syzkaller syzkaller login: [ 17.745010][ T27] kauditd_printk_skb: 43 callbacks suppressed [ 17.745018][ T27] audit: type=1400 audit(1701908732.857:76): avc: denied { transition } for pid=2988 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.749498][ T27] audit: type=1400 audit(1701908732.857:77): avc: denied { noatsecure } for pid=2988 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.753865][ T27] audit: type=1400 audit(1701908732.867:78): avc: denied { write } for pid=2988 comm="sh" path="pipe:[410]" dev="pipefs" ino=410 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 17.757383][ T27] audit: type=1400 audit(1701908732.867:79): avc: denied { rlimitinh } for pid=2988 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.760014][ T27] audit: type=1400 audit(1701908732.867:80): avc: denied { siginh } for pid=2988 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.836248][ T3006] sftp-server (3006) used greatest stack depth: 11632 bytes left [ 18.847366][ T2989] sshd (2989) used greatest stack depth: 11568 bytes left Warning: Permanently added '10.128.0.255' (ED25519) to the list of known hosts. 2023/12/07 00:25:39 fuzzer started 2023/12/07 00:25:39 dialing manager at 10.128.0.163:30015 [ 24.893794][ T27] audit: type=1400 audit(1701908740.007:81): avc: denied { mounton } for pid=3080 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.894772][ T3080] cgroup: Unknown subsys name 'net' [ 24.916781][ T27] audit: type=1400 audit(1701908740.007:82): avc: denied { mount } for pid=3080 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.944236][ T27] audit: type=1400 audit(1701908740.037:83): avc: denied { unmount } for pid=3080 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.964125][ T27] audit: type=1400 audit(1701908740.037:84): avc: denied { read } for pid=2763 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 25.102056][ T3080] cgroup: Unknown subsys name 'rlimit' [ 25.221904][ T27] audit: type=1400 audit(1701908740.337:85): avc: denied { mounton } for pid=3080 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.246893][ T27] audit: type=1400 audit(1701908740.337:86): avc: denied { mount } for pid=3080 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.263289][ T3082] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.270111][ T27] audit: type=1400 audit(1701908740.337:87): avc: denied { create } for pid=3080 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.289209][ T3080] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.299411][ T27] audit: type=1400 audit(1701908740.337:88): avc: denied { write } for pid=3080 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.299435][ T27] audit: type=1400 audit(1701908740.337:89): avc: denied { read } for pid=3080 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/12/07 00:25:40 syscalls: 2883 2023/12/07 00:25:40 code coverage: enabled 2023/12/07 00:25:40 comparison tracing: enabled 2023/12/07 00:25:40 extra coverage: enabled 2023/12/07 00:25:40 delay kcov mmap: enabled 2023/12/07 00:25:40 setuid sandbox: enabled 2023/12/07 00:25:40 namespace sandbox: enabled 2023/12/07 00:25:40 Android sandbox: enabled 2023/12/07 00:25:40 fault injection: enabled 2023/12/07 00:25:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/12/07 00:25:40 net packet injection: enabled 2023/12/07 00:25:40 net device setup: enabled 2023/12/07 00:25:40 concurrency sanitizer: enabled 2023/12/07 00:25:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/07 00:25:40 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/12/07 00:25:40 USB emulation: /dev/raw-gadget does not exist 2023/12/07 00:25:40 hci packet injection: /dev/vhci does not exist 2023/12/07 00:25:40 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/12/07 00:25:40 802.15.4 emulation: enabled 2023/12/07 00:25:40 swap file: enabled 2023/12/07 00:25:40 suppressing KCSAN reports in functions: 'dont_mount' 'd_delete' '_copy_to_iter' '__find_get_block' 'set_nlink' 'has_bh_in_lru' 'do_sys_poll' 'generic_fillattr' 'fsnotify' '__wb_update_bandwidth' 'ext4_fill_raw_inode' '__mark_inode_dirty' 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' 'jbd2_journal_dirty_metadata' 'mas_state_walk' 'shmem_file_splice_read' 'shmem_get_folio_gfp' '__lru_add_drain_all' 'ext4_mb_good_group' 'ext4_da_write_end' 'xas_clear_mark' 'exit_mm' 'd_instantiate_new' 'dentry_unlink_inode' '__filemap_add_folio' 'alloc_pid' 'ext4_mb_regular_allocator' '__xa_clear_mark' '_prb_read_valid' 'mem_cgroup_track_foreign_dirty_slowpath' 'xas_find_marked' 'next_uptodate_folio' 'process_scheduled_works' 'pcpu_alloc' 'call_rcu' 'jbd2_journal_unlock_updates' 'smc_connect_work' '__fsnotify_parent' 'jbd2_journal_stop' 'fsnotify_detach_mark' 'filemap_splice_read' 'generic_buffers_fsync_noflush' '__xa_set_mark' 'ext4_write_end' 'mas_replace_node' 'atime_needs_update' 'jbd2_journal_commit_transaction' 'ext4_do_writepages' 2023/12/07 00:25:40 fetching corpus: 0, signal 0/2000 (executing program) [ 25.349929][ T27] audit: type=1400 audit(1701908740.397:90): avc: denied { relabelto } for pid=3082 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/12/07 00:25:40 fetching corpus: 50, signal 17666/21483 (executing program) 2023/12/07 00:25:40 fetching corpus: 100, signal 21896/27542 (executing program) 2023/12/07 00:25:40 fetching corpus: 150, signal 27626/35052 (executing program) 2023/12/07 00:25:40 fetching corpus: 200, signal 33340/42489 (executing program) 2023/12/07 00:25:40 fetching corpus: 250, signal 38985/49785 (executing program) 2023/12/07 00:25:40 fetching corpus: 300, signal 43519/55921 (executing program) 2023/12/07 00:25:40 fetching corpus: 350, signal 46052/60115 (executing program) 2023/12/07 00:25:40 fetching corpus: 400, signal 49905/65536 (executing program) 2023/12/07 00:25:40 fetching corpus: 450, signal 53365/70552 (executing program) 2023/12/07 00:25:40 fetching corpus: 500, signal 56541/75242 (executing program) 2023/12/07 00:25:40 fetching corpus: 550, signal 61207/81323 (executing program) 2023/12/07 00:25:40 fetching corpus: 600, signal 63020/84721 (executing program) 2023/12/07 00:25:41 fetching corpus: 650, signal 64706/87927 (executing program) 2023/12/07 00:25:41 fetching corpus: 700, signal 66581/91282 (executing program) 2023/12/07 00:25:41 fetching corpus: 750, signal 69069/95233 (executing program) 2023/12/07 00:25:41 fetching corpus: 800, signal 72029/99563 (executing program) 2023/12/07 00:25:41 fetching corpus: 850, signal 73980/102932 (executing program) 2023/12/07 00:25:41 fetching corpus: 900, signal 75470/105879 (executing program) 2023/12/07 00:25:41 fetching corpus: 950, signal 77165/108946 (executing program) 2023/12/07 00:25:41 fetching corpus: 1000, signal 78360/111576 (executing program) 2023/12/07 00:25:41 fetching corpus: 1050, signal 80468/115054 (executing program) 2023/12/07 00:25:41 fetching corpus: 1100, signal 81653/117676 (executing program) 2023/12/07 00:25:41 fetching corpus: 1150, signal 82741/120161 (executing program) 2023/12/07 00:25:41 fetching corpus: 1200, signal 83818/122650 (executing program) 2023/12/07 00:25:41 fetching corpus: 1250, signal 85133/125314 (executing program) 2023/12/07 00:25:41 fetching corpus: 1300, signal 87100/128511 (executing program) 2023/12/07 00:25:41 fetching corpus: 1350, signal 89215/131827 (executing program) 2023/12/07 00:25:41 fetching corpus: 1400, signal 90092/134104 (executing program) 2023/12/07 00:25:41 fetching corpus: 1450, signal 91485/136807 (executing program) 2023/12/07 00:25:41 fetching corpus: 1500, signal 92360/139029 (executing program) 2023/12/07 00:25:41 fetching corpus: 1550, signal 93243/141265 (executing program) 2023/12/07 00:25:41 fetching corpus: 1600, signal 94454/143747 (executing program) 2023/12/07 00:25:41 fetching corpus: 1650, signal 95844/146408 (executing program) 2023/12/07 00:25:41 fetching corpus: 1700, signal 97076/148917 (executing program) 2023/12/07 00:25:41 fetching corpus: 1750, signal 97849/151021 (executing program) 2023/12/07 00:25:41 fetching corpus: 1800, signal 99327/153710 (executing program) 2023/12/07 00:25:41 fetching corpus: 1850, signal 100173/155810 (executing program) 2023/12/07 00:25:42 fetching corpus: 1900, signal 101534/158350 (executing program) 2023/12/07 00:25:42 fetching corpus: 1950, signal 102307/160413 (executing program) 2023/12/07 00:25:42 fetching corpus: 2000, signal 103247/162587 (executing program) 2023/12/07 00:25:42 fetching corpus: 2050, signal 104029/164678 (executing program) 2023/12/07 00:25:42 fetching corpus: 2100, signal 104909/166809 (executing program) 2023/12/07 00:25:42 fetching corpus: 2150, signal 105784/168902 (executing program) 2023/12/07 00:25:42 fetching corpus: 2200, signal 106891/171182 (executing program) 2023/12/07 00:25:42 fetching corpus: 2250, signal 108027/173465 (executing program) 2023/12/07 00:25:42 fetching corpus: 2300, signal 109036/175634 (executing program) 2023/12/07 00:25:42 fetching corpus: 2350, signal 110363/178064 (executing program) 2023/12/07 00:25:42 fetching corpus: 2400, signal 111616/180431 (executing program) 2023/12/07 00:25:42 fetching corpus: 2450, signal 112355/182379 (executing program) 2023/12/07 00:25:42 fetching corpus: 2500, signal 112941/184168 (executing program) 2023/12/07 00:25:42 fetching corpus: 2550, signal 113805/186124 (executing program) 2023/12/07 00:25:42 fetching corpus: 2600, signal 114736/188162 (executing program) 2023/12/07 00:25:42 fetching corpus: 2650, signal 115428/190047 (executing program) 2023/12/07 00:25:42 fetching corpus: 2700, signal 115915/191817 (executing program) 2023/12/07 00:25:42 fetching corpus: 2750, signal 116895/193926 (executing program) 2023/12/07 00:25:42 fetching corpus: 2800, signal 117828/195944 (executing program) 2023/12/07 00:25:42 fetching corpus: 2850, signal 118556/197840 (executing program) 2023/12/07 00:25:42 fetching corpus: 2900, signal 120153/200293 (executing program) 2023/12/07 00:25:42 fetching corpus: 2950, signal 121234/202333 (executing program) 2023/12/07 00:25:42 fetching corpus: 3000, signal 122121/204276 (executing program) 2023/12/07 00:25:42 fetching corpus: 3050, signal 123093/206243 (executing program) 2023/12/07 00:25:42 fetching corpus: 3100, signal 124084/208234 (executing program) 2023/12/07 00:25:42 fetching corpus: 3150, signal 125091/210231 (executing program) 2023/12/07 00:25:42 fetching corpus: 3200, signal 125849/212066 (executing program) 2023/12/07 00:25:42 fetching corpus: 3250, signal 126553/213857 (executing program) 2023/12/07 00:25:42 fetching corpus: 3300, signal 127349/215655 (executing program) 2023/12/07 00:25:43 fetching corpus: 3350, signal 128377/217630 (executing program) 2023/12/07 00:25:43 fetching corpus: 3400, signal 129219/219477 (executing program) 2023/12/07 00:25:43 fetching corpus: 3450, signal 129819/221136 (executing program) 2023/12/07 00:25:43 fetching corpus: 3500, signal 130683/222983 (executing program) 2023/12/07 00:25:43 fetching corpus: 3550, signal 131103/224533 (executing program) 2023/12/07 00:25:43 fetching corpus: 3600, signal 131618/226132 (executing program) 2023/12/07 00:25:43 fetching corpus: 3650, signal 132313/227860 (executing program) 2023/12/07 00:25:43 fetching corpus: 3700, signal 132814/229425 (executing program) 2023/12/07 00:25:43 fetching corpus: 3750, signal 133343/230993 (executing program) 2023/12/07 00:25:43 fetching corpus: 3800, signal 134286/232866 (executing program) 2023/12/07 00:25:43 fetching corpus: 3850, signal 135373/234738 (executing program) 2023/12/07 00:25:43 fetching corpus: 3900, signal 136001/236379 (executing program) 2023/12/07 00:25:43 fetching corpus: 3950, signal 136505/237919 (executing program) 2023/12/07 00:25:43 fetching corpus: 4000, signal 137354/239639 (executing program) 2023/12/07 00:25:43 fetching corpus: 4050, signal 138066/241304 (executing program) 2023/12/07 00:25:43 fetching corpus: 4100, signal 138799/242973 (executing program) 2023/12/07 00:25:43 fetching corpus: 4150, signal 139373/244488 (executing program) 2023/12/07 00:25:43 fetching corpus: 4200, signal 139930/245985 (executing program) 2023/12/07 00:25:43 fetching corpus: 4250, signal 140365/247491 (executing program) 2023/12/07 00:25:43 fetching corpus: 4300, signal 141011/249082 (executing program) 2023/12/07 00:25:43 fetching corpus: 4350, signal 141914/250828 (executing program) 2023/12/07 00:25:43 fetching corpus: 4400, signal 142367/252317 (executing program) 2023/12/07 00:25:43 fetching corpus: 4450, signal 142675/253688 (executing program) 2023/12/07 00:25:43 fetching corpus: 4500, signal 143257/255228 (executing program) 2023/12/07 00:25:43 fetching corpus: 4550, signal 144196/256918 (executing program) 2023/12/07 00:25:43 fetching corpus: 4600, signal 144862/258475 (executing program) 2023/12/07 00:25:43 fetching corpus: 4650, signal 145431/259973 (executing program) 2023/12/07 00:25:43 fetching corpus: 4700, signal 146124/261534 (executing program) 2023/12/07 00:25:44 fetching corpus: 4750, signal 146694/263060 (executing program) 2023/12/07 00:25:44 fetching corpus: 4800, signal 147380/264578 (executing program) 2023/12/07 00:25:44 fetching corpus: 4850, signal 148112/266161 (executing program) 2023/12/07 00:25:44 fetching corpus: 4900, signal 148547/267613 (executing program) 2023/12/07 00:25:44 fetching corpus: 4950, signal 149109/269077 (executing program) 2023/12/07 00:25:44 fetching corpus: 5000, signal 149657/270527 (executing program) 2023/12/07 00:25:44 fetching corpus: 5050, signal 150199/271988 (executing program) 2023/12/07 00:25:44 fetching corpus: 5100, signal 150774/273437 (executing program) 2023/12/07 00:25:44 fetching corpus: 5150, signal 151229/274832 (executing program) 2023/12/07 00:25:44 fetching corpus: 5200, signal 151896/276313 (executing program) 2023/12/07 00:25:44 fetching corpus: 5250, signal 152475/277711 (executing program) 2023/12/07 00:25:44 fetching corpus: 5300, signal 153382/279271 (executing program) 2023/12/07 00:25:44 fetching corpus: 5350, signal 153887/280665 (executing program) 2023/12/07 00:25:44 fetching corpus: 5400, signal 154341/281975 (executing program) 2023/12/07 00:25:44 fetching corpus: 5450, signal 154771/283306 (executing program) 2023/12/07 00:25:44 fetching corpus: 5500, signal 155302/284688 (executing program) 2023/12/07 00:25:44 fetching corpus: 5550, signal 155902/286098 (executing program) 2023/12/07 00:25:44 fetching corpus: 5600, signal 156637/287572 (executing program) 2023/12/07 00:25:44 fetching corpus: 5650, signal 157131/288925 (executing program) 2023/12/07 00:25:44 fetching corpus: 5700, signal 157611/290215 (executing program) 2023/12/07 00:25:44 fetching corpus: 5750, signal 158087/291523 (executing program) 2023/12/07 00:25:44 fetching corpus: 5800, signal 158557/292891 (executing program) 2023/12/07 00:25:44 fetching corpus: 5850, signal 158916/294217 (executing program) 2023/12/07 00:25:44 fetching corpus: 5900, signal 159370/295547 (executing program) 2023/12/07 00:25:44 fetching corpus: 5950, signal 159887/296934 (executing program) 2023/12/07 00:25:44 fetching corpus: 6000, signal 160373/298225 (executing program) 2023/12/07 00:25:44 fetching corpus: 6050, signal 160905/299569 (executing program) 2023/12/07 00:25:44 fetching corpus: 6100, signal 161340/300842 (executing program) 2023/12/07 00:25:45 fetching corpus: 6150, signal 161762/302115 (executing program) 2023/12/07 00:25:45 fetching corpus: 6200, signal 162353/303426 (executing program) 2023/12/07 00:25:45 fetching corpus: 6250, signal 162851/304686 (executing program) 2023/12/07 00:25:45 fetching corpus: 6300, signal 163320/305915 (executing program) 2023/12/07 00:25:45 fetching corpus: 6350, signal 163792/307183 (executing program) 2023/12/07 00:25:45 fetching corpus: 6400, signal 164389/308468 (executing program) 2023/12/07 00:25:45 fetching corpus: 6450, signal 164821/309720 (executing program) 2023/12/07 00:25:45 fetching corpus: 6500, signal 165343/311002 (executing program) 2023/12/07 00:25:45 fetching corpus: 6550, signal 165833/312266 (executing program) 2023/12/07 00:25:45 fetching corpus: 6600, signal 166292/313517 (executing program) 2023/12/07 00:25:45 fetching corpus: 6650, signal 166757/314722 (executing program) 2023/12/07 00:25:45 fetching corpus: 6700, signal 167327/315986 (executing program) 2023/12/07 00:25:45 fetching corpus: 6750, signal 167836/317231 (executing program) 2023/12/07 00:25:45 fetching corpus: 6800, signal 168278/318425 (executing program) 2023/12/07 00:25:45 fetching corpus: 6850, signal 168757/319632 (executing program) 2023/12/07 00:25:45 fetching corpus: 6900, signal 169236/320858 (executing program) 2023/12/07 00:25:45 fetching corpus: 6950, signal 169649/322036 (executing program) 2023/12/07 00:25:45 fetching corpus: 7000, signal 170101/323235 (executing program) 2023/12/07 00:25:45 fetching corpus: 7050, signal 170499/324402 (executing program) 2023/12/07 00:25:45 fetching corpus: 7100, signal 170744/325558 (executing program) 2023/12/07 00:25:45 fetching corpus: 7150, signal 171292/326767 (executing program) 2023/12/07 00:25:45 fetching corpus: 7200, signal 171680/327885 (executing program) 2023/12/07 00:25:45 fetching corpus: 7250, signal 172061/329034 (executing program) 2023/12/07 00:25:45 fetching corpus: 7300, signal 172402/330201 (executing program) 2023/12/07 00:25:45 fetching corpus: 7350, signal 172885/331381 (executing program) 2023/12/07 00:25:45 fetching corpus: 7400, signal 173305/332546 (executing program) 2023/12/07 00:25:45 fetching corpus: 7450, signal 173657/333671 (executing program) 2023/12/07 00:25:46 fetching corpus: 7500, signal 173984/334787 (executing program) 2023/12/07 00:25:46 fetching corpus: 7550, signal 174567/335980 (executing program) 2023/12/07 00:25:46 fetching corpus: 7600, signal 175166/337131 (executing program) 2023/12/07 00:25:46 fetching corpus: 7650, signal 175639/338306 (executing program) 2023/12/07 00:25:46 fetching corpus: 7700, signal 175974/339443 (executing program) 2023/12/07 00:25:46 fetching corpus: 7750, signal 176429/340589 (executing program) 2023/12/07 00:25:46 fetching corpus: 7800, signal 176911/341682 (executing program) 2023/12/07 00:25:46 fetching corpus: 7850, signal 177418/342794 (executing program) 2023/12/07 00:25:46 fetching corpus: 7900, signal 177938/343894 (executing program) 2023/12/07 00:25:46 fetching corpus: 7950, signal 178359/345012 (executing program) 2023/12/07 00:25:46 fetching corpus: 8000, signal 178702/346043 (executing program) 2023/12/07 00:25:46 fetching corpus: 8050, signal 179037/347162 (executing program) 2023/12/07 00:25:46 fetching corpus: 8100, signal 179444/348180 (executing program) 2023/12/07 00:25:46 fetching corpus: 8150, signal 179863/349252 (executing program) 2023/12/07 00:25:46 fetching corpus: 8200, signal 180149/350329 (executing program) 2023/12/07 00:25:46 fetching corpus: 8250, signal 180504/351434 (executing program) 2023/12/07 00:25:46 fetching corpus: 8300, signal 180862/352490 (executing program) 2023/12/07 00:25:46 fetching corpus: 8350, signal 181228/353556 (executing program) 2023/12/07 00:25:46 fetching corpus: 8400, signal 181595/354632 (executing program) 2023/12/07 00:25:46 fetching corpus: 8450, signal 181920/355710 (executing program) 2023/12/07 00:25:46 fetching corpus: 8500, signal 182222/356746 (executing program) 2023/12/07 00:25:46 fetching corpus: 8550, signal 182607/357814 (executing program) 2023/12/07 00:25:46 fetching corpus: 8600, signal 183209/358837 (executing program) 2023/12/07 00:25:46 fetching corpus: 8650, signal 183508/359864 (executing program) 2023/12/07 00:25:46 fetching corpus: 8700, signal 184060/360912 (executing program) 2023/12/07 00:25:46 fetching corpus: 8750, signal 184432/361922 (executing program) 2023/12/07 00:25:46 fetching corpus: 8800, signal 184799/362942 (executing program) 2023/12/07 00:25:46 fetching corpus: 8850, signal 185096/363962 (executing program) 2023/12/07 00:25:46 fetching corpus: 8900, signal 185410/364971 (executing program) 2023/12/07 00:25:47 fetching corpus: 8950, signal 185813/365943 (executing program) 2023/12/07 00:25:47 fetching corpus: 9000, signal 186092/366950 (executing program) 2023/12/07 00:25:47 fetching corpus: 9050, signal 186624/367982 (executing program) 2023/12/07 00:25:47 fetching corpus: 9100, signal 186965/368957 (executing program) 2023/12/07 00:25:47 fetching corpus: 9150, signal 187367/369940 (executing program) 2023/12/07 00:25:47 fetching corpus: 9200, signal 187672/370957 (executing program) 2023/12/07 00:25:47 fetching corpus: 9250, signal 187924/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9300, signal 188255/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9350, signal 188614/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9400, signal 189018/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9450, signal 189449/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9500, signal 189723/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9550, signal 190139/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9600, signal 190537/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9650, signal 190873/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9700, signal 191152/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9750, signal 191467/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9800, signal 191825/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9850, signal 192157/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9900, signal 192415/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 9950, signal 192624/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 10000, signal 192959/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 10050, signal 193234/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 10100, signal 193501/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 10150, signal 193862/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 10200, signal 194218/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 10250, signal 194624/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 10300, signal 194921/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 10350, signal 195418/371906 (executing program) 2023/12/07 00:25:47 fetching corpus: 10400, signal 195904/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 10450, signal 196202/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 10500, signal 196525/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 10550, signal 196802/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 10600, signal 197096/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 10650, signal 197430/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 10700, signal 197703/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 10750, signal 198137/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 10800, signal 198365/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 10850, signal 198683/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 10900, signal 198973/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 10950, signal 199666/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11000, signal 199934/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11050, signal 200263/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11100, signal 200556/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11150, signal 200813/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11200, signal 201184/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11250, signal 201454/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11300, signal 201703/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11350, signal 202025/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11400, signal 202334/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11450, signal 202559/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11500, signal 202883/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11550, signal 203137/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11600, signal 203443/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11650, signal 203724/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11700, signal 203962/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11750, signal 204292/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11800, signal 204597/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11850, signal 204946/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11900, signal 205203/371906 (executing program) 2023/12/07 00:25:48 fetching corpus: 11950, signal 205565/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12000, signal 205828/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12050, signal 206116/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12100, signal 206477/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12150, signal 206746/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12200, signal 207074/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12250, signal 207395/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12300, signal 207647/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12350, signal 207908/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12400, signal 208136/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12450, signal 208472/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12500, signal 208628/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12550, signal 208985/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12600, signal 209337/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12650, signal 209582/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12700, signal 209913/371906 (executing program) 2023/12/07 00:25:49 fetching corpus: 12750, signal 210162/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 12800, signal 210425/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 12850, signal 210791/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 12900, signal 211051/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 12950, signal 211304/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 13000, signal 211497/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 13050, signal 211752/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 13100, signal 212155/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 13150, signal 212519/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 13200, signal 212781/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 13250, signal 213041/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 13300, signal 213319/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 13350, signal 213611/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 13400, signal 213837/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 13450, signal 214102/371907 (executing program) 2023/12/07 00:25:49 fetching corpus: 13500, signal 214310/371907 (executing program) 2023/12/07 00:25:50 fetching corpus: 13550, signal 214577/371907 (executing program) 2023/12/07 00:25:50 fetching corpus: 13600, signal 214812/371907 (executing program) 2023/12/07 00:25:50 fetching corpus: 13650, signal 215099/371907 (executing program) 2023/12/07 00:25:50 fetching corpus: 13700, signal 215359/371907 (executing program) 2023/12/07 00:25:50 fetching corpus: 13750, signal 215742/371907 (executing program) 2023/12/07 00:25:50 fetching corpus: 13800, signal 216086/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 13850, signal 216423/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 13900, signal 216634/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 13950, signal 216914/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14000, signal 217195/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14050, signal 217445/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14100, signal 217959/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14150, signal 218282/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14200, signal 218472/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14250, signal 218646/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14300, signal 218964/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14350, signal 219316/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14400, signal 219498/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14450, signal 219716/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14500, signal 220016/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14550, signal 220296/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14600, signal 220498/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14650, signal 220769/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14700, signal 221090/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14750, signal 221379/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14800, signal 221639/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14850, signal 222005/371911 (executing program) 2023/12/07 00:25:50 fetching corpus: 14900, signal 222256/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 14950, signal 222547/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15000, signal 222773/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15050, signal 223123/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15100, signal 223387/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15150, signal 223696/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15200, signal 223901/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15250, signal 224122/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15300, signal 224379/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15350, signal 224545/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15400, signal 224732/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15450, signal 224990/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15500, signal 225283/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15550, signal 225567/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15600, signal 225948/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15650, signal 226200/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15700, signal 226474/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15750, signal 226740/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15800, signal 226959/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15850, signal 227149/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15900, signal 227387/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 15950, signal 227605/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 16000, signal 227923/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 16050, signal 228092/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 16100, signal 228348/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 16150, signal 228652/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 16200, signal 228875/371911 (executing program) 2023/12/07 00:25:51 fetching corpus: 16250, signal 229138/371911 (executing program) 2023/12/07 00:25:52 fetching corpus: 16300, signal 229360/371911 (executing program) 2023/12/07 00:25:52 fetching corpus: 16350, signal 229564/371911 (executing program) 2023/12/07 00:25:52 fetching corpus: 16400, signal 229817/371911 (executing program) 2023/12/07 00:25:52 fetching corpus: 16450, signal 230065/371911 (executing program) 2023/12/07 00:25:52 fetching corpus: 16500, signal 230288/371911 (executing program) 2023/12/07 00:25:52 fetching corpus: 16550, signal 230520/371911 (executing program) 2023/12/07 00:25:52 fetching corpus: 16600, signal 230697/371911 (executing program) 2023/12/07 00:25:52 fetching corpus: 16650, signal 230972/371911 (executing program) 2023/12/07 00:25:52 fetching corpus: 16700, signal 231160/371911 (executing program) 2023/12/07 00:25:52 fetching corpus: 16750, signal 231336/371911 (executing program) 2023/12/07 00:25:52 fetching corpus: 16800, signal 231641/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 16850, signal 231912/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 16900, signal 232218/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 16950, signal 232437/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17000, signal 232620/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17050, signal 232866/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17100, signal 233129/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17150, signal 233365/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17200, signal 233601/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17250, signal 233854/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17300, signal 234184/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17350, signal 234333/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17400, signal 234623/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17450, signal 234823/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17500, signal 235085/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17550, signal 235310/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17600, signal 235604/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17650, signal 235836/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17700, signal 236005/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17750, signal 236271/371915 (executing program) 2023/12/07 00:25:52 fetching corpus: 17800, signal 236509/371915 (executing program) 2023/12/07 00:25:53 fetching corpus: 17850, signal 236722/371915 (executing program) 2023/12/07 00:25:53 fetching corpus: 17900, signal 236939/371915 (executing program) 2023/12/07 00:25:53 fetching corpus: 17950, signal 237172/371915 (executing program) 2023/12/07 00:25:53 fetching corpus: 18000, signal 237348/371915 (executing program) 2023/12/07 00:25:53 fetching corpus: 18050, signal 237557/371915 (executing program) 2023/12/07 00:25:53 fetching corpus: 18100, signal 237787/371915 (executing program) 2023/12/07 00:25:53 fetching corpus: 18150, signal 238003/371915 (executing program) 2023/12/07 00:25:53 fetching corpus: 18200, signal 238202/371915 (executing program) 2023/12/07 00:25:53 fetching corpus: 18250, signal 238405/371915 (executing program) 2023/12/07 00:25:53 fetching corpus: 18300, signal 238584/371915 (executing program) 2023/12/07 00:25:53 fetching corpus: 18350, signal 238798/371917 (executing program) 2023/12/07 00:25:53 fetching corpus: 18400, signal 239007/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 18450, signal 239215/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 18500, signal 239463/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 18550, signal 239644/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 18600, signal 239810/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 18650, signal 239987/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 18700, signal 240200/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 18750, signal 240429/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 18800, signal 240652/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 18850, signal 240844/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 18900, signal 241032/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 18950, signal 241251/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 19000, signal 241419/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 19050, signal 241760/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 19100, signal 241946/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 19150, signal 242109/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 19200, signal 242350/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 19250, signal 242580/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 19300, signal 242836/371921 (executing program) 2023/12/07 00:25:53 fetching corpus: 19350, signal 242989/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19400, signal 243208/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19450, signal 243372/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19500, signal 243573/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19550, signal 243784/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19600, signal 244037/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19650, signal 244307/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19700, signal 244462/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19750, signal 244843/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19800, signal 245138/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19850, signal 245334/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19900, signal 245611/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 19950, signal 245807/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20000, signal 246058/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20050, signal 246268/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20100, signal 246490/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20150, signal 246708/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20200, signal 247004/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20250, signal 247188/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20300, signal 247391/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20350, signal 247635/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20400, signal 247809/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20450, signal 248005/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20500, signal 248202/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20550, signal 248434/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20600, signal 248696/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20650, signal 248872/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20700, signal 249153/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20750, signal 249304/371921 (executing program) 2023/12/07 00:25:54 fetching corpus: 20800, signal 249528/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 20850, signal 249701/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 20900, signal 249838/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 20950, signal 250053/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21000, signal 250281/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21050, signal 250497/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21100, signal 250709/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21150, signal 250899/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21200, signal 251097/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21250, signal 251290/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21300, signal 251462/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21350, signal 251706/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21400, signal 251916/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21450, signal 252170/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21500, signal 252405/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21550, signal 252547/371921 (executing program) 2023/12/07 00:25:55 fetching corpus: 21600, signal 252738/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 21650, signal 252909/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 21700, signal 253123/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 21750, signal 253294/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 21800, signal 253517/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 21850, signal 253718/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 21900, signal 253889/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 21950, signal 254098/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 22000, signal 254291/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 22050, signal 254424/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 22100, signal 254621/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 22150, signal 254799/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 22200, signal 255007/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 22250, signal 255213/371942 (executing program) 2023/12/07 00:25:55 fetching corpus: 22300, signal 255551/371942 (executing program) 2023/12/07 00:25:56 fetching corpus: 22350, signal 255719/371942 (executing program) 2023/12/07 00:25:56 fetching corpus: 22400, signal 255938/371942 (executing program) 2023/12/07 00:25:56 fetching corpus: 22450, signal 256111/371942 (executing program) 2023/12/07 00:25:56 fetching corpus: 22500, signal 256274/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 22550, signal 256404/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 22600, signal 256569/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 22650, signal 256824/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 22700, signal 257036/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 22750, signal 257192/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 22800, signal 257433/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 22850, signal 257579/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 22900, signal 257768/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 22950, signal 257950/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23000, signal 258123/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23050, signal 258321/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23100, signal 258574/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23150, signal 258743/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23200, signal 258961/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23250, signal 259153/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23300, signal 259349/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23350, signal 259514/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23400, signal 259935/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23450, signal 260126/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23500, signal 260292/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23550, signal 260479/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23600, signal 260651/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23650, signal 260822/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23700, signal 260999/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23750, signal 261141/371944 (executing program) 2023/12/07 00:25:56 fetching corpus: 23800, signal 261304/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 23850, signal 261491/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 23900, signal 261630/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 23950, signal 261869/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24000, signal 262101/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24050, signal 262304/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24100, signal 262478/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24150, signal 262665/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24200, signal 262827/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24250, signal 262983/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24300, signal 263132/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24350, signal 263296/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24400, signal 263453/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24450, signal 263681/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24500, signal 263856/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24550, signal 264055/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24600, signal 264211/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24650, signal 264410/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24700, signal 264571/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24750, signal 264746/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24800, signal 264907/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24850, signal 265150/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24900, signal 265309/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 24950, signal 265466/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 25000, signal 265623/371944 (executing program) 2023/12/07 00:25:57 fetching corpus: 25050, signal 265804/371945 (executing program) 2023/12/07 00:25:57 fetching corpus: 25100, signal 265982/371945 (executing program) 2023/12/07 00:25:57 fetching corpus: 25150, signal 266136/371945 (executing program) 2023/12/07 00:25:57 fetching corpus: 25200, signal 266372/371945 (executing program) 2023/12/07 00:25:58 fetching corpus: 25250, signal 266515/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25300, signal 266704/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25350, signal 266861/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25400, signal 267077/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25450, signal 267196/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25500, signal 267379/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25550, signal 267561/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25600, signal 267778/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25650, signal 267968/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25700, signal 268127/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25750, signal 268255/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25800, signal 268479/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25850, signal 268655/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25900, signal 268850/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 25950, signal 268995/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26000, signal 269165/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26050, signal 269361/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26100, signal 269601/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26150, signal 269777/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26200, signal 269944/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26250, signal 270231/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26300, signal 270379/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26350, signal 270488/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26400, signal 270614/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26450, signal 270803/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26500, signal 270990/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26550, signal 271156/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26600, signal 271309/371946 (executing program) 2023/12/07 00:25:58 fetching corpus: 26650, signal 271468/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 26700, signal 271675/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 26750, signal 271832/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 26800, signal 272034/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 26850, signal 272158/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 26900, signal 272341/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 26950, signal 272514/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27000, signal 272654/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27050, signal 272856/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27100, signal 273046/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27150, signal 273256/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27200, signal 273387/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27250, signal 273573/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27300, signal 273747/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27350, signal 273938/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27400, signal 274152/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27450, signal 274306/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27500, signal 274444/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27550, signal 274592/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27600, signal 274729/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27650, signal 274902/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27700, signal 275070/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27750, signal 275224/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27800, signal 275399/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27850, signal 275535/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27900, signal 275701/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 27950, signal 275853/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 28000, signal 276011/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 28050, signal 276143/371946 (executing program) 2023/12/07 00:25:59 fetching corpus: 28100, signal 276309/371946 (executing program) 2023/12/07 00:26:00 fetching corpus: 28150, signal 276439/371946 (executing program) 2023/12/07 00:26:00 fetching corpus: 28200, signal 276635/371946 (executing program) 2023/12/07 00:26:00 fetching corpus: 28250, signal 276803/371946 (executing program) 2023/12/07 00:26:00 fetching corpus: 28300, signal 276989/371946 (executing program) 2023/12/07 00:26:00 fetching corpus: 28350, signal 277131/371946 (executing program) 2023/12/07 00:26:00 fetching corpus: 28400, signal 277322/371946 (executing program) 2023/12/07 00:26:00 fetching corpus: 28450, signal 277453/371946 (executing program) 2023/12/07 00:26:00 fetching corpus: 28500, signal 277586/371946 (executing program) 2023/12/07 00:26:00 fetching corpus: 28550, signal 277779/371946 (executing program) 2023/12/07 00:26:00 fetching corpus: 28600, signal 277937/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 28650, signal 278083/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 28700, signal 278210/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 28750, signal 278372/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 28800, signal 278533/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 28850, signal 278759/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 28900, signal 278932/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 28950, signal 279082/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29000, signal 279226/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29050, signal 279419/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29100, signal 279582/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29150, signal 279737/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29200, signal 279899/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29250, signal 280042/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29300, signal 280251/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29350, signal 280452/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29400, signal 280718/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29450, signal 280858/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29500, signal 281032/371947 (executing program) 2023/12/07 00:26:00 fetching corpus: 29550, signal 281215/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 29600, signal 281369/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 29650, signal 281506/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 29700, signal 281659/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 29750, signal 281860/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 29800, signal 282058/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 29850, signal 282240/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 29900, signal 282375/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 29950, signal 282542/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30000, signal 282694/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30050, signal 282870/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30100, signal 283077/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30150, signal 283238/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30200, signal 283417/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30250, signal 283570/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30300, signal 283702/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30350, signal 283851/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30400, signal 284015/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30450, signal 284147/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30500, signal 284268/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30550, signal 284404/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30600, signal 284555/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30650, signal 284696/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30700, signal 284852/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30750, signal 285014/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30800, signal 285190/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30850, signal 285330/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30900, signal 285471/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 30950, signal 285617/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 31000, signal 285774/371947 (executing program) 2023/12/07 00:26:01 fetching corpus: 31050, signal 285987/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31100, signal 286146/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31150, signal 286279/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31200, signal 286448/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31250, signal 286613/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31300, signal 286760/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31350, signal 286912/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31400, signal 287028/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31450, signal 287189/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31500, signal 287336/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31550, signal 287472/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31600, signal 287623/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31650, signal 287751/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31700, signal 287885/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31750, signal 288020/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31800, signal 288139/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31850, signal 288314/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31900, signal 288494/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 31950, signal 288607/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 32000, signal 288804/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 32050, signal 288938/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 32100, signal 289074/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 32150, signal 289227/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 32200, signal 289349/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 32250, signal 289573/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 32300, signal 289749/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 32350, signal 289922/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 32400, signal 290080/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 32450, signal 290211/371947 (executing program) 2023/12/07 00:26:02 fetching corpus: 32500, signal 290358/371947 (executing program) 2023/12/07 00:26:03 fetching corpus: 32550, signal 290501/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 32600, signal 290671/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 32650, signal 290814/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 32700, signal 290950/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 32750, signal 291068/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 32800, signal 291213/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 32850, signal 291355/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 32900, signal 291510/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 32950, signal 291659/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33000, signal 291829/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33050, signal 291963/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33100, signal 292089/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33150, signal 292225/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33200, signal 292366/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33250, signal 292528/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33300, signal 292677/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33350, signal 292834/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33400, signal 292973/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33450, signal 293137/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33500, signal 293338/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33550, signal 293478/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33600, signal 293621/371950 (executing program) 2023/12/07 00:26:03 fetching corpus: 33650, signal 293745/371951 (executing program) 2023/12/07 00:26:03 fetching corpus: 33700, signal 293927/371951 (executing program) 2023/12/07 00:26:03 fetching corpus: 33750, signal 294112/371951 (executing program) 2023/12/07 00:26:03 fetching corpus: 33800, signal 294260/371951 (executing program) 2023/12/07 00:26:03 fetching corpus: 33850, signal 294379/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 33900, signal 294526/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 33950, signal 294660/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34000, signal 294759/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34050, signal 294942/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34100, signal 295073/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34150, signal 295230/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34200, signal 295442/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34250, signal 295601/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34300, signal 295743/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34350, signal 295896/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34400, signal 296027/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34450, signal 296205/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34500, signal 296336/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34550, signal 296494/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34600, signal 296622/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34650, signal 296770/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34700, signal 296910/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34750, signal 297049/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34800, signal 297218/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34850, signal 297314/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34900, signal 297489/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 34950, signal 297600/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 35000, signal 297828/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 35050, signal 297951/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 35100, signal 298074/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 35150, signal 298208/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 35200, signal 298345/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 35250, signal 298501/371951 (executing program) 2023/12/07 00:26:04 fetching corpus: 35300, signal 298666/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35350, signal 298810/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35400, signal 298928/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35450, signal 299067/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35500, signal 299195/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35550, signal 299321/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35600, signal 299451/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35650, signal 299556/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35700, signal 299705/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35750, signal 299846/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35800, signal 299986/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35850, signal 300123/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35900, signal 300248/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 35950, signal 300530/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 36000, signal 300735/371951 (executing program) 2023/12/07 00:26:05 fetching corpus: 36050, signal 300857/371952 (executing program) 2023/12/07 00:26:05 fetching corpus: 36100, signal 300999/371952 (executing program) 2023/12/07 00:26:05 fetching corpus: 36150, signal 301125/371952 (executing program) 2023/12/07 00:26:05 fetching corpus: 36200, signal 301245/371952 (executing program) 2023/12/07 00:26:05 fetching corpus: 36250, signal 301415/371952 (executing program) 2023/12/07 00:26:05 fetching corpus: 36300, signal 301552/371952 (executing program) 2023/12/07 00:26:05 fetching corpus: 36350, signal 301688/371952 (executing program) 2023/12/07 00:26:05 fetching corpus: 36400, signal 301827/371952 (executing program) 2023/12/07 00:26:05 fetching corpus: 36450, signal 301977/371952 (executing program) 2023/12/07 00:26:05 fetching corpus: 36500, signal 302088/371952 (executing program) 2023/12/07 00:26:05 fetching corpus: 36550, signal 302218/371952 (executing program) 2023/12/07 00:26:05 fetching corpus: 36600, signal 302375/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 36650, signal 302487/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 36700, signal 302647/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 36750, signal 302803/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 36800, signal 302965/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 36850, signal 303103/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 36900, signal 303255/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 36950, signal 303381/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37000, signal 303526/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37050, signal 303652/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37100, signal 303783/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37150, signal 303929/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37200, signal 304067/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37250, signal 304212/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37300, signal 304350/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37350, signal 304488/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37400, signal 304650/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37450, signal 304777/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37500, signal 304921/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37550, signal 305028/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37600, signal 305154/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37650, signal 305288/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37700, signal 305433/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37750, signal 305607/371952 (executing program) 2023/12/07 00:26:06 fetching corpus: 37800, signal 305739/371953 (executing program) 2023/12/07 00:26:06 fetching corpus: 37850, signal 305847/371953 (executing program) 2023/12/07 00:26:06 fetching corpus: 37900, signal 306022/371953 (executing program) 2023/12/07 00:26:06 fetching corpus: 37950, signal 306180/371953 (executing program) 2023/12/07 00:26:06 fetching corpus: 38000, signal 306308/371953 (executing program) 2023/12/07 00:26:06 fetching corpus: 38050, signal 306469/371953 (executing program) 2023/12/07 00:26:06 fetching corpus: 38100, signal 306606/371953 (executing program) 2023/12/07 00:26:06 fetching corpus: 38150, signal 306735/371953 (executing program) 2023/12/07 00:26:06 fetching corpus: 38200, signal 306879/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38250, signal 307046/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38300, signal 307172/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38350, signal 307296/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38400, signal 307472/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38450, signal 307589/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38500, signal 307713/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38550, signal 307853/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38600, signal 307987/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38650, signal 308140/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38700, signal 308258/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38750, signal 308411/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38800, signal 308542/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38850, signal 308617/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38900, signal 308760/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 38950, signal 308899/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 39000, signal 309002/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 39050, signal 309133/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 39100, signal 309290/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 39150, signal 309422/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 39200, signal 309523/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 39250, signal 309645/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 39300, signal 309746/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 39350, signal 309860/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 39400, signal 309959/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 39450, signal 310132/371953 (executing program) 2023/12/07 00:26:07 fetching corpus: 39500, signal 310314/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 39550, signal 310467/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 39600, signal 310628/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 39650, signal 310752/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 39700, signal 310912/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 39750, signal 311043/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 39800, signal 311180/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 39850, signal 311310/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 39900, signal 311426/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 39950, signal 311565/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40000, signal 311704/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40050, signal 311859/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40100, signal 311968/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40150, signal 312091/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40200, signal 312212/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40250, signal 312341/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40300, signal 312453/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40350, signal 312595/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40400, signal 312729/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40450, signal 312866/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40500, signal 313003/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40550, signal 313173/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40600, signal 313281/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40650, signal 313406/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40700, signal 313521/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40750, signal 313649/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40800, signal 313815/371953 (executing program) 2023/12/07 00:26:08 fetching corpus: 40850, signal 313964/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 40900, signal 314096/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 40950, signal 314255/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41000, signal 314381/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41050, signal 314500/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41100, signal 314631/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41150, signal 314762/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41200, signal 314874/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41250, signal 315036/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41300, signal 315189/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41350, signal 315306/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41400, signal 315422/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41450, signal 315524/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41500, signal 315662/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41550, signal 315817/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41600, signal 315929/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41650, signal 316084/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41700, signal 316226/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41750, signal 316366/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41800, signal 316491/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41850, signal 316639/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41900, signal 316783/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 41950, signal 316877/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 42000, signal 316991/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 42050, signal 317108/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 42100, signal 317270/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 42150, signal 317378/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 42200, signal 317507/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 42250, signal 317662/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 42300, signal 317796/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 42350, signal 317919/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 42400, signal 318059/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 42450, signal 318161/371953 (executing program) 2023/12/07 00:26:09 fetching corpus: 42500, signal 318269/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 42550, signal 318395/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 42600, signal 318517/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 42650, signal 318633/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 42700, signal 318733/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 42750, signal 318840/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 42800, signal 318994/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 42850, signal 319155/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 42900, signal 319261/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 42950, signal 319355/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43000, signal 319477/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43050, signal 319604/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43100, signal 319767/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43150, signal 319879/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43200, signal 320013/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43250, signal 320136/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43300, signal 320245/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43350, signal 320416/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43400, signal 320542/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43450, signal 320683/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43500, signal 320803/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43550, signal 320899/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43600, signal 321019/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43650, signal 321145/371953 (executing program) 2023/12/07 00:26:10 fetching corpus: 43700, signal 321261/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 43750, signal 321395/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 43800, signal 321507/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 43850, signal 321635/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 43900, signal 321770/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 43950, signal 321875/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44000, signal 322001/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44050, signal 322116/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44100, signal 322246/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44150, signal 322345/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44200, signal 322475/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44250, signal 322597/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44300, signal 322714/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44350, signal 322848/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44400, signal 322950/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44450, signal 323093/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44500, signal 323218/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44550, signal 323319/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44600, signal 323426/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44650, signal 323540/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44700, signal 323657/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44750, signal 323765/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44800, signal 323889/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44850, signal 323988/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44900, signal 324081/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 44950, signal 324214/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 45000, signal 324306/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 45050, signal 324427/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 45100, signal 324561/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 45150, signal 324710/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 45200, signal 324832/371953 (executing program) 2023/12/07 00:26:11 fetching corpus: 45250, signal 324934/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45300, signal 325027/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45350, signal 325135/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45400, signal 325245/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45450, signal 325366/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45500, signal 325459/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45550, signal 325588/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45600, signal 325730/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45650, signal 325880/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45700, signal 325974/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45750, signal 326102/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45800, signal 326218/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45850, signal 326320/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45900, signal 326421/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 45950, signal 326516/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 46000, signal 326636/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 46050, signal 326781/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 46100, signal 326921/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 46150, signal 327056/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 46200, signal 327173/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 46250, signal 327261/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 46300, signal 327377/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 46350, signal 327475/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 46400, signal 327617/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 46450, signal 327724/371953 (executing program) 2023/12/07 00:26:12 fetching corpus: 46500, signal 327827/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 46550, signal 327995/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 46600, signal 328105/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 46650, signal 328201/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 46700, signal 328298/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 46750, signal 328450/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 46800, signal 328546/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 46850, signal 328662/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 46900, signal 328770/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 46950, signal 328878/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47000, signal 329018/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47050, signal 329118/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47100, signal 329219/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47150, signal 329317/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47200, signal 329427/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47250, signal 329530/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47300, signal 329638/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47350, signal 329727/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47400, signal 329892/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47450, signal 330017/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47500, signal 330117/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47550, signal 330215/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47600, signal 330309/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47650, signal 330401/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47700, signal 330497/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47750, signal 330595/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47800, signal 330719/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47850, signal 330818/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47900, signal 330918/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 47950, signal 331069/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 48000, signal 331167/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 48050, signal 331294/371953 (executing program) 2023/12/07 00:26:13 fetching corpus: 48100, signal 331445/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48150, signal 331579/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48200, signal 331693/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48250, signal 331806/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48300, signal 331891/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48350, signal 331978/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48400, signal 332098/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48450, signal 332212/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48500, signal 332328/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48550, signal 332451/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48600, signal 332566/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48650, signal 332688/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48700, signal 332784/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48750, signal 332888/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48800, signal 333004/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48850, signal 333132/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48900, signal 333274/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 48950, signal 333393/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 49000, signal 333500/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 49050, signal 333583/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 49100, signal 333700/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 49150, signal 333825/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 49200, signal 333960/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 49250, signal 334082/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 49300, signal 334186/371953 (executing program) 2023/12/07 00:26:14 fetching corpus: 49350, signal 334301/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49400, signal 334401/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49450, signal 334507/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49500, signal 334610/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49550, signal 334750/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49600, signal 334861/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49650, signal 334959/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49700, signal 335086/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49750, signal 335181/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49800, signal 335301/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49850, signal 335431/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49900, signal 335525/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 49950, signal 335640/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50000, signal 335722/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50050, signal 335839/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50100, signal 335959/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50150, signal 336062/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50200, signal 336182/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50250, signal 336258/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50300, signal 336354/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50350, signal 336503/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50400, signal 336602/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50450, signal 336706/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50500, signal 336810/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50550, signal 336936/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50600, signal 337060/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50650, signal 337180/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50700, signal 337285/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50750, signal 337388/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50800, signal 337521/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50850, signal 337656/371953 (executing program) 2023/12/07 00:26:15 fetching corpus: 50900, signal 337787/371953 (executing program) 2023/12/07 00:26:16 fetching corpus: 50950, signal 337888/371953 (executing program) 2023/12/07 00:26:16 fetching corpus: 51000, signal 337980/371953 (executing program) 2023/12/07 00:26:16 fetching corpus: 51050, signal 338087/371953 (executing program) 2023/12/07 00:26:16 fetching corpus: 51100, signal 338205/371953 (executing program) 2023/12/07 00:26:16 fetching corpus: 51150, signal 338314/371953 (executing program) 2023/12/07 00:26:16 fetching corpus: 51200, signal 338448/371953 (executing program) 2023/12/07 00:26:16 fetching corpus: 51250, signal 338560/371953 (executing program) 2023/12/07 00:26:16 fetching corpus: 51300, signal 338644/371953 (executing program) 2023/12/07 00:26:16 fetching corpus: 51350, signal 338751/371953 (executing program) 2023/12/07 00:26:16 fetching corpus: 51400, signal 338858/371953 (executing program) 2023/12/07 00:26:16 fetching corpus: 51450, signal 338960/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 51500, signal 339055/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 51550, signal 339177/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 51600, signal 339291/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 51650, signal 339428/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 51700, signal 339522/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 51750, signal 339626/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 51800, signal 339773/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 51850, signal 339878/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 51900, signal 339986/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 51950, signal 340078/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 52000, signal 340186/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 52050, signal 340333/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 52100, signal 340436/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 52150, signal 340540/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 52200, signal 340671/371955 (executing program) 2023/12/07 00:26:16 fetching corpus: 52250, signal 340788/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52300, signal 340882/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52350, signal 340998/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52400, signal 341121/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52450, signal 341209/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52500, signal 341339/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52550, signal 341449/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52600, signal 341557/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52650, signal 341661/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52700, signal 341769/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52750, signal 341920/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52800, signal 342037/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52850, signal 342157/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52900, signal 342271/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 52950, signal 342356/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53000, signal 342464/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53050, signal 342563/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53100, signal 342715/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53150, signal 342805/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53200, signal 342914/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53250, signal 343058/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53300, signal 343159/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53350, signal 343248/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53400, signal 343340/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53450, signal 343455/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53500, signal 343567/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53550, signal 343676/371955 (executing program) 2023/12/07 00:26:17 fetching corpus: 53600, signal 343783/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 53650, signal 343884/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 53700, signal 343985/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 53750, signal 344093/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 53800, signal 344199/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 53850, signal 344297/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 53900, signal 344408/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 53950, signal 344531/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54000, signal 344654/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54050, signal 344737/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54100, signal 344827/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54150, signal 344937/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54200, signal 345052/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54250, signal 345147/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54300, signal 345233/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54350, signal 345348/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54400, signal 345467/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54450, signal 345582/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54500, signal 345695/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54550, signal 345790/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54600, signal 345876/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54650, signal 345975/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54700, signal 346074/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54750, signal 346156/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54800, signal 346254/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54850, signal 346340/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54900, signal 346434/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 54950, signal 346525/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 55000, signal 346621/371955 (executing program) 2023/12/07 00:26:18 fetching corpus: 55050, signal 346744/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55100, signal 346840/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55150, signal 346941/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55200, signal 347068/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55250, signal 347151/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55300, signal 347254/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55350, signal 347362/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55400, signal 347451/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55450, signal 347549/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55500, signal 347642/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55550, signal 347754/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55600, signal 347878/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55650, signal 347968/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55700, signal 348053/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55750, signal 348159/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55800, signal 348240/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55850, signal 348344/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55900, signal 348443/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 55950, signal 348547/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 56000, signal 348644/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 56050, signal 348749/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 56100, signal 348847/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 56150, signal 348948/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 56200, signal 349042/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 56250, signal 349144/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 56300, signal 349237/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 56350, signal 349358/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 56400, signal 349459/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 56450, signal 349565/371955 (executing program) 2023/12/07 00:26:19 fetching corpus: 56500, signal 349672/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 56550, signal 349781/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 56600, signal 349898/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 56650, signal 349974/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 56700, signal 350061/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 56750, signal 350168/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 56800, signal 350263/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 56850, signal 350368/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 56900, signal 350475/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 56950, signal 350566/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 57000, signal 350652/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 57050, signal 350779/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 57100, signal 350882/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 57150, signal 351000/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 57200, signal 351067/371955 (executing program) [ 65.310638][ T0] ================================================================== [ 65.318940][ T0] BUG: KCSAN: data-race in tick_nohz_idle_stop_tick / tick_nohz_next_event [ 65.327718][ T0] [ 65.330041][ T0] write to 0xffffffff85f1a330 of 4 bytes by task 0 on cpu 0: [ 65.337437][ T0] tick_nohz_idle_stop_tick+0x1d8/0x760 [ 65.342992][ T0] do_idle+0x177/0x230 [ 65.347189][ T0] cpu_startup_entry+0x24/0x30 [ 65.352088][ T0] rest_init+0xf3/0x100 [ 65.356241][ T0] arch_call_rest_init+0x9/0x10 [ 65.361108][ T0] start_kernel+0x57d/0x5d0 [ 65.365726][ T0] x86_64_start_reservations+0x2a/0x30 [ 65.371202][ T0] x86_64_start_kernel+0x94/0xa0 [ 65.376323][ T0] secondary_startup_64_no_verify+0x167/0x16b [ 65.382440][ T0] [ 65.384749][ T0] read to 0xffffffff85f1a330 of 4 bytes by task 0 on cpu 1: [ 65.392025][ T0] tick_nohz_next_event+0x1d1/0x290 [ 65.397228][ T0] tick_nohz_get_sleep_length+0x134/0x2c0 [ 65.403054][ T0] menu_select+0x81a/0x1060 [ 65.407621][ T0] cpuidle_select+0x41/0x50 [ 65.412211][ T0] do_idle+0x160/0x230 [ 65.416284][ T0] cpu_startup_entry+0x24/0x30 [ 65.421146][ T0] start_secondary+0x82/0x90 [ 65.425800][ T0] secondary_startup_64_no_verify+0x167/0x16b [ 65.432484][ T0] [ 65.434806][ T0] value changed: 0x00000000 -> 0xffffffff [ 65.440605][ T0] [ 65.442914][ T0] Reported by Kernel Concurrency Sanitizer on: [ 65.449062][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.7.0-rc4-syzkaller-00009-gbee0e7762ad2 #0 2023/12/07 00:26:20 fetching corpus: 57250, signal 351177/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 57261, signal 351201/371955 (executing program) 2023/12/07 00:26:20 fetching corpus: 57261, signal 351201/371955 (executing program) [ 65.459045][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 65.469892][ T0] ================================================================== 2023/12/07 00:26:22 starting 6 fuzzer processes 00:26:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x10}, 0x0) 00:26:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0xc, 0x4) 00:26:22 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0xc0189436, 0x0) 00:26:22 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r5, 0xb) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) [ 67.620432][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 67.620444][ T27] audit: type=1400 audit(1701908782.727:94): avc: denied { execmem } for pid=3090 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 67.665306][ T27] audit: type=1400 audit(1701908782.777:95): avc: denied { read } for pid=3093 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 67.687060][ T27] audit: type=1400 audit(1701908782.777:96): avc: denied { open } for pid=3093 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 00:26:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000080), 0x6e, 0x0, 0x40000, &(0x7f00000004c0)}, 0x0) 00:26:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000f80)="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", 0xec1}], 0x1, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmsg$unix(r1, &(0x7f0000000340)={&(0x7f0000000080), 0x6e, 0x0}, 0x0) [ 67.710896][ T27] audit: type=1400 audit(1701908782.777:97): avc: denied { mounton } for pid=3093 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 67.732486][ T27] audit: type=1400 audit(1701908782.777:98): avc: denied { module_request } for pid=3093 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 67.945176][ T27] audit: type=1400 audit(1701908782.867:99): avc: denied { sys_module } for pid=3093 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 68.090526][ T27] audit: type=1400 audit(1701908783.087:100): avc: denied { append } for pid=2763 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.112923][ T27] audit: type=1400 audit(1701908783.087:101): avc: denied { open } for pid=2763 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.135549][ T27] audit: type=1400 audit(1701908783.087:102): avc: denied { getattr } for pid=2763 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.274635][ T3093] chnl_net:caif_netlink_parms(): no params data found [ 68.286142][ T3097] chnl_net:caif_netlink_parms(): no params data found [ 68.354227][ T3095] chnl_net:caif_netlink_parms(): no params data found [ 68.391249][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.398428][ T3097] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.405695][ T3097] bridge_slave_0: entered allmulticast mode [ 68.412141][ T3097] bridge_slave_0: entered promiscuous mode [ 68.440808][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.448105][ T3097] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.455659][ T3097] bridge_slave_1: entered allmulticast mode [ 68.462152][ T3097] bridge_slave_1: entered promiscuous mode [ 68.480538][ T3093] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.487802][ T3093] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.495114][ T3093] bridge_slave_0: entered allmulticast mode [ 68.501525][ T3093] bridge_slave_0: entered promiscuous mode [ 68.508153][ T3093] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.515459][ T3093] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.522679][ T3093] bridge_slave_1: entered allmulticast mode [ 68.529123][ T3093] bridge_slave_1: entered promiscuous mode [ 68.570434][ T3097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.593106][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.600314][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.607922][ T3095] bridge_slave_0: entered allmulticast mode [ 68.614724][ T3095] bridge_slave_0: entered promiscuous mode [ 68.622683][ T3093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.632998][ T3093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.653727][ T3097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.678496][ T3097] team0: Port device team_slave_0 added [ 68.684504][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.691615][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.698744][ T3095] bridge_slave_1: entered allmulticast mode [ 68.705192][ T3095] bridge_slave_1: entered promiscuous mode [ 68.721873][ T3093] team0: Port device team_slave_0 added [ 68.738176][ T3097] team0: Port device team_slave_1 added [ 68.749405][ T3120] chnl_net:caif_netlink_parms(): no params data found [ 68.759024][ T3093] team0: Port device team_slave_1 added [ 68.790555][ T3095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.800829][ T3095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.823941][ T3093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.831244][ T3093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.857923][ T3093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.877518][ T3137] chnl_net:caif_netlink_parms(): no params data found [ 68.886804][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.893905][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.919914][ T3097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.939907][ T3093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.947015][ T3093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.973020][ T3093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.990660][ T3124] chnl_net:caif_netlink_parms(): no params data found [ 68.999126][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.006253][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.032778][ T3097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.070996][ T3095] team0: Port device team_slave_0 added [ 69.077869][ T3095] team0: Port device team_slave_1 added [ 69.087847][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.095134][ T3120] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.102717][ T3120] bridge_slave_0: entered allmulticast mode [ 69.109331][ T3120] bridge_slave_0: entered promiscuous mode [ 69.118351][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.125480][ T3120] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.132768][ T3120] bridge_slave_1: entered allmulticast mode [ 69.139283][ T3120] bridge_slave_1: entered promiscuous mode [ 69.189189][ T3093] hsr_slave_0: entered promiscuous mode [ 69.195253][ T3093] hsr_slave_1: entered promiscuous mode [ 69.207082][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.214179][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.240324][ T3095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.259412][ T3120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.271305][ T3097] hsr_slave_0: entered promiscuous mode [ 69.277317][ T3097] hsr_slave_1: entered promiscuous mode [ 69.283236][ T3097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.290967][ T3097] Cannot create hsr debugfs directory [ 69.296429][ T3137] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.303524][ T3137] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.310786][ T3137] bridge_slave_0: entered allmulticast mode [ 69.317276][ T3137] bridge_slave_0: entered promiscuous mode [ 69.324037][ T3137] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.331136][ T3137] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.338399][ T3137] bridge_slave_1: entered allmulticast mode [ 69.344831][ T3137] bridge_slave_1: entered promiscuous mode [ 69.356307][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.363375][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.389711][ T3095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.410039][ T3120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.411004][ T27] audit: type=1400 audit(1701908784.527:103): avc: denied { remove_name } for pid=2763 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 69.461275][ T3124] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.468345][ T3124] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.475565][ T3124] bridge_slave_0: entered allmulticast mode [ 69.481984][ T3124] bridge_slave_0: entered promiscuous mode [ 69.498108][ T3137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.514676][ T3124] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.521927][ T3124] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.529484][ T3124] bridge_slave_1: entered allmulticast mode [ 69.535859][ T3124] bridge_slave_1: entered promiscuous mode [ 69.546855][ T3120] team0: Port device team_slave_0 added [ 69.555956][ T3137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.582008][ T3124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.591989][ T3120] team0: Port device team_slave_1 added [ 69.607807][ T3137] team0: Port device team_slave_0 added [ 69.620330][ T3124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.634779][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.641841][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.667933][ T3120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.681519][ T3137] team0: Port device team_slave_1 added [ 69.696311][ T3095] hsr_slave_0: entered promiscuous mode [ 69.702518][ T3095] hsr_slave_1: entered promiscuous mode [ 69.708638][ T3095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.716475][ T3095] Cannot create hsr debugfs directory [ 69.726656][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.733668][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.760127][ T3120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.783828][ T3137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.790892][ T3137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.817013][ T3137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.828204][ T3137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.835325][ T3137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.861480][ T3137] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.877644][ T3124] team0: Port device team_slave_0 added [ 69.904296][ T3124] team0: Port device team_slave_1 added [ 69.929879][ T3120] hsr_slave_0: entered promiscuous mode [ 69.935947][ T3120] hsr_slave_1: entered promiscuous mode [ 69.941747][ T3120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.949377][ T3120] Cannot create hsr debugfs directory [ 69.973835][ T3137] hsr_slave_0: entered promiscuous mode [ 69.979976][ T3137] hsr_slave_1: entered promiscuous mode [ 69.986183][ T3137] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.994100][ T3137] Cannot create hsr debugfs directory [ 70.004014][ T3124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.011020][ T3124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.037735][ T3124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.052909][ T3124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.059971][ T3124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.086249][ T3124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.131847][ T3093] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 70.142123][ T3093] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 70.168092][ T3093] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 70.178522][ T3124] hsr_slave_0: entered promiscuous mode [ 70.184884][ T3124] hsr_slave_1: entered promiscuous mode [ 70.190798][ T3124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.198338][ T3124] Cannot create hsr debugfs directory [ 70.213133][ T3093] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.236260][ T3097] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 70.247225][ T3097] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 70.261720][ T3097] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 70.271809][ T3097] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 70.296337][ T3095] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 70.304911][ T3095] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 70.314800][ T3095] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 70.324709][ T3095] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 70.371045][ T3120] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 70.392625][ T3120] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 70.415119][ T3120] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 70.425638][ T3120] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 70.434329][ T3137] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 70.443680][ T3137] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 70.454203][ T3137] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 70.473809][ T3137] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 70.515309][ T3124] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 70.537324][ T3124] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 70.547143][ T3124] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 70.559098][ T3097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.576693][ T3124] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 70.591953][ T3095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.603689][ T3093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.619759][ T3120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.638718][ T3120] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.648624][ T3095] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.667922][ T3196] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.675190][ T3196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.687677][ T3097] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.704485][ T3189] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.712280][ T3189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.721707][ T3189] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.729304][ T3189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.738241][ T3189] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.745386][ T3189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.761491][ T3189] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.768682][ T3189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.777043][ T3189] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.784216][ T3189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.799086][ T3093] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.837156][ T3093] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.847743][ T3093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.862901][ T3201] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.870113][ T3201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.880985][ T3201] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.888515][ T3201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.928265][ T3095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.958648][ T3120] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.969954][ T3120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.985180][ T3137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.994317][ T3124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.017174][ T3093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.062686][ T3137] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.071517][ T3097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.082817][ T3120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.093497][ T3124] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.114895][ T3095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.152308][ T3200] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.159486][ T3200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.170034][ T3200] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.177277][ T3200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.188561][ T3200] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.195677][ T3200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.204580][ T3200] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.211805][ T3200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.233773][ T3093] veth0_vlan: entered promiscuous mode [ 71.274176][ T3137] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.284775][ T3137] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.300772][ T3093] veth1_vlan: entered promiscuous mode [ 71.345660][ T3097] veth0_vlan: entered promiscuous mode [ 71.362470][ T3120] veth0_vlan: entered promiscuous mode [ 71.374690][ T3097] veth1_vlan: entered promiscuous mode [ 71.386017][ T3120] veth1_vlan: entered promiscuous mode [ 71.407981][ T3093] veth0_macvtap: entered promiscuous mode [ 71.427384][ T3097] veth0_macvtap: entered promiscuous mode [ 71.451344][ T3093] veth1_macvtap: entered promiscuous mode [ 71.463176][ T3097] veth1_macvtap: entered promiscuous mode [ 71.476990][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.487317][ T3124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.506923][ T3137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.515493][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.527423][ T3097] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.536501][ T3097] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.545248][ T3097] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.554165][ T3097] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.564704][ T3095] veth0_vlan: entered promiscuous mode [ 71.586019][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.596569][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.608194][ T3093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.627131][ T3095] veth1_vlan: entered promiscuous mode [ 71.636916][ T3093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.647485][ T3093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.660628][ T3093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.670071][ T3093] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.678934][ T3093] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.687699][ T3093] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.696452][ T3093] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.722386][ T3120] veth0_macvtap: entered promiscuous mode [ 71.734362][ T3120] veth1_macvtap: entered promiscuous mode 00:26:26 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000f80)="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", 0xec1}], 0x1, &(0x7f0000000400)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) recvmsg$unix(r1, &(0x7f0000000340)={&(0x7f0000000080), 0x6e, &(0x7f0000000300)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2) 00:26:26 executing program 1: syz_open_dev$vcsu(0x0, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x20c0, 0x0) [ 71.758068][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.768718][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.778681][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.789144][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:26:26 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2}}) [ 71.804386][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.821621][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.832150][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.842097][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 00:26:26 executing program 0: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) [ 71.852792][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.864665][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.874142][ T3120] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.883015][ T3120] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.892080][ T3120] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 00:26:27 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/96) 00:26:27 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) [ 71.901039][ T3120] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.948126][ T3137] veth0_vlan: entered promiscuous mode [ 71.960346][ T3095] veth0_macvtap: entered promiscuous mode [ 71.968810][ T3095] veth1_macvtap: entered promiscuous mode [ 71.988033][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.998642][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.008640][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.019150][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.029208][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.039991][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.051114][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.060054][ T3137] veth1_vlan: entered promiscuous mode [ 72.079589][ T3124] veth0_vlan: entered promiscuous mode [ 72.091354][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.101872][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.111818][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.122278][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.132293][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.142730][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.153755][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.165406][ T3137] veth0_macvtap: entered promiscuous mode [ 72.173334][ T3137] veth1_macvtap: entered promiscuous mode [ 72.188668][ T3095] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.197517][ T3095] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.206352][ T3095] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.215150][ T3095] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.242900][ T3124] veth1_vlan: entered promiscuous mode [ 72.262817][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.273313][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.283274][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.293726][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.303699][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.314134][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.324038][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.334547][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.345508][ T3137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.364215][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.374974][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.384808][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.395308][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.405123][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.415612][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.425541][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.435972][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.446905][ T3137] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.458743][ T3124] veth0_macvtap: entered promiscuous mode [ 72.467400][ T3124] veth1_macvtap: entered promiscuous mode [ 72.482452][ T3137] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.491233][ T3137] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.499925][ T3137] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.508721][ T3137] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.551758][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.562337][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.572333][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.582873][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:26:27 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$phonet(r0, 0x0, 0x0) 00:26:27 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000014c0)={'ip6gre0\x00', &(0x7f0000001440)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2, 0x1}}) 00:26:27 executing program 2: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x1ff}, 0x0, 0x0, 0x0) 00:26:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002b40), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @local}}}, 0xa0) [ 72.592907][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.603568][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.613483][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.624125][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.634078][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.644599][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.657756][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 72.657808][ T27] audit: type=1400 audit(1701908787.767:122): avc: denied { read write } for pid=3313 comm="syz-executor.2" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 72.666300][ T3124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.687764][ T27] audit: type=1400 audit(1701908787.767:123): avc: denied { open } for pid=3313 comm="syz-executor.2" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 72.721004][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.731572][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.741427][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.752216][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.762080][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.772583][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.782464][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.792957][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.802868][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.813389][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.824161][ T3124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.859578][ T3124] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.868380][ T3124] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.877915][ T3124] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.886697][ T3124] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:26:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="99", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x8, 0x4) shutdown(r0, 0x1) 00:26:28 executing program 5: r0 = fsopen(&(0x7f0000000340)='qnx6\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000380)='\x00', &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff) 00:26:28 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)=@o_path={0x0, 0x0, 0x4000}, 0x18) 00:26:28 executing program 1: mknod(&(0x7f0000000140)='./bus\x00', 0x100000000805f, 0x2800) r0 = open(&(0x7f0000000040)='./bus\x00', 0x400000, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x80047442, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x40}], 0x1, 0x0) 00:26:28 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 00:26:28 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0x100000000805f, 0x2800) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 00:26:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="9960b1fd479f33c8fbd9d8286a9d", 0xe}, {&(0x7f00000009c0)="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", 0x1000}], 0x2, &(0x7f0000000100)=[{0xfffffff1, 0x0, 0x0, "21adbf146239ee6675c338290b1bae6d72f974bb71e736c3787157952d0484071f1d9f236534b82b2358c237e564c600ee5436f3d3162c308fb93addbecdb87ae9b24b4280ad55c66db59267e5b0e369e748c3e10c3eea60d14aadc0486c95000633da7d8a03421ce0faf5984656a597874f36347ce57fd10d31f92c61536b98eecc7f94697e09f1db1b96f7de9f5138c34d218d051f4111"}], 0xa4}, 0x80) 00:26:28 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 00:26:28 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x1ff}, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x47]}, 0x8}) [ 72.969552][ T27] audit: type=1400 audit(1701908788.077:124): avc: denied { write } for pid=3322 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 72.989516][ T27] audit: type=1400 audit(1701908788.077:125): avc: denied { connect } for pid=3322 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:26:28 executing program 3: add_key(&(0x7f0000000000)='big_key\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd) [ 73.009747][ T27] audit: type=1400 audit(1701908788.077:126): avc: denied { name_connect } for pid=3322 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 00:26:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x0, 0xfe, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) 00:26:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891b, &(0x7f0000000040)={'gre0\x00', 0x0}) 00:26:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8916, &(0x7f0000000040)={'gre0\x00', 0x0}) 00:26:28 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/172, 0xac, 0x0, &(0x7f0000000080)=""/201, 0xffffffffffffffbe}, &(0x7f0000000200)=0x40) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8915, &(0x7f0000000040)={'gre0\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @rand_addr, @local}, &(0x7f0000000280)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl0\x00', r2, 0x2f, 0x8, 0x1, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0x3e}, @mcast2, 0x20, 0x700, 0x8, 0x3}}) socket$inet_tcp(0x2, 0x1, 0x0) [ 73.061535][ T27] audit: type=1400 audit(1701908788.127:127): avc: denied { setopt } for pid=3322 comm="syz-executor.2" lport=38490 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 73.083433][ T27] audit: type=1400 audit(1701908788.127:128): avc: denied { shutdown } for pid=3322 comm="syz-executor.2" lport=38490 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:26:28 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/time\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x4004) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001980)=0xffffffffffffffff, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a00)=@bloom_filter={0x1e, 0x0, 0x5, 0x7, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001bc0), 0x10) getpid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x20008001) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001d40)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x27a8cd1d, 0x2}, 0x48) syz_clone(0x0, &(0x7f00000036c0)="ddc2e43b514bae95cbdccab236b16181a1f54944f00b3bd3e4bf7dbdc70c8dc798210beec158ef31d7085a79b72037f98ed2574384cf7219969f7a11f74e010b9360acc257718c280b0b7a399f5dcf258f83bf606e9bb2b91c99b0bde4eeac8380a589", 0x63, &(0x7f0000003740), 0x0, 0x0) 00:26:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 00:26:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 73.096831][ T3343] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 73.129985][ T27] audit: type=1400 audit(1701908788.197:129): avc: denied { create } for pid=3342 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:26:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a1, &(0x7f0000000040)={'gre0\x00', 0x0}) 00:26:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8913, &(0x7f0000000040)={'gre0\x00', 0x0}) 00:26:28 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)="02b2", 0x2}], 0x1}}], 0x1, 0x0) [ 73.149917][ T27] audit: type=1400 audit(1701908788.237:130): avc: denied { ioctl } for pid=3345 comm="syz-executor.5" path="socket:[3045]" dev="sockfs" ino=3045 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:26:28 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000500)) 00:26:28 executing program 4: sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4044010}, 0x20040000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x14, 0x0, 0x300, 0x0, 0x25dfdc02}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x20000840) syz_genetlink_get_family_id$smc(&(0x7f0000000240), r1) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x20000840) syz_genetlink_get_family_id$smc(&(0x7f0000000240), r0) r2 = socket(0xb, 0x800, 0x5) syz_genetlink_get_family_id$mptcp(&(0x7f0000000840), r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x20000840) syz_genetlink_get_family_id$smc(&(0x7f0000000240), r3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), r3) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x8c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x11e, 0x27}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x71}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x18}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x21}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x43}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x62}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}]}, 0x8c}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) pipe(&(0x7f0000000280)) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r0) syz_clone(0x59000000, &(0x7f0000000600)="33c66cbc9fa9151500c65108cd9082625395faf4b46e2db4a8be584c274e5045c48d249fe9c1f88c8cf9a628e900eafdec15895ec2b477fe2b66e0737621462346b7221a056514cc31047cea7b3f4eb79216e1de3ecc51ef286b10bccfd96428476d02816d0ea7adc262ae7377346377a51a4d9538021b23924897622750eabc6dc1e32cb0ee967650c262826eaa09d6c4ed1a7c", 0x94, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="862811d8de73ffbfe67af11697e35533f00582b044c59482ea7990565a") [ 73.192917][ T27] audit: type=1400 audit(1701908788.237:131): avc: denied { write } for pid=3073 comm="syz-fuzzer" path="pipe:[1791]" dev="pipefs" ino=1791 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 00:26:28 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x7, 0x0, 0x0, {{0x8}, {@val={0x8, 0x2}, @val={0x8, 0x2}, @val={0xc}}}}, 0x30}}, 0x0) 00:26:28 executing program 1: add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)='o', 0x1, 0xfffffffffffffffd) 00:26:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 00:26:28 executing program 2: add_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 00:26:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8917, &(0x7f0000000040)={'gre0\x00', 0x0}) 00:26:28 executing program 5: r0 = socket(0x2, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x19, 0x0, 0x2800) 00:26:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8912, 0xffffffffffffffff) 00:26:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89ff, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 00:26:28 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@map=0x1, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:26:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, 0x0) 00:26:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) 00:26:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}}) 00:26:28 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "f884018f305390b934fc25389ef9ae9d868ddb34f7a14f7f0f063425d5641c060d1112e9f7b0b0f3774bafa20008a8ce426f8528aaa09923ae46a6aa10d49281"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$invalidate(0x15, r0) 00:26:28 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000040)={@random="4aaa773d8ff4", @random="6639de9fc78c", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @multicast2}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}}}, 0x0) 00:26:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 00:26:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8912, &(0x7f0000000040)={'gre0\x00', 0x0}) 00:26:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 00:26:28 executing program 2: syz_open_dev$usbmon(&(0x7f0000000280), 0x7fff, 0x4000) 00:26:28 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) 00:26:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2, 0x0, 0x700}}) 00:26:28 executing program 0: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0, 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:26:28 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "f884018f305390b934fc25389ef9ae9d868ddb34f7a14f7f0f063425d5641c060d1112e9f7b0b0f3774bafa20008a8ce426f8528aaa09923ae46a6aa10d49281"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$invalidate(0x11, r0) 00:26:28 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "f884018f305390b934fc25389ef9ae9d868ddb34f7a14f7f0f063425d5641c060d1112e9f7b0b0f3774bafa20008a8ce426f8528aaa09923ae46a6aa10d49281"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$invalidate(0x3, r0) 00:26:28 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000005c0), 0x4) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_clone(0x22200100, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000740)='/sys/block/loop0', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$vcsa(0x0, 0x0, 0x40000) getsockname$unix(0xffffffffffffffff, &(0x7f0000000b40)=@abs, 0x0) connect$unix(r1, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = syz_clone(0x80002080, &(0x7f0000000bc0)="79ad598f9c0b5236c31d1ac0472cf403ae32dd9fc9fcdb61c590e08e67b223370f4094e8872a1c287c4141c93293c9370a3886eb6ed8066827319bdef45f5923dbb90d0949ad503ff048a85bdf7a12febd1cca646d03fcb4db", 0x59, 0x0, &(0x7f0000000c40), &(0x7f0000000c80)) socketpair$unix(0x1, 0x5, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000ac0)=@abs={0x1}, 0x6e) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff, 0x5aa6c402}) [ 73.438057][ T3405] ip6tnl0: mtu less than device minimum 00:26:28 executing program 5: keyctl$describe(0xa, 0x0, &(0x7f00000004c0), 0x0) 00:26:28 executing program 1: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x6c020600) (fail_nth: 67) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) [ 73.499364][ T3416] À: renamed from ip6gre0 (while UP) 00:26:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8915, &(0x7f0000000040)={'gre0\x00', 0x0}) 00:26:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 00:26:28 executing program 0: r0 = add_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='U', 0x1, 0xfffffffffffffffd) keyctl$describe(0xb, r0, &(0x7f00000004c0), 0xfeffff) [ 73.542431][ T3425] FAULT_INJECTION: forcing a failure. [ 73.542431][ T3425] name failslab, interval 1, probability 0, space 0, times 1 [ 73.555359][ T3425] CPU: 1 PID: 3425 Comm: syz-executor.1 Not tainted 6.7.0-rc4-syzkaller-00009-gbee0e7762ad2 #0 [ 73.565766][ T3425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 73.575888][ T3425] Call Trace: [ 73.579172][ T3425] [ 73.582137][ T3425] dump_stack_lvl+0xda/0x130 [ 73.586803][ T3425] dump_stack+0x15/0x20 00:26:28 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x15, 0x9, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "acb5c373595ca90abe94b15c85c6090fa9d084f6981cdcbb336787eb0f99abcc68a1f75d65327440623b2a2c4e"}]}, 0x48}}, 0x0) 00:26:28 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000140)=0x78) [ 73.591057][ T3425] should_fail_ex+0x21f/0x230 [ 73.595920][ T3425] ? memcg_alloc_slab_cgroups+0x4e/0xa0 [ 73.602071][ T3425] __should_failslab+0x92/0xa0 [ 73.606963][ T3425] should_failslab+0x9/0x20 [ 73.611576][ T3425] __kmem_cache_alloc_node+0x4e/0x210 [ 73.616965][ T3425] ? memcg_alloc_slab_cgroups+0x4e/0xa0 [ 73.622526][ T3425] __kmalloc_node+0x98/0x1a0 [ 73.627202][ T3425] memcg_alloc_slab_cgroups+0x4e/0xa0 [ 73.632836][ T3425] slab_post_alloc_hook+0xc5/0x2f0 [ 73.638064][ T3425] ? mqueue_alloc_inode+0x34/0x50 00:26:28 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/user\x00') 00:26:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000009c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "b905a914350ce0f1"}, 0x10}}, 0x0) [ 73.643174][ T3425] kmem_cache_alloc_lru+0xf3/0x200 [ 73.648400][ T3425] mqueue_alloc_inode+0x34/0x50 [ 73.653383][ T3425] ? mqueue_fill_super+0x1b0/0x1b0 [ 73.658554][ T3425] alloc_inode+0x38/0x150 [ 73.662985][ T3425] ? mqueue_get_tree+0x90/0x90 [ 73.667797][ T3425] new_inode+0x1d/0x120 [ 73.672024][ T3425] ? mqueue_get_tree+0x90/0x90 [ 73.676819][ T3425] mqueue_fill_super+0x74/0x1b0 [ 73.681690][ T3425] ? mqueue_get_tree+0x90/0x90 [ 73.686574][ T3425] get_tree_nodev+0x77/0xe0 00:26:28 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x8, 0x4) 00:26:28 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x14, 0x1, "0729b4080201f485df5271d34480b0e5"}]}, 0x60}}, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x20, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f696e69745f697461626c652c6469731fad9011006b5ca000ed5058636172642c6e6f67727069642c6a71666d743d7666736f6c642c6e6f626c6f636b5f76616c69646974792c6e6f646973636172279becd0765a9c198f70a3447d2393c37fc019b0d66d8f7d490ad3388636ebb2481b33ea2ef266e970328b5ea5d371382515a7a3b50484989d5f", @ANYRESHEX=0x0, @ANYRESDEC], 0x1, 0x497, &(0x7f0000000500)="$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") epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000100)={0x2015}) [ 73.691186][ T3425] mqueue_get_tree+0x6b/0x90 [ 73.695916][ T3425] vfs_get_tree+0x51/0x1b0 [ 73.700347][ T3425] fc_mount+0x16/0x70 [ 73.704356][ T3425] mq_init_ns+0x24c/0x2f0 [ 73.708753][ T3425] copy_ipcs+0x217/0x3a0 [ 73.713010][ T3425] create_new_namespaces+0x135/0x430 [ 73.718391][ T3425] unshare_nsproxy_namespaces+0xe4/0x120 [ 73.724049][ T3425] ksys_unshare+0x3d3/0x720 [ 73.728688][ T3425] __x64_sys_unshare+0x1f/0x30 [ 73.733675][ T3425] do_syscall_64+0x44/0x110 00:26:28 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000036c0)=ANY=[@ANYBLOB="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"/1801], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() sched_rr_get_interval(r2, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x7, &(0x7f0000000180)={r3, r4+60000000}) [ 73.738217][ T3425] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 73.744237][ T3425] RIP: 0033:0x7fa8c8118ae9 [ 73.748671][ T3425] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 73.755825][ T3448] loop4: detected capacity change from 0 to 512 [ 73.768418][ T3425] RSP: 002b:00007fa8c749b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 73.768479][ T3425] RAX: ffffffffffffffda RBX: 00007fa8c8237f80 RCX: 00007fa8c8118ae9 00:26:28 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x80, 0x9, 0x4, 0x7, 0x0, 0x1, 0x240, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x10400, 0x101, 0x0, 0x5, 0x3, 0x1, 0x7ff, 0x0, 0x1}, r2, 0xe, r0, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000304fcff", 0x58}], 0x1) [ 73.768516][ T3425] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c020600 [ 73.768559][ T3425] RBP: 00007fa8c749b120 R08: 0000000000000000 R09: 0000000000000000 [ 73.768569][ T3425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 73.768580][ T3425] R13: 000000000000000b R14: 00007fa8c8237f80 R15: 00007ffd2fad3a38 [ 73.768651][ T3425] 00:26:29 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) (async) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x80, 0x9, 0x4, 0x7, 0x0, 0x1, 0x240, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x10400, 0x101, 0x0, 0x5, 0x3, 0x1, 0x7ff, 0x0, 0x1}, r2, 0xe, r0, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000304fcff", 0x58}], 0x1) 00:26:29 executing program 1: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x6c020600) (fail_nth: 67) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 00:26:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x150, 0x130, 0x130, 0x150, 0xac029a00, 0x230, 0x228, 0x228, 0x230, 0x228, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'hsr0\x00', 'ip6erspan0\x00', {}, {}, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) socket$nl_route(0x10, 0x3, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)="2e163de2a7466f1a6d5ccb255a04679455652b1f905b5a643a6471fc600cc000625a9e416dfc0ce30fb3bb66384da54fab6a8c1b3ca0e69f925e18abf8f9bd3f9d510061110727002836e12c2134f8c9aaf3c9bc80e6eb9b6066b02a322f78840c117ff69219640127ba188ec6b36d4df3f429e87b989ed55804259e41061ddf072c9505030fb030de3af84e78ac21f13568b71b466a061c7109a5a14279232066fca5013010228202f53153b49c302066e0dc2d1d947f39e583242035e91b451a16d4b6978cb8fbb31a6b218e2781599930", 0xd2}, {&(0x7f0000000140)}, {&(0x7f0000000180)="e8966d7e6f84e31e4cebf57263d2f32b7b1066e0b322d36c9f74f65414e3f0af209c3ac246f0ea74c39cb47fc7cd452087730ac67ae9db1f5431e63720887456f8dc51811be6a1a6ae6fc0f43e46", 0x4e}, {&(0x7f0000000200)="89f98716e235d33748f11502e85b34051f399f32674bb3888124e7cac7d58c0c85b691840e183a4f7605bea8b334475756d7fb7049a88d3d073b621f47db9290f93b3e208ae61e138acc2aadb96fcb988ce76daf8a3614dff97619553a95e3ee45518b84560c248baadc3f5c4bc19073eaa4f53e60de90043fe07569200f73c7f915e6fd70cfcbc73e75a830735740d9c6a08e9cfaac1075c5a8f12ea34287cc07e1b97f4de6ffc8ada482ba7acebb9be47dba160ae71a73e91859ecb55ae0fee9e54e286cfc462b3df327d555e9d7038d8c075ce9dd", 0xd6}, {&(0x7f0000000300)="f591a1a331b9b91741bbc078c57252abea85eaab1cd419b12bffb7690dff0a0b9e414ab475b27820c9ff5fe298b088f6cb3448efa0fbaacc16b8736330c081bfe4142daedac77e772ea844a1b9b69cc39cac5e9abc48a0712cd4574de146508c58ad0418cda1a323", 0x68}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="f26927cbbe7aab16f701f69c4ae18a4878b2cc3a27ba9c7e7f54f31fbb55d9e17f6c14b2ba3cd9284207f04a844196aa758c0bee47844beac65417c52936298883cdfb615c54bb6fda7724481575f5dbdd473507c195757ffaf25566420a47a0049fae248acd799b8bf1a522bf9c2ced2c5eb2a8926aaaacf59433f66738fc1d822a045fc3f3d1cbeaa48a28c74c8c6242d03f2338f8d7eccc35e040a48c0944eac195132620dc173cdd3877a4dcbee08926628212a2a6cfef85d2b92639c3a72f1871e465bd035d49e69f38844201e49c7d692f063b1b1c0c10acc9db47cfcf357714f9f71e5efb64b83974982e157c535142647aa4ba44bcab38a6bd", 0xfd}], 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xd0, 0x0, 0x98, 0xd0, 0x98, 0x1b0, 0x178, 0x178, 0x1b0, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x3, 0x4, 0x6, 0x6, 0x4]}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x16b) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000800)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0xfffffffffffffffc, 0x3, 0x5, 0x9, 0x3]}, &(0x7f0000000140)=0x78) 00:26:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x14, 0x1, "0729b4080201f485df5271d34480b0e5"}]}, 0x60}}, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x20, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f696e69745f697461626c652c6469731fad9011006b5ca000ed5058636172642c6e6f67727069642c6a71666d743d7666736f6c642c6e6f626c6f636b5f76616c69646974792c6e6f646973636172279becd0765a9c198f70a3447d2393c37fc019b0d66d8f7d490ad3388636ebb2481b33ea2ef266e970328b5ea5d371382515a7a3b50484989d5f", @ANYRESHEX=0x0, @ANYRESDEC], 0x1, 0x497, &(0x7f0000000500)="$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") epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000100)={0x2015}) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x14, 0x1, "0729b4080201f485df5271d34480b0e5"}]}, 0x60}}, 0x0) (async) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x20, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f696e69745f697461626c652c6469731fad9011006b5ca000ed5058636172642c6e6f67727069642c6a71666d743d7666736f6c642c6e6f626c6f636b5f76616c69646974792c6e6f646973636172279becd0765a9c198f70a3447d2393c37fc019b0d66d8f7d490ad3388636ebb2481b33ea2ef266e970328b5ea5d371382515a7a3b50484989d5f", @ANYRESHEX=0x0, @ANYRESDEC], 0x1, 0x497, &(0x7f0000000500)="$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") (async) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000100)={0x2015}) (async) 00:26:29 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000036c0)=ANY=[@ANYBLOB="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"/1801], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() sched_rr_get_interval(r2, &(0x7f0000000040)) (async) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x7, &(0x7f0000000180)={r3, r4+60000000}) [ 73.947826][ T3458] xt_CT: You must specify a L4 protocol and not use inversions on it [ 73.948093][ T3458] xt_CT: You must specify a L4 protocol and not use inversions on it [ 73.975965][ T3466] FAULT_INJECTION: forcing a failure. [ 73.975965][ T3466] name failslab, interval 1, probability 0, space 0, times 0 [ 73.989276][ T3466] CPU: 1 PID: 3466 Comm: syz-executor.1 Not tainted 6.7.0-rc4-syzkaller-00009-gbee0e7762ad2 #0 [ 73.999665][ T3466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 74.011123][ T3466] Call Trace: [ 74.014684][ T3466] [ 74.016113][ T3467] loop4: detected capacity change from 0 to 512 [ 74.017694][ T3466] dump_stack_lvl+0xda/0x130 [ 74.017744][ T3466] dump_stack+0x15/0x20 [ 74.017766][ T3466] should_fail_ex+0x21f/0x230 [ 74.038251][ T3466] ? alloc_vfsmnt+0x2b/0x2d0 [ 74.042900][ T3466] __should_failslab+0x92/0xa0 [ 74.047767][ T3466] should_failslab+0x9/0x20 [ 74.052409][ T3466] kmem_cache_alloc+0x4e/0x250 [ 74.057202][ T3466] alloc_vfsmnt+0x2b/0x2d0 [ 74.061691][ T3466] vfs_create_mount+0x49/0x240 [ 74.066570][ T3466] fc_mount+0x5f/0x70 [ 74.070812][ T3466] mq_init_ns+0x24c/0x2f0 [ 74.075234][ T3466] copy_ipcs+0x217/0x3a0 [ 74.079586][ T3466] create_new_namespaces+0x135/0x430 [ 74.084908][ T3466] unshare_nsproxy_namespaces+0xe4/0x120 [ 74.090673][ T3466] ksys_unshare+0x3d3/0x720 [ 74.095342][ T3466] __x64_sys_unshare+0x1f/0x30 [ 74.100159][ T3466] do_syscall_64+0x44/0x110 [ 74.104708][ T3466] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 74.110776][ T3466] RIP: 0033:0x7fa8c8118ae9 [ 74.115467][ T3466] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 74.135536][ T3466] RSP: 002b:00007fa8c749b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 00:26:29 executing program 5: syz_emit_ethernet(0x1a, &(0x7f0000000000), 0x0) 00:26:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x150, 0x130, 0x130, 0x150, 0xac029a00, 0x230, 0x228, 0x228, 0x230, 0x228, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'hsr0\x00', 'ip6erspan0\x00', {}, {}, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)="2e163de2a7466f1a6d5ccb255a04679455652b1f905b5a643a6471fc600cc000625a9e416dfc0ce30fb3bb66384da54fab6a8c1b3ca0e69f925e18abf8f9bd3f9d510061110727002836e12c2134f8c9aaf3c9bc80e6eb9b6066b02a322f78840c117ff69219640127ba188ec6b36d4df3f429e87b989ed55804259e41061ddf072c9505030fb030de3af84e78ac21f13568b71b466a061c7109a5a14279232066fca5013010228202f53153b49c302066e0dc2d1d947f39e583242035e91b451a16d4b6978cb8fbb31a6b218e2781599930", 0xd2}, {&(0x7f0000000140)}, {&(0x7f0000000180)="e8966d7e6f84e31e4cebf57263d2f32b7b1066e0b322d36c9f74f65414e3f0af209c3ac246f0ea74c39cb47fc7cd452087730ac67ae9db1f5431e63720887456f8dc51811be6a1a6ae6fc0f43e46", 0x4e}, {&(0x7f0000000200)="89f98716e235d33748f11502e85b34051f399f32674bb3888124e7cac7d58c0c85b691840e183a4f7605bea8b334475756d7fb7049a88d3d073b621f47db9290f93b3e208ae61e138acc2aadb96fcb988ce76daf8a3614dff97619553a95e3ee45518b84560c248baadc3f5c4bc19073eaa4f53e60de90043fe07569200f73c7f915e6fd70cfcbc73e75a830735740d9c6a08e9cfaac1075c5a8f12ea34287cc07e1b97f4de6ffc8ada482ba7acebb9be47dba160ae71a73e91859ecb55ae0fee9e54e286cfc462b3df327d555e9d7038d8c075ce9dd", 0xd6}, {&(0x7f0000000300)="f591a1a331b9b91741bbc078c57252abea85eaab1cd419b12bffb7690dff0a0b9e414ab475b27820c9ff5fe298b088f6cb3448efa0fbaacc16b8736330c081bfe4142daedac77e772ea844a1b9b69cc39cac5e9abc48a0712cd4574de146508c58ad0418cda1a323", 0x68}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="f26927cbbe7aab16f701f69c4ae18a4878b2cc3a27ba9c7e7f54f31fbb55d9e17f6c14b2ba3cd9284207f04a844196aa758c0bee47844beac65417c52936298883cdfb615c54bb6fda7724481575f5dbdd473507c195757ffaf25566420a47a0049fae248acd799b8bf1a522bf9c2ced2c5eb2a8926aaaacf59433f66738fc1d822a045fc3f3d1cbeaa48a28c74c8c6242d03f2338f8d7eccc35e040a48c0944eac195132620dc173cdd3877a4dcbee08926628212a2a6cfef85d2b92639c3a72f1871e465bd035d49e69f38844201e49c7d692f063b1b1c0c10acc9db47cfcf357714f9f71e5efb64b83974982e157c535142647aa4ba44bcab38a6bd", 0xfd}], 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xd0, 0x0, 0x98, 0xd0, 0x98, 0x1b0, 0x178, 0x178, 0x1b0, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x3, 0x4, 0x6, 0x6, 0x4]}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x16b) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000800)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0xfffffffffffffffc, 0x3, 0x5, 0x9, 0x3]}, &(0x7f0000000140)=0x78) (async) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000800)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0xfffffffffffffffc, 0x3, 0x5, 0x9, 0x3]}, &(0x7f0000000140)=0x78) [ 74.143962][ T3466] RAX: ffffffffffffffda RBX: 00007fa8c8237f80 RCX: 00007fa8c8118ae9 [ 74.152623][ T3466] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c020600 [ 74.160773][ T3466] RBP: 00007fa8c749b120 R08: 0000000000000000 R09: 0000000000000000 [ 74.168812][ T3466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 74.177297][ T3466] R13: 000000000000000b R14: 00007fa8c8237f80 R15: 00007ffd2fad3a38 [ 74.185466][ T3466] 00:26:29 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000036c0)=ANY=[@ANYBLOB="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"/1801], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) (async) r2 = getpid() sched_rr_get_interval(r2, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x7, &(0x7f0000000180)={r3, r4+60000000}) 00:26:29 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) (async) r2 = getpid() pidfd_open(r2, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x80, 0x9, 0x4, 0x7, 0x0, 0x1, 0x240, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x10400, 0x101, 0x0, 0x5, 0x3, 0x1, 0x7ff, 0x0, 0x1}, r2, 0xe, r0, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000304fcff", 0x58}], 0x1) 00:26:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x14, 0x1, "0729b4080201f485df5271d34480b0e5"}]}, 0x60}}, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x20, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f696e69745f697461626c652c6469731fad9011006b5ca000ed5058636172642c6e6f67727069642c6a71666d743d7666736f6c642c6e6f626c6f636b5f76616c69646974792c6e6f646973636172279becd0765a9c198f70a3447d2393c37fc019b0d66d8f7d490ad3388636ebb2481b33ea2ef266e970328b5ea5d371382515a7a3b50484989d5f", @ANYRESHEX=0x0, @ANYRESDEC], 0x1, 0x497, &(0x7f0000000500)="$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") epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000100)={0x2015}) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x14, 0x1, "0729b4080201f485df5271d34480b0e5"}]}, 0x60}}, 0x0) (async) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x20, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f696e69745f697461626c652c6469731fad9011006b5ca000ed5058636172642c6e6f67727069642c6a71666d743d7666736f6c642c6e6f626c6f636b5f76616c69646974792c6e6f646973636172279becd0765a9c198f70a3447d2393c37fc019b0d66d8f7d490ad3388636ebb2481b33ea2ef266e970328b5ea5d371382515a7a3b50484989d5f", @ANYRESHEX=0x0, @ANYRESDEC], 0x1, 0x497, &(0x7f0000000500)="$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") (async) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000100)={0x2015}) (async) 00:26:29 executing program 5: socketpair(0xa, 0x1, 0x0, &(0x7f00000007c0)) 00:26:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) (async, rerun: 64) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) (async, rerun: 64) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x150, 0x130, 0x130, 0x150, 0xac029a00, 0x230, 0x228, 0x228, 0x230, 0x228, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'hsr0\x00', 'ip6erspan0\x00', {}, {}, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) (async) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)="2e163de2a7466f1a6d5ccb255a04679455652b1f905b5a643a6471fc600cc000625a9e416dfc0ce30fb3bb66384da54fab6a8c1b3ca0e69f925e18abf8f9bd3f9d510061110727002836e12c2134f8c9aaf3c9bc80e6eb9b6066b02a322f78840c117ff69219640127ba188ec6b36d4df3f429e87b989ed55804259e41061ddf072c9505030fb030de3af84e78ac21f13568b71b466a061c7109a5a14279232066fca5013010228202f53153b49c302066e0dc2d1d947f39e583242035e91b451a16d4b6978cb8fbb31a6b218e2781599930", 0xd2}, {&(0x7f0000000140)}, {&(0x7f0000000180)="e8966d7e6f84e31e4cebf57263d2f32b7b1066e0b322d36c9f74f65414e3f0af209c3ac246f0ea74c39cb47fc7cd452087730ac67ae9db1f5431e63720887456f8dc51811be6a1a6ae6fc0f43e46", 0x4e}, {&(0x7f0000000200)="89f98716e235d33748f11502e85b34051f399f32674bb3888124e7cac7d58c0c85b691840e183a4f7605bea8b334475756d7fb7049a88d3d073b621f47db9290f93b3e208ae61e138acc2aadb96fcb988ce76daf8a3614dff97619553a95e3ee45518b84560c248baadc3f5c4bc19073eaa4f53e60de90043fe07569200f73c7f915e6fd70cfcbc73e75a830735740d9c6a08e9cfaac1075c5a8f12ea34287cc07e1b97f4de6ffc8ada482ba7acebb9be47dba160ae71a73e91859ecb55ae0fee9e54e286cfc462b3df327d555e9d7038d8c075ce9dd", 0xd6}, {&(0x7f0000000300)="f591a1a331b9b91741bbc078c57252abea85eaab1cd419b12bffb7690dff0a0b9e414ab475b27820c9ff5fe298b088f6cb3448efa0fbaacc16b8736330c081bfe4142daedac77e772ea844a1b9b69cc39cac5e9abc48a0712cd4574de146508c58ad0418cda1a323", 0x68}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="f26927cbbe7aab16f701f69c4ae18a4878b2cc3a27ba9c7e7f54f31fbb55d9e17f6c14b2ba3cd9284207f04a844196aa758c0bee47844beac65417c52936298883cdfb615c54bb6fda7724481575f5dbdd473507c195757ffaf25566420a47a0049fae248acd799b8bf1a522bf9c2ced2c5eb2a8926aaaacf59433f66738fc1d822a045fc3f3d1cbeaa48a28c74c8c6242d03f2338f8d7eccc35e040a48c0944eac195132620dc173cdd3877a4dcbee08926628212a2a6cfef85d2b92639c3a72f1871e465bd035d49e69f38844201e49c7d692f063b1b1c0c10acc9db47cfcf357714f9f71e5efb64b83974982e157c535142647aa4ba44bcab38a6bd", 0xfd}], 0x7) (rerun: 64) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xd0, 0x0, 0x98, 0xd0, 0x98, 0x1b0, 0x178, 0x178, 0x1b0, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x3, 0x4, 0x6, 0x6, 0x4]}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x16b) (async) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000800)={'nat\x00', 0x0, 0x0, 0x0, [0x4, 0xfffffffffffffffc, 0x3, 0x5, 0x9, 0x3]}, &(0x7f0000000140)=0x78) 00:26:29 executing program 2: r0 = io_uring_setup(0x5ccf, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) [ 74.199947][ T3470] xt_CT: You must specify a L4 protocol and not use inversions on it [ 74.200272][ T3470] xt_CT: You must specify a L4 protocol and not use inversions on it [ 74.222786][ T3472] loop4: detected capacity change from 0 to 512 00:26:29 executing program 1: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x6c020600) (fail_nth: 67) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 00:26:29 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a80), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) 00:26:29 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000), 0x0) 00:26:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x12022) [ 74.288917][ T3483] loop4: detected capacity change from 0 to 512 [ 74.303182][ T3491] xt_CT: You must specify a L4 protocol and not use inversions on it [ 74.316349][ T3489] xt_CT: You must specify a L4 protocol and not use inversions on it 00:26:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) [ 74.348482][ T3496] FAULT_INJECTION: forcing a failure. [ 74.348482][ T3496] name failslab, interval 1, probability 0, space 0, times 0 [ 74.353917][ T3498] loop4: detected capacity change from 0 to 512 [ 74.361561][ T3496] CPU: 0 PID: 3496 Comm: syz-executor.1 Not tainted 6.7.0-rc4-syzkaller-00009-gbee0e7762ad2 #0 [ 74.379256][ T3496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 74.390290][ T3496] Call Trace: [ 74.393617][ T3496] 00:26:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 00:26:29 executing program 3: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x441, 0x0) 00:26:29 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80000020, 0x0) [ 74.396595][ T3496] dump_stack_lvl+0xda/0x130 [ 74.401228][ T3496] dump_stack+0x15/0x20 [ 74.405491][ T3496] should_fail_ex+0x21f/0x230 [ 74.410197][ T3496] ? __register_sysctl_table+0x733/0xcb0 [ 74.415887][ T3496] __should_failslab+0x92/0xa0 [ 74.420716][ T3496] should_failslab+0x9/0x20 [ 74.425605][ T3496] __kmem_cache_alloc_node+0x4e/0x210 [ 74.431076][ T3496] ? __register_sysctl_table+0x733/0xcb0 [ 74.436744][ T3496] __kmalloc+0x95/0x1a0 [ 74.440953][ T3496] __register_sysctl_table+0x733/0xcb0 [ 74.446461][ T3496] setup_mq_sysctls+0x497/0x4d0 [ 74.451363][ T3496] copy_ipcs+0x235/0x3a0 [ 74.455731][ T3496] create_new_namespaces+0x135/0x430 [ 74