Warning: Permanently added '10.128.1.88' (ECDSA) to the list of known hosts. 2023/05/08 03:32:51 fuzzer started 2023/05/08 03:32:51 dialing manager at 10.128.0.163:43959 syzkaller login: [ 67.069674][ T3546] cgroup: Unknown subsys name 'net' [ 67.207750][ T3546] cgroup: Unknown subsys name 'rlimit' 2023/05/08 03:32:52 syscalls: 3805 2023/05/08 03:32:52 code coverage: enabled 2023/05/08 03:32:52 comparison tracing: enabled 2023/05/08 03:32:52 extra coverage: enabled 2023/05/08 03:32:52 delay kcov mmap: enabled 2023/05/08 03:32:52 setuid sandbox: enabled 2023/05/08 03:32:52 namespace sandbox: enabled 2023/05/08 03:32:52 Android sandbox: /sys/fs/selinux/policy does not exist 2023/05/08 03:32:52 fault injection: enabled 2023/05/08 03:32:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/05/08 03:32:52 net packet injection: enabled 2023/05/08 03:32:52 net device setup: enabled 2023/05/08 03:32:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/05/08 03:32:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/05/08 03:32:52 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/05/08 03:32:52 USB emulation: enabled 2023/05/08 03:32:52 hci packet injection: enabled 2023/05/08 03:32:52 wifi device emulation: enabled 2023/05/08 03:32:52 802.15.4 emulation: enabled 2023/05/08 03:32:52 fetching corpus: 0, signal 0/2000 (executing program) 2023/05/08 03:32:52 fetching corpus: 50, signal 28915/32823 (executing program) 2023/05/08 03:32:52 fetching corpus: 100, signal 45259/51024 (executing program) 2023/05/08 03:32:52 fetching corpus: 150, signal 61128/68672 (executing program) 2023/05/08 03:32:52 fetching corpus: 200, signal 73375/82703 (executing program) 2023/05/08 03:32:53 fetching corpus: 250, signal 82487/93571 (executing program) 2023/05/08 03:32:53 fetching corpus: 300, signal 90038/102856 (executing program) 2023/05/08 03:32:53 fetching corpus: 350, signal 98997/113494 (executing program) 2023/05/08 03:32:53 fetching corpus: 400, signal 104516/120748 (executing program) 2023/05/08 03:32:53 fetching corpus: 450, signal 109266/127179 (executing program) 2023/05/08 03:32:53 fetching corpus: 500, signal 115768/135348 (executing program) 2023/05/08 03:32:53 fetching corpus: 550, signal 122349/143556 (executing program) 2023/05/08 03:32:53 fetching corpus: 600, signal 126244/149127 (executing program) 2023/05/08 03:32:54 fetching corpus: 650, signal 130822/155349 (executing program) 2023/05/08 03:32:54 fetching corpus: 700, signal 135603/161768 (executing program) 2023/05/08 03:32:54 fetching corpus: 750, signal 139134/166923 (executing program) 2023/05/08 03:32:54 fetching corpus: 800, signal 142880/172287 (executing program) 2023/05/08 03:32:54 fetching corpus: 850, signal 146013/177072 (executing program) 2023/05/08 03:32:54 fetching corpus: 900, signal 150029/182662 (executing program) 2023/05/08 03:32:54 fetching corpus: 950, signal 153833/188049 (executing program) 2023/05/08 03:32:54 fetching corpus: 1000, signal 157223/192990 (executing program) 2023/05/08 03:32:55 fetching corpus: 1050, signal 160747/198055 (executing program) 2023/05/08 03:32:55 fetching corpus: 1100, signal 166314/205092 (executing program) 2023/05/08 03:32:55 fetching corpus: 1150, signal 171360/211579 (executing program) 2023/05/08 03:32:55 fetching corpus: 1200, signal 174709/216475 (executing program) 2023/05/08 03:32:55 fetching corpus: 1250, signal 176893/220223 (executing program) 2023/05/08 03:32:56 fetching corpus: 1300, signal 180781/225580 (executing program) 2023/05/08 03:32:56 fetching corpus: 1350, signal 183517/229806 (executing program) 2023/05/08 03:32:56 fetching corpus: 1400, signal 186510/234266 (executing program) [ 71.302311][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.308936][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/08 03:32:56 fetching corpus: 1450, signal 190460/239659 (executing program) 2023/05/08 03:32:56 fetching corpus: 1500, signal 192385/243111 (executing program) 2023/05/08 03:32:56 fetching corpus: 1550, signal 194712/246944 (executing program) 2023/05/08 03:32:56 fetching corpus: 1600, signal 196618/250356 (executing program) 2023/05/08 03:32:56 fetching corpus: 1650, signal 199723/254876 (executing program) 2023/05/08 03:32:57 fetching corpus: 1700, signal 201617/258250 (executing program) 2023/05/08 03:32:57 fetching corpus: 1750, signal 203305/261436 (executing program) 2023/05/08 03:32:57 fetching corpus: 1800, signal 206228/265737 (executing program) 2023/05/08 03:32:57 fetching corpus: 1850, signal 208240/269178 (executing program) 2023/05/08 03:32:57 fetching corpus: 1900, signal 209848/272254 (executing program) 2023/05/08 03:32:57 fetching corpus: 1950, signal 212065/275919 (executing program) 2023/05/08 03:32:57 fetching corpus: 2000, signal 214783/279949 (executing program) 2023/05/08 03:32:57 fetching corpus: 2050, signal 218745/285140 (executing program) 2023/05/08 03:32:58 fetching corpus: 2100, signal 220186/288019 (executing program) 2023/05/08 03:32:58 fetching corpus: 2150, signal 221636/290918 (executing program) 2023/05/08 03:32:58 fetching corpus: 2200, signal 224209/294849 (executing program) 2023/05/08 03:32:58 fetching corpus: 2250, signal 226412/298422 (executing program) 2023/05/08 03:32:58 fetching corpus: 2300, signal 228140/301546 (executing program) 2023/05/08 03:32:58 fetching corpus: 2350, signal 229599/304438 (executing program) 2023/05/08 03:32:58 fetching corpus: 2400, signal 231385/307601 (executing program) 2023/05/08 03:32:58 fetching corpus: 2450, signal 233227/310795 (executing program) 2023/05/08 03:32:59 fetching corpus: 2500, signal 236645/315407 (executing program) 2023/05/08 03:32:59 fetching corpus: 2550, signal 237911/318097 (executing program) 2023/05/08 03:32:59 fetching corpus: 2600, signal 239221/320770 (executing program) 2023/05/08 03:32:59 fetching corpus: 2650, signal 240702/323654 (executing program) 2023/05/08 03:32:59 fetching corpus: 2700, signal 243189/327408 (executing program) 2023/05/08 03:32:59 fetching corpus: 2750, signal 245029/330585 (executing program) 2023/05/08 03:32:59 fetching corpus: 2800, signal 246230/333184 (executing program) 2023/05/08 03:32:59 fetching corpus: 2850, signal 247887/336184 (executing program) 2023/05/08 03:33:00 fetching corpus: 2900, signal 249763/339330 (executing program) 2023/05/08 03:33:00 fetching corpus: 2950, signal 251498/342386 (executing program) 2023/05/08 03:33:00 fetching corpus: 3000, signal 252998/345207 (executing program) 2023/05/08 03:33:00 fetching corpus: 3050, signal 254958/348428 (executing program) 2023/05/08 03:33:00 fetching corpus: 3100, signal 257980/352615 (executing program) 2023/05/08 03:33:00 fetching corpus: 3150, signal 258960/354986 (executing program) 2023/05/08 03:33:00 fetching corpus: 3200, signal 260959/358238 (executing program) 2023/05/08 03:33:00 fetching corpus: 3250, signal 262443/361001 (executing program) 2023/05/08 03:33:01 fetching corpus: 3300, signal 264685/364416 (executing program) 2023/05/08 03:33:01 fetching corpus: 3350, signal 266323/367347 (executing program) 2023/05/08 03:33:01 fetching corpus: 3400, signal 267334/369711 (executing program) 2023/05/08 03:33:01 fetching corpus: 3450, signal 268782/372470 (executing program) 2023/05/08 03:33:01 fetching corpus: 3500, signal 270633/375550 (executing program) 2023/05/08 03:33:01 fetching corpus: 3550, signal 272427/378583 (executing program) 2023/05/08 03:33:01 fetching corpus: 3600, signal 274002/381446 (executing program) 2023/05/08 03:33:01 fetching corpus: 3650, signal 275479/384178 (executing program) 2023/05/08 03:33:01 fetching corpus: 3700, signal 276481/386524 (executing program) 2023/05/08 03:33:02 fetching corpus: 3750, signal 277869/389188 (executing program) 2023/05/08 03:33:02 fetching corpus: 3800, signal 279302/391842 (executing program) 2023/05/08 03:33:02 fetching corpus: 3850, signal 280075/393986 (executing program) 2023/05/08 03:33:02 fetching corpus: 3900, signal 281356/396518 (executing program) 2023/05/08 03:33:02 fetching corpus: 3950, signal 282688/399123 (executing program) 2023/05/08 03:33:02 fetching corpus: 4000, signal 283951/401617 (executing program) 2023/05/08 03:33:02 fetching corpus: 4050, signal 286931/405593 (executing program) 2023/05/08 03:33:02 fetching corpus: 4100, signal 288207/408107 (executing program) 2023/05/08 03:33:02 fetching corpus: 4150, signal 289540/410702 (executing program) 2023/05/08 03:33:03 fetching corpus: 4200, signal 291244/413594 (executing program) 2023/05/08 03:33:03 fetching corpus: 4250, signal 293468/416920 (executing program) 2023/05/08 03:33:03 fetching corpus: 4300, signal 294933/419554 (executing program) 2023/05/08 03:33:03 fetching corpus: 4350, signal 296433/422185 (executing program) 2023/05/08 03:33:03 fetching corpus: 4400, signal 297761/424694 (executing program) 2023/05/08 03:33:03 fetching corpus: 4450, signal 299025/427189 (executing program) 2023/05/08 03:33:03 fetching corpus: 4500, signal 301217/430390 (executing program) 2023/05/08 03:33:03 fetching corpus: 4550, signal 302825/433085 (executing program) 2023/05/08 03:33:03 fetching corpus: 4600, signal 304571/435937 (executing program) 2023/05/08 03:33:04 fetching corpus: 4650, signal 306150/438610 (executing program) 2023/05/08 03:33:04 fetching corpus: 4700, signal 307459/441094 (executing program) 2023/05/08 03:33:04 fetching corpus: 4750, signal 308426/443281 (executing program) 2023/05/08 03:33:04 fetching corpus: 4800, signal 309495/445561 (executing program) 2023/05/08 03:33:04 fetching corpus: 4850, signal 310872/448094 (executing program) 2023/05/08 03:33:04 fetching corpus: 4900, signal 311650/450115 (executing program) 2023/05/08 03:33:04 fetching corpus: 4950, signal 312917/452478 (executing program) 2023/05/08 03:33:04 fetching corpus: 5000, signal 314159/454870 (executing program) 2023/05/08 03:33:04 fetching corpus: 5050, signal 315479/457311 (executing program) 2023/05/08 03:33:04 fetching corpus: 5100, signal 316669/459664 (executing program) 2023/05/08 03:33:05 fetching corpus: 5150, signal 317546/461736 (executing program) 2023/05/08 03:33:05 fetching corpus: 5200, signal 319292/464524 (executing program) 2023/05/08 03:33:05 fetching corpus: 5250, signal 320928/467171 (executing program) 2023/05/08 03:33:05 fetching corpus: 5300, signal 322696/469962 (executing program) 2023/05/08 03:33:05 fetching corpus: 5350, signal 323642/472032 (executing program) 2023/05/08 03:33:05 fetching corpus: 5400, signal 325323/474714 (executing program) 2023/05/08 03:33:05 fetching corpus: 5450, signal 326817/477242 (executing program) 2023/05/08 03:33:05 fetching corpus: 5500, signal 327505/479136 (executing program) 2023/05/08 03:33:05 fetching corpus: 5550, signal 329400/482011 (executing program) 2023/05/08 03:33:05 fetching corpus: 5600, signal 330658/484310 (executing program) 2023/05/08 03:33:06 fetching corpus: 5650, signal 331534/486346 (executing program) 2023/05/08 03:33:06 fetching corpus: 5700, signal 332942/488787 (executing program) 2023/05/08 03:33:06 fetching corpus: 5750, signal 334487/491322 (executing program) 2023/05/08 03:33:06 fetching corpus: 5800, signal 335487/493415 (executing program) [ 81.532197][ T7] cfg80211: failed to load regulatory.db 2023/05/08 03:33:06 fetching corpus: 5850, signal 337047/495971 (executing program) 2023/05/08 03:33:07 fetching corpus: 5900, signal 337888/497961 (executing program) 2023/05/08 03:33:07 fetching corpus: 5950, signal 338903/500036 (executing program) 2023/05/08 03:33:07 fetching corpus: 6000, signal 341499/503363 (executing program) 2023/05/08 03:33:07 fetching corpus: 6050, signal 342266/505291 (executing program) 2023/05/08 03:33:07 fetching corpus: 6100, signal 343138/507334 (executing program) 2023/05/08 03:33:07 fetching corpus: 6150, signal 344382/509654 (executing program) 2023/05/08 03:33:07 fetching corpus: 6200, signal 345650/511985 (executing program) 2023/05/08 03:33:07 fetching corpus: 6250, signal 346571/514026 (executing program) 2023/05/08 03:33:08 fetching corpus: 6300, signal 347756/516230 (executing program) 2023/05/08 03:33:08 fetching corpus: 6350, signal 348598/518210 (executing program) 2023/05/08 03:33:08 fetching corpus: 6400, signal 349315/520117 (executing program) 2023/05/08 03:33:08 fetching corpus: 6450, signal 350565/522376 (executing program) 2023/05/08 03:33:08 fetching corpus: 6500, signal 351670/524483 (executing program) 2023/05/08 03:33:08 fetching corpus: 6550, signal 353000/526746 (executing program) 2023/05/08 03:33:08 fetching corpus: 6600, signal 354121/528897 (executing program) 2023/05/08 03:33:08 fetching corpus: 6650, signal 355181/530981 (executing program) 2023/05/08 03:33:08 fetching corpus: 6700, signal 355989/532887 (executing program) 2023/05/08 03:33:09 fetching corpus: 6750, signal 357057/535020 (executing program) 2023/05/08 03:33:09 fetching corpus: 6800, signal 357730/536848 (executing program) 2023/05/08 03:33:09 fetching corpus: 6850, signal 358663/538815 (executing program) 2023/05/08 03:33:09 fetching corpus: 6900, signal 359923/541044 (executing program) 2023/05/08 03:33:09 fetching corpus: 6950, signal 360625/542863 (executing program) 2023/05/08 03:33:09 fetching corpus: 7000, signal 361264/544627 (executing program) 2023/05/08 03:33:09 fetching corpus: 7050, signal 362215/546609 (executing program) 2023/05/08 03:33:09 fetching corpus: 7100, signal 363043/548556 (executing program) 2023/05/08 03:33:09 fetching corpus: 7150, signal 363965/550530 (executing program) 2023/05/08 03:33:10 fetching corpus: 7200, signal 365511/552951 (executing program) 2023/05/08 03:33:10 fetching corpus: 7250, signal 366640/555059 (executing program) 2023/05/08 03:33:10 fetching corpus: 7300, signal 367664/557045 (executing program) 2023/05/08 03:33:10 fetching corpus: 7350, signal 368592/558942 (executing program) 2023/05/08 03:33:10 fetching corpus: 7400, signal 369489/560894 (executing program) 2023/05/08 03:33:10 fetching corpus: 7450, signal 370363/562773 (executing program) 2023/05/08 03:33:10 fetching corpus: 7500, signal 371085/564539 (executing program) 2023/05/08 03:33:10 fetching corpus: 7550, signal 372089/566512 (executing program) 2023/05/08 03:33:10 fetching corpus: 7600, signal 372773/568290 (executing program) 2023/05/08 03:33:11 fetching corpus: 7650, signal 373597/570143 (executing program) 2023/05/08 03:33:11 fetching corpus: 7700, signal 374793/572246 (executing program) 2023/05/08 03:33:11 fetching corpus: 7750, signal 375598/574062 (executing program) 2023/05/08 03:33:11 fetching corpus: 7800, signal 376397/575855 (executing program) 2023/05/08 03:33:11 fetching corpus: 7850, signal 377025/577535 (executing program) 2023/05/08 03:33:11 fetching corpus: 7900, signal 378184/579568 (executing program) 2023/05/08 03:33:12 fetching corpus: 7950, signal 378928/581374 (executing program) 2023/05/08 03:33:12 fetching corpus: 8000, signal 379685/583155 (executing program) 2023/05/08 03:33:12 fetching corpus: 8050, signal 380241/584726 (executing program) 2023/05/08 03:33:12 fetching corpus: 8100, signal 381257/586689 (executing program) 2023/05/08 03:33:12 fetching corpus: 8150, signal 381926/588356 (executing program) 2023/05/08 03:33:12 fetching corpus: 8200, signal 382854/590304 (executing program) 2023/05/08 03:33:12 fetching corpus: 8250, signal 383549/591976 (executing program) 2023/05/08 03:33:12 fetching corpus: 8300, signal 384404/593838 (executing program) 2023/05/08 03:33:13 fetching corpus: 8350, signal 385256/595665 (executing program) 2023/05/08 03:33:13 fetching corpus: 8400, signal 386208/597572 (executing program) 2023/05/08 03:33:13 fetching corpus: 8450, signal 386970/599323 (executing program) 2023/05/08 03:33:13 fetching corpus: 8500, signal 387872/601134 (executing program) 2023/05/08 03:33:13 fetching corpus: 8550, signal 388735/602933 (executing program) 2023/05/08 03:33:13 fetching corpus: 8600, signal 389317/604584 (executing program) 2023/05/08 03:33:13 fetching corpus: 8650, signal 390077/606387 (executing program) 2023/05/08 03:33:14 fetching corpus: 8700, signal 390925/608210 (executing program) 2023/05/08 03:33:14 fetching corpus: 8750, signal 391512/609855 (executing program) 2023/05/08 03:33:14 fetching corpus: 8800, signal 392133/611513 (executing program) 2023/05/08 03:33:14 fetching corpus: 8850, signal 392912/613276 (executing program) 2023/05/08 03:33:14 fetching corpus: 8900, signal 393957/615201 (executing program) 2023/05/08 03:33:14 fetching corpus: 8950, signal 394747/616968 (executing program) 2023/05/08 03:33:14 fetching corpus: 9000, signal 395713/618839 (executing program) 2023/05/08 03:33:14 fetching corpus: 9050, signal 396588/620667 (executing program) 2023/05/08 03:33:14 fetching corpus: 9100, signal 397406/622384 (executing program) 2023/05/08 03:33:15 fetching corpus: 9150, signal 398159/624076 (executing program) 2023/05/08 03:33:15 fetching corpus: 9200, signal 398837/625727 (executing program) 2023/05/08 03:33:15 fetching corpus: 9250, signal 399638/627483 (executing program) 2023/05/08 03:33:15 fetching corpus: 9300, signal 400494/629227 (executing program) 2023/05/08 03:33:15 fetching corpus: 9350, signal 401130/630873 (executing program) 2023/05/08 03:33:15 fetching corpus: 9400, signal 402067/632642 (executing program) 2023/05/08 03:33:15 fetching corpus: 9450, signal 402480/634136 (executing program) 2023/05/08 03:33:15 fetching corpus: 9500, signal 403956/636288 (executing program) 2023/05/08 03:33:15 fetching corpus: 9550, signal 404666/637946 (executing program) 2023/05/08 03:33:16 fetching corpus: 9600, signal 406084/640039 (executing program) 2023/05/08 03:33:16 fetching corpus: 9650, signal 407469/642063 (executing program) 2023/05/08 03:33:16 fetching corpus: 9700, signal 408397/643869 (executing program) 2023/05/08 03:33:16 fetching corpus: 9750, signal 409095/645483 (executing program) 2023/05/08 03:33:16 fetching corpus: 9800, signal 410434/647502 (executing program) 2023/05/08 03:33:16 fetching corpus: 9850, signal 411101/649115 (executing program) 2023/05/08 03:33:16 fetching corpus: 9900, signal 411745/650728 (executing program) 2023/05/08 03:33:17 fetching corpus: 9950, signal 412740/652547 (executing program) 2023/05/08 03:33:17 fetching corpus: 10000, signal 413853/654354 (executing program) 2023/05/08 03:33:17 fetching corpus: 10050, signal 415031/656189 (executing program) 2023/05/08 03:33:17 fetching corpus: 10100, signal 415739/657840 (executing program) 2023/05/08 03:33:17 fetching corpus: 10150, signal 416458/659446 (executing program) 2023/05/08 03:33:17 fetching corpus: 10200, signal 417236/661089 (executing program) 2023/05/08 03:33:17 fetching corpus: 10250, signal 417685/662491 (executing program) 2023/05/08 03:33:17 fetching corpus: 10300, signal 418667/664258 (executing program) 2023/05/08 03:33:17 fetching corpus: 10350, signal 419504/665961 (executing program) 2023/05/08 03:33:17 fetching corpus: 10400, signal 420016/667475 (executing program) 2023/05/08 03:33:18 fetching corpus: 10450, signal 420966/669202 (executing program) 2023/05/08 03:33:18 fetching corpus: 10500, signal 421749/670856 (executing program) 2023/05/08 03:33:18 fetching corpus: 10550, signal 422479/672492 (executing program) 2023/05/08 03:33:18 fetching corpus: 10600, signal 423300/674089 (executing program) 2023/05/08 03:33:18 fetching corpus: 10650, signal 424051/675674 (executing program) 2023/05/08 03:33:18 fetching corpus: 10700, signal 424935/677385 (executing program) 2023/05/08 03:33:18 fetching corpus: 10750, signal 425724/679020 (executing program) 2023/05/08 03:33:18 fetching corpus: 10800, signal 426366/680578 (executing program) 2023/05/08 03:33:18 fetching corpus: 10850, signal 426884/682044 (executing program) 2023/05/08 03:33:19 fetching corpus: 10900, signal 427753/683714 (executing program) 2023/05/08 03:33:19 fetching corpus: 10950, signal 428417/685244 (executing program) 2023/05/08 03:33:19 fetching corpus: 11000, signal 429266/686911 (executing program) 2023/05/08 03:33:19 fetching corpus: 11050, signal 430089/688517 (executing program) 2023/05/08 03:33:19 fetching corpus: 11100, signal 430605/689978 (executing program) 2023/05/08 03:33:19 fetching corpus: 11150, signal 431287/691535 (executing program) 2023/05/08 03:33:20 fetching corpus: 11200, signal 432310/693280 (executing program) 2023/05/08 03:33:20 fetching corpus: 11250, signal 432788/694670 (executing program) 2023/05/08 03:33:20 fetching corpus: 11300, signal 433358/696109 (executing program) 2023/05/08 03:33:20 fetching corpus: 11350, signal 434008/697624 (executing program) 2023/05/08 03:33:20 fetching corpus: 11400, signal 434581/699105 (executing program) 2023/05/08 03:33:20 fetching corpus: 11450, signal 435279/700657 (executing program) 2023/05/08 03:33:20 fetching corpus: 11500, signal 436130/702230 (executing program) 2023/05/08 03:33:21 fetching corpus: 11550, signal 437023/703870 (executing program) 2023/05/08 03:33:21 fetching corpus: 11600, signal 437808/705478 (executing program) 2023/05/08 03:33:21 fetching corpus: 11650, signal 439358/707482 (executing program) 2023/05/08 03:33:21 fetching corpus: 11700, signal 439772/708875 (executing program) 2023/05/08 03:33:21 fetching corpus: 11750, signal 440453/710385 (executing program) 2023/05/08 03:33:21 fetching corpus: 11800, signal 440979/711794 (executing program) 2023/05/08 03:33:21 fetching corpus: 11850, signal 441992/713474 (executing program) 2023/05/08 03:33:21 fetching corpus: 11900, signal 442875/715078 (executing program) 2023/05/08 03:33:21 fetching corpus: 11950, signal 443453/716490 (executing program) 2023/05/08 03:33:22 fetching corpus: 12000, signal 444063/717983 (executing program) 2023/05/08 03:33:22 fetching corpus: 12050, signal 444472/719333 (executing program) 2023/05/08 03:33:22 fetching corpus: 12100, signal 444849/720671 (executing program) 2023/05/08 03:33:22 fetching corpus: 12150, signal 445546/722210 (executing program) 2023/05/08 03:33:22 fetching corpus: 12200, signal 446310/723707 (executing program) 2023/05/08 03:33:22 fetching corpus: 12250, signal 447026/725218 (executing program) 2023/05/08 03:33:22 fetching corpus: 12300, signal 447672/726707 (executing program) 2023/05/08 03:33:22 fetching corpus: 12350, signal 448201/728144 (executing program) 2023/05/08 03:33:22 fetching corpus: 12400, signal 448756/729540 (executing program) 2023/05/08 03:33:23 fetching corpus: 12450, signal 449500/731031 (executing program) 2023/05/08 03:33:23 fetching corpus: 12500, signal 450168/732490 (executing program) 2023/05/08 03:33:23 fetching corpus: 12550, signal 450641/733869 (executing program) 2023/05/08 03:33:23 fetching corpus: 12600, signal 451357/735371 (executing program) 2023/05/08 03:33:23 fetching corpus: 12650, signal 452467/737081 (executing program) 2023/05/08 03:33:23 fetching corpus: 12700, signal 453089/738514 (executing program) 2023/05/08 03:33:23 fetching corpus: 12750, signal 453715/739949 (executing program) 2023/05/08 03:33:23 fetching corpus: 12800, signal 454295/741379 (executing program) 2023/05/08 03:33:24 fetching corpus: 12850, signal 455223/742955 (executing program) 2023/05/08 03:33:24 fetching corpus: 12900, signal 455765/744323 (executing program) 2023/05/08 03:33:24 fetching corpus: 12950, signal 456312/745706 (executing program) 2023/05/08 03:33:24 fetching corpus: 13000, signal 456850/747060 (executing program) 2023/05/08 03:33:24 fetching corpus: 13050, signal 457345/748398 (executing program) 2023/05/08 03:33:24 fetching corpus: 13100, signal 457604/749638 (executing program) 2023/05/08 03:33:24 fetching corpus: 13150, signal 458420/751186 (executing program) 2023/05/08 03:33:24 fetching corpus: 13200, signal 458863/752515 (executing program) 2023/05/08 03:33:25 fetching corpus: 13250, signal 459795/754062 (executing program) 2023/05/08 03:33:25 fetching corpus: 13300, signal 460307/755431 (executing program) 2023/05/08 03:33:25 fetching corpus: 13350, signal 460940/756848 (executing program) 2023/05/08 03:33:25 fetching corpus: 13400, signal 461664/758339 (executing program) 2023/05/08 03:33:25 fetching corpus: 13450, signal 462300/759703 (executing program) 2023/05/08 03:33:25 fetching corpus: 13500, signal 463104/761148 (executing program) 2023/05/08 03:33:26 fetching corpus: 13550, signal 463891/762579 (executing program) 2023/05/08 03:33:26 fetching corpus: 13600, signal 464513/763990 (executing program) 2023/05/08 03:33:26 fetching corpus: 13650, signal 465133/765379 (executing program) 2023/05/08 03:33:26 fetching corpus: 13700, signal 465545/766690 (executing program) 2023/05/08 03:33:26 fetching corpus: 13750, signal 466085/768029 (executing program) 2023/05/08 03:33:26 fetching corpus: 13800, signal 466351/769209 (executing program) 2023/05/08 03:33:26 fetching corpus: 13850, signal 467100/770607 (executing program) 2023/05/08 03:33:26 fetching corpus: 13900, signal 467543/771912 (executing program) 2023/05/08 03:33:26 fetching corpus: 13950, signal 467924/773122 (executing program) 2023/05/08 03:33:26 fetching corpus: 14000, signal 468434/774420 (executing program) 2023/05/08 03:33:27 fetching corpus: 14050, signal 468999/775760 (executing program) 2023/05/08 03:33:27 fetching corpus: 14100, signal 469733/777153 (executing program) 2023/05/08 03:33:27 fetching corpus: 14150, signal 470342/778518 (executing program) 2023/05/08 03:33:27 fetching corpus: 14200, signal 471774/780271 (executing program) 2023/05/08 03:33:27 fetching corpus: 14250, signal 472185/781492 (executing program) 2023/05/08 03:33:27 fetching corpus: 14300, signal 472879/782890 (executing program) 2023/05/08 03:33:27 fetching corpus: 14350, signal 473731/784330 (executing program) 2023/05/08 03:33:27 fetching corpus: 14400, signal 474067/785580 (executing program) 2023/05/08 03:33:27 fetching corpus: 14450, signal 474891/787027 (executing program) 2023/05/08 03:33:28 fetching corpus: 14500, signal 475747/788507 (executing program) 2023/05/08 03:33:28 fetching corpus: 14550, signal 476556/789932 (executing program) 2023/05/08 03:33:28 fetching corpus: 14600, signal 477267/791294 (executing program) 2023/05/08 03:33:28 fetching corpus: 14650, signal 477781/792564 (executing program) 2023/05/08 03:33:28 fetching corpus: 14700, signal 478404/793866 (executing program) 2023/05/08 03:33:28 fetching corpus: 14750, signal 479153/795250 (executing program) 2023/05/08 03:33:28 fetching corpus: 14800, signal 479808/796573 (executing program) 2023/05/08 03:33:28 fetching corpus: 14850, signal 480298/797841 (executing program) 2023/05/08 03:33:29 fetching corpus: 14900, signal 480695/799029 (executing program) 2023/05/08 03:33:29 fetching corpus: 14950, signal 481230/800345 (executing program) 2023/05/08 03:33:29 fetching corpus: 15000, signal 481733/801647 (executing program) 2023/05/08 03:33:29 fetching corpus: 15050, signal 482212/802892 (executing program) 2023/05/08 03:33:29 fetching corpus: 15100, signal 482609/804115 (executing program) 2023/05/08 03:33:29 fetching corpus: 15150, signal 483098/805374 (executing program) 2023/05/08 03:33:29 fetching corpus: 15200, signal 483709/806678 (executing program) 2023/05/08 03:33:29 fetching corpus: 15250, signal 484207/807979 (executing program) 2023/05/08 03:33:30 fetching corpus: 15300, signal 484915/809284 (executing program) 2023/05/08 03:33:30 fetching corpus: 15350, signal 485388/810536 (executing program) 2023/05/08 03:33:30 fetching corpus: 15400, signal 485808/811725 (executing program) 2023/05/08 03:33:30 fetching corpus: 15450, signal 486393/813006 (executing program) 2023/05/08 03:33:30 fetching corpus: 15500, signal 487267/814431 (executing program) 2023/05/08 03:33:30 fetching corpus: 15550, signal 487747/815642 (executing program) 2023/05/08 03:33:30 fetching corpus: 15600, signal 488311/816890 (executing program) 2023/05/08 03:33:30 fetching corpus: 15650, signal 489183/818274 (executing program) 2023/05/08 03:33:30 fetching corpus: 15700, signal 489721/819542 (executing program) 2023/05/08 03:33:31 fetching corpus: 15750, signal 490260/820820 (executing program) 2023/05/08 03:33:31 fetching corpus: 15800, signal 490897/822120 (executing program) 2023/05/08 03:33:31 fetching corpus: 15850, signal 491477/823398 (executing program) 2023/05/08 03:33:31 fetching corpus: 15900, signal 492165/824675 (executing program) 2023/05/08 03:33:31 fetching corpus: 15950, signal 492634/825865 (executing program) 2023/05/08 03:33:31 fetching corpus: 16000, signal 493119/827092 (executing program) 2023/05/08 03:33:31 fetching corpus: 16050, signal 493760/828353 (executing program) 2023/05/08 03:33:31 fetching corpus: 16100, signal 494252/829551 (executing program) 2023/05/08 03:33:32 fetching corpus: 16150, signal 494828/830796 (executing program) 2023/05/08 03:33:32 fetching corpus: 16200, signal 495555/832071 (executing program) 2023/05/08 03:33:32 fetching corpus: 16250, signal 496047/833320 (executing program) 2023/05/08 03:33:32 fetching corpus: 16300, signal 496567/834518 (executing program) 2023/05/08 03:33:32 fetching corpus: 16350, signal 497164/835768 (executing program) 2023/05/08 03:33:32 fetching corpus: 16400, signal 498121/837166 (executing program) 2023/05/08 03:33:32 fetching corpus: 16450, signal 498519/838362 (executing program) 2023/05/08 03:33:32 fetching corpus: 16500, signal 498836/839464 (executing program) 2023/05/08 03:33:32 fetching corpus: 16550, signal 499455/840723 (executing program) 2023/05/08 03:33:32 fetching corpus: 16600, signal 500011/841913 (executing program) 2023/05/08 03:33:33 fetching corpus: 16650, signal 500628/843192 (executing program) 2023/05/08 03:33:33 fetching corpus: 16700, signal 501211/844377 (executing program) 2023/05/08 03:33:33 fetching corpus: 16750, signal 501735/845616 (executing program) 2023/05/08 03:33:33 fetching corpus: 16800, signal 502201/846825 (executing program) 2023/05/08 03:33:33 fetching corpus: 16850, signal 502514/847978 (executing program) 2023/05/08 03:33:33 fetching corpus: 16900, signal 503022/849224 (executing program) 2023/05/08 03:33:33 fetching corpus: 16950, signal 503735/850541 (executing program) 2023/05/08 03:33:33 fetching corpus: 17000, signal 504240/851735 (executing program) 2023/05/08 03:33:34 fetching corpus: 17050, signal 504702/852873 (executing program) 2023/05/08 03:33:34 fetching corpus: 17100, signal 505285/854101 (executing program) 2023/05/08 03:33:34 fetching corpus: 17150, signal 505821/855263 (executing program) 2023/05/08 03:33:34 fetching corpus: 17200, signal 507270/856769 (executing program) 2023/05/08 03:33:34 fetching corpus: 17250, signal 507754/857948 (executing program) 2023/05/08 03:33:34 fetching corpus: 17300, signal 508267/859181 (executing program) 2023/05/08 03:33:34 fetching corpus: 17350, signal 508676/860351 (executing program) 2023/05/08 03:33:35 fetching corpus: 17400, signal 509172/861539 (executing program) 2023/05/08 03:33:35 fetching corpus: 17450, signal 509670/862699 (executing program) 2023/05/08 03:33:35 fetching corpus: 17500, signal 510021/863857 (executing program) 2023/05/08 03:33:35 fetching corpus: 17550, signal 510556/865083 (executing program) 2023/05/08 03:33:35 fetching corpus: 17600, signal 510986/866240 (executing program) 2023/05/08 03:33:36 fetching corpus: 17650, signal 511311/867360 (executing program) 2023/05/08 03:33:36 fetching corpus: 17700, signal 511694/868471 (executing program) 2023/05/08 03:33:36 fetching corpus: 17750, signal 512057/869556 (executing program) 2023/05/08 03:33:36 fetching corpus: 17800, signal 512815/870816 (executing program) 2023/05/08 03:33:36 fetching corpus: 17850, signal 513277/871957 (executing program) 2023/05/08 03:33:36 fetching corpus: 17900, signal 513754/873095 (executing program) 2023/05/08 03:33:36 fetching corpus: 17950, signal 514181/874204 (executing program) 2023/05/08 03:33:36 fetching corpus: 18000, signal 514638/875367 (executing program) 2023/05/08 03:33:37 fetching corpus: 18050, signal 515106/876492 (executing program) 2023/05/08 03:33:37 fetching corpus: 18100, signal 515656/877653 (executing program) 2023/05/08 03:33:37 fetching corpus: 18150, signal 516174/878813 (executing program) 2023/05/08 03:33:37 fetching corpus: 18200, signal 516700/879970 (executing program) 2023/05/08 03:33:37 fetching corpus: 18250, signal 517104/881066 (executing program) 2023/05/08 03:33:37 fetching corpus: 18300, signal 517606/882158 (executing program) 2023/05/08 03:33:38 fetching corpus: 18350, signal 518279/883383 (executing program) 2023/05/08 03:33:38 fetching corpus: 18400, signal 518874/884525 (executing program) 2023/05/08 03:33:38 fetching corpus: 18450, signal 519479/885653 (executing program) 2023/05/08 03:33:38 fetching corpus: 18500, signal 519928/886726 (executing program) 2023/05/08 03:33:38 fetching corpus: 18550, signal 520526/887839 (executing program) 2023/05/08 03:33:38 fetching corpus: 18600, signal 520974/888927 (executing program) 2023/05/08 03:33:38 fetching corpus: 18650, signal 521431/890042 (executing program) 2023/05/08 03:33:38 fetching corpus: 18700, signal 522081/891175 (executing program) 2023/05/08 03:33:39 fetching corpus: 18750, signal 522561/892285 (executing program) 2023/05/08 03:33:39 fetching corpus: 18800, signal 522936/893375 (executing program) 2023/05/08 03:33:39 fetching corpus: 18850, signal 523287/894454 (executing program) 2023/05/08 03:33:39 fetching corpus: 18900, signal 523728/895586 (executing program) 2023/05/08 03:33:39 fetching corpus: 18950, signal 524234/896653 (executing program) 2023/05/08 03:33:39 fetching corpus: 19000, signal 524651/897797 (executing program) 2023/05/08 03:33:39 fetching corpus: 19050, signal 524999/898875 (executing program) 2023/05/08 03:33:39 fetching corpus: 19100, signal 525342/899935 (executing program) 2023/05/08 03:33:40 fetching corpus: 19150, signal 525756/900984 (executing program) 2023/05/08 03:33:40 fetching corpus: 19200, signal 526374/902144 (executing program) 2023/05/08 03:33:40 fetching corpus: 19250, signal 526919/903241 (executing program) 2023/05/08 03:33:40 fetching corpus: 19300, signal 527476/904322 (executing program) 2023/05/08 03:33:40 fetching corpus: 19350, signal 528176/905495 (executing program) 2023/05/08 03:33:40 fetching corpus: 19400, signal 528573/906574 (executing program) 2023/05/08 03:33:40 fetching corpus: 19450, signal 529014/907664 (executing program) 2023/05/08 03:33:40 fetching corpus: 19500, signal 529473/908796 (executing program) 2023/05/08 03:33:41 fetching corpus: 19550, signal 529981/909912 (executing program) 2023/05/08 03:33:41 fetching corpus: 19600, signal 530799/911079 (executing program) 2023/05/08 03:33:41 fetching corpus: 19650, signal 531300/912123 (executing program) 2023/05/08 03:33:41 fetching corpus: 19700, signal 531803/913196 (executing program) 2023/05/08 03:33:41 fetching corpus: 19750, signal 532285/914258 (executing program) 2023/05/08 03:33:41 fetching corpus: 19800, signal 532728/915336 (executing program) 2023/05/08 03:33:41 fetching corpus: 19850, signal 533066/916347 (executing program) 2023/05/08 03:33:42 fetching corpus: 19900, signal 533343/917397 (executing program) 2023/05/08 03:33:42 fetching corpus: 19950, signal 533824/918486 (executing program) 2023/05/08 03:33:42 fetching corpus: 20000, signal 534212/919518 (executing program) 2023/05/08 03:33:42 fetching corpus: 20050, signal 534641/920568 (executing program) 2023/05/08 03:33:42 fetching corpus: 20100, signal 534997/921545 (executing program) 2023/05/08 03:33:42 fetching corpus: 20150, signal 535599/922662 (executing program) 2023/05/08 03:33:42 fetching corpus: 20200, signal 536073/923726 (executing program) 2023/05/08 03:33:42 fetching corpus: 20250, signal 536442/924783 (executing program) 2023/05/08 03:33:43 fetching corpus: 20300, signal 536983/925859 (executing program) 2023/05/08 03:33:43 fetching corpus: 20350, signal 537471/926900 (executing program) 2023/05/08 03:33:43 fetching corpus: 20400, signal 537989/927978 (executing program) 2023/05/08 03:33:43 fetching corpus: 20450, signal 538365/928984 (executing program) 2023/05/08 03:33:43 fetching corpus: 20500, signal 538767/929991 (executing program) 2023/05/08 03:33:43 fetching corpus: 20550, signal 539403/931050 (executing program) 2023/05/08 03:33:43 fetching corpus: 20600, signal 540041/932108 (executing program) 2023/05/08 03:33:43 fetching corpus: 20650, signal 540398/933126 (executing program) 2023/05/08 03:33:44 fetching corpus: 20700, signal 540898/934131 (executing program) 2023/05/08 03:33:44 fetching corpus: 20750, signal 541448/935182 (executing program) 2023/05/08 03:33:44 fetching corpus: 20800, signal 541887/936237 (executing program) 2023/05/08 03:33:44 fetching corpus: 20850, signal 542415/937294 (executing program) 2023/05/08 03:33:44 fetching corpus: 20900, signal 542911/938345 (executing program) 2023/05/08 03:33:44 fetching corpus: 20950, signal 543212/939337 (executing program) 2023/05/08 03:33:44 fetching corpus: 21000, signal 543599/940381 (executing program) 2023/05/08 03:33:44 fetching corpus: 21050, signal 543927/941432 (executing program) 2023/05/08 03:33:45 fetching corpus: 21100, signal 544330/942396 (executing program) 2023/05/08 03:33:45 fetching corpus: 21150, signal 544808/943424 (executing program) 2023/05/08 03:33:45 fetching corpus: 21200, signal 545351/944439 (executing program) 2023/05/08 03:33:45 fetching corpus: 21250, signal 545634/945437 (executing program) 2023/05/08 03:33:45 fetching corpus: 21300, signal 546005/946431 (executing program) 2023/05/08 03:33:45 fetching corpus: 21350, signal 546332/947433 (executing program) 2023/05/08 03:33:45 fetching corpus: 21400, signal 546709/948465 (executing program) 2023/05/08 03:33:45 fetching corpus: 21450, signal 547134/949508 (executing program) 2023/05/08 03:33:45 fetching corpus: 21500, signal 547831/950608 (executing program) 2023/05/08 03:33:45 fetching corpus: 21550, signal 548249/951594 (executing program) 2023/05/08 03:33:46 fetching corpus: 21600, signal 548677/952613 (executing program) 2023/05/08 03:33:46 fetching corpus: 21650, signal 548950/953605 (executing program) 2023/05/08 03:33:46 fetching corpus: 21700, signal 549397/954614 (executing program) 2023/05/08 03:33:46 fetching corpus: 21750, signal 549982/955651 (executing program) 2023/05/08 03:33:46 fetching corpus: 21800, signal 550615/956670 (executing program) 2023/05/08 03:33:46 fetching corpus: 21850, signal 551013/957652 (executing program) 2023/05/08 03:33:46 fetching corpus: 21900, signal 551409/958606 (executing program) 2023/05/08 03:33:46 fetching corpus: 21950, signal 551723/959587 (executing program) 2023/05/08 03:33:47 fetching corpus: 22000, signal 552190/960579 (executing program) 2023/05/08 03:33:47 fetching corpus: 22050, signal 552626/961574 (executing program) 2023/05/08 03:33:47 fetching corpus: 22100, signal 552877/962552 (executing program) 2023/05/08 03:33:47 fetching corpus: 22150, signal 553346/963510 (executing program) 2023/05/08 03:33:47 fetching corpus: 22200, signal 555040/964641 (executing program) 2023/05/08 03:33:47 fetching corpus: 22250, signal 555344/965566 (executing program) 2023/05/08 03:33:47 fetching corpus: 22300, signal 555749/966541 (executing program) 2023/05/08 03:33:47 fetching corpus: 22350, signal 556078/967497 (executing program) 2023/05/08 03:33:47 fetching corpus: 22400, signal 556531/968507 (executing program) 2023/05/08 03:33:48 fetching corpus: 22450, signal 556905/969461 (executing program) 2023/05/08 03:33:48 fetching corpus: 22500, signal 557627/970477 (executing program) 2023/05/08 03:33:48 fetching corpus: 22550, signal 558029/971461 (executing program) 2023/05/08 03:33:48 fetching corpus: 22600, signal 558533/972450 (executing program) 2023/05/08 03:33:48 fetching corpus: 22650, signal 559038/973443 (executing program) 2023/05/08 03:33:48 fetching corpus: 22700, signal 559542/974440 (executing program) 2023/05/08 03:33:48 fetching corpus: 22750, signal 560098/975432 (executing program) 2023/05/08 03:33:49 fetching corpus: 22800, signal 560406/976356 (executing program) 2023/05/08 03:33:49 fetching corpus: 22850, signal 560974/977320 (executing program) 2023/05/08 03:33:49 fetching corpus: 22900, signal 561430/978266 (executing program) 2023/05/08 03:33:49 fetching corpus: 22950, signal 561879/979228 (executing program) 2023/05/08 03:33:49 fetching corpus: 23000, signal 562157/980144 (executing program) 2023/05/08 03:33:49 fetching corpus: 23050, signal 562578/981083 (executing program) 2023/05/08 03:33:50 fetching corpus: 23100, signal 562939/982011 (executing program) 2023/05/08 03:33:50 fetching corpus: 23150, signal 563330/982928 (executing program) 2023/05/08 03:33:50 fetching corpus: 23200, signal 563768/983918 (executing program) 2023/05/08 03:33:50 fetching corpus: 23250, signal 564104/984879 (executing program) 2023/05/08 03:33:50 fetching corpus: 23300, signal 564518/985802 (executing program) 2023/05/08 03:33:50 fetching corpus: 23350, signal 565006/986744 (executing program) 2023/05/08 03:33:50 fetching corpus: 23400, signal 565351/987713 (executing program) 2023/05/08 03:33:50 fetching corpus: 23450, signal 565779/988675 (executing program) 2023/05/08 03:33:50 fetching corpus: 23500, signal 566508/989614 (executing program) 2023/05/08 03:33:51 fetching corpus: 23550, signal 566886/990557 (executing program) 2023/05/08 03:33:51 fetching corpus: 23600, signal 567200/991488 (executing program) 2023/05/08 03:33:51 fetching corpus: 23650, signal 567453/992410 (executing program) 2023/05/08 03:33:51 fetching corpus: 23700, signal 567710/993308 (executing program) 2023/05/08 03:33:51 fetching corpus: 23750, signal 568069/994203 (executing program) 2023/05/08 03:33:51 fetching corpus: 23800, signal 568408/995133 (executing program) 2023/05/08 03:33:51 fetching corpus: 23850, signal 568905/996075 (executing program) 2023/05/08 03:33:51 fetching corpus: 23900, signal 569192/996982 (executing program) 2023/05/08 03:33:52 fetching corpus: 23950, signal 569935/997917 (executing program) 2023/05/08 03:33:52 fetching corpus: 24000, signal 570418/998809 (executing program) 2023/05/08 03:33:52 fetching corpus: 24050, signal 570726/999704 (executing program) 2023/05/08 03:33:52 fetching corpus: 24100, signal 571321/1000649 (executing program) 2023/05/08 03:33:52 fetching corpus: 24150, signal 571859/1001567 (executing program) 2023/05/08 03:33:52 fetching corpus: 24200, signal 572428/1002474 (executing program) 2023/05/08 03:33:52 fetching corpus: 24250, signal 572822/1003392 (executing program) 2023/05/08 03:33:53 fetching corpus: 24300, signal 573296/1004294 (executing program) 2023/05/08 03:33:53 fetching corpus: 24350, signal 573647/1005215 (executing program) 2023/05/08 03:33:53 fetching corpus: 24400, signal 574015/1006125 (executing program) 2023/05/08 03:33:53 fetching corpus: 24450, signal 574673/1007058 (executing program) 2023/05/08 03:33:53 fetching corpus: 24500, signal 575020/1007990 (executing program) 2023/05/08 03:33:53 fetching corpus: 24550, signal 575360/1008919 (executing program) 2023/05/08 03:33:53 fetching corpus: 24600, signal 575756/1009810 (executing program) 2023/05/08 03:33:53 fetching corpus: 24650, signal 576380/1010714 (executing program) 2023/05/08 03:33:54 fetching corpus: 24700, signal 576910/1011614 (executing program) 2023/05/08 03:33:54 fetching corpus: 24750, signal 577292/1012506 (executing program) 2023/05/08 03:33:54 fetching corpus: 24800, signal 578088/1013438 (executing program) 2023/05/08 03:33:54 fetching corpus: 24850, signal 578353/1014350 (executing program) 2023/05/08 03:33:54 fetching corpus: 24900, signal 578713/1015240 (executing program) 2023/05/08 03:33:54 fetching corpus: 24950, signal 579071/1016090 (executing program) 2023/05/08 03:33:54 fetching corpus: 25000, signal 579593/1016984 (executing program) 2023/05/08 03:33:55 fetching corpus: 25050, signal 579912/1017860 (executing program) 2023/05/08 03:33:55 fetching corpus: 25100, signal 580217/1018737 (executing program) 2023/05/08 03:33:55 fetching corpus: 25150, signal 580809/1019629 (executing program) 2023/05/08 03:33:55 fetching corpus: 25200, signal 581137/1020493 (executing program) 2023/05/08 03:33:55 fetching corpus: 25250, signal 581501/1021399 (executing program) 2023/05/08 03:33:55 fetching corpus: 25300, signal 581901/1022294 (executing program) 2023/05/08 03:33:55 fetching corpus: 25350, signal 582253/1023125 (executing program) 2023/05/08 03:33:55 fetching corpus: 25400, signal 582612/1024011 (executing program) 2023/05/08 03:33:56 fetching corpus: 25450, signal 582988/1024878 (executing program) 2023/05/08 03:33:56 fetching corpus: 25500, signal 583428/1025707 (executing program) 2023/05/08 03:33:56 fetching corpus: 25550, signal 583933/1026565 (executing program) 2023/05/08 03:33:56 fetching corpus: 25600, signal 584373/1027428 (executing program) 2023/05/08 03:33:56 fetching corpus: 25650, signal 584794/1028341 (executing program) 2023/05/08 03:33:56 fetching corpus: 25700, signal 585327/1028579 (executing program) 2023/05/08 03:33:56 fetching corpus: 25750, signal 585662/1028579 (executing program) 2023/05/08 03:33:56 fetching corpus: 25800, signal 585933/1028579 (executing program) 2023/05/08 03:33:57 fetching corpus: 25850, signal 586205/1028579 (executing program) 2023/05/08 03:33:57 fetching corpus: 25900, signal 586900/1028579 (executing program) 2023/05/08 03:33:57 fetching corpus: 25950, signal 587417/1028579 (executing program) 2023/05/08 03:33:57 fetching corpus: 26000, signal 587802/1028579 (executing program) 2023/05/08 03:33:57 fetching corpus: 26050, signal 588116/1028579 (executing program) 2023/05/08 03:33:57 fetching corpus: 26100, signal 588517/1028579 (executing program) 2023/05/08 03:33:57 fetching corpus: 26150, signal 588924/1028579 (executing program) [ 132.732230][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.738593][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/08 03:33:57 fetching corpus: 26200, signal 589319/1028579 (executing program) 2023/05/08 03:33:57 fetching corpus: 26250, signal 589669/1028579 (executing program) 2023/05/08 03:33:58 fetching corpus: 26300, signal 590434/1028579 (executing program) 2023/05/08 03:33:58 fetching corpus: 26350, signal 590841/1028579 (executing program) 2023/05/08 03:33:58 fetching corpus: 26400, signal 591192/1028579 (executing program) 2023/05/08 03:33:58 fetching corpus: 26450, signal 591662/1028579 (executing program) 2023/05/08 03:33:58 fetching corpus: 26500, signal 592047/1028579 (executing program) 2023/05/08 03:33:58 fetching corpus: 26550, signal 592335/1028579 (executing program) 2023/05/08 03:33:58 fetching corpus: 26600, signal 592576/1028579 (executing program) 2023/05/08 03:33:58 fetching corpus: 26650, signal 593010/1028579 (executing program) 2023/05/08 03:33:58 fetching corpus: 26700, signal 593375/1028579 (executing program) 2023/05/08 03:33:58 fetching corpus: 26750, signal 593806/1028579 (executing program) 2023/05/08 03:33:59 fetching corpus: 26800, signal 594221/1028579 (executing program) 2023/05/08 03:33:59 fetching corpus: 26850, signal 594615/1028579 (executing program) 2023/05/08 03:33:59 fetching corpus: 26900, signal 594952/1028579 (executing program) 2023/05/08 03:33:59 fetching corpus: 26950, signal 595235/1028579 (executing program) 2023/05/08 03:33:59 fetching corpus: 27000, signal 595687/1028579 (executing program) 2023/05/08 03:33:59 fetching corpus: 27050, signal 596237/1028579 (executing program) 2023/05/08 03:33:59 fetching corpus: 27100, signal 596507/1028579 (executing program) 2023/05/08 03:34:00 fetching corpus: 27150, signal 597036/1028579 (executing program) 2023/05/08 03:34:00 fetching corpus: 27200, signal 597541/1028579 (executing program) 2023/05/08 03:34:00 fetching corpus: 27250, signal 597883/1028579 (executing program) 2023/05/08 03:34:00 fetching corpus: 27300, signal 598209/1028579 (executing program) 2023/05/08 03:34:00 fetching corpus: 27350, signal 598484/1028579 (executing program) 2023/05/08 03:34:00 fetching corpus: 27400, signal 598648/1028579 (executing program) 2023/05/08 03:34:00 fetching corpus: 27450, signal 598956/1028579 (executing program) 2023/05/08 03:34:00 fetching corpus: 27500, signal 599279/1028579 (executing program) 2023/05/08 03:34:01 fetching corpus: 27550, signal 599881/1028579 (executing program) 2023/05/08 03:34:01 fetching corpus: 27600, signal 600306/1028579 (executing program) 2023/05/08 03:34:01 fetching corpus: 27650, signal 600722/1028579 (executing program) 2023/05/08 03:34:01 fetching corpus: 27700, signal 601069/1028579 (executing program) 2023/05/08 03:34:01 fetching corpus: 27750, signal 601491/1028579 (executing program) 2023/05/08 03:34:01 fetching corpus: 27800, signal 601946/1028579 (executing program) 2023/05/08 03:34:01 fetching corpus: 27850, signal 602429/1028579 (executing program) 2023/05/08 03:34:02 fetching corpus: 27900, signal 602762/1028579 (executing program) 2023/05/08 03:34:02 fetching corpus: 27950, signal 603130/1028579 (executing program) 2023/05/08 03:34:02 fetching corpus: 28000, signal 603651/1028579 (executing program) 2023/05/08 03:34:02 fetching corpus: 28050, signal 604178/1028579 (executing program) 2023/05/08 03:34:02 fetching corpus: 28100, signal 604715/1028579 (executing program) 2023/05/08 03:34:02 fetching corpus: 28150, signal 605005/1028579 (executing program) 2023/05/08 03:34:02 fetching corpus: 28200, signal 605318/1028579 (executing program) 2023/05/08 03:34:03 fetching corpus: 28250, signal 605766/1028579 (executing program) 2023/05/08 03:34:03 fetching corpus: 28300, signal 606102/1028579 (executing program) 2023/05/08 03:34:03 fetching corpus: 28350, signal 606619/1028579 (executing program) 2023/05/08 03:34:03 fetching corpus: 28400, signal 606978/1028579 (executing program) 2023/05/08 03:34:03 fetching corpus: 28450, signal 607266/1028579 (executing program) 2023/05/08 03:34:03 fetching corpus: 28500, signal 607720/1028579 (executing program) 2023/05/08 03:34:03 fetching corpus: 28550, signal 608350/1028579 (executing program) 2023/05/08 03:34:03 fetching corpus: 28600, signal 608700/1028579 (executing program) 2023/05/08 03:34:03 fetching corpus: 28650, signal 609188/1028579 (executing program) 2023/05/08 03:34:04 fetching corpus: 28700, signal 609551/1028579 (executing program) 2023/05/08 03:34:04 fetching corpus: 28750, signal 609789/1028579 (executing program) 2023/05/08 03:34:04 fetching corpus: 28800, signal 610198/1028579 (executing program) 2023/05/08 03:34:04 fetching corpus: 28850, signal 610541/1028579 (executing program) 2023/05/08 03:34:04 fetching corpus: 28900, signal 610947/1028579 (executing program) 2023/05/08 03:34:04 fetching corpus: 28950, signal 611206/1028579 (executing program) 2023/05/08 03:34:04 fetching corpus: 29000, signal 611472/1028579 (executing program) 2023/05/08 03:34:04 fetching corpus: 29050, signal 611829/1028579 (executing program) 2023/05/08 03:34:04 fetching corpus: 29100, signal 612253/1028579 (executing program) 2023/05/08 03:34:04 fetching corpus: 29150, signal 612542/1028579 (executing program) 2023/05/08 03:34:04 fetching corpus: 29200, signal 612893/1028579 (executing program) 2023/05/08 03:34:05 fetching corpus: 29250, signal 613367/1028579 (executing program) 2023/05/08 03:34:05 fetching corpus: 29300, signal 613726/1028579 (executing program) 2023/05/08 03:34:05 fetching corpus: 29350, signal 614248/1028579 (executing program) 2023/05/08 03:34:05 fetching corpus: 29400, signal 614706/1028579 (executing program) 2023/05/08 03:34:05 fetching corpus: 29450, signal 615111/1028579 (executing program) 2023/05/08 03:34:05 fetching corpus: 29500, signal 615508/1028579 (executing program) 2023/05/08 03:34:05 fetching corpus: 29550, signal 615789/1028579 (executing program) 2023/05/08 03:34:05 fetching corpus: 29600, signal 616044/1028579 (executing program) 2023/05/08 03:34:06 fetching corpus: 29650, signal 616415/1028579 (executing program) 2023/05/08 03:34:06 fetching corpus: 29700, signal 616760/1028579 (executing program) 2023/05/08 03:34:06 fetching corpus: 29750, signal 617108/1028579 (executing program) 2023/05/08 03:34:06 fetching corpus: 29800, signal 617497/1028579 (executing program) 2023/05/08 03:34:06 fetching corpus: 29850, signal 617846/1028579 (executing program) 2023/05/08 03:34:06 fetching corpus: 29900, signal 618324/1028579 (executing program) 2023/05/08 03:34:06 fetching corpus: 29950, signal 618697/1028579 (executing program) 2023/05/08 03:34:06 fetching corpus: 30000, signal 619048/1028579 (executing program) 2023/05/08 03:34:07 fetching corpus: 30050, signal 619400/1028579 (executing program) 2023/05/08 03:34:07 fetching corpus: 30100, signal 619625/1028579 (executing program) 2023/05/08 03:34:07 fetching corpus: 30150, signal 630817/1028579 (executing program) 2023/05/08 03:34:07 fetching corpus: 30200, signal 631353/1028579 (executing program) 2023/05/08 03:34:07 fetching corpus: 30250, signal 631647/1028579 (executing program) 2023/05/08 03:34:07 fetching corpus: 30300, signal 632083/1028579 (executing program) 2023/05/08 03:34:07 fetching corpus: 30350, signal 632435/1028579 (executing program) 2023/05/08 03:34:07 fetching corpus: 30400, signal 632955/1028579 (executing program) 2023/05/08 03:34:08 fetching corpus: 30450, signal 633325/1028579 (executing program) 2023/05/08 03:34:08 fetching corpus: 30500, signal 633569/1028579 (executing program) 2023/05/08 03:34:08 fetching corpus: 30550, signal 633967/1028579 (executing program) 2023/05/08 03:34:08 fetching corpus: 30600, signal 634263/1028579 (executing program) 2023/05/08 03:34:08 fetching corpus: 30650, signal 634581/1028579 (executing program) 2023/05/08 03:34:08 fetching corpus: 30700, signal 634828/1028579 (executing program) 2023/05/08 03:34:08 fetching corpus: 30750, signal 635049/1028579 (executing program) 2023/05/08 03:34:08 fetching corpus: 30800, signal 635446/1028579 (executing program) 2023/05/08 03:34:09 fetching corpus: 30850, signal 635750/1028579 (executing program) 2023/05/08 03:34:09 fetching corpus: 30900, signal 636033/1028579 (executing program) 2023/05/08 03:34:09 fetching corpus: 30950, signal 636432/1028579 (executing program) 2023/05/08 03:34:09 fetching corpus: 31000, signal 636740/1028579 (executing program) 2023/05/08 03:34:09 fetching corpus: 31050, signal 636969/1028579 (executing program) 2023/05/08 03:34:09 fetching corpus: 31100, signal 637223/1028579 (executing program) 2023/05/08 03:34:09 fetching corpus: 31150, signal 637640/1028579 (executing program) 2023/05/08 03:34:09 fetching corpus: 31200, signal 637975/1028579 (executing program) 2023/05/08 03:34:10 fetching corpus: 31250, signal 638243/1028579 (executing program) 2023/05/08 03:34:10 fetching corpus: 31300, signal 638742/1028579 (executing program) 2023/05/08 03:34:10 fetching corpus: 31350, signal 638999/1028579 (executing program) 2023/05/08 03:34:10 fetching corpus: 31400, signal 639506/1028579 (executing program) 2023/05/08 03:34:10 fetching corpus: 31450, signal 639838/1028579 (executing program) 2023/05/08 03:34:10 fetching corpus: 31500, signal 640272/1028579 (executing program) 2023/05/08 03:34:10 fetching corpus: 31550, signal 640607/1028579 (executing program) 2023/05/08 03:34:10 fetching corpus: 31600, signal 640993/1028579 (executing program) 2023/05/08 03:34:11 fetching corpus: 31650, signal 641325/1028579 (executing program) 2023/05/08 03:34:11 fetching corpus: 31700, signal 641680/1028579 (executing program) 2023/05/08 03:34:11 fetching corpus: 31750, signal 641997/1028579 (executing program) 2023/05/08 03:34:11 fetching corpus: 31800, signal 642501/1028579 (executing program) 2023/05/08 03:34:11 fetching corpus: 31850, signal 642804/1028579 (executing program) 2023/05/08 03:34:11 fetching corpus: 31900, signal 643063/1028579 (executing program) 2023/05/08 03:34:11 fetching corpus: 31950, signal 643596/1028579 (executing program) 2023/05/08 03:34:11 fetching corpus: 32000, signal 643868/1028579 (executing program) 2023/05/08 03:34:12 fetching corpus: 32050, signal 644358/1028579 (executing program) 2023/05/08 03:34:12 fetching corpus: 32100, signal 644564/1028579 (executing program) 2023/05/08 03:34:12 fetching corpus: 32150, signal 644843/1028579 (executing program) 2023/05/08 03:34:12 fetching corpus: 32200, signal 645069/1028579 (executing program) 2023/05/08 03:34:12 fetching corpus: 32250, signal 645389/1028579 (executing program) 2023/05/08 03:34:12 fetching corpus: 32300, signal 645662/1028579 (executing program) 2023/05/08 03:34:12 fetching corpus: 32350, signal 646058/1028579 (executing program) 2023/05/08 03:34:12 fetching corpus: 32400, signal 646417/1028579 (executing program) 2023/05/08 03:34:13 fetching corpus: 32450, signal 646766/1028579 (executing program) 2023/05/08 03:34:13 fetching corpus: 32500, signal 647199/1028579 (executing program) 2023/05/08 03:34:13 fetching corpus: 32550, signal 647771/1028579 (executing program) 2023/05/08 03:34:13 fetching corpus: 32600, signal 648176/1028579 (executing program) 2023/05/08 03:34:13 fetching corpus: 32650, signal 648483/1028579 (executing program) 2023/05/08 03:34:13 fetching corpus: 32700, signal 648794/1028579 (executing program) 2023/05/08 03:34:13 fetching corpus: 32750, signal 649233/1028579 (executing program) 2023/05/08 03:34:13 fetching corpus: 32800, signal 649537/1028579 (executing program) 2023/05/08 03:34:14 fetching corpus: 32850, signal 649787/1028579 (executing program) 2023/05/08 03:34:14 fetching corpus: 32900, signal 650079/1028579 (executing program) 2023/05/08 03:34:14 fetching corpus: 32950, signal 650458/1028579 (executing program) 2023/05/08 03:34:14 fetching corpus: 33000, signal 650800/1028579 (executing program) 2023/05/08 03:34:14 fetching corpus: 33050, signal 651073/1028579 (executing program) 2023/05/08 03:34:14 fetching corpus: 33100, signal 651328/1028579 (executing program) 2023/05/08 03:34:14 fetching corpus: 33150, signal 651648/1028579 (executing program) 2023/05/08 03:34:14 fetching corpus: 33200, signal 652021/1028579 (executing program) 2023/05/08 03:34:14 fetching corpus: 33250, signal 652214/1028579 (executing program) 2023/05/08 03:34:15 fetching corpus: 33300, signal 652523/1028579 (executing program) 2023/05/08 03:34:15 fetching corpus: 33350, signal 652845/1028579 (executing program) 2023/05/08 03:34:15 fetching corpus: 33400, signal 653167/1028579 (executing program) 2023/05/08 03:34:15 fetching corpus: 33450, signal 653478/1028579 (executing program) 2023/05/08 03:34:15 fetching corpus: 33500, signal 653685/1028579 (executing program) 2023/05/08 03:34:15 fetching corpus: 33550, signal 653985/1028579 (executing program) 2023/05/08 03:34:15 fetching corpus: 33600, signal 654384/1028579 (executing program) 2023/05/08 03:34:15 fetching corpus: 33650, signal 654797/1028579 (executing program) 2023/05/08 03:34:15 fetching corpus: 33700, signal 655067/1028579 (executing program) 2023/05/08 03:34:16 fetching corpus: 33750, signal 655366/1028579 (executing program) 2023/05/08 03:34:16 fetching corpus: 33800, signal 655926/1028579 (executing program) 2023/05/08 03:34:16 fetching corpus: 33850, signal 656236/1028579 (executing program) 2023/05/08 03:34:16 fetching corpus: 33900, signal 656627/1028579 (executing program) 2023/05/08 03:34:16 fetching corpus: 33950, signal 656900/1028579 (executing program) 2023/05/08 03:34:16 fetching corpus: 34000, signal 657216/1028579 (executing program) 2023/05/08 03:34:16 fetching corpus: 34050, signal 657481/1028579 (executing program) 2023/05/08 03:34:16 fetching corpus: 34100, signal 657823/1028579 (executing program) 2023/05/08 03:34:17 fetching corpus: 34150, signal 658473/1028579 (executing program) 2023/05/08 03:34:17 fetching corpus: 34200, signal 658931/1028579 (executing program) 2023/05/08 03:34:17 fetching corpus: 34250, signal 659187/1028579 (executing program) 2023/05/08 03:34:17 fetching corpus: 34300, signal 659691/1028579 (executing program) 2023/05/08 03:34:17 fetching corpus: 34350, signal 660018/1028579 (executing program) 2023/05/08 03:34:17 fetching corpus: 34400, signal 660296/1028579 (executing program) 2023/05/08 03:34:17 fetching corpus: 34450, signal 660675/1028579 (executing program) 2023/05/08 03:34:17 fetching corpus: 34500, signal 660973/1028579 (executing program) 2023/05/08 03:34:18 fetching corpus: 34550, signal 661330/1028579 (executing program) 2023/05/08 03:34:18 fetching corpus: 34600, signal 661631/1028579 (executing program) 2023/05/08 03:34:18 fetching corpus: 34650, signal 661910/1028579 (executing program) 2023/05/08 03:34:18 fetching corpus: 34700, signal 662165/1028579 (executing program) 2023/05/08 03:34:18 fetching corpus: 34750, signal 662470/1028579 (executing program) 2023/05/08 03:34:18 fetching corpus: 34800, signal 663229/1028579 (executing program) 2023/05/08 03:34:18 fetching corpus: 34850, signal 663651/1028579 (executing program) 2023/05/08 03:34:18 fetching corpus: 34900, signal 663979/1028579 (executing program) 2023/05/08 03:34:19 fetching corpus: 34950, signal 664306/1028579 (executing program) 2023/05/08 03:34:19 fetching corpus: 35000, signal 664582/1028579 (executing program) 2023/05/08 03:34:19 fetching corpus: 35050, signal 664887/1028579 (executing program) 2023/05/08 03:34:19 fetching corpus: 35100, signal 665142/1028579 (executing program) 2023/05/08 03:34:19 fetching corpus: 35150, signal 665570/1028579 (executing program) 2023/05/08 03:34:19 fetching corpus: 35200, signal 665924/1028579 (executing program) 2023/05/08 03:34:19 fetching corpus: 35250, signal 666222/1028579 (executing program) 2023/05/08 03:34:20 fetching corpus: 35300, signal 666703/1028579 (executing program) 2023/05/08 03:34:20 fetching corpus: 35350, signal 667016/1028579 (executing program) 2023/05/08 03:34:20 fetching corpus: 35400, signal 667392/1028579 (executing program) 2023/05/08 03:34:20 fetching corpus: 35450, signal 667999/1028579 (executing program) 2023/05/08 03:34:20 fetching corpus: 35500, signal 668213/1028579 (executing program) 2023/05/08 03:34:20 fetching corpus: 35550, signal 668515/1028579 (executing program) 2023/05/08 03:34:20 fetching corpus: 35600, signal 668791/1028579 (executing program) 2023/05/08 03:34:20 fetching corpus: 35650, signal 669093/1028579 (executing program) 2023/05/08 03:34:20 fetching corpus: 35700, signal 669445/1028579 (executing program) 2023/05/08 03:34:21 fetching corpus: 35750, signal 669683/1028579 (executing program) 2023/05/08 03:34:21 fetching corpus: 35800, signal 670047/1028579 (executing program) 2023/05/08 03:34:21 fetching corpus: 35850, signal 670311/1028579 (executing program) 2023/05/08 03:34:21 fetching corpus: 35900, signal 670543/1028579 (executing program) 2023/05/08 03:34:21 fetching corpus: 35950, signal 670891/1028579 (executing program) 2023/05/08 03:34:21 fetching corpus: 36000, signal 671155/1028580 (executing program) 2023/05/08 03:34:21 fetching corpus: 36050, signal 671381/1028580 (executing program) 2023/05/08 03:34:21 fetching corpus: 36100, signal 671676/1028580 (executing program) 2023/05/08 03:34:21 fetching corpus: 36150, signal 672034/1028580 (executing program) 2023/05/08 03:34:21 fetching corpus: 36200, signal 672299/1028580 (executing program) 2023/05/08 03:34:21 fetching corpus: 36250, signal 672567/1028580 (executing program) 2023/05/08 03:34:22 fetching corpus: 36300, signal 672874/1028580 (executing program) 2023/05/08 03:34:22 fetching corpus: 36350, signal 673087/1028580 (executing program) 2023/05/08 03:34:22 fetching corpus: 36400, signal 673417/1028580 (executing program) 2023/05/08 03:34:22 fetching corpus: 36450, signal 673725/1028580 (executing program) 2023/05/08 03:34:22 fetching corpus: 36500, signal 673963/1028580 (executing program) 2023/05/08 03:34:22 fetching corpus: 36550, signal 674239/1028580 (executing program) 2023/05/08 03:34:22 fetching corpus: 36600, signal 674509/1028580 (executing program) 2023/05/08 03:34:23 fetching corpus: 36650, signal 674906/1028580 (executing program) 2023/05/08 03:34:23 fetching corpus: 36700, signal 675281/1028580 (executing program) 2023/05/08 03:34:23 fetching corpus: 36750, signal 675638/1028580 (executing program) 2023/05/08 03:34:23 fetching corpus: 36800, signal 675852/1028580 (executing program) 2023/05/08 03:34:23 fetching corpus: 36850, signal 676352/1028580 (executing program) 2023/05/08 03:34:23 fetching corpus: 36900, signal 676581/1028580 (executing program) 2023/05/08 03:34:23 fetching corpus: 36950, signal 676827/1028580 (executing program) 2023/05/08 03:34:23 fetching corpus: 37000, signal 677081/1028580 (executing program) 2023/05/08 03:34:23 fetching corpus: 37050, signal 677330/1028580 (executing program) 2023/05/08 03:34:24 fetching corpus: 37100, signal 678180/1028580 (executing program) 2023/05/08 03:34:24 fetching corpus: 37150, signal 678343/1028580 (executing program) 2023/05/08 03:34:24 fetching corpus: 37200, signal 678669/1028580 (executing program) 2023/05/08 03:34:24 fetching corpus: 37250, signal 678984/1028580 (executing program) 2023/05/08 03:34:24 fetching corpus: 37300, signal 679279/1028580 (executing program) 2023/05/08 03:34:24 fetching corpus: 37350, signal 679471/1028580 (executing program) 2023/05/08 03:34:24 fetching corpus: 37400, signal 679788/1028580 (executing program) 2023/05/08 03:34:24 fetching corpus: 37450, signal 680114/1028580 (executing program) 2023/05/08 03:34:24 fetching corpus: 37500, signal 680488/1028580 (executing program) 2023/05/08 03:34:24 fetching corpus: 37550, signal 680708/1028580 (executing program) 2023/05/08 03:34:24 fetching corpus: 37600, signal 680953/1028580 (executing program) 2023/05/08 03:34:25 fetching corpus: 37650, signal 681155/1028580 (executing program) 2023/05/08 03:34:25 fetching corpus: 37700, signal 681445/1028580 (executing program) 2023/05/08 03:34:25 fetching corpus: 37750, signal 681780/1028580 (executing program) 2023/05/08 03:34:25 fetching corpus: 37800, signal 682061/1028580 (executing program) 2023/05/08 03:34:25 fetching corpus: 37850, signal 682358/1028611 (executing program) 2023/05/08 03:34:25 fetching corpus: 37900, signal 682678/1028611 (executing program) 2023/05/08 03:34:25 fetching corpus: 37950, signal 682935/1028611 (executing program) 2023/05/08 03:34:25 fetching corpus: 38000, signal 683225/1028611 (executing program) 2023/05/08 03:34:25 fetching corpus: 38050, signal 683454/1028611 (executing program) 2023/05/08 03:34:26 fetching corpus: 38100, signal 683954/1028611 (executing program) 2023/05/08 03:34:26 fetching corpus: 38150, signal 684217/1028611 (executing program) 2023/05/08 03:34:26 fetching corpus: 38200, signal 684393/1028611 (executing program) 2023/05/08 03:34:26 fetching corpus: 38250, signal 684604/1028611 (executing program) 2023/05/08 03:34:26 fetching corpus: 38300, signal 684956/1028611 (executing program) 2023/05/08 03:34:26 fetching corpus: 38350, signal 685265/1028611 (executing program) 2023/05/08 03:34:26 fetching corpus: 38400, signal 685709/1028611 (executing program) 2023/05/08 03:34:27 fetching corpus: 38450, signal 685946/1028611 (executing program) 2023/05/08 03:34:27 fetching corpus: 38500, signal 686216/1028611 (executing program) 2023/05/08 03:34:27 fetching corpus: 38550, signal 686505/1028611 (executing program) 2023/05/08 03:34:27 fetching corpus: 38600, signal 686867/1028611 (executing program) 2023/05/08 03:34:27 fetching corpus: 38650, signal 687066/1028611 (executing program) 2023/05/08 03:34:27 fetching corpus: 38700, signal 687324/1028611 (executing program) 2023/05/08 03:34:27 fetching corpus: 38750, signal 687802/1028611 (executing program) 2023/05/08 03:34:27 fetching corpus: 38800, signal 688081/1028611 (executing program) 2023/05/08 03:34:27 fetching corpus: 38850, signal 688566/1028611 (executing program) 2023/05/08 03:34:28 fetching corpus: 38900, signal 688774/1028611 (executing program) 2023/05/08 03:34:28 fetching corpus: 38950, signal 689000/1028611 (executing program) 2023/05/08 03:34:28 fetching corpus: 39000, signal 689389/1028611 (executing program) 2023/05/08 03:34:28 fetching corpus: 39050, signal 689694/1028611 (executing program) 2023/05/08 03:34:28 fetching corpus: 39100, signal 690048/1028611 (executing program) 2023/05/08 03:34:28 fetching corpus: 39150, signal 690285/1028611 (executing program) 2023/05/08 03:34:28 fetching corpus: 39200, signal 690557/1028611 (executing program) 2023/05/08 03:34:29 fetching corpus: 39250, signal 690788/1028611 (executing program) 2023/05/08 03:34:29 fetching corpus: 39300, signal 691099/1028611 (executing program) 2023/05/08 03:34:29 fetching corpus: 39350, signal 691373/1028611 (executing program) 2023/05/08 03:34:29 fetching corpus: 39400, signal 691722/1028611 (executing program) 2023/05/08 03:34:29 fetching corpus: 39450, signal 691941/1028611 (executing program) 2023/05/08 03:34:29 fetching corpus: 39500, signal 692375/1028611 (executing program) 2023/05/08 03:34:29 fetching corpus: 39550, signal 692832/1028611 (executing program) 2023/05/08 03:34:29 fetching corpus: 39600, signal 693202/1028611 (executing program) 2023/05/08 03:34:29 fetching corpus: 39650, signal 693429/1028611 (executing program) 2023/05/08 03:34:30 fetching corpus: 39700, signal 693704/1028611 (executing program) 2023/05/08 03:34:30 fetching corpus: 39750, signal 693938/1028611 (executing program) 2023/05/08 03:34:30 fetching corpus: 39800, signal 694154/1028611 (executing program) 2023/05/08 03:34:30 fetching corpus: 39850, signal 694585/1028611 (executing program) 2023/05/08 03:34:30 fetching corpus: 39900, signal 694782/1028611 (executing program) 2023/05/08 03:34:30 fetching corpus: 39950, signal 695034/1028611 (executing program) 2023/05/08 03:34:30 fetching corpus: 40000, signal 695263/1028611 (executing program) 2023/05/08 03:34:31 fetching corpus: 40050, signal 695521/1028611 (executing program) 2023/05/08 03:34:31 fetching corpus: 40100, signal 695801/1028611 (executing program) 2023/05/08 03:34:31 fetching corpus: 40150, signal 696023/1028611 (executing program) 2023/05/08 03:34:31 fetching corpus: 40200, signal 696316/1028611 (executing program) 2023/05/08 03:34:31 fetching corpus: 40250, signal 696598/1028611 (executing program) 2023/05/08 03:34:31 fetching corpus: 40300, signal 696931/1028611 (executing program) 2023/05/08 03:34:31 fetching corpus: 40350, signal 697144/1028611 (executing program) 2023/05/08 03:34:31 fetching corpus: 40400, signal 697422/1028611 (executing program) 2023/05/08 03:34:32 fetching corpus: 40450, signal 697680/1028611 (executing program) 2023/05/08 03:34:32 fetching corpus: 40500, signal 697828/1028611 (executing program) 2023/05/08 03:34:32 fetching corpus: 40550, signal 698079/1028611 (executing program) 2023/05/08 03:34:32 fetching corpus: 40600, signal 698296/1028611 (executing program) 2023/05/08 03:34:32 fetching corpus: 40650, signal 698579/1028611 (executing program) 2023/05/08 03:34:32 fetching corpus: 40700, signal 698841/1028611 (executing program) 2023/05/08 03:34:32 fetching corpus: 40750, signal 699074/1028611 (executing program) 2023/05/08 03:34:32 fetching corpus: 40800, signal 699350/1028611 (executing program) 2023/05/08 03:34:32 fetching corpus: 40850, signal 699578/1028611 (executing program) 2023/05/08 03:34:32 fetching corpus: 40900, signal 699821/1028611 (executing program) 2023/05/08 03:34:33 fetching corpus: 40950, signal 700122/1028611 (executing program) 2023/05/08 03:34:33 fetching corpus: 41000, signal 700320/1028611 (executing program) 2023/05/08 03:34:33 fetching corpus: 41050, signal 700650/1028611 (executing program) 2023/05/08 03:34:33 fetching corpus: 41100, signal 700827/1028611 (executing program) 2023/05/08 03:34:33 fetching corpus: 41150, signal 701023/1028611 (executing program) 2023/05/08 03:34:33 fetching corpus: 41200, signal 701447/1028611 (executing program) 2023/05/08 03:34:33 fetching corpus: 41250, signal 701738/1028611 (executing program) 2023/05/08 03:34:33 fetching corpus: 41300, signal 702023/1028611 (executing program) 2023/05/08 03:34:33 fetching corpus: 41350, signal 702311/1028611 (executing program) 2023/05/08 03:34:34 fetching corpus: 41400, signal 702713/1028611 (executing program) 2023/05/08 03:34:34 fetching corpus: 41450, signal 703085/1028611 (executing program) 2023/05/08 03:34:34 fetching corpus: 41500, signal 703479/1028611 (executing program) 2023/05/08 03:34:34 fetching corpus: 41550, signal 703807/1028611 (executing program) 2023/05/08 03:34:34 fetching corpus: 41600, signal 704159/1028611 (executing program) 2023/05/08 03:34:34 fetching corpus: 41650, signal 704397/1028611 (executing program) 2023/05/08 03:34:35 fetching corpus: 41700, signal 704719/1028611 (executing program) 2023/05/08 03:34:35 fetching corpus: 41750, signal 704930/1028611 (executing program) 2023/05/08 03:34:35 fetching corpus: 41800, signal 705205/1028611 (executing program) 2023/05/08 03:34:35 fetching corpus: 41850, signal 705439/1028611 (executing program) 2023/05/08 03:34:35 fetching corpus: 41900, signal 705772/1028611 (executing program) 2023/05/08 03:34:35 fetching corpus: 41950, signal 705981/1028611 (executing program) 2023/05/08 03:34:35 fetching corpus: 42000, signal 706134/1028611 (executing program) 2023/05/08 03:34:35 fetching corpus: 42050, signal 706399/1028611 (executing program) 2023/05/08 03:34:36 fetching corpus: 42100, signal 706639/1028611 (executing program) 2023/05/08 03:34:36 fetching corpus: 42150, signal 706886/1028611 (executing program) 2023/05/08 03:34:36 fetching corpus: 42200, signal 707236/1028611 (executing program) 2023/05/08 03:34:36 fetching corpus: 42250, signal 707520/1028611 (executing program) 2023/05/08 03:34:36 fetching corpus: 42300, signal 707817/1028611 (executing program) 2023/05/08 03:34:36 fetching corpus: 42350, signal 708066/1028611 (executing program) 2023/05/08 03:34:36 fetching corpus: 42400, signal 708310/1028611 (executing program) 2023/05/08 03:34:36 fetching corpus: 42450, signal 708494/1028611 (executing program) 2023/05/08 03:34:36 fetching corpus: 42500, signal 708758/1028611 (executing program) 2023/05/08 03:34:37 fetching corpus: 42550, signal 708994/1028611 (executing program) 2023/05/08 03:34:37 fetching corpus: 42600, signal 709225/1028611 (executing program) 2023/05/08 03:34:37 fetching corpus: 42650, signal 709543/1028611 (executing program) 2023/05/08 03:34:37 fetching corpus: 42700, signal 709811/1028611 (executing program) 2023/05/08 03:34:37 fetching corpus: 42750, signal 710051/1028611 (executing program) 2023/05/08 03:34:37 fetching corpus: 42800, signal 710299/1028611 (executing program) 2023/05/08 03:34:37 fetching corpus: 42850, signal 710489/1028611 (executing program) 2023/05/08 03:34:37 fetching corpus: 42900, signal 710797/1028611 (executing program) 2023/05/08 03:34:37 fetching corpus: 42950, signal 711111/1028611 (executing program) 2023/05/08 03:34:37 fetching corpus: 43000, signal 711458/1028611 (executing program) 2023/05/08 03:34:37 fetching corpus: 43050, signal 711707/1028611 (executing program) 2023/05/08 03:34:38 fetching corpus: 43100, signal 712029/1028611 (executing program) 2023/05/08 03:34:38 fetching corpus: 43150, signal 712263/1028611 (executing program) 2023/05/08 03:34:38 fetching corpus: 43200, signal 712451/1028611 (executing program) 2023/05/08 03:34:38 fetching corpus: 43250, signal 712704/1028611 (executing program) 2023/05/08 03:34:38 fetching corpus: 43300, signal 713148/1028611 (executing program) 2023/05/08 03:34:38 fetching corpus: 43350, signal 713435/1028611 (executing program) 2023/05/08 03:34:38 fetching corpus: 43400, signal 713719/1028611 (executing program) 2023/05/08 03:34:39 fetching corpus: 43450, signal 714160/1028611 (executing program) 2023/05/08 03:34:39 fetching corpus: 43500, signal 714485/1028611 (executing program) 2023/05/08 03:34:39 fetching corpus: 43550, signal 714773/1028611 (executing program) 2023/05/08 03:34:39 fetching corpus: 43600, signal 715031/1028611 (executing program) 2023/05/08 03:34:39 fetching corpus: 43650, signal 715369/1028611 (executing program) 2023/05/08 03:34:40 fetching corpus: 43700, signal 715676/1028611 (executing program) 2023/05/08 03:34:40 fetching corpus: 43750, signal 715901/1028611 (executing program) 2023/05/08 03:34:40 fetching corpus: 43800, signal 716180/1028611 (executing program) 2023/05/08 03:34:40 fetching corpus: 43850, signal 716536/1028611 (executing program) 2023/05/08 03:34:40 fetching corpus: 43900, signal 716755/1028611 (executing program) 2023/05/08 03:34:40 fetching corpus: 43950, signal 717022/1028611 (executing program) 2023/05/08 03:34:40 fetching corpus: 44000, signal 717312/1028611 (executing program) 2023/05/08 03:34:40 fetching corpus: 44050, signal 717515/1028611 (executing program) 2023/05/08 03:34:40 fetching corpus: 44100, signal 717734/1028611 (executing program) 2023/05/08 03:34:41 fetching corpus: 44150, signal 717996/1028611 (executing program) 2023/05/08 03:34:41 fetching corpus: 44200, signal 718281/1028611 (executing program) 2023/05/08 03:34:41 fetching corpus: 44250, signal 718720/1028611 (executing program) 2023/05/08 03:34:41 fetching corpus: 44300, signal 718901/1028611 (executing program) 2023/05/08 03:34:41 fetching corpus: 44350, signal 719080/1028611 (executing program) 2023/05/08 03:34:41 fetching corpus: 44400, signal 719363/1028611 (executing program) 2023/05/08 03:34:41 fetching corpus: 44450, signal 719628/1028611 (executing program) 2023/05/08 03:34:41 fetching corpus: 44500, signal 720045/1028611 (executing program) 2023/05/08 03:34:42 fetching corpus: 44550, signal 720268/1028611 (executing program) 2023/05/08 03:34:42 fetching corpus: 44600, signal 720451/1028611 (executing program) 2023/05/08 03:34:42 fetching corpus: 44650, signal 720683/1028611 (executing program) 2023/05/08 03:34:42 fetching corpus: 44700, signal 720848/1028611 (executing program) 2023/05/08 03:34:42 fetching corpus: 44750, signal 721117/1028611 (executing program) 2023/05/08 03:34:42 fetching corpus: 44800, signal 721373/1028611 (executing program) 2023/05/08 03:34:42 fetching corpus: 44850, signal 721635/1028611 (executing program) 2023/05/08 03:34:42 fetching corpus: 44900, signal 721925/1028611 (executing program) 2023/05/08 03:34:42 fetching corpus: 44950, signal 722181/1028611 (executing program) 2023/05/08 03:34:43 fetching corpus: 45000, signal 722450/1028611 (executing program) 2023/05/08 03:34:43 fetching corpus: 45050, signal 722663/1028611 (executing program) 2023/05/08 03:34:43 fetching corpus: 45100, signal 723113/1028611 (executing program) 2023/05/08 03:34:43 fetching corpus: 45150, signal 723387/1028611 (executing program) 2023/05/08 03:34:43 fetching corpus: 45200, signal 723717/1028611 (executing program) 2023/05/08 03:34:43 fetching corpus: 45250, signal 723966/1028611 (executing program) 2023/05/08 03:34:44 fetching corpus: 45300, signal 724209/1028611 (executing program) 2023/05/08 03:34:44 fetching corpus: 45350, signal 724537/1028611 (executing program) 2023/05/08 03:34:44 fetching corpus: 45400, signal 724740/1028611 (executing program) 2023/05/08 03:34:44 fetching corpus: 45450, signal 725068/1028611 (executing program) 2023/05/08 03:34:44 fetching corpus: 45500, signal 725344/1028611 (executing program) 2023/05/08 03:34:44 fetching corpus: 45550, signal 725534/1028611 (executing program) 2023/05/08 03:34:44 fetching corpus: 45600, signal 725804/1028612 (executing program) 2023/05/08 03:34:44 fetching corpus: 45650, signal 726190/1028612 (executing program) 2023/05/08 03:34:44 fetching corpus: 45700, signal 726455/1028612 (executing program) 2023/05/08 03:34:45 fetching corpus: 45750, signal 726589/1028612 (executing program) 2023/05/08 03:34:45 fetching corpus: 45800, signal 726768/1028612 (executing program) 2023/05/08 03:34:45 fetching corpus: 45850, signal 727061/1028612 (executing program) 2023/05/08 03:34:45 fetching corpus: 45900, signal 727369/1028612 (executing program) 2023/05/08 03:34:45 fetching corpus: 45950, signal 727932/1028612 (executing program) 2023/05/08 03:34:45 fetching corpus: 46000, signal 728128/1028612 (executing program) 2023/05/08 03:34:45 fetching corpus: 46050, signal 728335/1028612 (executing program) 2023/05/08 03:34:45 fetching corpus: 46100, signal 728566/1028612 (executing program) 2023/05/08 03:34:45 fetching corpus: 46150, signal 728729/1028612 (executing program) 2023/05/08 03:34:45 fetching corpus: 46200, signal 729081/1028612 (executing program) 2023/05/08 03:34:46 fetching corpus: 46250, signal 729392/1028612 (executing program) 2023/05/08 03:34:46 fetching corpus: 46300, signal 729780/1028612 (executing program) 2023/05/08 03:34:46 fetching corpus: 46350, signal 729992/1028612 (executing program) 2023/05/08 03:34:46 fetching corpus: 46400, signal 730172/1028612 (executing program) 2023/05/08 03:34:46 fetching corpus: 46450, signal 730393/1028612 (executing program) 2023/05/08 03:34:46 fetching corpus: 46500, signal 730693/1028612 (executing program) 2023/05/08 03:34:46 fetching corpus: 46550, signal 730910/1028612 (executing program) 2023/05/08 03:34:46 fetching corpus: 46600, signal 731102/1028612 (executing program) 2023/05/08 03:34:46 fetching corpus: 46650, signal 731318/1028612 (executing program) 2023/05/08 03:34:47 fetching corpus: 46700, signal 731563/1028612 (executing program) 2023/05/08 03:34:47 fetching corpus: 46750, signal 731801/1028612 (executing program) 2023/05/08 03:34:47 fetching corpus: 46800, signal 732160/1028612 (executing program) 2023/05/08 03:34:47 fetching corpus: 46850, signal 732353/1028612 (executing program) 2023/05/08 03:34:47 fetching corpus: 46900, signal 732668/1028612 (executing program) 2023/05/08 03:34:47 fetching corpus: 46950, signal 732875/1028612 (executing program) 2023/05/08 03:34:48 fetching corpus: 47000, signal 733116/1028612 (executing program) 2023/05/08 03:34:48 fetching corpus: 47050, signal 733311/1028612 (executing program) 2023/05/08 03:34:48 fetching corpus: 47100, signal 733554/1028612 (executing program) 2023/05/08 03:34:48 fetching corpus: 47150, signal 733801/1028612 (executing program) 2023/05/08 03:34:48 fetching corpus: 47200, signal 733926/1028612 (executing program) 2023/05/08 03:34:48 fetching corpus: 47250, signal 734090/1028612 (executing program) 2023/05/08 03:34:48 fetching corpus: 47300, signal 734320/1028612 (executing program) 2023/05/08 03:34:48 fetching corpus: 47350, signal 734606/1028612 (executing program) 2023/05/08 03:34:48 fetching corpus: 47400, signal 734781/1028612 (executing program) 2023/05/08 03:34:48 fetching corpus: 47450, signal 735034/1028612 (executing program) 2023/05/08 03:34:49 fetching corpus: 47500, signal 735260/1028612 (executing program) 2023/05/08 03:34:49 fetching corpus: 47550, signal 735434/1028612 (executing program) 2023/05/08 03:34:49 fetching corpus: 47600, signal 735739/1028612 (executing program) 2023/05/08 03:34:49 fetching corpus: 47650, signal 735916/1028612 (executing program) 2023/05/08 03:34:49 fetching corpus: 47700, signal 736132/1028612 (executing program) 2023/05/08 03:34:49 fetching corpus: 47750, signal 736371/1028612 (executing program) 2023/05/08 03:34:49 fetching corpus: 47800, signal 736582/1028612 (executing program) 2023/05/08 03:34:49 fetching corpus: 47850, signal 736780/1028612 (executing program) 2023/05/08 03:34:49 fetching corpus: 47900, signal 737017/1028612 (executing program) 2023/05/08 03:34:50 fetching corpus: 47950, signal 737225/1028612 (executing program) 2023/05/08 03:34:50 fetching corpus: 48000, signal 737436/1028612 (executing program) 2023/05/08 03:34:50 fetching corpus: 48050, signal 737736/1028612 (executing program) 2023/05/08 03:34:50 fetching corpus: 48100, signal 738074/1028612 (executing program) 2023/05/08 03:34:50 fetching corpus: 48150, signal 738292/1028612 (executing program) 2023/05/08 03:34:50 fetching corpus: 48200, signal 738487/1028612 (executing program) 2023/05/08 03:34:50 fetching corpus: 48250, signal 738699/1028612 (executing program) 2023/05/08 03:34:51 fetching corpus: 48300, signal 738904/1028612 (executing program) 2023/05/08 03:34:51 fetching corpus: 48350, signal 739059/1028612 (executing program) 2023/05/08 03:34:51 fetching corpus: 48400, signal 739300/1028612 (executing program) 2023/05/08 03:34:51 fetching corpus: 48450, signal 739501/1028612 (executing program) 2023/05/08 03:34:51 fetching corpus: 48500, signal 739684/1028612 (executing program) 2023/05/08 03:34:51 fetching corpus: 48550, signal 739938/1028612 (executing program) 2023/05/08 03:34:51 fetching corpus: 48600, signal 740112/1028612 (executing program) 2023/05/08 03:34:51 fetching corpus: 48650, signal 740340/1028612 (executing program) 2023/05/08 03:34:51 fetching corpus: 48700, signal 740604/1028612 (executing program) 2023/05/08 03:34:52 fetching corpus: 48750, signal 740807/1028612 (executing program) 2023/05/08 03:34:52 fetching corpus: 48800, signal 741114/1028612 (executing program) 2023/05/08 03:34:52 fetching corpus: 48850, signal 741383/1028612 (executing program) 2023/05/08 03:34:52 fetching corpus: 48900, signal 742364/1028612 (executing program) 2023/05/08 03:34:52 fetching corpus: 48950, signal 742609/1028612 (executing program) 2023/05/08 03:34:52 fetching corpus: 49000, signal 742830/1028612 (executing program) 2023/05/08 03:34:52 fetching corpus: 49050, signal 743045/1028612 (executing program) 2023/05/08 03:34:53 fetching corpus: 49100, signal 743271/1028612 (executing program) 2023/05/08 03:34:53 fetching corpus: 49150, signal 743574/1028612 (executing program) 2023/05/08 03:34:53 fetching corpus: 49200, signal 743818/1028612 (executing program) 2023/05/08 03:34:53 fetching corpus: 49250, signal 743982/1028612 (executing program) 2023/05/08 03:34:53 fetching corpus: 49300, signal 744214/1028612 (executing program) 2023/05/08 03:34:53 fetching corpus: 49350, signal 744400/1028612 (executing program) 2023/05/08 03:34:53 fetching corpus: 49400, signal 744612/1028612 (executing program) 2023/05/08 03:34:53 fetching corpus: 49450, signal 744839/1028612 (executing program) 2023/05/08 03:34:53 fetching corpus: 49500, signal 745042/1028612 (executing program) 2023/05/08 03:34:54 fetching corpus: 49550, signal 745206/1028612 (executing program) 2023/05/08 03:34:54 fetching corpus: 49600, signal 745433/1028612 (executing program) 2023/05/08 03:34:54 fetching corpus: 49650, signal 745605/1028612 (executing program) 2023/05/08 03:34:54 fetching corpus: 49700, signal 745842/1028612 (executing program) 2023/05/08 03:34:54 fetching corpus: 49750, signal 746217/1028612 (executing program) 2023/05/08 03:34:54 fetching corpus: 49800, signal 746419/1028612 (executing program) 2023/05/08 03:34:54 fetching corpus: 49850, signal 746716/1028612 (executing program) 2023/05/08 03:34:54 fetching corpus: 49900, signal 746976/1028612 (executing program) 2023/05/08 03:34:54 fetching corpus: 49950, signal 747327/1028612 (executing program) 2023/05/08 03:34:55 fetching corpus: 50000, signal 747546/1028612 (executing program) 2023/05/08 03:34:55 fetching corpus: 50050, signal 747835/1028612 (executing program) 2023/05/08 03:34:55 fetching corpus: 50100, signal 748040/1028612 (executing program) 2023/05/08 03:34:55 fetching corpus: 50150, signal 748366/1028612 (executing program) 2023/05/08 03:34:55 fetching corpus: 50200, signal 748521/1028612 (executing program) 2023/05/08 03:34:55 fetching corpus: 50250, signal 748696/1028612 (executing program) 2023/05/08 03:34:55 fetching corpus: 50300, signal 748875/1028612 (executing program) 2023/05/08 03:34:55 fetching corpus: 50350, signal 749128/1028612 (executing program) 2023/05/08 03:34:55 fetching corpus: 50400, signal 749389/1028615 (executing program) 2023/05/08 03:34:55 fetching corpus: 50450, signal 749606/1028615 (executing program) 2023/05/08 03:34:55 fetching corpus: 50500, signal 749816/1028615 (executing program) 2023/05/08 03:34:56 fetching corpus: 50550, signal 750083/1028615 (executing program) 2023/05/08 03:34:56 fetching corpus: 50600, signal 750302/1028615 (executing program) 2023/05/08 03:34:56 fetching corpus: 50650, signal 750609/1028615 (executing program) 2023/05/08 03:34:56 fetching corpus: 50700, signal 750808/1028615 (executing program) 2023/05/08 03:34:56 fetching corpus: 50750, signal 751050/1028615 (executing program) 2023/05/08 03:34:56 fetching corpus: 50800, signal 751398/1028615 (executing program) 2023/05/08 03:34:56 fetching corpus: 50850, signal 751595/1028615 (executing program) 2023/05/08 03:34:56 fetching corpus: 50900, signal 751772/1028615 (executing program) 2023/05/08 03:34:56 fetching corpus: 50950, signal 752020/1028615 (executing program) 2023/05/08 03:34:56 fetching corpus: 51000, signal 752232/1028615 (executing program) 2023/05/08 03:34:57 fetching corpus: 51050, signal 752433/1028615 (executing program) 2023/05/08 03:34:57 fetching corpus: 51100, signal 752667/1028615 (executing program) 2023/05/08 03:34:57 fetching corpus: 51150, signal 752945/1028615 (executing program) 2023/05/08 03:34:57 fetching corpus: 51200, signal 753153/1028615 (executing program) 2023/05/08 03:34:57 fetching corpus: 51250, signal 753352/1028615 (executing program) 2023/05/08 03:34:57 fetching corpus: 51300, signal 753510/1028615 (executing program) 2023/05/08 03:34:57 fetching corpus: 51350, signal 753752/1028615 (executing program) 2023/05/08 03:34:57 fetching corpus: 51400, signal 753976/1028615 (executing program) 2023/05/08 03:34:58 fetching corpus: 51450, signal 754209/1028615 (executing program) 2023/05/08 03:34:58 fetching corpus: 51500, signal 754381/1028615 (executing program) 2023/05/08 03:34:58 fetching corpus: 51550, signal 754700/1028615 (executing program) 2023/05/08 03:34:58 fetching corpus: 51600, signal 754886/1028615 (executing program) 2023/05/08 03:34:58 fetching corpus: 51650, signal 755354/1028615 (executing program) 2023/05/08 03:34:58 fetching corpus: 51700, signal 755745/1028615 (executing program) 2023/05/08 03:34:58 fetching corpus: 51750, signal 756049/1028615 (executing program) 2023/05/08 03:34:58 fetching corpus: 51800, signal 756244/1028615 (executing program) 2023/05/08 03:34:58 fetching corpus: 51850, signal 756478/1028615 (executing program) 2023/05/08 03:34:59 fetching corpus: 51900, signal 756649/1028615 (executing program) 2023/05/08 03:34:59 fetching corpus: 51950, signal 756990/1028615 (executing program) 2023/05/08 03:34:59 fetching corpus: 52000, signal 757250/1028615 (executing program) [ 194.172601][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.179044][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/08 03:34:59 fetching corpus: 52050, signal 757501/1028615 (executing program) 2023/05/08 03:34:59 fetching corpus: 52100, signal 757659/1028615 (executing program) 2023/05/08 03:34:59 fetching corpus: 52150, signal 757856/1028615 (executing program) 2023/05/08 03:34:59 fetching corpus: 52200, signal 758220/1028615 (executing program) 2023/05/08 03:34:59 fetching corpus: 52250, signal 758495/1028615 (executing program) 2023/05/08 03:34:59 fetching corpus: 52300, signal 758692/1028615 (executing program) 2023/05/08 03:34:59 fetching corpus: 52350, signal 758874/1028615 (executing program) 2023/05/08 03:35:00 fetching corpus: 52400, signal 759014/1028615 (executing program) 2023/05/08 03:35:00 fetching corpus: 52450, signal 759216/1028615 (executing program) 2023/05/08 03:35:00 fetching corpus: 52500, signal 759489/1028615 (executing program) 2023/05/08 03:35:00 fetching corpus: 52550, signal 759850/1028615 (executing program) 2023/05/08 03:35:00 fetching corpus: 52600, signal 760098/1028615 (executing program) 2023/05/08 03:35:00 fetching corpus: 52650, signal 760368/1028615 (executing program) 2023/05/08 03:35:00 fetching corpus: 52700, signal 760653/1028615 (executing program) 2023/05/08 03:35:00 fetching corpus: 52750, signal 760883/1028615 (executing program) 2023/05/08 03:35:01 fetching corpus: 52800, signal 761153/1028615 (executing program) 2023/05/08 03:35:01 fetching corpus: 52850, signal 761343/1028615 (executing program) 2023/05/08 03:35:01 fetching corpus: 52900, signal 761593/1028615 (executing program) 2023/05/08 03:35:01 fetching corpus: 52950, signal 761755/1028615 (executing program) 2023/05/08 03:35:01 fetching corpus: 53000, signal 761988/1028615 (executing program) 2023/05/08 03:35:01 fetching corpus: 53050, signal 762183/1028615 (executing program) 2023/05/08 03:35:01 fetching corpus: 53100, signal 762429/1028615 (executing program) 2023/05/08 03:35:01 fetching corpus: 53150, signal 762568/1028615 (executing program) 2023/05/08 03:35:01 fetching corpus: 53200, signal 762823/1028616 (executing program) 2023/05/08 03:35:02 fetching corpus: 53250, signal 763020/1028616 (executing program) 2023/05/08 03:35:02 fetching corpus: 53300, signal 763305/1028616 (executing program) 2023/05/08 03:35:02 fetching corpus: 53350, signal 763448/1028616 (executing program) 2023/05/08 03:35:02 fetching corpus: 53400, signal 763627/1028616 (executing program) 2023/05/08 03:35:02 fetching corpus: 53450, signal 763900/1028616 (executing program) 2023/05/08 03:35:02 fetching corpus: 53500, signal 764139/1028616 (executing program) 2023/05/08 03:35:02 fetching corpus: 53550, signal 764380/1028616 (executing program) 2023/05/08 03:35:03 fetching corpus: 53600, signal 764617/1028616 (executing program) 2023/05/08 03:35:03 fetching corpus: 53650, signal 764818/1028616 (executing program) 2023/05/08 03:35:03 fetching corpus: 53700, signal 765017/1028616 (executing program) 2023/05/08 03:35:03 fetching corpus: 53750, signal 765250/1028616 (executing program) 2023/05/08 03:35:03 fetching corpus: 53800, signal 765426/1028616 (executing program) 2023/05/08 03:35:03 fetching corpus: 53850, signal 765609/1028616 (executing program) 2023/05/08 03:35:03 fetching corpus: 53900, signal 765874/1028616 (executing program) 2023/05/08 03:35:03 fetching corpus: 53950, signal 766112/1028616 (executing program) 2023/05/08 03:35:03 fetching corpus: 54000, signal 766347/1028616 (executing program) 2023/05/08 03:35:03 fetching corpus: 54050, signal 766513/1028616 (executing program) 2023/05/08 03:35:04 fetching corpus: 54100, signal 766793/1028616 (executing program) 2023/05/08 03:35:04 fetching corpus: 54150, signal 767684/1028616 (executing program) 2023/05/08 03:35:04 fetching corpus: 54200, signal 767927/1028616 (executing program) 2023/05/08 03:35:04 fetching corpus: 54250, signal 768088/1028616 (executing program) 2023/05/08 03:35:04 fetching corpus: 54300, signal 768431/1028616 (executing program) 2023/05/08 03:35:04 fetching corpus: 54350, signal 768629/1028616 (executing program) 2023/05/08 03:35:04 fetching corpus: 54400, signal 768848/1028616 (executing program) 2023/05/08 03:35:04 fetching corpus: 54450, signal 769122/1028616 (executing program) 2023/05/08 03:35:05 fetching corpus: 54500, signal 769318/1028616 (executing program) 2023/05/08 03:35:05 fetching corpus: 54550, signal 769548/1028616 (executing program) 2023/05/08 03:35:05 fetching corpus: 54600, signal 769777/1028616 (executing program) 2023/05/08 03:35:05 fetching corpus: 54650, signal 770014/1028616 (executing program) 2023/05/08 03:35:05 fetching corpus: 54700, signal 770177/1028616 (executing program) 2023/05/08 03:35:05 fetching corpus: 54750, signal 770425/1028616 (executing program) 2023/05/08 03:35:05 fetching corpus: 54800, signal 770665/1028616 (executing program) 2023/05/08 03:35:05 fetching corpus: 54850, signal 770901/1028616 (executing program) 2023/05/08 03:35:06 fetching corpus: 54900, signal 771388/1028616 (executing program) 2023/05/08 03:35:06 fetching corpus: 54950, signal 771649/1028616 (executing program) 2023/05/08 03:35:06 fetching corpus: 55000, signal 771931/1028616 (executing program) 2023/05/08 03:35:06 fetching corpus: 55050, signal 772269/1028616 (executing program) 2023/05/08 03:35:06 fetching corpus: 55100, signal 772525/1028616 (executing program) 2023/05/08 03:35:06 fetching corpus: 55150, signal 772705/1028616 (executing program) 2023/05/08 03:35:06 fetching corpus: 55200, signal 772949/1028616 (executing program) 2023/05/08 03:35:06 fetching corpus: 55250, signal 773111/1028616 (executing program) 2023/05/08 03:35:06 fetching corpus: 55300, signal 773329/1028616 (executing program) 2023/05/08 03:35:07 fetching corpus: 55350, signal 773552/1028616 (executing program) 2023/05/08 03:35:07 fetching corpus: 55400, signal 773828/1028616 (executing program) 2023/05/08 03:35:07 fetching corpus: 55450, signal 774478/1028616 (executing program) 2023/05/08 03:35:07 fetching corpus: 55500, signal 774668/1028616 (executing program) 2023/05/08 03:35:08 fetching corpus: 55550, signal 774859/1028616 (executing program) 2023/05/08 03:35:08 fetching corpus: 55600, signal 775904/1028616 (executing program) 2023/05/08 03:35:08 fetching corpus: 55650, signal 776116/1028616 (executing program) 2023/05/08 03:35:08 fetching corpus: 55700, signal 776330/1028616 (executing program) 2023/05/08 03:35:08 fetching corpus: 55750, signal 776529/1028616 (executing program) 2023/05/08 03:35:08 fetching corpus: 55800, signal 776690/1028616 (executing program) 2023/05/08 03:35:08 fetching corpus: 55850, signal 776830/1028616 (executing program) 2023/05/08 03:35:08 fetching corpus: 55900, signal 777100/1028616 (executing program) 2023/05/08 03:35:08 fetching corpus: 55950, signal 777315/1028616 (executing program) 2023/05/08 03:35:09 fetching corpus: 56000, signal 777544/1028616 (executing program) 2023/05/08 03:35:09 fetching corpus: 56050, signal 777762/1028616 (executing program) 2023/05/08 03:35:09 fetching corpus: 56100, signal 777982/1028616 (executing program) 2023/05/08 03:35:09 fetching corpus: 56150, signal 778244/1028616 (executing program) 2023/05/08 03:35:09 fetching corpus: 56200, signal 778415/1028616 (executing program) 2023/05/08 03:35:09 fetching corpus: 56250, signal 778585/1028616 (executing program) 2023/05/08 03:35:09 fetching corpus: 56300, signal 778743/1028616 (executing program) 2023/05/08 03:35:09 fetching corpus: 56350, signal 778864/1028616 (executing program) 2023/05/08 03:35:09 fetching corpus: 56400, signal 779065/1028616 (executing program) 2023/05/08 03:35:10 fetching corpus: 56450, signal 779218/1028616 (executing program) 2023/05/08 03:35:10 fetching corpus: 56500, signal 779440/1028616 (executing program) 2023/05/08 03:35:10 fetching corpus: 56550, signal 779629/1028616 (executing program) 2023/05/08 03:35:10 fetching corpus: 56600, signal 779815/1028616 (executing program) 2023/05/08 03:35:10 fetching corpus: 56650, signal 780032/1028616 (executing program) 2023/05/08 03:35:10 fetching corpus: 56700, signal 780212/1028616 (executing program) 2023/05/08 03:35:10 fetching corpus: 56750, signal 780409/1028616 (executing program) 2023/05/08 03:35:10 fetching corpus: 56800, signal 780624/1028616 (executing program) 2023/05/08 03:35:10 fetching corpus: 56850, signal 780936/1028616 (executing program) 2023/05/08 03:35:11 fetching corpus: 56900, signal 781313/1028616 (executing program) 2023/05/08 03:35:11 fetching corpus: 56950, signal 781528/1028616 (executing program) 2023/05/08 03:35:11 fetching corpus: 57000, signal 781666/1028616 (executing program) 2023/05/08 03:35:11 fetching corpus: 57050, signal 781862/1028616 (executing program) 2023/05/08 03:35:11 fetching corpus: 57100, signal 782662/1028616 (executing program) 2023/05/08 03:35:11 fetching corpus: 57150, signal 782912/1028616 (executing program) 2023/05/08 03:35:11 fetching corpus: 57200, signal 783119/1028616 (executing program) 2023/05/08 03:35:11 fetching corpus: 57250, signal 783311/1028616 (executing program) 2023/05/08 03:35:11 fetching corpus: 57300, signal 783605/1028616 (executing program) 2023/05/08 03:35:12 fetching corpus: 57350, signal 783850/1028616 (executing program) 2023/05/08 03:35:12 fetching corpus: 57400, signal 783996/1028616 (executing program) 2023/05/08 03:35:12 fetching corpus: 57450, signal 784212/1028616 (executing program) 2023/05/08 03:35:12 fetching corpus: 57500, signal 784476/1028616 (executing program) 2023/05/08 03:35:12 fetching corpus: 57550, signal 784651/1028616 (executing program) 2023/05/08 03:35:12 fetching corpus: 57600, signal 784859/1028616 (executing program) 2023/05/08 03:35:12 fetching corpus: 57650, signal 785008/1028616 (executing program) 2023/05/08 03:35:12 fetching corpus: 57700, signal 785174/1028616 (executing program) 2023/05/08 03:35:13 fetching corpus: 57750, signal 785471/1028616 (executing program) 2023/05/08 03:35:13 fetching corpus: 57800, signal 785669/1028616 (executing program) 2023/05/08 03:35:13 fetching corpus: 57850, signal 785920/1028616 (executing program) 2023/05/08 03:35:13 fetching corpus: 57900, signal 786142/1028616 (executing program) 2023/05/08 03:35:13 fetching corpus: 57950, signal 786243/1028616 (executing program) 2023/05/08 03:35:14 fetching corpus: 58000, signal 786466/1028616 (executing program) 2023/05/08 03:35:14 fetching corpus: 58050, signal 786758/1028616 (executing program) 2023/05/08 03:35:14 fetching corpus: 58100, signal 786899/1028616 (executing program) 2023/05/08 03:35:14 fetching corpus: 58150, signal 787137/1028616 (executing program) 2023/05/08 03:35:14 fetching corpus: 58200, signal 787417/1028616 (executing program) 2023/05/08 03:35:14 fetching corpus: 58250, signal 787618/1028616 (executing program) 2023/05/08 03:35:14 fetching corpus: 58300, signal 787827/1028616 (executing program) 2023/05/08 03:35:14 fetching corpus: 58350, signal 788026/1028616 (executing program) 2023/05/08 03:35:15 fetching corpus: 58400, signal 788309/1028616 (executing program) 2023/05/08 03:35:15 fetching corpus: 58450, signal 788565/1028616 (executing program) 2023/05/08 03:35:15 fetching corpus: 58500, signal 788732/1028616 (executing program) 2023/05/08 03:35:15 fetching corpus: 58550, signal 788876/1028616 (executing program) 2023/05/08 03:35:15 fetching corpus: 58600, signal 789183/1028616 (executing program) 2023/05/08 03:35:15 fetching corpus: 58650, signal 789338/1028616 (executing program) 2023/05/08 03:35:15 fetching corpus: 58700, signal 789531/1028616 (executing program) 2023/05/08 03:35:15 fetching corpus: 58750, signal 789835/1028616 (executing program) 2023/05/08 03:35:15 fetching corpus: 58800, signal 790379/1028616 (executing program) 2023/05/08 03:35:16 fetching corpus: 58850, signal 790546/1028616 (executing program) 2023/05/08 03:35:16 fetching corpus: 58900, signal 790881/1028616 (executing program) 2023/05/08 03:35:16 fetching corpus: 58950, signal 791122/1028616 (executing program) 2023/05/08 03:35:16 fetching corpus: 59000, signal 791645/1028616 (executing program) 2023/05/08 03:35:16 fetching corpus: 59050, signal 792286/1028616 (executing program) 2023/05/08 03:35:16 fetching corpus: 59100, signal 792510/1028616 (executing program) 2023/05/08 03:35:16 fetching corpus: 59150, signal 792708/1028616 (executing program) 2023/05/08 03:35:16 fetching corpus: 59200, signal 792928/1028616 (executing program) 2023/05/08 03:35:17 fetching corpus: 59250, signal 793114/1028616 (executing program) 2023/05/08 03:35:17 fetching corpus: 59300, signal 793297/1028616 (executing program) 2023/05/08 03:35:17 fetching corpus: 59350, signal 793465/1028616 (executing program) 2023/05/08 03:35:17 fetching corpus: 59400, signal 793963/1028616 (executing program) 2023/05/08 03:35:17 fetching corpus: 59450, signal 794216/1028616 (executing program) 2023/05/08 03:35:17 fetching corpus: 59500, signal 794521/1028616 (executing program) 2023/05/08 03:35:17 fetching corpus: 59550, signal 794705/1028616 (executing program) 2023/05/08 03:35:17 fetching corpus: 59600, signal 794875/1028616 (executing program) 2023/05/08 03:35:17 fetching corpus: 59650, signal 795035/1028616 (executing program) 2023/05/08 03:35:18 fetching corpus: 59700, signal 795458/1028616 (executing program) 2023/05/08 03:35:18 fetching corpus: 59750, signal 795689/1028616 (executing program) 2023/05/08 03:35:18 fetching corpus: 59800, signal 795862/1028616 (executing program) 2023/05/08 03:35:18 fetching corpus: 59850, signal 796033/1028616 (executing program) 2023/05/08 03:35:18 fetching corpus: 59900, signal 796206/1028616 (executing program) 2023/05/08 03:35:18 fetching corpus: 59950, signal 796371/1028616 (executing program) 2023/05/08 03:35:18 fetching corpus: 60000, signal 796617/1028616 (executing program) 2023/05/08 03:35:19 fetching corpus: 60050, signal 796837/1028616 (executing program) 2023/05/08 03:35:19 fetching corpus: 60100, signal 797108/1028616 (executing program) 2023/05/08 03:35:19 fetching corpus: 60150, signal 797310/1028616 (executing program) 2023/05/08 03:35:19 fetching corpus: 60200, signal 797555/1028616 (executing program) 2023/05/08 03:35:19 fetching corpus: 60250, signal 797682/1028616 (executing program) 2023/05/08 03:35:19 fetching corpus: 60300, signal 798017/1028616 (executing program) 2023/05/08 03:35:19 fetching corpus: 60350, signal 798298/1028616 (executing program) 2023/05/08 03:35:19 fetching corpus: 60400, signal 798519/1028616 (executing program) 2023/05/08 03:35:20 fetching corpus: 60450, signal 798726/1028616 (executing program) 2023/05/08 03:35:20 fetching corpus: 60500, signal 798916/1028618 (executing program) 2023/05/08 03:35:20 fetching corpus: 60550, signal 799339/1028618 (executing program) 2023/05/08 03:35:20 fetching corpus: 60600, signal 799540/1028618 (executing program) 2023/05/08 03:35:20 fetching corpus: 60650, signal 799823/1028618 (executing program) 2023/05/08 03:35:20 fetching corpus: 60700, signal 800118/1028618 (executing program) 2023/05/08 03:35:20 fetching corpus: 60750, signal 800261/1028618 (executing program) 2023/05/08 03:35:20 fetching corpus: 60800, signal 800439/1028618 (executing program) 2023/05/08 03:35:20 fetching corpus: 60850, signal 800599/1028618 (executing program) 2023/05/08 03:35:21 fetching corpus: 60900, signal 800824/1028618 (executing program) 2023/05/08 03:35:21 fetching corpus: 60950, signal 801077/1028618 (executing program) 2023/05/08 03:35:21 fetching corpus: 61000, signal 801263/1028618 (executing program) 2023/05/08 03:35:21 fetching corpus: 61050, signal 801415/1028618 (executing program) 2023/05/08 03:35:21 fetching corpus: 61100, signal 801571/1028618 (executing program) 2023/05/08 03:35:21 fetching corpus: 61150, signal 801712/1028618 (executing program) 2023/05/08 03:35:21 fetching corpus: 61200, signal 801829/1028618 (executing program) 2023/05/08 03:35:21 fetching corpus: 61250, signal 802063/1028618 (executing program) 2023/05/08 03:35:21 fetching corpus: 61300, signal 802288/1028618 (executing program) 2023/05/08 03:35:21 fetching corpus: 61350, signal 802415/1028618 (executing program) 2023/05/08 03:35:22 fetching corpus: 61400, signal 802604/1028618 (executing program) 2023/05/08 03:35:22 fetching corpus: 61450, signal 802866/1028618 (executing program) 2023/05/08 03:35:22 fetching corpus: 61500, signal 803096/1028618 (executing program) 2023/05/08 03:35:22 fetching corpus: 61550, signal 803262/1028618 (executing program) 2023/05/08 03:35:22 fetching corpus: 61600, signal 803400/1028618 (executing program) 2023/05/08 03:35:22 fetching corpus: 61650, signal 803578/1028618 (executing program) 2023/05/08 03:35:22 fetching corpus: 61700, signal 803750/1028618 (executing program) 2023/05/08 03:35:22 fetching corpus: 61750, signal 803921/1028618 (executing program) 2023/05/08 03:35:22 fetching corpus: 61800, signal 804164/1028618 (executing program) 2023/05/08 03:35:22 fetching corpus: 61850, signal 804707/1028618 (executing program) 2023/05/08 03:35:23 fetching corpus: 61900, signal 804930/1028618 (executing program) 2023/05/08 03:35:23 fetching corpus: 61950, signal 805177/1028618 (executing program) 2023/05/08 03:35:23 fetching corpus: 62000, signal 805403/1028618 (executing program) 2023/05/08 03:35:23 fetching corpus: 62050, signal 805536/1028618 (executing program) 2023/05/08 03:35:23 fetching corpus: 62100, signal 805771/1028618 (executing program) 2023/05/08 03:35:23 fetching corpus: 62150, signal 805984/1028618 (executing program) 2023/05/08 03:35:23 fetching corpus: 62200, signal 806122/1028618 (executing program) 2023/05/08 03:35:23 fetching corpus: 62250, signal 806639/1028618 (executing program) 2023/05/08 03:35:23 fetching corpus: 62300, signal 806878/1028618 (executing program) 2023/05/08 03:35:23 fetching corpus: 62350, signal 807107/1028618 (executing program) 2023/05/08 03:35:23 fetching corpus: 62400, signal 807427/1028618 (executing program) 2023/05/08 03:35:24 fetching corpus: 62450, signal 807697/1028618 (executing program) 2023/05/08 03:35:24 fetching corpus: 62500, signal 807909/1028618 (executing program) 2023/05/08 03:35:24 fetching corpus: 62550, signal 808131/1028618 (executing program) 2023/05/08 03:35:24 fetching corpus: 62600, signal 808318/1028618 (executing program) 2023/05/08 03:35:24 fetching corpus: 62650, signal 808578/1028618 (executing program) 2023/05/08 03:35:24 fetching corpus: 62700, signal 808727/1028618 (executing program) 2023/05/08 03:35:25 fetching corpus: 62750, signal 808983/1028618 (executing program) 2023/05/08 03:35:25 fetching corpus: 62800, signal 809143/1028618 (executing program) 2023/05/08 03:35:25 fetching corpus: 62850, signal 809402/1028618 (executing program) 2023/05/08 03:35:25 fetching corpus: 62900, signal 809628/1028618 (executing program) 2023/05/08 03:35:25 fetching corpus: 62950, signal 809831/1028618 (executing program) 2023/05/08 03:35:25 fetching corpus: 63000, signal 810132/1028618 (executing program) 2023/05/08 03:35:25 fetching corpus: 63050, signal 810333/1028618 (executing program) 2023/05/08 03:35:25 fetching corpus: 63100, signal 810622/1028618 (executing program) 2023/05/08 03:35:25 fetching corpus: 63150, signal 810786/1028618 (executing program) 2023/05/08 03:35:25 fetching corpus: 63200, signal 810982/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63250, signal 811149/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63300, signal 811349/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63350, signal 811501/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63400, signal 811662/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63450, signal 811891/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63500, signal 812089/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63550, signal 812230/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63600, signal 812472/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63650, signal 812676/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63700, signal 812867/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63750, signal 813144/1028618 (executing program) 2023/05/08 03:35:26 fetching corpus: 63800, signal 813281/1028618 (executing program) 2023/05/08 03:35:27 fetching corpus: 63850, signal 813470/1028618 (executing program) 2023/05/08 03:35:27 fetching corpus: 63900, signal 813666/1028618 (executing program) 2023/05/08 03:35:27 fetching corpus: 63950, signal 813795/1028618 (executing program) 2023/05/08 03:35:27 fetching corpus: 64000, signal 814238/1028618 (executing program) 2023/05/08 03:35:27 fetching corpus: 64050, signal 814448/1028618 (executing program) 2023/05/08 03:35:27 fetching corpus: 64100, signal 814585/1028618 (executing program) 2023/05/08 03:35:27 fetching corpus: 64150, signal 814730/1028618 (executing program) 2023/05/08 03:35:27 fetching corpus: 64200, signal 814937/1028618 (executing program) 2023/05/08 03:35:27 fetching corpus: 64250, signal 815190/1028618 (executing program) 2023/05/08 03:35:27 fetching corpus: 64300, signal 815443/1028618 (executing program) 2023/05/08 03:35:28 fetching corpus: 64350, signal 815656/1028618 (executing program) 2023/05/08 03:35:28 fetching corpus: 64400, signal 815842/1028618 (executing program) 2023/05/08 03:35:28 fetching corpus: 64450, signal 816054/1028618 (executing program) 2023/05/08 03:35:28 fetching corpus: 64500, signal 816214/1028618 (executing program) 2023/05/08 03:35:28 fetching corpus: 64550, signal 816458/1028618 (executing program) 2023/05/08 03:35:28 fetching corpus: 64600, signal 816657/1028618 (executing program) 2023/05/08 03:35:28 fetching corpus: 64650, signal 816901/1028618 (executing program) 2023/05/08 03:35:28 fetching corpus: 64700, signal 817055/1028618 (executing program) 2023/05/08 03:35:28 fetching corpus: 64750, signal 817216/1028618 (executing program) 2023/05/08 03:35:28 fetching corpus: 64800, signal 817362/1028618 (executing program) 2023/05/08 03:35:29 fetching corpus: 64850, signal 817575/1028618 (executing program) 2023/05/08 03:35:29 fetching corpus: 64900, signal 817742/1028618 (executing program) 2023/05/08 03:35:29 fetching corpus: 64950, signal 818037/1028618 (executing program) 2023/05/08 03:35:29 fetching corpus: 65000, signal 818345/1028618 (executing program) 2023/05/08 03:35:29 fetching corpus: 65050, signal 818487/1028618 (executing program) 2023/05/08 03:35:29 fetching corpus: 65100, signal 818720/1028618 (executing program) 2023/05/08 03:35:29 fetching corpus: 65150, signal 818915/1028618 (executing program) 2023/05/08 03:35:30 fetching corpus: 65200, signal 819120/1028618 (executing program) 2023/05/08 03:35:30 fetching corpus: 65250, signal 819296/1028618 (executing program) 2023/05/08 03:35:30 fetching corpus: 65300, signal 819534/1028618 (executing program) 2023/05/08 03:35:30 fetching corpus: 65350, signal 819688/1028618 (executing program) 2023/05/08 03:35:30 fetching corpus: 65400, signal 819897/1028618 (executing program) 2023/05/08 03:35:30 fetching corpus: 65450, signal 820146/1028618 (executing program) 2023/05/08 03:35:30 fetching corpus: 65500, signal 820281/1028618 (executing program) 2023/05/08 03:35:30 fetching corpus: 65550, signal 820417/1028618 (executing program) 2023/05/08 03:35:31 fetching corpus: 65600, signal 820649/1028618 (executing program) 2023/05/08 03:35:31 fetching corpus: 65650, signal 820842/1028618 (executing program) 2023/05/08 03:35:31 fetching corpus: 65700, signal 820985/1028618 (executing program) 2023/05/08 03:35:31 fetching corpus: 65750, signal 821164/1028618 (executing program) 2023/05/08 03:35:31 fetching corpus: 65800, signal 821360/1028618 (executing program) 2023/05/08 03:35:31 fetching corpus: 65850, signal 821574/1028618 (executing program) 2023/05/08 03:35:31 fetching corpus: 65900, signal 821712/1028618 (executing program) 2023/05/08 03:35:31 fetching corpus: 65950, signal 821928/1028618 (executing program) 2023/05/08 03:35:31 fetching corpus: 66000, signal 822065/1028618 (executing program) 2023/05/08 03:35:32 fetching corpus: 66050, signal 822234/1028618 (executing program) 2023/05/08 03:35:32 fetching corpus: 66100, signal 822609/1028618 (executing program) 2023/05/08 03:35:32 fetching corpus: 66150, signal 822769/1028618 (executing program) 2023/05/08 03:35:32 fetching corpus: 66200, signal 822923/1028618 (executing program) 2023/05/08 03:35:32 fetching corpus: 66250, signal 823160/1028618 (executing program) 2023/05/08 03:35:32 fetching corpus: 66300, signal 823328/1028618 (executing program) 2023/05/08 03:35:32 fetching corpus: 66350, signal 823443/1028618 (executing program) 2023/05/08 03:35:32 fetching corpus: 66400, signal 823626/1028618 (executing program) 2023/05/08 03:35:32 fetching corpus: 66450, signal 823778/1028618 (executing program) 2023/05/08 03:35:32 fetching corpus: 66500, signal 823941/1028618 (executing program) 2023/05/08 03:35:33 fetching corpus: 66550, signal 824131/1028618 (executing program) 2023/05/08 03:35:33 fetching corpus: 66600, signal 824291/1028618 (executing program) 2023/05/08 03:35:33 fetching corpus: 66650, signal 824476/1028620 (executing program) 2023/05/08 03:35:33 fetching corpus: 66700, signal 824727/1028620 (executing program) 2023/05/08 03:35:33 fetching corpus: 66750, signal 824890/1028620 (executing program) 2023/05/08 03:35:33 fetching corpus: 66800, signal 825103/1028620 (executing program) 2023/05/08 03:35:33 fetching corpus: 66850, signal 825259/1028620 (executing program) 2023/05/08 03:35:33 fetching corpus: 66900, signal 825451/1028620 (executing program) 2023/05/08 03:35:33 fetching corpus: 66950, signal 825592/1028620 (executing program) 2023/05/08 03:35:34 fetching corpus: 67000, signal 825782/1028620 (executing program) 2023/05/08 03:35:34 fetching corpus: 67050, signal 826018/1028620 (executing program) 2023/05/08 03:35:34 fetching corpus: 67100, signal 826240/1028620 (executing program) 2023/05/08 03:35:34 fetching corpus: 67150, signal 826441/1028620 (executing program) 2023/05/08 03:35:34 fetching corpus: 67200, signal 826599/1028620 (executing program) 2023/05/08 03:35:34 fetching corpus: 67250, signal 826870/1028620 (executing program) 2023/05/08 03:35:34 fetching corpus: 67300, signal 827041/1028620 (executing program) 2023/05/08 03:35:34 fetching corpus: 67350, signal 827204/1028620 (executing program) 2023/05/08 03:35:34 fetching corpus: 67400, signal 827349/1028620 (executing program) 2023/05/08 03:35:34 fetching corpus: 67450, signal 827547/1028620 (executing program) 2023/05/08 03:35:35 fetching corpus: 67500, signal 827711/1028620 (executing program) 2023/05/08 03:35:35 fetching corpus: 67550, signal 827955/1028620 (executing program) 2023/05/08 03:35:35 fetching corpus: 67600, signal 828107/1028620 (executing program) 2023/05/08 03:35:35 fetching corpus: 67650, signal 828290/1028620 (executing program) 2023/05/08 03:35:35 fetching corpus: 67700, signal 828449/1028620 (executing program) 2023/05/08 03:35:35 fetching corpus: 67750, signal 828662/1028620 (executing program) 2023/05/08 03:35:35 fetching corpus: 67800, signal 828924/1028620 (executing program) 2023/05/08 03:35:36 fetching corpus: 67850, signal 829142/1028620 (executing program) 2023/05/08 03:35:36 fetching corpus: 67900, signal 829403/1028620 (executing program) 2023/05/08 03:35:36 fetching corpus: 67950, signal 829575/1028620 (executing program) 2023/05/08 03:35:36 fetching corpus: 68000, signal 829802/1028620 (executing program) 2023/05/08 03:35:36 fetching corpus: 68050, signal 829940/1028620 (executing program) 2023/05/08 03:35:36 fetching corpus: 68100, signal 830102/1028620 (executing program) 2023/05/08 03:35:36 fetching corpus: 68150, signal 830405/1028620 (executing program) 2023/05/08 03:35:36 fetching corpus: 68200, signal 830739/1028625 (executing program) 2023/05/08 03:35:36 fetching corpus: 68250, signal 830919/1028625 (executing program) 2023/05/08 03:35:36 fetching corpus: 68300, signal 831107/1028625 (executing program) 2023/05/08 03:35:37 fetching corpus: 68350, signal 831262/1028625 (executing program) 2023/05/08 03:35:37 fetching corpus: 68400, signal 831548/1028625 (executing program) 2023/05/08 03:35:37 fetching corpus: 68450, signal 831700/1028625 (executing program) 2023/05/08 03:35:37 fetching corpus: 68500, signal 831881/1028625 (executing program) 2023/05/08 03:35:37 fetching corpus: 68550, signal 832115/1028625 (executing program) 2023/05/08 03:35:37 fetching corpus: 68600, signal 832264/1028625 (executing program) 2023/05/08 03:35:37 fetching corpus: 68650, signal 832425/1028625 (executing program) 2023/05/08 03:35:37 fetching corpus: 68700, signal 832744/1028625 (executing program) 2023/05/08 03:35:37 fetching corpus: 68750, signal 832868/1028625 (executing program) 2023/05/08 03:35:38 fetching corpus: 68800, signal 833180/1028625 (executing program) 2023/05/08 03:35:38 fetching corpus: 68850, signal 833409/1028625 (executing program) 2023/05/08 03:35:38 fetching corpus: 68900, signal 833550/1028625 (executing program) 2023/05/08 03:35:38 fetching corpus: 68950, signal 833746/1028625 (executing program) 2023/05/08 03:35:38 fetching corpus: 69000, signal 833920/1028625 (executing program) 2023/05/08 03:35:38 fetching corpus: 69050, signal 834100/1028625 (executing program) 2023/05/08 03:35:38 fetching corpus: 69100, signal 834284/1028625 (executing program) 2023/05/08 03:35:38 fetching corpus: 69150, signal 834455/1028625 (executing program) 2023/05/08 03:35:38 fetching corpus: 69200, signal 834601/1028625 (executing program) 2023/05/08 03:35:38 fetching corpus: 69250, signal 834755/1028625 (executing program) 2023/05/08 03:35:38 fetching corpus: 69300, signal 835009/1028625 (executing program) 2023/05/08 03:35:39 fetching corpus: 69350, signal 835217/1028625 (executing program) 2023/05/08 03:35:39 fetching corpus: 69400, signal 835448/1028625 (executing program) 2023/05/08 03:35:39 fetching corpus: 69450, signal 835636/1028625 (executing program) 2023/05/08 03:35:39 fetching corpus: 69500, signal 835853/1028625 (executing program) 2023/05/08 03:35:39 fetching corpus: 69550, signal 836051/1028625 (executing program) 2023/05/08 03:35:39 fetching corpus: 69600, signal 836292/1028625 (executing program) 2023/05/08 03:35:39 fetching corpus: 69650, signal 836445/1028625 (executing program) 2023/05/08 03:35:39 fetching corpus: 69700, signal 836599/1028625 (executing program) 2023/05/08 03:35:39 fetching corpus: 69750, signal 836795/1028625 (executing program) 2023/05/08 03:35:39 fetching corpus: 69800, signal 836994/1028625 (executing program) 2023/05/08 03:35:40 fetching corpus: 69850, signal 837169/1028625 (executing program) 2023/05/08 03:35:40 fetching corpus: 69900, signal 837360/1028625 (executing program) 2023/05/08 03:35:40 fetching corpus: 69950, signal 837499/1028625 (executing program) 2023/05/08 03:35:40 fetching corpus: 70000, signal 837835/1028625 (executing program) 2023/05/08 03:35:40 fetching corpus: 70050, signal 838067/1028625 (executing program) 2023/05/08 03:35:40 fetching corpus: 70100, signal 838264/1028625 (executing program) 2023/05/08 03:35:40 fetching corpus: 70150, signal 838421/1028625 (executing program) 2023/05/08 03:35:41 fetching corpus: 70200, signal 838669/1028625 (executing program) 2023/05/08 03:35:41 fetching corpus: 70250, signal 838850/1028625 (executing program) 2023/05/08 03:35:41 fetching corpus: 70300, signal 839002/1028625 (executing program) 2023/05/08 03:35:41 fetching corpus: 70350, signal 839155/1028625 (executing program) 2023/05/08 03:35:41 fetching corpus: 70400, signal 839330/1028625 (executing program) 2023/05/08 03:35:41 fetching corpus: 70450, signal 839501/1028625 (executing program) 2023/05/08 03:35:41 fetching corpus: 70500, signal 839647/1028625 (executing program) 2023/05/08 03:35:42 fetching corpus: 70550, signal 839815/1028625 (executing program) 2023/05/08 03:35:42 fetching corpus: 70600, signal 839926/1028625 (executing program) 2023/05/08 03:35:42 fetching corpus: 70650, signal 840123/1028625 (executing program) 2023/05/08 03:35:42 fetching corpus: 70700, signal 840279/1028625 (executing program) 2023/05/08 03:35:42 fetching corpus: 70750, signal 840433/1028625 (executing program) 2023/05/08 03:35:42 fetching corpus: 70800, signal 840543/1028625 (executing program) 2023/05/08 03:35:42 fetching corpus: 70850, signal 840755/1028625 (executing program) 2023/05/08 03:35:43 fetching corpus: 70900, signal 840939/1028625 (executing program) 2023/05/08 03:35:43 fetching corpus: 70950, signal 841100/1028625 (executing program) 2023/05/08 03:35:43 fetching corpus: 71000, signal 841222/1028625 (executing program) 2023/05/08 03:35:43 fetching corpus: 71050, signal 841369/1028625 (executing program) 2023/05/08 03:35:43 fetching corpus: 71100, signal 841538/1028625 (executing program) 2023/05/08 03:35:43 fetching corpus: 71150, signal 841757/1028625 (executing program) 2023/05/08 03:35:43 fetching corpus: 71200, signal 842222/1028625 (executing program) 2023/05/08 03:35:43 fetching corpus: 71250, signal 842404/1028625 (executing program) 2023/05/08 03:35:43 fetching corpus: 71300, signal 842584/1028625 (executing program) 2023/05/08 03:35:44 fetching corpus: 71350, signal 842824/1028625 (executing program) 2023/05/08 03:35:44 fetching corpus: 71400, signal 842992/1028625 (executing program) 2023/05/08 03:35:44 fetching corpus: 71450, signal 843147/1028625 (executing program) 2023/05/08 03:35:44 fetching corpus: 71500, signal 843289/1028625 (executing program) 2023/05/08 03:35:44 fetching corpus: 71550, signal 843449/1028625 (executing program) 2023/05/08 03:35:44 fetching corpus: 71600, signal 843713/1028625 (executing program) 2023/05/08 03:35:44 fetching corpus: 71650, signal 843842/1028625 (executing program) 2023/05/08 03:35:44 fetching corpus: 71700, signal 844017/1028625 (executing program) 2023/05/08 03:35:44 fetching corpus: 71750, signal 844306/1028625 (executing program) 2023/05/08 03:35:45 fetching corpus: 71800, signal 844551/1028625 (executing program) 2023/05/08 03:35:45 fetching corpus: 71850, signal 844721/1028625 (executing program) 2023/05/08 03:35:45 fetching corpus: 71900, signal 844884/1028625 (executing program) 2023/05/08 03:35:45 fetching corpus: 71950, signal 845049/1028625 (executing program) 2023/05/08 03:35:45 fetching corpus: 72000, signal 845216/1028625 (executing program) 2023/05/08 03:35:45 fetching corpus: 72050, signal 845458/1028625 (executing program) 2023/05/08 03:35:45 fetching corpus: 72100, signal 846599/1028625 (executing program) 2023/05/08 03:35:45 fetching corpus: 72150, signal 846845/1028625 (executing program) 2023/05/08 03:35:45 fetching corpus: 72200, signal 846971/1028625 (executing program) 2023/05/08 03:35:45 fetching corpus: 72250, signal 847157/1028625 (executing program) 2023/05/08 03:35:46 fetching corpus: 72300, signal 847309/1028625 (executing program) 2023/05/08 03:35:46 fetching corpus: 72350, signal 847532/1028625 (executing program) 2023/05/08 03:35:46 fetching corpus: 72400, signal 847816/1028625 (executing program) 2023/05/08 03:35:46 fetching corpus: 72450, signal 848006/1028625 (executing program) 2023/05/08 03:35:46 fetching corpus: 72500, signal 848212/1028625 (executing program) 2023/05/08 03:35:46 fetching corpus: 72550, signal 848403/1028625 (executing program) 2023/05/08 03:35:46 fetching corpus: 72600, signal 848673/1028625 (executing program) 2023/05/08 03:35:46 fetching corpus: 72650, signal 848800/1028625 (executing program) 2023/05/08 03:35:46 fetching corpus: 72700, signal 848991/1028625 (executing program) 2023/05/08 03:35:46 fetching corpus: 72750, signal 849156/1028625 (executing program) 2023/05/08 03:35:46 fetching corpus: 72800, signal 849360/1028625 (executing program) 2023/05/08 03:35:47 fetching corpus: 72850, signal 849614/1028625 (executing program) 2023/05/08 03:35:47 fetching corpus: 72900, signal 849816/1028625 (executing program) 2023/05/08 03:35:47 fetching corpus: 72950, signal 849980/1028625 (executing program) 2023/05/08 03:35:47 fetching corpus: 73000, signal 850129/1028625 (executing program) 2023/05/08 03:35:47 fetching corpus: 73050, signal 850276/1028625 (executing program) 2023/05/08 03:35:47 fetching corpus: 73100, signal 850504/1028625 (executing program) 2023/05/08 03:35:47 fetching corpus: 73150, signal 850650/1028625 (executing program) 2023/05/08 03:35:47 fetching corpus: 73200, signal 850886/1028625 (executing program) 2023/05/08 03:35:48 fetching corpus: 73250, signal 851058/1028625 (executing program) 2023/05/08 03:35:48 fetching corpus: 73300, signal 851180/1028625 (executing program) 2023/05/08 03:35:48 fetching corpus: 73350, signal 851381/1028625 (executing program) 2023/05/08 03:35:48 fetching corpus: 73400, signal 851541/1028625 (executing program) 2023/05/08 03:35:48 fetching corpus: 73450, signal 851753/1028625 (executing program) 2023/05/08 03:35:48 fetching corpus: 73500, signal 851906/1028625 (executing program) 2023/05/08 03:35:48 fetching corpus: 73550, signal 852042/1028625 (executing program) 2023/05/08 03:35:49 fetching corpus: 73600, signal 852239/1028625 (executing program) 2023/05/08 03:35:49 fetching corpus: 73650, signal 852404/1028625 (executing program) 2023/05/08 03:35:49 fetching corpus: 73700, signal 852540/1028625 (executing program) 2023/05/08 03:35:49 fetching corpus: 73750, signal 852694/1028625 (executing program) 2023/05/08 03:35:49 fetching corpus: 73800, signal 852899/1028625 (executing program) 2023/05/08 03:35:49 fetching corpus: 73850, signal 853017/1028625 (executing program) 2023/05/08 03:35:49 fetching corpus: 73900, signal 853202/1028625 (executing program) 2023/05/08 03:35:49 fetching corpus: 73950, signal 853383/1028625 (executing program) 2023/05/08 03:35:49 fetching corpus: 74000, signal 853562/1028625 (executing program) 2023/05/08 03:35:50 fetching corpus: 74050, signal 853721/1028625 (executing program) 2023/05/08 03:35:50 fetching corpus: 74100, signal 853871/1028625 (executing program) 2023/05/08 03:35:50 fetching corpus: 74150, signal 854014/1028625 (executing program) 2023/05/08 03:35:50 fetching corpus: 74200, signal 854196/1028625 (executing program) 2023/05/08 03:35:50 fetching corpus: 74250, signal 854437/1028625 (executing program) 2023/05/08 03:35:50 fetching corpus: 74300, signal 854608/1028625 (executing program) 2023/05/08 03:35:50 fetching corpus: 74350, signal 854846/1028625 (executing program) 2023/05/08 03:35:50 fetching corpus: 74400, signal 855005/1028625 (executing program) 2023/05/08 03:35:51 fetching corpus: 74450, signal 855227/1028625 (executing program) 2023/05/08 03:35:51 fetching corpus: 74500, signal 855457/1028625 (executing program) 2023/05/08 03:35:51 fetching corpus: 74550, signal 855703/1028625 (executing program) 2023/05/08 03:35:51 fetching corpus: 74600, signal 855863/1028625 (executing program) 2023/05/08 03:35:51 fetching corpus: 74650, signal 856015/1028625 (executing program) 2023/05/08 03:35:51 fetching corpus: 74700, signal 856182/1028625 (executing program) 2023/05/08 03:35:51 fetching corpus: 74750, signal 856416/1028625 (executing program) 2023/05/08 03:35:51 fetching corpus: 74800, signal 856602/1028625 (executing program) 2023/05/08 03:35:51 fetching corpus: 74850, signal 856878/1028625 (executing program) 2023/05/08 03:35:52 fetching corpus: 74900, signal 857059/1028625 (executing program) 2023/05/08 03:35:52 fetching corpus: 74950, signal 857166/1028625 (executing program) 2023/05/08 03:35:52 fetching corpus: 75000, signal 857302/1028627 (executing program) 2023/05/08 03:35:52 fetching corpus: 75050, signal 857429/1028627 (executing program) 2023/05/08 03:35:52 fetching corpus: 75100, signal 857672/1028627 (executing program) 2023/05/08 03:35:52 fetching corpus: 75150, signal 857882/1028627 (executing program) 2023/05/08 03:35:52 fetching corpus: 75200, signal 858011/1028627 (executing program) 2023/05/08 03:35:52 fetching corpus: 75250, signal 858151/1028627 (executing program) 2023/05/08 03:35:52 fetching corpus: 75300, signal 858324/1028627 (executing program) 2023/05/08 03:35:52 fetching corpus: 75350, signal 858494/1028627 (executing program) 2023/05/08 03:35:52 fetching corpus: 75400, signal 858665/1028627 (executing program) 2023/05/08 03:35:53 fetching corpus: 75450, signal 858794/1028627 (executing program) 2023/05/08 03:35:53 fetching corpus: 75500, signal 859040/1028627 (executing program) 2023/05/08 03:35:53 fetching corpus: 75550, signal 859167/1028627 (executing program) 2023/05/08 03:35:53 fetching corpus: 75600, signal 859326/1028627 (executing program) 2023/05/08 03:35:53 fetching corpus: 75650, signal 859551/1028627 (executing program) 2023/05/08 03:35:53 fetching corpus: 75700, signal 859708/1028627 (executing program) 2023/05/08 03:35:53 fetching corpus: 75750, signal 859855/1028627 (executing program) 2023/05/08 03:35:53 fetching corpus: 75800, signal 860018/1028627 (executing program) 2023/05/08 03:35:53 fetching corpus: 75850, signal 860207/1028627 (executing program) 2023/05/08 03:35:54 fetching corpus: 75900, signal 860404/1028627 (executing program) 2023/05/08 03:35:54 fetching corpus: 75950, signal 860656/1028627 (executing program) 2023/05/08 03:35:54 fetching corpus: 76000, signal 860800/1028627 (executing program) 2023/05/08 03:35:54 fetching corpus: 76050, signal 860987/1028627 (executing program) 2023/05/08 03:35:54 fetching corpus: 76100, signal 861118/1028627 (executing program) 2023/05/08 03:35:54 fetching corpus: 76150, signal 861418/1028627 (executing program) 2023/05/08 03:35:54 fetching corpus: 76200, signal 861591/1028627 (executing program) 2023/05/08 03:35:55 fetching corpus: 76250, signal 861767/1028627 (executing program) 2023/05/08 03:35:55 fetching corpus: 76300, signal 861953/1028627 (executing program) 2023/05/08 03:35:55 fetching corpus: 76350, signal 862121/1028627 (executing program) 2023/05/08 03:35:55 fetching corpus: 76400, signal 862289/1028627 (executing program) 2023/05/08 03:35:55 fetching corpus: 76450, signal 862434/1028627 (executing program) 2023/05/08 03:35:55 fetching corpus: 76500, signal 862560/1028627 (executing program) 2023/05/08 03:35:55 fetching corpus: 76550, signal 862726/1028627 (executing program) 2023/05/08 03:35:56 fetching corpus: 76600, signal 862907/1028627 (executing program) 2023/05/08 03:35:56 fetching corpus: 76650, signal 863032/1028627 (executing program) 2023/05/08 03:35:56 fetching corpus: 76700, signal 863258/1028627 (executing program) 2023/05/08 03:35:56 fetching corpus: 76750, signal 863479/1028627 (executing program) 2023/05/08 03:35:56 fetching corpus: 76800, signal 863694/1028627 (executing program) 2023/05/08 03:35:56 fetching corpus: 76850, signal 863846/1028627 (executing program) 2023/05/08 03:35:56 fetching corpus: 76900, signal 864021/1028627 (executing program) 2023/05/08 03:35:56 fetching corpus: 76950, signal 864133/1028627 (executing program) 2023/05/08 03:35:56 fetching corpus: 77000, signal 864348/1028627 (executing program) 2023/05/08 03:35:57 fetching corpus: 77050, signal 864533/1028627 (executing program) 2023/05/08 03:35:57 fetching corpus: 77053, signal 864552/1028627 (executing program) 2023/05/08 03:35:57 fetching corpus: 77053, signal 864552/1028627 (executing program) 2023/05/08 03:35:59 starting 6 fuzzer processes 03:35:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 03:35:59 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x40e0c0, 0x0) 03:35:59 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x40e0c0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) 03:35:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) 03:35:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/114, 0x0, 0x72}, 0x20) 03:35:59 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/mnt\x00') [ 255.216344][ T3585] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 255.225470][ T3587] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 255.234304][ T3587] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 255.242446][ T3587] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 255.250334][ T3587] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 255.257714][ T3587] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 255.397999][ T3587] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 255.406571][ T3592] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 255.414999][ T3592] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 255.423384][ T3592] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 255.439463][ T3587] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 255.447097][ T3587] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 255.456380][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 255.464781][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 255.473477][ T3587] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 255.475982][ T3592] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 255.488586][ T3587] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 255.488980][ T3592] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 255.495994][ T3587] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 255.504637][ T3592] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 255.533977][ T3587] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 255.541423][ T3587] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 255.611543][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.615360][ T3592] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 255.617975][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.626255][ T3592] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 255.639435][ T3592] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 255.647628][ T3592] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 255.656071][ T3592] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 255.663724][ T3592] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 255.671350][ T3592] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 255.679942][ T3592] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 255.709331][ T3587] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 255.720484][ T3587] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 255.727828][ T3587] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 255.853543][ T3583] chnl_net:caif_netlink_parms(): no params data found [ 255.976655][ T3583] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.984696][ T3583] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.993318][ T3583] device bridge_slave_0 entered promiscuous mode [ 256.005668][ T3583] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.012965][ T3583] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.021203][ T3583] device bridge_slave_1 entered promiscuous mode [ 256.173226][ T3583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.192096][ T3598] chnl_net:caif_netlink_parms(): no params data found [ 256.210796][ T3583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.275652][ T3589] chnl_net:caif_netlink_parms(): no params data found [ 256.295283][ T3583] team0: Port device team_slave_0 added [ 256.327907][ T3590] chnl_net:caif_netlink_parms(): no params data found [ 256.353732][ T3583] team0: Port device team_slave_1 added [ 256.439055][ T3596] chnl_net:caif_netlink_parms(): no params data found [ 256.448844][ T3583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.456197][ T3583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.482451][ T3583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.529571][ T3583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.536811][ T3583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.563345][ T3583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.646520][ T3598] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.654637][ T3598] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.662978][ T3598] device bridge_slave_0 entered promiscuous mode [ 256.676786][ T3598] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.683986][ T3598] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.692712][ T3598] device bridge_slave_1 entered promiscuous mode [ 256.728918][ T3589] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.736389][ T3589] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.744886][ T3589] device bridge_slave_0 entered promiscuous mode [ 256.755248][ T3595] chnl_net:caif_netlink_parms(): no params data found [ 256.794536][ T3590] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.801807][ T3590] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.810185][ T3590] device bridge_slave_0 entered promiscuous mode [ 256.821431][ T3589] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.828535][ T3589] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.837146][ T3589] device bridge_slave_1 entered promiscuous mode [ 256.859512][ T3598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.873331][ T3590] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.880518][ T3590] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.888596][ T3590] device bridge_slave_1 entered promiscuous mode [ 256.935084][ T3583] device hsr_slave_0 entered promiscuous mode [ 256.942338][ T3583] device hsr_slave_1 entered promiscuous mode [ 256.950869][ T3598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.994393][ T3589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.006543][ T3589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.037378][ T3590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.077248][ T3596] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.084497][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.092797][ T3596] device bridge_slave_0 entered promiscuous mode [ 257.102282][ T3590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.127591][ T3589] team0: Port device team_slave_0 added [ 257.136336][ T3598] team0: Port device team_slave_0 added [ 257.142875][ T3596] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.150142][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.158222][ T3596] device bridge_slave_1 entered promiscuous mode [ 257.203497][ T3589] team0: Port device team_slave_1 added [ 257.210732][ T3598] team0: Port device team_slave_1 added [ 257.244438][ T3595] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.251805][ T3595] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.259830][ T3595] device bridge_slave_0 entered promiscuous mode [ 257.287009][ T3590] team0: Port device team_slave_0 added [ 257.294377][ T3587] Bluetooth: hci0: command 0x0409 tx timeout [ 257.310345][ T3595] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.317505][ T3595] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.326128][ T3595] device bridge_slave_1 entered promiscuous mode [ 257.352892][ T3590] team0: Port device team_slave_1 added [ 257.365637][ T3596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.383014][ T3589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.390647][ T3589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.417218][ T3589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.428867][ T3598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.435937][ T3598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.461999][ T3598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.487176][ T3596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.503935][ T3589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.511149][ T3589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.530437][ T3587] Bluetooth: hci2: command 0x0409 tx timeout [ 257.537676][ T3589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.543327][ T3594] Bluetooth: hci1: command 0x0409 tx timeout [ 257.563069][ T3598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.570373][ T3598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.596794][ T3598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.610535][ T3594] Bluetooth: hci3: command 0x0409 tx timeout [ 257.637841][ T3595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.655734][ T3590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.663234][ T3590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.689974][ T3590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.715872][ T3596] team0: Port device team_slave_0 added [ 257.724792][ T3595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.762461][ T3590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.769468][ T3590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.795706][ T3590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.795919][ T3594] Bluetooth: hci5: command 0x0409 tx timeout [ 257.809825][ T3587] Bluetooth: hci4: command 0x0409 tx timeout [ 257.821389][ T3596] team0: Port device team_slave_1 added [ 257.848279][ T3595] team0: Port device team_slave_0 added [ 257.913183][ T3595] team0: Port device team_slave_1 added [ 257.922746][ T3598] device hsr_slave_0 entered promiscuous mode [ 257.929619][ T3598] device hsr_slave_1 entered promiscuous mode [ 257.936730][ T3598] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.944885][ T3598] Cannot create hsr debugfs directory [ 257.976158][ T3589] device hsr_slave_0 entered promiscuous mode [ 257.983290][ T3589] device hsr_slave_1 entered promiscuous mode [ 257.990015][ T3589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.997602][ T3589] Cannot create hsr debugfs directory [ 258.037597][ T3590] device hsr_slave_0 entered promiscuous mode [ 258.044704][ T3590] device hsr_slave_1 entered promiscuous mode [ 258.051487][ T3590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.059056][ T3590] Cannot create hsr debugfs directory [ 258.065366][ T3596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.072577][ T3596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.098552][ T3596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.119251][ T3596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.126359][ T3596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.152415][ T3596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.201150][ T3595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.208124][ T3595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.240429][ T3595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.312974][ T3595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.320186][ T3595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.346265][ T3595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.424310][ T3596] device hsr_slave_0 entered promiscuous mode [ 258.431530][ T3596] device hsr_slave_1 entered promiscuous mode [ 258.438284][ T3596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.446037][ T3596] Cannot create hsr debugfs directory [ 258.528969][ T3595] device hsr_slave_0 entered promiscuous mode [ 258.535979][ T3595] device hsr_slave_1 entered promiscuous mode [ 258.547495][ T3595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.555333][ T3595] Cannot create hsr debugfs directory [ 258.595479][ T3583] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 258.610985][ T3583] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 258.688391][ T3583] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 258.730191][ T3583] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 258.917037][ T3598] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 258.962155][ T3598] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.984167][ T3598] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.994535][ T3598] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 259.113921][ T3590] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 259.125813][ T3590] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 259.168232][ T3590] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 259.179004][ T3590] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 259.246646][ T3596] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.279008][ T3596] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.290632][ T3596] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.320785][ T3583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.334167][ T3596] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.348948][ T3598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.369960][ T3587] Bluetooth: hci0: command 0x041b tx timeout [ 259.399374][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.412106][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.426462][ T3598] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.439621][ T3589] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 259.459562][ T3589] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 259.471181][ T3589] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 259.497882][ T3583] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.523052][ T3589] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 259.535011][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.547119][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.556743][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.566342][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.575677][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.583110][ T3633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.609868][ T3587] Bluetooth: hci1: command 0x041b tx timeout [ 259.615986][ T3587] Bluetooth: hci2: command 0x041b tx timeout [ 259.644039][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.661604][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.679425][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.688548][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.689896][ T3594] Bluetooth: hci3: command 0x041b tx timeout [ 259.695714][ T3632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.719898][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.728986][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.745782][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.756601][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.763771][ T3632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.780043][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.788982][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.805322][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.812509][ T3632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.851181][ T3587] Bluetooth: hci5: command 0x041b tx timeout [ 259.851267][ T3594] Bluetooth: hci4: command 0x041b tx timeout [ 259.864715][ T3595] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 259.874861][ T3595] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 259.887073][ T3595] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 259.897038][ T3595] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 259.916919][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.925683][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.935349][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.944648][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.972605][ T3590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.986967][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.995406][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.004431][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.021204][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.030495][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.066471][ T3598] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.077701][ T3598] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.104206][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.119412][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.130592][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.138750][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.154553][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.166119][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.183772][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.197441][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.206841][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.215908][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.242545][ T3590] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.267715][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.284690][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.299214][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.315261][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.324785][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.338375][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.350716][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.402315][ T3596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.438235][ T3598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.458945][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.476329][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.486446][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.493658][ T3636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.502352][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.511600][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.520723][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.527847][ T3636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.550260][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.565103][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.580036][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.615512][ T3596] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.647879][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.656539][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.665724][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.674149][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.684036][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.693735][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.702971][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.712498][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.724195][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.733385][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.743895][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.766973][ T3590] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.800775][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.824043][ T3589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.841081][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.851616][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.860999][ T152] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.868150][ T152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.883731][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.899403][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.950980][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.959254][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.981657][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.000347][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.007527][ T3633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.026239][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.040808][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.072710][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.097017][ T3589] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.128005][ T3595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.143131][ T3583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.150747][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.158426][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.168184][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.207887][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.217444][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.253527][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.260717][ T3636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.277236][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.287466][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.306878][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.314114][ T3636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.328152][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.337123][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.346469][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.355742][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.365093][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.423542][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.431951][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.450650][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.458233][ T3594] Bluetooth: hci0: command 0x040f tx timeout [ 261.458817][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.500974][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.519167][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.539525][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.556261][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.567627][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.582534][ T3595] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.593776][ T3596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.607655][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.626233][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.635006][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.646999][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.663350][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.677234][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.688970][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.690219][ T3594] Bluetooth: hci1: command 0x040f tx timeout [ 261.699987][ T3592] Bluetooth: hci2: command 0x040f tx timeout [ 261.715382][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.743994][ T3590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.769978][ T3587] Bluetooth: hci3: command 0x040f tx timeout [ 261.776366][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.786732][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.802828][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.816822][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.828394][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.844695][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.858435][ T3661] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.865666][ T3661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.878019][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.886841][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.899990][ T3661] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.907123][ T3661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.915108][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.927949][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.935511][ T3587] Bluetooth: hci4: command 0x040f tx timeout [ 261.942664][ T3592] Bluetooth: hci5: command 0x040f tx timeout [ 261.942852][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.958066][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.995807][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.005299][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.017743][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.035400][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.047142][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.064492][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.119410][ T3595] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.131064][ T3595] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.148008][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.156926][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.165938][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.175328][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.183787][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.192911][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.201507][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.210142][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.218926][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.227673][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.236216][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.245016][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.253895][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.286028][ T3590] device veth0_vlan entered promiscuous mode [ 262.309387][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.318283][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.334904][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.346790][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.359088][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.382366][ T3598] device veth0_vlan entered promiscuous mode [ 262.390204][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.398762][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.431274][ T3590] device veth1_vlan entered promiscuous mode [ 262.447477][ T3596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.475545][ T3598] device veth1_vlan entered promiscuous mode [ 262.493155][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.502428][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.511180][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.518726][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.528078][ T3583] device veth0_vlan entered promiscuous mode [ 262.594744][ T3583] device veth1_vlan entered promiscuous mode [ 262.630639][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.638956][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.649084][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.690711][ T3598] device veth0_macvtap entered promiscuous mode [ 262.716074][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.725984][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.741490][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.760570][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.805119][ T3598] device veth1_macvtap entered promiscuous mode [ 262.819531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.830135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.838682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.854531][ T3583] device veth0_macvtap entered promiscuous mode [ 262.874460][ T3596] device veth0_vlan entered promiscuous mode [ 262.886665][ T3583] device veth1_macvtap entered promiscuous mode [ 262.925582][ T3598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.935154][ T3590] device veth0_macvtap entered promiscuous mode [ 262.944347][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.952697][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.961278][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.975442][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.984288][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.997374][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.006228][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.018500][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.026177][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.039250][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.048786][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.057972][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.066105][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.078731][ T3589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.090772][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.101637][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.114273][ T3583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.132848][ T3598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.147845][ T3596] device veth1_vlan entered promiscuous mode [ 263.159473][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.168274][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.178505][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.187611][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.195871][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.203828][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.213425][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.224809][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.235775][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.247324][ T3583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.257813][ T3595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.265951][ T3590] device veth1_macvtap entered promiscuous mode [ 263.281092][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.291472][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.305390][ T3583] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.317631][ T3583] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.326437][ T3583] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.335450][ T3583] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.347746][ T3598] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.356733][ T3598] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.365869][ T3598] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.378667][ T3598] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.452385][ T3590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.476859][ T3590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.487931][ T3590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.499143][ T3590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.511840][ T3590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.532240][ T3592] Bluetooth: hci0: command 0x0419 tx timeout [ 263.545506][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.555411][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.565329][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.575265][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.584307][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.593506][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.607782][ T3590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.622194][ T3590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.632133][ T3590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.642835][ T3590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.654236][ T3590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.665462][ T3590] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.674634][ T3590] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.687427][ T3590] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.697674][ T3590] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.736853][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.747781][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.757684][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.766494][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.774440][ T3592] Bluetooth: hci1: command 0x0419 tx timeout [ 263.777879][ T3587] Bluetooth: hci2: command 0x0419 tx timeout [ 263.782021][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.794679][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.811357][ T3596] device veth0_macvtap entered promiscuous mode [ 263.832560][ T3589] device veth0_vlan entered promiscuous mode [ 263.850428][ T3594] Bluetooth: hci3: command 0x0419 tx timeout [ 263.851918][ T3596] device veth1_macvtap entered promiscuous mode [ 263.893609][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.897676][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.906596][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.910620][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.925647][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.935124][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.944637][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.969329][ T3589] device veth1_vlan entered promiscuous mode [ 264.019845][ T3594] Bluetooth: hci5: command 0x0419 tx timeout [ 264.026124][ T3594] Bluetooth: hci4: command 0x0419 tx timeout [ 264.074790][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.083236][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.092737][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.102517][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.114445][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.122657][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.141883][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.142211][ T3595] device veth0_vlan entered promiscuous mode [ 264.156506][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.165670][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.177682][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.189032][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.199651][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.210234][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.221147][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.237419][ T3596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.257533][ T3589] device veth0_macvtap entered promiscuous mode [ 264.268630][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.277431][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.286552][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.295446][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.304597][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.335025][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.354923][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.364986][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.375824][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.385721][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.396480][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.407739][ T3596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.419626][ T3596] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.429197][ T3596] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.439243][ T3596] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.448292][ T3596] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.466301][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.474762][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.483483][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.518918][ T3595] device veth1_vlan entered promiscuous mode [ 264.522792][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.533591][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.544604][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.545002][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.572264][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.583206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.595769][ T3589] device veth1_macvtap entered promiscuous mode [ 264.639455][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.649170][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.669917][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.677951][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.713673][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.723781][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.737191][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.746330][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.766340][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.778488][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.790012][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.802178][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.813427][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.824088][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.834357][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.845207][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.857221][ T3589] batman_adv: batadv0: Interface activated: batadv_slave_0 03:36:09 executing program 4: pipe(&(0x7f0000008c00)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 264.890553][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.926756][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.961712][ T3595] device veth0_macvtap entered promiscuous mode [ 264.979574][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 03:36:10 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) [ 265.011649][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.026979][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.050921][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:36:10 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x18, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000080)={0x8028}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) [ 265.068250][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.078938][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.089209][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.100946][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.113452][ T3589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.154373][ T3595] device veth1_macvtap entered promiscuous mode [ 265.171520][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.195594][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.208427][ T3687] Zero length message leads to an empty skb [ 265.213982][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.224810][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:36:10 executing program 4: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x245004, 0x0, 0x0, 0x0, &(0x7f0000000400)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x1000000, 0x0) 03:36:10 executing program 0: pipe(&(0x7f0000008c00)={0xffffffffffffffff, 0xffffffffffffffff}) landlock_restrict_self(r0, 0x0) [ 265.264314][ T3589] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 03:36:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x2}, 0x48) [ 265.309912][ T3589] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.318684][ T3589] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 03:36:10 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) [ 265.377621][ T3589] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 03:36:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f000000a780), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0xffffffffffffffff) [ 265.511697][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.529209][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.544431][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.564116][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.576379][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.588009][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.604831][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.640507][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.658983][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.670891][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.682482][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.693888][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.706003][ T3595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.730195][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.750640][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.759453][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.776736][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.791708][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.802251][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.813128][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.823284][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.834269][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.844388][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.859133][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.869082][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.887714][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.907596][ T3595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.948578][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.957594][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.973660][ T3595] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.983939][ T3595] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.993251][ T3595] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.002763][ T3595] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.026077][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.051051][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.079430][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.087818][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.124667][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.133499][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.207505][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.260544][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.292941][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.298278][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.368933][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.427911][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.446545][ T995] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.475153][ T995] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.507823][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:36:11 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000052c0)={0x18, 0x0, {0x0, @multicast, 'ip6erspan0\x00'}}, 0x1e) 03:36:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000010c0), r0) 03:36:11 executing program 5: eventfd2(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800}, &(0x7f0000000040)={0x3, 0x7}, 0x0, &(0x7f0000000100)={r0, r1+60000000}, 0x0) 03:36:11 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000008a40), 0x101d00) 03:36:11 executing program 3: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x245004, &(0x7f0000000200), 0x0, 0x0, 0x0) 03:36:11 executing program 2: io_uring_setup(0xd13, &(0x7f0000000640)={0x0, 0x0, 0x1}) 03:36:11 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000008a40), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000008a80)={{0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 03:36:11 executing program 4: pipe(&(0x7f0000008c00)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 03:36:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:36:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 03:36:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000004ec0)={0x0, 0x0, 0x0}, 0x0) 03:36:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newneigh={0x2c, 0x1c, 0x601, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @private}, @NDA_FLAGS_EXT={0x8}]}, 0x2c}}, 0x0) 03:36:11 executing program 4: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) epoll_create1(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000380)=@raw=[@alu], &(0x7f00000003c0)='GPL\x00', 0x8001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:36:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 03:36:11 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100), 0x0) 03:36:12 executing program 5: syz_open_dev$ndb(&(0x7f0000000f00), 0x0, 0x20000) 03:36:12 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/uts\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/uts\x00') 03:36:12 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 03:36:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xc84, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 03:36:12 executing program 1: mount$9p_virtio(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) 03:36:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:36:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 03:36:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000880)={'wpan3\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000008c0)={'wpan4\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000b40)={'wpan4\x00'}) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 03:36:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 03:36:12 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000aa80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:36:12 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000052c0)={0x18, 0x0, {0x8000, @multicast, 'ip6erspan0\x00'}}, 0x1e) 03:36:12 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x80000, &(0x7f0000000080), 0x0, 0x0, 0x0) 03:36:12 executing program 1: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000008a80)={{}, 0x0, 0x1f, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x9, 0x1}) pipe(&(0x7f0000008c00)) socket$inet6_dccp(0xa, 0x6, 0x0) 03:36:12 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x214000) 03:36:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 03:36:12 executing program 5: r0 = syz_mount_image$reiserfs(&(0x7f0000000540), &(0x7f0000000140)='./file1\x00', 0x120c083, &(0x7f0000008300)=ANY=[], 0xfd, 0x1117, &(0x7f00000024c0)="$eJzs2cFq1FAUBuD/JqPtbiTug6ALF1JaxgewC4XZutWNSEGwqw4Iiq/hG/gWvoJ25b50r4uCSyESM3GqDKh0KgjfB8k9OcnJyV3emwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEBvknwqyfUqacZclaQkbXs8P03Sjvlr7+sqJQ8P5ov7R7MHiyT198fLo6T0VX1Zmr2b282smTV7zd17+7c+LF6+ev7k8PDgaPmakjYnZxudRRlP9flc2WgPAAAA+G91FzbNmxd/0unqJfUHAAAAfmfT+wkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAf6ubruJmDKokJWnb4/lpknZN3ZV/9H0AAADAxZVUeTxdlx+2AVbu5OO0/Mj345fSx7t5u6YeAAAAWHn27qfLbmsZnP+//rUb9Ovu25kM6/Lt4d6NTLKzM8TLIZ/3kzrJ7i+9Ts5ePx2P0tXJ1uXMCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBv7MABCQAAAICg/6/bESgAAAAAAAAAAAAAAAAAAAAAAAAAFwUAAP//YwzhLg==") syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484bc, &(0x7f00000005c0)=ANY=[@ANYRES64=r0, @ANYRES16=r0, @ANYRES16=r0, @ANYRES32, @ANYRESOCT, @ANYRES16=r0, @ANYRES16=r0, @ANYRESHEX, @ANYRESHEX], 0x1, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = open(&(0x7f0000002000)='./bus\x00', 0x14f942, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x1000000201004) 03:36:12 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000600)={{0x1, 0x1, 0x18}, './file0\x00'}) getresuid(&(0x7f0000000340), 0x0, 0x0) 03:36:12 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) 03:36:13 executing program 1: syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000005140)='./bus\x00', 0x0, &(0x7f0000001180)={[{@user_subvol_rm}, {@noinode_cache}, {@inode_cache}, {@usebackuproot}, {@compress}, {@commit={'commit', 0x3d, 0x2}}, {@ssd_spread}]}, 0x1, 0x50ef, &(0x7f000000a2c0)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x7dc00}], 0x1, 0x1400, 0x7fe1, 0x3) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a404ac, &(0x7f0000001c40)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES16, @ANYRES64, @ANYRES64, @ANYRESDEC, @ANYBLOB="6c625ae87ec6a2b70738c0c29ef3cb487e1fd790611d1b8aff2aa44fe4bdd1933c0b355ebb53e275cccbfc1e731e2525b40a8e13c49645616f66af80df6dc5df9aee179174b18dd2aee692c07e9892b5e21da6d0a123efd061b70b43aa92fccf24bf926e9c2d16f06547797cfc1473954c3d7ec3a45f3b4e908619a10a2f96f46f7e8993c33ee806e29434480b7557bee774c8f92a759a767858e703cab5860bdd49445c2e33730adb6a52e0788aa24b4367b417d2585022d696dd4a70b30ace66cba3486c8df5cbf437d2ed2266558fabf1a3f0831032a915a1ebc0a0c64e6c8bb03dcd554be5daff61ffb84800000080ffffffffe68f405d77de4526a1c9d9c99f91dd3a493c477fd2bdb85b53f5427a6cabe1ac2a92b3706c3e2f4c1305c627c1c7dc07e45037d7019c24ac97b7e90032f1734755b39661d9630f9f349e513a3d2b2a981188737cf460f913962f6bcae1bb3af3f813c7e7a34ecbdd9563f8e8fd6e4cecc02f011c412cfe72281743aaf114b61f1c9978357df3930b9303a0dcdce4b122867d104c51211b6d713216ca6b37d0968bd101de32f2d78ce06c8771a03c1b88946a67c59a8506621f4a033b3d6dbaf4bfef96c6b34e8db8d10b224d96006082b0a3b16df93e46eca3903a6e09c4ac9939f630f057dd1348", @ANYRESOCT, @ANYRESHEX, @ANYRESOCT], 0x1, 0x0, &(0x7f0000000000)) 03:36:13 executing program 2: io_uring_setup(0x17b0, &(0x7f00000001c0)={0x0, 0x0, 0x2000}) 03:36:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006680)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0) 03:36:13 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, &(0x7f00000005c0), 0x0) 03:36:13 executing program 0: io_uring_setup(0x17b0, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, 0x1000346}) [ 268.474243][ T3781] loop5: detected capacity change from 0 to 8192 03:36:13 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xee00, 0x0, 0x0) [ 268.519370][ T3781] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 03:36:13 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, 0x0) 03:36:13 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0xea60}) 03:36:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000380)=@raw=[@alu], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400), 0x8, 0x10, 0x0}, 0x80) [ 268.665222][ T3781] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 268.716996][ T3781] REISERFS (device loop5): using ordered data mode [ 268.738022][ T3781] reiserfs: using flush barriers [ 268.785211][ T3781] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 268.860650][ T3781] REISERFS (device loop5): checking transaction log (loop5) [ 268.898027][ T3781] REISERFS (device loop5): Using r5 hash to sort names [ 268.932922][ T3781] reiserfs: enabling write barrier flush mode [ 268.978099][ T3781] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 269.007991][ T26] audit: type=1800 audit(1683516974.017:2): pid=3781 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=2 res=0 errno=0 [ 269.053832][ T3791] loop1: detected capacity change from 0 to 32768 [ 269.068212][ T26] audit: type=1800 audit(1683516974.047:3): pid=3781 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=2 res=0 errno=0 [ 269.073620][ T3791] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (3791) [ 269.119821][ T3791] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 269.128910][ T3791] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 269.139850][ T3791] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 269.150841][ T3791] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead 03:36:14 executing program 4: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x245004, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x1000000, 0x0) 03:36:14 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$sock(r0, &(0x7f000000a040)={&(0x7f0000008cc0)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000009f40)=[{&(0x7f0000008d40)="88a93e150ef79b5a99ae45897bc82acc8fa4a65a55708377bbe0654f45b30810cf2e7183a21bb0ec5065208b76f3aa0148739acba7401b053020c9471198eff03643328b544024336232604ed8827ec8751045e3a285bb4c1dcda913c385a09576a7d07961ec90460e2148f1f0f8ffc0dc2e6d9dc13bcce79b4adb86072578717c94d93d802d3e9ffed38e843a6280a3e30c1d63", 0x94}, {&(0x7f0000008e00)="3a66595d215c44526a25f045f09c185a1e171bcd74a4b93a997145ba65d098c286416534e1b555f58b1807471a3c23d159e714db1f1b5094ff5fa5a4ae0b66838087628f8319b8b6da13883cfeffa7425d105ccb20b6de159e6b9b596d", 0x5d}, {&(0x7f0000008e80)="7bfae8322ec8fab137d32846f5276075ed3f3960fac577442e2500a2aa3f6a02a2d2bdd0160322b09cd78e9e8105f701ee2562afd3306ae608d2292223602a665acd142f65d1aafe49f93f78dc21c953e661477acb87bb9ef9077be2ef4fab3a8e684c1f678478168760fb43b6676e2bf7f707b02a073b026159845a6f4fc5d297377ac2f746925b44754e125169b543f0265f41a542bebe8f61c06947de800323ead028be2185", 0xa7}, {&(0x7f0000008f40)="f151448bd99781835caf035b71afd9d027ab45c99cd387f14bf4fcc1fe5a9cc281015be4789d474e9a0c3ff34f8a7d41c1f4ba12e701ad949f4ccd5c6a0802051d0cb36cc818d1c97132e514ef1d7f3be4de90685b9dc6cdd13eea7bba34760d57ef9744e47f757366f29014f27ea41b1738c7413c652f863d56ba70c15ca6b5f0", 0x81}], 0x4}, 0x0) 03:36:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) [ 269.162977][ T3791] BTRFS info (device loop1): trying to use backup root at mount time [ 269.171674][ T3791] BTRFS info (device loop1): use zlib compression, level 3 [ 269.181233][ T3791] BTRFS info (device loop1): enabling ssd optimizations [ 269.188293][ T3791] BTRFS info (device loop1): using spread ssd allocation scheme [ 269.196541][ T3791] BTRFS info (device loop1): using free space tree [ 269.353022][ T26] audit: type=1800 audit(1683516974.367:4): pid=3791 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=263 res=0 errno=0 03:36:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000880)={'wpan3\x00'}) syz_genetlink_get_family_id$nbd(&(0x7f0000000c80), 0xffffffffffffffff) 03:36:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 03:36:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000140)=""/114, 0x26, 0x72, 0x1}, 0x20) 03:36:14 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 03:36:14 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 03:36:14 executing program 2: io_uring_setup(0x5632, &(0x7f0000000000)) [ 269.518067][ T3834] BTRFS error (device loop1: state M): unrecognized mount option 'ÿÿ0xffffffffffffffffÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ18446744073709551615lbZè~Æ¢·8ÀžóËH~×aŠÿ*¤Oä½Ñ“< 5^»SâuÌËüs%%´ [ 269.518067][ T3834] ŽÄ–Eaof¯€ßmÅßšî‘t±Ò®æ’À~˜’µâ¦Ð¡#ïÐa· Cª’üÏ$¿’nœ-ðeGy|üs•L=~ä_;N†¡ [ 269.518067][ T3834] /–ôo~‰“Ã>èâ”4H uW¾çtÈù*ušvxXçʵ† ÝID\.3' 03:36:14 executing program 4: eventfd2(0x6, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x3}, 0x0, &(0x7f0000000100)={r0}, 0x0) 03:36:14 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x0) 03:36:14 executing program 3: open(0x0, 0x400600, 0x0) 03:36:14 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000008a40), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 03:36:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x1, &(0x7f0000000540)=@raw=[@generic], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:36:14 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000640)={&(0x7f0000000600)={[0x400]}, 0x8}) 03:36:15 executing program 1: syz_io_uring_setup(0x1619, &(0x7f0000004a00)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000004a80), &(0x7f0000004ac0)) 03:36:15 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x8028}, 0x0, 0x0) 03:36:15 executing program 0: landlock_create_ruleset(&(0x7f0000000140)={0x400}, 0x8, 0x0) 03:36:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 03:36:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x0, 0x0, &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:36:15 executing program 4: open(&(0x7f00000006c0)='./file0\x00', 0x200000, 0x0) 03:36:15 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000004800), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000004840)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2ccba827"}}) 03:36:15 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000004a00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000004a80), &(0x7f0000004ac0)) 03:36:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0xd54}]}]}}, &(0x7f0000000140)=""/114, 0x32, 0x72, 0x1}, 0x20) 03:36:15 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x5) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000b40)={'wpan4\x00'}) 03:36:15 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) 03:36:15 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x4000044) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'wpan3\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 03:36:15 executing program 0: open(0x0, 0x200000, 0x0) 03:36:15 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002900)='/sys/module/binder_alloc', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000006440), 0xffffffffffffffff) 03:36:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:36:15 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000), 0x40, 0x0) 03:36:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/114, 0x1a, 0x72, 0x1}, 0x20) 03:36:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000004ec0)={0x0, 0x0, &(0x7f0000004e00)=[{0x0}, {0x0}], 0x2}, 0x40002102) 03:36:15 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 03:36:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000f00), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:36:15 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 03:36:15 executing program 0: open(0x0, 0x438240, 0x0) 03:36:15 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9e4010, 0x0) 03:36:15 executing program 3: io_uring_setup(0x17b0, &(0x7f00000001c0)={0x0, 0x0, 0x2}) 03:36:15 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x1619, &(0x7f0000004a00)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000004a80), &(0x7f0000004ac0)) 03:36:15 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 03:36:15 executing program 1: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) 03:36:16 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') 03:36:16 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 03:36:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000380)=@raw=[@alu], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 271.027665][ T3923] fuse: Bad value for 'fd' 03:36:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 03:36:16 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 03:36:16 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000600)=ANY=[]) 03:36:16 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x18, &(0x7f00000001c0), &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000080)={0x8028, 0x3c}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 03:36:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x1, &(0x7f0000000380)=@raw=[@alu], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:36:16 executing program 4: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xee00, 0x0, 0x1000) 03:36:16 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 03:36:16 executing program 5: io_uring_setup(0x17b0, &(0x7f00000001c0)={0x0, 0x0, 0x8}) 03:36:16 executing program 1: syz_open_dev$ndb(&(0x7f0000000f00), 0x0, 0x0) 03:36:16 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socket(0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 03:36:16 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000002500)={0x1f, @none}, 0x8) 03:36:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 03:36:16 executing program 5: quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 03:36:16 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 03:36:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x68280, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 03:36:16 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000fc0), r0) 03:36:16 executing program 3: pselect6(0x18, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 03:36:16 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000010c0)) syz_mount_image$fuse(&(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) 03:36:17 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f00000010c0), 0xffffffffffffffff) 03:36:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x68280, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 03:36:17 executing program 3: pselect6(0x18, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 03:36:17 executing program 0: setreuid(0xee00, 0xee01) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 03:36:17 executing program 5: quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 03:36:17 executing program 0: syz_emit_ethernet(0x4f, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 03:36:17 executing program 4: pipe(&(0x7f0000008c00)={0xffffffffffffffff, 0xffffffffffffffff}) connect$phonet_pipe(r0, 0x0, 0xde7831b9bde1001f) 03:36:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:36:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x68280, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 03:36:18 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000008a40), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000008a80)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 03:36:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x2, &(0x7f0000000380)=@raw=[@alu={0x7, 0x1, 0x0, 0xa}, @generic], &(0x7f00000003c0)='GPL\x00', 0x8001, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x80) 03:36:18 executing program 5: quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 03:36:18 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=']) 03:36:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x68280, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 274.433190][ T4010] fuseblk: Bad value for 'fd' 03:36:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x2, &(0x7f0000000380)=@raw=[@alu={0x7, 0x1, 0x0, 0xa}, @generic], &(0x7f00000003c0)='GPL\x00', 0x8001, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x80) 03:36:19 executing program 3: r0 = io_uring_setup(0x5632, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 03:36:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000008a40), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000008a80)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 03:36:19 executing program 5: r0 = socket(0x25, 0x80001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 03:36:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x1, &(0x7f0000000380)=@raw=[@alu={0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x1}, 0x10}, 0x80) 03:36:20 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x245004, 0x0, 0x0, 0x0, 0x0) 03:36:20 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) 03:36:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xc84}, 0x48) 03:36:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x1, &(0x7f0000000380)=@raw=[@alu={0x0, 0x0, 0x4}], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:36:20 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000010c0)={'vxcan1\x00'}) 03:36:20 executing program 5: r0 = socket(0x25, 0x80001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 03:36:20 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000510) 03:36:20 executing program 4: io_uring_setup(0x17b0, &(0x7f00000001c0)={0x0, 0x0, 0x6}) 03:36:20 executing program 0: pipe(&(0x7f0000008c00)={0xffffffffffffffff, 0xffffffffffffffff}) connect$phonet_pipe(r0, 0x0, 0x24) 03:36:20 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$sock(r0, &(0x7f000000a040)={&(0x7f0000008cc0)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000009f40)=[{&(0x7f0000008d40)="88a93e150ef79b5a99ae45897bc82acc8fa4a65a55708377bbe0654f45b30810cf2e7183a21bb0ec5065208b76f3aa0148739acba7401b053020c9471198eff03643328b544024336232604ed8827ec8751045e3a285bb4c1dcda913c385a09576a7d07961ec90460e2148f1f0f8ffc0dc2e6d9dc13bcce79b4adb86072578717c94d93d802d3e9ffed38e843a6280a3e30c1d63", 0x94}, {&(0x7f0000008e00)="3a66595d215c44526a25f045f09c185a1e171bcd74a4b93a997145ba65d098c286416534e1b555f58b1807471a3c23d159e714db1f1b5094ff5fa5a4ae0b66838087628f8319b8b6da13883cfeffa7425d105ccb20b6de159e6b9b596d", 0x5d}, {&(0x7f0000008e80)="7bfae8322ec8fab137d32846f5276075ed3f3960fac577442e2500a2aa3f6a02a2d2bdd0160322b09cd78e9e8105f701ee2562afd3306ae608d2292223602a665acd142f65d1aafe49f93f78dc21c953e661477acb87bb9ef9077be2ef4fab3a8e684c1f678478168760fb43b6676e2bf7f707b02a073b026159845a6f4fc5d297377ac2f746925b44754e125169b543f0265f41a542bebe8f61c06947de800323ead028be2185", 0xa7}, {&(0x7f0000008f40)="f151448bd99781835caf035b71afd9d027ab45c99cd387f14bf4fcc1fe5a9cc281015be4789d474e9a0c3ff34f8a7d41c1f4ba12e701ad949f4ccd5c6a0802051d0cb36cc818d1c97132e514ef1d7f3be4de90685b9dc6cdd13eea7bba34760d57ef9744e47f757366f29014f27ea41b1738c7413c652f863d56ba70c15ca6b5f0", 0x81}], 0x4, &(0x7f0000009f80)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 03:36:20 executing program 2: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 03:36:20 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x3938700}, 0x0) 03:36:21 executing program 1: pipe(&(0x7f0000008c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, 0x0) 03:36:21 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000600)={{0x1, 0x1, 0x18}, './file0\x00'}) getresuid(&(0x7f0000000340), &(0x7f0000000380), 0x0) 03:36:21 executing program 0: landlock_create_ruleset(&(0x7f0000000140), 0x8, 0x0) 03:36:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 03:36:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:36:21 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) 03:36:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000880)={'wpan3\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000008c0)={'wpan4\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000b40)={'wpan4\x00'}) syz_genetlink_get_family_id$nbd(&(0x7f0000000c80), 0xffffffffffffffff) 03:36:21 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x38}}, 0x0) 03:36:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000008740)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[{0x28, 0x0, 0x0, "7563aa8b5b3c3d0ede3786b406087433cd"}], 0x28}}], 0x1, 0x0) 03:36:21 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) 03:36:21 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000004ec0)={&(0x7f0000004bc0)=@rc={0x1f, @none}, 0x80, &(0x7f0000004e00)=[{0x0}, {0x0}], 0x2}, 0x40002102) 03:36:21 executing program 2: pipe(&(0x7f0000008c00)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x100000) 03:36:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0xc}]}}, &(0x7f0000000140)=""/114, 0x26, 0x72, 0x1}, 0x20) 03:36:21 executing program 2: socket(0x25, 0x80001, 0x4) 03:36:21 executing program 3: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/196, 0xc4) 03:36:21 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000600)={{0x1, 0x1, 0x18}, './file0\x00'}) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 03:36:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB="010000614800000018"]) 03:36:21 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) [ 276.509135][ T4092] autofs4:pid:4092:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1627389953.72), cmd(0xc0189373) [ 276.569235][ T4092] autofs4:pid:4092:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189373) 03:36:21 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd']) 03:36:21 executing program 2: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) io_uring_setup(0x17b0, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, 0x1000346}) 03:36:21 executing program 0: pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)={0x100000000}, &(0x7f00000005c0), &(0x7f0000000640)={&(0x7f0000000600)={[0x400]}, 0x8}) 03:36:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000004ec0)={&(0x7f0000004bc0)=@rc={0x1f, @none}, 0x80, 0x0}, 0x40002102) 03:36:21 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x8, 0x0) 03:36:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}}], 0x1, 0x0) 03:36:21 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1ff}, {0x6}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 03:36:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000004ec0)={0x0, 0x0, 0x0}, 0x40002102) 03:36:21 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 03:36:21 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$sock(r0, &(0x7f000000a040)={&(0x7f0000008cc0)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000009f80)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 03:36:21 executing program 2: pipe(&(0x7f0000008c00)={0xffffffffffffffff, 0xffffffffffffffff}) connect$phonet_pipe(r0, 0x0, 0x0) [ 276.970526][ T4111] fuseblk: Bad value for 'fd' 03:36:22 executing program 5: open(&(0x7f00000006c0)='./file0\x00', 0x200000, 0x0) open(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) 03:36:22 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$sock(r0, &(0x7f000000a040)={0x0, 0x0, 0x0}, 0x0) 03:36:22 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000340)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 03:36:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0xc}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 03:36:22 executing program 2: pipe(&(0x7f0000008c00)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 03:36:22 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 03:36:22 executing program 3: open(&(0x7f0000000640)='./file0\x00', 0x2a002, 0x0) [ 277.330021][ T3636] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 277.710095][ T3636] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.721275][ T3636] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 277.731393][ T3636] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 277.741487][ T3636] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 277.751502][ T3636] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 277.761536][ T3636] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 277.810506][ T3636] usb 5-1: language id specifier not provided by device, defaulting to English [ 277.930806][ T3636] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.945537][ T3636] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.954096][ T3636] usb 5-1: Product: syz [ 277.958347][ T3636] usb 5-1: SerialNumber: syz [ 278.260042][ T3636] cdc_ncm 5-1:1.0: bind() failure [ 278.270500][ T3636] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 278.278221][ T3636] cdc_ncm 5-1:1.1: bind() failure [ 278.299399][ T3636] usb 5-1: USB disconnect, device number 2 03:36:23 executing program 4: syz_io_uring_setup(0x1619, &(0x7f0000004a00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000004a80), &(0x7f0000004ac0)) 03:36:23 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x80300, 0x0) 03:36:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/114, 0x0, 0x72, 0x1}, 0x20) 03:36:23 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 03:36:23 executing program 5: pipe(&(0x7f0000008c00)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_setup(0x17b0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) getegid() io_uring_setup(0x4679, &(0x7f0000000240)={0x0, 0x0, 0x2}) 03:36:23 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 03:36:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000140)=""/114, 0x32, 0x72, 0x1}, 0x20) 03:36:23 executing program 2: pipe(&(0x7f0000008c00)) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x245004, 0x0, 0x0, 0x0, &(0x7f0000000400)) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x1000000, 0x0) 03:36:23 executing program 0: connect$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x245004, 0x0, 0x41, 0x0, &(0x7f0000000400)) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x1000000, 0x0) 03:36:23 executing program 4: socket(0x25, 0x80001, 0x0) 03:36:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:36:23 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001040)="06", 0x0}, 0x48) 03:36:23 executing program 2: syz_mount_image$fuse(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x25, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0) 03:36:24 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002680)={0x2020}, 0x2020) 03:36:24 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB]) 03:36:24 executing program 5: clock_gettime(0x3, &(0x7f0000000700)) 03:36:24 executing program 1: pipe(&(0x7f0000008c00)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, r0, 0x8000000) 03:36:24 executing program 3: mlockall(0x3) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8000000000000081) brk(0x55555ede5ffe) mlockall(0x2) sched_setattr(0x0, 0x0, 0x0) 03:36:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="1b3203e778100e5ec56d176f2ef3bb776551768ff6c25f4f6c1292691bfe8116ab0662fa2599ec73ff98a5670561195cdd35eb0f7f9b18f3cae595c3ab20107fadf3ea0bef7b8aaeb3bdfebbe84999c998585c8ae3b08f175cf05a54cda2f3a32baf8519c9055f93f83d928e90834f0c8f5d5ad731887b8221220e93dd2c6fbd9bfc4a09bbb0f3659f73b70326e339f6da885ce4f28ec0f52a8f22ff7300b9726641a1235375b06489e73164cf15cb96e7c5276c1e736e41c87428440f4e468e8eee3e670052b785b394caad74f227958d27b3c266ecf19c9110d65c7208ba5fd99896fb1836912cb4f6280d82f9e21ab45db308330ad2aeb871acc1819a20d08cc363b8d6e006ddf6902a12ab1f7a921aa683bbf5d751945530ad1144abf98cc4953340c6554b68b94ffba3236e3e0241a488c12c3d702d19405e8b89"], 0x7d, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x371, 0x0, 0x0, "cdffffff5b8ef08d434b0b0000b25200", "21641d35eeba273fb17d19037706e32abbb720e54ab3745b255ad6c2d1f692a2f08f01a9ce1d0e82cbbe6c5529b2554f3849f53f0c1f1f51adf54ac801cc23f7ebd57c666b5d6d626d3336b51f40b914cc8d2d1cb7dd2068ed31f13f89d87f7a6cdf95c7ba12361f2daf4517fd483aeb65ce34be1b47e0ac06dcb963dba6130e709e15db2d9c2af07ccc313e3b3077618a345f40d9cb4a932e27162eee1d96cb7cd668d94c0e552c8691ae20550d9f9af3e0bb0b34595673e2ab1480758daa4784cbf6c7e1303aad6439b7af5bde502ccec42c915116398fa96c011607480abf1a6eb807e758fcd88f35fc0e217f3bae1da7ae06dc3d3e37f7d1981747aa726e4eb78bc276f60aad2b4f50d7877f3d3d32a19704b13c078f0456d5e2246f07e1778bf16c3654066e583407bdd0c88d33d83de8b4874efb8c3c8cee119b6c90494f6e0d9e96a7482b7c799c2f834c6796a8c436ec136cc3fde6fb3af8c45182af716647f70b17de5aa88e02000000bc95dc58c86432a6fa0a13ba410ca498fbd56f660961bff77ed7f334a1bd9c60b7b18cc1030779c0beed45b7317161124adfc835741ecd20a053dd03b79a8158025313258344dcfd97b6285e1f3840f80f5248979361f4c37fc60f68cb8ff27dc5c1838aa179c29418e0592f8ab7ee636c927c0090619e49b245f7a2d0be61e06cacb1342d428e5436e4677e3653bd8b213e45f881a41765f105c1ff9a7f656e870d2dc71c977498867de193273b2516f1d41e0b4e15591b52c0a3d2442ca37a6cf5b4df0336b35e76fc9bab97fe2bd789143b72c5f925a63aac747a00ffb1ffa87c3e66914b92ab807304b57f516d421b7cad25de0297824128c6c9800f6bbffae7331e64a51681df482ccc3dfda289c058a28609386e64e7232c207c6d51b21b26166df5522cfcee898e85cf42407301d36e32a9ed3d57121cc4666d751c817be375217d56afa8d47085a3c8cba635068b36609865cf15ec844dbc5d718bad5c3ab8763561099a187e4607705d78d4842fe969e4888ab1429015fcdc21e66e3de4a626b3ad0518b8544f58c6b4a2d0389bbbb05d451784f8388578fda7dd836792bfc9ee91ec959efd307a2edd24df7f58a0eb999b0e9322ee81091a1a709494c9706851d9206ae2b263c64cf64be1253715c4874bdedd638caba34db209d3ddf800"/860}, 0xfe57, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 03:36:24 executing program 1: syz_mount_image$fuse(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}, 0x22}]}}, 0x0, 0x0, 0x0) 03:36:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000080)="a4", 0x1) 03:36:24 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002680)={0x2020}, 0x2020) 03:36:24 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000800)={0x4}) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYRES8, @ANYRESDEC], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0), 0x100) sendmmsg$unix(r3, 0x0, 0x0, 0x8000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4) syz_read_part_table(0x595, &(0x7f00000001c0)="$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") openat$vcs(0xffffffffffffff9c, &(0x7f0000000840), 0xc80, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000c40), 0x12) [ 279.665079][ T4176] fuse: Bad value for 'fd' 03:36:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, 0x0, 0x0}, 0x58) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r3, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}, 0x800}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/82, 0x52}], 0x2, &(0x7f0000000cc0)=""/208, 0xd0}, 0x401}, {{&(0x7f0000001500)=@caif, 0x80, &(0x7f0000004740)=[{&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000001580)=""/162, 0xa2}, {0x0}, {&(0x7f00000016c0)=""/28, 0x1c}], 0x4}}], 0x3, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000080)={@id, 0x40, 0x0, '\x00', @b}) 03:36:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800), &(0x7f0000000480)=ANY=[], 0x34d, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5a2fcd2c968f46a063d986cdf3239eeb6ff36b7f"}, 0x15, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000d40)=ANY=[], 0x128) 03:36:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0xd, 0xfffffffe}, {0x1, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 279.721753][ T4180] loop5: detected capacity change from 0 to 512 [ 279.757036][ T4180] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 279.870384][ T4184] loop0: detected capacity change from 0 to 2048 [ 279.935232][ T4192] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 279.958359][ T4189] loop1: detected capacity change from 0 to 512 [ 279.974213][ T4180] EXT4-fs (loop5): 1 truncate cleaned up [ 280.012463][ T4180] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 280.030774][ T4189] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 280.052071][ T4184] Alternate GPT is invalid, using primary GPT. [ 280.092552][ T4184] loop0: p2 p3 p7 [ 280.163424][ T4189] EXT4-fs (loop1): 1 truncate cleaned up 03:36:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000003440), 0x4) 03:36:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000280)=@framed={{}, [@map_fd]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xd8, &(0x7f0000000100)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 280.212146][ T4189] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 280.241763][ T4202] [ 280.244173][ T4202] ====================================================== [ 280.251401][ T4202] WARNING: possible circular locking dependency detected 03:36:25 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x103) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$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") [ 280.258453][ T4202] 6.1.27-syzkaller #0 Not tainted [ 280.263505][ T4202] ------------------------------------------------------ [ 280.270544][ T4202] syz-executor.5/4202 is trying to acquire lock: [ 280.276908][ T4202] ffff888070c75440 (&ea_inode->i_rwsem#8/1){+.+.}-{3:3}, at: ext4_xattr_inode_iget+0x4a3/0x5e0 [ 280.287446][ T4202] [ 280.287446][ T4202] but task is already holding lock: [ 280.294845][ T4202] ffff888070c766d8 (&ei->i_data_sem){++++}-{3:3}, at: ext4_setattr+0x13fa/0x1a00 [ 280.304154][ T4202] [ 280.304154][ T4202] which lock already depends on the new lock. [ 280.304154][ T4202] [ 280.314592][ T4202] [ 280.314592][ T4202] the existing dependency chain (in reverse order) is: [ 280.323644][ T4202] [ 280.323644][ T4202] -> #1 (&ei->i_data_sem){++++}-{3:3}: [ 280.331337][ T4202] lock_acquire+0x1f8/0x5a0 [ 280.336443][ T4202] down_write+0x36/0x60 [ 280.341258][ T4202] ext4_xattr_set_entry+0x3187/0x3c00 [ 280.347222][ T4202] ext4_xattr_ibody_set+0x11d/0x330 [ 280.352992][ T4202] ext4_xattr_set_handle+0xc72/0x1560 [ 280.358932][ T4202] ext4_xattr_set+0x231/0x3d0 [ 280.364186][ T4202] __vfs_setxattr+0x3e7/0x420 [ 280.369492][ T4202] __vfs_setxattr_noperm+0x12a/0x5e0 [ 280.375341][ T4202] vfs_setxattr+0x21d/0x420 [ 280.380417][ T4202] setxattr+0x250/0x2b0 [ 280.385145][ T4202] path_setxattr+0x1bc/0x2a0 [ 280.388331][ T4206] loop2: detected capacity change from 0 to 512 [ 280.390271][ T4202] __x64_sys_setxattr+0xb7/0xd0 [ 280.390297][ T4202] do_syscall_64+0x3d/0xb0 [ 280.390349][ T4202] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 280.406744][ T4206] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 280.406934][ T4202] [ 280.406934][ T4202] -> #0 (&ea_inode->i_rwsem#8/1){+.+.}-{3:3}: [ 280.433163][ T4202] validate_chain+0x1667/0x58e0 [ 280.435019][ T4206] EXT4-fs (loop2): 1 truncate cleaned up [ 280.438564][ T4202] __lock_acquire+0x125b/0x1f80 [ 280.438592][ T4202] lock_acquire+0x1f8/0x5a0 [ 280.438609][ T4202] down_write+0x36/0x60 [ 280.458274][ T4206] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 280.459322][ T4202] ext4_xattr_inode_iget+0x4a3/0x5e0 [ 280.474047][ T4202] ext4_xattr_inode_get+0x17d/0x9a0 [ 280.479804][ T4202] ext4_expand_extra_isize_ea+0xe77/0x1bc0 [ 280.484717][ T4206] EXT4-fs (loop2): unmounting filesystem. [ 280.486156][ T4202] __ext4_expand_extra_isize+0x2f7/0x3d0 [ 280.498089][ T4202] __ext4_mark_inode_dirty+0x54f/0x920 [ 280.504118][ T4202] ext4_setattr+0x1493/0x1a00 [ 280.509372][ T4202] notify_change+0xdcd/0x1080 [ 280.514623][ T4202] do_truncate+0x21c/0x300 [ 280.519635][ T4202] path_openat+0x27e2/0x2e60 [ 280.524807][ T4202] do_filp_open+0x230/0x480 [ 280.529843][ T4202] do_sys_openat2+0x13b/0x500 [ 280.535067][ T4202] __x64_sys_creat+0x11f/0x160 [ 280.540362][ T4202] do_syscall_64+0x3d/0xb0 [ 280.545302][ T4202] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 280.551726][ T4202] [ 280.551726][ T4202] other info that might help us debug this: [ 280.551726][ T4202] [ 280.561966][ T4202] Possible unsafe locking scenario: [ 280.561966][ T4202] [ 280.569447][ T4202] CPU0 CPU1 [ 280.574819][ T4202] ---- ---- [ 280.580195][ T4202] lock(&ei->i_data_sem); [ 280.584638][ T4202] lock(&ea_inode->i_rwsem#8/1); [ 280.592207][ T4202] lock(&ei->i_data_sem); [ 280.599165][ T4202] lock(&ea_inode->i_rwsem#8/1); [ 280.604230][ T4202] [ 280.604230][ T4202] *** DEADLOCK *** [ 280.604230][ T4202] [ 280.612375][ T4202] 5 locks held by syz-executor.5/4202: [ 280.617830][ T4202] #0: ffff88807803e460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 [ 280.627026][ T4202] #1: ffff888070c76850 (&sb->s_type->i_mutex_key#8){++++}-{3:3}, at: do_truncate+0x208/0x300 [ 280.637344][ T4202] #2: ffff888070c769f0 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_setattr+0xec7/0x1a00 [ 280.647567][ T4202] #3: ffff888070c766d8 (&ei->i_data_sem){++++}-{3:3}, at: ext4_setattr+0x13fa/0x1a00 [ 280.657164][ T4202] #4: ffff888070c76518 (&ei->xattr_sem){++++}-{3:3}, at: __ext4_mark_inode_dirty+0x4b0/0x920 [ 280.667449][ T4202] [ 280.667449][ T4202] stack backtrace: [ 280.673332][ T4202] CPU: 0 PID: 4202 Comm: syz-executor.5 Not tainted 6.1.27-syzkaller #0 [ 280.681660][ T4202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 280.691716][ T4202] Call Trace: [ 280.695000][ T4202] [ 280.697936][ T4202] dump_stack_lvl+0x1e3/0x2cb [ 280.702620][ T4202] ? nf_tcp_handle_invalid+0x642/0x642 [ 280.708084][ T4202] ? print_circular_bug+0x12b/0x1a0 [ 280.713290][ T4202] check_noncircular+0x2fa/0x3b0 [ 280.718232][ T4202] ? mark_lock+0x9a/0x340 [ 280.722594][ T4202] ? add_chain_block+0x850/0x850 [ 280.727583][ T4202] ? lockdep_lock+0x11f/0x2a0 [ 280.732377][ T4202] validate_chain+0x1667/0x58e0 [ 280.737250][ T4202] ? reacquire_held_locks+0x660/0x660 [ 280.742656][ T4202] ? __lock_acquire+0x1f80/0x1f80 [ 280.747702][ T4202] ? mark_lock+0x9a/0x340 [ 280.752044][ T4202] __lock_acquire+0x125b/0x1f80 [ 280.756911][ T4202] lock_acquire+0x1f8/0x5a0 [ 280.761434][ T4202] ? ext4_xattr_inode_iget+0x4a3/0x5e0 [ 280.766922][ T4202] ? read_lock_is_recursive+0x10/0x10 [ 280.772312][ T4202] ? __might_sleep+0xb0/0xb0 [ 280.776982][ T4202] ? lockdep_softirqs_off+0x420/0x420 [ 280.782360][ T4202] ? rcu_lock_acquire+0x30/0x30 [ 280.787272][ T4202] down_write+0x36/0x60 [ 280.791434][ T4202] ? ext4_xattr_inode_iget+0x4a3/0x5e0 [ 280.796898][ T4202] ext4_xattr_inode_iget+0x4a3/0x5e0 [ 280.802190][ T4202] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 280.808179][ T4202] ext4_xattr_inode_get+0x17d/0x9a0 [ 280.813402][ T4202] ? __phys_addr+0xb6/0x170 [ 280.817984][ T4202] ? __kasan_kmalloc_large+0x92/0xd0 [ 280.823340][ T4202] ? __xattr_check_inode+0x3f0/0x3f0 [ 280.828716][ T4202] ? kvmalloc_node+0x6e/0x180 [ 280.833430][ T4202] ? rcu_is_watching+0x11/0xb0 [ 280.838308][ T4202] ? kvmalloc_node+0x6e/0x180 [ 280.842989][ T4202] ? __kmalloc_node+0x154/0x230 [ 280.847872][ T4202] ? rcu_is_watching+0x11/0xb0 [ 280.852643][ T4202] ext4_expand_extra_isize_ea+0xe77/0x1bc0 [ 280.858472][ T4202] ? ext4_xattr_set+0x3d0/0x3d0 [ 280.863328][ T4202] ? rwsem_write_trylock+0x166/0x210 [ 280.868628][ T4202] ? clear_nonspinnable+0x60/0x60 [ 280.873662][ T4202] ? ext4_reserve_inode_write+0x2b3/0x360 [ 280.879393][ T4202] ? dquot_initialize_needed+0x128/0x320 [ 280.885083][ T4202] __ext4_expand_extra_isize+0x2f7/0x3d0 [ 280.890733][ T4202] __ext4_mark_inode_dirty+0x54f/0x920 [ 280.896208][ T4202] ? ext4_blocks_for_truncate+0x270/0x270 [ 280.901937][ T4202] ? ext4_update_disksize_before_punch+0x360/0x360 [ 280.908459][ T4202] ext4_setattr+0x1493/0x1a00 [ 280.913158][ T4202] ? ext4_write_inode+0x740/0x740 [ 280.918194][ T4202] notify_change+0xdcd/0x1080 [ 280.922886][ T4202] do_truncate+0x21c/0x300 [ 280.927313][ T4202] ? put_page_bootmem+0x2e0/0x2e0 [ 280.932346][ T4202] ? ima_bprm_check+0x2b0/0x2b0 [ 280.937252][ T4202] ? bpf_lsm_path_truncate+0x5/0x10 [ 280.942509][ T4202] path_openat+0x27e2/0x2e60 [ 280.947123][ T4202] ? do_filp_open+0x480/0x480 [ 280.951813][ T4202] do_filp_open+0x230/0x480 [ 280.956351][ T4202] ? vfs_tmpfile+0x4a0/0x4a0 [ 280.960976][ T4202] ? _raw_spin_unlock+0x24/0x40 [ 280.965850][ T4202] ? alloc_fd+0x59c/0x640 [ 280.970192][ T4202] do_sys_openat2+0x13b/0x500 [ 280.974883][ T4202] ? print_irqtrace_events+0x210/0x210 [ 280.980349][ T4202] ? do_sys_open+0x220/0x220 [ 280.984953][ T4202] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 280.991113][ T4202] __x64_sys_creat+0x11f/0x160 [ 280.995890][ T4202] ? __x64_compat_sys_openat+0x290/0x290 [ 281.001538][ T4202] ? syscall_enter_from_user_mode+0x2e/0x220 [ 281.007594][ T4202] ? lockdep_hardirqs_on+0x94/0x130 [ 281.012828][ T4202] ? syscall_enter_from_user_mode+0x2e/0x220 [ 281.019021][ T4202] do_syscall_64+0x3d/0xb0 [ 281.023483][ T4202] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 281.029400][ T4202] RIP: 0033:0x7fab4d28c169 [ 281.033817][ T4202] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 281.053774][ T4202] RSP: 002b:00007fab4e013168 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 281.062191][ T4202] RAX: ffffffffffffffda RBX: 00007fab4d3ac120 RCX: 00007fab4d28c169 [ 281.070166][ T4202] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 281.078137][ T4202] RBP: 00007fab4d2e7ca1 R08: 0000000000000000 R09: 0000000000000000 [ 281.086109][ T4202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 281.094081][ T4202] R13: 00007ffcd1ade97f R14: 00007fab4e013300 R15: 0000000000022000 [ 281.102064][ T4202] [ 281.110106][ T4198] fscrypt: Error allocating hmac(sha512): -2 [ 281.171496][ T3595] EXT4-fs (loop1): unmounting filesystem. [ 281.191344][ T3590] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 281.198891][ T3697] I/O error, dev loop0, sector 208 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 281.208951][ T3677] I/O error, dev loop0, sector 408 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 281.209831][ T3756] I/O error, dev loop0, sector 608 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 281.223303][ T3697] I/O error, dev loop0, sector 208 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 281.238121][ T3677] I/O error, dev loop0, sector 408 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 281.280319][ T3677] Buffer I/O error on dev loop0p7, logical block 8, async page read [ 281.298116][ T3697] Buffer I/O error on dev loop0p3, logical block 8, async page read [ 281.306592][ T3756] I/O error, dev loop0, sector 608 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 281.316342][ T3677] I/O error, dev loop0, sector 409 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 281.329963][ T3697] I/O error, dev loop0, sector 209 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 281.340889][ T3697] Buffer I/O error on dev loop0p3, logical block 9, async page read [ 281.349594][ T3697] I/O error, dev loop0, sector 210 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 281.370028][ T3756] Buffer I/O error on dev loop0p2, logical block 8, async page read [ 281.370247][ T3677] Buffer I/O error on dev loop0p7, logical block 9, async page read [ 281.388097][ T3756] I/O error, dev loop0, sector 609 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 281.397740][ T3697] Buffer I/O error on dev loop0p3, logical block 10, async page read [ 281.406240][ T3677] Buffer I/O error on dev loop0p7, logical block 10, async page read [ 281.411119][ T3756] Buffer I/O error on dev loop0p2, logical block 9, async page read [ 281.419881][ T3697] Buffer I/O error on dev loop0p3, logical block 11, async page read [ 281.439832][ T3677] Buffer I/O error on dev loop0p7, logical block 11, async page read [ 281.460617][ T3583] EXT4-fs (loop5): unmounting filesystem. [ 281.506624][ T3865] udevd[3865]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 281.513919][ T3677] udevd[3677]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 281.529353][ T3697] udevd[3697]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 281.589179][ T3697] udevd[3697]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 281.589313][ T3677] udevd[3677]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 281.615918][ T3756] udevd[3756]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 281.638545][ T3697] udevd[3697]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 281.638658][ T3756] udevd[3756]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 281.651613][ T3677] udevd[3677]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory 03:36:27 executing program 3: mlockall(0x3) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8000000000000081) brk(0x55555ede5ffe) mlockall(0x2) sched_setattr(0x0, 0x0, 0x0) 03:36:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x5}]}) 03:36:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="1b3203e778100e5ec56d176f2ef3bb776551768ff6c25f4f6c1292691bfe8116ab0662fa2599ec73ff98a5670561195cdd35eb0f7f9b18f3cae595c3ab20107fadf3ea0bef7b8aaeb3bdfebbe84999c998585c8ae3b08f175cf05a54cda2f3a32baf8519c9055f93f83d928e90834f0c8f5d5ad731887b8221220e93dd2c6fbd9bfc4a09bbb0f3659f73b70326e339f6da885ce4f28ec0f52a8f22ff7300b9726641a1235375b06489e73164cf15cb96e7c5276c1e736e41c87428440f4e468e8eee3e670052b785b394caad74f227958d27b3c266ecf19c9110d65c7208ba5fd99896fb1836912cb4f6280d82f9e21ab45db308330ad2aeb871acc1819a20d08cc363b8d6e006ddf6902a12ab1f7a921aa683bbf5d751945530ad1144abf98cc4953340c6554b68b94ffba3236e3e0241a488c12c3d702d19405e8b89"], 0x7d, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800), &(0x7f0000000480)=ANY=[], 0x34d, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5a2fcd2c968f46a063d986cdf3239eeb6ff36b7f"}, 0x15, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000d40)=ANY=[], 0x128) 03:36:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x371, 0x0, 0x0, "cdffffff5b8ef08d434b0b0000b25200", "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"/860}, 0xfe57, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 03:36:27 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x103) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") 03:36:27 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="1b3203e778100e5ec56d176f2ef3bb776551768ff6c25f4f6c1292691bfe8116ab0662fa2599ec73ff98a5670561195cdd35eb0f7f9b18f3cae595c3ab20107fadf3ea0bef7b8aaeb3bdfebbe84999c998585c8ae3b08f175cf05a54cda2f3a32baf8519c9055f93f83d928e90834f0c8f5d5ad731887b8221220e93dd2c6fbd9bfc4a09bbb0f3659f73b70326e339f6da885ce4f28ec0f52a8f22ff7300b9726641a1235375b06489e73164cf15cb96e7c5276c1e736e41c87428440f4e468e8eee3e670052b785b394caad74f227958d27b3c266ecf19c9110d65c7208ba5fd99896fb1836912cb4f6280d82f9e21ab45db308330ad2aeb871acc1819a20d08cc363b8d6e006ddf6902a12ab1f7a921aa683bbf5d751945530ad1144abf98cc4953340c6554b68b94ffba3236e3e0241a488c12c3d702d19405e8b89"], 0x7d, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x371, 0x0, 0x0, "cdffffff5b8ef08d434b0b0000b25200", "21641d35eeba273fb17d19037706e32abbb720e54ab3745b255ad6c2d1f692a2f08f01a9ce1d0e82cbbe6c5529b2554f3849f53f0c1f1f51adf54ac801cc23f7ebd57c666b5d6d626d3336b51f40b914cc8d2d1cb7dd2068ed31f13f89d87f7a6cdf95c7ba12361f2daf4517fd483aeb65ce34be1b47e0ac06dcb963dba6130e709e15db2d9c2af07ccc313e3b3077618a345f40d9cb4a932e27162eee1d96cb7cd668d94c0e552c8691ae20550d9f9af3e0bb0b34595673e2ab1480758daa4784cbf6c7e1303aad6439b7af5bde502ccec42c915116398fa96c011607480abf1a6eb807e758fcd88f35fc0e217f3bae1da7ae06dc3d3e37f7d1981747aa726e4eb78bc276f60aad2b4f50d7877f3d3d32a19704b13c078f0456d5e2246f07e1778bf16c3654066e583407bdd0c88d33d83de8b4874efb8c3c8cee119b6c90494f6e0d9e96a7482b7c799c2f834c6796a8c436ec136cc3fde6fb3af8c45182af716647f70b17de5aa88e02000000bc95dc58c86432a6fa0a13ba410ca498fbd56f660961bff77ed7f334a1bd9c60b7b18cc1030779c0beed45b7317161124adfc835741ecd20a053dd03b79a8158025313258344dcfd97b6285e1f3840f80f5248979361f4c37fc60f68cb8ff27dc5c1838aa179c29418e0592f8ab7ee636c927c0090619e49b245f7a2d0be61e06cacb1342d428e5436e4677e3653bd8b213e45f881a41765f105c1ff9a7f656e870d2dc71c977498867de193273b2516f1d41e0b4e15591b52c0a3d2442ca37a6cf5b4df0336b35e76fc9bab97fe2bd789143b72c5f925a63aac747a00ffb1ffa87c3e66914b92ab807304b57f516d421b7cad25de0297824128c6c9800f6bbffae7331e64a51681df482ccc3dfda289c058a28609386e64e7232c207c6d51b21b26166df5522cfcee898e85cf42407301d36e32a9ed3d57121cc4666d751c817be375217d56afa8d47085a3c8cba635068b36609865cf15ec844dbc5d718bad5c3ab8763561099a187e4607705d78d4842fe969e4888ab1429015fcdc21e66e3de4a626b3ad0518b8544f58c6b4a2d0389bbbb05d451784f8388578fda7dd836792bfc9ee91ec959efd307a2edd24df7f58a0eb999b0e9322ee81091a1a709494c9706851d9206ae2b263c64cf64be1253715c4874bdedd638caba34db209d3ddf800"/860}, 0xfe57, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) [ 282.851805][ T4223] loop0: detected capacity change from 0 to 512 [ 282.868906][ T4223] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 282.886158][ T4227] loop5: detected capacity change from 0 to 512 [ 282.900827][ T4221] loop1: detected capacity change from 0 to 512 [ 282.908582][ T4228] loop2: detected capacity change from 0 to 512 [ 282.914521][ T4227] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 282.930115][ T4223] EXT4-fs (loop0): 1 truncate cleaned up [ 282.939291][ T4223] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. 03:36:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x5}]}) [ 282.943488][ T4227] EXT4-fs (loop5): 1 truncate cleaned up [ 282.954065][ T4227] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 282.954661][ T4221] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 282.986835][ T4228] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 283.038138][ T4228] EXT4-fs (loop2): 1 truncate cleaned up [ 283.055217][ T4228] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 03:36:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x371, 0x0, 0x0, "cdffffff5b8ef08d434b0b0000b25200", "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"/860}, 0xfe57, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 03:36:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x371, 0x0, 0x0, "cdffffff5b8ef08d434b0b0000b25200", "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"/860}, 0xfe57, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) [ 283.133164][ T4228] EXT4-fs (loop2): unmounting filesystem. [ 283.176108][ T3590] EXT4-fs (loop0): unmounting filesystem. [ 283.179497][ T4221] EXT4-fs (loop1): 1 truncate cleaned up 03:36:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="1b3203e778100e5ec56d176f2ef3bb776551768ff6c25f4f6c1292691bfe8116ab0662fa2599ec73ff98a5670561195cdd35eb0f7f9b18f3cae595c3ab20107fadf3ea0bef7b8aaeb3bdfebbe84999c998585c8ae3b08f175cf05a54cda2f3a32baf8519c9055f93f83d928e90834f0c8f5d5ad731887b8221220e93dd2c6fbd9bfc4a09bbb0f3659f73b70326e339f6da885ce4f28ec0f52a8f22ff7300b9726641a1235375b06489e73164cf15cb96e7c5276c1e736e41c87428440f4e468e8eee3e670052b785b394caad74f227958d27b3c266ecf19c9110d65c7208ba5fd99896fb1836912cb4f6280d82f9e21ab45db308330ad2aeb871acc1819a20d08cc363b8d6e006ddf6902a12ab1f7a921aa683bbf5d751945530ad1144abf98cc4953340c6554b68b94ffba3236e3e0241a488c12c3d702d19405e8b89"], 0x7d, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800), &(0x7f0000000480)=ANY=[], 0x34d, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5a2fcd2c968f46a063d986cdf3239eeb6ff36b7f"}, 0x15, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000d40)=ANY=[], 0x128) [ 283.225371][ T4221] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 283.234681][ T3583] EXT4-fs (loop5): unmounting filesystem. 03:36:28 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x103) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="1b3203e778100e5ec56d176f2ef3bb776551768ff6c25f4f6c1292691bfe8116ab0662fa2599ec73ff98a5670561195cdd35eb0f7f9b18f3cae595c3ab20107fadf3ea0bef7b8aaeb3bdfebbe84999c998585c8ae3b08f175cf05a54cda2f3a32baf8519c9055f93f83d928e90834f0c8f5d5ad731887b8221220e93dd2c6fbd9bfc4a09bbb0f3659f73b70326e339f6da885ce4f28ec0f52a8f22ff7300b9726641a1235375b06489e73164cf15cb96e7c5276c1e736e41c87428440f4e468e8eee3e670052b785b394caad74f227958d27b3c266ecf19c9110d65c7208ba5fd99896fb1836912cb4f6280d82f9e21ab45db308330ad2aeb871acc1819a20d08cc363b8d6e006ddf6902a12ab1f7a921aa683bbf5d751945530ad1144abf98cc4953340c6554b68b94ffba3236e3e0241a488c12c3d702d19405e8b89"], 0x7d, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") 03:36:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x5}]}) [ 283.313844][ T4242] loop2: detected capacity change from 0 to 512 [ 283.328913][ T3595] EXT4-fs (loop1): unmounting filesystem. [ 283.335686][ T4242] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 283.362378][ T4243] loop0: detected capacity change from 0 to 512 [ 283.393239][ T4243] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 283.410496][ T4242] EXT4-fs (loop2): 1 truncate cleaned up [ 283.429859][ T4242] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 283.438880][ T4247] loop5: detected capacity change from 0 to 512 [ 283.439196][ T4250] loop1: detected capacity change from 0 to 512 [ 283.454269][ T4250] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 283.464621][ T4247] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 283.484233][ T4243] EXT4-fs (loop0): 1 truncate cleaned up [ 283.484378][ T4242] EXT4-fs (loop2): unmounting filesystem. [ 283.491165][ T4243] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 283.517472][ T4250] EXT4-fs (loop1): 1 truncate cleaned up [ 283.524144][ T4250] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 283.547696][ T4247] EXT4-fs (loop5): 1 truncate cleaned up [ 283.557961][ T4247] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 283.644775][ T3595] EXT4-fs (loop1): unmounting filesystem. [ 283.683376][ T3590] EXT4-fs (loop0): unmounting filesystem. [ 283.691996][ T3583] EXT4-fs (loop5): unmounting filesystem. 03:36:29 executing program 3: mlockall(0x3) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8000000000000081) brk(0x55555ede5ffe) mlockall(0x2) sched_setattr(0x0, 0x0, 0x0) 03:36:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x5}]}) 03:36:29 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x103) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="1b3203e778100e5ec56d176f2ef3bb776551768ff6c25f4f6c1292691bfe8116ab0662fa2599ec73ff98a5670561195cdd35eb0f7f9b18f3cae595c3ab20107fadf3ea0bef7b8aaeb3bdfebbe84999c998585c8ae3b08f175cf05a54cda2f3a32baf8519c9055f93f83d928e90834f0c8f5d5ad731887b8221220e93dd2c6fbd9bfc4a09bbb0f3659f73b70326e339f6da885ce4f28ec0f52a8f22ff7300b9726641a1235375b06489e73164cf15cb96e7c5276c1e736e41c87428440f4e468e8eee3e670052b785b394caad74f227958d27b3c266ecf19c9110d65c7208ba5fd99896fb1836912cb4f6280d82f9e21ab45db308330ad2aeb871acc1819a20d08cc363b8d6e006ddf6902a12ab1f7a921aa683bbf5d751945530ad1144abf98cc4953340c6554b68b94ffba3236e3e0241a488c12c3d702d19405e8b89"], 0x7d, 0x421, &(0x7f0000000900)="$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") 03:36:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800), &(0x7f0000000480)=ANY=[], 0x34d, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5a2fcd2c968f46a063d986cdf3239eeb6ff36b7f"}, 0x15, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000d40)=ANY=[], 0x128) 03:36:29 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x371, 0x0, 0x0, "cdffffff5b8ef08d434b0b0000b25200", "21641d35eeba273fb17d19037706e32abbb720e54ab3745b255ad6c2d1f692a2f08f01a9ce1d0e82cbbe6c5529b2554f3849f53f0c1f1f51adf54ac801cc23f7ebd57c666b5d6d626d3336b51f40b914cc8d2d1cb7dd2068ed31f13f89d87f7a6cdf95c7ba12361f2daf4517fd483aeb65ce34be1b47e0ac06dcb963dba6130e709e15db2d9c2af07ccc313e3b3077618a345f40d9cb4a932e27162eee1d96cb7cd668d94c0e552c8691ae20550d9f9af3e0bb0b34595673e2ab1480758daa4784cbf6c7e1303aad6439b7af5bde502ccec42c915116398fa96c011607480abf1a6eb807e758fcd88f35fc0e217f3bae1da7ae06dc3d3e37f7d1981747aa726e4eb78bc276f60aad2b4f50d7877f3d3d32a19704b13c078f0456d5e2246f07e1778bf16c3654066e583407bdd0c88d33d83de8b4874efb8c3c8cee119b6c90494f6e0d9e96a7482b7c799c2f834c6796a8c436ec136cc3fde6fb3af8c45182af716647f70b17de5aa88e02000000bc95dc58c86432a6fa0a13ba410ca498fbd56f660961bff77ed7f334a1bd9c60b7b18cc1030779c0beed45b7317161124adfc835741ecd20a053dd03b79a8158025313258344dcfd97b6285e1f3840f80f5248979361f4c37fc60f68cb8ff27dc5c1838aa179c29418e0592f8ab7ee636c927c0090619e49b245f7a2d0be61e06cacb1342d428e5436e4677e3653bd8b213e45f881a41765f105c1ff9a7f656e870d2dc71c977498867de193273b2516f1d41e0b4e15591b52c0a3d2442ca37a6cf5b4df0336b35e76fc9bab97fe2bd789143b72c5f925a63aac747a00ffb1ffa87c3e66914b92ab807304b57f516d421b7cad25de0297824128c6c9800f6bbffae7331e64a51681df482ccc3dfda289c058a28609386e64e7232c207c6d51b21b26166df5522cfcee898e85cf42407301d36e32a9ed3d57121cc4666d751c817be375217d56afa8d47085a3c8cba635068b36609865cf15ec844dbc5d718bad5c3ab8763561099a187e4607705d78d4842fe969e4888ab1429015fcdc21e66e3de4a626b3ad0518b8544f58c6b4a2d0389bbbb05d451784f8388578fda7dd836792bfc9ee91ec959efd307a2edd24df7f58a0eb999b0e9322ee81091a1a709494c9706851d9206ae2b263c64cf64be1253715c4874bdedd638caba34db209d3ddf800"/860}, 0xfe57, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 03:36:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000480)={0x0, 0xfb, 0x371, 0x0, 0x0, "cdffffff5b8ef08d434b0b0000b25200", "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"/860}, 0xfe57, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) [ 284.724377][ T4263] loop5: detected capacity change from 0 to 512 [ 284.738909][ T4265] loop0: detected capacity change from 0 to 512 [ 284.749398][ T4263] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 284.763464][ T4265] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 284.772077][ T4266] loop2: detected capacity change from 0 to 512 [ 284.782125][ T4264] loop1: detected capacity change from 0 to 512 [ 284.792479][ T4264] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 284.808719][ T4266] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 284.827408][ T4263] EXT4-fs (loop5): 1 truncate cleaned up [ 284.835293][ T4265] EXT4-fs (loop0): 1 truncate cleaned up [ 284.843741][ T4263] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 284.854124][ T4265] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 284.881492][ T4266] EXT4-fs (loop2): 1 truncate cleaned up [ 284.883074][ T4264] EXT4-fs (loop1): 1 truncate cleaned up [ 284.887182][ T4266] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 284.906321][ T4266] EXT4-fs (loop2): unmounting filesystem. 03:36:30 executing program 5: mlockall(0x3) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8000000000000081) brk(0x55555ede5ffe) mlockall(0x2) sched_setattr(0x0, 0x0, 0x0) [ 284.949848][ T4264] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 03:36:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800), &(0x7f0000000480)=ANY=[], 0x34d, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5a2fcd2c968f46a063d986cdf3239eeb6ff36b7f"}, 0x15, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000d40)=ANY=[], 0x128) [ 285.037787][ T3583] EXT4-fs (loop5): unmounting filesystem. [ 285.071927][ T3590] EXT4-fs (loop0): unmounting filesystem. 03:36:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800), &(0x7f0000000480)=ANY=[], 0x34d, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5a2fcd2c968f46a063d986cdf3239eeb6ff36b7f"}, 0x15, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000d40)=ANY=[], 0x128) 03:36:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0xd, 0xfffffffe, 0x7}, {0x1, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 03:36:30 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x0) [ 285.140567][ T3595] EXT4-fs (loop1): unmounting filesystem. 03:36:30 executing program 4: mlockall(0x3) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8000000000000081) brk(0x55555ede5ffe) mlockall(0x5) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 285.187441][ T4287] loop2: detected capacity change from 0 to 512 [ 285.195915][ T4283] loop0: detected capacity change from 0 to 512 [ 285.225945][ T4283] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 285.307574][ T4287] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 285.357066][ T4283] EXT4-fs (loop0): 1 truncate cleaned up [ 285.412243][ T4283] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 285.463464][ T4287] EXT4-fs (loop2): 1 truncate cleaned up [ 285.517839][ T4287] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 285.563488][ T3590] EXT4-fs (loop0): unmounting filesystem. [ 285.594125][ T3589] EXT4-fs (loop2): unmounting filesystem. 03:36:32 executing program 3: mlockall(0x3) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8000000000000081) brk(0x55555ede5ffe) mlockall(0x2) sched_setattr(0x0, 0x0, 0x0) 03:36:32 executing program 1: syz_usb_connect(0x0, 0x3ff, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x37, 0x6f, 0x0, 0x20, 0x9e8, 0x62, 0x14b6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3ed, 0x3, 0x0, 0x0, 0x90, 0x0, [{{0x9, 0x4, 0xa8, 0x1, 0x1, 0x47, 0xe8, 0x7f, 0x7f, [@uac_as={[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x6, 0x0, 0x6, 0x4}]}, @uac_as={[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x9, 0x0, 0x7f, 0x2, "f078", "74e365"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x1, 0x0, 0x2, 0x0, '\t'}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x7a, 0x0, 0x2, 0x0, "5708f8aa9d9b478ff7"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x8000, 0x0, 0x3}, @as_header={0x7, 0x24, 0x1, 0x0, 0x80, 0x5}]}], [{{0x9, 0x5, 0x7, 0x4, 0x220, 0x6, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x4}]}}]}}, {{0x9, 0x4, 0x98, 0x0, 0x9, 0x21, 0xcc, 0x45, 0x6, [@cdc_ecm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x80, 0x0, 0x1, 0x2}, [@network_terminal={0x7}, @dmm={0x7}]}], [{{0x9, 0x5, 0x1, 0x0, 0x40, 0x0, 0x3, 0x0, [@generic={0x36, 0x1, "7205673587159ade7a16673367e58c21d0494ed9e37519e5e92ea36e4c20ed03a8481cd383d330f6c7222fbb14916a2aec7c3acc"}]}}, {{0x9, 0x5, 0x80, 0x3, 0x20, 0xee, 0x5, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x90, 0x1c4b}]}}, {{0x9, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x3f, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x81, 0x5}, @generic={0x70, 0xf, "68181fe7e5c4770d4c91e8d619466b7e6758e5c70606b4a5ed3691170b77b777ebabdf9a0b7dc488649d851ded8678d8861d383f27a53d58824ac719e2fbfa0c55d60639e6083a682c3cacb2fe59cc7ad384ee3b5b3e5077bb4be66b422653739fab0697f0c4915d9b85290b25cd"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x852a55094c3a6134, 0xf9, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0xabe}]}}, {{0x9, 0x5, 0x6, 0x10, 0x400, 0x40, 0x20, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xc1}, @generic={0x3f, 0x11, "81687a88957d49193bd223b832dbfed1e342131f8d9b6101fd9a1cb1f0a2a30a2af98a943f76bee11569288a3c28f51f0cbf72545ebb4db2d23541ba0d"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x8}}, {{0x9, 0x5, 0x0, 0xc, 0x0, 0xc8, 0x0, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x81}]}}, {{0x9, 0x5, 0xa, 0x0, 0x3ff, 0x7, 0x0, 0x40, [@generic={0x2, 0x10}]}}]}}, {{0x9, 0x4, 0x0, 0x2, 0x9, 0xeb, 0x27, 0x26, 0x2, [@uac_control={{0xa, 0x24, 0x1, 0x2, 0x54}, [@extension_unit={0x9, 0x24, 0x8, 0x2, 0x0, 0x0, "c146"}]}, @cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b1"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x0, 0x0, 0x7}, [@ncm={0x6, 0x24, 0x1a, 0x1}]}], [{{0x9, 0x5, 0x0, 0x0, 0x8, 0xfe, 0x3, 0x7, [@generic={0x26, 0xc, "ad09d9ae0d3a35a2ffebaa3285050f9f82607f14ad9ef530b093d77f299571620cc55deb"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x40, 0x81, 0x2, 0x1}}, {{0x9, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1b, 0x0, [@generic={0x75, 0x0, "8665f681e87379075de8bb7af1a2c66dfeae0b4c729975a39e364dcd5bf7e88ab6eed327a4cf6e68d43ef229be4d6ab65e052963d99c52dc9097ace0463f529cab6b946d663a9e0917487a043c9e90fb8da1445e7c09157d1b5958bdc6c8b88dd764d3a027e9dc9138f0aac443d590d80af647"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x80, 0x0, 0x3}}, {{0x9, 0x5, 0xa, 0xa, 0x3ff, 0x0, 0x8, 0x80}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x1, 0xb4, 0x5c, [@generic={0x1f, 0xf, "686c1643106808032fd740432eea8aca5bb3c42ebff19f3e0b15f3dc17"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xf7}]}}, {{0x9, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0xc322}]}}, {{0x9, 0x5, 0x6, 0x10, 0x0, 0x0, 0x1f, 0x0, [@generic={0xaa, 0x0, "dbecc07088015f4afc7b44cecb20e31f8b495bc8d33f376453d30f2b8fe19f5726e21eb893bd820ca508651a9eccceab49cfc11aafba081b95407e34ab392d55b52a21ec6042a30513d67675f99730f81a2177901664ddaedd084e00b2377ecfa23f7effcf5b868d04bc7ec4afd045e64792da03a38b798ef483eec80961a874844c2be6ee429b73d09d227cb7598d31da41e806bc86f65b4486e338f3b3922ba26f02674a7c7254"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x220, 0x4b, 0x0, 0x1}}]}}]}}]}}, &(0x7f0000000dc0)={0x0, 0x0, 0x4f, &(0x7f0000000c80)={0x5, 0xf, 0x4f, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x8a, "e1c1eafc8c96f9a7fdb2c57c4e258101"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x5, 0x1a, 0x7, 0x1e}, @ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x2, 0x0, 0x400, [0xff0030, 0xff0000]}, @ssp_cap={0x18, 0x10, 0xa, 0x3, 0x3, 0x0, 0xf000, 0x0, [0xff00cf, 0xa030, 0x3ff0]}]}, 0x1, [{0x7d, &(0x7f0000000d00)=@string={0x7d, 0x3, "a82c920a3d1a7fa9d270f04e1872ef43b91e26cdc476b463e201890d489da9ee7873c4944fe9f081d5c8bf81d9d4267dc7894682bcbc25a34e5f787fc13e7a631c0ba3637f76980b701148d234a41f15750aa0bde01cc4651d978d964d45e880407ed7ed789031f70b7f14866dffdc33218514bcd7ae495ecb8e01"}}]}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000e00)={0x1}, 0x8) 03:36:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="1b3203e778100e5ec56d176f2ef3bb776551768ff6c25f4f6c1292691bfe8116ab0662fa2599ec73ff98a5670561195cdd35eb0f7f9b18f3cae595c3ab20107fadf3ea0bef7b8aaeb3bdfebbe84999c998585c8ae3b08f175cf05a54cda2f3a32baf8519c9055f93f83d928e90834f0c8f5d5ad731887b8221220e93dd2c6fbd9bfc4a09bbb0f3659f73b70326e339f6da885ce4f28ec0f52a8f22ff7300b9726641a1235375b06489e73164cf15cb96e7c5276c1e736e41c87428440f4e468e8eee3e670052b785b394caad74f227958d27b3c266ecf19c9110d65c7208ba5fd99896fb1836912cb4f6280d82f9e21ab45db308330ad2aeb871acc1819a20d08cc363b8d6e006ddf6902a12ab1f7a921aa683bbf5d751945530ad1144abf98cc4953340c6554b68b94ffba3236e3e0241a488c12c3d702d19405e8b89"], 0x7d, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800), &(0x7f0000000480)=ANY=[], 0x34d, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5a2fcd2c968f46a063d986cdf3239eeb6ff36b7f"}, 0x15, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000d40)=ANY=[], 0x128) 03:36:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="1b3203e778100e5ec56d176f2ef3bb776551768ff6c25f4f6c1292691bfe8116ab0662fa2599ec73ff98a5670561195cdd35eb0f7f9b18f3cae595c3ab20107fadf3ea0bef7b8aaeb3bdfebbe84999c998585c8ae3b08f175cf05a54cda2f3a32baf8519c9055f93f83d928e90834f0c8f5d5ad731887b8221220e93dd2c6fbd9bfc4a09bbb0f3659f73b70326e339f6da885ce4f28ec0f52a8f22ff7300b9726641a1235375b06489e73164cf15cb96e7c5276c1e736e41c87428440f4e468e8eee3e670052b785b394caad74f227958d27b3c266ecf19c9110d65c7208ba5fd99896fb1836912cb4f6280d82f9e21ab45db308330ad2aeb871acc1819a20d08cc363b8d6e006ddf6902a12ab1f7a921aa683bbf5d751945530ad1144abf98cc4953340c6554b68b94ffba3236e3e0241a488c12c3d702d19405e8b89"], 0x7d, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800), &(0x7f0000000480)=ANY=[], 0x34d, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5a2fcd2c968f46a063d986cdf3239eeb6ff36b7f"}, 0x15, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000d40)=ANY=[], 0x128) [ 287.956197][ T4306] loop0: detected capacity change from 0 to 512 [ 287.967813][ T4308] loop2: detected capacity change from 0 to 512 [ 287.992920][ T4306] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 288.012208][ T4308] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 288.044336][ T4306] EXT4-fs (loop0): 1 truncate cleaned up [ 288.069748][ T4306] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. 03:36:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="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"], 0x7d, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800), &(0x7f0000000480)=ANY=[], 0x34d, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5a2fcd2c968f46a063d986cdf3239eeb6ff36b7f"}, 0x15, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000d40)=ANY=[], 0x128) [ 288.143581][ T4308] EXT4-fs (loop2): 1 truncate cleaned up [ 288.149402][ T4308] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 288.188460][ T3590] EXT4-fs (loop0): unmounting filesystem. [ 288.209860][ T3636] usb 2-1: new high-speed USB device number 2 using dummy_hcd 03:36:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365acf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYBLOB="1b3203e778100e5ec56d176f2ef3bb776551768ff6c25f4f6c1292691bfe8116ab0662fa2599ec73ff98a5670561195cdd35eb0f7f9b18f3cae595c3ab20107fadf3ea0bef7b8aaeb3bdfebbe84999c998585c8ae3b08f175cf05a54cda2f3a32baf8519c9055f93f83d928e90834f0c8f5d5ad731887b8221220e93dd2c6fbd9bfc4a09bbb0f3659f73b70326e339f6da885ce4f28ec0f52a8f22ff7300b9726641a1235375b06489e73164cf15cb96e7c5276c1e736e41c87428440f4e468e8eee3e670052b785b394caad74f227958d27b3c266ecf19c9110d65c7208ba5fd99896fb1836912cb4f6280d82f9e21ab45db308330ad2aeb871acc1819a20d08cc363b8d6e006ddf6902a12ab1f7a921aa683bbf5d751945530ad1144abf98cc4953340c6554b68b94ffba3236e3e0241a488c12c3d702d19405e8b89"], 0x7d, 0x421, &(0x7f0000000900)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800), &(0x7f0000000480)=ANY=[], 0x34d, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5a2fcd2c968f46a063d986cdf3239eeb6ff36b7f"}, 0x15, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000d40)=ANY=[], 0x128) [ 288.304123][ T3589] EXT4-fs (loop2): unmounting filesystem. [ 288.376922][ T4316] loop0: detected capacity change from 0 to 512 [ 288.387041][ T4317] loop2: detected capacity change from 0 to 512 [ 288.407394][ T4317] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 288.424497][ T4316] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 288.455270][ T4317] EXT4-fs (loop2): 1 truncate cleaned up [ 288.463389][ T3636] usb 2-1: Using ep0 maxpacket: 32 [ 288.470982][ T4317] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 288.486734][ T4316] EXT4-fs (loop0): 1 truncate cleaned up [ 288.499585][ T4316] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 288.560062][ T3589] EXT4-fs (loop2): unmounting filesystem. [ 288.579960][ T3636] usb 2-1: config 0 has an invalid interface number: 168 but max is 2 [ 288.588215][ T3636] usb 2-1: config 0 has an invalid interface number: 152 but max is 2 [ 288.608315][ T3636] usb 2-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 288.623204][ T3636] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 288.653048][ T3636] usb 2-1: config 0 has no interface number 1 [ 288.653794][ T3590] EXT4-fs (loop0): unmounting filesystem. [ 288.663563][ T3636] usb 2-1: config 0 has no interface number 2 [ 288.677803][ T3636] usb 2-1: config 0 interface 168 altsetting 1 endpoint 0x7 has invalid maxpacket 544, setting to 64 [ 288.713250][ T3636] usb 2-1: config 0 interface 152 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 288.738166][ T3636] usb 2-1: config 0 interface 152 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 288.759767][ T3636] usb 2-1: config 0 interface 152 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 288.783046][ T3636] usb 2-1: config 0 interface 152 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 288.806370][ T3636] usb 2-1: config 0 interface 152 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 288.830975][ T3636] usb 2-1: config 0 interface 152 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 288.852814][ T3636] usb 2-1: config 0 interface 152 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 288.877203][ T3636] usb 2-1: config 0 interface 152 altsetting 0 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 288.902424][ T3636] usb 2-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 288.935706][ T3636] usb 2-1: config 0 interface 168 has no altsetting 0 [ 288.952477][ T3636] usb 2-1: config 0 interface 0 has no altsetting 0 03:36:34 executing program 5: mlockall(0x3) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8000000000000081) brk(0x55555ede5ffe) mlockall(0x2) sched_setattr(0x0, 0x0, 0x0) 03:36:34 executing program 2: syz_usb_connect(0x2, 0x5a, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x1b, 0xdd, 0xad, 0x20, 0x177f, 0x313, 0x86b1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x2, 0x0, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0xa1, 0x0, 0x4, 0x67, 0xc0, 0xba, 0x0, [], [{{0x9, 0x5, 0xc, 0x0, 0x40, 0x0, 0x0, 0x6}}, {{0x9, 0x5, 0x7, 0x8, 0x200, 0xa7, 0x0, 0x5}}, {}, {{0x9, 0x5, 0x0, 0x3, 0x20}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb9, 0x82, 0x84, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0xb3}}]}}]}}]}}, &(0x7f0000001340)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x20, 0x7, 0x4}, 0xb4, &(0x7f0000000040)={0x5, 0xf, 0xb4, 0x2, [@generic={0xac, 0x10, 0xb, "64d3978572c345f316d74e830402e8ddeb25455bd16a8470de656d84466996ef4b4dc146e918e90cd88ed9dd31f075fb5ac852960cd1141b5b7b85d5f0302921bceb87f837e4709e2faa0416d9b6461d7ccef765cd7c48918056b92f49525a251b100d7bfe58b31fccc7b30e752f1c14a8f7e4d9933a1308e52371d2d0d21e732cac640a7fcf57074bd55815e9856084cc292289ef9f1654305d22447d43414fdd3f5bc68851caddf3"}, @generic={0x3}]}, 0x5, [{0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000001200)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 03:36:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000540)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000000100)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:36:34 executing program 4: mlockall(0x3) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8000000000000081) brk(0x55555ede5ffe) mlockall(0x5) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 03:36:34 executing program 0: mlockall(0x3) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8000000000000081) brk(0x55555ede5ffe) mlockall(0x5) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 289.149925][ T3636] usb 2-1: New USB device found, idVendor=09e8, idProduct=0062, bcdDevice=14.b6 [ 289.169047][ T3636] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.197200][ T3636] usb 2-1: Product: syz [ 289.212787][ T3636] usb 2-1: Manufacturer: syz [ 289.226428][ T3636] usb 2-1: SerialNumber: syz [ 289.246748][ T3636] usb 2-1: config 0 descriptor?? [ 289.379786][ T3661] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 289.637604][ T3636] snd-usb-audio: probe of 2-1:0.0 failed with error -2 [ 289.667983][ T3636] usb 2-1: USB disconnect, device number 2 [ 289.698933][ T3677] udevd[3677]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 289.752374][ T3661] usb 3-1: config 0 has an invalid interface number: 161 but max is 1 [ 289.775451][ T3661] usb 3-1: config 0 has an invalid descriptor of length 10, skipping remainder of the config [ 289.800377][ T3661] usb 3-1: config 0 has no interface number 1 [ 289.806550][ T3661] usb 3-1: config 0 interface 161 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 289.839832][ T3661] usb 3-1: config 0 interface 161 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 289.869769][ T3661] usb 3-1: config 0 interface 161 altsetting 0 has an invalid endpoint with address 0x0, skipping 03:36:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x5, 0x0, 0x0, 0x0, 0x8e302a0}]}) [ 290.142367][ T3661] usb 3-1: string descriptor 0 read error: -22 [ 290.149842][ T3661] usb 3-1: New USB device found, idVendor=177f, idProduct=0313, bcdDevice=86.b1 [ 290.170612][ T3661] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.194339][ T3661] usb 3-1: config 0 descriptor??