Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. 2022/09/08 23:40:31 fuzzer started 2022/09/08 23:40:31 dialing manager at 10.128.0.163:35605 2022/09/08 23:40:56 syscalls: 3525 2022/09/08 23:40:56 code coverage: enabled 2022/09/08 23:40:56 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/09/08 23:40:56 extra coverage: extra coverage is not supported by the kernel 2022/09/08 23:40:56 delay kcov mmap: mmap returned an invalid pointer 2022/09/08 23:40:56 setuid sandbox: enabled 2022/09/08 23:40:56 namespace sandbox: enabled 2022/09/08 23:40:56 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/08 23:40:56 fault injection: enabled 2022/09/08 23:40:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/08 23:40:56 net packet injection: enabled 2022/09/08 23:40:56 net device setup: enabled 2022/09/08 23:40:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/08 23:40:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/08 23:40:56 USB emulation: /dev/raw-gadget does not exist 2022/09/08 23:40:56 hci packet injection: enabled 2022/09/08 23:40:56 wifi device emulation: kernel 4.17 required (have 4.14.292-syzkaller) 2022/09/08 23:40:56 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/09/08 23:40:56 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/08 23:40:57 fetching corpus: 50, signal 51360/55132 (executing program) 2022/09/08 23:40:57 fetching corpus: 100, signal 75847/81303 (executing program) 2022/09/08 23:40:57 fetching corpus: 150, signal 93731/100829 (executing program) 2022/09/08 23:40:57 fetching corpus: 200, signal 108015/116715 (executing program) 2022/09/08 23:40:58 fetching corpus: 250, signal 121971/132162 (executing program) 2022/09/08 23:40:58 fetching corpus: 300, signal 132502/144209 (executing program) 2022/09/08 23:40:58 fetching corpus: 350, signal 139751/152979 (executing program) 2022/09/08 23:40:58 fetching corpus: 400, signal 152172/166759 (executing program) 2022/09/08 23:40:58 fetching corpus: 450, signal 159942/175958 (executing program) 2022/09/08 23:40:59 fetching corpus: 500, signal 168240/185640 (executing program) 2022/09/08 23:40:59 fetching corpus: 550, signal 173928/192716 (executing program) 2022/09/08 23:40:59 fetching corpus: 600, signal 179170/199336 (executing program) 2022/09/08 23:40:59 fetching corpus: 650, signal 184312/205825 (executing program) 2022/09/08 23:40:59 fetching corpus: 700, signal 191874/214641 (executing program) 2022/09/08 23:41:00 fetching corpus: 750, signal 197136/221214 (executing program) 2022/09/08 23:41:00 fetching corpus: 800, signal 203027/228360 (executing program) 2022/09/08 23:41:00 fetching corpus: 850, signal 208239/234798 (executing program) 2022/09/08 23:41:00 fetching corpus: 900, signal 213426/241213 (executing program) 2022/09/08 23:41:00 fetching corpus: 950, signal 218206/247228 (executing program) 2022/09/08 23:41:01 fetching corpus: 1000, signal 224269/254390 (executing program) 2022/09/08 23:41:01 fetching corpus: 1050, signal 229043/260319 (executing program) 2022/09/08 23:41:01 fetching corpus: 1100, signal 234554/266987 (executing program) 2022/09/08 23:41:01 fetching corpus: 1150, signal 238220/271877 (executing program) 2022/09/08 23:41:02 fetching corpus: 1200, signal 243246/277975 (executing program) 2022/09/08 23:41:02 fetching corpus: 1250, signal 246609/282534 (executing program) 2022/09/08 23:41:02 fetching corpus: 1300, signal 250364/287441 (executing program) 2022/09/08 23:41:02 fetching corpus: 1350, signal 253963/292174 (executing program) 2022/09/08 23:41:02 fetching corpus: 1400, signal 257697/297077 (executing program) 2022/09/08 23:41:03 fetching corpus: 1450, signal 261424/301893 (executing program) 2022/09/08 23:41:03 fetching corpus: 1500, signal 264536/306105 (executing program) 2022/09/08 23:41:03 fetching corpus: 1550, signal 267664/310301 (executing program) 2022/09/08 23:41:03 fetching corpus: 1600, signal 270168/313910 (executing program) 2022/09/08 23:41:04 fetching corpus: 1650, signal 273314/318115 (executing program) 2022/09/08 23:41:04 fetching corpus: 1700, signal 277247/323004 (executing program) 2022/09/08 23:41:04 fetching corpus: 1750, signal 279669/326534 (executing program) 2022/09/08 23:41:04 fetching corpus: 1800, signal 283251/331104 (executing program) 2022/09/08 23:41:05 fetching corpus: 1850, signal 286662/335470 (executing program) 2022/09/08 23:41:05 fetching corpus: 1900, signal 289035/338891 (executing program) 2022/09/08 23:41:05 fetching corpus: 1950, signal 292816/343578 (executing program) 2022/09/08 23:41:05 fetching corpus: 2000, signal 296235/347881 (executing program) 2022/09/08 23:41:06 fetching corpus: 2050, signal 299432/352016 (executing program) 2022/09/08 23:41:06 fetching corpus: 2100, signal 301913/355452 (executing program) 2022/09/08 23:41:06 fetching corpus: 2150, signal 303898/358474 (executing program) 2022/09/08 23:41:06 fetching corpus: 2200, signal 306536/362046 (executing program) 2022/09/08 23:41:07 fetching corpus: 2250, signal 309583/365965 (executing program) 2022/09/08 23:41:07 fetching corpus: 2300, signal 311255/368684 (executing program) 2022/09/08 23:41:07 fetching corpus: 2350, signal 313496/371845 (executing program) 2022/09/08 23:41:07 fetching corpus: 2400, signal 315172/374496 (executing program) 2022/09/08 23:41:07 fetching corpus: 2450, signal 317342/377610 (executing program) 2022/09/08 23:41:07 fetching corpus: 2500, signal 320459/381585 (executing program) 2022/09/08 23:41:07 fetching corpus: 2550, signal 322275/384367 (executing program) 2022/09/08 23:41:08 fetching corpus: 2600, signal 324609/387577 (executing program) 2022/09/08 23:41:08 fetching corpus: 2650, signal 327083/390892 (executing program) 2022/09/08 23:41:08 fetching corpus: 2700, signal 329760/394391 (executing program) 2022/09/08 23:41:08 fetching corpus: 2749, signal 331447/397031 (executing program) 2022/09/08 23:41:08 fetching corpus: 2799, signal 333766/400219 (executing program) 2022/09/08 23:41:08 fetching corpus: 2849, signal 335243/402653 (executing program) 2022/09/08 23:41:09 fetching corpus: 2899, signal 337118/405417 (executing program) 2022/09/08 23:41:09 fetching corpus: 2949, signal 339359/408515 (executing program) 2022/09/08 23:41:09 fetching corpus: 2999, signal 341333/411324 (executing program) 2022/09/08 23:41:09 fetching corpus: 3049, signal 343276/414119 (executing program) 2022/09/08 23:41:10 fetching corpus: 3099, signal 345232/416845 (executing program) 2022/09/08 23:41:10 fetching corpus: 3149, signal 347903/420237 (executing program) 2022/09/08 23:41:10 fetching corpus: 3199, signal 350181/423287 (executing program) 2022/09/08 23:41:10 fetching corpus: 3249, signal 352346/426246 (executing program) 2022/09/08 23:41:10 fetching corpus: 3299, signal 354239/428926 (executing program) 2022/09/08 23:41:10 fetching corpus: 3349, signal 356181/431647 (executing program) 2022/09/08 23:41:11 fetching corpus: 3399, signal 358005/434247 (executing program) 2022/09/08 23:41:11 fetching corpus: 3449, signal 359389/436526 (executing program) 2022/09/08 23:41:11 fetching corpus: 3499, signal 361373/439259 (executing program) 2022/09/08 23:41:11 fetching corpus: 3549, signal 362964/441657 (executing program) 2022/09/08 23:41:11 fetching corpus: 3599, signal 365543/444818 (executing program) 2022/09/08 23:41:12 fetching corpus: 3649, signal 366886/446976 (executing program) 2022/09/08 23:41:12 fetching corpus: 3699, signal 368369/449225 (executing program) 2022/09/08 23:41:12 fetching corpus: 3749, signal 369916/451535 (executing program) 2022/09/08 23:41:12 fetching corpus: 3799, signal 372217/454486 (executing program) 2022/09/08 23:41:12 fetching corpus: 3849, signal 374249/457176 (executing program) 2022/09/08 23:41:13 fetching corpus: 3899, signal 376210/459785 (executing program) 2022/09/08 23:41:13 fetching corpus: 3949, signal 378259/462440 (executing program) 2022/09/08 23:41:13 fetching corpus: 3999, signal 379804/464693 (executing program) 2022/09/08 23:41:13 fetching corpus: 4049, signal 381219/466858 (executing program) 2022/09/08 23:41:13 fetching corpus: 4099, signal 382866/469225 (executing program) 2022/09/08 23:41:14 fetching corpus: 4149, signal 385190/472101 (executing program) 2022/09/08 23:41:14 fetching corpus: 4199, signal 386554/474225 (executing program) 2022/09/08 23:41:14 fetching corpus: 4249, signal 387994/476426 (executing program) 2022/09/08 23:41:14 fetching corpus: 4299, signal 388991/478218 (executing program) 2022/09/08 23:41:14 fetching corpus: 4349, signal 390652/480540 (executing program) 2022/09/08 23:41:15 fetching corpus: 4399, signal 392415/482978 (executing program) 2022/09/08 23:41:15 fetching corpus: 4449, signal 394134/485322 (executing program) 2022/09/08 23:41:15 fetching corpus: 4499, signal 395171/487093 (executing program) 2022/09/08 23:41:15 fetching corpus: 4549, signal 396860/489444 (executing program) 2022/09/08 23:41:15 fetching corpus: 4599, signal 398280/491569 (executing program) 2022/09/08 23:41:16 fetching corpus: 4649, signal 399537/493542 (executing program) 2022/09/08 23:41:16 fetching corpus: 4699, signal 401291/495877 (executing program) 2022/09/08 23:41:16 fetching corpus: 4749, signal 402302/497651 (executing program) 2022/09/08 23:41:16 fetching corpus: 4799, signal 403879/499815 (executing program) 2022/09/08 23:41:16 fetching corpus: 4849, signal 404996/501700 (executing program) 2022/09/08 23:41:17 fetching corpus: 4899, signal 406239/503635 (executing program) 2022/09/08 23:41:17 fetching corpus: 4949, signal 407493/505572 (executing program) 2022/09/08 23:41:17 fetching corpus: 4999, signal 408694/507416 (executing program) 2022/09/08 23:41:17 fetching corpus: 5049, signal 409717/509191 (executing program) 2022/09/08 23:41:17 fetching corpus: 5099, signal 411341/511416 (executing program) 2022/09/08 23:41:17 fetching corpus: 5149, signal 412660/513383 (executing program) 2022/09/08 23:41:18 fetching corpus: 5199, signal 414552/515773 (executing program) 2022/09/08 23:41:18 fetching corpus: 5249, signal 415794/517619 (executing program) 2022/09/08 23:41:18 fetching corpus: 5299, signal 417149/519631 (executing program) 2022/09/08 23:41:18 fetching corpus: 5349, signal 418659/521695 (executing program) 2022/09/08 23:41:18 fetching corpus: 5399, signal 419985/523637 (executing program) 2022/09/08 23:41:19 fetching corpus: 5449, signal 421157/525424 (executing program) 2022/09/08 23:41:19 fetching corpus: 5499, signal 422460/527319 (executing program) 2022/09/08 23:41:19 fetching corpus: 5549, signal 423391/528942 (executing program) 2022/09/08 23:41:19 fetching corpus: 5599, signal 424526/530639 (executing program) 2022/09/08 23:41:20 fetching corpus: 5649, signal 425639/532359 (executing program) 2022/09/08 23:41:20 fetching corpus: 5699, signal 426660/534012 (executing program) 2022/09/08 23:41:20 fetching corpus: 5749, signal 427749/535714 (executing program) 2022/09/08 23:41:20 fetching corpus: 5799, signal 428769/537326 (executing program) 2022/09/08 23:41:21 fetching corpus: 5849, signal 429746/538939 (executing program) 2022/09/08 23:41:21 fetching corpus: 5899, signal 430587/540485 (executing program) 2022/09/08 23:41:21 fetching corpus: 5949, signal 431964/542390 (executing program) 2022/09/08 23:41:21 fetching corpus: 5999, signal 433425/544348 (executing program) 2022/09/08 23:41:21 fetching corpus: 6049, signal 434521/546031 (executing program) 2022/09/08 23:41:22 fetching corpus: 6099, signal 435415/547574 (executing program) 2022/09/08 23:41:22 fetching corpus: 6149, signal 436228/549043 (executing program) 2022/09/08 23:41:22 fetching corpus: 6199, signal 437622/550928 (executing program) 2022/09/08 23:41:22 fetching corpus: 6249, signal 438727/552626 (executing program) 2022/09/08 23:41:22 fetching corpus: 6299, signal 439977/554341 (executing program) 2022/09/08 23:41:23 fetching corpus: 6349, signal 440762/555809 (executing program) 2022/09/08 23:41:23 fetching corpus: 6399, signal 441786/557386 (executing program) 2022/09/08 23:41:23 fetching corpus: 6449, signal 442883/559007 (executing program) 2022/09/08 23:41:23 fetching corpus: 6499, signal 443804/560538 (executing program) 2022/09/08 23:41:23 fetching corpus: 6549, signal 445390/562493 (executing program) 2022/09/08 23:41:23 fetching corpus: 6599, signal 446313/564017 (executing program) 2022/09/08 23:41:23 fetching corpus: 6649, signal 447546/565677 (executing program) 2022/09/08 23:41:24 fetching corpus: 6699, signal 449419/567853 (executing program) 2022/09/08 23:41:24 fetching corpus: 6749, signal 450210/569270 (executing program) 2022/09/08 23:41:24 fetching corpus: 6799, signal 451428/570960 (executing program) 2022/09/08 23:41:24 fetching corpus: 6849, signal 452330/572452 (executing program) 2022/09/08 23:41:24 fetching corpus: 6899, signal 453293/573943 (executing program) 2022/09/08 23:41:24 fetching corpus: 6949, signal 453902/575187 (executing program) 2022/09/08 23:41:24 fetching corpus: 6999, signal 454940/576765 (executing program) 2022/09/08 23:41:24 fetching corpus: 7049, signal 455755/578148 (executing program) 2022/09/08 23:41:24 fetching corpus: 7099, signal 456678/579635 (executing program) 2022/09/08 23:41:25 fetching corpus: 7149, signal 457579/581036 (executing program) 2022/09/08 23:41:25 fetching corpus: 7199, signal 458369/582400 (executing program) 2022/09/08 23:41:25 fetching corpus: 7249, signal 459371/583902 (executing program) 2022/09/08 23:41:25 fetching corpus: 7299, signal 460479/585465 (executing program) 2022/09/08 23:41:25 fetching corpus: 7349, signal 461528/586934 (executing program) 2022/09/08 23:41:25 fetching corpus: 7399, signal 462511/588413 (executing program) 2022/09/08 23:41:25 fetching corpus: 7449, signal 463651/589929 (executing program) 2022/09/08 23:41:25 fetching corpus: 7499, signal 464474/591293 (executing program) 2022/09/08 23:41:26 fetching corpus: 7549, signal 465483/592740 (executing program) 2022/09/08 23:41:26 fetching corpus: 7599, signal 466575/594191 (executing program) 2022/09/08 23:41:26 fetching corpus: 7649, signal 467198/595394 (executing program) 2022/09/08 23:41:26 fetching corpus: 7699, signal 468110/596799 (executing program) 2022/09/08 23:41:26 fetching corpus: 7749, signal 468986/598159 (executing program) 2022/09/08 23:41:26 fetching corpus: 7799, signal 470331/599806 (executing program) 2022/09/08 23:41:26 fetching corpus: 7849, signal 471425/601308 (executing program) 2022/09/08 23:41:26 fetching corpus: 7899, signal 472901/603033 (executing program) 2022/09/08 23:41:26 fetching corpus: 7949, signal 473615/604323 (executing program) 2022/09/08 23:41:26 fetching corpus: 7999, signal 478350/607995 (executing program) 2022/09/08 23:41:27 fetching corpus: 8049, signal 479322/609346 (executing program) 2022/09/08 23:41:27 fetching corpus: 8099, signal 480401/610752 (executing program) 2022/09/08 23:41:27 fetching corpus: 8149, signal 481489/612171 (executing program) 2022/09/08 23:41:27 fetching corpus: 8199, signal 482721/613713 (executing program) 2022/09/08 23:41:27 fetching corpus: 8249, signal 483606/615015 (executing program) 2022/09/08 23:41:27 fetching corpus: 8299, signal 484488/616303 (executing program) 2022/09/08 23:41:27 fetching corpus: 8349, signal 485429/617602 (executing program) 2022/09/08 23:41:27 fetching corpus: 8399, signal 486229/618799 (executing program) 2022/09/08 23:41:27 fetching corpus: 8449, signal 487163/620114 (executing program) 2022/09/08 23:41:27 fetching corpus: 8499, signal 487948/621291 (executing program) 2022/09/08 23:41:28 fetching corpus: 8549, signal 488633/622475 (executing program) 2022/09/08 23:41:28 fetching corpus: 8599, signal 489829/623976 (executing program) 2022/09/08 23:41:28 fetching corpus: 8649, signal 490600/625182 (executing program) 2022/09/08 23:41:28 fetching corpus: 8699, signal 491399/626441 (executing program) 2022/09/08 23:41:28 fetching corpus: 8749, signal 492364/627729 (executing program) 2022/09/08 23:41:28 fetching corpus: 8799, signal 493103/628907 (executing program) 2022/09/08 23:41:28 fetching corpus: 8849, signal 493875/630097 (executing program) 2022/09/08 23:41:28 fetching corpus: 8899, signal 494575/631246 (executing program) 2022/09/08 23:41:28 fetching corpus: 8949, signal 495358/632461 (executing program) 2022/09/08 23:41:29 fetching corpus: 8999, signal 496382/633804 (executing program) 2022/09/08 23:41:29 fetching corpus: 9049, signal 497268/635040 (executing program) 2022/09/08 23:41:29 fetching corpus: 9099, signal 497942/636149 (executing program) 2022/09/08 23:41:29 fetching corpus: 9149, signal 498935/637431 (executing program) 2022/09/08 23:41:29 fetching corpus: 9199, signal 499672/638549 (executing program) 2022/09/08 23:41:29 fetching corpus: 9249, signal 500510/639776 (executing program) 2022/09/08 23:41:29 fetching corpus: 9299, signal 501350/640980 (executing program) 2022/09/08 23:41:29 fetching corpus: 9349, signal 502264/642240 (executing program) 2022/09/08 23:41:29 fetching corpus: 9399, signal 502851/643283 (executing program) 2022/09/08 23:41:30 fetching corpus: 9449, signal 503856/644537 (executing program) 2022/09/08 23:41:30 fetching corpus: 9499, signal 504720/645744 (executing program) 2022/09/08 23:41:30 fetching corpus: 9549, signal 505871/647054 (executing program) 2022/09/08 23:41:30 fetching corpus: 9599, signal 506596/648156 (executing program) 2022/09/08 23:41:30 fetching corpus: 9649, signal 507553/649368 (executing program) 2022/09/08 23:41:30 fetching corpus: 9699, signal 508318/650502 (executing program) 2022/09/08 23:41:31 fetching corpus: 9749, signal 509371/651774 (executing program) 2022/09/08 23:41:31 fetching corpus: 9799, signal 509984/652798 (executing program) 2022/09/08 23:41:31 fetching corpus: 9849, signal 510657/653792 (executing program) 2022/09/08 23:41:31 fetching corpus: 9899, signal 511377/654852 (executing program) 2022/09/08 23:41:31 fetching corpus: 9949, signal 511943/655845 (executing program) 2022/09/08 23:41:31 fetching corpus: 9999, signal 512866/657002 (executing program) 2022/09/08 23:41:31 fetching corpus: 10049, signal 513717/658133 (executing program) 2022/09/08 23:41:32 fetching corpus: 10099, signal 514311/659155 (executing program) 2022/09/08 23:41:32 fetching corpus: 10149, signal 515003/660214 (executing program) 2022/09/08 23:41:32 fetching corpus: 10199, signal 515568/661200 (executing program) 2022/09/08 23:41:32 fetching corpus: 10249, signal 516237/662223 (executing program) 2022/09/08 23:41:32 fetching corpus: 10299, signal 517010/663335 (executing program) 2022/09/08 23:41:32 fetching corpus: 10349, signal 517550/664334 (executing program) 2022/09/08 23:41:32 fetching corpus: 10399, signal 518338/665389 (executing program) 2022/09/08 23:41:32 fetching corpus: 10449, signal 519093/666460 (executing program) 2022/09/08 23:41:32 fetching corpus: 10499, signal 519729/667461 (executing program) 2022/09/08 23:41:32 fetching corpus: 10549, signal 520369/668439 (executing program) 2022/09/08 23:41:33 fetching corpus: 10599, signal 520981/669420 (executing program) 2022/09/08 23:41:33 fetching corpus: 10649, signal 522014/670632 (executing program) 2022/09/08 23:41:33 fetching corpus: 10699, signal 522749/671675 (executing program) 2022/09/08 23:41:33 fetching corpus: 10749, signal 523666/672783 (executing program) 2022/09/08 23:41:33 fetching corpus: 10799, signal 524435/673825 (executing program) 2022/09/08 23:41:33 fetching corpus: 10849, signal 525128/674790 (executing program) 2022/09/08 23:41:33 fetching corpus: 10899, signal 525958/675849 (executing program) 2022/09/08 23:41:33 fetching corpus: 10949, signal 526548/676845 (executing program) 2022/09/08 23:41:34 fetching corpus: 10999, signal 527238/677834 (executing program) 2022/09/08 23:41:34 fetching corpus: 11049, signal 527926/678827 (executing program) 2022/09/08 23:41:34 fetching corpus: 11099, signal 528569/679762 (executing program) 2022/09/08 23:41:34 fetching corpus: 11149, signal 529332/680732 (executing program) 2022/09/08 23:41:34 fetching corpus: 11199, signal 529877/681628 (executing program) 2022/09/08 23:41:34 fetching corpus: 11249, signal 530373/682477 (executing program) 2022/09/08 23:41:34 fetching corpus: 11299, signal 531232/683530 (executing program) 2022/09/08 23:41:34 fetching corpus: 11349, signal 531869/684506 (executing program) 2022/09/08 23:41:34 fetching corpus: 11399, signal 532664/685508 (executing program) 2022/09/08 23:41:35 fetching corpus: 11449, signal 533324/686478 (executing program) 2022/09/08 23:41:35 fetching corpus: 11499, signal 533899/687440 (executing program) 2022/09/08 23:41:35 fetching corpus: 11549, signal 534701/688453 (executing program) 2022/09/08 23:41:35 fetching corpus: 11599, signal 535066/689280 (executing program) 2022/09/08 23:41:35 fetching corpus: 11649, signal 535793/690235 (executing program) 2022/09/08 23:41:35 fetching corpus: 11699, signal 536696/691239 (executing program) 2022/09/08 23:41:35 fetching corpus: 11749, signal 537380/692197 (executing program) 2022/09/08 23:41:35 fetching corpus: 11799, signal 538074/693144 (executing program) 2022/09/08 23:41:35 fetching corpus: 11849, signal 538785/694078 (executing program) 2022/09/08 23:41:36 fetching corpus: 11899, signal 539311/694939 (executing program) 2022/09/08 23:41:36 fetching corpus: 11949, signal 539937/695844 (executing program) 2022/09/08 23:41:36 fetching corpus: 11999, signal 541133/696938 (executing program) 2022/09/08 23:41:36 fetching corpus: 12049, signal 541673/697819 (executing program) 2022/09/08 23:41:36 fetching corpus: 12099, signal 542233/698687 (executing program) 2022/09/08 23:41:36 fetching corpus: 12149, signal 542703/699505 (executing program) 2022/09/08 23:41:36 fetching corpus: 12199, signal 543371/700404 (executing program) 2022/09/08 23:41:36 fetching corpus: 12249, signal 543945/701278 (executing program) 2022/09/08 23:41:36 fetching corpus: 12299, signal 544989/702342 (executing program) 2022/09/08 23:41:37 fetching corpus: 12349, signal 545765/703300 (executing program) 2022/09/08 23:41:37 fetching corpus: 12399, signal 546415/704170 (executing program) 2022/09/08 23:41:37 fetching corpus: 12449, signal 547225/705103 (executing program) 2022/09/08 23:41:37 fetching corpus: 12499, signal 547988/706022 (executing program) 2022/09/08 23:41:37 fetching corpus: 12549, signal 548560/706870 (executing program) 2022/09/08 23:41:37 fetching corpus: 12599, signal 549173/707719 (executing program) 2022/09/08 23:41:37 fetching corpus: 12649, signal 549857/708583 (executing program) 2022/09/08 23:41:37 fetching corpus: 12699, signal 550399/709397 (executing program) 2022/09/08 23:41:37 fetching corpus: 12749, signal 552822/710913 (executing program) 2022/09/08 23:41:38 fetching corpus: 12799, signal 553259/711653 (executing program) 2022/09/08 23:41:38 fetching corpus: 12849, signal 553888/712493 (executing program) 2022/09/08 23:41:38 fetching corpus: 12899, signal 554448/713295 (executing program) 2022/09/08 23:41:38 fetching corpus: 12949, signal 554829/714028 (executing program) 2022/09/08 23:41:38 fetching corpus: 12999, signal 555615/714890 (executing program) 2022/09/08 23:41:38 fetching corpus: 13049, signal 556225/715691 (executing program) 2022/09/08 23:41:38 fetching corpus: 13099, signal 556838/716471 (executing program) 2022/09/08 23:41:39 fetching corpus: 13149, signal 557352/717279 (executing program) 2022/09/08 23:41:39 fetching corpus: 13199, signal 558112/718186 (executing program) 2022/09/08 23:41:39 fetching corpus: 13249, signal 559668/719254 (executing program) 2022/09/08 23:41:39 fetching corpus: 13299, signal 560319/720052 (executing program) 2022/09/08 23:41:39 fetching corpus: 13349, signal 560855/720850 (executing program) 2022/09/08 23:41:39 fetching corpus: 13399, signal 561366/721587 (executing program) 2022/09/08 23:41:39 fetching corpus: 13449, signal 561821/722344 (executing program) 2022/09/08 23:41:39 fetching corpus: 13499, signal 562264/723110 (executing program) 2022/09/08 23:41:40 fetching corpus: 13549, signal 563029/723968 (executing program) 2022/09/08 23:41:40 fetching corpus: 13599, signal 563551/724727 (executing program) 2022/09/08 23:41:40 fetching corpus: 13649, signal 564181/725489 (executing program) 2022/09/08 23:41:40 fetching corpus: 13699, signal 564815/726304 (executing program) 2022/09/08 23:41:40 fetching corpus: 13749, signal 565422/727131 (executing program) 2022/09/08 23:41:40 fetching corpus: 13799, signal 566513/728058 (executing program) 2022/09/08 23:41:40 fetching corpus: 13849, signal 567068/728777 (executing program) 2022/09/08 23:41:40 fetching corpus: 13899, signal 567747/729551 (executing program) 2022/09/08 23:41:40 fetching corpus: 13949, signal 568593/730365 (executing program) 2022/09/08 23:41:41 fetching corpus: 13999, signal 569179/731135 (executing program) 2022/09/08 23:41:41 fetching corpus: 14049, signal 569674/731888 (executing program) 2022/09/08 23:41:41 fetching corpus: 14099, signal 570397/732686 (executing program) 2022/09/08 23:41:41 fetching corpus: 14149, signal 571266/733575 (executing program) 2022/09/08 23:41:41 fetching corpus: 14199, signal 571895/734365 (executing program) 2022/09/08 23:41:41 fetching corpus: 14249, signal 572707/735172 (executing program) 2022/09/08 23:41:41 fetching corpus: 14299, signal 573227/735910 (executing program) 2022/09/08 23:41:41 fetching corpus: 14349, signal 573594/736594 (executing program) 2022/09/08 23:41:42 fetching corpus: 14399, signal 574632/737454 (executing program) 2022/09/08 23:41:42 fetching corpus: 14449, signal 575181/738189 (executing program) 2022/09/08 23:41:42 fetching corpus: 14499, signal 575655/738884 (executing program) 2022/09/08 23:41:42 fetching corpus: 14549, signal 576197/739622 (executing program) 2022/09/08 23:41:42 fetching corpus: 14599, signal 576672/740335 (executing program) 2022/09/08 23:41:42 fetching corpus: 14649, signal 577210/741021 (executing program) 2022/09/08 23:41:42 fetching corpus: 14699, signal 577628/741700 (executing program) 2022/09/08 23:41:42 fetching corpus: 14749, signal 578219/742410 (executing program) 2022/09/08 23:41:43 fetching corpus: 14799, signal 578708/743082 (executing program) 2022/09/08 23:41:43 fetching corpus: 14849, signal 579156/743745 (executing program) 2022/09/08 23:41:43 fetching corpus: 14899, signal 579780/744480 (executing program) 2022/09/08 23:41:43 fetching corpus: 14949, signal 580578/745208 (executing program) 2022/09/08 23:41:43 fetching corpus: 14999, signal 581124/745891 (executing program) 2022/09/08 23:41:43 fetching corpus: 15049, signal 581653/746568 (executing program) 2022/09/08 23:41:43 fetching corpus: 15099, signal 582108/747252 (executing program) 2022/09/08 23:41:43 fetching corpus: 15149, signal 582698/747948 (executing program) 2022/09/08 23:41:43 fetching corpus: 15199, signal 583072/748558 (executing program) 2022/09/08 23:41:44 fetching corpus: 15249, signal 583715/749237 (executing program) 2022/09/08 23:41:44 fetching corpus: 15299, signal 584183/749851 (executing program) 2022/09/08 23:41:44 fetching corpus: 15349, signal 584729/750534 (executing program) 2022/09/08 23:41:44 fetching corpus: 15399, signal 585234/751178 (executing program) 2022/09/08 23:41:44 fetching corpus: 15449, signal 585846/751845 (executing program) 2022/09/08 23:41:44 fetching corpus: 15499, signal 586252/752495 (executing program) 2022/09/08 23:41:44 fetching corpus: 15549, signal 586615/753112 (executing program) 2022/09/08 23:41:45 fetching corpus: 15599, signal 587190/753746 (executing program) 2022/09/08 23:41:45 fetching corpus: 15649, signal 590316/754999 (executing program) 2022/09/08 23:41:45 fetching corpus: 15699, signal 590912/755640 (executing program) 2022/09/08 23:41:45 fetching corpus: 15749, signal 591398/756263 (executing program) 2022/09/08 23:41:45 fetching corpus: 15799, signal 591948/756860 (executing program) 2022/09/08 23:41:45 fetching corpus: 15849, signal 592576/757491 (executing program) 2022/09/08 23:41:45 fetching corpus: 15899, signal 593338/758187 (executing program) 2022/09/08 23:41:45 fetching corpus: 15949, signal 593814/758776 (executing program) 2022/09/08 23:41:46 fetching corpus: 15999, signal 594080/759394 (executing program) 2022/09/08 23:41:46 fetching corpus: 16049, signal 594600/760001 (executing program) 2022/09/08 23:41:46 fetching corpus: 16099, signal 595154/760593 (executing program) 2022/09/08 23:41:46 fetching corpus: 16149, signal 595635/761209 (executing program) 2022/09/08 23:41:46 fetching corpus: 16199, signal 596053/761828 (executing program) 2022/09/08 23:41:46 fetching corpus: 16249, signal 596896/762498 (executing program) 2022/09/08 23:41:46 fetching corpus: 16299, signal 597239/763090 (executing program) 2022/09/08 23:41:47 fetching corpus: 16349, signal 597665/763652 (executing program) 2022/09/08 23:41:47 fetching corpus: 16399, signal 598012/764205 (executing program) 2022/09/08 23:41:47 fetching corpus: 16449, signal 598576/764825 (executing program) 2022/09/08 23:41:47 fetching corpus: 16499, signal 599079/765415 (executing program) 2022/09/08 23:41:47 fetching corpus: 16549, signal 599563/765996 (executing program) 2022/09/08 23:41:47 fetching corpus: 16599, signal 601962/766923 (executing program) 2022/09/08 23:41:47 fetching corpus: 16649, signal 602539/767495 (executing program) 2022/09/08 23:41:47 fetching corpus: 16699, signal 603099/768073 (executing program) 2022/09/08 23:41:48 fetching corpus: 16749, signal 604000/768724 (executing program) 2022/09/08 23:41:48 fetching corpus: 16799, signal 604419/769268 (executing program) 2022/09/08 23:41:48 fetching corpus: 16849, signal 604747/769791 (executing program) 2022/09/08 23:41:48 fetching corpus: 16899, signal 605143/770356 (executing program) 2022/09/08 23:41:48 fetching corpus: 16949, signal 605614/770959 (executing program) 2022/09/08 23:41:48 fetching corpus: 16999, signal 606160/771532 (executing program) 2022/09/08 23:41:48 fetching corpus: 17049, signal 606725/772104 (executing program) 2022/09/08 23:41:48 fetching corpus: 17099, signal 607143/772590 (executing program) 2022/09/08 23:41:48 fetching corpus: 17149, signal 607414/773105 (executing program) 2022/09/08 23:41:49 fetching corpus: 17199, signal 607825/773655 (executing program) 2022/09/08 23:41:49 fetching corpus: 17249, signal 608379/774223 (executing program) 2022/09/08 23:41:49 fetching corpus: 17299, signal 608872/774745 (executing program) 2022/09/08 23:41:49 fetching corpus: 17349, signal 609387/775262 (executing program) 2022/09/08 23:41:49 fetching corpus: 17399, signal 609931/775821 (executing program) 2022/09/08 23:41:49 fetching corpus: 17449, signal 610394/776368 (executing program) 2022/09/08 23:41:49 fetching corpus: 17499, signal 610689/776870 (executing program) 2022/09/08 23:41:49 fetching corpus: 17549, signal 611122/777378 (executing program) 2022/09/08 23:41:49 fetching corpus: 17599, signal 611609/777901 (executing program) 2022/09/08 23:41:50 fetching corpus: 17649, signal 612115/778432 (executing program) 2022/09/08 23:41:50 fetching corpus: 17699, signal 612676/778977 (executing program) 2022/09/08 23:41:50 fetching corpus: 17749, signal 613106/779489 (executing program) 2022/09/08 23:41:50 fetching corpus: 17799, signal 613516/780021 (executing program) 2022/09/08 23:41:50 fetching corpus: 17849, signal 614013/780519 (executing program) 2022/09/08 23:41:50 fetching corpus: 17899, signal 614390/781010 (executing program) 2022/09/08 23:41:50 fetching corpus: 17949, signal 614734/781527 (executing program) 2022/09/08 23:41:50 fetching corpus: 17999, signal 615340/782051 (executing program) 2022/09/08 23:41:51 fetching corpus: 18049, signal 615907/782600 (executing program) 2022/09/08 23:41:51 fetching corpus: 18099, signal 616381/783108 (executing program) 2022/09/08 23:41:51 fetching corpus: 18149, signal 616828/783585 (executing program) 2022/09/08 23:41:51 fetching corpus: 18199, signal 617166/784079 (executing program) 2022/09/08 23:41:51 fetching corpus: 18249, signal 617716/784554 (executing program) 2022/09/08 23:41:51 fetching corpus: 18299, signal 617960/785015 (executing program) 2022/09/08 23:41:51 fetching corpus: 18349, signal 618340/785495 (executing program) 2022/09/08 23:41:51 fetching corpus: 18399, signal 618779/785996 (executing program) 2022/09/08 23:41:51 fetching corpus: 18449, signal 619251/786440 (executing program) 2022/09/08 23:41:52 fetching corpus: 18499, signal 619683/786940 (executing program) 2022/09/08 23:41:52 fetching corpus: 18549, signal 619959/787416 (executing program) 2022/09/08 23:41:52 fetching corpus: 18599, signal 620438/787886 (executing program) 2022/09/08 23:41:52 fetching corpus: 18649, signal 621107/788348 (executing program) 2022/09/08 23:41:52 fetching corpus: 18699, signal 621457/788835 (executing program) 2022/09/08 23:41:52 fetching corpus: 18749, signal 621782/789269 (executing program) 2022/09/08 23:41:52 fetching corpus: 18799, signal 622219/789747 (executing program) 2022/09/08 23:41:52 fetching corpus: 18849, signal 622714/790212 (executing program) 2022/09/08 23:41:53 fetching corpus: 18899, signal 623081/790663 (executing program) 2022/09/08 23:41:53 fetching corpus: 18949, signal 623496/791132 (executing program) 2022/09/08 23:41:53 fetching corpus: 18999, signal 623972/791593 (executing program) 2022/09/08 23:41:53 fetching corpus: 19049, signal 624328/792054 (executing program) 2022/09/08 23:41:53 fetching corpus: 19099, signal 624743/792521 (executing program) 2022/09/08 23:41:53 fetching corpus: 19149, signal 625183/792968 (executing program) 2022/09/08 23:41:53 fetching corpus: 19199, signal 625500/793406 (executing program) 2022/09/08 23:41:53 fetching corpus: 19249, signal 625896/793878 (executing program) 2022/09/08 23:41:54 fetching corpus: 19299, signal 626250/794340 (executing program) 2022/09/08 23:41:54 fetching corpus: 19349, signal 626613/794804 (executing program) 2022/09/08 23:41:54 fetching corpus: 19399, signal 627156/795255 (executing program) 2022/09/08 23:41:54 fetching corpus: 19449, signal 627517/795722 (executing program) 2022/09/08 23:41:54 fetching corpus: 19499, signal 628265/796180 (executing program) 2022/09/08 23:41:54 fetching corpus: 19549, signal 628717/796663 (executing program) 2022/09/08 23:41:54 fetching corpus: 19599, signal 629017/797124 (executing program) 2022/09/08 23:41:54 fetching corpus: 19649, signal 629453/797555 (executing program) 2022/09/08 23:41:54 fetching corpus: 19699, signal 629774/797973 (executing program) 2022/09/08 23:41:55 fetching corpus: 19749, signal 630075/798400 (executing program) 2022/09/08 23:41:55 fetching corpus: 19799, signal 630626/798833 (executing program) 2022/09/08 23:41:55 fetching corpus: 19849, signal 630946/799227 (executing program) 2022/09/08 23:41:55 fetching corpus: 19899, signal 631517/799667 (executing program) 2022/09/08 23:41:55 fetching corpus: 19949, signal 632074/799977 (executing program) 2022/09/08 23:41:55 fetching corpus: 19999, signal 632529/799979 (executing program) 2022/09/08 23:41:55 fetching corpus: 20049, signal 632910/799980 (executing program) 2022/09/08 23:41:55 fetching corpus: 20099, signal 633249/799984 (executing program) 2022/09/08 23:41:56 fetching corpus: 20149, signal 633632/799986 (executing program) 2022/09/08 23:41:56 fetching corpus: 20199, signal 634047/799986 (executing program) 2022/09/08 23:41:56 fetching corpus: 20249, signal 634459/799986 (executing program) 2022/09/08 23:41:56 fetching corpus: 20299, signal 634806/799992 (executing program) 2022/09/08 23:41:56 fetching corpus: 20349, signal 635167/799994 (executing program) 2022/09/08 23:41:56 fetching corpus: 20399, signal 635597/799994 (executing program) 2022/09/08 23:41:56 fetching corpus: 20449, signal 636091/799996 (executing program) 2022/09/08 23:41:57 fetching corpus: 20499, signal 636476/799999 (executing program) 2022/09/08 23:41:57 fetching corpus: 20549, signal 636951/799999 (executing program) 2022/09/08 23:41:57 fetching corpus: 20599, signal 637387/800000 (executing program) 2022/09/08 23:41:57 fetching corpus: 20649, signal 637712/800005 (executing program) 2022/09/08 23:41:57 fetching corpus: 20699, signal 638229/800016 (executing program) 2022/09/08 23:41:57 fetching corpus: 20749, signal 638672/800016 (executing program) 2022/09/08 23:41:57 fetching corpus: 20799, signal 638952/800016 (executing program) 2022/09/08 23:41:57 fetching corpus: 20849, signal 639420/800016 (executing program) 2022/09/08 23:41:57 fetching corpus: 20899, signal 639700/800017 (executing program) 2022/09/08 23:41:57 fetching corpus: 20949, signal 640068/800017 (executing program) 2022/09/08 23:41:58 fetching corpus: 20999, signal 640438/800017 (executing program) 2022/09/08 23:41:58 fetching corpus: 21049, signal 640886/800027 (executing program) 2022/09/08 23:41:58 fetching corpus: 21099, signal 641252/800027 (executing program) 2022/09/08 23:41:58 fetching corpus: 21149, signal 641707/800027 (executing program) 2022/09/08 23:41:58 fetching corpus: 21199, signal 642076/800027 (executing program) 2022/09/08 23:41:58 fetching corpus: 21249, signal 642553/800027 (executing program) 2022/09/08 23:41:58 fetching corpus: 21299, signal 642987/800028 (executing program) 2022/09/08 23:41:58 fetching corpus: 21349, signal 643413/800028 (executing program) 2022/09/08 23:41:59 fetching corpus: 21399, signal 643925/800028 (executing program) 2022/09/08 23:41:59 fetching corpus: 21449, signal 644328/800030 (executing program) 2022/09/08 23:41:59 fetching corpus: 21499, signal 644722/800030 (executing program) 2022/09/08 23:41:59 fetching corpus: 21549, signal 645121/800030 (executing program) 2022/09/08 23:41:59 fetching corpus: 21599, signal 645600/800030 (executing program) 2022/09/08 23:41:59 fetching corpus: 21649, signal 646678/800030 (executing program) 2022/09/08 23:41:59 fetching corpus: 21699, signal 647057/800030 (executing program) 2022/09/08 23:41:59 fetching corpus: 21749, signal 647451/800032 (executing program) 2022/09/08 23:41:59 fetching corpus: 21799, signal 647753/800033 (executing program) 2022/09/08 23:42:00 fetching corpus: 21849, signal 648088/800033 (executing program) 2022/09/08 23:42:00 fetching corpus: 21899, signal 648708/800033 (executing program) 2022/09/08 23:42:00 fetching corpus: 21949, signal 649050/800033 (executing program) 2022/09/08 23:42:00 fetching corpus: 21999, signal 649422/800033 (executing program) 2022/09/08 23:42:01 fetching corpus: 22049, signal 649744/800033 (executing program) 2022/09/08 23:42:01 fetching corpus: 22099, signal 650086/800033 (executing program) 2022/09/08 23:42:01 fetching corpus: 22149, signal 650569/800033 (executing program) 2022/09/08 23:42:01 fetching corpus: 22199, signal 650962/800033 (executing program) 2022/09/08 23:42:01 fetching corpus: 22249, signal 651328/800033 (executing program) 2022/09/08 23:42:01 fetching corpus: 22299, signal 651690/800033 (executing program) 2022/09/08 23:42:01 fetching corpus: 22349, signal 651983/800033 (executing program) 2022/09/08 23:42:01 fetching corpus: 22399, signal 652331/800033 (executing program) 2022/09/08 23:42:02 fetching corpus: 22449, signal 652748/800033 (executing program) 2022/09/08 23:42:02 fetching corpus: 22499, signal 653069/800034 (executing program) 2022/09/08 23:42:02 fetching corpus: 22549, signal 653373/800034 (executing program) 2022/09/08 23:42:02 fetching corpus: 22599, signal 653787/800034 (executing program) 2022/09/08 23:42:02 fetching corpus: 22649, signal 654124/800034 (executing program) 2022/09/08 23:42:02 fetching corpus: 22699, signal 654556/800034 (executing program) 2022/09/08 23:42:02 fetching corpus: 22749, signal 656395/800042 (executing program) 2022/09/08 23:42:02 fetching corpus: 22799, signal 656775/800042 (executing program) 2022/09/08 23:42:02 fetching corpus: 22849, signal 657294/800042 (executing program) 2022/09/08 23:42:03 fetching corpus: 22899, signal 657715/800043 (executing program) 2022/09/08 23:42:03 fetching corpus: 22949, signal 658212/800043 (executing program) 2022/09/08 23:42:03 fetching corpus: 22999, signal 658569/800043 (executing program) 2022/09/08 23:42:03 fetching corpus: 23049, signal 658931/800043 (executing program) 2022/09/08 23:42:03 fetching corpus: 23099, signal 659183/800045 (executing program) 2022/09/08 23:42:03 fetching corpus: 23149, signal 659483/800045 (executing program) 2022/09/08 23:42:03 fetching corpus: 23199, signal 659883/800045 (executing program) 2022/09/08 23:42:04 fetching corpus: 23249, signal 660163/800045 (executing program) 2022/09/08 23:42:04 fetching corpus: 23299, signal 660498/800046 (executing program) 2022/09/08 23:42:04 fetching corpus: 23349, signal 660939/800049 (executing program) 2022/09/08 23:42:04 fetching corpus: 23399, signal 661285/800051 (executing program) 2022/09/08 23:42:04 fetching corpus: 23449, signal 661868/800052 (executing program) 2022/09/08 23:42:04 fetching corpus: 23499, signal 662254/800052 (executing program) 2022/09/08 23:42:04 fetching corpus: 23549, signal 662630/800052 (executing program) 2022/09/08 23:42:04 fetching corpus: 23599, signal 662968/800052 (executing program) 2022/09/08 23:42:05 fetching corpus: 23649, signal 663287/800052 (executing program) 2022/09/08 23:42:05 fetching corpus: 23699, signal 663588/800052 (executing program) 2022/09/08 23:42:05 fetching corpus: 23749, signal 663804/800052 (executing program) 2022/09/08 23:42:05 fetching corpus: 23799, signal 664043/800052 (executing program) 2022/09/08 23:42:05 fetching corpus: 23849, signal 664393/800052 (executing program) 2022/09/08 23:42:05 fetching corpus: 23899, signal 664680/800052 (executing program) 2022/09/08 23:42:05 fetching corpus: 23949, signal 665002/800052 (executing program) 2022/09/08 23:42:05 fetching corpus: 23999, signal 665309/800058 (executing program) 2022/09/08 23:42:05 fetching corpus: 24049, signal 665750/800063 (executing program) 2022/09/08 23:42:05 fetching corpus: 24099, signal 666251/800063 (executing program) 2022/09/08 23:42:06 fetching corpus: 24149, signal 666531/800063 (executing program) 2022/09/08 23:42:06 fetching corpus: 24199, signal 666915/800064 (executing program) 2022/09/08 23:42:06 fetching corpus: 24249, signal 667233/800064 (executing program) 2022/09/08 23:42:06 fetching corpus: 24299, signal 667617/800064 (executing program) 2022/09/08 23:42:06 fetching corpus: 24349, signal 667908/800065 (executing program) 2022/09/08 23:42:06 fetching corpus: 24399, signal 668295/800069 (executing program) 2022/09/08 23:42:06 fetching corpus: 24449, signal 668521/800069 (executing program) 2022/09/08 23:42:06 fetching corpus: 24499, signal 669223/800069 (executing program) 2022/09/08 23:42:06 fetching corpus: 24549, signal 669575/800069 (executing program) 2022/09/08 23:42:07 fetching corpus: 24599, signal 669866/800082 (executing program) 2022/09/08 23:42:07 fetching corpus: 24649, signal 670163/800083 (executing program) 2022/09/08 23:42:07 fetching corpus: 24699, signal 670444/800085 (executing program) 2022/09/08 23:42:07 fetching corpus: 24749, signal 670732/800085 (executing program) 2022/09/08 23:42:07 fetching corpus: 24799, signal 671097/800086 (executing program) 2022/09/08 23:42:07 fetching corpus: 24849, signal 671369/800086 (executing program) 2022/09/08 23:42:07 fetching corpus: 24899, signal 671694/800086 (executing program) 2022/09/08 23:42:07 fetching corpus: 24949, signal 671984/800086 (executing program) 2022/09/08 23:42:07 fetching corpus: 24999, signal 672299/800097 (executing program) 2022/09/08 23:42:07 fetching corpus: 25049, signal 672560/800097 (executing program) 2022/09/08 23:42:08 fetching corpus: 25099, signal 672893/800101 (executing program) 2022/09/08 23:42:08 fetching corpus: 25149, signal 673316/800101 (executing program) 2022/09/08 23:42:08 fetching corpus: 25199, signal 673685/800101 (executing program) 2022/09/08 23:42:08 fetching corpus: 25249, signal 674017/800101 (executing program) 2022/09/08 23:42:08 fetching corpus: 25299, signal 674398/800101 (executing program) 2022/09/08 23:42:08 fetching corpus: 25349, signal 674653/800101 (executing program) 2022/09/08 23:42:08 fetching corpus: 25399, signal 675013/800101 (executing program) 2022/09/08 23:42:08 fetching corpus: 25449, signal 675368/800101 (executing program) 2022/09/08 23:42:09 fetching corpus: 25499, signal 675639/800102 (executing program) 2022/09/08 23:42:09 fetching corpus: 25549, signal 675941/800102 (executing program) 2022/09/08 23:42:09 fetching corpus: 25599, signal 676278/800103 (executing program) 2022/09/08 23:42:09 fetching corpus: 25649, signal 676543/800103 (executing program) 2022/09/08 23:42:09 fetching corpus: 25699, signal 676902/800103 (executing program) 2022/09/08 23:42:09 fetching corpus: 25749, signal 677235/800106 (executing program) 2022/09/08 23:42:09 fetching corpus: 25799, signal 677536/800106 (executing program) 2022/09/08 23:42:09 fetching corpus: 25849, signal 677837/800110 (executing program) 2022/09/08 23:42:09 fetching corpus: 25899, signal 678172/800110 (executing program) 2022/09/08 23:42:09 fetching corpus: 25949, signal 678495/800110 (executing program) 2022/09/08 23:42:10 fetching corpus: 25999, signal 678819/800110 (executing program) 2022/09/08 23:42:10 fetching corpus: 26049, signal 679175/800111 (executing program) 2022/09/08 23:42:10 fetching corpus: 26099, signal 679525/800122 (executing program) 2022/09/08 23:42:10 fetching corpus: 26149, signal 679867/800122 (executing program) 2022/09/08 23:42:10 fetching corpus: 26199, signal 680151/800122 (executing program) 2022/09/08 23:42:10 fetching corpus: 26249, signal 680495/800122 (executing program) 2022/09/08 23:42:10 fetching corpus: 26299, signal 680874/800122 (executing program) 2022/09/08 23:42:10 fetching corpus: 26349, signal 681144/800122 (executing program) 2022/09/08 23:42:11 fetching corpus: 26399, signal 681503/800122 (executing program) 2022/09/08 23:42:11 fetching corpus: 26449, signal 681826/800122 (executing program) 2022/09/08 23:42:11 fetching corpus: 26499, signal 682054/800122 (executing program) 2022/09/08 23:42:11 fetching corpus: 26549, signal 682327/800122 (executing program) 2022/09/08 23:42:11 fetching corpus: 26599, signal 682695/800122 (executing program) 2022/09/08 23:42:11 fetching corpus: 26649, signal 683032/800125 (executing program) 2022/09/08 23:42:11 fetching corpus: 26699, signal 683362/800125 (executing program) 2022/09/08 23:42:11 fetching corpus: 26749, signal 683666/800125 (executing program) 2022/09/08 23:42:11 fetching corpus: 26799, signal 684061/800126 (executing program) 2022/09/08 23:42:12 fetching corpus: 26849, signal 684364/800126 (executing program) 2022/09/08 23:42:12 fetching corpus: 26899, signal 684693/800126 (executing program) 2022/09/08 23:42:12 fetching corpus: 26949, signal 684988/800126 (executing program) 2022/09/08 23:42:12 fetching corpus: 26999, signal 685223/800126 (executing program) 2022/09/08 23:42:12 fetching corpus: 27049, signal 685632/800127 (executing program) 2022/09/08 23:42:12 fetching corpus: 27099, signal 686005/800130 (executing program) 2022/09/08 23:42:12 fetching corpus: 27149, signal 686400/800130 (executing program) 2022/09/08 23:42:12 fetching corpus: 27199, signal 686644/800130 (executing program) 2022/09/08 23:42:12 fetching corpus: 27249, signal 686873/800131 (executing program) 2022/09/08 23:42:12 fetching corpus: 27299, signal 687158/800131 (executing program) 2022/09/08 23:42:13 fetching corpus: 27349, signal 687585/800131 (executing program) 2022/09/08 23:42:13 fetching corpus: 27399, signal 687947/800131 (executing program) 2022/09/08 23:42:13 fetching corpus: 27449, signal 688235/800131 (executing program) 2022/09/08 23:42:13 fetching corpus: 27499, signal 688491/800131 (executing program) 2022/09/08 23:42:13 fetching corpus: 27549, signal 688925/800131 (executing program) 2022/09/08 23:42:13 fetching corpus: 27599, signal 689168/800133 (executing program) 2022/09/08 23:42:13 fetching corpus: 27649, signal 689456/800133 (executing program) 2022/09/08 23:42:13 fetching corpus: 27699, signal 689749/800134 (executing program) 2022/09/08 23:42:13 fetching corpus: 27749, signal 690027/800136 (executing program) 2022/09/08 23:42:13 fetching corpus: 27799, signal 690238/800136 (executing program) 2022/09/08 23:42:13 fetching corpus: 27849, signal 690546/800136 (executing program) 2022/09/08 23:42:14 fetching corpus: 27899, signal 690854/800136 (executing program) 2022/09/08 23:42:14 fetching corpus: 27949, signal 691106/800136 (executing program) 2022/09/08 23:42:14 fetching corpus: 27999, signal 691483/800136 (executing program) 2022/09/08 23:42:14 fetching corpus: 28049, signal 691866/800136 (executing program) 2022/09/08 23:42:14 fetching corpus: 28099, signal 692142/800136 (executing program) 2022/09/08 23:42:14 fetching corpus: 28149, signal 692585/800136 (executing program) 2022/09/08 23:42:14 fetching corpus: 28199, signal 692966/800136 (executing program) 2022/09/08 23:42:14 fetching corpus: 28249, signal 693244/800136 (executing program) 2022/09/08 23:42:14 fetching corpus: 28299, signal 693609/800136 (executing program) 2022/09/08 23:42:15 fetching corpus: 28349, signal 693856/800138 (executing program) 2022/09/08 23:42:15 fetching corpus: 28399, signal 694187/800138 (executing program) 2022/09/08 23:42:15 fetching corpus: 28449, signal 694451/800138 (executing program) 2022/09/08 23:42:15 fetching corpus: 28499, signal 694759/800138 (executing program) 2022/09/08 23:42:15 fetching corpus: 28549, signal 695049/800138 (executing program) 2022/09/08 23:42:15 fetching corpus: 28599, signal 695378/800138 (executing program) 2022/09/08 23:42:15 fetching corpus: 28649, signal 695696/800138 (executing program) 2022/09/08 23:42:16 fetching corpus: 28699, signal 696080/800138 (executing program) 2022/09/08 23:42:16 fetching corpus: 28749, signal 696355/800138 (executing program) 2022/09/08 23:42:16 fetching corpus: 28799, signal 696605/800138 (executing program) 2022/09/08 23:42:16 fetching corpus: 28849, signal 696880/800138 (executing program) 2022/09/08 23:42:16 fetching corpus: 28899, signal 697070/800139 (executing program) 2022/09/08 23:42:16 fetching corpus: 28949, signal 697414/800146 (executing program) 2022/09/08 23:42:16 fetching corpus: 28999, signal 697708/800146 (executing program) 2022/09/08 23:42:16 fetching corpus: 29049, signal 697948/800152 (executing program) 2022/09/08 23:42:17 fetching corpus: 29099, signal 698284/800152 (executing program) 2022/09/08 23:42:17 fetching corpus: 29149, signal 698598/800155 (executing program) 2022/09/08 23:42:17 fetching corpus: 29199, signal 698835/800155 (executing program) 2022/09/08 23:42:17 fetching corpus: 29249, signal 699131/800155 (executing program) 2022/09/08 23:42:17 fetching corpus: 29299, signal 699423/800155 (executing program) 2022/09/08 23:42:17 fetching corpus: 29349, signal 699724/800155 (executing program) 2022/09/08 23:42:17 fetching corpus: 29399, signal 700052/800155 (executing program) 2022/09/08 23:42:17 fetching corpus: 29449, signal 700369/800155 (executing program) 2022/09/08 23:42:17 fetching corpus: 29499, signal 700715/800179 (executing program) 2022/09/08 23:42:17 fetching corpus: 29549, signal 701069/800179 (executing program) 2022/09/08 23:42:18 fetching corpus: 29599, signal 701311/800181 (executing program) 2022/09/08 23:42:18 fetching corpus: 29649, signal 701621/800181 (executing program) 2022/09/08 23:42:18 fetching corpus: 29699, signal 701869/800181 (executing program) 2022/09/08 23:42:18 fetching corpus: 29749, signal 702198/800181 (executing program) 2022/09/08 23:42:18 fetching corpus: 29799, signal 702603/800181 (executing program) 2022/09/08 23:42:18 fetching corpus: 29849, signal 702926/800181 (executing program) 2022/09/08 23:42:18 fetching corpus: 29899, signal 703194/800181 (executing program) 2022/09/08 23:42:18 fetching corpus: 29949, signal 703489/800181 (executing program) 2022/09/08 23:42:18 fetching corpus: 29999, signal 703708/800185 (executing program) 2022/09/08 23:42:19 fetching corpus: 30049, signal 703967/800185 (executing program) 2022/09/08 23:42:19 fetching corpus: 30099, signal 704309/800185 (executing program) 2022/09/08 23:42:19 fetching corpus: 30149, signal 704514/800185 (executing program) 2022/09/08 23:42:19 fetching corpus: 30199, signal 704736/800185 (executing program) 2022/09/08 23:42:19 fetching corpus: 30249, signal 705003/800185 (executing program) 2022/09/08 23:42:20 fetching corpus: 30299, signal 705318/800187 (executing program) 2022/09/08 23:42:20 fetching corpus: 30349, signal 705643/800187 (executing program) 2022/09/08 23:42:20 fetching corpus: 30399, signal 706062/800187 (executing program) 2022/09/08 23:42:20 fetching corpus: 30449, signal 706380/800187 (executing program) 2022/09/08 23:42:21 fetching corpus: 30499, signal 706700/800187 (executing program) 2022/09/08 23:42:21 fetching corpus: 30549, signal 707013/800187 (executing program) 2022/09/08 23:42:21 fetching corpus: 30599, signal 707234/800188 (executing program) 2022/09/08 23:42:21 fetching corpus: 30649, signal 707473/800188 (executing program) 2022/09/08 23:42:21 fetching corpus: 30699, signal 707860/800188 (executing program) 2022/09/08 23:42:21 fetching corpus: 30749, signal 708255/800188 (executing program) 2022/09/08 23:42:22 fetching corpus: 30799, signal 708525/800189 (executing program) 2022/09/08 23:42:22 fetching corpus: 30849, signal 708871/800189 (executing program) 2022/09/08 23:42:22 fetching corpus: 30899, signal 709224/800189 (executing program) 2022/09/08 23:42:22 fetching corpus: 30949, signal 709449/800191 (executing program) 2022/09/08 23:42:23 fetching corpus: 30999, signal 709775/800191 (executing program) 2022/09/08 23:42:23 fetching corpus: 31049, signal 710004/800191 (executing program) 2022/09/08 23:42:23 fetching corpus: 31099, signal 710401/800191 (executing program) 2022/09/08 23:42:23 fetching corpus: 31149, signal 710681/800191 (executing program) 2022/09/08 23:42:23 fetching corpus: 31199, signal 711049/800191 (executing program) 2022/09/08 23:42:24 fetching corpus: 31249, signal 711219/800191 (executing program) 2022/09/08 23:42:24 fetching corpus: 31299, signal 711412/800191 (executing program) 2022/09/08 23:42:24 fetching corpus: 31349, signal 712310/800195 (executing program) 2022/09/08 23:42:24 fetching corpus: 31399, signal 712628/800195 (executing program) 2022/09/08 23:42:24 fetching corpus: 31449, signal 712959/800195 (executing program) 2022/09/08 23:42:25 fetching corpus: 31499, signal 713269/800196 (executing program) 2022/09/08 23:42:25 fetching corpus: 31549, signal 713548/800196 (executing program) 2022/09/08 23:42:25 fetching corpus: 31599, signal 713813/800198 (executing program) 2022/09/08 23:42:25 fetching corpus: 31649, signal 714100/800199 (executing program) 2022/09/08 23:42:25 fetching corpus: 31699, signal 714319/800199 (executing program) 2022/09/08 23:42:26 fetching corpus: 31749, signal 714574/800199 (executing program) 2022/09/08 23:42:26 fetching corpus: 31799, signal 715094/800199 (executing program) 2022/09/08 23:42:26 fetching corpus: 31849, signal 715554/800200 (executing program) 2022/09/08 23:42:26 fetching corpus: 31899, signal 715801/800200 (executing program) 2022/09/08 23:42:27 fetching corpus: 31949, signal 716154/800200 (executing program) 2022/09/08 23:42:27 fetching corpus: 31999, signal 716463/800200 (executing program) 2022/09/08 23:42:27 fetching corpus: 32049, signal 716718/800202 (executing program) 2022/09/08 23:42:27 fetching corpus: 32099, signal 717040/800202 (executing program) 2022/09/08 23:42:27 fetching corpus: 32149, signal 717412/800202 (executing program) 2022/09/08 23:42:28 fetching corpus: 32199, signal 717669/800202 (executing program) 2022/09/08 23:42:28 fetching corpus: 32249, signal 717937/800202 (executing program) 2022/09/08 23:42:28 fetching corpus: 32299, signal 718165/800204 (executing program) 2022/09/08 23:42:28 fetching corpus: 32349, signal 718362/800204 (executing program) 2022/09/08 23:42:28 fetching corpus: 32399, signal 718645/800204 (executing program) 2022/09/08 23:42:29 fetching corpus: 32449, signal 718885/800204 (executing program) 2022/09/08 23:42:29 fetching corpus: 32499, signal 719165/800204 (executing program) 2022/09/08 23:42:29 fetching corpus: 32549, signal 719446/800204 (executing program) 2022/09/08 23:42:29 fetching corpus: 32599, signal 719670/800209 (executing program) 2022/09/08 23:42:30 fetching corpus: 32649, signal 720157/800209 (executing program) 2022/09/08 23:42:30 fetching corpus: 32699, signal 720378/800209 (executing program) 2022/09/08 23:42:30 fetching corpus: 32749, signal 720640/800209 (executing program) 2022/09/08 23:42:30 fetching corpus: 32799, signal 720893/800209 (executing program) 2022/09/08 23:42:30 fetching corpus: 32849, signal 721108/800210 (executing program) 2022/09/08 23:42:31 fetching corpus: 32899, signal 721380/800210 (executing program) 2022/09/08 23:42:31 fetching corpus: 32949, signal 721680/800211 (executing program) 2022/09/08 23:42:31 fetching corpus: 32999, signal 721908/800211 (executing program) 2022/09/08 23:42:31 fetching corpus: 33049, signal 722369/800211 (executing program) 2022/09/08 23:42:32 fetching corpus: 33099, signal 722612/800211 (executing program) 2022/09/08 23:42:32 fetching corpus: 33149, signal 722894/800212 (executing program) 2022/09/08 23:42:32 fetching corpus: 33199, signal 723240/800212 (executing program) 2022/09/08 23:42:33 fetching corpus: 33249, signal 723495/800219 (executing program) 2022/09/08 23:42:33 fetching corpus: 33299, signal 723794/800226 (executing program) 2022/09/08 23:42:33 fetching corpus: 33349, signal 724074/800226 (executing program) 2022/09/08 23:42:34 fetching corpus: 33399, signal 724355/800226 (executing program) 2022/09/08 23:42:34 fetching corpus: 33449, signal 724626/800227 (executing program) 2022/09/08 23:42:34 fetching corpus: 33499, signal 724896/800227 (executing program) 2022/09/08 23:42:34 fetching corpus: 33549, signal 725163/800227 (executing program) 2022/09/08 23:42:34 fetching corpus: 33599, signal 725388/800227 (executing program) 2022/09/08 23:42:35 fetching corpus: 33649, signal 725722/800227 (executing program) 2022/09/08 23:42:35 fetching corpus: 33699, signal 725958/800227 (executing program) 2022/09/08 23:42:35 fetching corpus: 33749, signal 726243/800227 (executing program) 2022/09/08 23:42:35 fetching corpus: 33799, signal 726522/800227 (executing program) 2022/09/08 23:42:36 fetching corpus: 33849, signal 726833/800227 (executing program) 2022/09/08 23:42:36 fetching corpus: 33899, signal 727131/800227 (executing program) 2022/09/08 23:42:36 fetching corpus: 33949, signal 727388/800227 (executing program) 2022/09/08 23:42:36 fetching corpus: 33999, signal 727663/800242 (executing program) 2022/09/08 23:42:37 fetching corpus: 34049, signal 728044/800242 (executing program) 2022/09/08 23:42:37 fetching corpus: 34099, signal 728347/800242 (executing program) 2022/09/08 23:42:37 fetching corpus: 34149, signal 728569/800242 (executing program) 2022/09/08 23:42:37 fetching corpus: 34199, signal 728870/800247 (executing program) 2022/09/08 23:42:37 fetching corpus: 34249, signal 729196/800247 (executing program) 2022/09/08 23:42:37 fetching corpus: 34299, signal 729562/800249 (executing program) 2022/09/08 23:42:38 fetching corpus: 34349, signal 729795/800249 (executing program) 2022/09/08 23:42:38 fetching corpus: 34399, signal 730012/800250 (executing program) 2022/09/08 23:42:38 fetching corpus: 34449, signal 730223/800250 (executing program) 2022/09/08 23:42:38 fetching corpus: 34499, signal 730567/800252 (executing program) 2022/09/08 23:42:38 fetching corpus: 34549, signal 731576/800252 (executing program) 2022/09/08 23:42:38 fetching corpus: 34599, signal 731823/800252 (executing program) 2022/09/08 23:42:39 fetching corpus: 34649, signal 732062/800252 (executing program) 2022/09/08 23:42:39 fetching corpus: 34699, signal 732290/800254 (executing program) 2022/09/08 23:42:39 fetching corpus: 34749, signal 732532/800254 (executing program) 2022/09/08 23:42:39 fetching corpus: 34799, signal 732746/800254 (executing program) 2022/09/08 23:42:39 fetching corpus: 34849, signal 732973/800254 (executing program) 2022/09/08 23:42:39 fetching corpus: 34899, signal 733244/800254 (executing program) 2022/09/08 23:42:40 fetching corpus: 34949, signal 733492/800254 (executing program) 2022/09/08 23:42:40 fetching corpus: 34999, signal 733801/800254 (executing program) 2022/09/08 23:42:40 fetching corpus: 35049, signal 734035/800254 (executing program) 2022/09/08 23:42:40 fetching corpus: 35099, signal 734197/800256 (executing program) 2022/09/08 23:42:40 fetching corpus: 35149, signal 734477/800256 (executing program) 2022/09/08 23:42:41 fetching corpus: 35199, signal 734820/800256 (executing program) 2022/09/08 23:42:41 fetching corpus: 35249, signal 735028/800256 (executing program) 2022/09/08 23:42:41 fetching corpus: 35299, signal 735292/800262 (executing program) 2022/09/08 23:42:41 fetching corpus: 35349, signal 735512/800262 (executing program) 2022/09/08 23:42:42 fetching corpus: 35399, signal 735874/800262 (executing program) 2022/09/08 23:42:42 fetching corpus: 35449, signal 736116/800271 (executing program) 2022/09/08 23:42:42 fetching corpus: 35499, signal 736364/800271 (executing program) 2022/09/08 23:42:42 fetching corpus: 35549, signal 736651/800271 (executing program) 2022/09/08 23:42:42 fetching corpus: 35599, signal 736854/800271 (executing program) 2022/09/08 23:42:42 fetching corpus: 35649, signal 737063/800271 (executing program) 2022/09/08 23:42:43 fetching corpus: 35699, signal 737306/800271 (executing program) 2022/09/08 23:42:43 fetching corpus: 35749, signal 737468/800271 (executing program) 2022/09/08 23:42:43 fetching corpus: 35799, signal 737770/800275 (executing program) 2022/09/08 23:42:43 fetching corpus: 35849, signal 739101/800275 (executing program) 2022/09/08 23:42:44 fetching corpus: 35899, signal 739412/800389 (executing program) 2022/09/08 23:42:44 fetching corpus: 35949, signal 739663/800389 (executing program) 2022/09/08 23:42:44 fetching corpus: 35999, signal 740004/800389 (executing program) 2022/09/08 23:42:44 fetching corpus: 36049, signal 740254/800391 (executing program) 2022/09/08 23:42:45 fetching corpus: 36099, signal 740447/800391 (executing program) 2022/09/08 23:42:45 fetching corpus: 36149, signal 740758/800391 (executing program) 2022/09/08 23:42:45 fetching corpus: 36199, signal 740919/800394 (executing program) 2022/09/08 23:42:45 fetching corpus: 36249, signal 741132/800394 (executing program) 2022/09/08 23:42:46 fetching corpus: 36299, signal 741330/800394 (executing program) 2022/09/08 23:42:46 fetching corpus: 36349, signal 741580/800394 (executing program) 2022/09/08 23:42:46 fetching corpus: 36399, signal 741857/800394 (executing program) 2022/09/08 23:42:46 fetching corpus: 36449, signal 742043/800394 (executing program) 2022/09/08 23:42:46 fetching corpus: 36499, signal 742250/800394 (executing program) 2022/09/08 23:42:47 fetching corpus: 36549, signal 742481/800394 (executing program) 2022/09/08 23:42:47 fetching corpus: 36599, signal 742627/800394 (executing program) 2022/09/08 23:42:47 fetching corpus: 36649, signal 742839/800394 (executing program) 2022/09/08 23:42:47 fetching corpus: 36699, signal 743021/800394 (executing program) 2022/09/08 23:42:47 fetching corpus: 36749, signal 743263/800394 (executing program) 2022/09/08 23:42:47 fetching corpus: 36799, signal 743462/800396 (executing program) 2022/09/08 23:42:48 fetching corpus: 36849, signal 743635/800396 (executing program) 2022/09/08 23:42:48 fetching corpus: 36899, signal 743855/800396 (executing program) 2022/09/08 23:42:48 fetching corpus: 36949, signal 744052/800398 (executing program) 2022/09/08 23:42:48 fetching corpus: 36999, signal 744324/800398 (executing program) 2022/09/08 23:42:48 fetching corpus: 37049, signal 744618/800398 (executing program) 2022/09/08 23:42:49 fetching corpus: 37099, signal 744967/800398 (executing program) 2022/09/08 23:42:49 fetching corpus: 37149, signal 745184/800398 (executing program) 2022/09/08 23:42:49 fetching corpus: 37199, signal 745376/800398 (executing program) 2022/09/08 23:42:49 fetching corpus: 37249, signal 745629/800400 (executing program) 2022/09/08 23:42:49 fetching corpus: 37299, signal 745912/800402 (executing program) 2022/09/08 23:42:49 fetching corpus: 37349, signal 746108/800418 (executing program) 2022/09/08 23:42:50 fetching corpus: 37399, signal 746419/800418 (executing program) 2022/09/08 23:42:50 fetching corpus: 37449, signal 746651/800418 (executing program) 2022/09/08 23:42:50 fetching corpus: 37499, signal 746876/800418 (executing program) 2022/09/08 23:42:50 fetching corpus: 37549, signal 747130/800420 (executing program) 2022/09/08 23:42:50 fetching corpus: 37599, signal 747337/800420 (executing program) 2022/09/08 23:42:50 fetching corpus: 37649, signal 747546/800420 (executing program) 2022/09/08 23:42:51 fetching corpus: 37699, signal 747822/800420 (executing program) 2022/09/08 23:42:51 fetching corpus: 37749, signal 748084/800420 (executing program) 2022/09/08 23:42:51 fetching corpus: 37799, signal 748316/800421 (executing program) 2022/09/08 23:42:51 fetching corpus: 37849, signal 748506/800421 (executing program) 2022/09/08 23:42:52 fetching corpus: 37899, signal 748693/800423 (executing program) 2022/09/08 23:42:52 fetching corpus: 37949, signal 748931/800423 (executing program) 2022/09/08 23:42:52 fetching corpus: 37999, signal 749494/800423 (executing program) 2022/09/08 23:42:52 fetching corpus: 38049, signal 749693/800423 (executing program) 2022/09/08 23:42:52 fetching corpus: 38099, signal 750022/800423 (executing program) 2022/09/08 23:42:53 fetching corpus: 38149, signal 750355/800428 (executing program) 2022/09/08 23:42:53 fetching corpus: 38199, signal 750548/800430 (executing program) 2022/09/08 23:42:53 fetching corpus: 38249, signal 750787/800432 (executing program) 2022/09/08 23:42:53 fetching corpus: 38299, signal 751059/800432 (executing program) 2022/09/08 23:42:53 fetching corpus: 38349, signal 751215/800432 (executing program) 2022/09/08 23:42:54 fetching corpus: 38399, signal 751489/800432 (executing program) 2022/09/08 23:42:54 fetching corpus: 38449, signal 751705/800432 (executing program) 2022/09/08 23:42:54 fetching corpus: 38499, signal 751948/800433 (executing program) 2022/09/08 23:42:54 fetching corpus: 38549, signal 752258/800437 (executing program) 2022/09/08 23:42:54 fetching corpus: 38599, signal 752477/800437 (executing program) 2022/09/08 23:42:54 fetching corpus: 38649, signal 752669/800437 (executing program) 2022/09/08 23:42:55 fetching corpus: 38699, signal 752901/800438 (executing program) 2022/09/08 23:42:55 fetching corpus: 38749, signal 753147/800438 (executing program) 2022/09/08 23:42:55 fetching corpus: 38799, signal 753347/800438 (executing program) 2022/09/08 23:42:55 fetching corpus: 38849, signal 753623/800438 (executing program) 2022/09/08 23:42:55 fetching corpus: 38899, signal 754156/800438 (executing program) 2022/09/08 23:42:55 fetching corpus: 38949, signal 754439/800438 (executing program) 2022/09/08 23:42:56 fetching corpus: 38999, signal 754629/800439 (executing program) 2022/09/08 23:42:56 fetching corpus: 39049, signal 754800/800445 (executing program) 2022/09/08 23:42:56 fetching corpus: 39099, signal 755019/800445 (executing program) 2022/09/08 23:42:56 fetching corpus: 39149, signal 755261/800447 (executing program) 2022/09/08 23:42:56 fetching corpus: 39199, signal 755461/800447 (executing program) 2022/09/08 23:42:57 fetching corpus: 39249, signal 755745/800448 (executing program) 2022/09/08 23:43:07 fetching corpus: 39299, signal 755969/800448 (executing program) 2022/09/08 23:43:08 fetching corpus: 39349, signal 756741/800450 (executing program) 2022/09/08 23:43:08 fetching corpus: 39399, signal 756948/800453 (executing program) 2022/09/08 23:43:08 fetching corpus: 39449, signal 757148/800454 (executing program) 2022/09/08 23:43:08 fetching corpus: 39499, signal 757311/800458 (executing program) 2022/09/08 23:43:08 fetching corpus: 39549, signal 757634/800458 (executing program) 2022/09/08 23:43:09 fetching corpus: 39599, signal 757833/800458 (executing program) 2022/09/08 23:43:09 fetching corpus: 39649, signal 758084/800458 (executing program) 2022/09/08 23:43:09 fetching corpus: 39699, signal 758297/800458 (executing program) 2022/09/08 23:43:09 fetching corpus: 39749, signal 758461/800458 (executing program) 2022/09/08 23:43:09 fetching corpus: 39799, signal 758627/800458 (executing program) 2022/09/08 23:43:10 fetching corpus: 39849, signal 758913/800458 (executing program) 2022/09/08 23:43:10 fetching corpus: 39899, signal 759131/800458 (executing program) 2022/09/08 23:43:10 fetching corpus: 39949, signal 759402/800458 (executing program) 2022/09/08 23:43:10 fetching corpus: 39999, signal 759588/800460 (executing program) 2022/09/08 23:43:10 fetching corpus: 40049, signal 759857/800460 (executing program) 2022/09/08 23:43:11 fetching corpus: 40099, signal 760156/800460 (executing program) 2022/09/08 23:43:11 fetching corpus: 40149, signal 760306/800460 (executing program) 2022/09/08 23:43:11 fetching corpus: 40199, signal 760516/800465 (executing program) 2022/09/08 23:43:12 fetching corpus: 40249, signal 760755/800465 (executing program) 2022/09/08 23:43:12 fetching corpus: 40299, signal 760940/800465 (executing program) 2022/09/08 23:43:12 fetching corpus: 40349, signal 761196/800465 (executing program) 2022/09/08 23:43:12 fetching corpus: 40399, signal 761457/800465 (executing program) 2022/09/08 23:43:13 fetching corpus: 40449, signal 761600/800465 (executing program) 2022/09/08 23:43:13 fetching corpus: 40499, signal 761832/800465 (executing program) 2022/09/08 23:43:13 fetching corpus: 40549, signal 762110/800465 (executing program) 2022/09/08 23:43:13 fetching corpus: 40599, signal 762294/800465 (executing program) 2022/09/08 23:43:14 fetching corpus: 40649, signal 762559/800465 (executing program) 2022/09/08 23:43:14 fetching corpus: 40699, signal 762724/800466 (executing program) 2022/09/08 23:43:15 fetching corpus: 40749, signal 762944/800469 (executing program) 2022/09/08 23:43:15 fetching corpus: 40799, signal 763125/800469 (executing program) 2022/09/08 23:43:15 fetching corpus: 40849, signal 763316/800469 (executing program) 2022/09/08 23:43:15 fetching corpus: 40899, signal 763502/800469 (executing program) 2022/09/08 23:43:15 fetching corpus: 40949, signal 763729/800469 (executing program) 2022/09/08 23:43:16 fetching corpus: 40999, signal 763949/800469 (executing program) 2022/09/08 23:43:16 fetching corpus: 41049, signal 764341/800469 (executing program) 2022/09/08 23:43:16 fetching corpus: 41099, signal 764704/800472 (executing program) 2022/09/08 23:43:17 fetching corpus: 41149, signal 765034/800473 (executing program) 2022/09/08 23:43:17 fetching corpus: 41199, signal 765348/800473 (executing program) 2022/09/08 23:43:17 fetching corpus: 41249, signal 765592/800473 (executing program) 2022/09/08 23:43:17 fetching corpus: 41299, signal 765806/800473 (executing program) 2022/09/08 23:43:17 fetching corpus: 41349, signal 766025/800473 (executing program) 2022/09/08 23:43:18 fetching corpus: 41399, signal 766302/800473 (executing program) 2022/09/08 23:43:18 fetching corpus: 41449, signal 766514/800474 (executing program) 2022/09/08 23:43:18 fetching corpus: 41499, signal 766688/800474 (executing program) 2022/09/08 23:43:18 fetching corpus: 41549, signal 766956/800474 (executing program) 2022/09/08 23:43:19 fetching corpus: 41599, signal 767202/800474 (executing program) 2022/09/08 23:43:19 fetching corpus: 41649, signal 767362/800474 (executing program) 2022/09/08 23:43:19 fetching corpus: 41699, signal 767572/800475 (executing program) 2022/09/08 23:43:19 fetching corpus: 41749, signal 767870/800475 (executing program) 2022/09/08 23:43:20 fetching corpus: 41799, signal 768097/800475 (executing program) 2022/09/08 23:43:20 fetching corpus: 41849, signal 768354/800479 (executing program) 2022/09/08 23:43:20 fetching corpus: 41899, signal 768589/800479 (executing program) 2022/09/08 23:43:20 fetching corpus: 41949, signal 768854/800479 (executing program) 2022/09/08 23:43:21 fetching corpus: 41999, signal 769514/800479 (executing program) 2022/09/08 23:43:21 fetching corpus: 42049, signal 769696/800480 (executing program) 2022/09/08 23:43:21 fetching corpus: 42099, signal 769858/800480 (executing program) 2022/09/08 23:43:21 fetching corpus: 42149, signal 770083/800480 (executing program) 2022/09/08 23:43:22 fetching corpus: 42199, signal 770325/800496 (executing program) 2022/09/08 23:43:22 fetching corpus: 42249, signal 770492/800496 (executing program) 2022/09/08 23:43:22 fetching corpus: 42299, signal 770663/800503 (executing program) 2022/09/08 23:43:22 fetching corpus: 42349, signal 770956/800503 (executing program) 2022/09/08 23:43:23 fetching corpus: 42399, signal 771152/800503 (executing program) 2022/09/08 23:43:23 fetching corpus: 42449, signal 771386/800504 (executing program) 2022/09/08 23:43:23 fetching corpus: 42499, signal 771569/800504 (executing program) 2022/09/08 23:43:23 fetching corpus: 42549, signal 771826/800505 (executing program) 2022/09/08 23:43:24 fetching corpus: 42599, signal 772066/800506 (executing program) 2022/09/08 23:43:24 fetching corpus: 42649, signal 772423/800506 (executing program) 2022/09/08 23:43:24 fetching corpus: 42699, signal 772676/800509 (executing program) 2022/09/08 23:43:25 fetching corpus: 42749, signal 773000/800509 (executing program) 2022/09/08 23:43:25 fetching corpus: 42799, signal 773250/800509 (executing program) 2022/09/08 23:43:25 fetching corpus: 42849, signal 773449/800509 (executing program) 2022/09/08 23:43:25 fetching corpus: 42899, signal 773617/800510 (executing program) 2022/09/08 23:43:26 fetching corpus: 42949, signal 773835/800510 (executing program) 2022/09/08 23:43:26 fetching corpus: 42999, signal 774119/800510 (executing program) 2022/09/08 23:43:27 fetching corpus: 43049, signal 774292/800511 (executing program) 2022/09/08 23:43:27 fetching corpus: 43099, signal 774477/800511 (executing program) 2022/09/08 23:43:27 fetching corpus: 43149, signal 774719/800511 (executing program) 2022/09/08 23:43:27 fetching corpus: 43199, signal 774982/800511 (executing program) 2022/09/08 23:43:28 fetching corpus: 43249, signal 775259/800511 (executing program) 2022/09/08 23:43:28 fetching corpus: 43253, signal 775283/800511 (executing program) 2022/09/08 23:43:28 fetching corpus: 43253, signal 775283/800511 (executing program) 2022/09/08 23:43:29 starting 6 fuzzer processes 23:43:29 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x4}, &(0x7f0000000240), 0x0) 23:43:29 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @private2}}}, 0x5000) 23:43:30 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000200)) 23:43:30 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 23:43:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc020660b, 0x0) 23:43:30 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x541b, 0x0) syzkaller login: [ 207.039060] IPVS: ftp: loaded support on port[0] = 21 [ 207.143306] IPVS: ftp: loaded support on port[0] = 21 [ 207.290797] chnl_net:caif_netlink_parms(): no params data found [ 207.305505] IPVS: ftp: loaded support on port[0] = 21 [ 207.405950] chnl_net:caif_netlink_parms(): no params data found [ 207.454021] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.460845] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.469356] device bridge_slave_0 entered promiscuous mode [ 207.479036] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.485403] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.493023] device bridge_slave_1 entered promiscuous mode [ 207.503330] IPVS: ftp: loaded support on port[0] = 21 [ 207.595562] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.621338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.639399] chnl_net:caif_netlink_parms(): no params data found [ 207.678167] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.684546] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.691771] device bridge_slave_0 entered promiscuous mode [ 207.699764] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.707193] team0: Port device team_slave_0 added [ 207.716058] IPVS: ftp: loaded support on port[0] = 21 [ 207.720774] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.728730] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.736321] device bridge_slave_1 entered promiscuous mode [ 207.751851] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 207.759039] team0: Port device team_slave_1 added [ 207.805007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.811357] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.837091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.849352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.861171] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.889493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.895738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.923437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.938083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.951288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.004764] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.012174] team0: Port device team_slave_0 added [ 208.019331] chnl_net:caif_netlink_parms(): no params data found [ 208.039834] device hsr_slave_0 entered promiscuous mode [ 208.045403] device hsr_slave_1 entered promiscuous mode [ 208.052080] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.059496] team0: Port device team_slave_1 added [ 208.077816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.105274] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.111767] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.119398] device bridge_slave_0 entered promiscuous mode [ 208.125834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.143119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.149754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.175580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.193093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.199423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.225308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.235898] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.242664] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.250201] device bridge_slave_1 entered promiscuous mode [ 208.268794] IPVS: ftp: loaded support on port[0] = 21 [ 208.272498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.282595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.338652] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.349218] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.382457] device hsr_slave_0 entered promiscuous mode [ 208.388374] device hsr_slave_1 entered promiscuous mode [ 208.421274] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.453576] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.461091] team0: Port device team_slave_0 added [ 208.469911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.478316] team0: Port device team_slave_1 added [ 208.483451] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.579384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.585626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.611554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.621882] chnl_net:caif_netlink_parms(): no params data found [ 208.636381] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.642828] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.649794] device bridge_slave_0 entered promiscuous mode [ 208.662819] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.669388] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.676237] device bridge_slave_1 entered promiscuous mode [ 208.686145] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.692522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.718514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.732994] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.779418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.814317] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.838464] device hsr_slave_0 entered promiscuous mode [ 208.844058] device hsr_slave_1 entered promiscuous mode [ 208.863889] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.875408] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.915106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.976669] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.983788] team0: Port device team_slave_0 added [ 209.003719] chnl_net:caif_netlink_parms(): no params data found [ 209.016274] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.024047] team0: Port device team_slave_1 added [ 209.030383] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.065205] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.072337] Bluetooth: hci0 command 0x0409 tx timeout [ 209.141925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.148286] Bluetooth: hci2 command 0x0409 tx timeout [ 209.153481] Bluetooth: hci3 command 0x0409 tx timeout [ 209.153551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.184347] Bluetooth: hci4 command 0x0409 tx timeout [ 209.186324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.189575] Bluetooth: hci1 command 0x0409 tx timeout [ 209.211903] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.218644] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.225523] device bridge_slave_0 entered promiscuous mode [ 209.226460] Bluetooth: hci5 command 0x0409 tx timeout [ 209.234055] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.243073] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.250315] device bridge_slave_1 entered promiscuous mode [ 209.267286] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.273545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.298880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.335445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.343315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.364295] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.392417] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.399472] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.406318] device bridge_slave_0 entered promiscuous mode [ 209.414292] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.421256] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.428430] device bridge_slave_1 entered promiscuous mode [ 209.435377] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.464093] device hsr_slave_0 entered promiscuous mode [ 209.470981] device hsr_slave_1 entered promiscuous mode [ 209.502690] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.516967] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.524022] team0: Port device team_slave_0 added [ 209.530761] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.537885] team0: Port device team_slave_1 added [ 209.556826] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.570971] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.584294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.591133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.597871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.623132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.636441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.642679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.668396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.679513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.690762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.699619] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.707009] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.737860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.762666] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.769069] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.776109] team0: Port device team_slave_0 added [ 209.790027] device hsr_slave_0 entered promiscuous mode [ 209.795680] device hsr_slave_1 entered promiscuous mode [ 209.802435] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.811538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.819660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.832238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.839629] team0: Port device team_slave_1 added [ 209.844948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.853458] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.867871] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.873931] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.893724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.901651] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.911211] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.917571] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.935428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.942465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.968053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.990758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.998012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.005539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.015113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.032908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.039453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.065416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.081200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.089046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.097066] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.103511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.110866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.119616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.127329] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.133659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.141741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.171075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.178681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.193679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.200915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.209545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.217612] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.223934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.231929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.241547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.256989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.273373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.281193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.289042] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.295375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.303183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.316724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.341844] device hsr_slave_0 entered promiscuous mode [ 210.347655] device hsr_slave_1 entered promiscuous mode [ 210.353343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.372094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.383264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.391667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.402818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.410070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.418007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.425640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.433513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.444446] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.452422] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.474085] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 210.483448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.496141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.505490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.522363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.530261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.540315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.548294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.555712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.564006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.572182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.581049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.606047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.616035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.623698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.632581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.640176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.649820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 210.660870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.675110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 210.694007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.700701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.708664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.716050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.723926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.732898] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.740386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.753145] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 210.763948] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.770350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.792322] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.801538] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.811702] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.821284] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.844203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.851170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.858559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.865345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.874983] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.881239] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.891073] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 210.900051] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.906136] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.916777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.935768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.944136] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 210.951968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.960458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.968216] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.974547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.981515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.989340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.997028] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.003443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.010378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.017419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.024419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.031560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.043144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.050811] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 211.060256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.072908] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.082349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.090389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.098457] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.104802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.111730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.119644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.127311] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.133638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.142561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.149713] Bluetooth: hci0 command 0x041b tx timeout [ 211.157477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.164908] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.175252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.182968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.190909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.197662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.207686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.216862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.224655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.231693] Bluetooth: hci1 command 0x041b tx timeout [ 211.236494] Bluetooth: hci2 command 0x041b tx timeout [ 211.246434] Bluetooth: hci4 command 0x041b tx timeout [ 211.251658] Bluetooth: hci3 command 0x041b tx timeout [ 211.252825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.267338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.275014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.283852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.291929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.299813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.309241] Bluetooth: hci5 command 0x041b tx timeout [ 211.310768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.333470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.341722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.349795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.360445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.370948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.381181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.389157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.397090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.404752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.413558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.423800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.441210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.449047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.457596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.465127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.473452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.483625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.495250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.504526] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.511421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.522747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.530921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.540740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.550016] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.560508] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 211.571198] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 211.580102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.588582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.597984] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.604020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.614702] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.622864] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.632955] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 211.643193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.650725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.658701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.665470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.672420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.680968] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 211.691378] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 211.706980] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.714527] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 211.721434] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.728443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.737418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.745094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.753490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.762577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.774004] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 211.782541] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.792077] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 211.799035] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.807735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.816815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.823637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.830858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.838724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.846763] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.853098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.860705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.872903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.887217] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.895707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.905387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.913363] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.919759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.927279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.933942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.942530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.950042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.958352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.965854] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.972244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.980355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.991045] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 211.999181] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 212.005656] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 212.014623] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 212.024502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.032852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.041070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.049110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.058956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.066456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.073260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.080491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.090938] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 212.098237] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 212.104755] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 212.113396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.126404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.135327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.145656] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 212.153206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.161139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.168982] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.175310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.182265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.192907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.200879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.208517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.216350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.223367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.230817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.241924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.252186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.259753] device veth0_vlan entered promiscuous mode [ 212.266903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.274734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.282528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.290512] device veth0_vlan entered promiscuous mode [ 212.299462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.317879] device veth1_vlan entered promiscuous mode [ 212.323661] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 212.332541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.345518] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.354272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.362635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.370274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.379725] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 212.394602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.402508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.413244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.423846] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 212.433900] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 212.442316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.449578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.457554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.464837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.473228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.481320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.489293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.497192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.504811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.513643] device veth1_vlan entered promiscuous mode [ 212.520691] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 212.541746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.550734] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.557433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.564297] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.571933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.579159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.587382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.599276] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 212.614081] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 212.623642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.635625] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 212.645607] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 212.654320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.665134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.674109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.682308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.690453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.698263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.708918] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 212.716564] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 212.723155] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 212.731957] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.738280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.753122] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 212.764135] device veth0_macvtap entered promiscuous mode [ 212.772024] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 212.780400] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 212.791398] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 212.834687] device veth1_macvtap entered promiscuous mode [ 212.841034] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 212.852567] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.860108] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.867542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.874786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.883004] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.894332] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 212.901576] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 212.909362] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 212.918830] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 212.926342] device veth0_vlan entered promiscuous mode [ 212.932824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.940210] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.947361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.953997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.960823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.968550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.978987] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 212.986550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 212.997488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.006573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.013897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.023297] device veth0_vlan entered promiscuous mode [ 213.030682] device veth0_macvtap entered promiscuous mode [ 213.037287] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 213.045287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 213.053565] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 213.060669] device veth1_vlan entered promiscuous mode [ 213.067289] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 213.073676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.081851] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.089255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.096150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.108593] device veth1_macvtap entered promiscuous mode [ 213.114863] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 213.122316] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.129585] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.137028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.143684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.152958] device veth1_vlan entered promiscuous mode [ 213.159486] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 213.168685] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 213.175744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.186884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 213.197865] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 213.210157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.223616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.233316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.241053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.248909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.259606] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 213.266773] Bluetooth: hci0 command 0x040f tx timeout [ 213.268019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.284732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 213.293956] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 213.302471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.306579] Bluetooth: hci3 command 0x040f tx timeout [ 213.314897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.322870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.334870] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 213.341962] Bluetooth: hci4 command 0x040f tx timeout [ 213.345016] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 213.347670] Bluetooth: hci1 command 0x040f tx timeout [ 213.362361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.372788] Bluetooth: hci2 command 0x040f tx timeout [ 213.374847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.388015] Bluetooth: hci5 command 0x040f tx timeout [ 213.389837] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 213.401080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.413503] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 213.423322] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 213.434959] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 213.444945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.455740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.464408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.473177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.481503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.489537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.499372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.509349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.519683] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 213.526715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.536649] device veth0_macvtap entered promiscuous mode [ 213.543049] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 213.550975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.558303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.569517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.587714] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 213.598270] device veth1_macvtap entered promiscuous mode [ 213.610783] device veth0_macvtap entered promiscuous mode [ 213.619874] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 213.631740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.640399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.648985] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.659589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 213.672571] device veth1_macvtap entered promiscuous mode [ 213.680498] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 213.690058] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 213.698202] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 213.704703] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 213.713209] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 213.724877] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 213.735200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 213.758059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 213.770924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.779722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.788426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.799566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.809963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.819493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.829764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.840531] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 213.847808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.855328] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 213.864542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 213.878719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.893176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.901517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.909090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.916555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.923366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.932326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.942341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.951559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.961331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.971548] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 213.978479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.987098] device veth0_vlan entered promiscuous mode [ 213.997327] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.004375] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.011544] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.018415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.030573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.039556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.050205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.060079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.069835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.078993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.088729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.098666] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 214.105578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.114567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.124330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.133536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.143276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.152491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.162462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.172419] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 214.179505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.194005] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 214.201505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.209834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.218874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.227330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.234996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.242734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.250484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.257763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.278024] device veth1_vlan entered promiscuous mode [ 214.284105] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 214.294442] device veth0_vlan entered promiscuous mode [ 214.310112] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 214.323822] device veth1_vlan entered promiscuous mode [ 214.335167] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 214.357682] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 214.375277] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 214.384790] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 214.400933] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 214.410798] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 214.421047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.434671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.447384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 23:43:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0xaa8c5c9fb0e3493}]}, 0x24}}, 0x0) [ 214.456438] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.463674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.473326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.484137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.492074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.502279] device veth0_macvtap entered promiscuous mode 23:43:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000c18000140023000c0003"], 0x24}}, 0x0) [ 214.509631] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 214.519550] device veth0_macvtap entered promiscuous mode [ 214.526819] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 214.557068] device veth1_macvtap entered promiscuous mode [ 214.572543] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 214.575521] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 23:43:38 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000001740)=@framed={{0x18, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xa2, &(0x7f0000000080)=""/162, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 214.604709] device veth1_macvtap entered promiscuous mode [ 214.612820] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 214.628107] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.638929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 23:43:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:43:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 214.651850] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.659922] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.675043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 214.710698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 214.729113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 214.743380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 23:43:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x5c, r1, 0x601, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0x5c}}, 0x0) [ 214.761338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.772530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.784619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.796529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.805836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.815538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.828869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.838607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.849299] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 214.857094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.867805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.883643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.913173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.925233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.939519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.949501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.959516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.969908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.979670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.990245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.000393] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 215.007687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.014290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.022655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.030945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.039154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.055038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.064861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.074706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.085277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.094446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.104185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.113336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.123388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.133781] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 215.141019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.150740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.160958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.170162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.180114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.189259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.199234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.208422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.218197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.227451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.237488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.247886] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 215.254858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.263507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.273351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.281364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.290190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.306630] Bluetooth: hci0 command 0x0419 tx timeout 23:43:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:43:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "81d100", 0x6}) 23:43:39 executing program 5: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10040) [ 215.396678] Bluetooth: hci2 command 0x0419 tx timeout [ 215.401940] Bluetooth: hci1 command 0x0419 tx timeout [ 215.411503] Bluetooth: hci4 command 0x0419 tx timeout [ 215.423960] Bluetooth: hci3 command 0x0419 tx timeout [ 215.470802] Bluetooth: hci5 command 0x0419 tx timeout 23:43:39 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@random="6f14ea68be59", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0f4097", 0x34, 0x3a, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d868d7", 0x0, 0x2c, 0x0, @loopback, @mcast2, [], "c0c2ca4c"}}}}}}}, 0x0) 23:43:39 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0xf4240, &(0x7f0000001740)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xa2, &(0x7f0000000080)=""/162, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:39 executing program 5: socket$key(0xf, 0x3, 0x2) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, 0x0, 0x0, 0x0) 23:43:39 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$can_raw(r0, 0x0, 0x0) 23:43:39 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0xdc5c3, 0x0) 23:43:39 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00'}) accept(r2, 0x0, &(0x7f0000000900)) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140), r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x8000, 0x700, 0xe8, 0x3c06, {{0x6, 0x4, 0x3, 0x1, 0x18, 0x66, 0x0, 0x6, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, {[@generic={0x44, 0x3, "8b"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000800)={'gre0\x00', &(0x7f0000000740)={'syztnl0\x00', r5, 0x20, 0x40, 0x9, 0x8001, {{0x23, 0x4, 0x2, 0x17, 0x8c, 0x68, 0x0, 0x5, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, {[@noop, @cipso={0x86, 0x56, 0xffffffffffffffff, [{0x5, 0xd, "062f8e071473cb7379bbf9"}, {0x0, 0x2}, {0x1, 0x9, "6f699c03fc02b1"}, {0x4, 0x2}, {0x6, 0xc, "29c6e88c3d71d4458a98"}, {0x2, 0xd, "663f1d93e7f5aa4c9deffa"}, {0x2, 0xd, "fe12180425febf771ec264"}, {0x2, 0x10, "b449331ccaab8269aeb3bae0c3ea"}]}, @timestamp={0x44, 0x20, 0x3c, 0x0, 0x8, [0x556b, 0xffff, 0x3b, 0x7bd2, 0x4, 0xfffff001, 0x4]}]}}}}}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700), 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040091) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000200)={'gretap0\x00', 0x0, 0x20, 0x20, 0x7, 0x4a54, {{0x2a, 0x4, 0x1, 0x8, 0xa8, 0x65, 0x0, 0x6, 0x4, 0x0, @multicast2, @remote, {[@timestamp={0x44, 0x1c, 0xa6, 0x0, 0x0, [0x9, 0xfffffff8, 0x80d4, 0x1bc3, 0xbbf, 0x1ee0]}, @timestamp={0x44, 0xc, 0x57, 0x0, 0x5, [0x100, 0xffffff80]}, @generic={0x82, 0x5, "e2e52c"}, @ssrr={0x89, 0x2b, 0x92, [@remote, @empty, @remote, @multicast1, @local, @multicast1, @empty, @multicast1, @private=0xa010101, @local]}, @rr={0x7, 0x1b, 0xd9, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2f}, @private=0xa010101, @local]}, @lsrr={0x83, 0x7, 0xb8, [@multicast1]}, @rr={0x7, 0x17, 0xc4, [@multicast2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @rand_addr=0x64010100]}]}}}}}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f0000000340)={0x308, r4, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x1a01, 0x9, 0x4, 0x4}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5b68}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xf3f}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x410f7804}}, {0x8}}}]}}]}, 0x308}, 0x1, 0x0, 0x0, 0x24000040}, 0xc040) 23:43:39 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@random="6f14ea68be59", @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "52ef19", 0x14, 0x4, 0x0, @local, @local, {[@srh], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 23:43:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f0000000100)=0xfffffffffffffef0) 23:43:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x0, 0x0, 0x0, 0x280}, 0x48) 23:43:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 23:43:40 executing program 0: r0 = socket(0x28, 0x80805, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local, 'veth1_to_team\x00'}}, 0x1e) 23:43:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 23:43:40 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) 23:43:40 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @local, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @remote, @empty, @dev}}}}, 0x0) 23:43:40 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="6f14ea68be59", @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "52ef19", 0x18, 0x2c, 0x0, @local, @local, {[@srh], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 23:43:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001400)={0x14, 0x1, 0xa, 0x301}, 0x14}}, 0x0) 23:43:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, 0x0, 0x0) 23:43:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa}, 0x48) 23:43:40 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000001740)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:40 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000100)) 23:43:40 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@random="6f14ea68be59", @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "312be5", 0x48, 0x11, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "7b244c23d1479aa25b3115c7c03106b776b5a6da9d7a892d", "2bb3e7a51549735b02c4980fddfbcb1223f2042516c64d621859d05c63ae7b5c"}}}}}}}, 0x0) 23:43:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6000, 0x0) 23:43:40 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)) 23:43:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x202) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000100)) 23:43:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000700)={[], 0x0, 0x204}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x80}, {}, {0x1}]}}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:40 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r0, 0x4000) 23:43:40 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x9, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="318937aa566c2936fafe39f8bc2dca2b3c74c0172ac4c5c417e68d2c3c1946bdbdd18dc20bbc79b115760b66f09c8fd44d3d474a9a5f1b735919f1618be670c058155ada6f682f392d22c8739ee2a5c5cb25b51451cdfca5ba4b6707b8e6daae6e443916f9995a454e55e381916442b75c6c52bc5f9042ac292b5b1e6e493c38186e32e721e03d1eb260014da37e49367d30", 0x92}]) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x4, 0xa, 0x0, 0xffffffffffffffff}, @ldst={0x3, 0x3, 0x0, 0x0, 0xa, 0xfffffffffffffff8, 0xfffffffffffffff0}, @ldst={0x1, 0xb2eea6d6dd3a0f2e, 0x0, 0x6, 0x3, 0x6}, @btf_id={0x18, 0xb}, @alu={0x7, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @generic={0x1, 0x5, 0xd, 0x6}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xf}]}, &(0x7f0000000080)='syzkaller\x00', 0x9, 0x64, &(0x7f00000000c0)=""/100, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0xe, 0x5, 0x886}, 0x10}, 0x80) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000580)=@raw=[@generic={0xc0, 0x7, 0xa, 0x0, 0x400}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}], &(0x7f00000005c0)='syzkaller\x00', 0x2678, 0xe1, &(0x7f0000000600)=""/225, 0x41100, 0x2, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0xf, 0x4}, 0x10, 0x214a1, r0}, 0x80) syz_mount_image$msdos(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x328, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000a40)="a214bb4be2c324f9cc0fd210eef6a07c085ac49617e0b31024f8b504abd8857e86a5039426b61deaecd98006094aac43bc6d4da69d47b8238d89347f6aeefc4448802751f66f5d9466793af4a64e35b328878188c2575c736e73d9f5e71160fc635d8ad29949c22d16338d687e3ed90f0442171f6bb14854d0e437ce0d28329ef1013e93764334a4e33567b4d2581c6fc5c38dc82ffe75fea9a1a7f5b423b0a7ca13cf0e96e4d3093d4def60d778d6094bf9de78360ec986d49ff5c4442ec503a168d6dd38a9db4f31a03786acc179276d7f445f29b94094fe20ea420874fde86917499932d4dcb1dd0cc237416c", 0xee, 0x963e}], 0x100002, &(0x7f0000000b80)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffbdc}}, {@dots}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@hash}]}) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) syz_read_part_table(0x4, 0x1, &(0x7f0000000d40)=[{&(0x7f0000000c00)="5cc0a8dedc20b6fb8bb336190eb8c1f986578013ba76cd549c132bac6345f5c366e5f4d65a54065d4016ddfe9fa0903a587d267a53959f287dd0d546e6d21dbb9d1fda38597a2b358eb06d3d7677f816122097991368df2a24fd7bce100b8c047fa3200386c6e511abeeb1b662e12a7ccac66ed7f6c0d4391a69132f4aae1dc94fc111d14aa5a2cece48c73cc7f2059680b51d2638ea62e0731fef165a929a84f18b4a2e6688beb12822c466398f720934122502d0836117922ce3bcad7712534ce9dfa5eac3ff849454cb94", 0xcc, 0xffff}]) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x10, 0x4, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000d00), &(0x7f0000000d80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r5) pipe2(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x5, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000001000080000000000400000018300000040000009500"/40], &(0x7f00000003c0)='GPL\x00', 0x7, 0x9a, &(0x7f0000000480)=""/154, 0x40f00, 0x4, '\x00', 0x0, 0x38, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0x6, 0x8, 0x4}, 0x10, 0x0, r1, 0x0, &(0x7f0000000900)=[r2, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:43:40 executing program 0: sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) close(r0) 23:43:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)=""/136, 0x88}, {&(0x7f00000004c0)=""/188, 0xbc}, {0x0}, {0x0}, {&(0x7f0000000600)=""/224, 0xe0}, {0x0}, {&(0x7f0000000280)=""/21, 0x15}], 0x7}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/218, 0xda}], 0x2}}], 0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x46) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 23:43:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x46) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000081c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x100}}], 0x18}}], 0x2, 0x0) [ 216.434245] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:43:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x46) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000081c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@tclass={{0x14, 0x29, 0x43, 0x800dcf5}}], 0x18}}], 0x2, 0x0) 23:43:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x9, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="318937aa566c2936fafe39f8bc2dca2b3c74c0172ac4c5c417e68d2c3c1946bdbdd18dc20bbc79b115760b66f09c8fd44d3d474a9a5f1b735919f1618be670c058155ada6f682f392d22c8739ee2a5c5cb25b51451cdfca5ba4b6707b8e6daae6e443916f9995a454e55e381916442b75c6c52bc5f9042ac292b5b1e6e493c38186e32e721e03d1eb260014da37e49367d30", 0x92}]) pipe2(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder1\x00', 0x800, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000580)=@raw=[@generic={0xc0, 0x7, 0xa, 0x0, 0x400}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}], &(0x7f00000005c0)='syzkaller\x00', 0x2678, 0xe1, &(0x7f0000000600)=""/225, 0x41100, 0x2, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x6}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0xf, 0x4, 0x8}, 0x10, 0x214a1}, 0x80) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_read_part_table(0x4, 0x2, &(0x7f0000000d40)=[{&(0x7f0000000c00)="5cc0a8dedc20b6fb8bb336190eb8c1f986578013ba76cd549c132bac6345f5c366e5f4d65a54065d4016ddfe9fa0903a587d267a53959f287dd0d546e6d21dbb9d1fda38597a2b358eb06d3d7677f816122097991368df2a24fd7bce100b8c047fa3200386c6", 0x66, 0xffff}, {&(0x7f0000000d00), 0x0, 0xe2}]) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x10, 0x4, 0x7, 0x1f, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x101, 0x7, 0x4, 0x1, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2, 0x6}, 0x48) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x5, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000001000080000000000400000018300000040000009500"/40], &(0x7f00000003c0)='GPL\x00', 0x7, 0x9a, &(0x7f0000000480)=""/154, 0x40f00, 0x4, '\x00', 0x0, 0x38, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0x6, 0x8, 0x4}, 0x10, 0x0, r0, 0x0, &(0x7f0000000900)=[r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4]}, 0x80) 23:43:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000700)={[], 0x0, 0x204}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x80}, {}, {0x1}]}}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000100)='./file0\x00') 23:43:40 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x9, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="318937aa566c2936fafe39f8bc2dca2b3c74c0172ac4c5c417e68d2c3c1946bdbdd18dc20bbc79b115760b66f09c8fd44d3d474a9a5f1b735919f1618be670c058155ada6f682f39", 0x48}]) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder1\x00', 0x800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, [@alu={0x7, 0x1, 0x5, 0x4, 0xa, 0x0, 0xffffffffffffffff}, @ldst={0x1, 0xb2eea6d6dd3a0f2e, 0x0, 0x6, 0x3, 0x6}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @alu={0x7, 0x1, 0x7, 0x3, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @generic={0x0, 0x5, 0xd, 0x6}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xf}]}, 0x0, 0x9, 0x64, &(0x7f00000000c0)=""/100, 0x41100, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000140)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0xe, 0x5, 0x886}, 0x10}, 0x80) syz_mount_image$msdos(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x328, 0x0, &(0x7f0000000b40), 0x100002, &(0x7f0000000b80)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffbdc}}, {@dots}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@hash}]}) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) syz_read_part_table(0x4, 0x2, &(0x7f0000000d40)=[{&(0x7f0000000c00)="5cc0a8dedc20b6fb8bb336190eb8c1f986578013ba76cd549c132bac6345f5c366e5f4d65a54065d4016ddfe9fa0903a587d267a53959f287dd0d546e6d21dbb9d1fda38597a2b358eb06d3d7677f816122097991368df2a24fd7bce100b8c047fa3200386c6e511abeeb1b662e12a7ccac66ed7f6c0d4391a69132f4aae1dc94fc111d14aa5a2cece48c73cc7f2059680b51d2638ea62e0731fef165a929a84f18b4a2e6688beb12822c466398f720934122502d0836117922ce3bcad7712534ce9dfa5eac3ff849454cb94", 0xcc, 0xffff}, {&(0x7f0000000d00), 0x0, 0xe2}]) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x10, 0x4, 0x7, 0x1f, 0x0, r1, 0x5, '\x00', 0x0, r1, 0x2}, 0x48) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x101, 0x0, 0x4, 0x1, r0, 0x5, '\x00', 0x0, r1, 0x2, 0x2, 0x2, 0x6}, 0x48) r6 = add_key$keyring(&(0x7f0000000d00), &(0x7f0000000d80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r6) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x5, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000001000080000000000400000018300000040000009500"/40], &(0x7f00000003c0)='GPL\x00', 0x7, 0x9a, &(0x7f0000000480)=""/154, 0x40f00, 0x4, '\x00', 0x0, 0x38, r0, 0x8, &(0x7f0000000400)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0x6, 0x8, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000900)=[r2, r3, r4, r0, r5, r7]}, 0x80) 23:43:40 executing program 0: sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) close(r0) 23:43:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x9, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="318937aa566c2936fafe39f8bc2dca2b3c74c0172ac4c5c417e68d2c3c1946bdbdd18dc20bbc79b115760b66f09c8fd44d3d474a9a5f1b735919f1618be670c058155ada6f682f392d22c8739ee2a5c5cb25b51451cdfca5ba4b6707b8e6daae6e443916f9995a454e55e381916442b75c6c52bc5f9042ac292b5b1e6e493c38186e32e721e03d1eb260014da37e49367d30", 0x92}]) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x800, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000580)=@raw=[@generic={0xc0, 0x0, 0xa, 0x0, 0x400}, @map_val={0x18, 0x3, 0x2, 0x0, r0}], &(0x7f00000005c0)='syzkaller\x00', 0x2678, 0xe1, &(0x7f0000000600)=""/225, 0x41100, 0x2, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xf, 0x4, 0x8}, 0x10, 0x214a1}, 0x80) syz_read_part_table(0x4, 0x2, &(0x7f0000000d40)=[{&(0x7f0000000c00)="5cc0a8dedc20b6fb8bb336190eb8c1f986578013ba76cd549c132bac6345f5c366e5f4d65a54065d4016ddfe9fa0903a587d267a53959f287dd0d546e6d21dbb9d1fda38597a2b358eb06d3d7677f816122097991368df2a24fd7bce100b8c047fa3200386c6e511abeeb1b662e12a7ccac66ed7f6c0d4391a69132f4aae1dc94fc111d14aa5a2cece48c73cc7f2059680b51d2638ea62e0731fef165a929a84f18b4a2e6688beb12822c466398f720934122502d0836117922ce3bcad7712534ce9dfa5eac3ff849454cb94", 0xcc, 0xffff}, {&(0x7f0000000d00), 0x0, 0xe2}]) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x101, 0x7, 0x4, 0x1, r0, 0x5, '\x00', 0x0, r1, 0x2, 0x2, 0x2, 0x6}, 0x48) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x5, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000001000080000000000400000018300000040000009500"/40], &(0x7f00000003c0)='GPL\x00', 0x7, 0x9a, &(0x7f0000000480)=""/154, 0x0, 0x4, '\x00', 0x0, 0x38, r0, 0x8, &(0x7f0000000400)={0x5}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0x6, 0x8, 0x4}, 0x10, 0x0, r2, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r3, r4]}, 0x80) 23:43:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000700)={[], 0x0, 0x204}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x80}, {}, {0x1}]}}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:40 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:43:40 executing program 0: sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) close(r0) 23:43:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x80) 23:43:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000700)={[], 0x0, 0x204}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x80}, {}, {0x1}]}}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:40 executing program 3: add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) [ 216.717268] print_req_error: I/O error, dev loop2, sector 56 23:43:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x9, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="318937aa566c2936fafe39f8bc2dca2b3c74c0172ac4c5c417e68d2c3c1946bdbdd18dc20bbc79b115760b66f09c8fd44d3d474a9a5f1b735919f1618be670c058155ada6f682f39", 0x48}]) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder1\x00', 0x800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, [@alu={0x7, 0x1, 0x5, 0x4, 0xa, 0x0, 0xffffffffffffffff}, @ldst={0x1, 0xb2eea6d6dd3a0f2e, 0x0, 0x6, 0x3, 0x6}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @alu={0x7, 0x1, 0x7, 0x3, 0x0, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @generic={0x0, 0x5, 0xd, 0x6}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xf}]}, 0x0, 0x9, 0x64, &(0x7f00000000c0)=""/100, 0x41100, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000140)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0xe, 0x5}, 0x10}, 0x80) syz_mount_image$msdos(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x328, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000a40)="a214bb4be2c324f9cc0fd210eef6a07c085ac49617e0b31024f8b504abd8857e86a5039426b61deaecd98006094aac43bc6d4da69d47b8238d89347f6aeefc4448802751f66f5d9466793af4a64e35b328878188c2575c736e73d9f5e71160fc635d8ad29949c22d16338d687e3ed90f0442171f6bb14854d0e437ce0d28329ef1013e93764334a4e33567b4d2581c6fc5c38dc82ffe75fea9a1a7f5b423b0a7ca13cf0e96e4d3093d4def60d778d6094bf9de78360ec986d49ff5c4442ec503a168d6dd38a9db4f31a03786acc179276d7f445f29b94094fe20ea420874fde86917499932d4dc", 0xe7, 0x963e}], 0x100002, &(0x7f0000000b80)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffbdc}}, {@dots}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@hash}]}) pipe2(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) syz_read_part_table(0x4, 0x1, &(0x7f0000000d40)=[{&(0x7f0000000c00)="5cc0a8dedc20b6fb8bb336190eb8c1f986578013ba76cd549c132bac6345f5c366e5f4d65a54065d4016ddfe9fa0903a587d267a53959f287dd0d546e6d21dbb9d1fda38597a2b358eb06d3d7677f816122097991368df2a24fd7bce100b8c047fa3200386c6", 0x66, 0xffff}]) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x10, 0x4, 0x7, 0x1f, 0x0, r1, 0x5, '\x00', 0x0, r1, 0x2}, 0x48) pipe2(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x101, 0x7, 0x4, 0x1, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2, 0x6}, 0x48) r2 = add_key$keyring(&(0x7f0000000d00), &(0x7f0000000d80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r2) pipe2(&(0x7f0000000440), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:43:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x202) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8400ae8e, &(0x7f0000000100)) 23:43:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000700)={[], 0x0, 0x204}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x80}, {}, {}, {}, {0x0, 0x2}]}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:40 executing program 0: sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) close(r0) [ 216.828285] print_req_error: I/O error, dev loop5, sector 0 [ 216.834668] Buffer I/O error on dev loop5, logical block 0, async page read [ 216.847774] ldm_validate_partition_table(): Disk read failed. [ 216.853819] Dev loop5: unable to read RDB block 0 [ 216.870531] loop5: unable to read partition table 23:43:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 23:43:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) truncate(&(0x7f0000000380)='./file1\x00', 0xa2) [ 216.876784] loop5: partition table beyond EOD, truncated 23:43:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) close(r0) 23:43:41 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) 23:43:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x10}, 0x80) 23:43:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x7, &(0x7f0000001480)=ANY=[], &(0x7f0000001180)='GPL\x00', 0x20, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, 0x0) 23:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}, 0x1c}}, 0x0) 23:43:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4b47, 0x0) 23:43:41 executing program 4: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x3f6c7f4e5a439423) 23:43:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 23:43:41 executing program 5: r0 = getpid() ptrace$setopts(0x4206, r0, 0x4c89, 0x0) 23:43:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 23:43:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:41 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 23:43:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 23:43:41 executing program 0: r0 = epoll_create(0x101) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = getpid() r3 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000080)={r0}) 23:43:41 executing program 5: r0 = epoll_create(0x101) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000002}) 23:43:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x1, 0x4) 23:43:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 23:43:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x200}, [@RTA_MULTIPATH={0xc}, @RTA_EXPIRES={0x8}, @RTA_PREF={0x5}, @RTA_METRICS={0x4}]}, 0x3c}}, 0x0) 23:43:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20000138, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0xfed2}}, 0x0) 23:43:41 executing program 2: r0 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 23:43:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x17}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0xfed2}}, 0x0) 23:43:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x30000000) 23:43:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f00000000c0)) 23:43:41 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4800) 23:43:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x7, &(0x7f0000001480)=ANY=[], &(0x7f0000001180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_delroute={0x40, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x200}, [@RTA_MULTIPATH={0xc}, @RTA_EXPIRES={0x8}, @RTA_PREF={0x5}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "f64ecfb9"}]}, 0x40}}, 0x0) 23:43:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:43:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x2000004c, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0xfed2}}, 0x0) 23:43:41 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "21c8a1a9499294e2a907c07114be5359cf1617930739033939ae095e69ad0633b11879548deaf8c128aabaddbb72d014c0d831536820fa4ac736a4bb8dc1b258"}, 0x48, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 23:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:41 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 23:43:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x7, &(0x7f0000001480)=ANY=[], &(0x7f0000001180)='GPL\x00', 0x20, 0xff, &(0x7f00000011c0)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:41 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='finish_task_reaping\x00', r0}, 0x10) 23:43:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x1, 0x4) 23:43:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0), 0x4) 23:43:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @random="0ec354047c92", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @empty}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:43:41 executing program 0: epoll_create(0x101) syz_usbip_server_init(0x0) 23:43:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, 0x0) 23:43:41 executing program 2: request_key(&(0x7f0000001300)='logon\x00', &(0x7f0000001340)={'syz', 0x1}, &(0x7f0000001380)='!*,@\x00', 0xfffffffffffffffb) 23:43:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000066c0)=[{{&(0x7f0000000540)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000005c0)="c0", 0x1}], 0x1}}], 0x1, 0xb51) 23:43:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:41 executing program 4: r0 = epoll_create(0x101) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x30000012}) 23:43:41 executing program 3: r0 = epoll_create(0x101) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 217.465587] Bluetooth: hci0 command 0x0401 tx timeout 23:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, 0x0) 23:43:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xb, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0xfed2}}, 0x0) 23:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 217.513573] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 23:43:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:42 executing program 4: r0 = epoll_create(0x101) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 23:43:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:43:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000140)=0x9, 0x4) 23:43:42 executing program 2: r0 = epoll_create(0x101) socket(0xf, 0x0, 0x5) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000002}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:43:42 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) 23:43:42 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 23:43:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 23:43:42 executing program 2: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 23:43:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) 23:43:42 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff857d7d563b70d768ff86dd607a4f5200182c0000020000000000000000000000000000fe7300000000f0c55f10380d252640783166b6"], 0x0) 23:43:42 executing program 2: socketpair(0x1, 0x5, 0x1, 0x0) 23:43:42 executing program 1: r0 = socket(0x1, 0x5, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="0100a56700009eff", 0x8) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82029d9cffffff"], 0x1) connect(r0, &(0x7f0000000000)=ANY=[], 0x10) writev(r1, &(0x7f0000000880)=[{&(0x7f00000010c0)="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", 0x5c1}], 0x1) 23:43:42 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="e66a6c2d9662", @val, {@ipv4}}, 0x0) 23:43:42 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff386e2b6a83f686dd6023e82a00084ebd30887c743200000000000000000000aafe"], 0x0) 23:43:42 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff386e2b6a83f686dd6023e82a00301d0056cb92830000000000000000000000aafe8000000000000000000000ae0000bb040090780000000060f0b72400000000d43b619ede7f17fdaf5d778f6ae0ddae000019000000000000b058ffffffffffeebcc849b9fdd4e98db3a2d6c3ad94c88a96f98d032deebc9cb8db7a70501f7615124cefdbed9ee4355cbd4b1c44c1682eade974d333ae105a1250748e9e221db9ee94c8ff41c331b87447"], 0x0) 23:43:42 executing program 2: r0 = socket(0x1, 0x5, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="0100a56700009eff", 0x8) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82029d9cffffff"], 0x1) connect(r0, &(0x7f0000000000)=ANY=[], 0x10) writev(r1, &(0x7f0000000880)=[{0x0}], 0x1) 23:43:42 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 23:43:42 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 23:43:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@random="65ad3edbbbd8", @random="386e2b6a83f6", @val, {@ipv6}}, 0x0) 23:43:42 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000180)="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", 0x2fc}], 0x1) 23:43:42 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @random="386e2b6a83f6", @val, {@ipv6}}, 0x0) 23:43:42 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) 23:43:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 23:43:42 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd607a4f5200182c0000020000000000000000000000000000fe7300000000f0a95f10380d252640783166b6"], 0x0) 23:43:42 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) close(r0) 23:43:42 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@random="c79686de844c", @empty, @val, {@ipv4}}, 0x0) 23:43:42 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:43:42 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) 23:43:42 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffdeab6e2b6a83f686dd6023e82a00301d00fe8000000000000004000000000000aafe"], 0x0) 23:43:42 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 23:43:42 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) 23:43:42 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffff531f4acb4d2bfa8effff86dd607a4f5200182c0000020000000000000000000000000000fe7300000000f0a95f10590d252640783166b6"], 0x0) 23:43:42 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}, 0x0) 23:43:42 executing program 3: clock_getres(0x4, &(0x7f0000001480)) 23:43:42 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000200)={@random="ed08bc97b9c7", @remote, @val, {@generic={0x8847}}}, 0x0) 23:43:42 executing program 5: setrlimit(0x8, &(0x7f0000000000)) 23:43:42 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@random="c79686de844c", @empty, @val, {@ipv4}}, 0x0) 23:43:42 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x3080008000, 0x1600) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 23:43:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 23:43:42 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000ffff8864"], 0x0) 23:43:42 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:43:42 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@random="6c9f0b1d5d89", @empty, @val, {@ipv4}}, 0x0) 23:43:42 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x1, 0x0) 23:43:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x9, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 23:43:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 23:43:42 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x3080008000, 0x1600) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 23:43:42 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd607a4f5200182c0000020000000000000000000000000000fe7300000000f0a95f10380d252640783166b65ba5"], 0x0) 23:43:42 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000300)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 23:43:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 23:43:42 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x3080008000, 0x1600) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 23:43:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 23:43:42 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:43:42 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x3080008000, 0x1600) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 23:43:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:43:42 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@random="c79686de844c", @empty, @val, {@ipv4}}, 0x0) 23:43:42 executing program 4: r0 = socket(0x1, 0x5, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="0100a56700009eff", 0x8) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82029d9cffffff"], 0x1) connect(r0, &(0x7f0000000000)=ANY=[], 0x10) writev(r1, &(0x7f0000000880)=[{&(0x7f00000010c0)="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", 0x5c0}], 0x1) 23:43:42 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000100)=0x7) 23:43:42 executing program 2: pipe2(&(0x7f0000003340)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 23:43:42 executing program 5: r0 = socket(0x1, 0x5, 0x0) close(r0) socket$inet(0x2, 0x3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f02010e01"], 0x1) connect(r0, &(0x7f0000000000)=ANY=[], 0x10) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) 23:43:42 executing program 4: r0 = socket(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000240), &(0x7f0000000280)=0x10) 23:43:42 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0xffffffffffffffff}}, 0x4) 23:43:42 executing program 1: process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0, 0x0) 23:43:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000200)) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) 23:43:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x200, 0x0, 0x2}]) 23:43:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000180)={'gre0\x00', 0x0}) 23:43:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="390f71a03215b2bb970dd470993bce37259b20eeddf807d5", 0x18) 23:43:42 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 23:43:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004400)={'tunl0\x00', &(0x7f0000004300)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000458c0014000000000800000000000000e0"]}) 23:43:42 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 23:43:42 executing program 1: msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) 23:43:42 executing program 4: syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x1, &(0x7f00000029c0)=[{&(0x7f0000000800)='M', 0x1, 0x8000000000000000}], 0x0, 0x0) 23:43:42 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0x2, &(0x7f0000000980)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3522}], &(0x7f00000009c0)='syzkaller\x00', 0x6, 0xe1, &(0x7f0000000a00)=""/225, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:42 executing program 3: socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 23:43:42 executing program 1: syz_open_procfs(0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x800000075f, 0x103382) r1 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff}, 0x880) write$P9_RUNLINKAT(r0, &(0x7f0000000540)={0x7}, 0x7) 23:43:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xa}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x101001) recvmmsg(r2, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/228, 0xe4}, {&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000000480)=""/226, 0xe2}, {&(0x7f0000000580)=""/237, 0xed}, {&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x6, &(0x7f0000001680)=""/194, 0xc2}, 0x20}, {{&(0x7f0000001780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/150, 0x96}, {&(0x7f0000000040)=""/29, 0x1d}], 0x2}, 0x7}], 0x2, 0x10001, 0x0) 23:43:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev, {[@ssrr={0x89, 0x3}]}}}}}) 23:43:43 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440), 0x1000, 0x0) 23:43:43 executing program 3: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r1, 0x0, 0x0, 0x0) 23:43:43 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x212182) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='afs_lookup\x00', r3}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 23:43:44 executing program 3: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r1, 0x0, 0x0, 0x0) 23:43:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x404}, 0x48) 23:43:44 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan1\x00'}}]}, 0x38}}, 0x0) 23:43:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00'}) 23:43:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040), 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000000)=""/22) 23:43:44 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='afs_lookup\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 23:43:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'sit0\x00', 0x0}) 23:43:44 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x28, 0x140c, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x28}}, 0x0) 23:43:44 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) 23:43:44 executing program 3: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r1, 0x0, 0x0, 0x0) 23:43:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"/1844], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x1}], 0x1, 0x0, 0x0, 0x5a5d0000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x240) 23:43:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 23:43:44 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) 23:43:44 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000940), 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) 23:43:44 executing program 2: process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)=""/59, 0x3b}, {0x0}], 0x2, 0x0) 23:43:44 executing program 0: openat$cachefiles(0xffffffffffffff9c, 0x0, 0xbeca9005a318efe4, 0x0) 23:43:44 executing program 3: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r1, 0x0, 0x0, 0x0) 23:43:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) msgsnd(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:43:44 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x702d}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, &(0x7f0000000380), &(0x7f0000000180), &(0x7f0000000300), 0x80a, r2}, 0x38) 23:43:44 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0xfcffffff, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) 23:43:44 executing program 0: set_tid_address(0x0) syz_clone(0x46004000, &(0x7f0000000080)="edfc0b10312fe6480df574a9ba57d6ee778ca6166eaec490605c5856bf86f60d0e98d1430afd1d19fda30235de189b622f4b319d708cf2e98c01", 0x3a, 0x0, &(0x7f0000000240), 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) 23:43:44 executing program 1: request_key(&(0x7f0000002200)='logon\x00', &(0x7f0000002240)={'syz', 0x0}, &(0x7f0000002280)=',\x00', 0x0) 23:43:44 executing program 2: getpgid(0xffffffffffffffff) r0 = syz_clone(0x46004000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="908d") syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/time\x00') set_tid_address(&(0x7f00000002c0)) 23:43:45 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) [ 220.925669] IPVS: ftp: loaded support on port[0] = 21 23:43:45 executing program 3: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)) 23:43:45 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 23:43:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0), 0x8) 23:43:45 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) socket(0x1f, 0x800, 0x7f) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x1, &(0x7f00000002c0)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x81, 0x6, 0x6, 0xff, 0x0, 0x1ff, 0x100, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x5}, 0x44, 0x8, 0x3, 0x9, 0x40, 0x80, 0x7, 0x0, 0x3, 0x0, 0x5}, r1, 0x7, r2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) 23:43:45 executing program 1: syz_mount_image$gfs2meta(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)) [ 221.109308] gfs2: gfs2 mount does not exist 23:43:45 executing program 0: set_tid_address(0x0) syz_clone(0x46004000, &(0x7f0000000080)="edfc0b10312fe6480df574a9ba57d6ee778ca6166eaec490605c5856bf86f60d0e98d1430afd1d19fda30235de189b622f4b319d708cf2e98c01", 0x3a, 0x0, &(0x7f0000000240), 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) [ 221.148489] IPVS: ftp: loaded support on port[0] = 21 [ 221.153443] hrtimer: interrupt took 34441 ns 23:43:46 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 23:43:46 executing program 1: delete_module(&(0x7f0000000040)='#\xab(#)\x00', 0x0) 23:43:46 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:43:46 executing program 4: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@part}], [{@obj_role={'obj_role', 0x3d, '\''}}]}) 23:43:46 executing program 0: set_tid_address(0x0) syz_clone(0x46004000, &(0x7f0000000080)="edfc0b10312fe6480df574a9ba57d6ee778ca6166eaec490605c5856bf86f60d0e98d1430afd1d19fda30235de189b622f4b319d708cf2e98c01", 0x3a, 0x0, &(0x7f0000000240), 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) 23:43:46 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x0) 23:43:46 executing program 5: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=')', 0x1, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=')', 0x1, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, r0) 23:43:46 executing program 2: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)) 23:43:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 222.245609] hfs: unable to parse mount options 23:43:46 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x8002) 23:43:46 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 23:43:46 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0) 23:43:46 executing program 1: syz_mount_image$udf(&(0x7f0000003340), &(0x7f00000020c0)='.\x00', 0x0, 0x0, 0x0, 0x3024000, &(0x7f0000003300)) 23:43:46 executing program 3: syz_mount_image$f2fs(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:43:46 executing program 4: recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:43:46 executing program 5: syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[{}, {@lockproto_dlm}, {@localflocks}, {@noloccookie}, {@localcaching}, {@noquota}]}) [ 222.317541] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 222.374157] gfs2: not a GFS2 filesystem 23:43:47 executing program 0: set_tid_address(0x0) syz_clone(0x46004000, &(0x7f0000000080)="edfc0b10312fe6480df574a9ba57d6ee778ca6166eaec490605c5856bf86f60d0e98d1430afd1d19fda30235de189b622f4b319d708cf2e98c01", 0x3a, 0x0, &(0x7f0000000240), 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) 23:43:47 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040), 0x10) 23:43:47 executing program 3: set_tid_address(&(0x7f0000000040)) getpgid(0xffffffffffffffff) r0 = syz_clone(0x46004000, &(0x7f0000000080)="edfc0b10312fe6480df574a9ba57d6ee778ca6166e", 0x15, 0x0, 0x0, &(0x7f0000000280)="908d") syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/time\x00') 23:43:47 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 23:43:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x1604, 0x1, 0x5}, 0x48) 23:43:47 executing program 5: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 23:43:47 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000340)) 23:43:47 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 23:43:47 executing program 4: request_key(&(0x7f00000024c0)='id_resolver\x00', 0x0, 0x0, 0x0) 23:43:47 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 23:43:47 executing program 2: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:43:47 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x9, 0x1, 0x1, 0x0, 0xb1}) [ 223.165655] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 223.181997] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 223.209254] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 223.227565] team0: Port device ipvlan1 added [ 223.242425] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 223.260921] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 223.287384] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 223.301355] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 223.309895] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 23:43:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xc}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 23:43:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) r1 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:43:48 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 23:43:48 executing program 4: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x7ff}], 0x8448, &(0x7f0000000140)=ANY=[]) 23:43:48 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0xf85}]) 23:43:48 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000680)={'wg0\x00'}) 23:43:48 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 223.986369] ====================================================== [ 223.986369] WARNING: the mand mount option is being deprecated and [ 223.986369] will be removed in v5.15! [ 223.986369] ====================================================== [ 224.003624] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 224.018334] ------------[ cut here ]------------ [ 224.019343] BFS-fs: bfs_fill_super(): Superblock is corrupted 23:43:48 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40084146, &(0x7f0000000080)={0x0, [0xc5af]}) 23:43:48 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6e, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa1}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40c00}, 0x881) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x9, 0x1, 0x1, 0x0, 0xb1}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00040000000000000000030000004a838a22e8f2532b1f2d33318f9376febfca2fa9c67c2809a6c726b3a68ff276ce6b7f7c4c813c48f28678df5d3e6c68f01ac684f3202876a24bef39ad4ba9ae6f0aa2bcd6f9210868d78fd5801aa1f2a66e4c09e1db945ba87c4f5c8d456cab405338c85d81848fba33702923361e03c3605be28df04f8d294e46fee16d4f95d4f6bb8eac5bc868046266b0c970"], 0x14}}, 0x0) [ 224.023086] WARNING: CPU: 1 PID: 10408 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 224.023093] Kernel panic - not syncing: panic_on_warn set ... [ 224.023093] [ 224.045376] CPU: 1 PID: 10408 Comm: syz-executor.0 Not tainted 4.14.292-syzkaller #0 [ 224.053243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 224.062587] Call Trace: [ 224.065171] dump_stack+0x1b2/0x281 [ 224.068796] panic+0x1f9/0x42d [ 224.071990] ? add_taint.cold+0x16/0x16 [ 224.075975] ? debug_print_object.cold+0xa7/0xdb [ 224.080728] ? __warn.cold+0x5/0x44 [ 224.084345] ? debug_print_object.cold+0xa7/0xdb [ 224.089080] __warn.cold+0x20/0x44 [ 224.092595] ? ist_end_non_atomic+0x10/0x10 [ 224.096892] ? debug_print_object.cold+0xa7/0xdb [ 224.101631] report_bug+0x208/0x250 [ 224.105235] do_error_trap+0x195/0x2d0 [ 224.109099] ? math_error+0x2d0/0x2d0 [ 224.112883] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.117716] invalid_op+0x1b/0x40 [ 224.121145] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 224.126480] RSP: 0018:ffff888057c8f1d8 EFLAGS: 00010086 [ 224.131831] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 224.139081] RDX: 0000000000040000 RSI: ffffffff81443130 RDI: ffffed100af91e31 [ 224.146324] RBP: ffffffff878b1b00 R08: 0000000000000051 R09: 0000000000000000 [ 224.153568] R10: 0000000000000000 R11: ffff88805873c580 R12: 0000000000000000 [ 224.160820] R13: 0000000000000001 R14: ffff8880a27dec80 R15: ffff8880ae7a3150 [ 224.168081] ? vprintk_func+0x60/0x160 [ 224.171957] ? debug_print_object.cold+0xa7/0xdb [ 224.176693] debug_check_no_obj_freed+0x3b7/0x680 [ 224.181537] ? debug_object_activate+0x490/0x490 [ 224.186271] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 224.191696] kfree+0xb9/0x250 [ 224.194795] __tcf_idr_release+0x202/0x260 [ 224.199005] tcf_sample_init+0x788/0x8c0 [ 224.203045] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 224.207691] tcf_action_init_1+0x51a/0x9e0 [ 224.211903] ? tcf_action_dump_old+0x80/0x80 [ 224.216285] ? is_bpf_text_address+0xb8/0x150 [ 224.220768] ? kernel_text_address+0xbd/0xf0 [ 224.225150] ? __kernel_text_address+0x9/0x30 [ 224.229622] ? unwind_get_return_address+0x51/0x90 [ 224.234529] ? nla_parse+0x157/0x1f0 [ 224.238221] tcf_action_init+0x26d/0x400 [ 224.242259] ? tcf_action_init_1+0x9e0/0x9e0 [ 224.246654] ? __sys_sendmsg+0xa3/0x120 [ 224.250600] ? SyS_sendmsg+0x27/0x40 [ 224.254286] ? do_syscall_64+0x1d5/0x640 [ 224.258330] ? memset+0x20/0x40 [ 224.261585] ? nla_parse+0x157/0x1f0 [ 224.265275] tc_ctl_action+0x2e3/0x510 [ 224.269140] ? tca_action_gd+0x790/0x790 [ 224.273176] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 224.277562] ? tca_action_gd+0x790/0x790 [ 224.281596] rtnetlink_rcv_msg+0x3be/0xb10 [ 224.285819] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 224.290309] ? __netlink_lookup+0x345/0x5d0 [ 224.294617] ? netdev_pick_tx+0x2e0/0x2e0 [ 224.298742] netlink_rcv_skb+0x125/0x390 [ 224.302780] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 224.307252] ? netlink_ack+0x9a0/0x9a0 [ 224.311120] netlink_unicast+0x437/0x610 [ 224.315156] ? netlink_sendskb+0xd0/0xd0 [ 224.319194] ? __check_object_size+0x179/0x230 [ 224.323750] netlink_sendmsg+0x648/0xbc0 [ 224.327795] ? nlmsg_notify+0x1b0/0x1b0 [ 224.331742] ? kernel_recvmsg+0x210/0x210 [ 224.335865] ? security_socket_sendmsg+0x83/0xb0 [ 224.340597] ? nlmsg_notify+0x1b0/0x1b0 [ 224.344545] sock_sendmsg+0xb5/0x100 [ 224.348235] ___sys_sendmsg+0x6c8/0x800 [ 224.352185] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 224.356930] ? trace_hardirqs_on+0x10/0x10 [ 224.361140] ? do_futex+0x127/0x1570 [ 224.364829] ? __fget+0x23e/0x3e0 [ 224.368271] ? lock_acquire+0x170/0x3f0 [ 224.372228] ? lock_downgrade+0x740/0x740 [ 224.376368] ? __fget+0x265/0x3e0 [ 224.379797] ? __fdget+0x19b/0x1f0 [ 224.383314] ? sockfd_lookup_light+0xb2/0x160 [ 224.387783] __sys_sendmsg+0xa3/0x120 [ 224.391561] ? SyS_shutdown+0x160/0x160 [ 224.395513] ? move_addr_to_kernel+0x60/0x60 [ 224.399898] ? fput_many+0xe/0x140 [ 224.403413] SyS_sendmsg+0x27/0x40 [ 224.406927] ? __sys_sendmsg+0x120/0x120 [ 224.410962] do_syscall_64+0x1d5/0x640 [ 224.414826] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 224.419990] RIP: 0033:0x7ff7d2150279 [ 224.423674] RSP: 002b:00007ff7d0ac5168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 224.431354] RAX: ffffffffffffffda RBX: 00007ff7d2262f80 RCX: 00007ff7d2150279 [ 224.438597] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 224.445842] RBP: 00007ff7d21aa2e9 R08: 0000000000000000 R09: 0000000000000000 [ 224.453084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 224.460334] R13: 00007ffcdfcfee4f R14: 00007ff7d0ac5300 R15: 0000000000022000 [ 224.467585] [ 224.467588] ====================================================== [ 224.467590] WARNING: possible circular locking dependency detected [ 224.467592] 4.14.292-syzkaller #0 Not tainted [ 224.467594] ------------------------------------------------------ [ 224.467596] syz-executor.0/10408 is trying to acquire lock: [ 224.467597] ((console_sem).lock){-...}, at: [] down_trylock+0xe/0x60 [ 224.467602] [ 224.467604] but task is already holding lock: [ 224.467605] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 224.467610] [ 224.467612] which lock already depends on the new lock. [ 224.467613] [ 224.467614] [ 224.467616] the existing dependency chain (in reverse order) is: [ 224.467617] [ 224.467617] -> #5 (&obj_hash[i].lock){-.-.}: [ 224.467623] _raw_spin_lock_irqsave+0x8c/0xc0 [ 224.467625] debug_object_activate+0x10f/0x490 [ 224.467626] enqueue_hrtimer+0x22/0x3b0 [ 224.467628] hrtimer_start_range_ns+0x4a0/0x10b0 [ 224.467630] schedule_hrtimeout_range_clock+0x144/0x320 [ 224.467632] wait_task_inactive+0x469/0x520 [ 224.467634] __kthread_bind_mask+0x1f/0xb0 [ 224.467635] create_worker+0x437/0x6c0 [ 224.467637] workqueue_init+0x4ef/0x756 [ 224.467639] kernel_init_freeable+0x3ac/0x626 [ 224.467640] kernel_init+0xd/0x161 [ 224.467642] ret_from_fork+0x24/0x30 [ 224.467643] [ 224.467643] -> #4 (hrtimer_bases.lock){-.-.}: [ 224.467649] _raw_spin_lock_irqsave+0x8c/0xc0 [ 224.467651] hrtimer_start_range_ns+0x77/0x10b0 [ 224.467652] enqueue_task_rt+0x584/0xf30 [ 224.467654] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 224.467656] sched_setscheduler+0xfa/0x150 [ 224.467658] watchdog_enable+0x11b/0x170 [ 224.467660] smpboot_thread_fn+0x40d/0x920 [ 224.467661] kthread+0x30d/0x420 [ 224.467663] ret_from_fork+0x24/0x30 [ 224.467663] [ 224.467664] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 224.467669] _raw_spin_lock+0x2a/0x40 [ 224.467671] enqueue_task_rt+0x514/0xf30 [ 224.467673] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 224.467675] sched_setscheduler+0xfa/0x150 [ 224.467676] watchdog_enable+0x11b/0x170 [ 224.467678] smpboot_thread_fn+0x40d/0x920 [ 224.467680] kthread+0x30d/0x420 [ 224.467681] ret_from_fork+0x24/0x30 [ 224.467682] [ 224.467683] -> #2 (&rq->lock){-.-.}: [ 224.467688] _raw_spin_lock+0x2a/0x40 [ 224.467689] task_fork_fair+0x63/0x550 [ 224.467691] sched_fork+0x39a/0xb60 [ 224.467693] copy_process.part.0+0x15b2/0x71c0 [ 224.467694] _do_fork+0x184/0xc80 [ 224.467696] kernel_thread+0x2f/0x40 [ 224.467697] rest_init+0x1f/0x2a3 [ 224.467699] start_kernel+0x743/0x763 [ 224.467700] secondary_startup_64+0xa5/0xb0 [ 224.467701] [ 224.467702] -> #1 (&p->pi_lock){-.-.}: [ 224.467707] _raw_spin_lock_irqsave+0x8c/0xc0 [ 224.467709] try_to_wake_up+0x6a/0x1100 [ 224.467710] up+0x75/0xb0 [ 224.467712] __up_console_sem+0xa9/0x1b0 [ 224.467713] console_unlock+0x531/0xf20 [ 224.467715] vprintk_emit+0x224/0x620 [ 224.467716] vprintk_func+0x58/0x160 [ 224.467718] printk+0x9e/0xbc [ 224.467719] __ext4_msg.cold+0x4d/0x52 [ 224.467721] ext4_remount+0x1169/0x1df0 [ 224.467723] do_remount_sb+0x150/0x530 [ 224.467724] do_mount+0x15f3/0x2a30 [ 224.467726] SyS_mount+0xa8/0x120 [ 224.467727] do_syscall_64+0x1d5/0x640 [ 224.467729] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 224.467730] [ 224.467731] -> #0 ((console_sem).lock){-...}: [ 224.467736] lock_acquire+0x170/0x3f0 [ 224.467738] _raw_spin_lock_irqsave+0x8c/0xc0 [ 224.467739] down_trylock+0xe/0x60 [ 224.467741] __down_trylock_console_sem+0x97/0x1e0 [ 224.467743] vprintk_emit+0x1ee/0x620 [ 224.467744] vprintk_func+0x58/0x160 [ 224.467746] printk+0x9e/0xbc [ 224.467748] debug_print_object.cold+0xa7/0xdb [ 224.467750] debug_check_no_obj_freed+0x3b7/0x680 [ 224.467751] kfree+0xb9/0x250 [ 224.467753] __tcf_idr_release+0x202/0x260 [ 224.467754] tcf_sample_init+0x788/0x8c0 [ 224.467756] tcf_action_init_1+0x51a/0x9e0 [ 224.467758] tcf_action_init+0x26d/0x400 [ 224.467759] tc_ctl_action+0x2e3/0x510 [ 224.467761] rtnetlink_rcv_msg+0x3be/0xb10 [ 224.467763] netlink_rcv_skb+0x125/0x390 [ 224.467764] netlink_unicast+0x437/0x610 [ 224.467766] netlink_sendmsg+0x648/0xbc0 [ 224.467767] sock_sendmsg+0xb5/0x100 [ 224.467769] ___sys_sendmsg+0x6c8/0x800 [ 224.467770] __sys_sendmsg+0xa3/0x120 [ 224.467772] SyS_sendmsg+0x27/0x40 [ 224.467774] do_syscall_64+0x1d5/0x640 [ 224.467776] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 224.467776] [ 224.467778] other info that might help us debug this: [ 224.467779] [ 224.467780] Chain exists of: [ 224.467781] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 224.467787] [ 224.467789] Possible unsafe locking scenario: [ 224.467790] [ 224.467792] CPU0 CPU1 [ 224.467793] ---- ---- [ 224.467794] lock(&obj_hash[i].lock); [ 224.467798] lock(hrtimer_bases.lock); [ 224.467801] lock(&obj_hash[i].lock); [ 224.467804] lock((console_sem).lock); [ 224.467807] [ 224.467808] *** DEADLOCK *** [ 224.467809] [ 224.467811] 2 locks held by syz-executor.0/10408: [ 224.467811] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 224.467817] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 224.467823] [ 224.467824] stack backtrace: [ 224.467827] CPU: 1 PID: 10408 Comm: syz-executor.0 Not tainted 4.14.292-syzkaller #0 [ 224.467830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 224.467832] Call Trace: [ 224.467833] dump_stack+0x1b2/0x281 [ 224.467835] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 224.467837] __lock_acquire+0x2e0e/0x3f20 [ 224.467838] ? pointer+0x31f/0x9e0 [ 224.467840] ? trace_hardirqs_on+0x10/0x10 [ 224.467841] ? format_decode+0x1cb/0x890 [ 224.467843] ? check_preemption_disabled+0x35/0x240 [ 224.467845] ? kvm_clock_read+0x1f/0x30 [ 224.467847] ? kvm_sched_clock_read+0x5/0x10 [ 224.467848] ? sched_clock+0x2a/0x40 [ 224.467850] ? sched_clock_cpu+0x18/0x1b0 [ 224.467851] lock_acquire+0x170/0x3f0 [ 224.467853] ? down_trylock+0xe/0x60 [ 224.467854] ? vprintk_func+0x58/0x160 [ 224.467856] _raw_spin_lock_irqsave+0x8c/0xc0 [ 224.467857] ? down_trylock+0xe/0x60 [ 224.467859] down_trylock+0xe/0x60 [ 224.467860] ? vprintk_func+0x58/0x160 [ 224.467862] ? vprintk_func+0x58/0x160 [ 224.467864] __down_trylock_console_sem+0x97/0x1e0 [ 224.467865] vprintk_emit+0x1ee/0x620 [ 224.467867] vprintk_func+0x58/0x160 [ 224.467868] printk+0x9e/0xbc [ 224.467869] ? log_store.cold+0x16/0x16 [ 224.467871] ? lock_acquire+0x170/0x3f0 [ 224.467873] ? debug_check_no_obj_freed+0x135/0x680 [ 224.467875] debug_print_object.cold+0xa7/0xdb [ 224.467876] debug_check_no_obj_freed+0x3b7/0x680 [ 224.467878] ? debug_object_activate+0x490/0x490 [ 224.467880] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 224.467881] kfree+0xb9/0x250 [ 224.467883] __tcf_idr_release+0x202/0x260 [ 224.467885] tcf_sample_init+0x788/0x8c0 [ 224.467886] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 224.467888] tcf_action_init_1+0x51a/0x9e0 [ 224.467890] ? tcf_action_dump_old+0x80/0x80 [ 224.467891] ? is_bpf_text_address+0xb8/0x150 [ 224.467893] ? kernel_text_address+0xbd/0xf0 [ 224.467895] ? __kernel_text_address+0x9/0x30 [ 224.467897] ? unwind_get_return_address+0x51/0x90 [ 224.467898] ? nla_parse+0x157/0x1f0 [ 224.467900] tcf_action_init+0x26d/0x400 [ 224.467901] ? tcf_action_init_1+0x9e0/0x9e0 [ 224.467903] ? __sys_sendmsg+0xa3/0x120 [ 224.467904] ? SyS_sendmsg+0x27/0x40 [ 224.467906] ? do_syscall_64+0x1d5/0x640 [ 224.467907] ? memset+0x20/0x40 [ 224.467909] ? nla_parse+0x157/0x1f0 [ 224.467910] tc_ctl_action+0x2e3/0x510 [ 224.467912] ? tca_action_gd+0x790/0x790 [ 224.467914] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 224.467915] ? tca_action_gd+0x790/0x790 [ 224.467917] rtnetlink_rcv_msg+0x3be/0xb10 [ 224.467918] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 224.467920] ? __netlink_lookup+0x345/0x5d0 [ 224.467922] ? netdev_pick_tx+0x2e0/0x2e0 [ 224.467923] netlink_rcv_skb+0x125/0x390 [ 224.467925] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 224.467927] ? netlink_ack+0x9a0/0x9a0 [ 224.467928] netlink_unicast+0x437/0x610 [ 224.467930] ? netlink_sendskb+0xd0/0xd0 [ 224.467931] ? __check_object_size+0x179/0x230 [ 224.467933] netlink_sendmsg+0x648/0xbc0 [ 224.467935] ? nlmsg_notify+0x1b0/0x1b0 [ 224.467936] ? kernel_recvmsg+0x210/0x210 [ 224.467938] ? security_socket_sendmsg+0x83/0xb0 [ 224.467940] ? nlmsg_notify+0x1b0/0x1b0 [ 224.467941] sock_sendmsg+0xb5/0x100 [ 224.467943] ___sys_sendmsg+0x6c8/0x800 [ 224.467944] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 224.467946] ? trace_hardirqs_on+0x10/0x10 [ 224.467947] ? do_futex+0x127/0x1570 [ 224.467949] ? __fget+0x23e/0x3e0 [ 224.467950] ? lock_acquire+0x170/0x3f0 [ 224.467952] ? lock_downgrade+0x740/0x740 [ 224.467953] ? __fget+0x265/0x3e0 [ 224.467955] ? __fdget+0x19b/0x1f0 [ 224.467957] ? sockfd_lookup_light+0xb2/0x160 [ 224.467958] __sys_sendmsg+0xa3/0x120 [ 224.467960] ? SyS_shutdown+0x160/0x160 [ 224.467961] ? move_addr_to_kernel+0x60/0x60 [ 224.467963] ? fput_many+0xe/0x140 [ 224.467964] SyS_sendmsg+0x27/0x40 [ 224.467966] ? __sys_sendmsg+0x120/0x120 [ 224.467967] do_syscall_64+0x1d5/0x640 [ 224.467969] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 224.467971] RIP: 0033:0x7ff7d2150279 [ 224.467972] RSP: 002b:00007ff7d0ac5168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 224.467977] RAX: ffffffffffffffda RBX: 00007ff7d2262f80 RCX: 00007ff7d2150279 [ 224.467979] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 224.467982] RBP: 00007ff7d21aa2e9 R08: 0000000000000000 R09: 0000000000000000 [ 224.467984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 224.467987] R13: 00007ffcdfcfee4f R14: 00007ff7d0ac5300 R15: 0000000000022000 [ 225.542481] Shutting down cpus with NMI [ 226.518207] Kernel Offset: disabled [ 226.521813] Rebooting in 86400 seconds..