Warning: Permanently added '10.128.0.184' (ECDSA) to the list of known hosts. 2023/05/13 01:23:02 fuzzer started 2023/05/13 01:23:02 dialing manager at 10.128.0.163:40061 [ 48.770419][ T3503] cgroup: Unknown subsys name 'net' [ 48.854884][ T3503] cgroup: Unknown subsys name 'rlimit' 2023/05/13 01:23:03 syscalls: 3809 2023/05/13 01:23:03 code coverage: enabled 2023/05/13 01:23:03 comparison tracing: enabled 2023/05/13 01:23:03 extra coverage: enabled 2023/05/13 01:23:03 delay kcov mmap: mmap returned an invalid pointer 2023/05/13 01:23:03 setuid sandbox: enabled 2023/05/13 01:23:03 namespace sandbox: enabled 2023/05/13 01:23:03 Android sandbox: /sys/fs/selinux/policy does not exist 2023/05/13 01:23:03 fault injection: enabled 2023/05/13 01:23:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/05/13 01:23:03 net packet injection: enabled 2023/05/13 01:23:03 net device setup: enabled 2023/05/13 01:23:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/05/13 01:23:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/05/13 01:23:03 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/05/13 01:23:03 USB emulation: enabled 2023/05/13 01:23:03 hci packet injection: enabled 2023/05/13 01:23:03 wifi device emulation: enabled 2023/05/13 01:23:03 802.15.4 emulation: enabled 2023/05/13 01:23:03 fetching corpus: 0, signal 0/2000 (executing program) 2023/05/13 01:23:03 fetching corpus: 50, signal 32048/35850 (executing program) 2023/05/13 01:23:03 fetching corpus: 100, signal 51280/56847 (executing program) 2023/05/13 01:23:03 fetching corpus: 150, signal 59719/67036 (executing program) 2023/05/13 01:23:03 fetching corpus: 200, signal 69122/78161 (executing program) 2023/05/13 01:23:04 fetching corpus: 250, signal 80000/90647 (executing program) 2023/05/13 01:23:04 fetching corpus: 300, signal 86126/98413 (executing program) 2023/05/13 01:23:04 fetching corpus: 350, signal 92387/106284 (executing program) 2023/05/13 01:23:04 fetching corpus: 400, signal 99058/114534 (executing program) 2023/05/13 01:23:05 fetching corpus: 450, signal 103935/121008 (executing program) 2023/05/13 01:23:05 fetching corpus: 500, signal 110238/128822 (executing program) 2023/05/13 01:23:05 fetching corpus: 550, signal 113572/133703 (executing program) 2023/05/13 01:23:05 fetching corpus: 600, signal 119018/140625 (executing program) 2023/05/13 01:23:05 fetching corpus: 650, signal 122345/145498 (executing program) 2023/05/13 01:23:06 fetching corpus: 700, signal 127688/152239 (executing program) 2023/05/13 01:23:06 fetching corpus: 750, signal 133260/159224 (executing program) 2023/05/13 01:23:06 fetching corpus: 800, signal 136945/164381 (executing program) 2023/05/13 01:23:06 fetching corpus: 850, signal 140223/169112 (executing program) 2023/05/13 01:23:06 fetching corpus: 900, signal 143761/174081 (executing program) 2023/05/13 01:23:07 fetching corpus: 950, signal 147706/179419 (executing program) 2023/05/13 01:23:07 fetching corpus: 1000, signal 151311/184403 (executing program) 2023/05/13 01:23:07 fetching corpus: 1050, signal 153966/188461 (executing program) 2023/05/13 01:23:07 fetching corpus: 1100, signal 157711/193520 (executing program) 2023/05/13 01:23:07 fetching corpus: 1150, signal 161230/198342 (executing program) 2023/05/13 01:23:08 fetching corpus: 1200, signal 162888/201462 (executing program) 2023/05/13 01:23:08 fetching corpus: 1250, signal 165809/205733 (executing program) 2023/05/13 01:23:08 fetching corpus: 1300, signal 172480/213489 (executing program) 2023/05/13 01:23:08 fetching corpus: 1350, signal 175316/217632 (executing program) 2023/05/13 01:23:08 fetching corpus: 1400, signal 177232/220901 (executing program) 2023/05/13 01:23:09 fetching corpus: 1450, signal 180608/225531 (executing program) 2023/05/13 01:23:09 fetching corpus: 1500, signal 182200/228497 (executing program) 2023/05/13 01:23:09 fetching corpus: 1550, signal 185319/232830 (executing program) 2023/05/13 01:23:09 fetching corpus: 1600, signal 187691/236497 (executing program) 2023/05/13 01:23:09 fetching corpus: 1650, signal 190176/240243 (executing program) 2023/05/13 01:23:09 fetching corpus: 1700, signal 192853/244140 (executing program) 2023/05/13 01:23:10 fetching corpus: 1749, signal 195734/248237 (executing program) 2023/05/13 01:23:10 fetching corpus: 1799, signal 197622/251405 (executing program) 2023/05/13 01:23:10 fetching corpus: 1849, signal 200043/255046 (executing program) 2023/05/13 01:23:10 fetching corpus: 1899, signal 204216/260180 (executing program) 2023/05/13 01:23:11 fetching corpus: 1949, signal 206355/263491 (executing program) 2023/05/13 01:23:11 fetching corpus: 1999, signal 208131/266540 (executing program) 2023/05/13 01:23:11 fetching corpus: 2049, signal 209923/269564 (executing program) 2023/05/13 01:23:11 fetching corpus: 2099, signal 211610/272489 (executing program) 2023/05/13 01:23:12 fetching corpus: 2149, signal 213644/275722 (executing program) 2023/05/13 01:23:12 fetching corpus: 2199, signal 215086/278374 (executing program) 2023/05/13 01:23:12 fetching corpus: 2249, signal 216288/280822 (executing program) 2023/05/13 01:23:12 fetching corpus: 2299, signal 218124/283832 (executing program) 2023/05/13 01:23:13 fetching corpus: 2349, signal 219577/286476 (executing program) 2023/05/13 01:23:13 fetching corpus: 2399, signal 221449/289478 (executing program) 2023/05/13 01:23:13 fetching corpus: 2449, signal 223200/292390 (executing program) 2023/05/13 01:23:13 fetching corpus: 2499, signal 224705/295044 (executing program) 2023/05/13 01:23:14 fetching corpus: 2549, signal 226029/297577 (executing program) 2023/05/13 01:23:14 fetching corpus: 2599, signal 228682/301234 (executing program) 2023/05/13 01:23:15 fetching corpus: 2649, signal 231097/304675 (executing program) 2023/05/13 01:23:15 fetching corpus: 2699, signal 232394/307122 (executing program) 2023/05/13 01:23:15 fetching corpus: 2749, signal 233882/309764 (executing program) 2023/05/13 01:23:15 fetching corpus: 2799, signal 235551/312513 (executing program) 2023/05/13 01:23:16 fetching corpus: 2849, signal 237050/315163 (executing program) 2023/05/13 01:23:16 fetching corpus: 2899, signal 238335/317622 (executing program) 2023/05/13 01:23:16 fetching corpus: 2949, signal 240252/320550 (executing program) 2023/05/13 01:23:16 fetching corpus: 2999, signal 241499/322928 (executing program) 2023/05/13 01:23:16 fetching corpus: 3049, signal 243740/326092 (executing program) 2023/05/13 01:23:17 fetching corpus: 3099, signal 246298/329497 (executing program) 2023/05/13 01:23:17 fetching corpus: 3149, signal 247494/331831 (executing program) 2023/05/13 01:23:17 fetching corpus: 3199, signal 249384/334690 (executing program) 2023/05/13 01:23:17 fetching corpus: 3249, signal 251104/337453 (executing program) 2023/05/13 01:23:18 fetching corpus: 3299, signal 253278/340475 (executing program) 2023/05/13 01:23:18 fetching corpus: 3349, signal 255011/343213 (executing program) 2023/05/13 01:23:18 fetching corpus: 3399, signal 255929/345208 (executing program) 2023/05/13 01:23:18 fetching corpus: 3449, signal 257240/347588 (executing program) 2023/05/13 01:23:18 fetching corpus: 3499, signal 258517/349906 (executing program) 2023/05/13 01:23:19 fetching corpus: 3549, signal 260288/352614 (executing program) 2023/05/13 01:23:19 fetching corpus: 3599, signal 262006/355283 (executing program) 2023/05/13 01:23:19 fetching corpus: 3649, signal 263363/357640 (executing program) 2023/05/13 01:23:19 fetching corpus: 3699, signal 265063/360282 (executing program) 2023/05/13 01:23:19 fetching corpus: 3749, signal 266540/362759 (executing program) 2023/05/13 01:23:20 fetching corpus: 3799, signal 267278/364594 (executing program) 2023/05/13 01:23:20 fetching corpus: 3849, signal 269261/367358 (executing program) 2023/05/13 01:23:20 fetching corpus: 3899, signal 270363/369494 (executing program) 2023/05/13 01:23:20 fetching corpus: 3949, signal 271478/371569 (executing program) 2023/05/13 01:23:20 fetching corpus: 3999, signal 272822/373908 (executing program) 2023/05/13 01:23:21 fetching corpus: 4049, signal 275058/376922 (executing program) 2023/05/13 01:23:21 fetching corpus: 4099, signal 276266/379128 (executing program) 2023/05/13 01:23:21 fetching corpus: 4149, signal 277369/381224 (executing program) 2023/05/13 01:23:21 fetching corpus: 4199, signal 278640/383430 (executing program) 2023/05/13 01:23:21 fetching corpus: 4249, signal 279691/385469 (executing program) 2023/05/13 01:23:22 fetching corpus: 4299, signal 280838/387557 (executing program) 2023/05/13 01:23:22 fetching corpus: 4349, signal 281945/389642 (executing program) 2023/05/13 01:23:22 fetching corpus: 4399, signal 283506/392044 (executing program) 2023/05/13 01:23:22 fetching corpus: 4449, signal 284319/393860 (executing program) 2023/05/13 01:23:23 fetching corpus: 4499, signal 285465/395971 (executing program) 2023/05/13 01:23:23 fetching corpus: 4549, signal 286325/397857 (executing program) 2023/05/13 01:23:23 fetching corpus: 4599, signal 287200/399767 (executing program) 2023/05/13 01:23:23 fetching corpus: 4649, signal 288048/401634 (executing program) 2023/05/13 01:23:23 fetching corpus: 4699, signal 288840/403432 (executing program) 2023/05/13 01:23:24 fetching corpus: 4749, signal 289763/405317 (executing program) 2023/05/13 01:23:24 fetching corpus: 4799, signal 290922/407327 (executing program) 2023/05/13 01:23:24 fetching corpus: 4849, signal 291933/409296 (executing program) 2023/05/13 01:23:24 fetching corpus: 4899, signal 293011/411241 (executing program) 2023/05/13 01:23:25 fetching corpus: 4949, signal 293852/413029 (executing program) 2023/05/13 01:23:25 fetching corpus: 4999, signal 295355/415315 (executing program) [ 71.288973][ T1379] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.295562][ T1379] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/13 01:23:25 fetching corpus: 5049, signal 295997/416982 (executing program) 2023/05/13 01:23:25 fetching corpus: 5099, signal 296817/418756 (executing program) 2023/05/13 01:23:25 fetching corpus: 5149, signal 298129/420877 (executing program) 2023/05/13 01:23:26 fetching corpus: 5199, signal 298972/422667 (executing program) 2023/05/13 01:23:26 fetching corpus: 5249, signal 300007/424563 (executing program) 2023/05/13 01:23:26 fetching corpus: 5299, signal 301100/426504 (executing program) 2023/05/13 01:23:26 fetching corpus: 5349, signal 302520/428682 (executing program) 2023/05/13 01:23:26 fetching corpus: 5399, signal 303988/430858 (executing program) 2023/05/13 01:23:27 fetching corpus: 5449, signal 304879/432662 (executing program) 2023/05/13 01:23:27 fetching corpus: 5499, signal 305780/434476 (executing program) 2023/05/13 01:23:27 fetching corpus: 5549, signal 306887/436384 (executing program) 2023/05/13 01:23:27 fetching corpus: 5599, signal 307652/438072 (executing program) 2023/05/13 01:23:27 fetching corpus: 5649, signal 308785/439990 (executing program) 2023/05/13 01:23:28 fetching corpus: 5699, signal 309524/441628 (executing program) 2023/05/13 01:23:28 fetching corpus: 5749, signal 310343/443381 (executing program) 2023/05/13 01:23:28 fetching corpus: 5799, signal 311942/445594 (executing program) 2023/05/13 01:23:29 fetching corpus: 5849, signal 313294/447687 (executing program) 2023/05/13 01:23:29 fetching corpus: 5899, signal 314311/449512 (executing program) 2023/05/13 01:23:29 fetching corpus: 5949, signal 315471/451451 (executing program) 2023/05/13 01:23:29 fetching corpus: 5999, signal 316694/453384 (executing program) 2023/05/13 01:23:29 fetching corpus: 6049, signal 317550/455043 (executing program) 2023/05/13 01:23:30 fetching corpus: 6099, signal 318470/456769 (executing program) 2023/05/13 01:23:30 fetching corpus: 6149, signal 318969/458176 (executing program) 2023/05/13 01:23:30 fetching corpus: 6199, signal 319869/459896 (executing program) [ 76.417797][ T1284] cfg80211: failed to load regulatory.db 2023/05/13 01:23:30 fetching corpus: 6249, signal 320577/461502 (executing program) 2023/05/13 01:23:30 fetching corpus: 6299, signal 321648/463284 (executing program) 2023/05/13 01:23:31 fetching corpus: 6349, signal 322877/465199 (executing program) 2023/05/13 01:23:31 fetching corpus: 6399, signal 323726/466846 (executing program) 2023/05/13 01:23:31 fetching corpus: 6449, signal 324668/468550 (executing program) 2023/05/13 01:23:31 fetching corpus: 6499, signal 325703/470330 (executing program) 2023/05/13 01:23:32 fetching corpus: 6549, signal 326711/472076 (executing program) 2023/05/13 01:23:32 fetching corpus: 6599, signal 327377/473598 (executing program) 2023/05/13 01:23:32 fetching corpus: 6649, signal 328408/475366 (executing program) 2023/05/13 01:23:32 fetching corpus: 6699, signal 329215/476994 (executing program) 2023/05/13 01:23:32 fetching corpus: 6749, signal 329873/478488 (executing program) 2023/05/13 01:23:33 fetching corpus: 6799, signal 330890/480212 (executing program) 2023/05/13 01:23:33 fetching corpus: 6849, signal 331587/481732 (executing program) 2023/05/13 01:23:33 fetching corpus: 6899, signal 332542/483401 (executing program) 2023/05/13 01:23:33 fetching corpus: 6949, signal 333276/484950 (executing program) 2023/05/13 01:23:33 fetching corpus: 6999, signal 334486/486794 (executing program) 2023/05/13 01:23:33 fetching corpus: 7049, signal 335156/488315 (executing program) 2023/05/13 01:23:34 fetching corpus: 7099, signal 335797/489791 (executing program) 2023/05/13 01:23:34 fetching corpus: 7149, signal 336299/491132 (executing program) 2023/05/13 01:23:34 fetching corpus: 7199, signal 337031/492616 (executing program) 2023/05/13 01:23:34 fetching corpus: 7249, signal 337623/494058 (executing program) 2023/05/13 01:23:34 fetching corpus: 7299, signal 338273/495545 (executing program) 2023/05/13 01:23:35 fetching corpus: 7349, signal 339553/497388 (executing program) 2023/05/13 01:23:35 fetching corpus: 7399, signal 340453/498981 (executing program) 2023/05/13 01:23:35 fetching corpus: 7449, signal 341163/500462 (executing program) 2023/05/13 01:23:35 fetching corpus: 7499, signal 342022/502065 (executing program) 2023/05/13 01:23:35 fetching corpus: 7549, signal 343341/503852 (executing program) 2023/05/13 01:23:36 fetching corpus: 7599, signal 344556/505588 (executing program) 2023/05/13 01:23:36 fetching corpus: 7649, signal 345463/507184 (executing program) 2023/05/13 01:23:36 fetching corpus: 7699, signal 345932/508466 (executing program) 2023/05/13 01:23:36 fetching corpus: 7749, signal 346605/509917 (executing program) 2023/05/13 01:23:36 fetching corpus: 7799, signal 347184/511285 (executing program) 2023/05/13 01:23:36 fetching corpus: 7849, signal 347884/512734 (executing program) 2023/05/13 01:23:37 fetching corpus: 7899, signal 348567/514145 (executing program) 2023/05/13 01:23:37 fetching corpus: 7949, signal 349331/515642 (executing program) 2023/05/13 01:23:37 fetching corpus: 7999, signal 350592/517392 (executing program) 2023/05/13 01:23:37 fetching corpus: 8047, signal 351162/518669 (executing program) 2023/05/13 01:23:38 fetching corpus: 8097, signal 351936/520131 (executing program) 2023/05/13 01:23:38 fetching corpus: 8147, signal 352765/521590 (executing program) 2023/05/13 01:23:38 fetching corpus: 8197, signal 353482/522986 (executing program) 2023/05/13 01:23:38 fetching corpus: 8247, signal 354050/524314 (executing program) 2023/05/13 01:23:38 fetching corpus: 8297, signal 355039/525933 (executing program) 2023/05/13 01:23:39 fetching corpus: 8347, signal 355552/527243 (executing program) 2023/05/13 01:23:39 fetching corpus: 8397, signal 356209/528566 (executing program) 2023/05/13 01:23:39 fetching corpus: 8447, signal 356804/529954 (executing program) 2023/05/13 01:23:39 fetching corpus: 8497, signal 357695/531388 (executing program) 2023/05/13 01:23:39 fetching corpus: 8547, signal 358560/532852 (executing program) 2023/05/13 01:23:40 fetching corpus: 8597, signal 359234/534224 (executing program) 2023/05/13 01:23:40 fetching corpus: 8647, signal 359825/535567 (executing program) 2023/05/13 01:23:40 fetching corpus: 8697, signal 360578/536948 (executing program) 2023/05/13 01:23:40 fetching corpus: 8747, signal 361435/538382 (executing program) 2023/05/13 01:23:41 fetching corpus: 8797, signal 362141/539703 (executing program) 2023/05/13 01:23:41 fetching corpus: 8847, signal 362815/541074 (executing program) 2023/05/13 01:23:41 fetching corpus: 8897, signal 363455/542414 (executing program) 2023/05/13 01:23:41 fetching corpus: 8947, signal 364095/543765 (executing program) 2023/05/13 01:23:41 fetching corpus: 8997, signal 364774/545131 (executing program) 2023/05/13 01:23:42 fetching corpus: 9047, signal 366039/546754 (executing program) 2023/05/13 01:23:42 fetching corpus: 9097, signal 366667/548069 (executing program) 2023/05/13 01:23:42 fetching corpus: 9147, signal 367178/549320 (executing program) 2023/05/13 01:23:42 fetching corpus: 9197, signal 367835/550600 (executing program) 2023/05/13 01:23:43 fetching corpus: 9247, signal 368590/551949 (executing program) 2023/05/13 01:23:43 fetching corpus: 9297, signal 369828/553529 (executing program) 2023/05/13 01:23:43 fetching corpus: 9347, signal 370474/554795 (executing program) 2023/05/13 01:23:43 fetching corpus: 9397, signal 371392/556218 (executing program) 2023/05/13 01:23:43 fetching corpus: 9447, signal 372078/557537 (executing program) 2023/05/13 01:23:44 fetching corpus: 9497, signal 372917/558885 (executing program) 2023/05/13 01:23:44 fetching corpus: 9547, signal 373569/560198 (executing program) 2023/05/13 01:23:44 fetching corpus: 9597, signal 374210/561495 (executing program) 2023/05/13 01:23:44 fetching corpus: 9647, signal 374793/562769 (executing program) 2023/05/13 01:23:44 fetching corpus: 9697, signal 375216/563916 (executing program) 2023/05/13 01:23:44 fetching corpus: 9747, signal 376075/565248 (executing program) 2023/05/13 01:23:45 fetching corpus: 9797, signal 376702/566530 (executing program) 2023/05/13 01:23:45 fetching corpus: 9847, signal 377329/567779 (executing program) 2023/05/13 01:23:45 fetching corpus: 9897, signal 377771/568945 (executing program) 2023/05/13 01:23:45 fetching corpus: 9947, signal 378384/570211 (executing program) 2023/05/13 01:23:45 fetching corpus: 9997, signal 379227/571539 (executing program) 2023/05/13 01:23:45 fetching corpus: 10047, signal 380090/572873 (executing program) 2023/05/13 01:23:45 fetching corpus: 10097, signal 380938/574200 (executing program) 2023/05/13 01:23:45 fetching corpus: 10147, signal 381596/575427 (executing program) 2023/05/13 01:23:46 fetching corpus: 10197, signal 382134/576637 (executing program) 2023/05/13 01:23:46 fetching corpus: 10247, signal 382651/577841 (executing program) 2023/05/13 01:23:46 fetching corpus: 10297, signal 383236/579054 (executing program) 2023/05/13 01:23:46 fetching corpus: 10347, signal 383946/580293 (executing program) 2023/05/13 01:23:46 fetching corpus: 10397, signal 384581/581468 (executing program) 2023/05/13 01:23:46 fetching corpus: 10447, signal 385134/582596 (executing program) 2023/05/13 01:23:46 fetching corpus: 10497, signal 385671/583771 (executing program) 2023/05/13 01:23:46 fetching corpus: 10547, signal 386137/584852 (executing program) 2023/05/13 01:23:47 fetching corpus: 10597, signal 386864/586061 (executing program) 2023/05/13 01:23:47 fetching corpus: 10647, signal 387457/587233 (executing program) 2023/05/13 01:23:47 fetching corpus: 10697, signal 387858/588326 (executing program) 2023/05/13 01:23:47 fetching corpus: 10747, signal 388436/589485 (executing program) 2023/05/13 01:23:47 fetching corpus: 10797, signal 388936/590592 (executing program) 2023/05/13 01:23:47 fetching corpus: 10847, signal 389440/591716 (executing program) 2023/05/13 01:23:47 fetching corpus: 10897, signal 390199/592920 (executing program) 2023/05/13 01:23:47 fetching corpus: 10947, signal 390752/594059 (executing program) 2023/05/13 01:23:47 fetching corpus: 10997, signal 391163/595084 (executing program) 2023/05/13 01:23:48 fetching corpus: 11047, signal 391650/596206 (executing program) 2023/05/13 01:23:48 fetching corpus: 11097, signal 392273/597359 (executing program) 2023/05/13 01:23:48 fetching corpus: 11147, signal 392945/598493 (executing program) 2023/05/13 01:23:48 fetching corpus: 11197, signal 393400/599572 (executing program) 2023/05/13 01:23:48 fetching corpus: 11247, signal 393960/600717 (executing program) 2023/05/13 01:23:48 fetching corpus: 11297, signal 394525/601848 (executing program) 2023/05/13 01:23:48 fetching corpus: 11347, signal 395112/602982 (executing program) 2023/05/13 01:23:48 fetching corpus: 11397, signal 395687/604089 (executing program) 2023/05/13 01:23:49 fetching corpus: 11447, signal 396293/605179 (executing program) 2023/05/13 01:23:49 fetching corpus: 11497, signal 396851/606304 (executing program) 2023/05/13 01:23:49 fetching corpus: 11547, signal 397665/607516 (executing program) 2023/05/13 01:23:49 fetching corpus: 11597, signal 398143/608611 (executing program) 2023/05/13 01:23:49 fetching corpus: 11647, signal 398736/609687 (executing program) 2023/05/13 01:23:49 fetching corpus: 11697, signal 399261/610770 (executing program) 2023/05/13 01:23:49 fetching corpus: 11747, signal 399981/611900 (executing program) 2023/05/13 01:23:49 fetching corpus: 11797, signal 400428/612942 (executing program) 2023/05/13 01:23:50 fetching corpus: 11847, signal 401032/614083 (executing program) 2023/05/13 01:23:50 fetching corpus: 11897, signal 401673/615259 (executing program) 2023/05/13 01:23:50 fetching corpus: 11947, signal 402147/616314 (executing program) 2023/05/13 01:23:50 fetching corpus: 11997, signal 402612/617383 (executing program) 2023/05/13 01:23:50 fetching corpus: 12047, signal 403118/618457 (executing program) 2023/05/13 01:23:50 fetching corpus: 12097, signal 403784/619576 (executing program) 2023/05/13 01:23:50 fetching corpus: 12147, signal 404526/620700 (executing program) 2023/05/13 01:23:50 fetching corpus: 12197, signal 405146/621785 (executing program) 2023/05/13 01:23:51 fetching corpus: 12247, signal 405702/622821 (executing program) 2023/05/13 01:23:51 fetching corpus: 12297, signal 406131/623864 (executing program) 2023/05/13 01:23:51 fetching corpus: 12347, signal 406842/624983 (executing program) 2023/05/13 01:23:51 fetching corpus: 12397, signal 407424/626035 (executing program) 2023/05/13 01:23:51 fetching corpus: 12447, signal 407985/627118 (executing program) 2023/05/13 01:23:51 fetching corpus: 12497, signal 408505/628162 (executing program) 2023/05/13 01:23:51 fetching corpus: 12547, signal 408867/629179 (executing program) 2023/05/13 01:23:51 fetching corpus: 12597, signal 409278/630170 (executing program) 2023/05/13 01:23:52 fetching corpus: 12647, signal 409674/631146 (executing program) 2023/05/13 01:23:52 fetching corpus: 12697, signal 410115/632194 (executing program) 2023/05/13 01:23:52 fetching corpus: 12747, signal 410751/633237 (executing program) 2023/05/13 01:23:52 fetching corpus: 12797, signal 411261/634273 (executing program) 2023/05/13 01:23:52 fetching corpus: 12847, signal 411868/635365 (executing program) 2023/05/13 01:23:52 fetching corpus: 12897, signal 412280/636344 (executing program) 2023/05/13 01:23:52 fetching corpus: 12947, signal 413023/637435 (executing program) 2023/05/13 01:23:52 fetching corpus: 12997, signal 413645/638450 (executing program) 2023/05/13 01:23:52 fetching corpus: 13047, signal 414214/639503 (executing program) 2023/05/13 01:23:53 fetching corpus: 13097, signal 414693/640462 (executing program) 2023/05/13 01:23:53 fetching corpus: 13147, signal 415130/641426 (executing program) 2023/05/13 01:23:53 fetching corpus: 13197, signal 415714/642451 (executing program) 2023/05/13 01:23:53 fetching corpus: 13247, signal 416391/643533 (executing program) 2023/05/13 01:23:53 fetching corpus: 13297, signal 416883/644527 (executing program) 2023/05/13 01:23:53 fetching corpus: 13347, signal 417442/645491 (executing program) 2023/05/13 01:23:53 fetching corpus: 13397, signal 417971/646501 (executing program) 2023/05/13 01:23:53 fetching corpus: 13447, signal 418412/647499 (executing program) 2023/05/13 01:23:54 fetching corpus: 13497, signal 418713/648415 (executing program) 2023/05/13 01:23:54 fetching corpus: 13547, signal 419387/649454 (executing program) 2023/05/13 01:23:54 fetching corpus: 13597, signal 419884/650414 (executing program) 2023/05/13 01:23:54 fetching corpus: 13647, signal 420252/651332 (executing program) 2023/05/13 01:23:54 fetching corpus: 13697, signal 420801/652320 (executing program) 2023/05/13 01:23:54 fetching corpus: 13747, signal 421364/653275 (executing program) 2023/05/13 01:23:54 fetching corpus: 13797, signal 421830/654216 (executing program) 2023/05/13 01:23:54 fetching corpus: 13847, signal 422274/655174 (executing program) 2023/05/13 01:23:54 fetching corpus: 13897, signal 422854/656111 (executing program) 2023/05/13 01:23:55 fetching corpus: 13947, signal 423397/657130 (executing program) 2023/05/13 01:23:55 fetching corpus: 13997, signal 424332/658198 (executing program) 2023/05/13 01:23:55 fetching corpus: 14047, signal 424781/659114 (executing program) 2023/05/13 01:23:55 fetching corpus: 14097, signal 425315/660064 (executing program) 2023/05/13 01:23:55 fetching corpus: 14147, signal 425808/661008 (executing program) 2023/05/13 01:23:55 fetching corpus: 14197, signal 426383/661977 (executing program) 2023/05/13 01:23:55 fetching corpus: 14247, signal 426902/662930 (executing program) 2023/05/13 01:23:55 fetching corpus: 14297, signal 427453/663845 (executing program) 2023/05/13 01:23:55 fetching corpus: 14347, signal 427914/664731 (executing program) 2023/05/13 01:23:56 fetching corpus: 14397, signal 428428/665678 (executing program) 2023/05/13 01:23:56 fetching corpus: 14447, signal 428973/666606 (executing program) 2023/05/13 01:23:56 fetching corpus: 14497, signal 429367/667515 (executing program) 2023/05/13 01:23:56 fetching corpus: 14547, signal 430064/668495 (executing program) 2023/05/13 01:23:56 fetching corpus: 14597, signal 430486/669417 (executing program) 2023/05/13 01:23:56 fetching corpus: 14647, signal 430884/670299 (executing program) 2023/05/13 01:23:56 fetching corpus: 14697, signal 431247/671168 (executing program) 2023/05/13 01:23:56 fetching corpus: 14747, signal 432321/672198 (executing program) 2023/05/13 01:23:56 fetching corpus: 14797, signal 432685/673091 (executing program) 2023/05/13 01:23:56 fetching corpus: 14847, signal 433123/673962 (executing program) 2023/05/13 01:23:57 fetching corpus: 14897, signal 433614/674841 (executing program) 2023/05/13 01:23:57 fetching corpus: 14947, signal 433889/675633 (executing program) 2023/05/13 01:23:57 fetching corpus: 14997, signal 434254/676520 (executing program) 2023/05/13 01:23:57 fetching corpus: 15047, signal 434903/677455 (executing program) 2023/05/13 01:23:57 fetching corpus: 15097, signal 435325/678307 (executing program) 2023/05/13 01:23:57 fetching corpus: 15147, signal 435837/679171 (executing program) 2023/05/13 01:23:57 fetching corpus: 15197, signal 436697/680142 (executing program) 2023/05/13 01:23:57 fetching corpus: 15247, signal 437126/681029 (executing program) 2023/05/13 01:23:57 fetching corpus: 15297, signal 437523/681890 (executing program) 2023/05/13 01:23:57 fetching corpus: 15347, signal 438072/682805 (executing program) 2023/05/13 01:23:58 fetching corpus: 15397, signal 438428/683670 (executing program) 2023/05/13 01:23:58 fetching corpus: 15447, signal 438891/684542 (executing program) 2023/05/13 01:23:58 fetching corpus: 15497, signal 439377/685422 (executing program) 2023/05/13 01:23:58 fetching corpus: 15547, signal 439783/686300 (executing program) 2023/05/13 01:23:58 fetching corpus: 15597, signal 440199/687170 (executing program) 2023/05/13 01:23:58 fetching corpus: 15647, signal 440546/688030 (executing program) 2023/05/13 01:23:58 fetching corpus: 15697, signal 441037/688868 (executing program) 2023/05/13 01:23:59 fetching corpus: 15747, signal 442110/689736 (executing program) 2023/05/13 01:23:59 fetching corpus: 15797, signal 442618/690602 (executing program) 2023/05/13 01:23:59 fetching corpus: 15847, signal 443100/691465 (executing program) 2023/05/13 01:23:59 fetching corpus: 15897, signal 443440/692312 (executing program) 2023/05/13 01:23:59 fetching corpus: 15947, signal 443830/693153 (executing program) 2023/05/13 01:23:59 fetching corpus: 15997, signal 444390/694006 (executing program) 2023/05/13 01:23:59 fetching corpus: 16047, signal 444769/694835 (executing program) 2023/05/13 01:24:00 fetching corpus: 16097, signal 445154/695633 (executing program) 2023/05/13 01:24:00 fetching corpus: 16147, signal 445513/696402 (executing program) 2023/05/13 01:24:00 fetching corpus: 16197, signal 446011/697226 (executing program) 2023/05/13 01:24:00 fetching corpus: 16247, signal 446344/698038 (executing program) 2023/05/13 01:24:00 fetching corpus: 16297, signal 446771/698920 (executing program) 2023/05/13 01:24:00 fetching corpus: 16347, signal 447172/699721 (executing program) 2023/05/13 01:24:00 fetching corpus: 16397, signal 447593/700566 (executing program) 2023/05/13 01:24:01 fetching corpus: 16447, signal 447912/701414 (executing program) 2023/05/13 01:24:01 fetching corpus: 16497, signal 448348/702216 (executing program) 2023/05/13 01:24:01 fetching corpus: 16547, signal 448822/702981 (executing program) 2023/05/13 01:24:01 fetching corpus: 16597, signal 449283/703752 (executing program) 2023/05/13 01:24:01 fetching corpus: 16647, signal 449864/704538 (executing program) 2023/05/13 01:24:01 fetching corpus: 16697, signal 450175/705314 (executing program) 2023/05/13 01:24:01 fetching corpus: 16747, signal 450614/706137 (executing program) 2023/05/13 01:24:01 fetching corpus: 16797, signal 451072/706969 (executing program) 2023/05/13 01:24:02 fetching corpus: 16847, signal 451396/707757 (executing program) 2023/05/13 01:24:02 fetching corpus: 16897, signal 451843/708537 (executing program) 2023/05/13 01:24:02 fetching corpus: 16947, signal 452305/709326 (executing program) 2023/05/13 01:24:02 fetching corpus: 16997, signal 452721/710082 (executing program) 2023/05/13 01:24:02 fetching corpus: 17047, signal 453321/710878 (executing program) 2023/05/13 01:24:02 fetching corpus: 17097, signal 453890/711603 (executing program) 2023/05/13 01:24:02 fetching corpus: 17147, signal 454349/712371 (executing program) 2023/05/13 01:24:03 fetching corpus: 17197, signal 454801/713131 (executing program) 2023/05/13 01:24:03 fetching corpus: 17247, signal 455216/713893 (executing program) 2023/05/13 01:24:03 fetching corpus: 17297, signal 455711/714665 (executing program) 2023/05/13 01:24:03 fetching corpus: 17347, signal 456098/715442 (executing program) 2023/05/13 01:24:03 fetching corpus: 17397, signal 456539/716193 (executing program) 2023/05/13 01:24:03 fetching corpus: 17447, signal 457021/716942 (executing program) 2023/05/13 01:24:03 fetching corpus: 17497, signal 457400/717705 (executing program) 2023/05/13 01:24:04 fetching corpus: 17547, signal 457716/718483 (executing program) 2023/05/13 01:24:04 fetching corpus: 17597, signal 458168/719237 (executing program) 2023/05/13 01:24:04 fetching corpus: 17646, signal 458535/720020 (executing program) 2023/05/13 01:24:04 fetching corpus: 17696, signal 458883/720742 (executing program) 2023/05/13 01:24:04 fetching corpus: 17746, signal 459289/721517 (executing program) 2023/05/13 01:24:04 fetching corpus: 17796, signal 459550/722256 (executing program) 2023/05/13 01:24:04 fetching corpus: 17846, signal 459992/723035 (executing program) 2023/05/13 01:24:04 fetching corpus: 17896, signal 460305/723797 (executing program) 2023/05/13 01:24:04 fetching corpus: 17946, signal 460714/724547 (executing program) 2023/05/13 01:24:04 fetching corpus: 17996, signal 461116/725286 (executing program) 2023/05/13 01:24:05 fetching corpus: 18046, signal 461560/726003 (executing program) 2023/05/13 01:24:05 fetching corpus: 18096, signal 462009/726749 (executing program) 2023/05/13 01:24:05 fetching corpus: 18146, signal 462469/727197 (executing program) 2023/05/13 01:24:05 fetching corpus: 18196, signal 462787/727198 (executing program) 2023/05/13 01:24:05 fetching corpus: 18246, signal 463254/727198 (executing program) 2023/05/13 01:24:05 fetching corpus: 18296, signal 463660/727200 (executing program) 2023/05/13 01:24:05 fetching corpus: 18346, signal 464024/727200 (executing program) 2023/05/13 01:24:05 fetching corpus: 18396, signal 464353/727200 (executing program) 2023/05/13 01:24:05 fetching corpus: 18446, signal 464780/727200 (executing program) 2023/05/13 01:24:06 fetching corpus: 18496, signal 465326/727200 (executing program) 2023/05/13 01:24:06 fetching corpus: 18546, signal 465701/727200 (executing program) 2023/05/13 01:24:06 fetching corpus: 18595, signal 466056/727200 (executing program) 2023/05/13 01:24:06 fetching corpus: 18645, signal 466395/727200 (executing program) 2023/05/13 01:24:06 fetching corpus: 18695, signal 466795/727200 (executing program) 2023/05/13 01:24:06 fetching corpus: 18745, signal 467432/727200 (executing program) 2023/05/13 01:24:06 fetching corpus: 18795, signal 467830/727200 (executing program) 2023/05/13 01:24:06 fetching corpus: 18845, signal 468311/727200 (executing program) 2023/05/13 01:24:06 fetching corpus: 18895, signal 468641/727200 (executing program) 2023/05/13 01:24:07 fetching corpus: 18945, signal 469004/727200 (executing program) 2023/05/13 01:24:07 fetching corpus: 18995, signal 469364/727200 (executing program) 2023/05/13 01:24:07 fetching corpus: 19045, signal 469692/727200 (executing program) 2023/05/13 01:24:07 fetching corpus: 19095, signal 470224/727200 (executing program) 2023/05/13 01:24:07 fetching corpus: 19145, signal 470482/727200 (executing program) 2023/05/13 01:24:07 fetching corpus: 19195, signal 470999/727200 (executing program) 2023/05/13 01:24:07 fetching corpus: 19245, signal 471384/727200 (executing program) 2023/05/13 01:24:08 fetching corpus: 19295, signal 471803/727200 (executing program) 2023/05/13 01:24:08 fetching corpus: 19345, signal 472200/727200 (executing program) 2023/05/13 01:24:08 fetching corpus: 19395, signal 472536/727200 (executing program) 2023/05/13 01:24:08 fetching corpus: 19445, signal 472936/727200 (executing program) 2023/05/13 01:24:08 fetching corpus: 19495, signal 475184/727200 (executing program) 2023/05/13 01:24:08 fetching corpus: 19545, signal 475565/727200 (executing program) 2023/05/13 01:24:08 fetching corpus: 19595, signal 476031/727200 (executing program) 2023/05/13 01:24:09 fetching corpus: 19645, signal 476302/727200 (executing program) 2023/05/13 01:24:09 fetching corpus: 19695, signal 476592/727200 (executing program) 2023/05/13 01:24:09 fetching corpus: 19745, signal 477085/727201 (executing program) 2023/05/13 01:24:09 fetching corpus: 19795, signal 477475/727202 (executing program) 2023/05/13 01:24:09 fetching corpus: 19845, signal 477860/727202 (executing program) 2023/05/13 01:24:10 fetching corpus: 19895, signal 478323/727202 (executing program) 2023/05/13 01:24:10 fetching corpus: 19945, signal 478700/727202 (executing program) 2023/05/13 01:24:10 fetching corpus: 19995, signal 479160/727202 (executing program) 2023/05/13 01:24:10 fetching corpus: 20045, signal 479531/727202 (executing program) 2023/05/13 01:24:10 fetching corpus: 20095, signal 479827/727202 (executing program) 2023/05/13 01:24:10 fetching corpus: 20145, signal 480208/727202 (executing program) 2023/05/13 01:24:11 fetching corpus: 20195, signal 480618/727202 (executing program) 2023/05/13 01:24:11 fetching corpus: 20245, signal 480954/727202 (executing program) 2023/05/13 01:24:11 fetching corpus: 20295, signal 481307/727202 (executing program) 2023/05/13 01:24:11 fetching corpus: 20345, signal 482141/727202 (executing program) 2023/05/13 01:24:11 fetching corpus: 20395, signal 482330/727202 (executing program) 2023/05/13 01:24:11 fetching corpus: 20445, signal 482727/727202 (executing program) 2023/05/13 01:24:11 fetching corpus: 20495, signal 483151/727202 (executing program) 2023/05/13 01:24:11 fetching corpus: 20545, signal 483504/727202 (executing program) 2023/05/13 01:24:12 fetching corpus: 20595, signal 483852/727202 (executing program) 2023/05/13 01:24:12 fetching corpus: 20645, signal 484392/727202 (executing program) 2023/05/13 01:24:12 fetching corpus: 20695, signal 484739/727203 (executing program) 2023/05/13 01:24:12 fetching corpus: 20745, signal 485133/727203 (executing program) 2023/05/13 01:24:12 fetching corpus: 20795, signal 485393/727203 (executing program) 2023/05/13 01:24:13 fetching corpus: 20845, signal 485859/727203 (executing program) 2023/05/13 01:24:13 fetching corpus: 20895, signal 486244/727203 (executing program) 2023/05/13 01:24:13 fetching corpus: 20945, signal 486672/727203 (executing program) 2023/05/13 01:24:13 fetching corpus: 20995, signal 487046/727203 (executing program) 2023/05/13 01:24:13 fetching corpus: 21045, signal 487384/727203 (executing program) 2023/05/13 01:24:14 fetching corpus: 21095, signal 487691/727203 (executing program) 2023/05/13 01:24:14 fetching corpus: 21145, signal 488057/727203 (executing program) 2023/05/13 01:24:14 fetching corpus: 21195, signal 488380/727203 (executing program) 2023/05/13 01:24:14 fetching corpus: 21245, signal 488702/727203 (executing program) 2023/05/13 01:24:14 fetching corpus: 21295, signal 488956/727203 (executing program) 2023/05/13 01:24:14 fetching corpus: 21345, signal 489200/727204 (executing program) 2023/05/13 01:24:14 fetching corpus: 21395, signal 489579/727204 (executing program) 2023/05/13 01:24:14 fetching corpus: 21445, signal 489959/727204 (executing program) 2023/05/13 01:24:14 fetching corpus: 21495, signal 490260/727204 (executing program) 2023/05/13 01:24:15 fetching corpus: 21545, signal 490614/727204 (executing program) 2023/05/13 01:24:15 fetching corpus: 21595, signal 490962/727204 (executing program) 2023/05/13 01:24:15 fetching corpus: 21645, signal 491463/727204 (executing program) 2023/05/13 01:24:15 fetching corpus: 21695, signal 491833/727204 (executing program) 2023/05/13 01:24:15 fetching corpus: 21745, signal 492395/727204 (executing program) 2023/05/13 01:24:15 fetching corpus: 21795, signal 492724/727204 (executing program) 2023/05/13 01:24:16 fetching corpus: 21845, signal 493223/727204 (executing program) 2023/05/13 01:24:16 fetching corpus: 21895, signal 493523/727204 (executing program) 2023/05/13 01:24:16 fetching corpus: 21945, signal 493877/727204 (executing program) 2023/05/13 01:24:16 fetching corpus: 21995, signal 494168/727204 (executing program) 2023/05/13 01:24:16 fetching corpus: 22045, signal 494479/727204 (executing program) 2023/05/13 01:24:16 fetching corpus: 22095, signal 494814/727204 (executing program) 2023/05/13 01:24:16 fetching corpus: 22145, signal 495373/727204 (executing program) 2023/05/13 01:24:16 fetching corpus: 22195, signal 495646/727204 (executing program) 2023/05/13 01:24:17 fetching corpus: 22245, signal 496032/727204 (executing program) 2023/05/13 01:24:17 fetching corpus: 22295, signal 496345/727204 (executing program) 2023/05/13 01:24:17 fetching corpus: 22345, signal 496734/727204 (executing program) 2023/05/13 01:24:17 fetching corpus: 22395, signal 497066/727204 (executing program) 2023/05/13 01:24:17 fetching corpus: 22445, signal 497326/727204 (executing program) 2023/05/13 01:24:17 fetching corpus: 22495, signal 497634/727204 (executing program) 2023/05/13 01:24:17 fetching corpus: 22545, signal 497954/727204 (executing program) 2023/05/13 01:24:18 fetching corpus: 22595, signal 498173/727204 (executing program) 2023/05/13 01:24:18 fetching corpus: 22645, signal 498466/727204 (executing program) 2023/05/13 01:24:18 fetching corpus: 22695, signal 498845/727204 (executing program) 2023/05/13 01:24:18 fetching corpus: 22745, signal 499126/727204 (executing program) 2023/05/13 01:24:18 fetching corpus: 22795, signal 499392/727204 (executing program) 2023/05/13 01:24:18 fetching corpus: 22845, signal 499671/727204 (executing program) 2023/05/13 01:24:19 fetching corpus: 22895, signal 499927/727204 (executing program) 2023/05/13 01:24:19 fetching corpus: 22945, signal 500308/727206 (executing program) 2023/05/13 01:24:19 fetching corpus: 22995, signal 500682/727206 (executing program) 2023/05/13 01:24:19 fetching corpus: 23045, signal 501163/727211 (executing program) 2023/05/13 01:24:19 fetching corpus: 23095, signal 501862/727211 (executing program) 2023/05/13 01:24:19 fetching corpus: 23145, signal 502156/727211 (executing program) 2023/05/13 01:24:20 fetching corpus: 23195, signal 502479/727211 (executing program) 2023/05/13 01:24:20 fetching corpus: 23245, signal 502824/727211 (executing program) 2023/05/13 01:24:20 fetching corpus: 23295, signal 503190/727211 (executing program) 2023/05/13 01:24:20 fetching corpus: 23345, signal 503539/727211 (executing program) 2023/05/13 01:24:20 fetching corpus: 23395, signal 503772/727211 (executing program) 2023/05/13 01:24:20 fetching corpus: 23445, signal 504005/727211 (executing program) 2023/05/13 01:24:20 fetching corpus: 23495, signal 504318/727211 (executing program) 2023/05/13 01:24:21 fetching corpus: 23545, signal 504619/727211 (executing program) 2023/05/13 01:24:21 fetching corpus: 23595, signal 504932/727211 (executing program) 2023/05/13 01:24:21 fetching corpus: 23645, signal 505288/727211 (executing program) 2023/05/13 01:24:21 fetching corpus: 23695, signal 505705/727211 (executing program) 2023/05/13 01:24:21 fetching corpus: 23745, signal 505945/727211 (executing program) 2023/05/13 01:24:21 fetching corpus: 23795, signal 506306/727211 (executing program) 2023/05/13 01:24:22 fetching corpus: 23845, signal 506579/727211 (executing program) 2023/05/13 01:24:22 fetching corpus: 23895, signal 506894/727211 (executing program) 2023/05/13 01:24:22 fetching corpus: 23945, signal 507091/727211 (executing program) 2023/05/13 01:24:22 fetching corpus: 23995, signal 507472/727215 (executing program) 2023/05/13 01:24:22 fetching corpus: 24045, signal 507775/727215 (executing program) 2023/05/13 01:24:22 fetching corpus: 24095, signal 508057/727217 (executing program) 2023/05/13 01:24:22 fetching corpus: 24145, signal 508376/727217 (executing program) 2023/05/13 01:24:23 fetching corpus: 24195, signal 508752/727217 (executing program) 2023/05/13 01:24:23 fetching corpus: 24245, signal 509051/727217 (executing program) 2023/05/13 01:24:23 fetching corpus: 24295, signal 509355/727217 (executing program) 2023/05/13 01:24:23 fetching corpus: 24345, signal 509641/727217 (executing program) 2023/05/13 01:24:23 fetching corpus: 24395, signal 510042/727217 (executing program) 2023/05/13 01:24:23 fetching corpus: 24445, signal 510257/727217 (executing program) 2023/05/13 01:24:24 fetching corpus: 24495, signal 511253/727217 (executing program) 2023/05/13 01:24:24 fetching corpus: 24545, signal 511473/727217 (executing program) 2023/05/13 01:24:24 fetching corpus: 24595, signal 511815/727217 (executing program) 2023/05/13 01:24:24 fetching corpus: 24645, signal 512107/727218 (executing program) 2023/05/13 01:24:24 fetching corpus: 24695, signal 512347/727218 (executing program) 2023/05/13 01:24:24 fetching corpus: 24745, signal 514119/727218 (executing program) 2023/05/13 01:24:24 fetching corpus: 24795, signal 514391/727218 (executing program) 2023/05/13 01:24:25 fetching corpus: 24845, signal 514589/727218 (executing program) 2023/05/13 01:24:25 fetching corpus: 24895, signal 514912/727218 (executing program) 2023/05/13 01:24:25 fetching corpus: 24945, signal 515284/727218 (executing program) 2023/05/13 01:24:25 fetching corpus: 24995, signal 515667/727218 (executing program) 2023/05/13 01:24:25 fetching corpus: 25045, signal 516069/727218 (executing program) 2023/05/13 01:24:25 fetching corpus: 25095, signal 516390/727218 (executing program) 2023/05/13 01:24:26 fetching corpus: 25145, signal 516734/727218 (executing program) 2023/05/13 01:24:26 fetching corpus: 25195, signal 517125/727218 (executing program) 2023/05/13 01:24:26 fetching corpus: 25245, signal 517393/727218 (executing program) 2023/05/13 01:24:26 fetching corpus: 25295, signal 517833/727219 (executing program) 2023/05/13 01:24:26 fetching corpus: 25345, signal 518109/727219 (executing program) [ 132.727980][ T1379] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.734288][ T1379] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/13 01:24:26 fetching corpus: 25395, signal 518369/727219 (executing program) 2023/05/13 01:24:27 fetching corpus: 25443, signal 518747/727219 (executing program) 2023/05/13 01:24:27 fetching corpus: 25493, signal 519004/727219 (executing program) 2023/05/13 01:24:27 fetching corpus: 25543, signal 519266/727219 (executing program) 2023/05/13 01:24:27 fetching corpus: 25593, signal 519565/727219 (executing program) 2023/05/13 01:24:27 fetching corpus: 25643, signal 519793/727219 (executing program) 2023/05/13 01:24:27 fetching corpus: 25693, signal 520019/727219 (executing program) 2023/05/13 01:24:27 fetching corpus: 25743, signal 520306/727219 (executing program) 2023/05/13 01:24:27 fetching corpus: 25793, signal 520547/727219 (executing program) 2023/05/13 01:24:28 fetching corpus: 25843, signal 520839/727219 (executing program) 2023/05/13 01:24:28 fetching corpus: 25893, signal 521145/727219 (executing program) 2023/05/13 01:24:28 fetching corpus: 25943, signal 521502/727219 (executing program) 2023/05/13 01:24:28 fetching corpus: 25993, signal 521827/727219 (executing program) 2023/05/13 01:24:28 fetching corpus: 26043, signal 523275/727219 (executing program) 2023/05/13 01:24:28 fetching corpus: 26093, signal 523596/727219 (executing program) 2023/05/13 01:24:28 fetching corpus: 26143, signal 523846/727219 (executing program) 2023/05/13 01:24:28 fetching corpus: 26193, signal 524060/727219 (executing program) 2023/05/13 01:24:29 fetching corpus: 26243, signal 524332/727219 (executing program) 2023/05/13 01:24:29 fetching corpus: 26293, signal 524629/727219 (executing program) 2023/05/13 01:24:29 fetching corpus: 26343, signal 524927/727219 (executing program) 2023/05/13 01:24:29 fetching corpus: 26393, signal 525295/727219 (executing program) 2023/05/13 01:24:29 fetching corpus: 26443, signal 525691/727219 (executing program) 2023/05/13 01:24:29 fetching corpus: 26493, signal 525870/727219 (executing program) 2023/05/13 01:24:29 fetching corpus: 26543, signal 526109/727219 (executing program) 2023/05/13 01:24:29 fetching corpus: 26593, signal 526446/727219 (executing program) 2023/05/13 01:24:30 fetching corpus: 26643, signal 526664/727219 (executing program) 2023/05/13 01:24:30 fetching corpus: 26693, signal 527385/727219 (executing program) 2023/05/13 01:24:30 fetching corpus: 26743, signal 527641/727219 (executing program) 2023/05/13 01:24:30 fetching corpus: 26793, signal 527899/727219 (executing program) 2023/05/13 01:24:30 fetching corpus: 26843, signal 528108/727219 (executing program) 2023/05/13 01:24:30 fetching corpus: 26893, signal 528364/727219 (executing program) 2023/05/13 01:24:30 fetching corpus: 26943, signal 528702/727219 (executing program) 2023/05/13 01:24:31 fetching corpus: 26993, signal 529143/727219 (executing program) 2023/05/13 01:24:31 fetching corpus: 27043, signal 529354/727219 (executing program) 2023/05/13 01:24:31 fetching corpus: 27093, signal 529613/727219 (executing program) 2023/05/13 01:24:31 fetching corpus: 27143, signal 529792/727219 (executing program) 2023/05/13 01:24:31 fetching corpus: 27193, signal 530170/727219 (executing program) 2023/05/13 01:24:31 fetching corpus: 27243, signal 530391/727219 (executing program) 2023/05/13 01:24:31 fetching corpus: 27293, signal 530650/727219 (executing program) 2023/05/13 01:24:31 fetching corpus: 27343, signal 530856/727219 (executing program) 2023/05/13 01:24:31 fetching corpus: 27393, signal 531062/727219 (executing program) 2023/05/13 01:24:32 fetching corpus: 27443, signal 531361/727219 (executing program) 2023/05/13 01:24:32 fetching corpus: 27493, signal 531638/727219 (executing program) 2023/05/13 01:24:32 fetching corpus: 27543, signal 531936/727219 (executing program) 2023/05/13 01:24:32 fetching corpus: 27593, signal 532244/727220 (executing program) 2023/05/13 01:24:32 fetching corpus: 27643, signal 532486/727220 (executing program) 2023/05/13 01:24:32 fetching corpus: 27693, signal 532721/727220 (executing program) 2023/05/13 01:24:33 fetching corpus: 27743, signal 533353/727220 (executing program) 2023/05/13 01:24:33 fetching corpus: 27793, signal 533547/727220 (executing program) 2023/05/13 01:24:33 fetching corpus: 27843, signal 533788/727220 (executing program) 2023/05/13 01:24:33 fetching corpus: 27893, signal 534117/727220 (executing program) 2023/05/13 01:24:33 fetching corpus: 27943, signal 534400/727221 (executing program) 2023/05/13 01:24:33 fetching corpus: 27993, signal 535758/727221 (executing program) 2023/05/13 01:24:33 fetching corpus: 28043, signal 536012/727221 (executing program) 2023/05/13 01:24:34 fetching corpus: 28093, signal 536470/727221 (executing program) 2023/05/13 01:24:34 fetching corpus: 28143, signal 536782/727222 (executing program) 2023/05/13 01:24:34 fetching corpus: 28193, signal 537041/727222 (executing program) 2023/05/13 01:24:34 fetching corpus: 28243, signal 537262/727222 (executing program) 2023/05/13 01:24:34 fetching corpus: 28293, signal 537550/727222 (executing program) 2023/05/13 01:24:34 fetching corpus: 28343, signal 537861/727222 (executing program) 2023/05/13 01:24:34 fetching corpus: 28393, signal 538178/727222 (executing program) 2023/05/13 01:24:34 fetching corpus: 28443, signal 538458/727222 (executing program) 2023/05/13 01:24:35 fetching corpus: 28493, signal 538768/727222 (executing program) 2023/05/13 01:24:35 fetching corpus: 28543, signal 539110/727228 (executing program) 2023/05/13 01:24:35 fetching corpus: 28593, signal 539381/727228 (executing program) 2023/05/13 01:24:35 fetching corpus: 28643, signal 539747/727228 (executing program) 2023/05/13 01:24:35 fetching corpus: 28693, signal 540012/727228 (executing program) 2023/05/13 01:24:35 fetching corpus: 28743, signal 540284/727228 (executing program) 2023/05/13 01:24:36 fetching corpus: 28793, signal 540587/727228 (executing program) 2023/05/13 01:24:36 fetching corpus: 28843, signal 540942/727228 (executing program) 2023/05/13 01:24:36 fetching corpus: 28893, signal 541177/727229 (executing program) 2023/05/13 01:24:36 fetching corpus: 28943, signal 541505/727229 (executing program) 2023/05/13 01:24:36 fetching corpus: 28993, signal 541739/727229 (executing program) 2023/05/13 01:24:36 fetching corpus: 29043, signal 541968/727229 (executing program) 2023/05/13 01:24:36 fetching corpus: 29093, signal 542219/727229 (executing program) 2023/05/13 01:24:36 fetching corpus: 29143, signal 542514/727229 (executing program) 2023/05/13 01:24:37 fetching corpus: 29193, signal 542774/727229 (executing program) 2023/05/13 01:24:37 fetching corpus: 29243, signal 542995/727229 (executing program) 2023/05/13 01:24:37 fetching corpus: 29293, signal 543327/727229 (executing program) 2023/05/13 01:24:37 fetching corpus: 29343, signal 543699/727229 (executing program) 2023/05/13 01:24:37 fetching corpus: 29393, signal 543937/727229 (executing program) 2023/05/13 01:24:37 fetching corpus: 29443, signal 544152/727229 (executing program) 2023/05/13 01:24:37 fetching corpus: 29493, signal 544394/727229 (executing program) 2023/05/13 01:24:37 fetching corpus: 29543, signal 544687/727229 (executing program) 2023/05/13 01:24:38 fetching corpus: 29593, signal 544982/727229 (executing program) 2023/05/13 01:24:38 fetching corpus: 29643, signal 545207/727229 (executing program) 2023/05/13 01:24:38 fetching corpus: 29693, signal 545477/727229 (executing program) 2023/05/13 01:24:38 fetching corpus: 29743, signal 545711/727229 (executing program) 2023/05/13 01:24:38 fetching corpus: 29793, signal 545990/727229 (executing program) 2023/05/13 01:24:38 fetching corpus: 29843, signal 546280/727229 (executing program) 2023/05/13 01:24:38 fetching corpus: 29893, signal 546518/727229 (executing program) 2023/05/13 01:24:39 fetching corpus: 29943, signal 546774/727229 (executing program) 2023/05/13 01:24:39 fetching corpus: 29993, signal 547118/727229 (executing program) 2023/05/13 01:24:39 fetching corpus: 30043, signal 547380/727229 (executing program) 2023/05/13 01:24:39 fetching corpus: 30093, signal 547590/727230 (executing program) 2023/05/13 01:24:39 fetching corpus: 30143, signal 547800/727230 (executing program) 2023/05/13 01:24:39 fetching corpus: 30193, signal 548109/727230 (executing program) 2023/05/13 01:24:40 fetching corpus: 30243, signal 548337/727230 (executing program) 2023/05/13 01:24:40 fetching corpus: 30293, signal 548607/727230 (executing program) 2023/05/13 01:24:40 fetching corpus: 30343, signal 548804/727230 (executing program) 2023/05/13 01:24:40 fetching corpus: 30393, signal 549776/727230 (executing program) 2023/05/13 01:24:40 fetching corpus: 30443, signal 550030/727230 (executing program) 2023/05/13 01:24:40 fetching corpus: 30493, signal 550293/727230 (executing program) 2023/05/13 01:24:40 fetching corpus: 30543, signal 550552/727230 (executing program) 2023/05/13 01:24:40 fetching corpus: 30593, signal 550827/727230 (executing program) 2023/05/13 01:24:41 fetching corpus: 30643, signal 551044/727230 (executing program) 2023/05/13 01:24:41 fetching corpus: 30693, signal 551284/727230 (executing program) 2023/05/13 01:24:41 fetching corpus: 30743, signal 551580/727241 (executing program) 2023/05/13 01:24:41 fetching corpus: 30793, signal 551860/727241 (executing program) 2023/05/13 01:24:41 fetching corpus: 30843, signal 552122/727241 (executing program) 2023/05/13 01:24:41 fetching corpus: 30893, signal 552375/727241 (executing program) 2023/05/13 01:24:41 fetching corpus: 30943, signal 552620/727241 (executing program) 2023/05/13 01:24:42 fetching corpus: 30993, signal 552882/727241 (executing program) 2023/05/13 01:24:42 fetching corpus: 31043, signal 553114/727241 (executing program) 2023/05/13 01:24:42 fetching corpus: 31093, signal 553416/727244 (executing program) 2023/05/13 01:24:42 fetching corpus: 31143, signal 553818/727244 (executing program) 2023/05/13 01:24:42 fetching corpus: 31193, signal 554072/727244 (executing program) 2023/05/13 01:24:42 fetching corpus: 31243, signal 554289/727244 (executing program) 2023/05/13 01:24:43 fetching corpus: 31293, signal 554548/727244 (executing program) 2023/05/13 01:24:43 fetching corpus: 31343, signal 554886/727244 (executing program) 2023/05/13 01:24:43 fetching corpus: 31393, signal 555083/727244 (executing program) 2023/05/13 01:24:43 fetching corpus: 31443, signal 555363/727244 (executing program) 2023/05/13 01:24:43 fetching corpus: 31493, signal 555599/727244 (executing program) 2023/05/13 01:24:43 fetching corpus: 31543, signal 555943/727244 (executing program) 2023/05/13 01:24:43 fetching corpus: 31593, signal 556170/727244 (executing program) 2023/05/13 01:24:43 fetching corpus: 31643, signal 556414/727244 (executing program) 2023/05/13 01:24:44 fetching corpus: 31693, signal 556783/727244 (executing program) 2023/05/13 01:24:44 fetching corpus: 31743, signal 557050/727244 (executing program) 2023/05/13 01:24:44 fetching corpus: 31793, signal 557287/727244 (executing program) 2023/05/13 01:24:44 fetching corpus: 31843, signal 557606/727244 (executing program) 2023/05/13 01:24:44 fetching corpus: 31893, signal 557803/727244 (executing program) 2023/05/13 01:24:44 fetching corpus: 31943, signal 558065/727244 (executing program) 2023/05/13 01:24:44 fetching corpus: 31993, signal 558289/727244 (executing program) 2023/05/13 01:24:45 fetching corpus: 32043, signal 558612/727244 (executing program) 2023/05/13 01:24:45 fetching corpus: 32093, signal 558905/727244 (executing program) 2023/05/13 01:24:45 fetching corpus: 32143, signal 559292/727244 (executing program) 2023/05/13 01:24:45 fetching corpus: 32193, signal 559571/727244 (executing program) 2023/05/13 01:24:45 fetching corpus: 32243, signal 559855/727244 (executing program) 2023/05/13 01:24:45 fetching corpus: 32293, signal 560112/727244 (executing program) 2023/05/13 01:24:45 fetching corpus: 32343, signal 560463/727244 (executing program) 2023/05/13 01:24:45 fetching corpus: 32393, signal 560691/727244 (executing program) 2023/05/13 01:24:46 fetching corpus: 32443, signal 561014/727244 (executing program) 2023/05/13 01:24:46 fetching corpus: 32493, signal 561260/727244 (executing program) 2023/05/13 01:24:46 fetching corpus: 32543, signal 561488/727244 (executing program) 2023/05/13 01:24:46 fetching corpus: 32593, signal 561719/727244 (executing program) 2023/05/13 01:24:46 fetching corpus: 32643, signal 562371/727244 (executing program) 2023/05/13 01:24:46 fetching corpus: 32693, signal 562646/727244 (executing program) 2023/05/13 01:24:46 fetching corpus: 32742, signal 562935/727244 (executing program) 2023/05/13 01:24:47 fetching corpus: 32792, signal 563178/727244 (executing program) 2023/05/13 01:24:47 fetching corpus: 32842, signal 563339/727244 (executing program) 2023/05/13 01:24:47 fetching corpus: 32892, signal 563572/727244 (executing program) 2023/05/13 01:24:47 fetching corpus: 32942, signal 563849/727244 (executing program) 2023/05/13 01:24:47 fetching corpus: 32992, signal 564147/727244 (executing program) 2023/05/13 01:24:48 fetching corpus: 33042, signal 564357/727244 (executing program) 2023/05/13 01:24:48 fetching corpus: 33092, signal 564566/727244 (executing program) 2023/05/13 01:24:48 fetching corpus: 33142, signal 564850/727244 (executing program) 2023/05/13 01:24:48 fetching corpus: 33192, signal 565097/727244 (executing program) 2023/05/13 01:24:48 fetching corpus: 33242, signal 565363/727246 (executing program) 2023/05/13 01:24:48 fetching corpus: 33292, signal 565664/727246 (executing program) 2023/05/13 01:24:48 fetching corpus: 33342, signal 565912/727246 (executing program) 2023/05/13 01:24:49 fetching corpus: 33392, signal 567505/727246 (executing program) 2023/05/13 01:24:49 fetching corpus: 33442, signal 567723/727246 (executing program) 2023/05/13 01:24:49 fetching corpus: 33492, signal 568004/727246 (executing program) 2023/05/13 01:24:49 fetching corpus: 33542, signal 568254/727251 (executing program) 2023/05/13 01:24:49 fetching corpus: 33592, signal 568591/727251 (executing program) 2023/05/13 01:24:50 fetching corpus: 33642, signal 568826/727252 (executing program) 2023/05/13 01:24:50 fetching corpus: 33692, signal 569044/727252 (executing program) 2023/05/13 01:24:50 fetching corpus: 33742, signal 569238/727252 (executing program) 2023/05/13 01:24:50 fetching corpus: 33792, signal 569536/727252 (executing program) 2023/05/13 01:24:50 fetching corpus: 33842, signal 569796/727252 (executing program) 2023/05/13 01:24:50 fetching corpus: 33892, signal 569994/727252 (executing program) 2023/05/13 01:24:51 fetching corpus: 33942, signal 570261/727252 (executing program) 2023/05/13 01:24:51 fetching corpus: 33992, signal 570846/727252 (executing program) 2023/05/13 01:24:51 fetching corpus: 34042, signal 571048/727252 (executing program) 2023/05/13 01:24:51 fetching corpus: 34092, signal 571346/727252 (executing program) 2023/05/13 01:24:52 fetching corpus: 34142, signal 571688/727252 (executing program) 2023/05/13 01:24:52 fetching corpus: 34192, signal 571956/727252 (executing program) 2023/05/13 01:24:52 fetching corpus: 34242, signal 572186/727252 (executing program) 2023/05/13 01:24:52 fetching corpus: 34292, signal 572404/727252 (executing program) 2023/05/13 01:24:52 fetching corpus: 34342, signal 572676/727252 (executing program) 2023/05/13 01:24:52 fetching corpus: 34392, signal 572940/727252 (executing program) 2023/05/13 01:24:53 fetching corpus: 34442, signal 573188/727252 (executing program) 2023/05/13 01:24:53 fetching corpus: 34492, signal 573475/727252 (executing program) 2023/05/13 01:24:53 fetching corpus: 34542, signal 573706/727252 (executing program) 2023/05/13 01:24:53 fetching corpus: 34592, signal 573938/727252 (executing program) 2023/05/13 01:24:53 fetching corpus: 34642, signal 574253/727252 (executing program) 2023/05/13 01:24:54 fetching corpus: 34692, signal 574528/727252 (executing program) 2023/05/13 01:24:54 fetching corpus: 34742, signal 574721/727252 (executing program) 2023/05/13 01:24:54 fetching corpus: 34792, signal 574954/727253 (executing program) 2023/05/13 01:24:54 fetching corpus: 34842, signal 575158/727254 (executing program) 2023/05/13 01:24:54 fetching corpus: 34892, signal 575443/727254 (executing program) 2023/05/13 01:24:54 fetching corpus: 34942, signal 575749/727254 (executing program) 2023/05/13 01:24:54 fetching corpus: 34992, signal 575946/727254 (executing program) 2023/05/13 01:24:55 fetching corpus: 35042, signal 576271/727254 (executing program) 2023/05/13 01:24:55 fetching corpus: 35092, signal 576552/727254 (executing program) 2023/05/13 01:24:55 fetching corpus: 35142, signal 576710/727254 (executing program) 2023/05/13 01:24:55 fetching corpus: 35192, signal 576924/727254 (executing program) 2023/05/13 01:24:55 fetching corpus: 35242, signal 577110/727254 (executing program) 2023/05/13 01:24:55 fetching corpus: 35292, signal 577311/727254 (executing program) 2023/05/13 01:24:55 fetching corpus: 35342, signal 577495/727254 (executing program) 2023/05/13 01:24:55 fetching corpus: 35392, signal 577748/727254 (executing program) 2023/05/13 01:24:56 fetching corpus: 35442, signal 577959/727254 (executing program) 2023/05/13 01:24:56 fetching corpus: 35492, signal 578220/727254 (executing program) 2023/05/13 01:24:56 fetching corpus: 35541, signal 578547/727254 (executing program) 2023/05/13 01:24:56 fetching corpus: 35591, signal 578777/727254 (executing program) 2023/05/13 01:24:56 fetching corpus: 35641, signal 579089/727254 (executing program) 2023/05/13 01:24:57 fetching corpus: 35691, signal 579353/727254 (executing program) 2023/05/13 01:24:57 fetching corpus: 35741, signal 579566/727254 (executing program) 2023/05/13 01:24:57 fetching corpus: 35791, signal 579767/727254 (executing program) 2023/05/13 01:24:57 fetching corpus: 35841, signal 579932/727254 (executing program) 2023/05/13 01:24:57 fetching corpus: 35891, signal 580266/727254 (executing program) 2023/05/13 01:24:57 fetching corpus: 35941, signal 580486/727254 (executing program) 2023/05/13 01:24:57 fetching corpus: 35991, signal 580705/727254 (executing program) 2023/05/13 01:24:57 fetching corpus: 36041, signal 580963/727256 (executing program) 2023/05/13 01:24:58 fetching corpus: 36091, signal 581528/727256 (executing program) 2023/05/13 01:24:58 fetching corpus: 36141, signal 581684/727256 (executing program) 2023/05/13 01:24:58 fetching corpus: 36191, signal 581898/727256 (executing program) 2023/05/13 01:24:58 fetching corpus: 36241, signal 582118/727256 (executing program) 2023/05/13 01:24:58 fetching corpus: 36291, signal 582341/727256 (executing program) 2023/05/13 01:24:58 fetching corpus: 36341, signal 582614/727256 (executing program) 2023/05/13 01:24:59 fetching corpus: 36391, signal 582909/727256 (executing program) 2023/05/13 01:24:59 fetching corpus: 36441, signal 583154/727256 (executing program) 2023/05/13 01:24:59 fetching corpus: 36491, signal 583343/727256 (executing program) 2023/05/13 01:24:59 fetching corpus: 36541, signal 583729/727256 (executing program) 2023/05/13 01:24:59 fetching corpus: 36591, signal 583912/727256 (executing program) 2023/05/13 01:24:59 fetching corpus: 36641, signal 584213/727256 (executing program) 2023/05/13 01:24:59 fetching corpus: 36691, signal 584418/727256 (executing program) 2023/05/13 01:25:00 fetching corpus: 36741, signal 584707/727256 (executing program) 2023/05/13 01:25:00 fetching corpus: 36791, signal 584917/727256 (executing program) 2023/05/13 01:25:00 fetching corpus: 36841, signal 585103/727256 (executing program) 2023/05/13 01:25:00 fetching corpus: 36891, signal 585312/727256 (executing program) 2023/05/13 01:25:00 fetching corpus: 36941, signal 585502/727258 (executing program) 2023/05/13 01:25:00 fetching corpus: 36991, signal 585686/727258 (executing program) 2023/05/13 01:25:00 fetching corpus: 37041, signal 585862/727258 (executing program) 2023/05/13 01:25:01 fetching corpus: 37091, signal 586065/727258 (executing program) 2023/05/13 01:25:01 fetching corpus: 37141, signal 586304/727258 (executing program) 2023/05/13 01:25:01 fetching corpus: 37191, signal 586488/727258 (executing program) 2023/05/13 01:25:01 fetching corpus: 37241, signal 586729/727258 (executing program) 2023/05/13 01:25:01 fetching corpus: 37291, signal 587033/727258 (executing program) 2023/05/13 01:25:01 fetching corpus: 37341, signal 587222/727258 (executing program) 2023/05/13 01:25:01 fetching corpus: 37391, signal 587453/727258 (executing program) 2023/05/13 01:25:01 fetching corpus: 37441, signal 587735/727258 (executing program) 2023/05/13 01:25:02 fetching corpus: 37491, signal 587941/727258 (executing program) 2023/05/13 01:25:02 fetching corpus: 37541, signal 588134/727258 (executing program) 2023/05/13 01:25:02 fetching corpus: 37591, signal 588372/727258 (executing program) 2023/05/13 01:25:02 fetching corpus: 37641, signal 588646/727258 (executing program) 2023/05/13 01:25:02 fetching corpus: 37691, signal 588879/727258 (executing program) 2023/05/13 01:25:02 fetching corpus: 37741, signal 589151/727258 (executing program) 2023/05/13 01:25:02 fetching corpus: 37791, signal 589403/727258 (executing program) 2023/05/13 01:25:02 fetching corpus: 37841, signal 589610/727258 (executing program) 2023/05/13 01:25:03 fetching corpus: 37891, signal 589836/727261 (executing program) 2023/05/13 01:25:03 fetching corpus: 37941, signal 590144/727261 (executing program) 2023/05/13 01:25:03 fetching corpus: 37991, signal 590389/727261 (executing program) 2023/05/13 01:25:03 fetching corpus: 38041, signal 590694/727261 (executing program) 2023/05/13 01:25:03 fetching corpus: 38091, signal 590965/727262 (executing program) 2023/05/13 01:25:03 fetching corpus: 38141, signal 591198/727262 (executing program) 2023/05/13 01:25:04 fetching corpus: 38191, signal 591407/727262 (executing program) 2023/05/13 01:25:04 fetching corpus: 38241, signal 591653/727262 (executing program) 2023/05/13 01:25:04 fetching corpus: 38291, signal 591978/727262 (executing program) 2023/05/13 01:25:04 fetching corpus: 38341, signal 592330/727262 (executing program) 2023/05/13 01:25:04 fetching corpus: 38391, signal 592558/727262 (executing program) 2023/05/13 01:25:04 fetching corpus: 38441, signal 592884/727262 (executing program) 2023/05/13 01:25:05 fetching corpus: 38491, signal 593046/727262 (executing program) 2023/05/13 01:25:05 fetching corpus: 38541, signal 593264/727262 (executing program) 2023/05/13 01:25:05 fetching corpus: 38591, signal 593445/727262 (executing program) 2023/05/13 01:25:05 fetching corpus: 38641, signal 593630/727262 (executing program) 2023/05/13 01:25:05 fetching corpus: 38691, signal 593831/727262 (executing program) 2023/05/13 01:25:05 fetching corpus: 38741, signal 594001/727262 (executing program) 2023/05/13 01:25:05 fetching corpus: 38791, signal 594158/727262 (executing program) 2023/05/13 01:25:05 fetching corpus: 38841, signal 594427/727262 (executing program) 2023/05/13 01:25:06 fetching corpus: 38891, signal 594799/727262 (executing program) 2023/05/13 01:25:06 fetching corpus: 38941, signal 595088/727262 (executing program) 2023/05/13 01:25:06 fetching corpus: 38991, signal 595281/727262 (executing program) 2023/05/13 01:25:06 fetching corpus: 39041, signal 595564/727266 (executing program) 2023/05/13 01:25:06 fetching corpus: 39091, signal 595745/727266 (executing program) 2023/05/13 01:25:06 fetching corpus: 39141, signal 595960/727266 (executing program) 2023/05/13 01:25:06 fetching corpus: 39191, signal 596146/727266 (executing program) 2023/05/13 01:25:07 fetching corpus: 39241, signal 596325/727266 (executing program) 2023/05/13 01:25:07 fetching corpus: 39291, signal 596552/727266 (executing program) 2023/05/13 01:25:07 fetching corpus: 39341, signal 596793/727266 (executing program) 2023/05/13 01:25:07 fetching corpus: 39391, signal 597002/727266 (executing program) 2023/05/13 01:25:07 fetching corpus: 39441, signal 597271/727266 (executing program) 2023/05/13 01:25:07 fetching corpus: 39491, signal 597505/727266 (executing program) 2023/05/13 01:25:08 fetching corpus: 39541, signal 597735/727266 (executing program) 2023/05/13 01:25:08 fetching corpus: 39591, signal 597953/727267 (executing program) 2023/05/13 01:25:08 fetching corpus: 39641, signal 598216/727267 (executing program) 2023/05/13 01:25:08 fetching corpus: 39691, signal 598444/727271 (executing program) 2023/05/13 01:25:08 fetching corpus: 39741, signal 598667/727271 (executing program) 2023/05/13 01:25:08 fetching corpus: 39791, signal 598873/727271 (executing program) 2023/05/13 01:25:08 fetching corpus: 39841, signal 599089/727271 (executing program) 2023/05/13 01:25:09 fetching corpus: 39891, signal 599309/727271 (executing program) 2023/05/13 01:25:09 fetching corpus: 39941, signal 599592/727271 (executing program) 2023/05/13 01:25:09 fetching corpus: 39991, signal 599798/727271 (executing program) 2023/05/13 01:25:09 fetching corpus: 40041, signal 599999/727271 (executing program) 2023/05/13 01:25:09 fetching corpus: 40091, signal 600711/727271 (executing program) 2023/05/13 01:25:10 fetching corpus: 40141, signal 600931/727271 (executing program) 2023/05/13 01:25:10 fetching corpus: 40191, signal 601191/727271 (executing program) 2023/05/13 01:25:10 fetching corpus: 40241, signal 601364/727271 (executing program) 2023/05/13 01:25:10 fetching corpus: 40291, signal 601609/727271 (executing program) 2023/05/13 01:25:10 fetching corpus: 40341, signal 601797/727271 (executing program) 2023/05/13 01:25:10 fetching corpus: 40391, signal 602460/727271 (executing program) 2023/05/13 01:25:10 fetching corpus: 40441, signal 602728/727271 (executing program) 2023/05/13 01:25:10 fetching corpus: 40491, signal 602946/727272 (executing program) 2023/05/13 01:25:11 fetching corpus: 40541, signal 603105/727272 (executing program) 2023/05/13 01:25:11 fetching corpus: 40591, signal 603260/727272 (executing program) 2023/05/13 01:25:11 fetching corpus: 40641, signal 603485/727272 (executing program) 2023/05/13 01:25:11 fetching corpus: 40691, signal 603676/727272 (executing program) 2023/05/13 01:25:11 fetching corpus: 40741, signal 603862/727272 (executing program) 2023/05/13 01:25:11 fetching corpus: 40791, signal 604161/727272 (executing program) 2023/05/13 01:25:11 fetching corpus: 40841, signal 604404/727272 (executing program) 2023/05/13 01:25:12 fetching corpus: 40891, signal 604634/727272 (executing program) 2023/05/13 01:25:12 fetching corpus: 40941, signal 606624/727272 (executing program) 2023/05/13 01:25:12 fetching corpus: 40991, signal 606797/727272 (executing program) 2023/05/13 01:25:12 fetching corpus: 41041, signal 606983/727279 (executing program) 2023/05/13 01:25:12 fetching corpus: 41091, signal 607259/727279 (executing program) 2023/05/13 01:25:12 fetching corpus: 41140, signal 607481/727279 (executing program) 2023/05/13 01:25:13 fetching corpus: 41190, signal 607709/727279 (executing program) 2023/05/13 01:25:13 fetching corpus: 41240, signal 607929/727279 (executing program) 2023/05/13 01:25:13 fetching corpus: 41290, signal 608088/727279 (executing program) 2023/05/13 01:25:13 fetching corpus: 41340, signal 608321/727279 (executing program) 2023/05/13 01:25:13 fetching corpus: 41390, signal 608505/727279 (executing program) 2023/05/13 01:25:13 fetching corpus: 41440, signal 608674/727279 (executing program) 2023/05/13 01:25:14 fetching corpus: 41490, signal 608922/727279 (executing program) 2023/05/13 01:25:14 fetching corpus: 41540, signal 609134/727279 (executing program) 2023/05/13 01:25:14 fetching corpus: 41590, signal 609352/727288 (executing program) 2023/05/13 01:25:14 fetching corpus: 41640, signal 609527/727288 (executing program) 2023/05/13 01:25:14 fetching corpus: 41690, signal 609705/727288 (executing program) 2023/05/13 01:25:14 fetching corpus: 41740, signal 609930/727288 (executing program) 2023/05/13 01:25:14 fetching corpus: 41790, signal 610305/727288 (executing program) 2023/05/13 01:25:15 fetching corpus: 41840, signal 610468/727288 (executing program) 2023/05/13 01:25:15 fetching corpus: 41890, signal 610656/727288 (executing program) 2023/05/13 01:25:15 fetching corpus: 41940, signal 610894/727288 (executing program) 2023/05/13 01:25:15 fetching corpus: 41990, signal 611095/727288 (executing program) 2023/05/13 01:25:15 fetching corpus: 42040, signal 611259/727288 (executing program) 2023/05/13 01:25:16 fetching corpus: 42090, signal 611724/727288 (executing program) 2023/05/13 01:25:16 fetching corpus: 42140, signal 611910/727288 (executing program) 2023/05/13 01:25:16 fetching corpus: 42190, signal 612059/727288 (executing program) 2023/05/13 01:25:16 fetching corpus: 42240, signal 612234/727290 (executing program) 2023/05/13 01:25:16 fetching corpus: 42290, signal 612518/727290 (executing program) 2023/05/13 01:25:16 fetching corpus: 42340, signal 612699/727290 (executing program) 2023/05/13 01:25:16 fetching corpus: 42390, signal 613002/727290 (executing program) 2023/05/13 01:25:16 fetching corpus: 42440, signal 613165/727290 (executing program) 2023/05/13 01:25:16 fetching corpus: 42490, signal 613408/727290 (executing program) 2023/05/13 01:25:17 fetching corpus: 42540, signal 613604/727290 (executing program) 2023/05/13 01:25:17 fetching corpus: 42590, signal 613825/727290 (executing program) 2023/05/13 01:25:17 fetching corpus: 42640, signal 614040/727290 (executing program) 2023/05/13 01:25:17 fetching corpus: 42690, signal 614232/727290 (executing program) 2023/05/13 01:25:17 fetching corpus: 42740, signal 614390/727290 (executing program) 2023/05/13 01:25:17 fetching corpus: 42790, signal 614563/727290 (executing program) 2023/05/13 01:25:17 fetching corpus: 42840, signal 614785/727290 (executing program) 2023/05/13 01:25:17 fetching corpus: 42890, signal 614997/727290 (executing program) 2023/05/13 01:25:17 fetching corpus: 42940, signal 615207/727290 (executing program) 2023/05/13 01:25:18 fetching corpus: 42990, signal 615458/727290 (executing program) 2023/05/13 01:25:18 fetching corpus: 43040, signal 615645/727290 (executing program) 2023/05/13 01:25:18 fetching corpus: 43090, signal 615866/727290 (executing program) 2023/05/13 01:25:18 fetching corpus: 43140, signal 616086/727290 (executing program) 2023/05/13 01:25:18 fetching corpus: 43190, signal 616279/727290 (executing program) 2023/05/13 01:25:18 fetching corpus: 43240, signal 616459/727290 (executing program) 2023/05/13 01:25:18 fetching corpus: 43290, signal 616657/727290 (executing program) 2023/05/13 01:25:19 fetching corpus: 43340, signal 617373/727290 (executing program) 2023/05/13 01:25:19 fetching corpus: 43390, signal 618091/727290 (executing program) 2023/05/13 01:25:19 fetching corpus: 43440, signal 618303/727290 (executing program) 2023/05/13 01:25:19 fetching corpus: 43489, signal 618457/727290 (executing program) 2023/05/13 01:25:19 fetching corpus: 43539, signal 618776/727292 (executing program) 2023/05/13 01:25:19 fetching corpus: 43589, signal 619025/727292 (executing program) 2023/05/13 01:25:19 fetching corpus: 43639, signal 619264/727292 (executing program) 2023/05/13 01:25:20 fetching corpus: 43689, signal 619552/727292 (executing program) 2023/05/13 01:25:20 fetching corpus: 43739, signal 619775/727295 (executing program) 2023/05/13 01:25:20 fetching corpus: 43789, signal 619978/727295 (executing program) 2023/05/13 01:25:20 fetching corpus: 43838, signal 620207/727296 (executing program) 2023/05/13 01:25:20 fetching corpus: 43888, signal 620368/727296 (executing program) 2023/05/13 01:25:20 fetching corpus: 43938, signal 620567/727296 (executing program) 2023/05/13 01:25:21 fetching corpus: 43988, signal 620751/727296 (executing program) 2023/05/13 01:25:21 fetching corpus: 44038, signal 620922/727296 (executing program) 2023/05/13 01:25:21 fetching corpus: 44088, signal 621148/727296 (executing program) 2023/05/13 01:25:21 fetching corpus: 44138, signal 621373/727296 (executing program) 2023/05/13 01:25:21 fetching corpus: 44188, signal 621680/727296 (executing program) 2023/05/13 01:25:21 fetching corpus: 44238, signal 621898/727296 (executing program) 2023/05/13 01:25:21 fetching corpus: 44288, signal 622134/727296 (executing program) 2023/05/13 01:25:22 fetching corpus: 44338, signal 622344/727296 (executing program) 2023/05/13 01:25:22 fetching corpus: 44388, signal 622586/727296 (executing program) 2023/05/13 01:25:22 fetching corpus: 44438, signal 622796/727296 (executing program) 2023/05/13 01:25:22 fetching corpus: 44488, signal 622988/727296 (executing program) 2023/05/13 01:25:22 fetching corpus: 44538, signal 623208/727296 (executing program) 2023/05/13 01:25:22 fetching corpus: 44588, signal 623433/727296 (executing program) 2023/05/13 01:25:22 fetching corpus: 44638, signal 623646/727296 (executing program) 2023/05/13 01:25:23 fetching corpus: 44688, signal 623847/727296 (executing program) 2023/05/13 01:25:23 fetching corpus: 44738, signal 624014/727296 (executing program) 2023/05/13 01:25:23 fetching corpus: 44788, signal 624452/727298 (executing program) 2023/05/13 01:25:23 fetching corpus: 44838, signal 624675/727298 (executing program) 2023/05/13 01:25:23 fetching corpus: 44888, signal 624899/727298 (executing program) 2023/05/13 01:25:23 fetching corpus: 44938, signal 625064/727298 (executing program) 2023/05/13 01:25:23 fetching corpus: 44988, signal 625251/727298 (executing program) 2023/05/13 01:25:23 fetching corpus: 45038, signal 625419/727298 (executing program) 2023/05/13 01:25:24 fetching corpus: 45088, signal 625595/727298 (executing program) 2023/05/13 01:25:24 fetching corpus: 45138, signal 625726/727298 (executing program) 2023/05/13 01:25:24 fetching corpus: 45188, signal 625872/727298 (executing program) 2023/05/13 01:25:24 fetching corpus: 45238, signal 626062/727304 (executing program) 2023/05/13 01:25:24 fetching corpus: 45288, signal 626273/727304 (executing program) 2023/05/13 01:25:24 fetching corpus: 45338, signal 626530/727304 (executing program) 2023/05/13 01:25:24 fetching corpus: 45388, signal 626722/727304 (executing program) 2023/05/13 01:25:24 fetching corpus: 45438, signal 626919/727304 (executing program) 2023/05/13 01:25:25 fetching corpus: 45488, signal 627117/727304 (executing program) 2023/05/13 01:25:25 fetching corpus: 45538, signal 627339/727304 (executing program) 2023/05/13 01:25:25 fetching corpus: 45588, signal 627528/727304 (executing program) 2023/05/13 01:25:25 fetching corpus: 45638, signal 627676/727304 (executing program) 2023/05/13 01:25:25 fetching corpus: 45688, signal 627857/727304 (executing program) 2023/05/13 01:25:25 fetching corpus: 45738, signal 628067/727304 (executing program) 2023/05/13 01:25:26 fetching corpus: 45788, signal 628198/727304 (executing program) 2023/05/13 01:25:26 fetching corpus: 45838, signal 628406/727304 (executing program) 2023/05/13 01:25:26 fetching corpus: 45888, signal 628552/727304 (executing program) 2023/05/13 01:25:26 fetching corpus: 45938, signal 628766/727305 (executing program) 2023/05/13 01:25:26 fetching corpus: 45988, signal 628985/727305 (executing program) 2023/05/13 01:25:26 fetching corpus: 46038, signal 629146/727305 (executing program) 2023/05/13 01:25:26 fetching corpus: 46088, signal 629339/727305 (executing program) 2023/05/13 01:25:27 fetching corpus: 46138, signal 629537/727305 (executing program) 2023/05/13 01:25:27 fetching corpus: 46188, signal 629763/727305 (executing program) 2023/05/13 01:25:27 fetching corpus: 46238, signal 630000/727305 (executing program) 2023/05/13 01:25:27 fetching corpus: 46288, signal 630209/727305 (executing program) 2023/05/13 01:25:27 fetching corpus: 46338, signal 630517/727305 (executing program) 2023/05/13 01:25:27 fetching corpus: 46388, signal 630673/727305 (executing program) 2023/05/13 01:25:28 fetching corpus: 46438, signal 630878/727305 (executing program) [ 194.177641][ T1379] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.185158][ T1379] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/13 01:25:28 fetching corpus: 46488, signal 631055/727305 (executing program) 2023/05/13 01:25:28 fetching corpus: 46538, signal 631276/727305 (executing program) 2023/05/13 01:25:28 fetching corpus: 46588, signal 631394/727305 (executing program) 2023/05/13 01:25:28 fetching corpus: 46638, signal 631553/727305 (executing program) 2023/05/13 01:25:28 fetching corpus: 46688, signal 631715/727305 (executing program) 2023/05/13 01:25:29 fetching corpus: 46738, signal 631939/727305 (executing program) 2023/05/13 01:25:29 fetching corpus: 46788, signal 632086/727305 (executing program) 2023/05/13 01:25:29 fetching corpus: 46838, signal 632290/727309 (executing program) 2023/05/13 01:25:29 fetching corpus: 46888, signal 632586/727309 (executing program) 2023/05/13 01:25:29 fetching corpus: 46938, signal 632733/727347 (executing program) 2023/05/13 01:25:29 fetching corpus: 46988, signal 632928/727347 (executing program) 2023/05/13 01:25:29 fetching corpus: 47038, signal 633168/727347 (executing program) 2023/05/13 01:25:29 fetching corpus: 47088, signal 633552/727347 (executing program) 2023/05/13 01:25:30 fetching corpus: 47138, signal 633715/727347 (executing program) 2023/05/13 01:25:30 fetching corpus: 47187, signal 633903/727347 (executing program) 2023/05/13 01:25:30 fetching corpus: 47237, signal 634127/727349 (executing program) 2023/05/13 01:25:30 fetching corpus: 47287, signal 634323/727349 (executing program) 2023/05/13 01:25:30 fetching corpus: 47337, signal 634683/727349 (executing program) 2023/05/13 01:25:30 fetching corpus: 47387, signal 634865/727349 (executing program) 2023/05/13 01:25:31 fetching corpus: 47437, signal 635027/727349 (executing program) 2023/05/13 01:25:31 fetching corpus: 47487, signal 635213/727349 (executing program) 2023/05/13 01:25:31 fetching corpus: 47537, signal 635387/727353 (executing program) 2023/05/13 01:25:31 fetching corpus: 47587, signal 635619/727353 (executing program) 2023/05/13 01:25:32 fetching corpus: 47637, signal 635784/727353 (executing program) 2023/05/13 01:25:32 fetching corpus: 47687, signal 635946/727353 (executing program) 2023/05/13 01:25:32 fetching corpus: 47737, signal 636120/727353 (executing program) 2023/05/13 01:25:32 fetching corpus: 47787, signal 636323/727353 (executing program) 2023/05/13 01:25:32 fetching corpus: 47837, signal 636583/727353 (executing program) 2023/05/13 01:25:32 fetching corpus: 47887, signal 636755/727353 (executing program) 2023/05/13 01:25:32 fetching corpus: 47937, signal 636945/727353 (executing program) 2023/05/13 01:25:33 fetching corpus: 47987, signal 637194/727353 (executing program) 2023/05/13 01:25:33 fetching corpus: 48037, signal 637347/727353 (executing program) 2023/05/13 01:25:33 fetching corpus: 48087, signal 637520/727353 (executing program) 2023/05/13 01:25:33 fetching corpus: 48137, signal 637718/727353 (executing program) 2023/05/13 01:25:33 fetching corpus: 48187, signal 637927/727353 (executing program) 2023/05/13 01:25:33 fetching corpus: 48237, signal 638093/727353 (executing program) 2023/05/13 01:25:33 fetching corpus: 48287, signal 638278/727353 (executing program) 2023/05/13 01:25:33 fetching corpus: 48337, signal 638478/727354 (executing program) 2023/05/13 01:25:33 fetching corpus: 48387, signal 638724/727354 (executing program) 2023/05/13 01:25:34 fetching corpus: 48437, signal 639041/727354 (executing program) 2023/05/13 01:25:34 fetching corpus: 48487, signal 639264/727354 (executing program) 2023/05/13 01:25:34 fetching corpus: 48537, signal 639518/727354 (executing program) 2023/05/13 01:25:34 fetching corpus: 48587, signal 639642/727354 (executing program) 2023/05/13 01:25:34 fetching corpus: 48637, signal 639837/727354 (executing program) 2023/05/13 01:25:34 fetching corpus: 48687, signal 640002/727354 (executing program) 2023/05/13 01:25:34 fetching corpus: 48737, signal 640227/727354 (executing program) 2023/05/13 01:25:35 fetching corpus: 48787, signal 640428/727354 (executing program) 2023/05/13 01:25:35 fetching corpus: 48837, signal 640578/727354 (executing program) 2023/05/13 01:25:35 fetching corpus: 48887, signal 640806/727354 (executing program) 2023/05/13 01:25:35 fetching corpus: 48937, signal 641062/727354 (executing program) 2023/05/13 01:25:35 fetching corpus: 48987, signal 641369/727354 (executing program) 2023/05/13 01:25:35 fetching corpus: 49037, signal 641568/727354 (executing program) 2023/05/13 01:25:35 fetching corpus: 49087, signal 641718/727354 (executing program) 2023/05/13 01:25:36 fetching corpus: 49137, signal 641864/727354 (executing program) 2023/05/13 01:25:36 fetching corpus: 49187, signal 642012/727354 (executing program) 2023/05/13 01:25:36 fetching corpus: 49237, signal 642204/727354 (executing program) 2023/05/13 01:25:36 fetching corpus: 49287, signal 642401/727354 (executing program) 2023/05/13 01:25:36 fetching corpus: 49337, signal 642969/727354 (executing program) 2023/05/13 01:25:36 fetching corpus: 49387, signal 643150/727354 (executing program) 2023/05/13 01:25:36 fetching corpus: 49437, signal 643350/727354 (executing program) 2023/05/13 01:25:37 fetching corpus: 49487, signal 643535/727354 (executing program) 2023/05/13 01:25:37 fetching corpus: 49537, signal 643785/727354 (executing program) 2023/05/13 01:25:37 fetching corpus: 49586, signal 643968/727354 (executing program) 2023/05/13 01:25:37 fetching corpus: 49636, signal 644136/727358 (executing program) 2023/05/13 01:25:37 fetching corpus: 49686, signal 644350/727358 (executing program) 2023/05/13 01:25:37 fetching corpus: 49736, signal 644525/727358 (executing program) 2023/05/13 01:25:38 fetching corpus: 49786, signal 644720/727358 (executing program) 2023/05/13 01:25:38 fetching corpus: 49835, signal 644885/727358 (executing program) 2023/05/13 01:25:38 fetching corpus: 49885, signal 645199/727358 (executing program) 2023/05/13 01:25:38 fetching corpus: 49935, signal 645343/727358 (executing program) 2023/05/13 01:25:38 fetching corpus: 49985, signal 645529/727358 (executing program) 2023/05/13 01:25:38 fetching corpus: 50035, signal 645676/727358 (executing program) 2023/05/13 01:25:39 fetching corpus: 50085, signal 645876/727358 (executing program) 2023/05/13 01:25:39 fetching corpus: 50135, signal 646103/727358 (executing program) 2023/05/13 01:25:39 fetching corpus: 50185, signal 646317/727358 (executing program) 2023/05/13 01:25:39 fetching corpus: 50235, signal 646512/727358 (executing program) 2023/05/13 01:25:39 fetching corpus: 50285, signal 646664/727358 (executing program) 2023/05/13 01:25:39 fetching corpus: 50335, signal 646806/727358 (executing program) 2023/05/13 01:25:39 fetching corpus: 50385, signal 646962/727358 (executing program) 2023/05/13 01:25:40 fetching corpus: 50435, signal 647145/727358 (executing program) 2023/05/13 01:25:40 fetching corpus: 50485, signal 647286/727359 (executing program) 2023/05/13 01:25:40 fetching corpus: 50535, signal 647380/727359 (executing program) 2023/05/13 01:25:40 fetching corpus: 50585, signal 647550/727359 (executing program) 2023/05/13 01:25:40 fetching corpus: 50635, signal 647750/727359 (executing program) 2023/05/13 01:25:40 fetching corpus: 50685, signal 647945/727359 (executing program) 2023/05/13 01:25:40 fetching corpus: 50735, signal 648101/727359 (executing program) 2023/05/13 01:25:41 fetching corpus: 50785, signal 648272/727359 (executing program) 2023/05/13 01:25:41 fetching corpus: 50835, signal 648423/727359 (executing program) 2023/05/13 01:25:41 fetching corpus: 50885, signal 648606/727359 (executing program) 2023/05/13 01:25:41 fetching corpus: 50935, signal 648769/727359 (executing program) 2023/05/13 01:25:41 fetching corpus: 50985, signal 648895/727359 (executing program) 2023/05/13 01:25:41 fetching corpus: 51035, signal 649087/727359 (executing program) 2023/05/13 01:25:41 fetching corpus: 51085, signal 649261/727359 (executing program) 2023/05/13 01:25:41 fetching corpus: 51135, signal 649552/727359 (executing program) 2023/05/13 01:25:42 fetching corpus: 51185, signal 649765/727359 (executing program) 2023/05/13 01:25:42 fetching corpus: 51235, signal 649885/727359 (executing program) 2023/05/13 01:25:42 fetching corpus: 51285, signal 650043/727359 (executing program) 2023/05/13 01:25:42 fetching corpus: 51335, signal 650244/727359 (executing program) 2023/05/13 01:25:42 fetching corpus: 51385, signal 650440/727359 (executing program) 2023/05/13 01:25:42 fetching corpus: 51435, signal 650661/727359 (executing program) 2023/05/13 01:25:42 fetching corpus: 51485, signal 650831/727359 (executing program) 2023/05/13 01:25:43 fetching corpus: 51535, signal 651054/727359 (executing program) 2023/05/13 01:25:43 fetching corpus: 51585, signal 651200/727359 (executing program) 2023/05/13 01:25:43 fetching corpus: 51635, signal 651416/727359 (executing program) 2023/05/13 01:25:43 fetching corpus: 51685, signal 651602/727359 (executing program) 2023/05/13 01:25:43 fetching corpus: 51735, signal 651780/727359 (executing program) 2023/05/13 01:25:43 fetching corpus: 51785, signal 651933/727359 (executing program) 2023/05/13 01:25:44 fetching corpus: 51835, signal 652087/727359 (executing program) 2023/05/13 01:25:44 fetching corpus: 51885, signal 652330/727361 (executing program) 2023/05/13 01:25:44 fetching corpus: 51935, signal 652520/727361 (executing program) 2023/05/13 01:25:44 fetching corpus: 51985, signal 652713/727361 (executing program) 2023/05/13 01:25:44 fetching corpus: 52035, signal 652873/727361 (executing program) 2023/05/13 01:25:44 fetching corpus: 52085, signal 653067/727361 (executing program) 2023/05/13 01:25:44 fetching corpus: 52135, signal 653233/727361 (executing program) 2023/05/13 01:25:45 fetching corpus: 52185, signal 653442/727361 (executing program) 2023/05/13 01:25:45 fetching corpus: 52235, signal 653631/727361 (executing program) 2023/05/13 01:25:45 fetching corpus: 52285, signal 653803/727361 (executing program) 2023/05/13 01:25:45 fetching corpus: 52335, signal 653940/727362 (executing program) 2023/05/13 01:25:45 fetching corpus: 52385, signal 654113/727362 (executing program) 2023/05/13 01:25:45 fetching corpus: 52435, signal 654340/727362 (executing program) 2023/05/13 01:25:45 fetching corpus: 52485, signal 654468/727362 (executing program) 2023/05/13 01:25:46 fetching corpus: 52535, signal 654661/727362 (executing program) 2023/05/13 01:25:46 fetching corpus: 52585, signal 654813/727362 (executing program) 2023/05/13 01:25:46 fetching corpus: 52635, signal 655043/727362 (executing program) 2023/05/13 01:25:46 fetching corpus: 52685, signal 655247/727362 (executing program) 2023/05/13 01:25:46 fetching corpus: 52735, signal 655437/727362 (executing program) 2023/05/13 01:25:46 fetching corpus: 52785, signal 655570/727362 (executing program) 2023/05/13 01:25:47 fetching corpus: 52835, signal 655717/727362 (executing program) 2023/05/13 01:25:47 fetching corpus: 52885, signal 655846/727362 (executing program) 2023/05/13 01:25:47 fetching corpus: 52935, signal 656003/727362 (executing program) 2023/05/13 01:25:47 fetching corpus: 52985, signal 656152/727363 (executing program) 2023/05/13 01:25:47 fetching corpus: 53035, signal 656346/727363 (executing program) 2023/05/13 01:25:47 fetching corpus: 53085, signal 657597/727363 (executing program) 2023/05/13 01:25:47 fetching corpus: 53135, signal 657718/727363 (executing program) 2023/05/13 01:25:48 fetching corpus: 53185, signal 657897/727363 (executing program) 2023/05/13 01:25:48 fetching corpus: 53235, signal 658126/727363 (executing program) 2023/05/13 01:25:48 fetching corpus: 53285, signal 658332/727363 (executing program) 2023/05/13 01:25:48 fetching corpus: 53335, signal 658531/727363 (executing program) 2023/05/13 01:25:48 fetching corpus: 53385, signal 658703/727363 (executing program) 2023/05/13 01:25:48 fetching corpus: 53435, signal 658906/727363 (executing program) 2023/05/13 01:25:48 fetching corpus: 53485, signal 659067/727363 (executing program) 2023/05/13 01:25:49 fetching corpus: 53535, signal 659194/727363 (executing program) 2023/05/13 01:25:49 fetching corpus: 53585, signal 659365/727363 (executing program) 2023/05/13 01:25:49 fetching corpus: 53635, signal 659556/727363 (executing program) 2023/05/13 01:25:49 fetching corpus: 53685, signal 659716/727363 (executing program) 2023/05/13 01:25:49 fetching corpus: 53735, signal 659917/727363 (executing program) 2023/05/13 01:25:49 fetching corpus: 53785, signal 660074/727363 (executing program) 2023/05/13 01:25:49 fetching corpus: 53835, signal 660227/727363 (executing program) 2023/05/13 01:25:50 fetching corpus: 53885, signal 660414/727363 (executing program) 2023/05/13 01:25:50 fetching corpus: 53935, signal 660576/727363 (executing program) 2023/05/13 01:25:50 fetching corpus: 53985, signal 660722/727363 (executing program) 2023/05/13 01:25:51 fetching corpus: 54035, signal 660954/727363 (executing program) 2023/05/13 01:25:51 fetching corpus: 54085, signal 661181/727363 (executing program) 2023/05/13 01:25:51 fetching corpus: 54135, signal 661333/727363 (executing program) 2023/05/13 01:25:51 fetching corpus: 54185, signal 661506/727363 (executing program) 2023/05/13 01:25:51 fetching corpus: 54235, signal 661652/727363 (executing program) 2023/05/13 01:25:51 fetching corpus: 54285, signal 661827/727365 (executing program) 2023/05/13 01:25:52 fetching corpus: 54335, signal 661972/727365 (executing program) 2023/05/13 01:25:52 fetching corpus: 54385, signal 662150/727365 (executing program) 2023/05/13 01:25:52 fetching corpus: 54435, signal 662379/727365 (executing program) 2023/05/13 01:25:52 fetching corpus: 54485, signal 662556/727365 (executing program) 2023/05/13 01:25:52 fetching corpus: 54535, signal 662891/727365 (executing program) 2023/05/13 01:25:52 fetching corpus: 54585, signal 663062/727365 (executing program) 2023/05/13 01:25:52 fetching corpus: 54635, signal 663254/727365 (executing program) 2023/05/13 01:25:53 fetching corpus: 54685, signal 663426/727365 (executing program) 2023/05/13 01:25:53 fetching corpus: 54735, signal 663627/727365 (executing program) 2023/05/13 01:25:53 fetching corpus: 54785, signal 663823/727365 (executing program) 2023/05/13 01:25:53 fetching corpus: 54835, signal 664014/727365 (executing program) 2023/05/13 01:25:53 fetching corpus: 54885, signal 664241/727365 (executing program) 2023/05/13 01:25:53 fetching corpus: 54935, signal 664404/727365 (executing program) 2023/05/13 01:25:53 fetching corpus: 54985, signal 664587/727365 (executing program) 2023/05/13 01:25:54 fetching corpus: 55035, signal 664770/727365 (executing program) 2023/05/13 01:25:54 fetching corpus: 55085, signal 664954/727365 (executing program) 2023/05/13 01:25:54 fetching corpus: 55135, signal 665139/727365 (executing program) 2023/05/13 01:25:54 fetching corpus: 55185, signal 665282/727365 (executing program) 2023/05/13 01:25:54 fetching corpus: 55235, signal 665443/727365 (executing program) 2023/05/13 01:25:54 fetching corpus: 55285, signal 665604/727365 (executing program) 2023/05/13 01:25:55 fetching corpus: 55335, signal 665787/727365 (executing program) 2023/05/13 01:25:55 fetching corpus: 55385, signal 665944/727365 (executing program) 2023/05/13 01:25:55 fetching corpus: 55435, signal 666166/727365 (executing program) 2023/05/13 01:25:55 fetching corpus: 55485, signal 666315/727365 (executing program) 2023/05/13 01:25:55 fetching corpus: 55535, signal 666440/727365 (executing program) 2023/05/13 01:25:55 fetching corpus: 55585, signal 666592/727365 (executing program) 2023/05/13 01:25:55 fetching corpus: 55635, signal 666725/727365 (executing program) 2023/05/13 01:25:56 fetching corpus: 55685, signal 666884/727365 (executing program) 2023/05/13 01:25:56 fetching corpus: 55735, signal 667081/727365 (executing program) 2023/05/13 01:25:56 fetching corpus: 55785, signal 667285/727365 (executing program) 2023/05/13 01:25:56 fetching corpus: 55835, signal 667481/727365 (executing program) 2023/05/13 01:25:56 fetching corpus: 55885, signal 667630/727365 (executing program) 2023/05/13 01:25:56 fetching corpus: 55935, signal 667752/727365 (executing program) 2023/05/13 01:25:56 fetching corpus: 55985, signal 667890/727365 (executing program) 2023/05/13 01:25:57 fetching corpus: 56035, signal 668038/727365 (executing program) 2023/05/13 01:25:57 fetching corpus: 56085, signal 668161/727365 (executing program) 2023/05/13 01:25:57 fetching corpus: 56135, signal 668368/727365 (executing program) 2023/05/13 01:25:57 fetching corpus: 56185, signal 668635/727368 (executing program) 2023/05/13 01:25:58 fetching corpus: 56235, signal 669798/727370 (executing program) 2023/05/13 01:25:58 fetching corpus: 56285, signal 669965/727370 (executing program) 2023/05/13 01:25:58 fetching corpus: 56335, signal 670124/727370 (executing program) 2023/05/13 01:25:58 fetching corpus: 56385, signal 670281/727370 (executing program) 2023/05/13 01:25:58 fetching corpus: 56435, signal 670473/727370 (executing program) 2023/05/13 01:25:58 fetching corpus: 56485, signal 670657/727370 (executing program) 2023/05/13 01:25:58 fetching corpus: 56535, signal 670834/727370 (executing program) 2023/05/13 01:25:58 fetching corpus: 56585, signal 670946/727370 (executing program) 2023/05/13 01:25:59 fetching corpus: 56635, signal 671148/727370 (executing program) 2023/05/13 01:25:59 fetching corpus: 56685, signal 671282/727370 (executing program) 2023/05/13 01:25:59 fetching corpus: 56735, signal 671448/727370 (executing program) 2023/05/13 01:25:59 fetching corpus: 56785, signal 671617/727370 (executing program) 2023/05/13 01:25:59 fetching corpus: 56835, signal 671767/727370 (executing program) 2023/05/13 01:25:59 fetching corpus: 56885, signal 671923/727370 (executing program) 2023/05/13 01:25:59 fetching corpus: 56935, signal 672297/727370 (executing program) 2023/05/13 01:25:59 fetching corpus: 56985, signal 672447/727370 (executing program) 2023/05/13 01:26:00 fetching corpus: 57035, signal 672648/727370 (executing program) 2023/05/13 01:26:00 fetching corpus: 57085, signal 672776/727370 (executing program) 2023/05/13 01:26:00 fetching corpus: 57135, signal 672899/727370 (executing program) 2023/05/13 01:26:00 fetching corpus: 57185, signal 673030/727370 (executing program) 2023/05/13 01:26:00 fetching corpus: 57235, signal 673201/727370 (executing program) 2023/05/13 01:26:00 fetching corpus: 57285, signal 673392/727372 (executing program) 2023/05/13 01:26:00 fetching corpus: 57335, signal 673635/727372 (executing program) 2023/05/13 01:26:00 fetching corpus: 57385, signal 673823/727372 (executing program) 2023/05/13 01:26:01 fetching corpus: 57435, signal 674063/727372 (executing program) 2023/05/13 01:26:01 fetching corpus: 57485, signal 674233/727372 (executing program) 2023/05/13 01:26:01 fetching corpus: 57535, signal 674409/727372 (executing program) 2023/05/13 01:26:01 fetching corpus: 57585, signal 674669/727372 (executing program) 2023/05/13 01:26:01 fetching corpus: 57635, signal 674783/727372 (executing program) 2023/05/13 01:26:01 fetching corpus: 57685, signal 674969/727372 (executing program) 2023/05/13 01:26:01 fetching corpus: 57735, signal 675189/727374 (executing program) 2023/05/13 01:26:02 fetching corpus: 57785, signal 675342/727374 (executing program) 2023/05/13 01:26:02 fetching corpus: 57835, signal 675557/727374 (executing program) 2023/05/13 01:26:02 fetching corpus: 57885, signal 675699/727374 (executing program) 2023/05/13 01:26:02 fetching corpus: 57935, signal 675841/727374 (executing program) 2023/05/13 01:26:02 fetching corpus: 57985, signal 676060/727374 (executing program) 2023/05/13 01:26:02 fetching corpus: 58035, signal 676193/727374 (executing program) 2023/05/13 01:26:02 fetching corpus: 58085, signal 676355/727374 (executing program) 2023/05/13 01:26:03 fetching corpus: 58135, signal 676549/727374 (executing program) 2023/05/13 01:26:03 fetching corpus: 58185, signal 676691/727374 (executing program) 2023/05/13 01:26:03 fetching corpus: 58235, signal 676808/727374 (executing program) 2023/05/13 01:26:03 fetching corpus: 58285, signal 676952/727374 (executing program) 2023/05/13 01:26:03 fetching corpus: 58335, signal 677131/727374 (executing program) 2023/05/13 01:26:03 fetching corpus: 58385, signal 677410/727374 (executing program) 2023/05/13 01:26:03 fetching corpus: 58435, signal 677592/727374 (executing program) 2023/05/13 01:26:04 fetching corpus: 58485, signal 677751/727374 (executing program) 2023/05/13 01:26:04 fetching corpus: 58535, signal 677969/727375 (executing program) 2023/05/13 01:26:04 fetching corpus: 58585, signal 678067/727375 (executing program) 2023/05/13 01:26:04 fetching corpus: 58635, signal 678306/727375 (executing program) 2023/05/13 01:26:04 fetching corpus: 58685, signal 678458/727375 (executing program) 2023/05/13 01:26:04 fetching corpus: 58735, signal 678610/727375 (executing program) 2023/05/13 01:26:05 fetching corpus: 58785, signal 678753/727375 (executing program) 2023/05/13 01:26:05 fetching corpus: 58835, signal 678882/727375 (executing program) 2023/05/13 01:26:05 fetching corpus: 58885, signal 678998/727375 (executing program) 2023/05/13 01:26:05 fetching corpus: 58935, signal 679145/727375 (executing program) 2023/05/13 01:26:05 fetching corpus: 58985, signal 679318/727375 (executing program) 2023/05/13 01:26:05 fetching corpus: 59035, signal 679418/727375 (executing program) 2023/05/13 01:26:05 fetching corpus: 59085, signal 679610/727375 (executing program) 2023/05/13 01:26:05 fetching corpus: 59135, signal 679734/727375 (executing program) 2023/05/13 01:26:06 fetching corpus: 59185, signal 679879/727375 (executing program) 2023/05/13 01:26:06 fetching corpus: 59235, signal 680029/727375 (executing program) 2023/05/13 01:26:06 fetching corpus: 59285, signal 680166/727375 (executing program) 2023/05/13 01:26:06 fetching corpus: 59335, signal 680326/727375 (executing program) 2023/05/13 01:26:06 fetching corpus: 59385, signal 680513/727375 (executing program) 2023/05/13 01:26:06 fetching corpus: 59435, signal 680667/727375 (executing program) 2023/05/13 01:26:06 fetching corpus: 59485, signal 680799/727375 (executing program) 2023/05/13 01:26:06 fetching corpus: 59535, signal 680946/727375 (executing program) 2023/05/13 01:26:07 fetching corpus: 59585, signal 681117/727375 (executing program) 2023/05/13 01:26:07 fetching corpus: 59635, signal 681275/727375 (executing program) 2023/05/13 01:26:07 fetching corpus: 59685, signal 681426/727375 (executing program) 2023/05/13 01:26:07 fetching corpus: 59735, signal 681604/727375 (executing program) 2023/05/13 01:26:07 fetching corpus: 59785, signal 681736/727375 (executing program) 2023/05/13 01:26:07 fetching corpus: 59835, signal 681942/727375 (executing program) 2023/05/13 01:26:07 fetching corpus: 59885, signal 682137/727375 (executing program) 2023/05/13 01:26:07 fetching corpus: 59935, signal 682265/727375 (executing program) 2023/05/13 01:26:08 fetching corpus: 59985, signal 682770/727375 (executing program) 2023/05/13 01:26:08 fetching corpus: 60035, signal 682938/727394 (executing program) 2023/05/13 01:26:08 fetching corpus: 60085, signal 683084/727396 (executing program) 2023/05/13 01:26:08 fetching corpus: 60135, signal 683264/727396 (executing program) 2023/05/13 01:26:08 fetching corpus: 60185, signal 683406/727396 (executing program) 2023/05/13 01:26:08 fetching corpus: 60235, signal 683603/727396 (executing program) 2023/05/13 01:26:08 fetching corpus: 60285, signal 684045/727396 (executing program) 2023/05/13 01:26:08 fetching corpus: 60335, signal 684232/727396 (executing program) 2023/05/13 01:26:09 fetching corpus: 60385, signal 684457/727396 (executing program) 2023/05/13 01:26:09 fetching corpus: 60435, signal 684577/727396 (executing program) 2023/05/13 01:26:09 fetching corpus: 60485, signal 684704/727396 (executing program) 2023/05/13 01:26:09 fetching corpus: 60535, signal 684853/727396 (executing program) 2023/05/13 01:26:09 fetching corpus: 60585, signal 685214/727397 (executing program) 2023/05/13 01:26:09 fetching corpus: 60635, signal 685361/727397 (executing program) 2023/05/13 01:26:10 fetching corpus: 60685, signal 685572/727397 (executing program) 2023/05/13 01:26:10 fetching corpus: 60735, signal 685717/727399 (executing program) 2023/05/13 01:26:10 fetching corpus: 60785, signal 685841/727399 (executing program) 2023/05/13 01:26:11 fetching corpus: 60835, signal 686072/727399 (executing program) 2023/05/13 01:26:11 fetching corpus: 60885, signal 686188/727399 (executing program) 2023/05/13 01:26:11 fetching corpus: 60935, signal 686389/727399 (executing program) 2023/05/13 01:26:11 fetching corpus: 60985, signal 686551/727399 (executing program) 2023/05/13 01:26:12 fetching corpus: 61035, signal 686719/727400 (executing program) 2023/05/13 01:26:12 fetching corpus: 61085, signal 686857/727400 (executing program) 2023/05/13 01:26:12 fetching corpus: 61135, signal 686989/727400 (executing program) 2023/05/13 01:26:12 fetching corpus: 61185, signal 687156/727400 (executing program) 2023/05/13 01:26:12 fetching corpus: 61235, signal 687315/727400 (executing program) 2023/05/13 01:26:13 fetching corpus: 61285, signal 687540/727400 (executing program) 2023/05/13 01:26:13 fetching corpus: 61335, signal 687691/727403 (executing program) 2023/05/13 01:26:13 fetching corpus: 61385, signal 687848/727403 (executing program) 2023/05/13 01:26:13 fetching corpus: 61435, signal 687980/727403 (executing program) 2023/05/13 01:26:14 fetching corpus: 61485, signal 688117/727403 (executing program) 2023/05/13 01:26:14 fetching corpus: 61535, signal 688246/727403 (executing program) 2023/05/13 01:26:14 fetching corpus: 61585, signal 688427/727403 (executing program) 2023/05/13 01:26:14 fetching corpus: 61635, signal 688580/727403 (executing program) 2023/05/13 01:26:14 fetching corpus: 61685, signal 688745/727403 (executing program) 2023/05/13 01:26:14 fetching corpus: 61735, signal 688927/727403 (executing program) 2023/05/13 01:26:15 fetching corpus: 61785, signal 689133/727403 (executing program) 2023/05/13 01:26:15 fetching corpus: 61835, signal 689745/727403 (executing program) 2023/05/13 01:26:15 fetching corpus: 61885, signal 689917/727403 (executing program) 2023/05/13 01:26:15 fetching corpus: 61935, signal 690053/727403 (executing program) 2023/05/13 01:26:15 fetching corpus: 61985, signal 690187/727403 (executing program) 2023/05/13 01:26:15 fetching corpus: 62035, signal 690338/727403 (executing program) 2023/05/13 01:26:16 fetching corpus: 62085, signal 690577/727403 (executing program) 2023/05/13 01:26:16 fetching corpus: 62135, signal 690738/727403 (executing program) 2023/05/13 01:26:16 fetching corpus: 62185, signal 690909/727403 (executing program) 2023/05/13 01:26:16 fetching corpus: 62235, signal 691032/727403 (executing program) 2023/05/13 01:26:16 fetching corpus: 62285, signal 691216/727403 (executing program) 2023/05/13 01:26:17 fetching corpus: 62335, signal 691366/727403 (executing program) 2023/05/13 01:26:17 fetching corpus: 62385, signal 691508/727403 (executing program) 2023/05/13 01:26:17 fetching corpus: 62435, signal 691700/727403 (executing program) 2023/05/13 01:26:17 fetching corpus: 62485, signal 691848/727403 (executing program) 2023/05/13 01:26:17 fetching corpus: 62535, signal 692036/727404 (executing program) 2023/05/13 01:26:18 fetching corpus: 62585, signal 692190/727404 (executing program) 2023/05/13 01:26:18 fetching corpus: 62635, signal 692369/727404 (executing program) 2023/05/13 01:26:18 fetching corpus: 62685, signal 692537/727404 (executing program) 2023/05/13 01:26:18 fetching corpus: 62735, signal 692758/727404 (executing program) 2023/05/13 01:26:19 fetching corpus: 62785, signal 692940/727406 (executing program) 2023/05/13 01:26:19 fetching corpus: 62835, signal 693088/727406 (executing program) 2023/05/13 01:26:19 fetching corpus: 62885, signal 693203/727406 (executing program) 2023/05/13 01:26:19 fetching corpus: 62935, signal 693332/727406 (executing program) 2023/05/13 01:26:19 fetching corpus: 62985, signal 693496/727406 (executing program) 2023/05/13 01:26:19 fetching corpus: 63035, signal 693673/727406 (executing program) 2023/05/13 01:26:20 fetching corpus: 63085, signal 693818/727406 (executing program) 2023/05/13 01:26:20 fetching corpus: 63135, signal 694027/727406 (executing program) 2023/05/13 01:26:20 fetching corpus: 63185, signal 694162/727406 (executing program) 2023/05/13 01:26:21 fetching corpus: 63235, signal 694372/727408 (executing program) 2023/05/13 01:26:21 fetching corpus: 63285, signal 694573/727408 (executing program) 2023/05/13 01:26:21 fetching corpus: 63335, signal 694732/727408 (executing program) 2023/05/13 01:26:21 fetching corpus: 63385, signal 694872/727408 (executing program) 2023/05/13 01:26:21 fetching corpus: 63435, signal 695052/727408 (executing program) 2023/05/13 01:26:22 fetching corpus: 63485, signal 695221/727408 (executing program) 2023/05/13 01:26:22 fetching corpus: 63535, signal 695354/727408 (executing program) 2023/05/13 01:26:22 fetching corpus: 63585, signal 695471/727408 (executing program) 2023/05/13 01:26:22 fetching corpus: 63635, signal 695664/727410 (executing program) 2023/05/13 01:26:22 fetching corpus: 63685, signal 695823/727410 (executing program) 2023/05/13 01:26:23 fetching corpus: 63735, signal 695952/727410 (executing program) 2023/05/13 01:26:23 fetching corpus: 63785, signal 696056/727410 (executing program) 2023/05/13 01:26:23 fetching corpus: 63835, signal 696220/727410 (executing program) 2023/05/13 01:26:23 fetching corpus: 63885, signal 696371/727410 (executing program) 2023/05/13 01:26:23 fetching corpus: 63935, signal 696520/727410 (executing program) 2023/05/13 01:26:24 fetching corpus: 63985, signal 696683/727410 (executing program) 2023/05/13 01:26:24 fetching corpus: 64035, signal 696799/727412 (executing program) 2023/05/13 01:26:24 fetching corpus: 64085, signal 696937/727414 (executing program) 2023/05/13 01:26:24 fetching corpus: 64135, signal 697091/727414 (executing program) 2023/05/13 01:26:24 fetching corpus: 64185, signal 697217/727414 (executing program) 2023/05/13 01:26:25 fetching corpus: 64235, signal 697424/727414 (executing program) 2023/05/13 01:26:25 fetching corpus: 64285, signal 697628/727414 (executing program) 2023/05/13 01:26:25 fetching corpus: 64335, signal 697769/727414 (executing program) 2023/05/13 01:26:25 fetching corpus: 64385, signal 697942/727414 (executing program) 2023/05/13 01:26:25 fetching corpus: 64435, signal 698073/727414 (executing program) 2023/05/13 01:26:26 fetching corpus: 64485, signal 698223/727414 (executing program) 2023/05/13 01:26:26 fetching corpus: 64535, signal 698356/727414 (executing program) 2023/05/13 01:26:26 fetching corpus: 64585, signal 698514/727414 (executing program) 2023/05/13 01:26:26 fetching corpus: 64635, signal 698702/727414 (executing program) 2023/05/13 01:26:26 fetching corpus: 64685, signal 698884/727414 (executing program) 2023/05/13 01:26:26 fetching corpus: 64735, signal 699007/727414 (executing program) 2023/05/13 01:26:26 fetching corpus: 64785, signal 699133/727414 (executing program) 2023/05/13 01:26:27 fetching corpus: 64835, signal 699267/727415 (executing program) 2023/05/13 01:26:27 fetching corpus: 64885, signal 699414/727415 (executing program) 2023/05/13 01:26:27 fetching corpus: 64935, signal 699572/727415 (executing program) 2023/05/13 01:26:27 fetching corpus: 64985, signal 699722/727415 (executing program) 2023/05/13 01:26:27 fetching corpus: 65035, signal 700156/727415 (executing program) 2023/05/13 01:26:27 fetching corpus: 65085, signal 700351/727415 (executing program) 2023/05/13 01:26:27 fetching corpus: 65135, signal 700487/727415 (executing program) 2023/05/13 01:26:27 fetching corpus: 65185, signal 700637/727415 (executing program) 2023/05/13 01:26:28 fetching corpus: 65235, signal 700778/727415 (executing program) 2023/05/13 01:26:28 fetching corpus: 65285, signal 700941/727415 (executing program) 2023/05/13 01:26:28 fetching corpus: 65335, signal 701110/727415 (executing program) 2023/05/13 01:26:28 fetching corpus: 65385, signal 701241/727415 (executing program) 2023/05/13 01:26:28 fetching corpus: 65435, signal 701389/727415 (executing program) 2023/05/13 01:26:28 fetching corpus: 65485, signal 701517/727415 (executing program) 2023/05/13 01:26:28 fetching corpus: 65535, signal 701638/727415 (executing program) 2023/05/13 01:26:28 fetching corpus: 65585, signal 701795/727415 (executing program) 2023/05/13 01:26:29 fetching corpus: 65635, signal 701955/727415 (executing program) 2023/05/13 01:26:29 fetching corpus: 65685, signal 702139/727415 (executing program) 2023/05/13 01:26:29 fetching corpus: 65735, signal 702255/727415 (executing program) 2023/05/13 01:26:29 fetching corpus: 65785, signal 702399/727415 (executing program) 2023/05/13 01:26:29 fetching corpus: 65835, signal 702531/727415 (executing program) 2023/05/13 01:26:29 fetching corpus: 65885, signal 702665/727415 (executing program) [ 255.607496][ T1379] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.614892][ T1379] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/13 01:26:29 fetching corpus: 65935, signal 702816/727415 (executing program) 2023/05/13 01:26:29 fetching corpus: 65985, signal 702972/727415 (executing program) 2023/05/13 01:26:30 fetching corpus: 66035, signal 703096/727415 (executing program) 2023/05/13 01:26:30 fetching corpus: 66085, signal 703318/727415 (executing program) 2023/05/13 01:26:30 fetching corpus: 66135, signal 703536/727415 (executing program) 2023/05/13 01:26:30 fetching corpus: 66185, signal 703680/727415 (executing program) 2023/05/13 01:26:30 fetching corpus: 66235, signal 703868/727415 (executing program) 2023/05/13 01:26:30 fetching corpus: 66285, signal 704008/727415 (executing program) 2023/05/13 01:26:31 fetching corpus: 66335, signal 704139/727415 (executing program) 2023/05/13 01:26:31 fetching corpus: 66385, signal 704452/727415 (executing program) 2023/05/13 01:26:31 fetching corpus: 66435, signal 704615/727415 (executing program) 2023/05/13 01:26:31 fetching corpus: 66473, signal 704699/727415 (executing program) 2023/05/13 01:26:31 fetching corpus: 66473, signal 704699/727415 (executing program) 2023/05/13 01:26:33 starting 6 fuzzer processes 01:26:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge0\x00'}]}, 0x28}}, 0x0) 01:26:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010006bd70000000002201"], 0x34}}, 0x0) 01:26:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x7}}, 0x0, 0x1a}, 0x20) 01:26:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}]}, 0x24}}, 0x0) 01:26:33 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:26:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x125e, r1) [ 260.165505][ T3546] chnl_net:caif_netlink_parms(): no params data found [ 260.206061][ T3556] chnl_net:caif_netlink_parms(): no params data found [ 260.252091][ T3549] chnl_net:caif_netlink_parms(): no params data found [ 260.271428][ T3551] chnl_net:caif_netlink_parms(): no params data found [ 260.324802][ T3540] chnl_net:caif_netlink_parms(): no params data found [ 260.364963][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.372579][ T3546] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.380876][ T3546] device bridge_slave_0 entered promiscuous mode [ 260.400548][ T3556] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.407805][ T3556] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.415375][ T3556] device bridge_slave_0 entered promiscuous mode [ 260.423206][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.432972][ T3546] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.440741][ T3546] device bridge_slave_1 entered promiscuous mode [ 260.455516][ T3548] chnl_net:caif_netlink_parms(): no params data found [ 260.477313][ T3556] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.484353][ T3556] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.492263][ T3556] device bridge_slave_1 entered promiscuous mode [ 260.546476][ T3556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.560785][ T3556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.571319][ T3546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.585328][ T3546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.596342][ T3549] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.603390][ T3549] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.611362][ T3549] device bridge_slave_0 entered promiscuous mode [ 260.622279][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.629556][ T3549] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.638164][ T3549] device bridge_slave_1 entered promiscuous mode [ 260.730370][ T3556] team0: Port device team_slave_0 added [ 260.736735][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.743797][ T3551] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.752527][ T3551] device bridge_slave_0 entered promiscuous mode [ 260.762136][ T3546] team0: Port device team_slave_0 added [ 260.768796][ T3540] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.775886][ T3540] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.783884][ T3540] device bridge_slave_0 entered promiscuous mode [ 260.794910][ T3549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.809783][ T3556] team0: Port device team_slave_1 added [ 260.815838][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.823262][ T3551] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.831646][ T3551] device bridge_slave_1 entered promiscuous mode [ 260.839701][ T3546] team0: Port device team_slave_1 added [ 260.845537][ T3540] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.852949][ T3540] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.860781][ T3540] device bridge_slave_1 entered promiscuous mode [ 260.868968][ T3549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.946495][ T3540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.962824][ T3548] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.970818][ T3548] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.979370][ T3548] device bridge_slave_0 entered promiscuous mode [ 260.987340][ T3556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.994310][ T3556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.020783][ T3556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.034374][ T3551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.044021][ T3546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.051219][ T3546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.077400][ T3546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.092201][ T3540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.109234][ T3549] team0: Port device team_slave_0 added [ 261.115232][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.122416][ T3548] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.130804][ T3548] device bridge_slave_1 entered promiscuous mode [ 261.138664][ T3556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.145610][ T3556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.171933][ T3556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.183957][ T3551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.200598][ T3546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.207893][ T3546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.234035][ T3546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.253254][ T3549] team0: Port device team_slave_1 added [ 261.292063][ T3540] team0: Port device team_slave_0 added [ 261.312771][ T3548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.336703][ T3540] team0: Port device team_slave_1 added [ 261.358920][ T3548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.370248][ T3551] team0: Port device team_slave_0 added [ 261.379800][ T3546] device hsr_slave_0 entered promiscuous mode [ 261.387217][ T3546] device hsr_slave_1 entered promiscuous mode [ 261.399806][ T3549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.406847][ T3549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.432885][ T3549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.459488][ T3551] team0: Port device team_slave_1 added [ 261.478379][ T3549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.485337][ T3549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.511434][ T3549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.524250][ T3556] device hsr_slave_0 entered promiscuous mode [ 261.531860][ T3556] device hsr_slave_1 entered promiscuous mode [ 261.538941][ T3556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.547028][ T3556] Cannot create hsr debugfs directory [ 261.573023][ T3540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.580400][ T3540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.606634][ T3540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.631680][ T3548] team0: Port device team_slave_0 added [ 261.643110][ T3551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.650524][ T3551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.676688][ T3551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.689358][ T3551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.696415][ T3551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.725661][ T3551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.737977][ T3540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.744921][ T3540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.767151][ T1067] Bluetooth: hci0: command 0x0409 tx timeout [ 261.771703][ T13] Bluetooth: hci1: command 0x0409 tx timeout [ 261.783155][ T3540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.802926][ T3548] team0: Port device team_slave_1 added [ 261.846256][ T1067] Bluetooth: hci4: command 0x0409 tx timeout [ 261.846291][ T1284] Bluetooth: hci3: command 0x0409 tx timeout [ 261.864480][ T1284] Bluetooth: hci2: command 0x0409 tx timeout [ 261.886798][ T3549] device hsr_slave_0 entered promiscuous mode [ 261.893548][ T3549] device hsr_slave_1 entered promiscuous mode [ 261.903295][ T3549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.911064][ T3549] Cannot create hsr debugfs directory [ 261.934806][ T3551] device hsr_slave_0 entered promiscuous mode [ 261.940950][ T13] Bluetooth: hci5: command 0x0409 tx timeout [ 261.947756][ T3551] device hsr_slave_1 entered promiscuous mode [ 261.954288][ T3551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.963625][ T3551] Cannot create hsr debugfs directory [ 261.972478][ T3540] device hsr_slave_0 entered promiscuous mode [ 261.979505][ T3540] device hsr_slave_1 entered promiscuous mode [ 261.986445][ T3540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.994004][ T3540] Cannot create hsr debugfs directory [ 262.017933][ T3548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.024889][ T3548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.050912][ T3548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.084721][ T3548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.092406][ T3548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.118928][ T3548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.228129][ T3548] device hsr_slave_0 entered promiscuous mode [ 262.234730][ T3548] device hsr_slave_1 entered promiscuous mode [ 262.241609][ T3548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.252935][ T3548] Cannot create hsr debugfs directory [ 262.472125][ T3546] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.499617][ T3556] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 262.526382][ T3546] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.535246][ T3556] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 262.545960][ T3546] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.557326][ T3546] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.570884][ T3556] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 262.580536][ T3556] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 262.623055][ T3540] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 262.632725][ T3540] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 262.661162][ T3540] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 262.675334][ T3540] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 262.690370][ T3549] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 262.713612][ T3549] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 262.722826][ T3549] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 262.756935][ T3549] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 262.821111][ T3556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.831100][ T3551] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 262.846067][ T3551] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.856487][ T3551] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.864947][ T3551] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.889811][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.898705][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.910631][ T3546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.949685][ T3556] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.964532][ T3546] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.992003][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.003574][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.025469][ T3540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.039839][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.050669][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.060730][ T3594] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.067989][ T3594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.076702][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.085494][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.094463][ T3594] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.101555][ T3594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.110536][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.119387][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.128162][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.136880][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.145169][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.154296][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.162727][ T3594] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.169800][ T3594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.177802][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.186510][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.194793][ T3594] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.201871][ T3594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.210421][ T3548] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 263.224653][ T3548] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 263.234918][ T3548] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 263.257492][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.265703][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.274976][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.283319][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.292303][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.301050][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.309516][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.318148][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.326464][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.334884][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.344014][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.354829][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.375531][ T3548] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.389084][ T3546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.414954][ T3556] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.426775][ T3556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.444232][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.453606][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.462023][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.471434][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.481054][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.489740][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.498899][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.508126][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.525232][ T3540] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.543111][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.564441][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.587050][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.598256][ T3549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.637689][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.647465][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.655832][ T3593] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.662937][ T3593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.673718][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.682536][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.691637][ T3593] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.698737][ T3593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.707861][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.743094][ T3549] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.751092][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.760585][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.770257][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.777816][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.785319][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.793077][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.805110][ T3551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.813901][ T3546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.833556][ T3556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.841126][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.846739][ T3561] Bluetooth: hci1: command 0x041b tx timeout [ 263.850218][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.863923][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.872046][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.873079][ T3561] Bluetooth: hci0: command 0x041b tx timeout [ 263.880245][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.904702][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.914196][ T3595] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.921260][ T3595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.926545][ T3561] Bluetooth: hci2: command 0x041b tx timeout [ 263.936703][ T3551] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.942554][ T3561] Bluetooth: hci3: command 0x041b tx timeout [ 263.956782][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.963470][ T3561] Bluetooth: hci4: command 0x041b tx timeout [ 263.964631][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.979008][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.987504][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.995037][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.003704][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.006317][ T21] Bluetooth: hci5: command 0x041b tx timeout [ 264.012605][ T3595] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.024704][ T3595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.032741][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.041974][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.050580][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.060921][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.069630][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.078539][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.089598][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.114767][ T3540] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.125546][ T3540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.148743][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.164140][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.174727][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.184037][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.192532][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.201045][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.209685][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.218404][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.226856][ T21] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.233881][ T21] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.241610][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.250661][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.259299][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.267790][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.277283][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.285494][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.309074][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.319412][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.327547][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.335423][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.344155][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.353052][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.360160][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.367783][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.381106][ T3546] device veth0_vlan entered promiscuous mode [ 264.428085][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.438753][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.448238][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.457436][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.466547][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.492600][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.504156][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.512935][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.524677][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.555892][ T3548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.568685][ T3546] device veth1_vlan entered promiscuous mode [ 264.584820][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.595287][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.610574][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.621989][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.634697][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.652313][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.661864][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.681852][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.727527][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.735029][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.744593][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.752837][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.771471][ T3546] device veth0_macvtap entered promiscuous mode [ 264.784031][ T3540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.792829][ T3548] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.803428][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.817065][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.825676][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.838537][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.845928][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.854694][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.863671][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.871755][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.880096][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.890183][ T3556] device veth0_vlan entered promiscuous mode [ 264.902092][ T3546] device veth1_macvtap entered promiscuous mode [ 264.915688][ T3549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.926405][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.934189][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.942939][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.951487][ T3561] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.958579][ T3561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.983546][ T3551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.003861][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.012276][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.020622][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.043043][ T3556] device veth1_vlan entered promiscuous mode [ 265.054825][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.062972][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.071683][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.080564][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.101225][ T3546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.114353][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.123880][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.133046][ T3596] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.140166][ T3596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.148413][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.157902][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.166760][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.175186][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.196766][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.206662][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.214988][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.223320][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.231847][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.241273][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.252841][ T3546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.266741][ T3540] device veth0_vlan entered promiscuous mode [ 265.281926][ T3548] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.296082][ T3548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.317069][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.324917][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.333198][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.341297][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.350195][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.359595][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.368666][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.378985][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.387642][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.395843][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.404306][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.412730][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.421875][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.432940][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.443370][ T3546] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.467757][ T3546] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.480174][ T3546] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.489832][ T3546] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.524089][ T3556] device veth0_macvtap entered promiscuous mode [ 265.544851][ T3549] device veth0_vlan entered promiscuous mode [ 265.566846][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.575193][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.584312][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.593333][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.603493][ T3556] device veth1_macvtap entered promiscuous mode [ 265.623159][ T3540] device veth1_vlan entered promiscuous mode [ 265.641047][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.649505][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.676942][ T3549] device veth1_vlan entered promiscuous mode [ 265.701139][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.712050][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.720323][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.728959][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.739932][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.748466][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.757364][ T3551] device veth0_vlan entered promiscuous mode [ 265.807003][ T3556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.818062][ T3556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.829812][ T3556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.843114][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.851616][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.859218][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.867831][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.876430][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.884791][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.893367][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.903125][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.914563][ T3548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.922764][ T3540] device veth0_macvtap entered promiscuous mode [ 265.929604][ T1067] Bluetooth: hci0: command 0x040f tx timeout [ 265.933914][ T3549] device veth0_macvtap entered promiscuous mode [ 265.935838][ T1067] Bluetooth: hci1: command 0x040f tx timeout [ 265.952254][ T3549] device veth1_macvtap entered promiscuous mode [ 265.976426][ T3551] device veth1_vlan entered promiscuous mode [ 265.996690][ T3556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.007838][ T21] Bluetooth: hci4: command 0x040f tx timeout [ 266.010133][ T3556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.014137][ T21] Bluetooth: hci3: command 0x040f tx timeout [ 266.030833][ T21] Bluetooth: hci2: command 0x040f tx timeout [ 266.031942][ T3556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.059701][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.070586][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.086972][ T1067] Bluetooth: hci5: command 0x040f tx timeout [ 266.094310][ T3551] device veth0_macvtap entered promiscuous mode [ 266.104714][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.112924][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.121355][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.130097][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.138426][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.146348][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.154813][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.163648][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.172522][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.181198][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.189057][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.197573][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.206800][ T3540] device veth1_macvtap entered promiscuous mode [ 266.214466][ T3556] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.223412][ T3556] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.232400][ T3556] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.241438][ T3556] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.265681][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.276523][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.287395][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.298432][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.309324][ T3549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.320447][ T3551] device veth1_macvtap entered promiscuous mode [ 266.331038][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.339605][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.348110][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.355916][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.364899][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.380198][ T740] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.385004][ T3548] device veth0_vlan entered promiscuous mode [ 266.388226][ T740] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.425689][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.435493][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.444487][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.457521][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.469093][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.482563][ T3549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.494060][ T3549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.505730][ T3549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.548682][ T3540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.570356][ T3540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.582610][ T3540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.593404][ T3540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.603469][ T3540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.614616][ T3540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.626450][ T3540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.633841][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.641987][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.651229][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.660433][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.669559][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.678583][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.692777][ T3549] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.702034][ T3549] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.710964][ T3549] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.720021][ T3549] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.734329][ T3548] device veth1_vlan entered promiscuous mode [ 266.758007][ T3540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.772848][ T3540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.784787][ T3540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 01:26:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1261, 0xffffffffffffffff) [ 266.800516][ T3540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.813779][ T3540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.824556][ T3540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.837468][ T3540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.850775][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.862817][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.877129][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.888123][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:26:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0xf, 0x0) [ 266.906922][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.920361][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.934653][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.945669][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:26:40 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c02, 0xffffffffffffffff) [ 266.957581][ T3551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.977891][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.979906][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.994486][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:26:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x10, 0x0, &(0x7f0000000140)) [ 267.009591][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.022741][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.023751][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.045158][ T3540] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.059187][ T3540] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.074813][ T3540] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.087269][ T3540] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:26:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, 0xffffffffffffffff, 0x0) [ 267.105944][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.118678][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.129175][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.145667][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:26:41 executing program 3: syz_open_dev$usbmon(&(0x7f0000000f40), 0x1, 0x0) [ 267.155830][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.173870][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.187455][ T3551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.202508][ T3551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.216402][ T3551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.232645][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.242352][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.251078][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.259743][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.268725][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.278949][ T3548] device veth0_macvtap entered promiscuous mode [ 267.304808][ T3551] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.318375][ T3551] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.328558][ T3551] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.337581][ T3551] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.350156][ T3548] device veth1_macvtap entered promiscuous mode [ 267.360020][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.371406][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.404449][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.414145][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.422696][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 267.478406][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.491084][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.501339][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.512021][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.522018][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.534967][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.546404][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.557144][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.567309][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.578024][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.589360][ T3548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.653504][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.662411][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.685918][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.686710][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.697315][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.715736][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.725941][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.739612][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.749523][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.764165][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.774512][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.785785][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.796008][ T3548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.807663][ T3548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.822888][ T3548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.832096][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.841917][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.848546][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.851743][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.865794][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.874759][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.904135][ T1116] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.904882][ T3548] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.914318][ T1116] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.932441][ T3548] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.941386][ T3548] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.950483][ T3548] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.971462][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.017882][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.020904][ T3561] Bluetooth: hci1: command 0x0419 tx timeout [ 268.025846][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.038666][ T3561] Bluetooth: hci0: command 0x0419 tx timeout [ 268.062419][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 268.083336][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.086667][ T3596] Bluetooth: hci2: command 0x0419 tx timeout [ 268.100813][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.110172][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.118876][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.131128][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 268.133816][ T3596] Bluetooth: hci3: command 0x0419 tx timeout [ 268.144239][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 268.145517][ T3596] Bluetooth: hci4: command 0x0419 tx timeout [ 268.173014][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.174200][ T3561] Bluetooth: hci5: command 0x0419 tx timeout [ 268.188152][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.204279][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.235231][ T740] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.245018][ T740] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.309875][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 268.323350][ T3652] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 268.330882][ T3652] IPv6: NLM_F_CREATE should be set when creating new route 01:26:42 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000032c0), &(0x7f0000003300)={'syz', 0x1}, &(0x7f0000003340)={0x2, 0x0, @d}, 0x18, 0xffffffffffffffff) 01:26:42 executing program 3: syz_open_procfs(0x0, &(0x7f0000000600)='oom_adj\x00') 01:26:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x1, 0x3b, 0xfffffffffffffffe}) 01:26:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:42 executing program 5: socket(0x2, 0x3, 0x18) 01:26:42 executing program 2: socketpair(0x1, 0x0, 0x6, &(0x7f0000000c80)) 01:26:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0x11, 0x0) 01:26:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x2, 0x0, 0xfffffffffffffffe}) 01:26:42 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000340)={@random="974948637fea", @random="b90e8102ebbf", @val={@void}}, 0x0) 01:26:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x2, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 01:26:42 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x15, &(0x7f0000000000)={0xffffdfc5}, 0x8) 01:26:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) 01:26:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 01:26:42 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000940), 0x2002, 0x0) 01:26:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df82cf974ea2aae920cd58689d382336e", 0x2c, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[], 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x24}}, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffff7) r5 = creat(0x0, 0x0) ftruncate(r5, 0x800) r6 = creat(0x0, 0x100) lseek(r6, 0x200, 0x2) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x10000) r7 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r7, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRESOCT, @ANYRES8], 0xbf) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x220, 0xffffffffffffffff, 0x9cd0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) sendfile(r7, r7, &(0x7f0000000240), 0x7f06) 01:26:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 01:26:42 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=r0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x37d, 0x0, 0x0, "ffffffa534b80a2585cec1446500", "21641d35eeba273fb17d19037706e32abbb720e54ab3745b255ad6c2d1f692a2f08f01a9ce1d0e82cbbe6c5529b2554f3849f53f0c1f1f51adf54ac801cc23f7ebd57c666b5d6d626d3336b51f40b914cc8d2d1cb7dd2068ed31f13f89d87f7a6cdf95c7ba12361f2daf4517fd483aeb65ce34be1b47e0ac06dcb963dba6130e709e15db2d9c2af07ccc313e3b3077618a345f40d9cb4a932e27162eee1d96cb7cd668d94c0e552c8691ae20550d9f9af3e0bb0b34595673e2ab1480758daa4784cbf6c7e1303aad6439b7af5bde502ccec42c915116398fa96c011607480abf1a6eb807e758fcd88f35fc0e217f3bae1da7ae06dc3d3e37f7d1981747aa726e00000000000000062b4f50d7877f3d3d32a19704b13c078f0456d5e2246f07e1778bf16c3654066e583407bdd0c88d33d83de8b4874efb8c3c8cee119b6c90494f6e0d9e96a7482b7c799c2f834c6796a8c436ec136cc3fde6fb3af8c45182af716647f70b17de5aa88e02000000bc95dc58c86432a6fa0a13ba410ca498fbd56f660961bff77ed7f334a1bd9c60b7b18cc1030779c0beed45b7317161124adfc835741ecd20a053dd03b79a8158025313258344dcfd97b6285e1f3840f80f5248979361f4c37fc60f68cb8ff27dc5c1838aa179c29418e0592f8ab7ee636c927c0090619e49b245f7a2d0be61e06cacb1342d428e5436e4677e3653bd8b213e45f881a41765f105c1ff9a7f656e870d2dc71c977498867de193273b2516f1d41e0b4e15591b52c0a3d2442ca37a6cf5b4df0336b35e76fc9bab97fe2bd789143b72c5f925a63aac747a00ffb1ffa87c3e66914b92ab807304b57f516d421b7cad25de0297824128c6c9800f6bbffae7331e64a51681df482ccc3dfda289c058a28609386e64e7232c207c6d51b21b26166df5522cfcee898e85cf42407301d36e32a9ed3d57121cc4666d751c817be375217d56afa8d47085a3c8cba635068b36609865cf15ec844dbc5d718bad5c3ab8763561099a187e4607705d78d4842fe969e4888ab1429015fcdc21e66e3de4a626b3ad0518b8544f58c6b4a2d0389bbbb05d451784f8388578fda7dd836792bfc9ee91ec959efd307a2edd24df7f58619df2dd495d92f873196dc279a0eb999b0e9322ee81091a1a709494c9706851d9206ae2b263c64cf64be1253715c4874bdedd638caba34db209d3ddf800"/872}, 0x37d, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) 01:26:42 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xa, 0x0, 0x0) 01:26:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x800602, 0x0) write$tun(r0, 0x0, 0x0) 01:26:42 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df8", 0x1d, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) r4 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x100) lseek(r4, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRES8], 0xbf) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x220, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x48) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) 01:26:42 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffffdfc5}, 0x8) 01:26:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000005c0)=@tipc, 0x80, &(0x7f0000000400)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000640)=""/251, 0xfb}], 0x2}}], 0x40002db, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x15, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 268.813041][ T3692] loop0: detected capacity change from 0 to 512 [ 268.823283][ T3691] loop2: detected capacity change from 0 to 512 01:26:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8949, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:42 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=r0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x378, 0x0, 0x0, "ffffffa534b80a2585cec1446500", "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"}, 0x378, 0x0) [ 268.854272][ T3692] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 268.879335][ T3699] loop4: detected capacity change from 0 to 512 [ 268.931878][ T3692] EXT4-fs (loop0): 1 truncate cleaned up [ 268.940429][ T3692] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=0x0000000000000003,,errors=continue. Quota mode: writeback. [ 268.952838][ T3691] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 269.009199][ T3692] [ 269.011557][ T3692] ====================================================== [ 269.018571][ T3692] WARNING: possible circular locking dependency detected [ 269.023307][ T3699] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 269.025587][ T3692] 5.15.111-syzkaller #0 Not tainted [ 269.025601][ T3692] ------------------------------------------------------ [ 269.025607][ T3692] syz-executor.0/3692 is trying to acquire lock: [ 269.025617][ T3692] ffff88803d500de8 (&ea_inode->i_rwsem#9/1){+.+.}-{3:3}, at: ext4_xattr_inode_iget+0x4a3/0x5e0 [ 269.056680][ T3699] ext4 filesystem being mounted at /root/syzkaller-testdir1962029840/syzkaller.3PLxAw/4/file0 supports timestamps until 2038 (0x7fffffff) [ 269.065558][ T3692] [ 269.065558][ T3692] but task is already holding lock: [ 269.065567][ T3692] ffff88803d500278 (&ei->i_data_sem){++++}-{3:3}, at: ext4_setattr+0x12e8/0x1990 [ 269.089574][ T3691] ext4 filesystem being mounted at /root/syzkaller-testdir1459790854/syzkaller.J7gLxk/3/file0 supports timestamps until 2038 (0x7fffffff) [ 269.096074][ T3692] [ 269.096074][ T3692] which lock already depends on the new lock. [ 269.096074][ T3692] [ 269.096080][ T3692] [ 269.096080][ T3692] the existing dependency chain (in reverse order) is: [ 269.096085][ T3692] [ 269.096085][ T3692] -> #1 (&ei->i_data_sem){++++}-{3:3}: [ 269.096110][ T3692] lock_acquire+0x1db/0x4f0 [ 269.142174][ T3692] down_write+0x97/0x170 [ 269.147088][ T3692] ext4_xattr_set_entry+0x3187/0x3c00 [ 269.152990][ T3692] ext4_xattr_ibody_set+0x11d/0x330 [ 269.158717][ T3692] ext4_xattr_set_handle+0xc72/0x1560 [ 269.164619][ T3692] ext4_xattr_set+0x231/0x3d0 [ 269.169819][ T3692] __vfs_setxattr+0x3e7/0x420 [ 269.175059][ T3692] __vfs_setxattr_noperm+0x12a/0x5e0 [ 269.180866][ T3692] vfs_setxattr+0x21d/0x420 [ 269.185897][ T3692] setxattr+0x27e/0x2e0 [ 269.190575][ T3692] path_setxattr+0x1bc/0x2a0 [ 269.195687][ T3692] __x64_sys_setxattr+0xb7/0xd0 [ 269.201064][ T3692] do_syscall_64+0x3d/0xb0 [ 269.206074][ T3692] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 269.212493][ T3692] [ 269.212493][ T3692] -> #0 (&ea_inode->i_rwsem#9/1){+.+.}-{3:3}: [ 269.220757][ T3692] validate_chain+0x1646/0x58b0 [ 269.226132][ T3692] __lock_acquire+0x1295/0x1ff0 [ 269.231512][ T3692] lock_acquire+0x1db/0x4f0 [ 269.236544][ T3692] down_write+0x97/0x170 [ 269.241319][ T3692] ext4_xattr_inode_iget+0x4a3/0x5e0 [ 269.247128][ T3692] ext4_xattr_inode_get+0x17d/0x9a0 [ 269.252858][ T3692] ext4_expand_extra_isize_ea+0xe77/0x1bc0 [ 269.259203][ T3692] __ext4_expand_extra_isize+0x2f7/0x3d0 [ 269.265369][ T3692] __ext4_mark_inode_dirty+0x539/0x860 [ 269.271357][ T3692] ext4_setattr+0x1374/0x1990 [ 269.276564][ T3692] notify_change+0xd4d/0x1000 [ 269.281830][ T3692] do_truncate+0x21c/0x300 [ 269.286830][ T3692] path_openat+0x28a0/0x2f20 [ 269.291988][ T3692] do_filp_open+0x21c/0x460 [ 269.297013][ T3692] do_sys_openat2+0x13b/0x500 [ 269.302209][ T3692] __x64_sys_creat+0x11f/0x160 [ 269.307493][ T3692] do_syscall_64+0x3d/0xb0 [ 269.312434][ T3692] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 269.318854][ T3692] [ 269.318854][ T3692] other info that might help us debug this: [ 269.318854][ T3692] [ 269.329079][ T3692] Possible unsafe locking scenario: [ 269.329079][ T3692] [ 269.336528][ T3692] CPU0 CPU1 [ 269.341889][ T3692] ---- ---- [ 269.347248][ T3692] lock(&ei->i_data_sem); [ 269.351673][ T3692] lock(&ea_inode->i_rwsem#9/1); [ 269.359225][ T3692] lock(&ei->i_data_sem); [ 269.366159][ T3692] lock(&ea_inode->i_rwsem#9/1); [ 269.371196][ T3692] [ 269.371196][ T3692] *** DEADLOCK *** [ 269.371196][ T3692] [ 269.379371][ T3692] 5 locks held by syz-executor.0/3692: [ 269.384850][ T3692] #0: ffff888023b70460 (sb_writers#5){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 [ 269.394006][ T3692] #1: ffff88803d5003f0 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: do_truncate+0x208/0x300 [ 269.404297][ T3692] #2: ffff88803d500590 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_setattr+0xd6c/0x1990 [ 269.414493][ T3692] #3: ffff88803d500278 (&ei->i_data_sem){++++}-{3:3}, at: ext4_setattr+0x12e8/0x1990 [ 269.424083][ T3692] #4: ffff88803d5000c8 (&ei->xattr_sem){++++}-{3:3}, at: __ext4_mark_inode_dirty+0x4a0/0x860 [ 269.434367][ T3692] [ 269.434367][ T3692] stack backtrace: [ 269.440254][ T3692] CPU: 1 PID: 3692 Comm: syz-executor.0 Not tainted 5.15.111-syzkaller #0 [ 269.448760][ T3692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 269.458818][ T3692] Call Trace: [ 269.462096][ T3692] [ 269.465024][ T3692] dump_stack_lvl+0x1e3/0x2cb [ 269.469708][ T3692] ? io_uring_drop_tctx_refs+0x19d/0x19d [ 269.475391][ T3692] ? print_circular_bug+0x12b/0x1a0 [ 269.480596][ T3692] check_noncircular+0x2f8/0x3b0 [ 269.485537][ T3692] ? add_chain_block+0x850/0x850 [ 269.490476][ T3692] ? lockdep_lock+0x11f/0x2a0 [ 269.495158][ T3692] ? __lock_acquire+0x1295/0x1ff0 [ 269.500186][ T3692] validate_chain+0x1646/0x58b0 [ 269.505043][ T3692] ? find_inode_fast+0x421/0x450 [ 269.509982][ T3692] ? reacquire_held_locks+0x660/0x660 [ 269.515355][ T3692] ? do_raw_spin_lock+0x14a/0x370 [ 269.520393][ T3692] ? mark_lock+0x98/0x340 [ 269.524724][ T3692] __lock_acquire+0x1295/0x1ff0 [ 269.529586][ T3692] lock_acquire+0x1db/0x4f0 [ 269.534096][ T3692] ? ext4_xattr_inode_iget+0x4a3/0x5e0 [ 269.539562][ T3692] ? read_lock_is_recursive+0x10/0x10 [ 269.544940][ T3692] ? __might_sleep+0xc0/0xc0 [ 269.549591][ T3692] ? stack_depot_save+0x3db/0x440 [ 269.554712][ T3692] down_write+0x97/0x170 [ 269.558961][ T3692] ? ext4_xattr_inode_iget+0x4a3/0x5e0 [ 269.564423][ T3692] ? down_read_killable+0x80/0x80 [ 269.569460][ T3692] ext4_xattr_inode_iget+0x4a3/0x5e0 [ 269.574759][ T3692] ext4_xattr_inode_get+0x17d/0x9a0 [ 269.579965][ T3692] ? __xattr_check_inode+0x3f0/0x3f0 [ 269.585341][ T3692] ? __kmalloc_node+0x199/0x390 [ 269.590242][ T3692] ? ext4_expand_extra_isize_ea+0xcfb/0x1bc0 [ 269.596234][ T3692] ext4_expand_extra_isize_ea+0xe77/0x1bc0 [ 269.602069][ T3692] ? ext4_xattr_set+0x3d0/0x3d0 [ 269.606903][ T3692] ? down_write_trylock+0x173/0x2d0 [ 269.612088][ T3692] ? __ext4_mark_inode_dirty+0x4a0/0x860 [ 269.617703][ T3692] ? dquot_initialize_needed+0x128/0x320 [ 269.623374][ T3692] __ext4_expand_extra_isize+0x2f7/0x3d0 [ 269.628999][ T3692] __ext4_mark_inode_dirty+0x539/0x860 [ 269.634446][ T3692] ? ext4_blocks_for_truncate+0x270/0x270 [ 269.640154][ T3692] ? down_read_killable+0x80/0x80 [ 269.645167][ T3692] ? ext4_journal_check_start+0x17b/0x240 [ 269.650922][ T3692] ? ext4_setattr+0xf05/0x1990 [ 269.655673][ T3692] ? __ext4_journal_start_sb+0x1cb/0x370 [ 269.661294][ T3692] ext4_setattr+0x1374/0x1990 [ 269.665961][ T3692] ? bpf_lsm_inode_setattr+0x5/0x10 [ 269.671203][ T3692] ? ext4_write_inode+0x730/0x730 [ 269.676210][ T3692] notify_change+0xd4d/0x1000 [ 269.680876][ T3692] do_truncate+0x21c/0x300 [ 269.685284][ T3692] ? put_page_bootmem+0x280/0x280 [ 269.690298][ T3692] ? ima_bprm_check+0x2b0/0x2b0 [ 269.695195][ T3692] ? bpf_lsm_path_truncate+0x5/0x10 [ 269.700382][ T3692] path_openat+0x28a0/0x2f20 [ 269.704963][ T3692] ? do_filp_open+0x460/0x460 [ 269.709629][ T3692] do_filp_open+0x21c/0x460 [ 269.714117][ T3692] ? vfs_tmpfile+0x2e0/0x2e0 [ 269.718697][ T3692] ? _raw_spin_unlock+0x24/0x40 [ 269.723530][ T3692] ? alloc_fd+0x594/0x630 [ 269.727846][ T3692] do_sys_openat2+0x13b/0x500 [ 269.732510][ T3692] ? read_lock_is_recursive+0x10/0x10 [ 269.737868][ T3692] ? __context_tracking_exit+0x4c/0x80 [ 269.743312][ T3692] ? do_sys_open+0x220/0x220 [ 269.747889][ T3692] ? rcu_is_watching+0x11/0xa0 [ 269.752695][ T3692] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 269.758691][ T3692] __x64_sys_creat+0x11f/0x160 [ 269.763458][ T3692] ? __x64_compat_sys_openat+0x290/0x290 [ 269.769076][ T3692] ? syscall_enter_from_user_mode+0x2e/0x230 [ 269.775043][ T3692] ? lockdep_hardirqs_on+0x94/0x130 [ 269.780226][ T3692] ? syscall_enter_from_user_mode+0x2e/0x230 [ 269.786195][ T3692] do_syscall_64+0x3d/0xb0 [ 269.790599][ T3692] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 269.796476][ T3692] RIP: 0033:0x7f94071e4169 [ 269.800883][ T3692] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 269.820471][ T3692] RSP: 002b:00007f9405756168 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 269.828882][ T3692] RAX: ffffffffffffffda RBX: 00007f9407303f80 RCX: 00007f94071e4169 [ 269.836837][ T3692] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 269.844794][ T3692] RBP: 00007f940723fca1 R08: 0000000000000000 R09: 0000000000000000 [ 269.852745][ T3692] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 01:26:43 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c08, 0xffffffffffffffff) 01:26:43 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c08, 0xffffffffffffffff) [ 269.860702][ T3692] R13: 00007ffc6621cd2f R14: 00007f9405756300 R15: 0000000000022000 [ 269.868664][ T3692] [ 269.880628][ T3722] loop5: detected capacity change from 0 to 512 [ 269.926867][ T3722] EXT4-fs (loop5): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 269.978425][ T3722] EXT4-fs (loop5): 1 truncate cleaned up [ 269.984092][ T3722] EXT4-fs (loop5): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=0x0000000000000003,,errors=continue. Quota mode: writeback. 01:26:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df82cf974ea2aae920cd58689d382336e", 0x2c, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[], 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x24}}, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffff7) r5 = creat(0x0, 0x0) ftruncate(r5, 0x800) r6 = creat(0x0, 0x100) lseek(r6, 0x200, 0x2) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x10000) r7 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r7, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRESOCT, @ANYRES8], 0xbf) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x220, 0xffffffffffffffff, 0x9cd0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) sendfile(r7, r7, &(0x7f0000000240), 0x7f06) 01:26:44 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c08, 0xffffffffffffffff) 01:26:44 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=r0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x378, 0x0, 0x0, "ffffffa534b80a2585cec1446500", "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"}, 0x378, 0x0) 01:26:44 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=r0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x37d, 0x0, 0x0, "ffffffa534b80a2585cec1446500", "21641d35eeba273fb17d19037706e32abbb720e54ab3745b255ad6c2d1f692a2f08f01a9ce1d0e82cbbe6c5529b2554f3849f53f0c1f1f51adf54ac801cc23f7ebd57c666b5d6d626d3336b51f40b914cc8d2d1cb7dd2068ed31f13f89d87f7a6cdf95c7ba12361f2daf4517fd483aeb65ce34be1b47e0ac06dcb963dba6130e709e15db2d9c2af07ccc313e3b3077618a345f40d9cb4a932e27162eee1d96cb7cd668d94c0e552c8691ae20550d9f9af3e0bb0b34595673e2ab1480758daa4784cbf6c7e1303aad6439b7af5bde502ccec42c915116398fa96c011607480abf1a6eb807e758fcd88f35fc0e217f3bae1da7ae06dc3d3e37f7d1981747aa726e00000000000000062b4f50d7877f3d3d32a19704b13c078f0456d5e2246f07e1778bf16c3654066e583407bdd0c88d33d83de8b4874efb8c3c8cee119b6c90494f6e0d9e96a7482b7c799c2f834c6796a8c436ec136cc3fde6fb3af8c45182af716647f70b17de5aa88e02000000bc95dc58c86432a6fa0a13ba410ca498fbd56f660961bff77ed7f334a1bd9c60b7b18cc1030779c0beed45b7317161124adfc835741ecd20a053dd03b79a8158025313258344dcfd97b6285e1f3840f80f5248979361f4c37fc60f68cb8ff27dc5c1838aa179c29418e0592f8ab7ee636c927c0090619e49b245f7a2d0be61e06cacb1342d428e5436e4677e3653bd8b213e45f881a41765f105c1ff9a7f656e870d2dc71c977498867de193273b2516f1d41e0b4e15591b52c0a3d2442ca37a6cf5b4df0336b35e76fc9bab97fe2bd789143b72c5f925a63aac747a00ffb1ffa87c3e66914b92ab807304b57f516d421b7cad25de0297824128c6c9800f6bbffae7331e64a51681df482ccc3dfda289c058a28609386e64e7232c207c6d51b21b26166df5522cfcee898e85cf42407301d36e32a9ed3d57121cc4666d751c817be375217d56afa8d47085a3c8cba635068b36609865cf15ec844dbc5d718bad5c3ab8763561099a187e4607705d78d4842fe969e4888ab1429015fcdc21e66e3de4a626b3ad0518b8544f58c6b4a2d0389bbbb05d451784f8388578fda7dd836792bfc9ee91ec959efd307a2edd24df7f58619df2dd495d92f873196dc279a0eb999b0e9322ee81091a1a709494c9706851d9206ae2b263c64cf64be1253715c4874bdedd638caba34db209d3ddf800"/872}, 0x37d, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) 01:26:44 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c08, 0xffffffffffffffff) [ 270.381018][ T3735] loop5: detected capacity change from 0 to 512 [ 270.398778][ T3735] EXT4-fs (loop5): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 270.436743][ T3739] loop0: detected capacity change from 0 to 512 [ 270.447673][ T3735] EXT4-fs (loop5): 1 truncate cleaned up [ 270.474223][ T3735] EXT4-fs (loop5): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=0x0000000000000003,,errors=continue. Quota mode: writeback. [ 270.639728][ T3744] loop2: detected capacity change from 0 to 512 01:26:44 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$eJzs3cFPG9kZAPBvBgiEkEDaHNqqbdI0bVpFscFJUJRTemlVRZGqRj31kFBwEMLGCJs00BzI/1CpkXpq/4QeKvVQKae97233tpfsYaXsbrSrsNIevJqxIYRgYDcES/j3k55m3jzj7z2sec98gF8APetcRKxFxLGIuBcRo+3rSbvEzVbJHvfyxaPp9RePppNoNu98luTt2bXY8jWZE+3nHIqIP/4u4i/Jm3HrK6vzU5VKealdLzaqi8X6yurluerUbHm2vFAqTU5Mjl+/cq10YGM9W/3P89/O3frT///3k2fvr/36b1m3RtptW8dxkFpDH9iMk+mPiFvvIlgX9LXHc6zbHeE7SSPiexFxPr//R6MvfzUBgKOs2RyN5ujWOgBw1KV5DixJC+1cwEikaaHQyuGdieG0Uqs3Lt2vLS/MtHJlYzGQ3p+rlMfbucKxGEiy+kR+/qpe2la/EhGnI+Lvg8fzemG6Vpnp5hsfAOhhJ7at/18OttZ/AOCIG+p2BwCAQ2f9B4DeY/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeAnvKH27ez0lxvf/71zIOV5fnag8sz5fp8obo8XZiuLS0WZmu12fwze6p7PV+lVlucuBrLD4uNcr1RrK+s3q3Wlhcad/PP9b5bHjiUUQEAuzl99umHSUSs3Tiel9iyl4O1Go62tNsdALqmr9sdALrGbl/Qu/yMD+ywRe9rOv6J0JOD7wtwOC7+UP4fepX8P/Qu+X/oXfL/0LuazcSe/wDQY+T4Ab//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG9vJC9JWmjvBT4SaVooRJyMiLEYSO7PVcrjEXEqIj4YHBjM6hPd7jQA8JbST5L2/l8XRy+MbG89lnw1mB8j4q//vPOPh1ONxtJEdv3zzeuNJ+3rpW70HwDYy8Y6vbGOb3j54tH0RjnM/jz/TWtz0Szueru0WvqjPz8OxUBEDH+RtOst2fuVvgOIv/Y4In6w0/iTPDcy1t75dHv8LPbJQ42fvhY/zdtax+x78f0D6Av0mqfZ/HNzp/svjXP5cef7fyifod7exvy3/sb8l27Of30d5r9z+41x9b3fd2x7HPGj/p3iJ5vxkw7xL+wz/kc//un5Tm3Nf0VcjJ3jb41VbFQXi/WV1ctz1anZ8mx5oVSanJgcv37lWqmY56iLG5nqN31649Kp3cY/3CH+0B7j/8U+x//vr+/9+We7xP/Vz3d+/c/sEj9bE3+5z/hTw//tuH13Fn+mw/j3ev0v7TP+s49XZ/b5UADgENRXVuenKpXykhMnTpxsnnR7ZgLetVc3fbd7AgAAAAAAAAAAAAAAdHIY/07U7TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdH0TAAD//yyP2UE=") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df8", 0x1d, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) r4 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x100) lseek(r4, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRES8], 0xbf) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x220, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x48) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) 01:26:44 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=r0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x37d, 0x0, 0x0, "ffffffa534b80a2585cec1446500", "21641d35eeba273fb17d19037706e32abbb720e54ab3745b255ad6c2d1f692a2f08f01a9ce1d0e82cbbe6c5529b2554f3849f53f0c1f1f51adf54ac801cc23f7ebd57c666b5d6d626d3336b51f40b914cc8d2d1cb7dd2068ed31f13f89d87f7a6cdf95c7ba12361f2daf4517fd483aeb65ce34be1b47e0ac06dcb963dba6130e709e15db2d9c2af07ccc313e3b3077618a345f40d9cb4a932e27162eee1d96cb7cd668d94c0e552c8691ae20550d9f9af3e0bb0b34595673e2ab1480758daa4784cbf6c7e1303aad6439b7af5bde502ccec42c915116398fa96c011607480abf1a6eb807e758fcd88f35fc0e217f3bae1da7ae06dc3d3e37f7d1981747aa726e00000000000000062b4f50d7877f3d3d32a19704b13c078f0456d5e2246f07e1778bf16c3654066e583407bdd0c88d33d83de8b4874efb8c3c8cee119b6c90494f6e0d9e96a7482b7c799c2f834c6796a8c436ec136cc3fde6fb3af8c45182af716647f70b17de5aa88e02000000bc95dc58c86432a6fa0a13ba410ca498fbd56f660961bff77ed7f334a1bd9c60b7b18cc1030779c0beed45b7317161124adfc835741ecd20a053dd03b79a8158025313258344dcfd97b6285e1f3840f80f5248979361f4c37fc60f68cb8ff27dc5c1838aa179c29418e0592f8ab7ee636c927c0090619e49b245f7a2d0be61e06cacb1342d428e5436e4677e3653bd8b213e45f881a41765f105c1ff9a7f656e870d2dc71c977498867de193273b2516f1d41e0b4e15591b52c0a3d2442ca37a6cf5b4df0336b35e76fc9bab97fe2bd789143b72c5f925a63aac747a00ffb1ffa87c3e66914b92ab807304b57f516d421b7cad25de0297824128c6c9800f6bbffae7331e64a51681df482ccc3dfda289c058a28609386e64e7232c207c6d51b21b26166df5522cfcee898e85cf42407301d36e32a9ed3d57121cc4666d751c817be375217d56afa8d47085a3c8cba635068b36609865cf15ec844dbc5d718bad5c3ab8763561099a187e4607705d78d4842fe969e4888ab1429015fcdc21e66e3de4a626b3ad0518b8544f58c6b4a2d0389bbbb05d451784f8388578fda7dd836792bfc9ee91ec959efd307a2edd24df7f58619df2dd495d92f873196dc279a0eb999b0e9322ee81091a1a709494c9706851d9206ae2b263c64cf64be1253715c4874bdedd638caba34db209d3ddf800"/872}, 0x37d, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) [ 270.697027][ T3744] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 270.710167][ T3744] ext4 filesystem being mounted at /root/syzkaller-testdir1459790854/syzkaller.J7gLxk/4/file0 supports timestamps until 2038 (0x7fffffff) [ 270.753695][ T3748] loop0: detected capacity change from 0 to 512 [ 270.791437][ T3748] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 270.845924][ T3750] loop4: detected capacity change from 0 to 512 [ 270.863719][ T3748] EXT4-fs (loop0): 1 truncate cleaned up [ 270.873600][ T3748] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=0x0000000000000003,,errors=continue. Quota mode: writeback. [ 270.910576][ T3750] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 270.932464][ T3750] ext4 filesystem being mounted at /root/syzkaller-testdir1962029840/syzkaller.3PLxAw/5/file0 supports timestamps until 2038 (0x7fffffff) 01:26:45 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df8", 0x1d, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) r4 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x100) lseek(r4, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRES8], 0xbf) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x220, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x48) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) 01:26:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:45 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=r0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x378, 0x0, 0x0, "ffffffa534b80a2585cec1446500", "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"}, 0x378, 0x0) 01:26:45 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=r0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x37d, 0x0, 0x0, "ffffffa534b80a2585cec1446500", "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"/872}, 0x37d, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) 01:26:45 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df8", 0x1d, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) r4 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x100) lseek(r4, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRES8], 0xbf) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x220, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x48) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) [ 271.304311][ T3759] loop5: detected capacity change from 0 to 512 [ 271.320155][ T3759] EXT4-fs (loop5): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 271.350327][ T3764] loop1: detected capacity change from 0 to 512 [ 271.371647][ T3766] loop3: detected capacity change from 0 to 512 [ 271.374857][ T3759] EXT4-fs (loop5): 1 truncate cleaned up [ 271.384028][ T3759] EXT4-fs (loop5): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=0x0000000000000003,,errors=continue. Quota mode: writeback. [ 271.445452][ T3766] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 271.468927][ T3770] loop0: detected capacity change from 0 to 512 [ 271.478490][ T3764] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 271.502811][ T3770] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 271.527532][ T3766] ext4 filesystem being mounted at /root/syzkaller-testdir2646290725/syzkaller.QlTwQ6/17/file0 supports timestamps until 2038 (0x7fffffff) [ 271.527580][ T3764] ext4 filesystem being mounted at /root/syzkaller-testdir2373629/syzkaller.AqsuFe/5/file0 supports timestamps until 2038 (0x7fffffff) [ 271.595762][ T3770] EXT4-fs (loop0): 1 truncate cleaned up [ 271.604308][ T3770] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=0x0000000000000003,,errors=continue. Quota mode: writeback. 01:26:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df82cf974ea2aae920cd58689d382336e", 0x2c, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[], 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x24}}, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffff7) r5 = creat(0x0, 0x0) ftruncate(r5, 0x800) r6 = creat(0x0, 0x100) lseek(r6, 0x200, 0x2) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x10000) r7 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r7, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRESOCT, @ANYRES8], 0xbf) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x220, 0xffffffffffffffff, 0x9cd0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) sendfile(r7, r7, &(0x7f0000000240), 0x7f06) 01:26:45 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=r0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x378, 0x0, 0x0, "ffffffa534b80a2585cec1446500", "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"}, 0x378, 0x0) 01:26:45 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000080)) [ 271.729602][ T3776] loop5: detected capacity change from 0 to 512 01:26:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1264, 0xffffffffffffffff) [ 271.812137][ T3776] EXT4-fs (loop5): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE 01:26:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x17, 0x0, &(0x7f0000000140)) [ 271.855492][ T3780] loop2: detected capacity change from 0 to 512 [ 271.879692][ T3776] EXT4-fs (loop5): 1 truncate cleaned up [ 271.934215][ T3776] EXT4-fs (loop5): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=0x0000000000000003,,errors=continue. Quota mode: writeback. [ 271.979129][ T3780] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 271.998672][ T3780] ext4 filesystem being mounted at /root/syzkaller-testdir1459790854/syzkaller.J7gLxk/5/file0 supports timestamps until 2038 (0x7fffffff) 01:26:46 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df8", 0x1d, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) r4 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x100) lseek(r4, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRES8], 0xbf) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x220, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x48) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) 01:26:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c0a, 0xffffffffffffffff) [ 272.568525][ T3799] loop4: detected capacity change from 0 to 512 [ 272.618609][ T3799] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 272.639266][ T3799] ext4 filesystem being mounted at /root/syzkaller-testdir1962029840/syzkaller.3PLxAw/6/file0 supports timestamps until 2038 (0x7fffffff) 01:26:46 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df8", 0x1d, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) r4 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x100) lseek(r4, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRES8], 0xbf) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x220, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x48) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) 01:26:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x1d, 0x0, &(0x7f0000000140)) 01:26:46 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x341500, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) 01:26:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x4}, 0x48) [ 272.811855][ T3808] loop1: detected capacity change from 0 to 512 [ 272.883092][ T3808] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 272.910856][ T3808] ext4 filesystem being mounted at /root/syzkaller-testdir2373629/syzkaller.AqsuFe/6/file0 supports timestamps until 2038 (0x7fffffff) 01:26:46 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df8", 0x1d, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) r4 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x100) lseek(r4, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRES8], 0xbf) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x220, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x48) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) 01:26:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df82cf974ea2aae920cd58689d382336e", 0x2c, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[], 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x24}}, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffff7) r5 = creat(0x0, 0x0) ftruncate(r5, 0x800) r6 = creat(0x0, 0x100) lseek(r6, 0x200, 0x2) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x10000) r7 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r7, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRESOCT, @ANYRES8], 0xbf) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x220, 0xffffffffffffffff, 0x9cd0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) sendfile(r7, r7, &(0x7f0000000240), 0x7f06) 01:26:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x3, 0x0, &(0x7f0000000140)=0x2) 01:26:47 executing program 0: socket(0x11, 0x3, 0x0) socket(0x11, 0x3, 0x0) 01:26:47 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x301, 0xffffffffffffffff) 01:26:47 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) inotify_rm_watch(r0, 0x0) [ 273.063054][ T3818] loop3: detected capacity change from 0 to 512 [ 273.129585][ T3818] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 273.197359][ T3828] loop2: detected capacity change from 0 to 512 [ 273.204938][ T3818] ext4 filesystem being mounted at /root/syzkaller-testdir2646290725/syzkaller.QlTwQ6/18/file0 supports timestamps until 2038 (0x7fffffff) [ 273.331757][ T3828] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 273.343935][ T3828] ext4 filesystem being mounted at /root/syzkaller-testdir1459790854/syzkaller.J7gLxk/6/file0 supports timestamps until 2038 (0x7fffffff) 01:26:48 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df8", 0x1d, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) r4 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x100) lseek(r4, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRES8], 0xbf) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x220, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x48) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) 01:26:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8994, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:48 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$eJzs3cFPG9kZAPBvBgiEkEDaHNqqbdI0bVpFscFJUJRTemlVRZGqRj31kFBwEMLGCJs00BzI/1CpkXpq/4QeKvVQKae97233tpfsYaXsbrSrsNIevJqxIYRgYDcES/j3k55m3jzj7z2sec98gF8APetcRKxFxLGIuBcRo+3rSbvEzVbJHvfyxaPp9RePppNoNu98luTt2bXY8jWZE+3nHIqIP/4u4i/Jm3HrK6vzU5VKealdLzaqi8X6yurluerUbHm2vFAqTU5Mjl+/cq10YGM9W/3P89/O3frT///3k2fvr/36b1m3RtptW8dxkFpDH9iMk+mPiFvvIlgX9LXHc6zbHeE7SSPiexFxPr//R6MvfzUBgKOs2RyN5ujWOgBw1KV5DixJC+1cwEikaaHQyuGdieG0Uqs3Lt2vLS/MtHJlYzGQ3p+rlMfbucKxGEiy+kR+/qpe2la/EhGnI+Lvg8fzemG6Vpnp5hsfAOhhJ7at/18OttZ/AOCIG+p2BwCAQ2f9B4DeY/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeAnvKH27ez0lxvf/71zIOV5fnag8sz5fp8obo8XZiuLS0WZmu12fwze6p7PV+lVlucuBrLD4uNcr1RrK+s3q3Wlhcad/PP9b5bHjiUUQEAuzl99umHSUSs3Tiel9iyl4O1Go62tNsdALqmr9sdALrGbl/Qu/yMD+ywRe9rOv6J0JOD7wtwOC7+UP4fepX8P/Qu+X/oXfL/0LuazcSe/wDQY+T4Ab//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG9vJC9JWmjvBT4SaVooRJyMiLEYSO7PVcrjEXEqIj4YHBjM6hPd7jQA8JbST5L2/l8XRy+MbG89lnw1mB8j4q//vPOPh1ONxtJEdv3zzeuNJ+3rpW70HwDYy8Y6vbGOb3j54tH0RjnM/jz/TWtz0Szueru0WvqjPz8OxUBEDH+RtOst2fuVvgOIv/Y4In6w0/iTPDcy1t75dHv8LPbJQ42fvhY/zdtax+x78f0D6Av0mqfZ/HNzp/svjXP5cef7fyifod7exvy3/sb8l27Of30d5r9z+41x9b3fd2x7HPGj/p3iJ5vxkw7xL+wz/kc//un5Tm3Nf0VcjJ3jb41VbFQXi/WV1ctz1anZ8mx5oVSanJgcv37lWqmY56iLG5nqN31649Kp3cY/3CH+0B7j/8U+x//vr+/9+We7xP/Vz3d+/c/sEj9bE3+5z/hTw//tuH13Fn+mw/j3ev0v7TP+s49XZ/b5UADgENRXVuenKpXykhMnTpxsnnR7ZgLetVc3fbd7AgAAAAAAAAAAAAAAdHIY/07U7TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdH0TAAD//yyP2UE=") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df8", 0x1d, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) r4 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x100) lseek(r4, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRES8], 0xbf) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x220, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x48) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) 01:26:48 executing program 5: syz_open_procfs(0x0, &(0x7f0000001340)='timerslack_ns\x00') 01:26:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1, 0x0, 0x3b, 0xfffffffffffffffe}) 01:26:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1, 0x0, 0x3b, 0xfffffffffffffffe}) [ 274.343170][ T3848] loop4: detected capacity change from 0 to 512 [ 274.363794][ T3849] loop1: detected capacity change from 0 to 512 01:26:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000001d40)=@ipv6_delroute={0x1c}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 01:26:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1, 0x0, 0x3b, 0xfffffffffffffffe}) 01:26:48 executing program 2: r0 = syz_clone(0xb5928000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:26:48 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e23406000000000010f161c113000006bb71bf0a12dd679f110e17cadc385f1fef2abb30c491a9581355e0974bbeed6dce66587a05d162cb66b245a6"], 0x1, 0x4a6, &(0x7f0000000580)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="8c7d5d5d0c40d7eb54f1ca4477c2de17932176508c7413ad24571d7df8", 0x1d, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) r4 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x100) lseek(r4, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="b16c16d0f6190a0c1766", @ANYRESHEX, @ANYRES8], 0xbf) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x220, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x48) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) [ 274.395780][ T3849] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 274.409149][ T3849] ext4 filesystem being mounted at /root/syzkaller-testdir2373629/syzkaller.AqsuFe/7/file0 supports timestamps until 2038 (0x7fffffff) 01:26:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1, 0x0, 0x3b, 0xfffffffffffffffe}) 01:26:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 274.472350][ T3848] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 274.496928][ T3848] ext4 filesystem being mounted at /root/syzkaller-testdir1962029840/syzkaller.3PLxAw/7/file0 supports timestamps until 2038 (0x7fffffff) [ 274.530382][ T3862] loop3: detected capacity change from 0 to 512 [ 274.645734][ T3862] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 274.680060][ T3862] ext4 filesystem being mounted at /root/syzkaller-testdir2646290725/syzkaller.QlTwQ6/19/file0 supports timestamps until 2038 (0x7fffffff) 01:26:49 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/module/dynamic_debug', 0x0, 0x0) 01:26:49 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x2, 0x20000000063a, 0x7ffffffffffffffd}) 01:26:49 executing program 0: syz_open_dev$vcsn(&(0x7f0000000700), 0x0, 0x402000) 01:26:49 executing program 2: r0 = syz_clone(0xb5928000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:26:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x2, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x38}}, 0x0) 01:26:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) 01:26:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f0000000140)) 01:26:49 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x14, &(0x7f0000000040), 0x10) 01:26:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_mcast\x00') syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 01:26:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40101286, 0xffffffffffffffff) 01:26:49 executing program 2: r0 = syz_clone(0xb5928000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:26:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) 01:26:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x2, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 01:26:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)) 01:26:49 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 01:26:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0xb, 0x0, &(0x7f0000000140)) 01:26:49 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @random="e6d21afc4a15", @void, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @local, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {}, {@multicast2}, {@empty}]}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 01:26:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401070c9, 0xffffffffffffffff) 01:26:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) 01:26:49 executing program 2: r0 = syz_clone(0xb5928000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:26:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_spirange={0x2}]}, 0x30}}, 0x0) 01:26:49 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@remote, @local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2c, 0x0, @loopback, @empty, {[@timestamp={0x44, 0x4}]}}}}}}, 0x0) 01:26:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0xf, 0x0) 01:26:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) 01:26:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x40b, 0x0) 01:26:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0xf, 0x0) 01:26:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x2, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 01:26:49 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 01:26:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x2, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) 01:26:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)) close_range(r0, 0xffffffffffffffff, 0x0) 01:26:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:49 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') 01:26:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0xf, 0x0) 01:26:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_mcast\x00') bind$bt_rfcomm(r0, 0x0, 0x0) 01:26:49 executing program 2: syz_emit_ethernet(0xd2, &(0x7f00000001c0)={@remote, @local, @void, {@ipv4={0x800, @gre={{0x20, 0x4, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @empty, {[@cipso={0x86, 0x4d, 0x0, [{0x0, 0x6, "2972d4d6"}, {0x0, 0xe, "5ec3ce60f46a60aabeac9f46"}, {0x0, 0x3, '\''}, {0x0, 0xb, "635209d83dab6e28be"}, {0x0, 0x7, "fc36c740cb"}, {0x0, 0x12, "aea66b1da3cd26b4cd45fd96eb36f35f"}, {0x0, 0xc, "0046e15a379a611fa444"}]}, @end, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @ssrr={0x89, 0x13, 0x0, [@broadcast, @multicast2, @broadcast, @multicast2]}]}}}}}}, 0x0) 01:26:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)) close_range(r0, 0xffffffffffffffff, 0x0) 01:26:50 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$802154_raw(r0, &(0x7f00000002c0)={0x24, @long}, 0x14) 01:26:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0xf, 0x0) 01:26:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x35, 0x0, &(0x7f0000000140)) 01:26:50 executing program 2: socket(0x2, 0x3, 0x11) 01:26:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)) close_range(r0, 0xffffffffffffffff, 0x0) 01:26:50 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$802154_raw(r0, &(0x7f00000002c0)={0x24, @long}, 0x14) 01:26:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x4, 0x0, &(0x7f0000000140)) 01:26:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) 01:26:50 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 01:26:50 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$802154_raw(r0, &(0x7f00000002c0)={0x24, @long}, 0x14) 01:26:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x1279, r1) 01:26:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)) close_range(r0, 0xffffffffffffffff, 0x0) 01:26:50 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c06, 0xffffffffffffffff) 01:26:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x2, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x1b, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 01:26:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x64, 0x0, &(0x7f0000000140)) 01:26:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x11, 0x8, 0x0, 0x0) 01:26:50 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$802154_raw(r0, &(0x7f00000002c0)={0x24, @long}, 0x14) 01:26:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, &(0x7f0000000140)) 01:26:50 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@remote, @local, @void, {@ipv4={0x8864, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @empty}}}}}, 0x0) 01:26:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x12, 0x0, &(0x7f0000000140)) 01:26:50 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/bus/hid', 0x24000, 0x0) 01:26:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in=@private}}]}, 0x50}}, 0x0) 01:26:50 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x40}) 01:26:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x4c, 0x0, &(0x7f0000000140)) 01:26:50 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x6, &(0x7f0000000040), 0x10) 01:26:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') read$rfkill(r0, 0x0, 0x0) 01:26:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x65, 0x0, &(0x7f0000000140)) 01:26:50 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x40}) 01:26:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 01:26:50 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x40601, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000080)='FROZEN\x00', 0x7) 01:26:50 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 01:26:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') read$rfkill(r0, 0x0, 0x0) 01:26:50 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000032c0), &(0x7f0000003300)={'syz', 0x1}, &(0x7f0000003340)={0x0, 0x0, @d}, 0x18, 0xffffffffffffffff) 01:26:50 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 01:26:50 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x40}) 01:26:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x28}}, 0x0) 01:26:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 01:26:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') read$rfkill(r0, 0x0, 0x0) 01:26:50 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x1e, &(0x7f0000000000)={0xffffdfc5}, 0x8) 01:26:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:50 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x40}) 01:26:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x2, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x9, 0x0, 0x80, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) 01:26:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 01:26:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') read$rfkill(r0, 0x0, 0x0) 01:26:50 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000080)={@link_local, @empty, @val={@void}, {@x25}}, 0x0) 01:26:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x408, 0x0) 01:26:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x86fdbf8f709cca06) pwritev(r0, &(0x7f00000016c0)=[{&(0x7f00000015c0)="ad", 0x1}], 0x1, 0x0, 0x0) 01:26:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 01:26:50 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/4096, 0x1000) 01:26:50 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0xb5) 01:26:50 executing program 5: futex(&(0x7f0000000080), 0xc, 0x1, &(0x7f0000000180), &(0x7f0000000240), 0x0) 01:26:50 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000080)={@link_local, @empty, @val={@void}, {@x25}}, 0x0) 01:26:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:26:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) 01:26:50 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0xb5) 01:26:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000014c0)=""/112) 01:26:50 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000080)={@link_local, @empty, @val={@void}, {@x25}}, 0x0) 01:26:50 executing program 5: openat$vcs(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 01:26:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000340)={0x0, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x34}}, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0}, 0x38) flock(r3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 01:26:50 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0xb5) 01:26:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127f, 0xffffffffffffffff) 01:26:50 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000080)={@link_local, @empty, @val={@void}, {@x25}}, 0x0) 01:26:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0x40c, 0x0) 01:26:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c06, 0xffffffffffffffff) 01:26:50 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 01:26:50 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0xb5) 01:26:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0xa, 0x0) 01:26:50 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=r0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x377, 0x0, 0x0, "ffffffa534b80a2585cec1446500", "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"}, 0x377, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) 01:26:50 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @dev}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}}}, 0x0) 01:26:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x80) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000600), 0xffffffffffffffff) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) [ 276.728248][ T4098] loop5: detected capacity change from 0 to 512 [ 276.753051][ T4098] EXT4-fs (loop5): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 276.780614][ T4098] EXT4-fs (loop5): 1 truncate cleaned up [ 276.788122][ T4098] EXT4-fs (loop5): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=0x0000000000000003,,errors=continue. Quota mode: writeback. 01:26:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000340)={0x0, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x34}}, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0}, 0x38) flock(r3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 01:26:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x17}, 0x48) 01:26:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc0481273, 0xffffffffffffffff) 01:26:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x280240, 0x0) write$tun(r0, 0x0, 0x0) 01:26:51 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=r0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x377, 0x0, 0x0, "ffffffa534b80a2585cec1446500", "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"}, 0x377, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) 01:26:51 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0x8d, 0x45, 0x40, 0x1b3d, 0x177, 0x5aa8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x19, 0x91}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x1, "a0"}, 0x0, 0x0, 0x0, 0x0}) 01:26:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, 0x0, 0x0) 01:26:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:51 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, 0x12, 0x301, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8, 0x1, "7b6a55ea"}]}, 0x58}}, 0x0) [ 277.475619][ T4111] loop5: detected capacity change from 0 to 512 01:26:51 executing program 2: pipe(&(0x7f00000007c0)) 01:26:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 277.516421][ T4111] EXT4-fs (loop5): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 277.540541][ T4111] EXT4-fs (loop5): 1 truncate cleaned up [ 277.568547][ T4111] EXT4-fs (loop5): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=0x0000000000000003,,errors=continue. Quota mode: writeback. [ 277.776286][ T1284] usb 1-1: new high-speed USB device number 2 using dummy_hcd 01:26:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000340)={0x0, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x34}}, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0}, 0x38) flock(r3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 01:26:52 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x23, 0x0, 0x0) 01:26:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 01:26:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:26:52 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=r0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x377, 0x0, 0x0, "ffffffa534b80a2585cec1446500", "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"}, 0x377, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) 01:26:52 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40049409, 0xffffffffffffffff) [ 278.353218][ T4139] loop5: detected capacity change from 0 to 512 [ 278.377711][ T1284] usb 1-1: New USB device found, idVendor=1b3d, idProduct=0177, bcdDevice=5a.a8 [ 278.388085][ T1284] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.400254][ T4139] EXT4-fs (loop5): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 278.416255][ T1284] usb 1-1: Product: syz [ 278.420558][ T1284] usb 1-1: Manufacturer: syz [ 278.425158][ T1284] usb 1-1: SerialNumber: syz [ 278.431490][ T1284] usb 1-1: config 0 descriptor?? [ 278.436018][ T4139] EXT4-fs (loop5): 1 truncate cleaned up [ 278.442434][ T4139] EXT4-fs (loop5): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=0x0000000000000003,,errors=continue. Quota mode: writeback. [ 278.497846][ T1284] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 278.505683][ T1284] usb 1-1: Detected FT-X [ 278.916198][ T1284] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 278.937304][ T1284] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 278.944389][ T1284] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 278.953847][ T1284] usb 1-1: USB disconnect, device number 2 [ 278.964319][ T1284] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 278.974605][ T1284] ftdi_sio 1-1:0.0: device disconnected