429507/459525 (executing program) 2023/07/31 22:34:23 fetching corpus: 51900, signal 429640/459525 (executing program) 2023/07/31 22:34:23 fetching corpus: 51950, signal 429762/459525 (executing program) 2023/07/31 22:34:23 fetching corpus: 52000, signal 429878/459525 (executing program) 2023/07/31 22:34:24 fetching corpus: 52050, signal 430028/459525 (executing program) 2023/07/31 22:34:24 fetching corpus: 52100, signal 430156/459525 (executing program) 2023/07/31 22:34:24 fetching corpus: 52150, signal 430277/459525 (executing program) 2023/07/31 22:34:24 fetching corpus: 52200, signal 430395/459525 (executing program) 2023/07/31 22:34:24 fetching corpus: 52250, signal 430496/459525 (executing program) 2023/07/31 22:34:24 fetching corpus: 52300, signal 430623/459525 (executing program) 2023/07/31 22:34:25 fetching corpus: 52350, signal 430747/459525 (executing program) 2023/07/31 22:34:25 fetching corpus: 52400, signal 430882/459525 (executing program) 2023/07/31 22:34:25 fetching corpus: 52450, signal 431011/459525 (executing program) 2023/07/31 22:34:25 fetching corpus: 52500, signal 431145/459525 (executing program) 2023/07/31 22:34:25 fetching corpus: 52550, signal 431274/459525 (executing program) 2023/07/31 22:34:26 fetching corpus: 52600, signal 431407/459525 (executing program) 2023/07/31 22:34:26 fetching corpus: 52650, signal 431531/459525 (executing program) 2023/07/31 22:34:26 fetching corpus: 52700, signal 431683/459525 (executing program) 2023/07/31 22:34:26 fetching corpus: 52750, signal 431853/459525 (executing program) 2023/07/31 22:34:26 fetching corpus: 52800, signal 431983/459525 (executing program) 2023/07/31 22:34:27 fetching corpus: 52850, signal 432084/459525 (executing program) 2023/07/31 22:34:27 fetching corpus: 52900, signal 432209/459525 (executing program) 2023/07/31 22:34:27 fetching corpus: 52950, signal 432314/459525 (executing program) 2023/07/31 22:34:27 fetching corpus: 53000, signal 432447/459525 (executing program) 2023/07/31 22:34:27 fetching corpus: 53050, signal 432558/459525 (executing program) 2023/07/31 22:34:27 fetching corpus: 53100, signal 432651/459525 (executing program) 2023/07/31 22:34:27 fetching corpus: 53150, signal 432758/459525 (executing program) 2023/07/31 22:34:28 fetching corpus: 53200, signal 432898/459525 (executing program) 2023/07/31 22:34:28 fetching corpus: 53250, signal 433038/459525 (executing program) 2023/07/31 22:34:28 fetching corpus: 53300, signal 433180/459525 (executing program) 2023/07/31 22:34:28 fetching corpus: 53350, signal 433305/459525 (executing program) 2023/07/31 22:34:28 fetching corpus: 53400, signal 433432/459525 (executing program) 2023/07/31 22:34:29 fetching corpus: 53450, signal 433546/459525 (executing program) 2023/07/31 22:34:29 fetching corpus: 53500, signal 433648/459525 (executing program) 2023/07/31 22:34:29 fetching corpus: 53550, signal 433772/459525 (executing program) 2023/07/31 22:34:29 fetching corpus: 53600, signal 433862/459525 (executing program) 2023/07/31 22:34:29 fetching corpus: 53650, signal 433967/459525 (executing program) 2023/07/31 22:34:29 fetching corpus: 53700, signal 434082/459525 (executing program) 2023/07/31 22:34:30 fetching corpus: 53750, signal 434189/459525 (executing program) 2023/07/31 22:34:30 fetching corpus: 53800, signal 434297/459525 (executing program) 2023/07/31 22:34:30 fetching corpus: 53850, signal 434427/459525 (executing program) 2023/07/31 22:34:30 fetching corpus: 53900, signal 434510/459525 (executing program) 2023/07/31 22:34:31 fetching corpus: 53950, signal 434599/459525 (executing program) 2023/07/31 22:34:31 fetching corpus: 54000, signal 434741/459525 (executing program) 2023/07/31 22:34:31 fetching corpus: 54050, signal 434872/459525 (executing program) 2023/07/31 22:34:31 fetching corpus: 54100, signal 435005/459525 (executing program) 2023/07/31 22:34:31 fetching corpus: 54150, signal 435096/459525 (executing program) 2023/07/31 22:34:31 fetching corpus: 54200, signal 435208/459525 (executing program) 2023/07/31 22:34:32 fetching corpus: 54250, signal 435331/459525 (executing program) 2023/07/31 22:34:32 fetching corpus: 54300, signal 435475/459525 (executing program) 2023/07/31 22:34:32 fetching corpus: 54350, signal 435594/459525 (executing program) 2023/07/31 22:34:32 fetching corpus: 54400, signal 435760/459525 (executing program) 2023/07/31 22:34:32 fetching corpus: 54450, signal 435890/459525 (executing program) 2023/07/31 22:34:33 fetching corpus: 54500, signal 436009/459525 (executing program) 2023/07/31 22:34:33 fetching corpus: 54550, signal 436138/459525 (executing program) 2023/07/31 22:34:33 fetching corpus: 54600, signal 436258/459525 (executing program) 2023/07/31 22:34:33 fetching corpus: 54650, signal 436430/459525 (executing program) 2023/07/31 22:34:33 fetching corpus: 54700, signal 436577/459525 (executing program) 2023/07/31 22:34:33 fetching corpus: 54750, signal 436688/459525 (executing program) 2023/07/31 22:34:33 fetching corpus: 54800, signal 436784/459525 (executing program) 2023/07/31 22:34:33 fetching corpus: 54850, signal 436897/459525 (executing program) 2023/07/31 22:34:34 fetching corpus: 54900, signal 437024/459525 (executing program) 2023/07/31 22:34:34 fetching corpus: 54950, signal 437159/459525 (executing program) 2023/07/31 22:34:34 fetching corpus: 55000, signal 437262/459525 (executing program) 2023/07/31 22:34:34 fetching corpus: 55040, signal 437364/459525 (executing program) 2023/07/31 22:34:34 fetching corpus: 55040, signal 437364/459525 (executing program) 2023/07/31 22:34:36 starting 6 fuzzer processes 22:34:36 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xa0000, 0x0) 22:34:36 executing program 5: getuid() syz_open_dev$usbmon(&(0x7f0000001400), 0x7, 0x101040) 22:34:36 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000001a00)={0xc5}, 0x0, 0x0, &(0x7f0000001ac0)={0x0, 0x989680}, 0x0) 22:34:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000100)='GPL\x00', 0x4, 0xa1, &(0x7f0000000540)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xb, 0x0, 0x0, 0xffffffff}, 0x48) 22:34:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000980)) [ 152.591680][ T23] kauditd_printk_skb: 1 callbacks suppressed [ 152.591691][ T23] audit: type=1400 audit(1690842876.560:77): avc: denied { execmem } for pid=486 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 152.689769][ T23] audit: type=1400 audit(1690842876.620:78): avc: denied { mounton } for pid=494 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 152.755001][ T23] audit: type=1400 audit(1690842876.620:79): avc: denied { mount } for pid=494 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 152.816736][ T23] audit: type=1400 audit(1690842876.620:80): avc: denied { read } for pid=494 comm="syz-executor.0" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 152.839096][ T23] audit: type=1400 audit(1690842876.620:81): avc: denied { open } for pid=494 comm="syz-executor.0" path="net:[4026531999]" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 152.862296][ T23] audit: type=1400 audit(1690842876.620:82): avc: denied { mounton } for pid=494 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 152.883946][ T23] audit: type=1400 audit(1690842876.620:83): avc: denied { module_request } for pid=494 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 152.982756][ T494] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.990068][ T494] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.997567][ T494] device bridge_slave_0 entered promiscuous mode [ 153.006846][ T494] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.013744][ T494] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.021251][ T494] device bridge_slave_1 entered promiscuous mode [ 153.111074][ T502] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.118202][ T502] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.125863][ T502] device bridge_slave_0 entered promiscuous mode [ 153.139606][ T502] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.146449][ T502] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.153944][ T502] device bridge_slave_1 entered promiscuous mode [ 153.160379][ T498] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.167201][ T498] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.175628][ T498] device bridge_slave_0 entered promiscuous mode [ 153.196094][ T497] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.203116][ T497] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.210567][ T497] device bridge_slave_0 entered promiscuous mode [ 153.221726][ T498] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.228564][ T498] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.236136][ T498] device bridge_slave_1 entered promiscuous mode [ 153.262958][ T497] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.269924][ T497] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.277439][ T497] device bridge_slave_1 entered promiscuous mode [ 153.305311][ T501] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.312365][ T501] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.320233][ T501] device bridge_slave_0 entered promiscuous mode [ 153.342686][ T501] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.349612][ T501] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.356867][ T501] device bridge_slave_1 entered promiscuous mode [ 153.419166][ T500] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.426042][ T500] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.434403][ T500] device bridge_slave_0 entered promiscuous mode [ 153.492780][ T500] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.500263][ T500] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.507530][ T500] device bridge_slave_1 entered promiscuous mode [ 153.577769][ T23] audit: type=1400 audit(1690842877.540:84): avc: denied { create } for pid=501 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 153.602116][ T23] audit: type=1400 audit(1690842877.550:85): avc: denied { write } for pid=497 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 153.639533][ T497] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.639615][ T23] audit: type=1400 audit(1690842877.550:86): avc: denied { read } for pid=497 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 153.646472][ T497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.677382][ T497] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.684928][ T497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.712573][ T501] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.719532][ T501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.727605][ T501] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.734440][ T501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.751666][ T502] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.759301][ T502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.766527][ T502] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.773341][ T502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.782306][ T494] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.789164][ T494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.796294][ T494] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.803089][ T494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.828247][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.835390][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.843102][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.850186][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.857562][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.865131][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.872314][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.880343][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.941354][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.948670][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.956969][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.965380][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.973446][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.980406][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.001684][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.009180][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.016610][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.025037][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.033708][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.040568][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.047866][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.056661][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.064835][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.071999][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.119620][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.126924][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.134381][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.142856][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.151341][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.158157][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.165877][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.173723][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.181618][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.189041][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.199068][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.206359][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.217687][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.226717][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.234947][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.242398][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.249880][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.258189][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.266772][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.273639][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.300408][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.308585][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.318427][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.325287][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.333084][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.341458][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.349596][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.356538][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.364080][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.372414][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.380614][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.387459][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.394806][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.403073][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.411162][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.419659][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.427667][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.434608][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.442715][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.451054][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.480463][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.490058][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.498331][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.506835][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.514465][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.522338][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.531275][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.540006][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.547634][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.555370][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.567157][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.575518][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.583137][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.590971][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.609524][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.617835][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.651992][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.661157][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.669108][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.677517][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.686361][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.720339][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.729364][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.737803][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.746766][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.755304][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.763874][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.772025][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.780255][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.806734][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.814997][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.840698][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.849494][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.860069][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.868830][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.877560][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.886041][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.894418][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.903055][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.916563][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.925129][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.940215][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.948540][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.957800][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.966218][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:34:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x11, 0x0, 0x4) [ 154.995730][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.013571][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.024055][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.035441][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:34:39 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:34:39 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) [ 155.043901][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.051974][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:34:39 executing program 0: socketpair(0x1d, 0x0, 0xed, &(0x7f00000000c0)) 22:34:39 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x41) 22:34:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000000)=""/182, 0xb6, 0x0, 0x0, 0x0) [ 155.090176][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.100195][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.113591][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.128401][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.137603][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.146737][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.155487][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.164630][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.173566][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.182157][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:34:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0xff03, &(0x7f0000000380)=@framed={{}, [@jmp]}, &(0x7f0000000440)='GPL\x00', 0x3, 0xc7, &(0x7f0000000480)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 155.207011][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.215415][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.224204][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.233732][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.279859][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.291117][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.300825][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.309844][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.317915][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.327220][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.351538][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:34:39 executing program 5: syz_open_dev$mouse(&(0x7f00000001c0), 0x0, 0x2040) 22:34:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @broadcast}}) 22:34:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@deltaction={0x18, 0x12, 0x8bf191ffa9591def, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4, 0x3}]}, 0x18}}, 0x0) [ 155.383791][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:34:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4100, &(0x7f0000000240)=ANY=[], 0x1, 0x4e2, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0) 22:34:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6gretap0\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x3, "41d2ecb8d02d39c16c36d7c2a11daee7a2f666ffc5a82c3017f5ead07b518de4", "e84162df51899816224597936b7ae28a63461aaff3c27b51e1aa9232306092ad", "6c52e50b28293fe2e131222f3b62ee93a5108073dc3482da0df1fb4fe9b7f083", "b90bc342fc9142d5b279c294ba9464e710cd7625df4269262ca23a10f4773310", "a8416c58c106aa98a373b0a66411b3650e1d454c4b6c9159194f679090a79e92", "1db4176daa642728e3409596"}}) 22:34:39 executing program 2: r0 = getuid() getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0xffffffffffffffff, r0, r1}, 0xc) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140), 0x6, 0x101100) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x1c0, 0x0, 0xffffffff, 0xffffffff, 0x98, 0xffffffff, 0x128, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x3, &(0x7f0000000180), {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x9d9}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x220) connect$packet(r2, 0x0, 0x7ffffffff000) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)=@gettclass={0x24, 0x2a, 0x100, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xb, 0xffe3}, {0xe, 0x8}, {0xa, 0x7}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000040) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$vcs(0xffffffffffffff9c, &(0x7f0000000a00), 0x121000, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000009c0)={0x0, 'veth1_vlan\x00', {}, 0x2}) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x478, 0xe8, 0xe8, 0xffffffff, 0x200, 0x200, 0x3e0, 0x3e0, 0xffffffff, 0x3e0, 0x3e0, 0x5, &(0x7f00000001c0), {[{{@ip={@broadcast, @multicast1, 0xff000000, 0xff, 'syzkaller1\x00', 'wlan0\x00', {}, {}, 0x84, 0x6, 0x41}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x3, 0x5, 0x5, 0x6, 0x1], 0x4, 0x6}}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0xc, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0xe}, @gre_key=0x101, @gre_key=0x6}}}}, {{@ip={@local, @loopback, 0xff000000, 0xff, 'wg1\x00', 'veth0_to_bond\x00', {}, {0xff}}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x1, 0x1, 0x1}}, @common=@socket0={{0x20}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x20, @remote, @local, @gre_key=0x6ee, @gre_key=0xa09d}}}}, {{@ip={@broadcast, @private=0xa010101, 0xffffff00, 0xff, 'pimreg0\x00', 'syzkaller1\x00', {0xff}, {}, 0x67, 0x0, 0x10}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0x1}}, @common=@addrtype={{0x30}, {0x11, 0x1, 0x1}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @empty, @dev={0xac, 0x14, 0x14, 0x17}, @port=0x4e20, @gre_key=0x8e}}}}, {{@ip={@loopback, @rand_addr=0x64010102, 0xff, 0x0, 'pim6reg\x00', 'macvlan1\x00', {}, {0xff}, 0x21, 0x3, 0x4}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}, {0x10, 0x800}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @rand_addr=0x64010101, @multicast1, @gre_key=0x8001, @gre_key=0xf6}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) 22:34:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x5, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x200000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x1c8, 0x1c8, 0x118, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'team_slave_0\x00', 'ip6gretap0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@inet=@l2tp={{0x30}}]}, @REJECT={0x28}}, {{@ip={@empty, @dev, 0x0, 0x0, 'lo\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 22:34:39 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x80) 22:34:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@deltaction={0x28, 0x2e, 0x8bf191ffa9591def, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x28}}, 0x0) 22:34:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@deltaction={0x14, 0x6a, 0x8bf191ffa9591def}, 0x14}}, 0x0) 22:34:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x2, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}}, &(0x7f0000000440)='GPL\x00', 0x3, 0xc7, &(0x7f0000000480)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x16, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:39 executing program 1: io_setup(0x5, &(0x7f0000000000)) io_setup(0x1fb6, &(0x7f0000000700)) [ 155.486351][ T570] x_tables: duplicate underflow at hook 2 [ 155.523440][ T574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.582436][ T578] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 155.595809][ T578] EXT4-fs error (device loop4): ext4_validate_block_bitmap:418: comm syz-executor.4: bg 0: block 64: padding at end of block bitmap is not set [ 155.613870][ T578] EXT4-fs error (device loop4) in ext4_free_blocks:5013: Corrupt filesystem 22:34:39 executing program 2: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x28bd, 0x74, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x0, 0x50, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x1, 0x2, 0x30, {0x9, 0x21, 0x6, 0x34}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x1, 0x0, 0x61}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x6, 0x48, 0x1}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x6, 0x3, 0x40, 0x40, 0x42}, 0x66, &(0x7f0000000080)={0x5, 0xf, 0x66, 0x3, [@generic={0x39, 0x10, 0x4, "0d452db20d5c93e70824440a062ab8a989f120a498181bd87b12993e3dbe6adfa18508e172d2167b3b0edb5ceeca818b15cc67dd5810"}, @ssp_cap={0x14, 0x10, 0xa, 0x80, 0x2, 0x1000, 0xf00, 0x1, [0xf0, 0xff000f]}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "9faf74314475d012e69270051fcdb6f5"}]}, 0x9, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x404}}, {0x74, &(0x7f0000000140)=@string={0x74, 0x3, "3cc3e5fd1d0ad798c556be9d344893de168ddd9f7362efad2262a0e443da7919a167def7b11060388c75ed095e07625919d691a1742e6a73c03d23cb3946685bf2cc4a2b7eb0b906892c0a7b89c64958cbf0e480c98993405a2e43a42d710da626347efffd2e99e8b2bffe06dba5597cf2b4"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x449}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x419}}, {0x85, &(0x7f0000000280)=@string={0x85, 0x3, "f39a4ef0fc7b0ca9240f8d4e22986bbd9e7f4f09378da18ba88aa87fc022fd32411ccc08e543221d6d3fac8726888b2b8baa85f8fb8c16cbb2b7767b0297b786564905a27bdff841ab2dfbc8b3e541fb518f4a41af71a576176fec10df6b571bbb63d23872aa4a7a529d4c45d350b13ecf5ad98cc911ccd2dde4692e48c49f27b2f05f"}}, {0x7, &(0x7f0000000340)=@string={0x7, 0x3, "9cd6297b24"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0xdb, &(0x7f00000003c0)=@string={0xdb, 0x3, "505c6db398b01c7db5946a8264f0ed2921b0647931fcf055bc027ab55048ba828bddc5608dad98b1f9f5354f47a86f0f692409d15b77396e8ea436dd50fc236fa51239d75bf1973be826989369d601b8c8a212216b9af3339719ae32f3eb59f8a537da62cb89252076453fba0dacde700d91bd6e500f6f09ff6712dd6d6e9542b87c427c5a66b3274e530b45ca0455e0dd241ab9f4b9044674a001488d26826e392421a942cfda7d58946bb53d39e83e6c011fd020d1dc6f1f05f3b85b1f6f64de1d8d78367e6998da6a38ed226e24a6c57dbd4d0165e2f177"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000700)={0x24, &(0x7f0000000580)={0x20, 0x30, 0x96, {0x96, 0xf, "26daad9321235b3c07083889256df62916933fc1cafb000efa14bf33d53650df4a9fcf42d8e1ae2d0e6ea9587649d7e75843bdb95ce52dbdb76a3e0f47c582741a8eeff82fb4d0529573734009b718c3ec44a59612543dbf7e65a98b763274a154e82894e9c664b06d20efcfadc8c5c50cf55984241b688755fce4b4949b761060425323e66e9241386a2de23ef707e6b4e9771f"}}, &(0x7f0000000640)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41e}}, &(0x7f0000000680), &(0x7f00000006c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x5, 0x1, {0x22, 0xd73}}}}, &(0x7f0000000940)={0x2c, &(0x7f0000000740)={0x20, 0xd, 0x44, "5f2a7af29ffe76260f342e372afd4f9b4bcd328a58a88e10aeb52a4159baf7e6b2af6758b4ccabf56e60615929379d450cb7bb73d5f68ca2bd2dde531e48f58c0e61b29a"}, &(0x7f00000007c0)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000800)={0x0, 0x8, 0x1}, &(0x7f0000000840)={0x20, 0x1, 0xb8, "338c1cb07107b9bfae052704adb06ddc456346daf84fa542bbfc891b92db9c2f1983875253a426de966856b42f0213a690f1ce90783809078a541a1633b2eae9c984f8c69c257257dd6e517bb8ea9e3504a4d1e3855b558e24af83f558594c68e0e5463318491d3c6c8542324829fce382a5d580e2b852ec3a7197152b60a8fcd6afc333f3cee602dfdc342c562d5d588789c2b702b96eee27fa060c28e28cb1961a31a89b53bddadfa8a5b1c53cabd0160c53214234e21f"}, &(0x7f0000000900)={0x20, 0x3, 0x1, 0x20}}) 22:34:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x30}, 0x4040010) 22:34:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x58, 0x13, 0x8bf191ffa9591def, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x58}}, 0x0) 22:34:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001b40), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/124) 22:34:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0xb54, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 22:34:39 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0xee01]) 22:34:39 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x7fffffff, 0xfffffffffffffffc) 22:34:39 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f00000007c0), 0x48) 22:34:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8913, &(0x7f0000000000)={'wpan0\x00'}) 22:34:39 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x800, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x16, 0x0, 0x641, 0x1, 0x100, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20}, 0x8004) syz_clone(0x5fbdeff37ff8e12f, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r2, &(0x7f00000002c0)) [ 155.627835][ T578] EXT4-fs (loop4): 1 orphan inode deleted [ 155.634071][ T578] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 155.646691][ T578] ext4 filesystem being mounted at /root/syzkaller-testdir445264394/syzkaller.jwqzvb/1/file1 supports timestamps until 2038 (0x7fffffff) 22:34:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x9730}, 0x0) 22:34:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a3, &(0x7f0000000000)={'wpan0\x00'}) [ 155.949061][ T74] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 156.189030][ T74] usb 3-1: Using ep0 maxpacket: 32 [ 156.309689][ T74] usb 3-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 156.322804][ T74] usb 3-1: config 1 interface 0 has no altsetting 0 [ 156.489219][ T74] usb 3-1: New USB device found, idVendor=28bd, idProduct=0074, bcdDevice= 0.40 [ 156.498493][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.506462][ T74] usb 3-1: Product: щ [ 156.510321][ T74] usb 3-1: Manufacturer: 쌼﷥ਝ飗囅鶾䠴贖鿝扳귯戢᥹枡Ⴑ㡠疌৭ݞ奢혙ꆑ⹴獪㷀쬣䘹孨쳲⭊끾ڹⲉ笊욉塉胤觉䂓⹚ꑃ焭꘍㐦セ⻽뾲۾ꗛ籙듲 [ 156.529251][ T74] usb 3-1: SerialNumber: ᐁ [ 157.069122][ T74] usbhid 3-1:1.0: can't add hid device: -22 [ 157.075381][ T74] usbhid: probe of 3-1:1.0 failed with error -22 [ 157.082771][ T74] usb 3-1: USB disconnect, device number 2 22:34:41 executing program 1: syz_clone(0x8025000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_clone(0x0, &(0x7f0000001180)="47f836fb67b0a62f21550a9e2f2dd62989001b19104da51570c23ca300a7f590", 0x20, &(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)="514da861b0fa6bec4395df985635793ab52a53fe5d19c470eeb44e197e220e793a76124bf45888aa530639359c947d589ca58ede63ff5b91b4c4b88cca17d10f33bf1df400b388b3b6db8dbc843fc0a4ec") 22:34:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001b40), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 22:34:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 22:34:41 executing program 4: syz_clone3(&(0x7f0000001600)={0x90004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:34:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fcdbdf251f"], 0x6c}}, 0x0) 22:34:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x9, 0x1, &(0x7f0000000000)=@raw=[@exit], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:41 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f00000007c0), 0x48) 22:34:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x185, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x28}}, 0x0) 22:34:41 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x7, 0x25, &(0x7f0000000580)=""/37, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600), 0x10}, 0x80) 22:34:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x24}}, 0x0) 22:34:41 executing program 0: syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:34:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000000)=@framed={{}, [@generic, @map_idx, @map_fd, @btf_id, @call, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8924, &(0x7f0000000000)={'wpan0\x00'}) 22:34:41 executing program 3: syz_clone3(&(0x7f0000001280)={0x41102200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000013c0)=""/33, 0x21, &(0x7f0000001400)=""/198, &(0x7f0000001500)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff], 0x4}, 0x58) 22:34:41 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0), 0x0, 0x10, &(0x7f0000000200), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000100)}}, 0xfffffffffffffd96) 22:34:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x7, 0x1, &(0x7f00000000c0)=@raw=[@kfunc], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:41 executing program 3: clock_gettime(0x0, &(0x7f0000002900)) 22:34:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8914, &(0x7f0000000000)={'wpan0\x00'}) 22:34:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, &(0x7f0000000000)={'wpan0\x00'}) 22:34:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fcdbdf251f0000000a0001"], 0x6c}}, 0x0) 22:34:41 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r0) 22:34:41 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 22:34:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 22:34:41 executing program 3: syz_clone(0x8025000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:34:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0xc020660b, 0x0) 22:34:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8947, &(0x7f0000000000)={'wpan0\x00'}) 22:34:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001b40), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80084503, 0x0) 22:34:41 executing program 5: syz_clone(0x8001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="bc") syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x800, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x0, 0x0, 0x641, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x48) syz_clone(0xc4000700, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) 22:34:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001b40), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80084502, &(0x7f0000001b80)=""/90) 22:34:41 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 22:34:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x104d76}, 0x48) 22:34:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1f) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:34:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x14, r1, 0x32d}, 0x14}}, 0x0) 22:34:41 executing program 4: socket(0x2, 0x5, 0x3f) 22:34:41 executing program 0: syz_clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0), 0x0, 0x0, 0x0}, 0x58) 22:34:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8912, 0x0) 22:34:41 executing program 2: r0 = add_key$keyring(&(0x7f00000016c0), &(0x7f0000001700)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/73, 0x49) 22:34:41 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 22:34:41 executing program 3: getpid() getpid() syz_clone3(&(0x7f0000001280)={0x41102200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000001b80)=""/4096, 0x0}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000001880)=0x4, 0x4) [ 157.783103][ T23] kauditd_printk_skb: 33 callbacks suppressed [ 157.783115][ T23] audit: type=1400 audit(1690842881.750:120): avc: denied { getopt } for pid=683 comm="syz-executor.3" lport=31 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 22:34:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x77f, &(0x7f0000000f40)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r1, 0x0, 0x1000000201005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5c) 22:34:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000007c0)) recvmmsg(r0, &(0x7f0000000340), 0xffffffffffffffde, 0x0, &(0x7f0000000380)) shutdown(r0, 0x0) 22:34:41 executing program 3: r0 = io_uring_setup(0x3a21, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 22:34:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001b40), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x8000450a, 0x0) 22:34:41 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 22:34:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r0) 22:34:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x185, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 22:34:41 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x800, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_clone(0x5fbdeff37ff8e12f, 0x0, 0x0, 0x0, 0x0, 0x0) 22:34:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x80108907, 0x0) 22:34:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001b40), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x401c5820, 0x0) 22:34:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2}, 0x0) [ 157.967027][ T23] audit: type=1400 audit(1690842881.930:121): avc: denied { write } for pid=710 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 22:34:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8912, &(0x7f0000000000)={'wpan0\x00'}) [ 158.070446][ T716] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 158.092029][ T23] audit: type=1400 audit(1690842882.060:122): avc: denied { write } for pid=713 comm="syz-executor.5" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 158.097030][ T716] EXT4-fs error (device loop5): ext4_mb_generate_buddy:747: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 158.130670][ T716] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 158.143750][ T716] EXT4-fs (loop5): This should not happen!! Data will be lost [ 158.143750][ T716] [ 158.150823][ T23] audit: type=1400 audit(1690842882.060:123): avc: denied { add_name } for pid=713 comm="syz-executor.5" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 158.154369][ T716] EXT4-fs (loop5): Total free blocks count 0 [ 158.175108][ T23] audit: type=1400 audit(1690842882.060:124): avc: denied { create } for pid=713 comm="syz-executor.5" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 158.180933][ T716] EXT4-fs (loop5): Free/Dirty block details [ 158.201457][ T23] audit: type=1400 audit(1690842882.060:125): avc: denied { read write open } for pid=713 comm="syz-executor.5" path="/root/syzkaller-testdir3194492439/syzkaller.zr0cm1/12/file0/bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 158.207519][ T716] EXT4-fs (loop5): free_blocks=2415919104 [ 158.235947][ T23] audit: type=1400 audit(1690842882.120:126): avc: denied { map } for pid=713 comm="syz-executor.5" path="/root/syzkaller-testdir3194492439/syzkaller.zr0cm1/12/file0/bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 158.241121][ T716] EXT4-fs (loop5): dirty_blocks=48 [ 158.272810][ T716] EXT4-fs (loop5): Block reservation details [ 158.278637][ T716] EXT4-fs (loop5): i_reserved_data_blocks=3 22:34:42 executing program 5: socket(0x1e, 0x0, 0x100) 22:34:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x894a, &(0x7f0000000000)={'wpan0\x00'}) 22:34:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0x4}]}, 0x24}}, 0x0) 22:34:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x77f, &(0x7f0000000f40)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) sendfile(r0, r1, 0x0, 0x1000000201005) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 22:34:42 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101441, 0x0) 22:34:42 executing program 3: syz_clone(0x15041480, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x8001000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ptrace$ARCH_GET_MAX_TAG_BITS(0x1e, 0x0, &(0x7f0000000240), 0x4003) r1 = syz_clone(0x42000000, &(0x7f0000001400)="f98f46a55061db7e850b51987355479d1aa9dfa615fc676726cc3a606d749c06b037f2efbf503ff744d80b16a4849ff0f30a0dee5ecf987fe1a57a265d1c628f7b413149fa58a4246e89701aff71d9fbe3857ec7ff5e9a2170a2cb59e81a00290587f90e2c43b6c312b43bb9fbc7280c7e3a668499628f4eb54ac3d2fe0f807e14972eb7d5017c6c0b6480f72677c49434fdc5cb1f3bf94dd6f6b3f4214525516390be8014415d9227207f8205c89b50037ea60bfd991c724ff2552c0177e5b84ee54930d798dde595aa0725e8d9e5849c5e14f4c5f60087c5f377cb052ab20c2cde1ab6de3120c91b36da952152", 0xee, &(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)="d8dbedf23322162c4234a8bed01e5a0bebd0015bcc2699ad6275cbcf9506c97120f0e99647b5b2579f7b8941fa2cb449d60b361a841c249bd4af50d6a78a3a123d5d312138597156bb867e4dd9e0ea3800e4650a1a4f6ccac338fd983dbbb435d214c0335a") sched_getparam(r1, &(0x7f0000001600)) ptrace$ARCH_GET_MAX_TAG_BITS(0x1e, r0, 0x0, 0x4003) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x800, 0x0) syz_clone(0xc4000700, &(0x7f0000000280)="8ce388171fbc6ee76d72296952888110cea9c564bf4c931b64c1d57bec537b47b643d615d9595f98fd294e9a56644a0f217cf1005930edf0e6ff6e98b2539fa7fddf39d78017c0a87ee9db2a6ab552c40fd6716fee414675145429b9a6b151c9e3daf83d0a8965452e1837c93b55410143e364899fb957d0ffb813dbea00d99f9599d850d6e91af723d726c904", 0x8d, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="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") 22:34:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x77f, &(0x7f0000000f40)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r1, 0x0, 0x1000000201005) 22:34:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 22:34:42 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000001b80)={&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000140)='i', 0x1}], 0x1}, 0x0) [ 158.455658][ T631] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 22:34:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8911, &(0x7f0000000000)={'wpan0\x00'}) 22:34:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@exit]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 158.496627][ T631] EXT4-fs (loop5): This should not happen!! Data will be lost [ 158.496627][ T631] [ 158.529641][ T745] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 22:34:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) [ 158.540343][ T747] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 158.565302][ T23] audit: type=1400 audit(1690842882.530:127): avc: denied { execute } for pid=740 comm="syz-executor.4" path="/root/syzkaller-testdir445264394/syzkaller.jwqzvb/10/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 158.574961][ T747] EXT4-fs error (device loop1): ext4_mb_generate_buddy:747: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 158.620052][ T740] EXT4-fs error (device loop4): ext4_mb_generate_buddy:747: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 158.654483][ T745] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 158.667756][ T747] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 158.685407][ T745] EXT4-fs (loop4): This should not happen!! Data will be lost [ 158.685407][ T745] [ 158.685890][ T747] EXT4-fs (loop1): This should not happen!! Data will be lost [ 158.685890][ T747] [ 158.699035][ T745] EXT4-fs (loop4): Total free blocks count 0 [ 158.705191][ T747] EXT4-fs (loop1): Total free blocks count 0 [ 158.711032][ T745] EXT4-fs (loop4): Free/Dirty block details [ 158.716339][ T747] EXT4-fs (loop1): Free/Dirty block details [ 158.722460][ T745] EXT4-fs (loop4): free_blocks=2415919104 [ 158.727825][ T747] EXT4-fs (loop1): free_blocks=2415919104 [ 158.734558][ T745] EXT4-fs (loop4): dirty_blocks=48 [ 158.739298][ T747] EXT4-fs (loop1): dirty_blocks=48 [ 158.744739][ T745] EXT4-fs (loop4): Block reservation details [ 158.757222][ T747] EXT4-fs (loop1): Block reservation details [ 158.763229][ T745] EXT4-fs (loop4): i_reserved_data_blocks=3 [ 158.763413][ T747] EXT4-fs (loop1): i_reserved_data_blocks=3 [ 158.787439][ T759] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 158.803256][ T759] EXT4-fs (loop1): This should not happen!! Data will be lost [ 158.803256][ T759] [ 158.815597][ T764] ------------[ cut here ]------------ [ 158.822173][ T764] kernel BUG at fs/ext4/inode.c:2854! [ 158.840185][ T764] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 158.846082][ T764] CPU: 1 PID: 764 Comm: kworker/u4:5 Not tainted 5.4.249-syzkaller-00007-gba2c000ce64e #0 [ 158.855795][ T764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 158.866740][ T764] Workqueue: writeback wb_workfn (flush-7:4) [ 158.872637][ T764] RIP: 0010:ext4_writepages+0x3c96/0x3cc0 [ 158.878188][ T764] Code: e2 9b ff 31 ff 89 de e8 b8 e2 9b ff 45 84 f6 75 2e e8 9e e0 9b ff 49 bf 00 00 00 00 00 fc ff df e9 1d f9 ff ff e8 8a e0 9b ff <0f> 0b e8 83 e0 9b ff 0f 0b e8 7c e0 9b ff e8 a7 fe 37 ff eb 99 e8 [ 158.897727][ T764] RSP: 0018:ffff8881e5b8f0e0 EFLAGS: 00010293 [ 158.903704][ T764] RAX: ffffffff81c85586 RBX: 0000010000000000 RCX: ffff8881e66c1f80 [ 158.911600][ T764] RDX: 0000000000000000 RSI: 0000010000000000 RDI: 0000000000000000 [ 158.919515][ T764] RBP: ffff8881e5b8f4d0 R08: ffffffff81c821d6 R09: ffffed1034ad3be9 [ 158.927623][ T764] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881a569dff0 [ 158.935388][ T764] R13: 0000000000000001 R14: 0000018410000000 R15: dffffc0000000000 [ 158.943202][ T764] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 158.951958][ T764] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 158.958385][ T764] CR2: 0000001b32625000 CR3: 00000001a76e8000 CR4: 00000000003406a0 [ 158.966198][ T764] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 158.974089][ T764] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 158.981899][ T764] Call Trace: [ 158.985049][ T764] ? __die+0xb4/0x100 [ 158.988855][ T764] ? die+0x26/0x50 [ 158.992522][ T764] ? do_trap+0x1e7/0x340 [ 158.996586][ T764] ? ext4_writepages+0x3c96/0x3cc0 [ 159.001533][ T764] ? ext4_writepages+0x3c96/0x3cc0 [ 159.006480][ T764] ? do_invalid_op+0xfb/0x110 [ 159.011007][ T764] ? ext4_writepages+0x3c96/0x3cc0 [ 159.015942][ T764] ? invalid_op+0x1e/0x30 [ 159.020110][ T764] ? ext4_writepages+0x8e6/0x3cc0 [ 159.024961][ T764] ? ext4_writepages+0x3c96/0x3cc0 [ 159.029910][ T764] ? ext4_writepages+0x3c96/0x3cc0 [ 159.034868][ T764] ? ext4_readpage+0x2e0/0x2e0 [ 159.039483][ T764] ? deref_stack_reg+0x15c/0x1f0 [ 159.044230][ T764] ? get_reg+0x220/0x220 [ 159.048320][ T764] ? ext4_readpage+0x2e0/0x2e0 [ 159.053013][ T764] do_writepages+0x12b/0x270 [ 159.057514][ T764] ? __writepage+0x110/0x110 [ 159.061940][ T764] ? _raw_spin_lock+0xa4/0x1b0 [ 159.066541][ T764] ? _raw_spin_trylock_bh+0x190/0x190 [ 159.071760][ T764] ? get_reg+0x220/0x220 [ 159.075825][ T764] ? _raw_spin_lock+0xa4/0x1b0 [ 159.080426][ T764] __writeback_single_inode+0xd9/0xcc0 [ 159.085815][ T764] writeback_sb_inodes+0x9e0/0x1800 [ 159.090851][ T764] ? _raw_spin_lock+0xa4/0x1b0 [ 159.095445][ T764] ? queue_io+0x500/0x500 [ 159.099606][ T764] ? writeback_sb_inodes+0x1800/0x1800 [ 159.104901][ T764] ? queue_io+0x358/0x500 [ 159.109064][ T764] wb_writeback+0x403/0xd70 [ 159.113408][ T764] ? wb_io_lists_depopulated+0x170/0x170 [ 159.118882][ T764] ? set_worker_desc+0x158/0x1c0 [ 159.123653][ T764] ? stack_trace_snprint+0x170/0x170 [ 159.128777][ T764] ? check_preemption_disabled+0x9f/0x320 [ 159.134325][ T764] ? kthread_data+0x4e/0xc0 [ 159.138662][ T764] wb_workfn+0x3b6/0x1230 [ 159.142835][ T764] ? inode_wait_for_writeback+0x280/0x280 [ 159.148489][ T764] ? _raw_spin_unlock_irq+0x4a/0x60 [ 159.153692][ T764] ? finish_task_switch+0x130/0x590 [ 159.158719][ T764] ? __schedule+0xb0d/0x1320 [ 159.163149][ T764] ? _raw_spin_lock_irqsave+0x210/0x210 [ 159.168699][ T764] ? read_word_at_a_time+0xe/0x20 [ 159.173819][ T764] ? strscpy+0x89/0x220 [ 159.177813][ T764] process_one_work+0x765/0xd20 [ 159.182511][ T764] worker_thread+0xaef/0x1470 [ 159.187016][ T764] kthread+0x2da/0x360 [ 159.190922][ T764] ? worker_clr_flags+0x170/0x170 [ 159.195871][ T764] ? kthread_blkcg+0xd0/0xd0 [ 159.200301][ T764] ret_from_fork+0x1f/0x30 22:34:43 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sched_getparam(0x0, &(0x7f0000000080)) 22:34:43 executing program 0: modify_ldt$write(0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 22:34:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8949, &(0x7f0000000000)={'wpan0\x00'}) 22:34:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f00000000c0)=@raw=[@func, @map_idx_val, @cb_func], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x77f, &(0x7f0000000f40)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) sendfile(r0, r1, 0x0, 0x1000000201005) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 22:34:43 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 159.204545][ T764] Modules linked in: [ 159.211497][ T764] ---[ end trace 5ec05a468722edde ]--- [ 159.229430][ T23] audit: type=1400 audit(1690842883.200:128): avc: denied { create } for pid=770 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 22:34:43 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:43 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) [ 159.257331][ T764] RIP: 0010:ext4_writepages+0x3c96/0x3cc0 22:34:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1000000000000198, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 22:34:43 executing program 5: r0 = add_key$keyring(&(0x7f00000016c0), &(0x7f0000001700)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) 22:34:43 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x800, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8004) 22:34:43 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141842, 0x0) write(r1, &(0x7f0000004200)="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", 0xffe00) sendfile(r0, r1, 0x0, 0xfffffdef) 22:34:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a2, &(0x7f0000000000)={'wpan0\x00'}) [ 159.305350][ T764] Code: e2 9b ff 31 ff 89 de e8 b8 e2 9b ff 45 84 f6 75 2e e8 9e e0 9b ff 49 bf 00 00 00 00 00 fc ff df e9 1d f9 ff ff e8 8a e0 9b ff <0f> 0b e8 83 e0 9b ff 0f 0b e8 7c e0 9b ff e8 a7 fe 37 ff eb 99 e8 [ 159.325583][ T23] audit: type=1400 audit(1690842883.290:129): avc: denied { create } for pid=781 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 22:34:43 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x4, &(0x7f00000004c0)=@framed={{}, [@kfunc]}, &(0x7f0000000540)='syzkaller\x00', 0x7, 0x25, &(0x7f0000000580)=""/37, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001b40), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 22:34:43 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x5, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 159.377432][ T764] RSP: 0018:ffff8881e5b8f0e0 EFLAGS: 00010293 [ 159.384639][ T764] RAX: ffffffff81c85586 RBX: 0000010000000000 RCX: ffff8881e66c1f80 [ 159.405039][ T764] RDX: 0000000000000000 RSI: 0000010000000000 RDI: 0000000000000000 [ 159.438952][ T764] RBP: ffff8881e5b8f4d0 R08: ffffffff81c821d6 R09: ffffed1034ad3be9 [ 159.465538][ T764] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881a569dff0 [ 159.486078][ T764] R13: 0000000000000001 R14: 0000018410000000 R15: dffffc0000000000 [ 159.500815][ T764] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 159.518936][ T764] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 159.525373][ T764] CR2: 00007efd597bbd58 CR3: 00000001a76e8000 CR4: 00000000003406a0 [ 159.533573][ T764] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 159.541654][ T764] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 159.549528][ T764] Kernel panic - not syncing: Fatal exception [ 159.555624][ T764] Kernel Offset: disabled [ 159.559754][ T764] Rebooting in 86400 seconds..