Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2022/07/06 01:17:32 fuzzer started 2022/07/06 01:17:32 dialing manager at 10.128.0.163:36101 2022/07/06 01:17:32 syscalls: 3510 2022/07/06 01:17:32 code coverage: enabled 2022/07/06 01:17:32 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/07/06 01:17:32 extra coverage: extra coverage is not supported by the kernel 2022/07/06 01:17:32 delay kcov mmap: mmap returned an invalid pointer 2022/07/06 01:17:32 setuid sandbox: enabled 2022/07/06 01:17:32 namespace sandbox: enabled 2022/07/06 01:17:32 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/06 01:17:32 fault injection: enabled 2022/07/06 01:17:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/06 01:17:32 net packet injection: enabled 2022/07/06 01:17:32 net device setup: enabled 2022/07/06 01:17:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/06 01:17:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/06 01:17:32 USB emulation: /dev/raw-gadget does not exist 2022/07/06 01:17:32 hci packet injection: enabled 2022/07/06 01:17:32 wifi device emulation: kernel 4.17 required (have 4.14.286-syzkaller) 2022/07/06 01:17:32 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/07/06 01:17:32 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/06 01:17:33 fetching corpus: 50, signal 47333/51102 (executing program) 2022/07/06 01:17:33 fetching corpus: 100, signal 68865/74355 (executing program) 2022/07/06 01:17:33 fetching corpus: 150, signal 89412/96533 (executing program) 2022/07/06 01:17:33 fetching corpus: 200, signal 101802/110546 (executing program) 2022/07/06 01:17:33 fetching corpus: 250, signal 116183/126461 (executing program) 2022/07/06 01:17:34 fetching corpus: 300, signal 131298/143042 (executing program) 2022/07/06 01:17:34 fetching corpus: 350, signal 141107/154326 (executing program) 2022/07/06 01:17:34 fetching corpus: 400, signal 151354/166021 (executing program) 2022/07/06 01:17:34 fetching corpus: 450, signal 159527/175637 (executing program) 2022/07/06 01:17:34 fetching corpus: 500, signal 166597/184145 (executing program) 2022/07/06 01:17:35 fetching corpus: 550, signal 172686/191677 (executing program) 2022/07/06 01:17:35 fetching corpus: 600, signal 178878/199250 (executing program) 2022/07/06 01:17:35 fetching corpus: 650, signal 183563/205370 (executing program) 2022/07/06 01:17:35 fetching corpus: 700, signal 190796/213883 (executing program) 2022/07/06 01:17:35 fetching corpus: 750, signal 195722/220165 (executing program) 2022/07/06 01:17:36 fetching corpus: 800, signal 203069/228723 (executing program) 2022/07/06 01:17:36 fetching corpus: 850, signal 207726/234676 (executing program) 2022/07/06 01:17:36 fetching corpus: 900, signal 213230/241471 (executing program) 2022/07/06 01:17:36 fetching corpus: 950, signal 217844/247359 (executing program) 2022/07/06 01:17:36 fetching corpus: 1000, signal 222796/253591 (executing program) 2022/07/06 01:17:36 fetching corpus: 1050, signal 228250/260230 (executing program) 2022/07/06 01:17:37 fetching corpus: 1100, signal 231783/265009 (executing program) 2022/07/06 01:17:37 fetching corpus: 1150, signal 236057/270449 (executing program) 2022/07/06 01:17:37 fetching corpus: 1200, signal 239377/275000 (executing program) 2022/07/06 01:17:37 fetching corpus: 1250, signal 244475/281187 (executing program) 2022/07/06 01:17:37 fetching corpus: 1300, signal 248295/286156 (executing program) 2022/07/06 01:17:37 fetching corpus: 1350, signal 251424/290495 (executing program) 2022/07/06 01:17:38 fetching corpus: 1400, signal 255585/295756 (executing program) 2022/07/06 01:17:38 fetching corpus: 1450, signal 259282/300570 (executing program) 2022/07/06 01:17:38 fetching corpus: 1500, signal 265271/307438 (executing program) 2022/07/06 01:17:38 fetching corpus: 1550, signal 268745/311979 (executing program) 2022/07/06 01:17:39 fetching corpus: 1600, signal 271831/316220 (executing program) 2022/07/06 01:17:39 fetching corpus: 1650, signal 275807/321217 (executing program) 2022/07/06 01:17:39 fetching corpus: 1700, signal 278211/324747 (executing program) 2022/07/06 01:17:39 fetching corpus: 1750, signal 280424/328118 (executing program) 2022/07/06 01:17:39 fetching corpus: 1800, signal 283005/331809 (executing program) 2022/07/06 01:17:40 fetching corpus: 1850, signal 286832/336618 (executing program) 2022/07/06 01:17:40 fetching corpus: 1900, signal 289339/340183 (executing program) 2022/07/06 01:17:40 fetching corpus: 1950, signal 292125/344029 (executing program) 2022/07/06 01:17:40 fetching corpus: 2000, signal 295099/347973 (executing program) 2022/07/06 01:17:41 fetching corpus: 2050, signal 297784/351663 (executing program) 2022/07/06 01:17:41 fetching corpus: 2100, signal 300366/355257 (executing program) 2022/07/06 01:17:41 fetching corpus: 2150, signal 302399/358380 (executing program) 2022/07/06 01:17:41 fetching corpus: 2200, signal 304968/361943 (executing program) 2022/07/06 01:17:42 fetching corpus: 2250, signal 308196/366090 (executing program) 2022/07/06 01:17:42 fetching corpus: 2300, signal 310281/369179 (executing program) 2022/07/06 01:17:42 fetching corpus: 2350, signal 312938/372743 (executing program) 2022/07/06 01:17:42 fetching corpus: 2400, signal 317594/378029 (executing program) 2022/07/06 01:17:43 fetching corpus: 2450, signal 319403/380866 (executing program) 2022/07/06 01:17:43 fetching corpus: 2500, signal 320718/383260 (executing program) 2022/07/06 01:17:43 fetching corpus: 2550, signal 323684/387070 (executing program) 2022/07/06 01:17:43 fetching corpus: 2600, signal 325854/390164 (executing program) 2022/07/06 01:17:43 fetching corpus: 2650, signal 328249/393434 (executing program) 2022/07/06 01:17:43 fetching corpus: 2700, signal 330585/396660 (executing program) 2022/07/06 01:17:44 fetching corpus: 2750, signal 333127/400094 (executing program) 2022/07/06 01:17:44 fetching corpus: 2800, signal 335377/403229 (executing program) 2022/07/06 01:17:44 fetching corpus: 2850, signal 336774/405565 (executing program) 2022/07/06 01:17:44 fetching corpus: 2900, signal 338896/408543 (executing program) 2022/07/06 01:17:44 fetching corpus: 2950, signal 340599/411148 (executing program) 2022/07/06 01:17:44 fetching corpus: 3000, signal 342582/414033 (executing program) 2022/07/06 01:17:45 fetching corpus: 3050, signal 344647/417013 (executing program) 2022/07/06 01:17:45 fetching corpus: 3100, signal 346495/419759 (executing program) 2022/07/06 01:17:45 fetching corpus: 3150, signal 348262/422444 (executing program) 2022/07/06 01:17:45 fetching corpus: 3200, signal 350424/425442 (executing program) 2022/07/06 01:17:45 fetching corpus: 3250, signal 352707/428488 (executing program) 2022/07/06 01:17:46 fetching corpus: 3300, signal 354698/431263 (executing program) 2022/07/06 01:17:46 fetching corpus: 3350, signal 356525/433940 (executing program) 2022/07/06 01:17:46 fetching corpus: 3400, signal 358836/437001 (executing program) 2022/07/06 01:17:46 fetching corpus: 3450, signal 360814/439765 (executing program) 2022/07/06 01:17:46 fetching corpus: 3500, signal 362368/442203 (executing program) 2022/07/06 01:17:46 fetching corpus: 3550, signal 364501/445071 (executing program) 2022/07/06 01:17:47 fetching corpus: 3600, signal 366417/447759 (executing program) 2022/07/06 01:17:47 fetching corpus: 3650, signal 368021/450179 (executing program) 2022/07/06 01:17:47 fetching corpus: 3700, signal 369106/452148 (executing program) 2022/07/06 01:17:47 fetching corpus: 3750, signal 371377/455118 (executing program) 2022/07/06 01:17:47 fetching corpus: 3800, signal 372566/457224 (executing program) 2022/07/06 01:17:47 fetching corpus: 3850, signal 374415/459834 (executing program) 2022/07/06 01:17:48 fetching corpus: 3900, signal 375608/461910 (executing program) 2022/07/06 01:17:48 fetching corpus: 3950, signal 376815/463969 (executing program) 2022/07/06 01:17:48 fetching corpus: 4000, signal 378635/466526 (executing program) 2022/07/06 01:17:48 fetching corpus: 4050, signal 380545/469199 (executing program) 2022/07/06 01:17:48 fetching corpus: 4100, signal 382439/471804 (executing program) 2022/07/06 01:17:49 fetching corpus: 4150, signal 383773/473897 (executing program) 2022/07/06 01:17:49 fetching corpus: 4200, signal 385472/476345 (executing program) 2022/07/06 01:17:49 fetching corpus: 4250, signal 387865/479300 (executing program) 2022/07/06 01:17:49 fetching corpus: 4300, signal 389470/481682 (executing program) 2022/07/06 01:17:49 fetching corpus: 4350, signal 391261/484153 (executing program) 2022/07/06 01:17:50 fetching corpus: 4400, signal 392292/486079 (executing program) 2022/07/06 01:17:50 fetching corpus: 4450, signal 393941/488357 (executing program) 2022/07/06 01:17:50 fetching corpus: 4500, signal 395516/490605 (executing program) 2022/07/06 01:17:50 fetching corpus: 4550, signal 396852/492658 (executing program) 2022/07/06 01:17:50 fetching corpus: 4600, signal 398472/494987 (executing program) 2022/07/06 01:17:51 fetching corpus: 4650, signal 399819/497048 (executing program) 2022/07/06 01:17:51 fetching corpus: 4700, signal 401166/499114 (executing program) 2022/07/06 01:17:51 fetching corpus: 4750, signal 402511/501215 (executing program) 2022/07/06 01:17:51 fetching corpus: 4800, signal 403928/503329 (executing program) 2022/07/06 01:17:51 fetching corpus: 4850, signal 405172/505286 (executing program) 2022/07/06 01:17:52 fetching corpus: 4900, signal 406969/507685 (executing program) 2022/07/06 01:17:52 fetching corpus: 4950, signal 408568/509908 (executing program) 2022/07/06 01:17:52 fetching corpus: 5000, signal 409947/511939 (executing program) 2022/07/06 01:17:52 fetching corpus: 5050, signal 411514/514150 (executing program) 2022/07/06 01:17:52 fetching corpus: 5100, signal 413011/516277 (executing program) 2022/07/06 01:17:53 fetching corpus: 5150, signal 414905/518684 (executing program) 2022/07/06 01:17:53 fetching corpus: 5200, signal 416791/521070 (executing program) 2022/07/06 01:17:53 fetching corpus: 5250, signal 418181/523142 (executing program) 2022/07/06 01:17:53 fetching corpus: 5300, signal 419503/525144 (executing program) 2022/07/06 01:17:53 fetching corpus: 5350, signal 420721/527005 (executing program) 2022/07/06 01:17:53 fetching corpus: 5400, signal 421741/528760 (executing program) 2022/07/06 01:17:54 fetching corpus: 5450, signal 422544/530319 (executing program) 2022/07/06 01:17:54 fetching corpus: 5500, signal 424196/532499 (executing program) 2022/07/06 01:17:54 fetching corpus: 5550, signal 425563/534477 (executing program) 2022/07/06 01:17:54 fetching corpus: 5600, signal 426708/536240 (executing program) 2022/07/06 01:17:54 fetching corpus: 5650, signal 428229/538295 (executing program) 2022/07/06 01:17:55 fetching corpus: 5700, signal 429330/540081 (executing program) 2022/07/06 01:17:55 fetching corpus: 5750, signal 430551/541899 (executing program) 2022/07/06 01:17:55 fetching corpus: 5800, signal 431596/543652 (executing program) 2022/07/06 01:17:55 fetching corpus: 5850, signal 432720/545457 (executing program) 2022/07/06 01:17:55 fetching corpus: 5900, signal 434466/547667 (executing program) 2022/07/06 01:17:56 fetching corpus: 5950, signal 435770/549585 (executing program) 2022/07/06 01:17:56 fetching corpus: 6000, signal 436938/551352 (executing program) 2022/07/06 01:17:56 fetching corpus: 6050, signal 438309/553236 (executing program) 2022/07/06 01:17:56 fetching corpus: 6100, signal 439531/554995 (executing program) 2022/07/06 01:17:57 fetching corpus: 6150, signal 440441/556594 (executing program) 2022/07/06 01:17:57 fetching corpus: 6200, signal 441480/558260 (executing program) 2022/07/06 01:17:57 fetching corpus: 6250, signal 442728/560083 (executing program) 2022/07/06 01:17:57 fetching corpus: 6300, signal 444625/562277 (executing program) 2022/07/06 01:17:57 fetching corpus: 6350, signal 445938/564097 (executing program) 2022/07/06 01:17:58 fetching corpus: 6400, signal 446911/565656 (executing program) 2022/07/06 01:17:58 fetching corpus: 6450, signal 447981/567296 (executing program) 2022/07/06 01:17:58 fetching corpus: 6500, signal 449142/569000 (executing program) 2022/07/06 01:17:58 fetching corpus: 6550, signal 450668/570981 (executing program) 2022/07/06 01:17:58 fetching corpus: 6600, signal 451475/572494 (executing program) 2022/07/06 01:17:59 fetching corpus: 6650, signal 452438/574096 (executing program) 2022/07/06 01:17:59 fetching corpus: 6700, signal 453308/575629 (executing program) 2022/07/06 01:17:59 fetching corpus: 6750, signal 454171/577138 (executing program) 2022/07/06 01:17:59 fetching corpus: 6800, signal 460433/582256 (executing program) 2022/07/06 01:17:59 fetching corpus: 6850, signal 461403/583778 (executing program) 2022/07/06 01:17:59 fetching corpus: 6900, signal 462363/585289 (executing program) 2022/07/06 01:18:00 fetching corpus: 6950, signal 463405/586862 (executing program) 2022/07/06 01:18:00 fetching corpus: 7000, signal 464588/588547 (executing program) 2022/07/06 01:18:00 fetching corpus: 7050, signal 465263/589868 (executing program) 2022/07/06 01:18:00 fetching corpus: 7100, signal 466123/591332 (executing program) 2022/07/06 01:18:00 fetching corpus: 7150, signal 467600/593194 (executing program) 2022/07/06 01:18:01 fetching corpus: 7200, signal 468428/594621 (executing program) 2022/07/06 01:18:01 fetching corpus: 7250, signal 469249/595981 (executing program) 2022/07/06 01:18:01 fetching corpus: 7300, signal 470526/597671 (executing program) 2022/07/06 01:18:01 fetching corpus: 7350, signal 471719/599313 (executing program) 2022/07/06 01:18:01 fetching corpus: 7400, signal 472598/600724 (executing program) 2022/07/06 01:18:02 fetching corpus: 7450, signal 473905/602403 (executing program) 2022/07/06 01:18:02 fetching corpus: 7500, signal 475046/603960 (executing program) 2022/07/06 01:18:02 fetching corpus: 7550, signal 475664/605221 (executing program) 2022/07/06 01:18:02 fetching corpus: 7600, signal 476539/606598 (executing program) 2022/07/06 01:18:02 fetching corpus: 7650, signal 477409/608019 (executing program) 2022/07/06 01:18:02 fetching corpus: 7700, signal 478837/609753 (executing program) 2022/07/06 01:18:03 fetching corpus: 7750, signal 479835/611232 (executing program) 2022/07/06 01:18:03 fetching corpus: 7800, signal 481148/612862 (executing program) 2022/07/06 01:18:03 fetching corpus: 7850, signal 482055/614294 (executing program) 2022/07/06 01:18:03 fetching corpus: 7900, signal 482728/615558 (executing program) 2022/07/06 01:18:03 fetching corpus: 7950, signal 483684/616975 (executing program) 2022/07/06 01:18:04 fetching corpus: 8000, signal 484510/618318 (executing program) 2022/07/06 01:18:04 fetching corpus: 8050, signal 485391/619733 (executing program) 2022/07/06 01:18:04 fetching corpus: 8100, signal 486290/621086 (executing program) 2022/07/06 01:18:04 fetching corpus: 8150, signal 487080/622324 (executing program) 2022/07/06 01:18:04 fetching corpus: 8200, signal 487915/623638 (executing program) 2022/07/06 01:18:05 fetching corpus: 8250, signal 489456/625383 (executing program) 2022/07/06 01:18:05 fetching corpus: 8300, signal 490480/626846 (executing program) 2022/07/06 01:18:05 fetching corpus: 8350, signal 491501/628299 (executing program) 2022/07/06 01:18:05 fetching corpus: 8400, signal 492748/629857 (executing program) 2022/07/06 01:18:06 fetching corpus: 8450, signal 493941/631417 (executing program) 2022/07/06 01:18:06 fetching corpus: 8500, signal 494489/632547 (executing program) 2022/07/06 01:18:06 fetching corpus: 8550, signal 495628/634021 (executing program) 2022/07/06 01:18:06 fetching corpus: 8600, signal 496251/635168 (executing program) 2022/07/06 01:18:06 fetching corpus: 8650, signal 496875/636337 (executing program) 2022/07/06 01:18:07 fetching corpus: 8700, signal 498279/637937 (executing program) 2022/07/06 01:18:07 fetching corpus: 8750, signal 499015/639160 (executing program) 2022/07/06 01:18:07 fetching corpus: 8800, signal 500236/640697 (executing program) 2022/07/06 01:18:07 fetching corpus: 8850, signal 501019/641960 (executing program) 2022/07/06 01:18:07 fetching corpus: 8900, signal 501876/643274 (executing program) 2022/07/06 01:18:08 fetching corpus: 8950, signal 502928/644667 (executing program) 2022/07/06 01:18:08 fetching corpus: 9000, signal 504079/646111 (executing program) 2022/07/06 01:18:08 fetching corpus: 9050, signal 505020/647433 (executing program) 2022/07/06 01:18:08 fetching corpus: 9100, signal 505914/648758 (executing program) 2022/07/06 01:18:08 fetching corpus: 9150, signal 507243/650218 (executing program) 2022/07/06 01:18:09 fetching corpus: 9200, signal 507710/651264 (executing program) 2022/07/06 01:18:09 fetching corpus: 9250, signal 508632/652545 (executing program) 2022/07/06 01:18:09 fetching corpus: 9300, signal 509639/653874 (executing program) 2022/07/06 01:18:09 fetching corpus: 9350, signal 510195/654928 (executing program) 2022/07/06 01:18:09 fetching corpus: 9400, signal 510796/656014 (executing program) 2022/07/06 01:18:09 fetching corpus: 9450, signal 511673/657257 (executing program) 2022/07/06 01:18:10 fetching corpus: 9500, signal 512377/658404 (executing program) 2022/07/06 01:18:10 fetching corpus: 9550, signal 513074/659519 (executing program) 2022/07/06 01:18:10 fetching corpus: 9600, signal 514008/660738 (executing program) 2022/07/06 01:18:10 fetching corpus: 9650, signal 514906/661958 (executing program) 2022/07/06 01:18:10 fetching corpus: 9700, signal 515465/663037 (executing program) 2022/07/06 01:18:11 fetching corpus: 9750, signal 516593/664362 (executing program) 2022/07/06 01:18:11 fetching corpus: 9800, signal 517875/665804 (executing program) 2022/07/06 01:18:11 fetching corpus: 9850, signal 518753/667040 (executing program) 2022/07/06 01:18:11 fetching corpus: 9900, signal 519772/668340 (executing program) 2022/07/06 01:18:11 fetching corpus: 9950, signal 520756/669588 (executing program) 2022/07/06 01:18:12 fetching corpus: 10000, signal 521578/670760 (executing program) 2022/07/06 01:18:12 fetching corpus: 10050, signal 522914/672216 (executing program) 2022/07/06 01:18:12 fetching corpus: 10100, signal 523483/673228 (executing program) 2022/07/06 01:18:12 fetching corpus: 10150, signal 524044/674225 (executing program) 2022/07/06 01:18:12 fetching corpus: 10200, signal 524946/675423 (executing program) 2022/07/06 01:18:13 fetching corpus: 10250, signal 525458/676375 (executing program) 2022/07/06 01:18:13 fetching corpus: 10300, signal 526093/677420 (executing program) 2022/07/06 01:18:13 fetching corpus: 10350, signal 526804/678489 (executing program) 2022/07/06 01:18:13 fetching corpus: 10400, signal 527343/679473 (executing program) 2022/07/06 01:18:13 fetching corpus: 10450, signal 528361/680726 (executing program) 2022/07/06 01:18:14 fetching corpus: 10500, signal 529098/681787 (executing program) 2022/07/06 01:18:14 fetching corpus: 10550, signal 529753/682797 (executing program) 2022/07/06 01:18:14 fetching corpus: 10600, signal 530303/683807 (executing program) 2022/07/06 01:18:14 fetching corpus: 10650, signal 530979/684858 (executing program) 2022/07/06 01:18:15 fetching corpus: 10700, signal 531743/685947 (executing program) 2022/07/06 01:18:15 fetching corpus: 10750, signal 532574/687101 (executing program) 2022/07/06 01:18:15 fetching corpus: 10800, signal 533118/688099 (executing program) 2022/07/06 01:18:15 fetching corpus: 10850, signal 533658/689023 (executing program) 2022/07/06 01:18:15 fetching corpus: 10900, signal 534363/690063 (executing program) 2022/07/06 01:18:15 fetching corpus: 10950, signal 535083/691118 (executing program) 2022/07/06 01:18:16 fetching corpus: 11000, signal 535704/692120 (executing program) 2022/07/06 01:18:16 fetching corpus: 11050, signal 537113/693495 (executing program) 2022/07/06 01:18:16 fetching corpus: 11100, signal 537918/694564 (executing program) 2022/07/06 01:18:16 fetching corpus: 11150, signal 538541/695550 (executing program) 2022/07/06 01:18:16 fetching corpus: 11200, signal 539184/696542 (executing program) 2022/07/06 01:18:16 fetching corpus: 11250, signal 539731/697494 (executing program) 2022/07/06 01:18:17 fetching corpus: 11300, signal 540417/698506 (executing program) 2022/07/06 01:18:17 fetching corpus: 11350, signal 541399/699676 (executing program) 2022/07/06 01:18:17 fetching corpus: 11400, signal 542169/700709 (executing program) 2022/07/06 01:18:17 fetching corpus: 11450, signal 543031/701799 (executing program) 2022/07/06 01:18:18 fetching corpus: 11500, signal 543729/702773 (executing program) 2022/07/06 01:18:18 fetching corpus: 11550, signal 544410/703820 (executing program) 2022/07/06 01:18:18 fetching corpus: 11600, signal 545100/704797 (executing program) 2022/07/06 01:18:18 fetching corpus: 11650, signal 545740/705769 (executing program) 2022/07/06 01:18:18 fetching corpus: 11700, signal 546475/706789 (executing program) 2022/07/06 01:18:19 fetching corpus: 11750, signal 547179/707770 (executing program) 2022/07/06 01:18:19 fetching corpus: 11800, signal 547887/708731 (executing program) 2022/07/06 01:18:19 fetching corpus: 11850, signal 548641/709760 (executing program) 2022/07/06 01:18:19 fetching corpus: 11900, signal 549309/710725 (executing program) 2022/07/06 01:18:20 fetching corpus: 11950, signal 549942/711607 (executing program) 2022/07/06 01:18:20 fetching corpus: 12000, signal 550621/712542 (executing program) 2022/07/06 01:18:20 fetching corpus: 12050, signal 551190/713464 (executing program) 2022/07/06 01:18:20 fetching corpus: 12100, signal 551701/714329 (executing program) 2022/07/06 01:18:20 fetching corpus: 12150, signal 552330/715285 (executing program) 2022/07/06 01:18:20 fetching corpus: 12200, signal 553006/716208 (executing program) 2022/07/06 01:18:21 fetching corpus: 12250, signal 553576/717063 (executing program) 2022/07/06 01:18:21 fetching corpus: 12300, signal 554033/717891 (executing program) 2022/07/06 01:18:21 fetching corpus: 12350, signal 554592/718762 (executing program) 2022/07/06 01:18:21 fetching corpus: 12400, signal 555203/719644 (executing program) 2022/07/06 01:18:21 fetching corpus: 12450, signal 555830/720555 (executing program) 2022/07/06 01:18:22 fetching corpus: 12500, signal 556464/721501 (executing program) 2022/07/06 01:18:22 fetching corpus: 12550, signal 556992/722366 (executing program) 2022/07/06 01:18:22 fetching corpus: 12600, signal 557653/723271 (executing program) 2022/07/06 01:18:22 fetching corpus: 12650, signal 558151/724105 (executing program) 2022/07/06 01:18:23 fetching corpus: 12700, signal 558797/724973 (executing program) 2022/07/06 01:18:23 fetching corpus: 12750, signal 559441/725875 (executing program) 2022/07/06 01:18:23 fetching corpus: 12800, signal 560106/726804 (executing program) 2022/07/06 01:18:23 fetching corpus: 12850, signal 560858/727734 (executing program) 2022/07/06 01:18:23 fetching corpus: 12900, signal 561879/728759 (executing program) 2022/07/06 01:18:24 fetching corpus: 12950, signal 562640/729685 (executing program) 2022/07/06 01:18:24 fetching corpus: 13000, signal 563496/730676 (executing program) 2022/07/06 01:18:24 fetching corpus: 13050, signal 564115/731567 (executing program) 2022/07/06 01:18:24 fetching corpus: 13100, signal 564789/732463 (executing program) 2022/07/06 01:18:24 fetching corpus: 13150, signal 565488/733374 (executing program) 2022/07/06 01:18:25 fetching corpus: 13200, signal 566030/734229 (executing program) 2022/07/06 01:18:25 fetching corpus: 13250, signal 566645/735054 (executing program) 2022/07/06 01:18:25 fetching corpus: 13300, signal 567662/736077 (executing program) 2022/07/06 01:18:25 fetching corpus: 13350, signal 568374/736957 (executing program) 2022/07/06 01:18:25 fetching corpus: 13400, signal 569000/737794 (executing program) 2022/07/06 01:18:26 fetching corpus: 13450, signal 569415/738572 (executing program) 2022/07/06 01:18:26 fetching corpus: 13500, signal 569906/739356 (executing program) 2022/07/06 01:18:26 fetching corpus: 13550, signal 570553/740244 (executing program) 2022/07/06 01:18:26 fetching corpus: 13600, signal 571435/741166 (executing program) 2022/07/06 01:18:26 fetching corpus: 13650, signal 572199/742065 (executing program) 2022/07/06 01:18:26 fetching corpus: 13700, signal 572709/742845 (executing program) 2022/07/06 01:18:27 fetching corpus: 13750, signal 573290/743642 (executing program) 2022/07/06 01:18:27 fetching corpus: 13800, signal 573940/744462 (executing program) 2022/07/06 01:18:27 fetching corpus: 13850, signal 574427/745270 (executing program) 2022/07/06 01:18:27 fetching corpus: 13900, signal 574932/746020 (executing program) 2022/07/06 01:18:27 fetching corpus: 13950, signal 575427/746767 (executing program) 2022/07/06 01:18:28 fetching corpus: 14000, signal 576068/747616 (executing program) 2022/07/06 01:18:28 fetching corpus: 14050, signal 576794/748433 (executing program) 2022/07/06 01:18:28 fetching corpus: 14100, signal 577436/749234 (executing program) 2022/07/06 01:18:28 fetching corpus: 14150, signal 577898/749976 (executing program) 2022/07/06 01:18:29 fetching corpus: 14200, signal 578581/750784 (executing program) 2022/07/06 01:18:29 fetching corpus: 14250, signal 578967/751533 (executing program) 2022/07/06 01:18:29 fetching corpus: 14300, signal 579682/752357 (executing program) 2022/07/06 01:18:29 fetching corpus: 14350, signal 580207/753127 (executing program) 2022/07/06 01:18:29 fetching corpus: 14400, signal 580707/753845 (executing program) 2022/07/06 01:18:30 fetching corpus: 14450, signal 581334/754653 (executing program) 2022/07/06 01:18:30 fetching corpus: 14500, signal 582001/755473 (executing program) 2022/07/06 01:18:30 fetching corpus: 14550, signal 582489/756213 (executing program) 2022/07/06 01:18:30 fetching corpus: 14600, signal 583010/756986 (executing program) 2022/07/06 01:18:31 fetching corpus: 14650, signal 583808/757844 (executing program) 2022/07/06 01:18:31 fetching corpus: 14700, signal 584285/758581 (executing program) 2022/07/06 01:18:31 fetching corpus: 14750, signal 584872/759305 (executing program) 2022/07/06 01:18:31 fetching corpus: 14800, signal 585733/760110 (executing program) 2022/07/06 01:18:32 fetching corpus: 14850, signal 586345/760836 (executing program) 2022/07/06 01:18:32 fetching corpus: 14900, signal 586835/761543 (executing program) 2022/07/06 01:18:32 fetching corpus: 14950, signal 587451/762293 (executing program) 2022/07/06 01:18:32 fetching corpus: 15000, signal 588041/763033 (executing program) 2022/07/06 01:18:32 fetching corpus: 15050, signal 588611/763755 (executing program) 2022/07/06 01:18:33 fetching corpus: 15100, signal 589099/764451 (executing program) 2022/07/06 01:18:33 fetching corpus: 15150, signal 589606/765178 (executing program) 2022/07/06 01:18:33 fetching corpus: 15200, signal 590067/765875 (executing program) 2022/07/06 01:18:33 fetching corpus: 15250, signal 590500/766566 (executing program) 2022/07/06 01:18:33 fetching corpus: 15300, signal 591050/767246 (executing program) 2022/07/06 01:18:34 fetching corpus: 15350, signal 591554/767967 (executing program) 2022/07/06 01:18:34 fetching corpus: 15400, signal 591996/768644 (executing program) 2022/07/06 01:18:34 fetching corpus: 15450, signal 592670/769417 (executing program) 2022/07/06 01:18:34 fetching corpus: 15500, signal 593343/770150 (executing program) 2022/07/06 01:18:34 fetching corpus: 15550, signal 593879/770875 (executing program) 2022/07/06 01:18:35 fetching corpus: 15600, signal 594337/771521 (executing program) 2022/07/06 01:18:35 fetching corpus: 15650, signal 594988/772244 (executing program) 2022/07/06 01:18:35 fetching corpus: 15700, signal 595452/772885 (executing program) 2022/07/06 01:18:35 fetching corpus: 15750, signal 596031/773596 (executing program) 2022/07/06 01:18:35 fetching corpus: 15800, signal 596539/774334 (executing program) 2022/07/06 01:18:35 fetching corpus: 15850, signal 597112/775052 (executing program) 2022/07/06 01:18:36 fetching corpus: 15900, signal 597668/775724 (executing program) 2022/07/06 01:18:36 fetching corpus: 15950, signal 598201/776384 (executing program) 2022/07/06 01:18:36 fetching corpus: 16000, signal 598684/777048 (executing program) 2022/07/06 01:18:36 fetching corpus: 16050, signal 599206/777716 (executing program) 2022/07/06 01:18:36 fetching corpus: 16100, signal 599806/778401 (executing program) 2022/07/06 01:18:37 fetching corpus: 16150, signal 600524/779106 (executing program) 2022/07/06 01:18:37 fetching corpus: 16200, signal 605440/780773 (executing program) 2022/07/06 01:18:37 fetching corpus: 16250, signal 605760/781398 (executing program) 2022/07/06 01:18:37 fetching corpus: 16300, signal 606192/782045 (executing program) 2022/07/06 01:18:37 fetching corpus: 16350, signal 606918/782775 (executing program) 2022/07/06 01:18:37 fetching corpus: 16400, signal 608520/783644 (executing program) 2022/07/06 01:18:38 fetching corpus: 16450, signal 609187/784350 (executing program) 2022/07/06 01:18:38 fetching corpus: 16500, signal 609676/784947 (executing program) 2022/07/06 01:18:38 fetching corpus: 16550, signal 610326/785598 (executing program) 2022/07/06 01:18:38 fetching corpus: 16600, signal 610923/786208 (executing program) 2022/07/06 01:18:38 fetching corpus: 16650, signal 611620/786897 (executing program) 2022/07/06 01:18:38 fetching corpus: 16700, signal 612151/787499 (executing program) 2022/07/06 01:18:39 fetching corpus: 16750, signal 612728/788107 (executing program) 2022/07/06 01:18:39 fetching corpus: 16800, signal 613269/788714 (executing program) 2022/07/06 01:18:39 fetching corpus: 16850, signal 613872/789361 (executing program) 2022/07/06 01:18:39 fetching corpus: 16900, signal 614479/789971 (executing program) 2022/07/06 01:18:40 fetching corpus: 16950, signal 615082/790561 (executing program) 2022/07/06 01:18:40 fetching corpus: 17000, signal 615588/791216 (executing program) 2022/07/06 01:18:40 fetching corpus: 17050, signal 615957/791847 (executing program) 2022/07/06 01:18:40 fetching corpus: 17100, signal 616551/792458 (executing program) 2022/07/06 01:18:40 fetching corpus: 17150, signal 616929/793011 (executing program) 2022/07/06 01:18:40 fetching corpus: 17200, signal 617263/793577 (executing program) 2022/07/06 01:18:41 fetching corpus: 17250, signal 617850/794217 (executing program) 2022/07/06 01:18:41 fetching corpus: 17300, signal 618288/794804 (executing program) 2022/07/06 01:18:41 fetching corpus: 17350, signal 618731/795405 (executing program) 2022/07/06 01:18:41 fetching corpus: 17400, signal 619166/796031 (executing program) 2022/07/06 01:18:42 fetching corpus: 17450, signal 619603/796621 (executing program) 2022/07/06 01:18:42 fetching corpus: 17500, signal 620148/797184 (executing program) 2022/07/06 01:18:42 fetching corpus: 17550, signal 620527/797745 (executing program) 2022/07/06 01:18:42 fetching corpus: 17600, signal 621068/798360 (executing program) 2022/07/06 01:18:42 fetching corpus: 17650, signal 621673/798931 (executing program) 2022/07/06 01:18:42 fetching corpus: 17700, signal 622017/799487 (executing program) 2022/07/06 01:18:43 fetching corpus: 17750, signal 622492/800041 (executing program) 2022/07/06 01:18:43 fetching corpus: 17800, signal 623043/800630 (executing program) 2022/07/06 01:18:43 fetching corpus: 17850, signal 623527/801161 (executing program) 2022/07/06 01:18:44 fetching corpus: 17900, signal 623981/801709 (executing program) 2022/07/06 01:18:44 fetching corpus: 17950, signal 624802/802308 (executing program) 2022/07/06 01:18:44 fetching corpus: 18000, signal 625362/802847 (executing program) 2022/07/06 01:18:44 fetching corpus: 18050, signal 625763/803388 (executing program) 2022/07/06 01:18:44 fetching corpus: 18100, signal 626212/803916 (executing program) 2022/07/06 01:18:44 fetching corpus: 18150, signal 626985/804463 (executing program) 2022/07/06 01:18:45 fetching corpus: 18200, signal 627431/805015 (executing program) 2022/07/06 01:18:45 fetching corpus: 18250, signal 627743/805519 (executing program) 2022/07/06 01:18:45 fetching corpus: 18300, signal 628243/806056 (executing program) 2022/07/06 01:18:45 fetching corpus: 18350, signal 628627/806614 (executing program) 2022/07/06 01:18:45 fetching corpus: 18400, signal 629119/807121 (executing program) 2022/07/06 01:18:46 fetching corpus: 18450, signal 629756/807631 (executing program) 2022/07/06 01:18:46 fetching corpus: 18500, signal 630358/808180 (executing program) 2022/07/06 01:18:46 fetching corpus: 18550, signal 630791/808690 (executing program) 2022/07/06 01:18:46 fetching corpus: 18600, signal 631155/809194 (executing program) 2022/07/06 01:18:46 fetching corpus: 18650, signal 631555/809688 (executing program) 2022/07/06 01:18:47 fetching corpus: 18700, signal 631949/810198 (executing program) 2022/07/06 01:18:47 fetching corpus: 18750, signal 632408/810710 (executing program) 2022/07/06 01:18:47 fetching corpus: 18800, signal 632893/811238 (executing program) 2022/07/06 01:18:47 fetching corpus: 18850, signal 633403/811765 (executing program) 2022/07/06 01:18:47 fetching corpus: 18900, signal 633988/812296 (executing program) 2022/07/06 01:18:48 fetching corpus: 18950, signal 634423/812825 (executing program) 2022/07/06 01:18:48 fetching corpus: 19000, signal 634810/813338 (executing program) 2022/07/06 01:18:48 fetching corpus: 19050, signal 635172/813829 (executing program) 2022/07/06 01:18:48 fetching corpus: 19100, signal 635585/814354 (executing program) 2022/07/06 01:18:48 fetching corpus: 19150, signal 636512/814858 (executing program) 2022/07/06 01:18:49 fetching corpus: 19200, signal 636963/815374 (executing program) 2022/07/06 01:18:49 fetching corpus: 19250, signal 637449/815837 (executing program) 2022/07/06 01:18:49 fetching corpus: 19300, signal 637878/816331 (executing program) 2022/07/06 01:18:49 fetching corpus: 19350, signal 638443/816814 (executing program) 2022/07/06 01:18:50 fetching corpus: 19400, signal 638897/817299 (executing program) 2022/07/06 01:18:50 fetching corpus: 19450, signal 640222/817829 (executing program) 2022/07/06 01:18:50 fetching corpus: 19500, signal 640548/818311 (executing program) 2022/07/06 01:18:50 fetching corpus: 19550, signal 640932/818816 (executing program) 2022/07/06 01:18:50 fetching corpus: 19600, signal 641311/819259 (executing program) 2022/07/06 01:18:51 fetching corpus: 19650, signal 641680/819696 (executing program) 2022/07/06 01:18:51 fetching corpus: 19700, signal 642001/820170 (executing program) 2022/07/06 01:18:51 fetching corpus: 19750, signal 642433/820646 (executing program) 2022/07/06 01:18:51 fetching corpus: 19800, signal 642894/821094 (executing program) 2022/07/06 01:18:51 fetching corpus: 19850, signal 643329/821577 (executing program) 2022/07/06 01:18:51 fetching corpus: 19900, signal 643693/822028 (executing program) 2022/07/06 01:18:52 fetching corpus: 19950, signal 644098/822495 (executing program) 2022/07/06 01:18:52 fetching corpus: 20000, signal 644753/822963 (executing program) 2022/07/06 01:18:52 fetching corpus: 20050, signal 645149/823431 (executing program) 2022/07/06 01:18:52 fetching corpus: 20100, signal 645588/823873 (executing program) 2022/07/06 01:18:53 fetching corpus: 20150, signal 645936/824318 (executing program) 2022/07/06 01:18:53 fetching corpus: 20200, signal 647075/824784 (executing program) 2022/07/06 01:18:53 fetching corpus: 20250, signal 647387/825203 (executing program) 2022/07/06 01:18:53 fetching corpus: 20300, signal 647815/825627 (executing program) 2022/07/06 01:18:53 fetching corpus: 20350, signal 648267/826067 (executing program) 2022/07/06 01:18:54 fetching corpus: 20400, signal 648727/826527 (executing program) 2022/07/06 01:18:54 fetching corpus: 20450, signal 649106/826993 (executing program) 2022/07/06 01:18:54 fetching corpus: 20500, signal 649437/827425 (executing program) 2022/07/06 01:18:54 fetching corpus: 20550, signal 649921/827856 (executing program) 2022/07/06 01:18:54 fetching corpus: 20600, signal 650331/828279 (executing program) 2022/07/06 01:18:55 fetching corpus: 20650, signal 650761/828542 (executing program) 2022/07/06 01:18:55 fetching corpus: 20700, signal 651192/828544 (executing program) 2022/07/06 01:18:55 fetching corpus: 20750, signal 651640/828544 (executing program) 2022/07/06 01:18:55 fetching corpus: 20800, signal 652131/828544 (executing program) 2022/07/06 01:18:55 fetching corpus: 20850, signal 652511/828544 (executing program) 2022/07/06 01:18:56 fetching corpus: 20900, signal 653085/828544 (executing program) 2022/07/06 01:18:56 fetching corpus: 20950, signal 653504/828553 (executing program) 2022/07/06 01:18:56 fetching corpus: 21000, signal 654167/828559 (executing program) 2022/07/06 01:18:56 fetching corpus: 21050, signal 654704/828560 (executing program) 2022/07/06 01:18:56 fetching corpus: 21100, signal 655139/828560 (executing program) 2022/07/06 01:18:56 fetching corpus: 21150, signal 655605/828560 (executing program) 2022/07/06 01:18:57 fetching corpus: 21200, signal 656051/828560 (executing program) 2022/07/06 01:18:57 fetching corpus: 21250, signal 656604/828560 (executing program) 2022/07/06 01:18:57 fetching corpus: 21300, signal 657018/828560 (executing program) 2022/07/06 01:18:57 fetching corpus: 21350, signal 657464/828560 (executing program) 2022/07/06 01:18:57 fetching corpus: 21400, signal 657931/828561 (executing program) 2022/07/06 01:18:58 fetching corpus: 21450, signal 658366/828562 (executing program) 2022/07/06 01:18:58 fetching corpus: 21500, signal 658948/828562 (executing program) 2022/07/06 01:18:58 fetching corpus: 21550, signal 659409/828564 (executing program) 2022/07/06 01:18:58 fetching corpus: 21600, signal 660001/828565 (executing program) 2022/07/06 01:18:58 fetching corpus: 21650, signal 660441/828567 (executing program) 2022/07/06 01:18:59 fetching corpus: 21700, signal 660842/828571 (executing program) 2022/07/06 01:18:59 fetching corpus: 21750, signal 661307/828571 (executing program) 2022/07/06 01:18:59 fetching corpus: 21800, signal 661635/828571 (executing program) 2022/07/06 01:18:59 fetching corpus: 21850, signal 661952/828573 (executing program) 2022/07/06 01:18:59 fetching corpus: 21900, signal 662313/828577 (executing program) 2022/07/06 01:18:59 fetching corpus: 21950, signal 662639/828577 (executing program) 2022/07/06 01:19:00 fetching corpus: 22000, signal 663104/828581 (executing program) 2022/07/06 01:19:00 fetching corpus: 22050, signal 663491/828581 (executing program) 2022/07/06 01:19:00 fetching corpus: 22100, signal 663892/828581 (executing program) 2022/07/06 01:19:00 fetching corpus: 22150, signal 664264/828581 (executing program) 2022/07/06 01:19:00 fetching corpus: 22200, signal 664806/828582 (executing program) 2022/07/06 01:19:01 fetching corpus: 22250, signal 665136/828585 (executing program) 2022/07/06 01:19:01 fetching corpus: 22300, signal 665444/828585 (executing program) 2022/07/06 01:19:01 fetching corpus: 22350, signal 665861/828588 (executing program) 2022/07/06 01:19:01 fetching corpus: 22400, signal 666268/828588 (executing program) 2022/07/06 01:19:02 fetching corpus: 22450, signal 666692/828588 (executing program) 2022/07/06 01:19:02 fetching corpus: 22500, signal 667193/828588 (executing program) 2022/07/06 01:19:02 fetching corpus: 22550, signal 667674/828590 (executing program) 2022/07/06 01:19:02 fetching corpus: 22600, signal 668030/828590 (executing program) 2022/07/06 01:19:02 fetching corpus: 22650, signal 668348/828592 (executing program) 2022/07/06 01:19:03 fetching corpus: 22700, signal 668959/828592 (executing program) 2022/07/06 01:19:03 fetching corpus: 22750, signal 669266/828593 (executing program) 2022/07/06 01:19:03 fetching corpus: 22800, signal 669704/828593 (executing program) 2022/07/06 01:19:03 fetching corpus: 22850, signal 670080/828594 (executing program) 2022/07/06 01:19:03 fetching corpus: 22900, signal 670416/828594 (executing program) 2022/07/06 01:19:04 fetching corpus: 22950, signal 670784/828594 (executing program) 2022/07/06 01:19:04 fetching corpus: 23000, signal 671241/828594 (executing program) 2022/07/06 01:19:04 fetching corpus: 23050, signal 671505/828597 (executing program) 2022/07/06 01:19:04 fetching corpus: 23100, signal 671944/828597 (executing program) 2022/07/06 01:19:04 fetching corpus: 23150, signal 672259/828597 (executing program) 2022/07/06 01:19:05 fetching corpus: 23200, signal 672739/828597 (executing program) 2022/07/06 01:19:05 fetching corpus: 23250, signal 673067/828597 (executing program) 2022/07/06 01:19:05 fetching corpus: 23300, signal 673467/828597 (executing program) 2022/07/06 01:19:05 fetching corpus: 23350, signal 673797/828597 (executing program) 2022/07/06 01:19:05 fetching corpus: 23400, signal 674249/828597 (executing program) 2022/07/06 01:19:06 fetching corpus: 23450, signal 675022/828598 (executing program) 2022/07/06 01:19:06 fetching corpus: 23500, signal 675385/828598 (executing program) 2022/07/06 01:19:06 fetching corpus: 23550, signal 675728/828598 (executing program) 2022/07/06 01:19:06 fetching corpus: 23600, signal 676109/828598 (executing program) 2022/07/06 01:19:06 fetching corpus: 23650, signal 676586/828598 (executing program) 2022/07/06 01:19:07 fetching corpus: 23700, signal 676900/828598 (executing program) 2022/07/06 01:19:07 fetching corpus: 23750, signal 677344/828599 (executing program) 2022/07/06 01:19:07 fetching corpus: 23800, signal 677784/828601 (executing program) 2022/07/06 01:19:07 fetching corpus: 23850, signal 678104/828601 (executing program) 2022/07/06 01:19:08 fetching corpus: 23900, signal 678502/828604 (executing program) 2022/07/06 01:19:08 fetching corpus: 23950, signal 678754/828608 (executing program) 2022/07/06 01:19:08 fetching corpus: 24000, signal 679044/828608 (executing program) 2022/07/06 01:19:08 fetching corpus: 24050, signal 679543/828608 (executing program) 2022/07/06 01:19:08 fetching corpus: 24100, signal 680591/828611 (executing program) 2022/07/06 01:19:08 fetching corpus: 24150, signal 680877/828611 (executing program) 2022/07/06 01:19:09 fetching corpus: 24200, signal 681231/828611 (executing program) 2022/07/06 01:19:09 fetching corpus: 24250, signal 681512/828611 (executing program) 2022/07/06 01:19:09 fetching corpus: 24300, signal 681792/828611 (executing program) 2022/07/06 01:19:09 fetching corpus: 24350, signal 682123/828611 (executing program) 2022/07/06 01:19:09 fetching corpus: 24400, signal 682471/828612 (executing program) 2022/07/06 01:19:09 fetching corpus: 24450, signal 682880/828612 (executing program) 2022/07/06 01:19:10 fetching corpus: 24500, signal 683177/828613 (executing program) 2022/07/06 01:19:10 fetching corpus: 24550, signal 683439/828613 (executing program) 2022/07/06 01:19:10 fetching corpus: 24600, signal 683779/828613 (executing program) 2022/07/06 01:19:10 fetching corpus: 24650, signal 684136/828613 (executing program) 2022/07/06 01:19:10 fetching corpus: 24700, signal 684477/828614 (executing program) 2022/07/06 01:19:11 fetching corpus: 24750, signal 684812/828616 (executing program) 2022/07/06 01:19:11 fetching corpus: 24800, signal 685221/828616 (executing program) 2022/07/06 01:19:11 fetching corpus: 24850, signal 685649/828616 (executing program) 2022/07/06 01:19:11 fetching corpus: 24900, signal 686038/828618 (executing program) 2022/07/06 01:19:11 fetching corpus: 24950, signal 686353/828618 (executing program) 2022/07/06 01:19:11 fetching corpus: 25000, signal 686584/828619 (executing program) 2022/07/06 01:19:11 fetching corpus: 25050, signal 686937/828620 (executing program) 2022/07/06 01:19:12 fetching corpus: 25100, signal 687324/828620 (executing program) 2022/07/06 01:19:12 fetching corpus: 25150, signal 687953/828620 (executing program) 2022/07/06 01:19:12 fetching corpus: 25200, signal 688352/828620 (executing program) 2022/07/06 01:19:12 fetching corpus: 25250, signal 688650/828620 (executing program) 2022/07/06 01:19:12 fetching corpus: 25300, signal 689042/828624 (executing program) 2022/07/06 01:19:13 fetching corpus: 25350, signal 689347/828624 (executing program) 2022/07/06 01:19:13 fetching corpus: 25400, signal 689619/828629 (executing program) 2022/07/06 01:19:13 fetching corpus: 25450, signal 690161/828629 (executing program) 2022/07/06 01:19:13 fetching corpus: 25500, signal 690455/828629 (executing program) 2022/07/06 01:19:13 fetching corpus: 25550, signal 690834/828631 (executing program) 2022/07/06 01:19:14 fetching corpus: 25600, signal 691131/828631 (executing program) 2022/07/06 01:19:14 fetching corpus: 25650, signal 691325/828631 (executing program) 2022/07/06 01:19:14 fetching corpus: 25700, signal 691635/828631 (executing program) 2022/07/06 01:19:14 fetching corpus: 25750, signal 692071/828634 (executing program) 2022/07/06 01:19:15 fetching corpus: 25800, signal 692376/828634 (executing program) 2022/07/06 01:19:15 fetching corpus: 25850, signal 693211/828634 (executing program) 2022/07/06 01:19:15 fetching corpus: 25900, signal 693499/828634 (executing program) 2022/07/06 01:19:15 fetching corpus: 25950, signal 693870/828634 (executing program) 2022/07/06 01:19:15 fetching corpus: 26000, signal 694153/828634 (executing program) 2022/07/06 01:19:15 fetching corpus: 26050, signal 694505/828634 (executing program) 2022/07/06 01:19:16 fetching corpus: 26100, signal 694907/828634 (executing program) 2022/07/06 01:19:16 fetching corpus: 26150, signal 695301/828634 (executing program) 2022/07/06 01:19:16 fetching corpus: 26200, signal 695652/828635 (executing program) 2022/07/06 01:19:16 fetching corpus: 26250, signal 696003/828635 (executing program) 2022/07/06 01:19:17 fetching corpus: 26300, signal 696282/828635 (executing program) 2022/07/06 01:19:17 fetching corpus: 26350, signal 696692/828635 (executing program) 2022/07/06 01:19:17 fetching corpus: 26400, signal 697041/828635 (executing program) 2022/07/06 01:19:17 fetching corpus: 26450, signal 697389/828635 (executing program) 2022/07/06 01:19:18 fetching corpus: 26500, signal 697712/828642 (executing program) 2022/07/06 01:19:18 fetching corpus: 26550, signal 698082/828642 (executing program) 2022/07/06 01:19:18 fetching corpus: 26600, signal 698338/828642 (executing program) 2022/07/06 01:19:18 fetching corpus: 26650, signal 698666/828642 (executing program) 2022/07/06 01:19:18 fetching corpus: 26700, signal 698937/828643 (executing program) 2022/07/06 01:19:19 fetching corpus: 26750, signal 699204/828643 (executing program) 2022/07/06 01:19:19 fetching corpus: 26800, signal 699507/828646 (executing program) 2022/07/06 01:19:19 fetching corpus: 26850, signal 699907/828646 (executing program) 2022/07/06 01:19:19 fetching corpus: 26900, signal 700346/828656 (executing program) 2022/07/06 01:19:19 fetching corpus: 26950, signal 700678/828656 (executing program) 2022/07/06 01:19:19 fetching corpus: 27000, signal 701132/828656 (executing program) 2022/07/06 01:19:20 fetching corpus: 27050, signal 701475/828658 (executing program) 2022/07/06 01:19:20 fetching corpus: 27100, signal 701793/828665 (executing program) 2022/07/06 01:19:20 fetching corpus: 27150, signal 702204/828668 (executing program) 2022/07/06 01:19:20 fetching corpus: 27200, signal 702582/828668 (executing program) 2022/07/06 01:19:21 fetching corpus: 27250, signal 702937/828668 (executing program) 2022/07/06 01:19:21 fetching corpus: 27300, signal 703294/828668 (executing program) 2022/07/06 01:19:21 fetching corpus: 27350, signal 703734/828668 (executing program) 2022/07/06 01:19:21 fetching corpus: 27400, signal 704214/828668 (executing program) 2022/07/06 01:19:21 fetching corpus: 27450, signal 704441/828668 (executing program) 2022/07/06 01:19:22 fetching corpus: 27500, signal 704690/828669 (executing program) 2022/07/06 01:19:22 fetching corpus: 27550, signal 704965/828669 (executing program) 2022/07/06 01:19:22 fetching corpus: 27600, signal 705243/828669 (executing program) 2022/07/06 01:19:22 fetching corpus: 27650, signal 705543/828669 (executing program) 2022/07/06 01:19:22 fetching corpus: 27700, signal 705774/828670 (executing program) 2022/07/06 01:19:22 fetching corpus: 27750, signal 706160/828670 (executing program) 2022/07/06 01:19:22 fetching corpus: 27800, signal 706412/828670 (executing program) 2022/07/06 01:19:23 fetching corpus: 27850, signal 706685/828670 (executing program) 2022/07/06 01:19:23 fetching corpus: 27900, signal 707084/828670 (executing program) 2022/07/06 01:19:23 fetching corpus: 27950, signal 707370/828670 (executing program) 2022/07/06 01:19:23 fetching corpus: 28000, signal 707763/828670 (executing program) 2022/07/06 01:19:23 fetching corpus: 28050, signal 708005/828670 (executing program) 2022/07/06 01:19:24 fetching corpus: 28100, signal 708372/828670 (executing program) 2022/07/06 01:19:24 fetching corpus: 28150, signal 708674/828670 (executing program) 2022/07/06 01:19:24 fetching corpus: 28200, signal 708959/828670 (executing program) 2022/07/06 01:19:24 fetching corpus: 28250, signal 709269/828672 (executing program) 2022/07/06 01:19:24 fetching corpus: 28300, signal 709455/828672 (executing program) 2022/07/06 01:19:25 fetching corpus: 28350, signal 709803/828672 (executing program) 2022/07/06 01:19:25 fetching corpus: 28400, signal 710265/828672 (executing program) 2022/07/06 01:19:25 fetching corpus: 28450, signal 710587/828672 (executing program) 2022/07/06 01:19:25 fetching corpus: 28500, signal 710920/828672 (executing program) 2022/07/06 01:19:26 fetching corpus: 28550, signal 711239/828672 (executing program) 2022/07/06 01:19:26 fetching corpus: 28600, signal 711455/828672 (executing program) 2022/07/06 01:19:26 fetching corpus: 28650, signal 711713/828672 (executing program) 2022/07/06 01:19:26 fetching corpus: 28700, signal 712036/828672 (executing program) 2022/07/06 01:19:27 fetching corpus: 28750, signal 712394/828672 (executing program) 2022/07/06 01:19:27 fetching corpus: 28800, signal 712736/828672 (executing program) 2022/07/06 01:19:27 fetching corpus: 28850, signal 713022/828674 (executing program) 2022/07/06 01:19:27 fetching corpus: 28900, signal 713251/828674 (executing program) 2022/07/06 01:19:27 fetching corpus: 28950, signal 713533/828674 (executing program) 2022/07/06 01:19:27 fetching corpus: 29000, signal 713779/828674 (executing program) 2022/07/06 01:19:28 fetching corpus: 29050, signal 714113/828674 (executing program) 2022/07/06 01:19:28 fetching corpus: 29100, signal 714425/828674 (executing program) 2022/07/06 01:19:28 fetching corpus: 29150, signal 714869/828674 (executing program) 2022/07/06 01:19:28 fetching corpus: 29200, signal 715203/828674 (executing program) 2022/07/06 01:19:29 fetching corpus: 29250, signal 715488/828674 (executing program) 2022/07/06 01:19:29 fetching corpus: 29300, signal 715768/828674 (executing program) 2022/07/06 01:19:29 fetching corpus: 29350, signal 716054/828678 (executing program) 2022/07/06 01:19:29 fetching corpus: 29400, signal 716263/828679 (executing program) 2022/07/06 01:19:29 fetching corpus: 29450, signal 716532/828679 (executing program) 2022/07/06 01:19:29 fetching corpus: 29500, signal 716737/828679 (executing program) 2022/07/06 01:19:30 fetching corpus: 29550, signal 717127/828679 (executing program) 2022/07/06 01:19:30 fetching corpus: 29600, signal 717384/828679 (executing program) 2022/07/06 01:19:30 fetching corpus: 29650, signal 717679/828679 (executing program) 2022/07/06 01:19:30 fetching corpus: 29700, signal 717987/828688 (executing program) 2022/07/06 01:19:30 fetching corpus: 29750, signal 718353/828688 (executing program) 2022/07/06 01:19:31 fetching corpus: 29800, signal 718718/828688 (executing program) 2022/07/06 01:19:31 fetching corpus: 29850, signal 719076/828688 (executing program) 2022/07/06 01:19:31 fetching corpus: 29900, signal 719348/828688 (executing program) 2022/07/06 01:19:31 fetching corpus: 29950, signal 719739/828688 (executing program) 2022/07/06 01:19:31 fetching corpus: 30000, signal 720101/828689 (executing program) 2022/07/06 01:19:32 fetching corpus: 30050, signal 720464/828689 (executing program) 2022/07/06 01:19:32 fetching corpus: 30100, signal 720783/828691 (executing program) 2022/07/06 01:19:32 fetching corpus: 30150, signal 721073/828691 (executing program) 2022/07/06 01:19:32 fetching corpus: 30200, signal 721374/828691 (executing program) 2022/07/06 01:19:32 fetching corpus: 30250, signal 721727/828691 (executing program) 2022/07/06 01:19:33 fetching corpus: 30300, signal 721935/828691 (executing program) 2022/07/06 01:19:33 fetching corpus: 30350, signal 722486/828691 (executing program) 2022/07/06 01:19:33 fetching corpus: 30400, signal 722773/828691 (executing program) 2022/07/06 01:19:33 fetching corpus: 30450, signal 723992/828691 (executing program) 2022/07/06 01:19:34 fetching corpus: 30500, signal 724361/828691 (executing program) 2022/07/06 01:19:34 fetching corpus: 30550, signal 724742/828691 (executing program) 2022/07/06 01:19:34 fetching corpus: 30600, signal 725074/828691 (executing program) 2022/07/06 01:19:34 fetching corpus: 30650, signal 725278/828691 (executing program) 2022/07/06 01:19:34 fetching corpus: 30700, signal 725489/828697 (executing program) 2022/07/06 01:19:34 fetching corpus: 30750, signal 725705/828697 (executing program) 2022/07/06 01:19:34 fetching corpus: 30800, signal 726078/828697 (executing program) 2022/07/06 01:19:35 fetching corpus: 30850, signal 726404/828699 (executing program) 2022/07/06 01:19:35 fetching corpus: 30900, signal 726758/828717 (executing program) 2022/07/06 01:19:35 fetching corpus: 30950, signal 727051/828717 (executing program) 2022/07/06 01:19:35 fetching corpus: 31000, signal 727409/828717 (executing program) 2022/07/06 01:19:35 fetching corpus: 31050, signal 727637/828718 (executing program) 2022/07/06 01:19:36 fetching corpus: 31100, signal 727931/828718 (executing program) 2022/07/06 01:19:36 fetching corpus: 31150, signal 728155/828722 (executing program) 2022/07/06 01:19:36 fetching corpus: 31200, signal 728500/828722 (executing program) 2022/07/06 01:19:36 fetching corpus: 31250, signal 728790/828780 (executing program) 2022/07/06 01:19:36 fetching corpus: 31300, signal 729110/828780 (executing program) 2022/07/06 01:19:37 fetching corpus: 31350, signal 729348/828780 (executing program) 2022/07/06 01:19:37 fetching corpus: 31400, signal 729641/828784 (executing program) 2022/07/06 01:19:37 fetching corpus: 31450, signal 730066/828784 (executing program) 2022/07/06 01:19:37 fetching corpus: 31500, signal 730300/828784 (executing program) 2022/07/06 01:19:37 fetching corpus: 31550, signal 730546/828784 (executing program) 2022/07/06 01:19:38 fetching corpus: 31600, signal 730802/828784 (executing program) 2022/07/06 01:19:38 fetching corpus: 31650, signal 731043/828784 (executing program) 2022/07/06 01:19:38 fetching corpus: 31700, signal 731326/828784 (executing program) 2022/07/06 01:19:38 fetching corpus: 31750, signal 731606/828784 (executing program) 2022/07/06 01:19:38 fetching corpus: 31800, signal 731884/828784 (executing program) 2022/07/06 01:19:39 fetching corpus: 31850, signal 732107/828784 (executing program) 2022/07/06 01:19:39 fetching corpus: 31900, signal 741544/828784 (executing program) 2022/07/06 01:19:39 fetching corpus: 31950, signal 741818/828788 (executing program) 2022/07/06 01:19:39 fetching corpus: 32000, signal 742192/828788 (executing program) 2022/07/06 01:19:40 fetching corpus: 32050, signal 742508/828789 (executing program) 2022/07/06 01:19:40 fetching corpus: 32100, signal 742967/828789 (executing program) 2022/07/06 01:19:40 fetching corpus: 32150, signal 743293/828789 (executing program) 2022/07/06 01:19:40 fetching corpus: 32200, signal 743579/828789 (executing program) 2022/07/06 01:19:40 fetching corpus: 32250, signal 743851/828789 (executing program) 2022/07/06 01:19:41 fetching corpus: 32300, signal 744137/828789 (executing program) 2022/07/06 01:19:41 fetching corpus: 32350, signal 744385/828789 (executing program) 2022/07/06 01:19:41 fetching corpus: 32400, signal 744762/828789 (executing program) 2022/07/06 01:19:41 fetching corpus: 32450, signal 745165/828789 (executing program) 2022/07/06 01:19:41 fetching corpus: 32500, signal 745446/828789 (executing program) 2022/07/06 01:19:42 fetching corpus: 32550, signal 745708/828789 (executing program) 2022/07/06 01:19:42 fetching corpus: 32600, signal 745979/828789 (executing program) 2022/07/06 01:19:42 fetching corpus: 32650, signal 746286/828789 (executing program) 2022/07/06 01:19:42 fetching corpus: 32700, signal 746520/828789 (executing program) 2022/07/06 01:19:43 fetching corpus: 32750, signal 746858/828798 (executing program) 2022/07/06 01:19:43 fetching corpus: 32800, signal 747086/828798 (executing program) 2022/07/06 01:19:43 fetching corpus: 32850, signal 747365/828800 (executing program) 2022/07/06 01:19:43 fetching corpus: 32900, signal 747808/828800 (executing program) 2022/07/06 01:19:43 fetching corpus: 32950, signal 748001/828800 (executing program) 2022/07/06 01:19:44 fetching corpus: 33000, signal 748344/828804 (executing program) 2022/07/06 01:19:44 fetching corpus: 33050, signal 748607/828805 (executing program) 2022/07/06 01:19:44 fetching corpus: 33100, signal 748904/828821 (executing program) 2022/07/06 01:19:44 fetching corpus: 33150, signal 749165/828821 (executing program) 2022/07/06 01:19:44 fetching corpus: 33200, signal 749511/828821 (executing program) 2022/07/06 01:19:45 fetching corpus: 33250, signal 749706/828821 (executing program) 2022/07/06 01:19:45 fetching corpus: 33300, signal 749956/828821 (executing program) 2022/07/06 01:19:45 fetching corpus: 33350, signal 750251/828823 (executing program) 2022/07/06 01:19:45 fetching corpus: 33400, signal 750556/828823 (executing program) 2022/07/06 01:19:45 fetching corpus: 33450, signal 750776/828823 (executing program) 2022/07/06 01:19:45 fetching corpus: 33500, signal 751070/828827 (executing program) 2022/07/06 01:19:46 fetching corpus: 33550, signal 751350/828827 (executing program) 2022/07/06 01:19:46 fetching corpus: 33600, signal 751711/828827 (executing program) 2022/07/06 01:19:46 fetching corpus: 33650, signal 751923/828827 (executing program) 2022/07/06 01:19:46 fetching corpus: 33700, signal 752194/828827 (executing program) 2022/07/06 01:19:46 fetching corpus: 33750, signal 752458/828827 (executing program) 2022/07/06 01:19:47 fetching corpus: 33800, signal 752628/828827 (executing program) 2022/07/06 01:19:47 fetching corpus: 33850, signal 752976/828827 (executing program) 2022/07/06 01:19:47 fetching corpus: 33900, signal 753212/828828 (executing program) 2022/07/06 01:19:47 fetching corpus: 33950, signal 753488/828828 (executing program) 2022/07/06 01:19:47 fetching corpus: 34000, signal 753767/828828 (executing program) 2022/07/06 01:19:48 fetching corpus: 34050, signal 754038/828829 (executing program) 2022/07/06 01:19:48 fetching corpus: 34100, signal 754315/828829 (executing program) 2022/07/06 01:19:48 fetching corpus: 34150, signal 754551/828829 (executing program) 2022/07/06 01:19:48 fetching corpus: 34200, signal 754756/828829 (executing program) 2022/07/06 01:19:48 fetching corpus: 34250, signal 754963/828829 (executing program) 2022/07/06 01:19:49 fetching corpus: 34300, signal 755311/828829 (executing program) 2022/07/06 01:19:49 fetching corpus: 34350, signal 755643/828829 (executing program) 2022/07/06 01:19:49 fetching corpus: 34400, signal 755993/828831 (executing program) 2022/07/06 01:19:49 fetching corpus: 34450, signal 756252/828831 (executing program) 2022/07/06 01:19:49 fetching corpus: 34500, signal 756621/828831 (executing program) 2022/07/06 01:19:50 fetching corpus: 34550, signal 756895/828831 (executing program) 2022/07/06 01:19:50 fetching corpus: 34600, signal 757146/828835 (executing program) 2022/07/06 01:19:50 fetching corpus: 34650, signal 757425/828835 (executing program) 2022/07/06 01:19:50 fetching corpus: 34700, signal 757712/828835 (executing program) 2022/07/06 01:19:50 fetching corpus: 34750, signal 757994/828836 (executing program) 2022/07/06 01:19:51 fetching corpus: 34800, signal 758234/828840 (executing program) 2022/07/06 01:19:51 fetching corpus: 34850, signal 758500/828840 (executing program) 2022/07/06 01:19:51 fetching corpus: 34900, signal 758730/828840 (executing program) 2022/07/06 01:19:51 fetching corpus: 34950, signal 759000/828840 (executing program) 2022/07/06 01:19:51 fetching corpus: 35000, signal 759269/828840 (executing program) 2022/07/06 01:19:52 fetching corpus: 35050, signal 759629/828840 (executing program) 2022/07/06 01:19:52 fetching corpus: 35100, signal 759866/828840 (executing program) 2022/07/06 01:19:52 fetching corpus: 35150, signal 760135/828840 (executing program) 2022/07/06 01:19:52 fetching corpus: 35200, signal 760499/828840 (executing program) 2022/07/06 01:19:53 fetching corpus: 35250, signal 760720/828845 (executing program) 2022/07/06 01:19:53 fetching corpus: 35300, signal 761047/828845 (executing program) 2022/07/06 01:19:53 fetching corpus: 35350, signal 761503/828846 (executing program) 2022/07/06 01:19:53 fetching corpus: 35400, signal 762769/828846 (executing program) 2022/07/06 01:19:53 fetching corpus: 35450, signal 763059/828846 (executing program) 2022/07/06 01:19:54 fetching corpus: 35500, signal 763371/828848 (executing program) 2022/07/06 01:19:54 fetching corpus: 35550, signal 763576/828848 (executing program) 2022/07/06 01:19:54 fetching corpus: 35600, signal 763851/828848 (executing program) 2022/07/06 01:19:54 fetching corpus: 35650, signal 764106/828848 (executing program) 2022/07/06 01:19:54 fetching corpus: 35700, signal 764332/828848 (executing program) 2022/07/06 01:19:54 fetching corpus: 35750, signal 764596/828848 (executing program) 2022/07/06 01:19:55 fetching corpus: 35800, signal 764766/828848 (executing program) 2022/07/06 01:19:55 fetching corpus: 35850, signal 765004/828848 (executing program) 2022/07/06 01:19:55 fetching corpus: 35900, signal 765270/828848 (executing program) 2022/07/06 01:19:55 fetching corpus: 35950, signal 765526/828850 (executing program) 2022/07/06 01:19:55 fetching corpus: 36000, signal 765798/828850 (executing program) 2022/07/06 01:19:56 fetching corpus: 36050, signal 766088/828850 (executing program) 2022/07/06 01:19:56 fetching corpus: 36100, signal 766428/828850 (executing program) 2022/07/06 01:19:56 fetching corpus: 36150, signal 766666/828850 (executing program) 2022/07/06 01:19:56 fetching corpus: 36200, signal 766990/828850 (executing program) 2022/07/06 01:19:57 fetching corpus: 36250, signal 767315/828850 (executing program) 2022/07/06 01:19:57 fetching corpus: 36300, signal 767741/828850 (executing program) 2022/07/06 01:19:57 fetching corpus: 36350, signal 768009/828850 (executing program) 2022/07/06 01:19:57 fetching corpus: 36400, signal 768225/828850 (executing program) 2022/07/06 01:19:58 fetching corpus: 36450, signal 768411/828850 (executing program) 2022/07/06 01:19:58 fetching corpus: 36500, signal 768681/828850 (executing program) 2022/07/06 01:19:58 fetching corpus: 36550, signal 769029/828850 (executing program) 2022/07/06 01:19:58 fetching corpus: 36600, signal 769249/828853 (executing program) 2022/07/06 01:19:58 fetching corpus: 36650, signal 769538/828853 (executing program) 2022/07/06 01:19:59 fetching corpus: 36700, signal 769711/828853 (executing program) 2022/07/06 01:19:59 fetching corpus: 36750, signal 769919/828857 (executing program) 2022/07/06 01:19:59 fetching corpus: 36800, signal 770136/828857 (executing program) 2022/07/06 01:19:59 fetching corpus: 36850, signal 770397/828857 (executing program) 2022/07/06 01:19:59 fetching corpus: 36900, signal 770641/828857 (executing program) 2022/07/06 01:20:00 fetching corpus: 36950, signal 770810/828857 (executing program) 2022/07/06 01:20:00 fetching corpus: 37000, signal 771004/828857 (executing program) 2022/07/06 01:20:00 fetching corpus: 37050, signal 771289/828857 (executing program) 2022/07/06 01:20:00 fetching corpus: 37100, signal 771557/828857 (executing program) 2022/07/06 01:20:00 fetching corpus: 37150, signal 771828/828857 (executing program) 2022/07/06 01:20:01 fetching corpus: 37200, signal 772102/828858 (executing program) 2022/07/06 01:20:01 fetching corpus: 37250, signal 772391/828858 (executing program) 2022/07/06 01:20:01 fetching corpus: 37300, signal 772657/828858 (executing program) 2022/07/06 01:20:01 fetching corpus: 37350, signal 772975/828860 (executing program) 2022/07/06 01:20:01 fetching corpus: 37400, signal 773182/828860 (executing program) 2022/07/06 01:20:02 fetching corpus: 37450, signal 773553/828860 (executing program) 2022/07/06 01:20:02 fetching corpus: 37500, signal 773827/828860 (executing program) 2022/07/06 01:20:02 fetching corpus: 37550, signal 774064/828860 (executing program) 2022/07/06 01:20:02 fetching corpus: 37600, signal 774402/828861 (executing program) 2022/07/06 01:20:02 fetching corpus: 37650, signal 774608/828861 (executing program) 2022/07/06 01:20:03 fetching corpus: 37700, signal 774786/828861 (executing program) 2022/07/06 01:20:03 fetching corpus: 37750, signal 775064/828861 (executing program) 2022/07/06 01:20:03 fetching corpus: 37800, signal 775274/828861 (executing program) 2022/07/06 01:20:03 fetching corpus: 37850, signal 775516/828861 (executing program) 2022/07/06 01:20:03 fetching corpus: 37900, signal 775757/828861 (executing program) 2022/07/06 01:20:04 fetching corpus: 37950, signal 775988/828861 (executing program) 2022/07/06 01:20:04 fetching corpus: 38000, signal 776250/828861 (executing program) 2022/07/06 01:20:04 fetching corpus: 38050, signal 776433/828861 (executing program) 2022/07/06 01:20:04 fetching corpus: 38100, signal 776612/828861 (executing program) 2022/07/06 01:20:05 fetching corpus: 38150, signal 776843/828861 (executing program) 2022/07/06 01:20:05 fetching corpus: 38200, signal 777038/828861 (executing program) 2022/07/06 01:20:05 fetching corpus: 38250, signal 777183/828861 (executing program) 2022/07/06 01:20:05 fetching corpus: 38300, signal 777401/828866 (executing program) 2022/07/06 01:20:05 fetching corpus: 38350, signal 777722/828867 (executing program) 2022/07/06 01:20:05 fetching corpus: 38400, signal 778002/828867 (executing program) 2022/07/06 01:20:06 fetching corpus: 38450, signal 778248/828867 (executing program) 2022/07/06 01:20:06 fetching corpus: 38500, signal 778459/828867 (executing program) 2022/07/06 01:20:06 fetching corpus: 38550, signal 778681/828867 (executing program) 2022/07/06 01:20:06 fetching corpus: 38600, signal 778870/828869 (executing program) 2022/07/06 01:20:06 fetching corpus: 38650, signal 779091/828870 (executing program) 2022/07/06 01:20:07 fetching corpus: 38700, signal 779390/828870 (executing program) 2022/07/06 01:20:07 fetching corpus: 38750, signal 779601/828870 (executing program) 2022/07/06 01:20:07 fetching corpus: 38800, signal 779847/828872 (executing program) 2022/07/06 01:20:07 fetching corpus: 38850, signal 780059/828872 (executing program) 2022/07/06 01:20:07 fetching corpus: 38900, signal 780268/828873 (executing program) 2022/07/06 01:20:07 fetching corpus: 38949, signal 780436/828873 (executing program) 2022/07/06 01:20:08 fetching corpus: 38999, signal 780630/828873 (executing program) 2022/07/06 01:20:08 fetching corpus: 39049, signal 780884/828879 (executing program) 2022/07/06 01:20:08 fetching corpus: 39099, signal 781139/828879 (executing program) 2022/07/06 01:20:08 fetching corpus: 39149, signal 781406/828881 (executing program) 2022/07/06 01:20:08 fetching corpus: 39199, signal 781595/828881 (executing program) 2022/07/06 01:20:09 fetching corpus: 39249, signal 781961/828881 (executing program) 2022/07/06 01:20:09 fetching corpus: 39299, signal 782154/828881 (executing program) 2022/07/06 01:20:09 fetching corpus: 39349, signal 782526/828881 (executing program) 2022/07/06 01:20:09 fetching corpus: 39399, signal 782789/828881 (executing program) 2022/07/06 01:20:09 fetching corpus: 39449, signal 783073/828881 (executing program) 2022/07/06 01:20:10 fetching corpus: 39499, signal 783377/828881 (executing program) 2022/07/06 01:20:10 fetching corpus: 39549, signal 783575/828881 (executing program) 2022/07/06 01:20:10 fetching corpus: 39599, signal 783803/828881 (executing program) 2022/07/06 01:20:11 fetching corpus: 39649, signal 783970/828883 (executing program) 2022/07/06 01:20:11 fetching corpus: 39699, signal 784225/828884 (executing program) 2022/07/06 01:20:11 fetching corpus: 39749, signal 784486/828884 (executing program) 2022/07/06 01:20:11 fetching corpus: 39799, signal 784692/828886 (executing program) 2022/07/06 01:20:11 fetching corpus: 39849, signal 784869/828887 (executing program) 2022/07/06 01:20:11 fetching corpus: 39899, signal 785090/828887 (executing program) 2022/07/06 01:20:11 fetching corpus: 39949, signal 785332/828887 (executing program) 2022/07/06 01:20:12 fetching corpus: 39999, signal 785631/828888 (executing program) 2022/07/06 01:20:12 fetching corpus: 40049, signal 785855/828888 (executing program) 2022/07/06 01:20:12 fetching corpus: 40099, signal 786047/828888 (executing program) 2022/07/06 01:20:12 fetching corpus: 40149, signal 786237/828888 (executing program) 2022/07/06 01:20:12 fetching corpus: 40199, signal 786470/828888 (executing program) 2022/07/06 01:20:13 fetching corpus: 40249, signal 786676/828888 (executing program) 2022/07/06 01:20:13 fetching corpus: 40299, signal 786909/828890 (executing program) 2022/07/06 01:20:13 fetching corpus: 40349, signal 787160/828891 (executing program) 2022/07/06 01:20:13 fetching corpus: 40399, signal 787438/828891 (executing program) 2022/07/06 01:20:13 fetching corpus: 40449, signal 787636/828891 (executing program) 2022/07/06 01:20:14 fetching corpus: 40499, signal 787797/828893 (executing program) 2022/07/06 01:20:14 fetching corpus: 40549, signal 788080/828893 (executing program) 2022/07/06 01:20:14 fetching corpus: 40599, signal 788292/828893 (executing program) 2022/07/06 01:20:14 fetching corpus: 40649, signal 788512/828893 (executing program) 2022/07/06 01:20:14 fetching corpus: 40699, signal 788690/828893 (executing program) 2022/07/06 01:20:15 fetching corpus: 40749, signal 788957/828893 (executing program) 2022/07/06 01:20:15 fetching corpus: 40799, signal 789225/828893 (executing program) 2022/07/06 01:20:15 fetching corpus: 40849, signal 789429/828895 (executing program) 2022/07/06 01:20:15 fetching corpus: 40899, signal 789667/828895 (executing program) 2022/07/06 01:20:15 fetching corpus: 40949, signal 789947/828897 (executing program) 2022/07/06 01:20:15 fetching corpus: 40999, signal 790257/828897 (executing program) 2022/07/06 01:20:16 fetching corpus: 41049, signal 790421/828897 (executing program) 2022/07/06 01:20:16 fetching corpus: 41099, signal 790699/828897 (executing program) 2022/07/06 01:20:16 fetching corpus: 41149, signal 790864/828897 (executing program) 2022/07/06 01:20:16 fetching corpus: 41199, signal 791104/828897 (executing program) 2022/07/06 01:20:16 fetching corpus: 41249, signal 791322/828897 (executing program) 2022/07/06 01:20:17 fetching corpus: 41299, signal 791614/828897 (executing program) 2022/07/06 01:20:17 fetching corpus: 41349, signal 791818/828899 (executing program) 2022/07/06 01:20:17 fetching corpus: 41399, signal 791996/828899 (executing program) 2022/07/06 01:20:17 fetching corpus: 41449, signal 792227/828899 (executing program) 2022/07/06 01:20:17 fetching corpus: 41499, signal 792471/828899 (executing program) 2022/07/06 01:20:18 fetching corpus: 41549, signal 792745/828901 (executing program) 2022/07/06 01:20:18 fetching corpus: 41599, signal 792974/828905 (executing program) 2022/07/06 01:20:18 fetching corpus: 41649, signal 793253/828905 (executing program) 2022/07/06 01:20:18 fetching corpus: 41699, signal 793468/828905 (executing program) 2022/07/06 01:20:18 fetching corpus: 41749, signal 793647/828905 (executing program) 2022/07/06 01:20:19 fetching corpus: 41799, signal 793864/828905 (executing program) 2022/07/06 01:20:19 fetching corpus: 41849, signal 794045/828906 (executing program) 2022/07/06 01:20:19 fetching corpus: 41899, signal 794348/828906 (executing program) 2022/07/06 01:20:19 fetching corpus: 41949, signal 794607/828906 (executing program) 2022/07/06 01:20:19 fetching corpus: 41999, signal 794848/828906 (executing program) 2022/07/06 01:20:20 fetching corpus: 42049, signal 795080/828907 (executing program) 2022/07/06 01:20:20 fetching corpus: 42099, signal 795321/828911 (executing program) 2022/07/06 01:20:20 fetching corpus: 42149, signal 795527/828911 (executing program) 2022/07/06 01:20:20 fetching corpus: 42199, signal 795734/828911 (executing program) 2022/07/06 01:20:20 fetching corpus: 42249, signal 795902/828911 (executing program) 2022/07/06 01:20:21 fetching corpus: 42299, signal 796115/828911 (executing program) 2022/07/06 01:20:21 fetching corpus: 42349, signal 796259/828911 (executing program) 2022/07/06 01:20:21 fetching corpus: 42399, signal 796472/828911 (executing program) 2022/07/06 01:20:21 fetching corpus: 42449, signal 796685/828913 (executing program) 2022/07/06 01:20:21 fetching corpus: 42499, signal 796940/828913 (executing program) 2022/07/06 01:20:21 fetching corpus: 42549, signal 797177/828913 (executing program) 2022/07/06 01:20:22 fetching corpus: 42599, signal 797361/828913 (executing program) 2022/07/06 01:20:22 fetching corpus: 42649, signal 797574/828914 (executing program) 2022/07/06 01:20:22 fetching corpus: 42699, signal 797791/828914 (executing program) 2022/07/06 01:20:22 fetching corpus: 42749, signal 798047/828914 (executing program) 2022/07/06 01:20:22 fetching corpus: 42799, signal 798239/828917 (executing program) 2022/07/06 01:20:23 fetching corpus: 42849, signal 798576/828919 (executing program) 2022/07/06 01:20:23 fetching corpus: 42899, signal 798763/828919 (executing program) 2022/07/06 01:20:23 fetching corpus: 42949, signal 798949/828919 (executing program) 2022/07/06 01:20:23 fetching corpus: 42999, signal 799104/828919 (executing program) 2022/07/06 01:20:23 fetching corpus: 43049, signal 799328/828919 (executing program) 2022/07/06 01:20:23 fetching corpus: 43099, signal 799570/828919 (executing program) 2022/07/06 01:20:24 fetching corpus: 43149, signal 799891/828919 (executing program) 2022/07/06 01:20:24 fetching corpus: 43199, signal 800086/828919 (executing program) 2022/07/06 01:20:24 fetching corpus: 43249, signal 800325/828921 (executing program) 2022/07/06 01:20:24 fetching corpus: 43299, signal 800544/828921 (executing program) 2022/07/06 01:20:24 fetching corpus: 43349, signal 800751/828921 (executing program) 2022/07/06 01:20:25 fetching corpus: 43399, signal 800911/828921 (executing program) 2022/07/06 01:20:25 fetching corpus: 43449, signal 801118/828921 (executing program) 2022/07/06 01:20:25 fetching corpus: 43499, signal 801321/828921 (executing program) 2022/07/06 01:20:25 fetching corpus: 43549, signal 801528/828922 (executing program) 2022/07/06 01:20:25 fetching corpus: 43599, signal 801755/828922 (executing program) 2022/07/06 01:20:26 fetching corpus: 43649, signal 801979/828922 (executing program) 2022/07/06 01:20:26 fetching corpus: 43699, signal 802427/828927 (executing program) 2022/07/06 01:20:26 fetching corpus: 43749, signal 802604/828927 (executing program) 2022/07/06 01:20:26 fetching corpus: 43799, signal 802795/828927 (executing program) 2022/07/06 01:20:26 fetching corpus: 43849, signal 803084/828927 (executing program) 2022/07/06 01:20:27 fetching corpus: 43899, signal 803338/828927 (executing program) 2022/07/06 01:20:27 fetching corpus: 43949, signal 803511/828927 (executing program) 2022/07/06 01:20:27 fetching corpus: 43999, signal 803708/828927 (executing program) 2022/07/06 01:20:27 fetching corpus: 44049, signal 803888/828927 (executing program) 2022/07/06 01:20:27 fetching corpus: 44099, signal 804093/828933 (executing program) 2022/07/06 01:20:28 fetching corpus: 44149, signal 804353/828934 (executing program) 2022/07/06 01:20:28 fetching corpus: 44199, signal 804628/828934 (executing program) 2022/07/06 01:20:28 fetching corpus: 44249, signal 804864/828934 (executing program) 2022/07/06 01:20:28 fetching corpus: 44299, signal 805058/828934 (executing program) 2022/07/06 01:20:28 fetching corpus: 44349, signal 805256/828935 (executing program) 2022/07/06 01:20:29 fetching corpus: 44399, signal 805437/828935 (executing program) 2022/07/06 01:20:29 fetching corpus: 44449, signal 805659/828935 (executing program) 2022/07/06 01:20:29 fetching corpus: 44498, signal 805858/828935 (executing program) 2022/07/06 01:20:29 fetching corpus: 44548, signal 806120/828935 (executing program) 2022/07/06 01:20:29 fetching corpus: 44598, signal 806339/828936 (executing program) 2022/07/06 01:20:30 fetching corpus: 44648, signal 806576/828936 (executing program) 2022/07/06 01:20:30 fetching corpus: 44698, signal 806841/828937 (executing program) 2022/07/06 01:20:30 fetching corpus: 44748, signal 807014/828937 (executing program) 2022/07/06 01:20:30 fetching corpus: 44798, signal 807234/828937 (executing program) 2022/07/06 01:20:30 fetching corpus: 44848, signal 807443/828937 (executing program) 2022/07/06 01:20:31 fetching corpus: 44898, signal 807675/828937 (executing program) 2022/07/06 01:20:31 fetching corpus: 44948, signal 807873/828939 (executing program) 2022/07/06 01:20:31 fetching corpus: 44998, signal 808066/828939 (executing program) 2022/07/06 01:20:31 fetching corpus: 44998, signal 808066/828939 (executing program) 2022/07/06 01:20:33 starting 6 fuzzer processes 01:20:33 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd77, 0x0, &(0x7f0000000100)) 01:20:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1267, &(0x7f00000000c0)) 01:20:33 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x800, 0x200) 01:20:33 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 01:20:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20000080) 01:20:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1269, &(0x7f00000000c0)) syzkaller login: [ 210.303521] IPVS: ftp: loaded support on port[0] = 21 [ 210.394551] IPVS: ftp: loaded support on port[0] = 21 [ 210.491861] chnl_net:caif_netlink_parms(): no params data found [ 210.532334] IPVS: ftp: loaded support on port[0] = 21 [ 210.615591] chnl_net:caif_netlink_parms(): no params data found [ 210.648689] IPVS: ftp: loaded support on port[0] = 21 [ 210.763103] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.770832] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.779346] device bridge_slave_0 entered promiscuous mode [ 210.787151] chnl_net:caif_netlink_parms(): no params data found [ 210.803072] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.809538] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.816403] device bridge_slave_1 entered promiscuous mode [ 210.846911] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.856258] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.860096] IPVS: ftp: loaded support on port[0] = 21 [ 210.920904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.928487] team0: Port device team_slave_0 added [ 210.939262] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.945828] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.953455] device bridge_slave_0 entered promiscuous mode [ 210.963457] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.970478] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.977653] device bridge_slave_1 entered promiscuous mode [ 210.984654] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.992332] team0: Port device team_slave_1 added [ 211.067309] chnl_net:caif_netlink_parms(): no params data found [ 211.079176] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.093058] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.120037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.126303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.152278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.166875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.173585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.199567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.214638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.228259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.251826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.259130] team0: Port device team_slave_0 added [ 211.285188] device hsr_slave_0 entered promiscuous mode [ 211.291027] device hsr_slave_1 entered promiscuous mode [ 211.304386] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.311735] team0: Port device team_slave_1 added [ 211.316753] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.323660] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.330981] device bridge_slave_0 entered promiscuous mode [ 211.337368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.341407] IPVS: ftp: loaded support on port[0] = 21 [ 211.345373] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.367919] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.374704] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.382313] device bridge_slave_1 entered promiscuous mode [ 211.443530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.449933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.476213] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.500759] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.516969] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.523393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.550205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.564170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.576658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.623712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.667208] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.673695] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.681259] device bridge_slave_0 entered promiscuous mode [ 211.690959] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.697411] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.705587] device bridge_slave_1 entered promiscuous mode [ 211.731782] device hsr_slave_0 entered promiscuous mode [ 211.737827] device hsr_slave_1 entered promiscuous mode [ 211.766949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.774372] team0: Port device team_slave_0 added [ 211.781134] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.788393] team0: Port device team_slave_1 added [ 211.794840] chnl_net:caif_netlink_parms(): no params data found [ 211.804230] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.811880] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.828853] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.869917] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.918964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.926196] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.952836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.969667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.976149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.002993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.031596] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.038716] team0: Port device team_slave_0 added [ 212.045069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.053810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.077059] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.085100] team0: Port device team_slave_1 added [ 212.175026] device hsr_slave_0 entered promiscuous mode [ 212.181575] device hsr_slave_1 entered promiscuous mode [ 212.187821] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.199019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.212715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.219141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.245601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.257234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.263922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.290018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.308486] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.330938] chnl_net:caif_netlink_parms(): no params data found [ 212.347607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.360117] Bluetooth: hci5 command 0x0409 tx timeout [ 212.360494] Bluetooth: hci2 command 0x0409 tx timeout [ 212.366149] Bluetooth: hci4 command 0x0409 tx timeout [ 212.380078] Bluetooth: hci0 command 0x0409 tx timeout [ 212.385705] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.385804] Bluetooth: hci1 command 0x0409 tx timeout [ 212.398608] Bluetooth: hci3 command 0x0409 tx timeout [ 212.448826] device hsr_slave_0 entered promiscuous mode [ 212.455652] device hsr_slave_1 entered promiscuous mode [ 212.461600] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.467957] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.475460] device bridge_slave_0 entered promiscuous mode [ 212.485311] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.492562] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.500035] device bridge_slave_1 entered promiscuous mode [ 212.520395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.553229] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.560071] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.573978] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.601169] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.682051] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.688825] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.696864] device bridge_slave_0 entered promiscuous mode [ 212.704513] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.713801] team0: Port device team_slave_0 added [ 212.736973] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.744859] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.752072] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.759086] device bridge_slave_1 entered promiscuous mode [ 212.765880] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.773367] team0: Port device team_slave_1 added [ 212.830578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.847715] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.856616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.863249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.889044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.901872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.908117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.933920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.949388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.957071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.966077] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.992780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.003133] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.018565] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.025120] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.046332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.053951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.070149] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.077245] team0: Port device team_slave_0 added [ 213.087264] device hsr_slave_0 entered promiscuous mode [ 213.094501] device hsr_slave_1 entered promiscuous mode [ 213.101455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.109689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.127994] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.141816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.148308] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.155533] team0: Port device team_slave_1 added [ 213.170810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.194417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.215050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.223124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.231157] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.237618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.246313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.258311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.265118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.293470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.305106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.311448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.336956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.348138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.359716] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.376593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.384016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.392412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.400669] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.407051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.416864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.425287] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.432385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.461585] device hsr_slave_0 entered promiscuous mode [ 213.467229] device hsr_slave_1 entered promiscuous mode [ 213.474378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.482075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.494696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.505747] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.516724] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.524439] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.531204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.538851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.546267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.553487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.561279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.569932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.582381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.598289] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.604918] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.611226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.620522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.628071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.635948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.644979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.657958] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.664725] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.673681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.683878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.707260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.714582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.722673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.730390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.738114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.747239] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.753749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.761488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.769881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.777438] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.783829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.791655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.798698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.808130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.815919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.849291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.857014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.865229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.874583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.883032] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.889660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.898574] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.905153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.918393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.927196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.944744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.952950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.961373] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.967875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.975655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.990448] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.002672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.010477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.021906] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.034610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.043077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.051638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.058472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.065428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.075545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.085519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.106597] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.114959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.123898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.131977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.140443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.148028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.156032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.165129] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.174031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.200509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.207557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.215488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.225296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.241098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.250371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.260872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.279557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.287042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.294859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.303107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.310984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.319934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.329089] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.341491] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.347571] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.356868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.365871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.376391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.384609] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.391855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.401156] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.412860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.419702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.427279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.439706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.440415] Bluetooth: hci4 command 0x041b tx timeout [ 214.449136] Bluetooth: hci3 command 0x041b tx timeout [ 214.453098] Bluetooth: hci5 command 0x041b tx timeout [ 214.463587] Bluetooth: hci1 command 0x041b tx timeout [ 214.482999] Bluetooth: hci0 command 0x041b tx timeout [ 214.485670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.488405] Bluetooth: hci2 command 0x041b tx timeout [ 214.504819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.517759] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.527792] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.534876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.544486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.552331] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.558676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.565983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.573968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.581771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.588688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.597522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.607162] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.617816] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.627208] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.633806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.644693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.652081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.660410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.667954] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.674362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.693884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.701777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.712369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.722534] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.729247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.736262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.745564] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.762893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.773083] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.780803] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.787930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.795352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.804140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.812054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.821956] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.829405] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.837966] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.848297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.860378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.867115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.875493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.883859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.896597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.910139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.918495] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.926986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.940666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.948467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.956488] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.963073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.970614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.977475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.984726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.995989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.011080] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.018325] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.026406] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.033395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.042205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.052797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.062345] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.068426] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.076516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.089320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.097105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.105703] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.112140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.121604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.129365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.140110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.150244] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.160494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.169928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.177091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.186479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.194128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.201781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.209804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.217407] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.223811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.231137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.250196] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.258456] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.270397] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.276540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.287759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.305723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.317360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.326952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.335870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.343766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.352142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.360532] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.366871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.374447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.381505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.390327] device veth0_vlan entered promiscuous mode [ 215.401066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.409177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.418675] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.434383] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.450505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.459618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.469947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.478128] device veth1_vlan entered promiscuous mode [ 215.485527] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 215.492951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.500391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.508199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.516464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.524519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.532337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.540470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.548175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.556911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.566532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.575594] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.585538] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 215.594883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.606114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.617413] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.624900] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.631947] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.641715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.650822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.658714] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.670940] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.677996] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.685619] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.694564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.703122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.710829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.718681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.726730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.733719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.740696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.749995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.762250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.770731] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.778406] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.786306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.795370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.803591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.812175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.819712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.827093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.835148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.842623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.850513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.860194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.863073] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 215.864590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.866159] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 215.866804] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.866824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.867388] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.868542] device veth0_macvtap entered promiscuous mode [ 215.876447] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 215.938982] device veth0_vlan entered promiscuous mode [ 215.947130] device veth0_vlan entered promiscuous mode [ 215.960402] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.966600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.974841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.982613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.989778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.996687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.003763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.011522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.019197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.026658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.034704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.042776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.052494] device veth1_macvtap entered promiscuous mode [ 216.058575] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 216.069703] device veth1_vlan entered promiscuous mode [ 216.075524] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.091900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.100114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.107034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.115042] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.124206] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.134227] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.143531] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.151721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.165399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.175103] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.183596] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.201848] device veth1_vlan entered promiscuous mode [ 216.207668] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.217322] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.227921] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.234938] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.242580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.250320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.256999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.264180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.270988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.277663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.286187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.297482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.307154] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.359676] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.366731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.377686] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.393522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.401740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.414497] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.427246] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.436260] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.446884] device veth0_macvtap entered promiscuous mode [ 216.454481] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.464461] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.477391] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.485125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.493195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.501149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.509246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.516973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.525468] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.533072] Bluetooth: hci2 command 0x040f tx timeout [ 216.538341] Bluetooth: hci0 command 0x040f tx timeout [ 216.545399] device veth1_macvtap entered promiscuous mode [ 216.552575] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 216.562121] Bluetooth: hci1 command 0x040f tx timeout [ 216.567419] Bluetooth: hci5 command 0x040f tx timeout [ 216.574922] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.593881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.602483] Bluetooth: hci3 command 0x040f tx timeout [ 216.608954] Bluetooth: hci4 command 0x040f tx timeout [ 216.619076] device veth0_macvtap entered promiscuous mode [ 216.625438] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.635691] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.646486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.657601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.665023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.672998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.681680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.690849] device veth1_macvtap entered promiscuous mode [ 216.697540] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 216.707716] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.715208] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.722455] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.731482] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.740847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.751636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.762524] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.773883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.781007] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.788072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.796383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.804519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.812740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.828565] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.840259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.851771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.860538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.871321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.881907] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.889573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.899184] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.907745] device veth0_vlan entered promiscuous mode [ 216.916572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.929545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.937475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.945581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.953734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.961379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.973264] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.983492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.994328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.004108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.015147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.025380] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.032597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.041297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.051335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.060527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.070438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.081630] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.088505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.096713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.105455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.114058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.122101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.130087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.137736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.151951] device veth1_vlan entered promiscuous mode [ 217.158158] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.173687] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.181962] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.189370] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.204841] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.216989] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.241260] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.249310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.256581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.265112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.279027] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.286324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.293640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.304842] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.326142] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.333891] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 01:20:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 217.342419] device veth0_vlan entered promiscuous mode [ 217.357303] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.369602] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.378423] device veth0_macvtap entered promiscuous mode 01:20:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x400000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000e80)={'syz1\x00'}, 0x45c) 01:20:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c88a8", 0x0, 0x4000}, 0x28) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="850000dd340000009500dca067253be95e4ee87d9f000000008a479a9cc9ca06d50ddd6c6a61eb9c85eee435df8b397697a17981c301f2daa876d6451fcc6ea806"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000100)={@loopback={0xfe800000}, 0x0, r3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='host1x_channel_submit_complete\x00', r2}, 0x10) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1800000001000000000000000000010095000000000000007e226443da4ffde02fc6e103598eaef4d655ad43164d9cb1399e99c9e173a69819bf3a37dc2c9dcbe27dfb141cd43d89cdedb29a4d5726e26ea85f7ac8e03ee9b14815582f1d89db56a1b941db24da440cfaa4e3c61de10cf106fbf8"], &(0x7f0000000080)='GPL\x00', 0x1f, 0xb6, &(0x7f0000000340)=""/182, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0x81}, 0x10, r7, r2}, 0x80) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x10, 0x9, &(0x7f0000000680)=ANY=[@ANYBLOB="0216800000000000851000c7608c527c0a323000faffffff850000006a0000009500000000000000950000008ee9060018630000060000000000000078e5ff0018000000cd572375"], &(0x7f0000000700)='GPL\x00', 0x2, 0x1000, &(0x7f0000002180)=""/4096, 0x41000, 0x6, '\x00', r1, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0xfffffffd, 0x5, 0x9, 0x4}, 0x10, r7, r8, 0x0, &(0x7f0000000840)=[0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r7}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3}, @generic={0x34, 0x3, 0xa, 0x2d, 0x5}, @map_fd={0x18, 0xc, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f00000000c0)='GPL\x00', 0x200, 0x0, &(0x7f0000000100), 0x41100, 0x8, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x5, 0x80000000, 0x378}, 0x10, r7, r0, 0x0, &(0x7f0000000280)=[0x1]}, 0x80) [ 217.405742] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.420847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.431632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.442701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.453902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.464097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.473398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.481101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.492551] device veth1_vlan entered promiscuous mode [ 217.500214] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.508391] device veth1_macvtap entered promiscuous mode [ 217.515399] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.522825] device veth0_vlan entered promiscuous mode [ 217.537618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 01:20:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_enter\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) dup2(r0, r1) 01:20:41 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145442, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ftruncate(r1, 0x208200) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) sendfile(r4, r0, 0x0, 0x800000000004) [ 217.550972] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.562020] device veth1_vlan entered promiscuous mode [ 217.571018] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.589867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.613665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.631551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.638075] audit: type=1800 audit(1657070441.844:2): pid=9341 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=13881 res=0 [ 217.640736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.640740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.640750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.640753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.641984] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 01:20:41 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145442, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ftruncate(r1, 0x208200) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) sendfile(r4, r0, 0x0, 0x800000000004) [ 217.710462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.720822] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.740007] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.747339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.763150] audit: type=1800 audit(1657070441.974:3): pid=9348 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=13881 res=0 [ 217.787600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.795964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.806698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.818054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.827416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.842395] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.855415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:20:42 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145442, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ftruncate(r1, 0x208200) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) sendfile(r4, r0, 0x0, 0x800000000004) [ 217.865763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.875272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.886710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.896464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.907637] audit: type=1800 audit(1657070442.114:4): pid=9353 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=13881 res=0 [ 217.907719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.947990] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.955259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.973101] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.982402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.991958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.020547] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.029329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.037165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.052039] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.062909] device veth0_macvtap entered promiscuous mode [ 218.069700] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.077539] device veth0_macvtap entered promiscuous mode [ 218.084429] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.092199] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.099887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.107568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.116214] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.126232] device veth1_macvtap entered promiscuous mode [ 218.137471] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.149733] device veth1_macvtap entered promiscuous mode [ 218.156051] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.168254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.180053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.192262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.240337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.249703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.260468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.275576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.286684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.296606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.306820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.316532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.327272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.338375] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.346049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.356203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.371213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.381145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.390972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.400145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.410091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.419245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.429035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.438144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.449075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.459472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.466405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.473646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.481365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.488534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.496208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.504435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.512481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.523134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.533422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.542867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.552910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.562152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.571948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.581660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.591549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.600894] Bluetooth: hci1 command 0x0419 tx timeout [ 218.602712] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.606123] Bluetooth: hci0 command 0x0419 tx timeout [ 218.618961] Bluetooth: hci2 command 0x0419 tx timeout [ 218.619013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.632699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.643357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.652896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.663054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.672273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.678520] Bluetooth: hci4 command 0x0419 tx timeout [ 218.682072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.692374] Bluetooth: hci3 command 0x0419 tx timeout [ 218.696327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.702822] Bluetooth: hci5 command 0x0419 tx timeout [ 218.711353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.711370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.711373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.712607] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.751909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.760220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.768007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.776272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.784070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:20:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @const]}}, &(0x7f0000000180)=""/158, 0x32, 0x9e, 0x1}, 0x20) 01:20:43 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145442, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ftruncate(r1, 0x208200) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) sendfile(r4, r0, 0x0, 0x800000000004) 01:20:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000e80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:20:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x25, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x0, 0x1f8, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @private0, [], [], 'ipvlan0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 01:20:43 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) 01:20:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x3, r0) 01:20:43 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[], 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) munmap(&(0x7f0000003000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 01:20:43 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) [ 219.099038] input: syz1 as /devices/virtual/input/input6 [ 219.103422] audit: type=1800 audit(1657070443.314:5): pid=9471 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=13920 res=0 01:20:43 executing program 5: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='(]^\x00', 0xfffffffffffffffc) 01:20:43 executing program 4: add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='keyring\x00', 0x0) 01:20:43 executing program 1: timer_create(0x1, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000380), &(0x7f0000000580)) 01:20:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='L', 0x1}], 0x1}, 0xdabd32ff461e510c) 01:20:43 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000200)='./file0/file1\x00'}, 0x10) 01:20:43 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mmap$KVM_VCPU(&(0x7f0000ffa000/0x4000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 01:20:43 executing program 5: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 01:20:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8953, 0x0) 01:20:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2102) 01:20:43 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, &(0x7f0000000040)='/,[\xe7&!%\x00') 01:20:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7ff, 0x6a9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x48) 01:20:43 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x5004, 0x0) 01:20:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 01:20:43 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x9, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000880)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 01:20:43 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40), 0x0, 0x0) 01:20:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000001580)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) 01:20:43 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 01:20:43 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0xf4240, &(0x7f0000000100)=@raw=[@jmp, @func, @initr0], &(0x7f0000000240)='syzkaller\x00', 0x0, 0xb4, &(0x7f0000000280)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) [ 219.473145] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 01:20:44 executing program 0: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, 0x0) 01:20:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000080)=ANY=[@ANYRES64], 0x0, 0x8e}, 0x20) 01:20:44 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f00000023c0)={0x70, 0x0, r1, [{0x0, 0x0, 0x5, 0x0, '$&.:}'}, {0x0, 0x0, 0x1, 0x0, '*'}, {0x0, 0x0, 0x1, 0x0, '.'}]}, 0x70) 01:20:44 executing program 5: bpf$PROG_LOAD_XDP(0x22, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:44 executing program 2: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0xe, 0x0) 01:20:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, r0) 01:20:44 executing program 0: socketpair(0x11, 0x2, 0x3f, &(0x7f0000000040)) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 01:20:44 executing program 1: r0 = socket$inet(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 01:20:44 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:20:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x4, r0) 01:20:44 executing program 2: r0 = epoll_create(0x2) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20002004}) 01:20:44 executing program 5: bpf$PROG_LOAD_XDP(0x9, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:44 executing program 1: timer_create(0x8, 0x0, &(0x7f0000000100)) 01:20:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000280)={'sit0\x00', 0x0}) 01:20:44 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3e9, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:44 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f00000023c0)={0x10, 0x0, r1}, 0x10) 01:20:44 executing program 1: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_gettime(0x0, 0x0) 01:20:44 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000003e40)=[{{&(0x7f0000000040), 0x6e, 0x0}}], 0x1, 0x12000, 0x0) 01:20:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}, @typedef]}}, &(0x7f0000000700)=""/168, 0x3e, 0xa8, 0x1}, 0x20) 01:20:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) 01:20:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x24}}, 0x0) 01:20:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000880)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 01:20:44 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x15, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000b58500000000000000fd3d0000000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x4}]}}, &(0x7f0000000180)=""/158, 0x26, 0x9e, 0x1}, 0x20) 01:20:44 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 01:20:44 executing program 3: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x1}, 0x0, &(0x7f0000000440)={0x100000000}, &(0x7f00000004c0)={0x0, r0/1000+60000}) 01:20:44 executing program 1: request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\x00', 0xffffffffffffffff) 01:20:44 executing program 4: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 01:20:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) 01:20:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='logon\x00', &(0x7f0000000080)='syz') 01:20:45 executing program 0: r0 = socket$inet(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @remote}, &(0x7f00000001c0)=0xfffffdb3) 01:20:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4002, 0x0) 01:20:45 executing program 3: bpf$PROG_LOAD_XDP(0xa, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0xfffffff6) 01:20:45 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="2d0e8cd4620c", @dev, @void, {@mpls_uc={0x8847, {[], @ipv6=@tcp={0x0, 0x6, "1fb7ab", 0x14, 0x6, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 01:20:45 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x4002, &(0x7f0000000100)=@raw=[@jmp, @func, @initr0], &(0x7f0000000240)='syzkaller\x00', 0x0, 0xb4, &(0x7f0000000280)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x1c, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:45 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000049c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 01:20:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 01:20:45 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) 01:20:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$vsock_stream(r0, 0x0, 0x0) 01:20:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000080)={'bond0\x00', @ifru_map}) 01:20:45 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3ec, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000006c0)={'sit0\x00', 0x0}) 01:20:45 executing program 0: bpf$PROG_LOAD_XDP(0x11, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 221.307805] bridge0: port 1(bridge_slave_0) entered disabled state 01:20:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, r0) 01:20:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000080)="02", 0x1}, {0x0}, {&(0x7f0000001100)="a9", 0x1}], 0x3}, 0x0) 01:20:45 executing program 3: timer_create(0x1, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000340)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000380)={{}, {r0}}, &(0x7f0000000580)) 01:20:45 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 01:20:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x110}}], 0x18}, 0x0) 01:20:45 executing program 5: timer_create(0x7, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) 01:20:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8916, &(0x7f0000000000)={'nr0\x00'}) 01:20:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x4, r0) 01:20:45 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x80400, 0x0) 01:20:45 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, r0+60000000}}, &(0x7f0000000180)) 01:20:45 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 221.457874] audit: type=1804 audit(1657070445.664:6): pid=9678 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir1037598424/syzkaller.8k9oUn/13/file0/bus" dev="ramfs" ino=28556 res=1 01:20:45 executing program 4: keyctl$clear(0x6, 0x0) 01:20:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000700)=""/168, 0x32, 0xa8, 0x1}, 0x20) 01:20:45 executing program 2: bpf$PROG_LOAD_XDP(0xe, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:45 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000200)) [ 221.563781] audit: type=1804 audit(1657070445.724:7): pid=9691 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir1037598424/syzkaller.8k9oUn/13/file0/bus" dev="ramfs" ino=28556 res=1 01:20:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:46 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x5452, &(0x7f0000000040)={'netpci0\x00'}) 01:20:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1a27, 0x1, 0x6d}, 0x48) 01:20:46 executing program 4: bpf$PROG_LOAD_XDP(0x1e, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:46 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000023c0)={0x10}, 0xfffffffffffffdef) 01:20:46 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 01:20:46 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x8, 0x0, 0x0) 01:20:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012041, 0x0) 01:20:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000080)="02", 0x1}, {&(0x7f00000000c0)="bd", 0x1}], 0x2}, 0x0) 01:20:46 executing program 1: keyctl$clear(0x13, 0x0) 01:20:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)={0x14, 0x2, 0x1, 0x301}, 0x14}, 0x1, 0x9000000}, 0x0) 01:20:46 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0xa) 01:20:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004880), 0xffffffffffffffff) 01:20:46 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000002100)={0x90, 0x0, r1}, 0x90) 01:20:46 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000080)="a9", 0x1, 0xad9b747}], 0x0, 0x0) 01:20:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000400)=""/177, 0x11e, 0xb1, 0x1}, 0x20) 01:20:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x6, r0) 01:20:46 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000001c0)=0xd42) 01:20:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 01:20:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x3}, r0) 01:20:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x5452, &(0x7f0000000000)={'nr0\x00'}) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000080)="023ccc08403bdcc2", 0x8}, {0x0}, {0x0}, {&(0x7f0000001100)="a9", 0x1}, {&(0x7f00000011c0)="ae", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000016c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x50}, 0x0) 01:20:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000024c0), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/46) 01:20:46 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast=0xd, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) [ 222.724850] Zero length message leads to an empty skb 01:20:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x224c01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:20:47 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:20:47 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x10, 0x32, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:20:47 executing program 4: bpf$PROG_LOAD_XDP(0x6, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xcc) 01:20:47 executing program 0: bpf$PROG_LOAD_XDP(0x8, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:47 executing program 1: syz_emit_ethernet(0x87, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x4d, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x4e22, 0x4d, 0x0, @gue={{0x2}, "91f57048941f53e97c53236b75363de26c4cf9c4df41b62952d89399e87d4fb71b242d3296d0c7260a564e569eaffbabb9d9db570a579876d12ca12099"}}}}}}}, 0x0) 01:20:47 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100000086dd60dbfec6001404000000000004000044427ad7ff00000000ff020000000000000000000000000001"], 0x0) 01:20:47 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "503380", 0x8, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}]}}}}}, 0x0) 01:20:47 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 01:20:47 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x18, 0x11, 0x0, @private0, @mcast2, {[@dstopts], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:20:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:20:47 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast=0xd, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 01:20:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80087601, 0x0) 01:20:47 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000080)={@multicast, @multicast, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @multicast}}}}, 0x0) 01:20:47 executing program 2: syz_emit_ethernet(0x87, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x4d, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x8, 0x0, @gue={{0x2}, "91f57048941f53e97c53236b75363de26c4cf9c4df41b62952d89399e87d4fb71b242d3296d0c7260a564e569eaffbabb9d9db570a579876d12ca12099"}}}}}}}, 0x0) 01:20:47 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@multicast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:20:47 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000340)={@val, @void, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xffd, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "b651307569b3fb12e6a30b84be5ff5ff9326c74c083207b0408fe2831b7c06c3ba2e34fbac4dec7e5fd5118acd39fc91d9b392b05fc5"}}}}, 0x1001) 01:20:47 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r1) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 01:20:47 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @random="f4a303ce9873", @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "f26e0a", 0x10, 0x29, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "028c9d", 0x0, "851386"}}}}}}}, 0x0) 01:20:47 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast=0xd, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 01:20:47 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @generic={0x0, 0x2}]}}}}}}, 0x0) 01:20:47 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x7f00, 0x0, 0x6, 0x0, @broadcast=0xd, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 01:20:47 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @random, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "58cf8b", 0x0, 0x0, 0x0, @private1, @mcast2}}}}, 0x0) 01:20:47 executing program 2: syz_emit_ethernet(0x87, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x4d, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x4d, 0x0, @gue={{0x2}, "91f57048941f53e97c53236b75363de26c4cf9c4df41b62952d89399e87d4fb71b242d3296d0c7260a564e569eaffbabb9d9db570a579876d12ca12099"}}}}}}}, 0x0) 01:20:47 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x401}, 0x0) 01:20:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000010c0)) 01:20:47 executing program 4: syz_emit_ethernet(0x273, &(0x7f0000000040)=ANY=[@ANYBLOB="7ddb2dbe0ea3bbbbbbbbbbbb86dd6c24e7fa02000000008000000000000000e9a20c57e9d98ba047044a06c2bdb8e165688d843748b5b813e8bf"], 0x0) 01:20:47 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4, 0x1}, @generic={0x94, 0x10, "c00a653ab936dc8b7737f95b2de3"}]}}}}}}, 0x0) 01:20:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x14, 0x4, 0x2, 0x5}, 0x14}}, 0x0) 01:20:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4001000024000bf1238d0100a0cfffff01f101eb", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000010f6090001"], 0x140}}, 0x0) 01:20:47 executing program 1: syz_emit_ethernet(0xd2, &(0x7f00000007c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ce2b47", 0x9c, 0x11, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "9c79c11b096ea202582e409eb0414acb2a78d579519cc3adc2b6b1aa0f48aebe", "9ca396701e978f8880cd6e788caa6fdd6a413155f1f90397db72d9cc47b0d74a4908ad31cd43a4e219f75f2c3f8c9377", "9720b46fd55b37a2c9cc9f856003679458c1f381bc8cdebb39b0efc0", {"71af4871eea1eef280499cad11147be1", "198fc774e5068a1ece0b24118b6f02bc"}}}}}}}}, 0x0) 01:20:47 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @random="f4a303ce9873", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7663bc", 0x44, 0x2b, 0x0, @private1, @remote}}}}, 0x0) 01:20:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in, 0x0, 0x0, 0x0, 0x0, "c6f06d1cca9b7c7a01dcac784e0384e41ee90deb9c8fe51dba246acc16ffc94edcfc53df4bfbfea75f239eaa2f4cad429464c332be28d7b35b09d30ca2185b1fe2a50f473f8deecace4c7b95ffcab9de"}, 0xd8) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:20:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:47 executing program 4: syz_emit_ethernet(0xaa, &(0x7f0000000100)={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@rr={0x7, 0x13, 0x0, [@empty, @rand_addr, @loopback, @empty]}, @ssrr={0x89, 0x27, 0x0, [@multicast2, @local, @private, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local, @multicast2]}, @rr={0x7, 0x3}]}}}}}}, 0x0) 01:20:47 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:20:47 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000340)={@val, @void, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}}}, 0x5c) [ 223.155225] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.2'. 01:20:47 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:20:47 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f00000004c0)) 01:20:47 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x14, 0x4, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x14, 0x0, @gue={{0x2}, "91f57048"}}}}}}}, 0x0) 01:20:47 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}}, 0x0) 01:20:47 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@link_local, @random="f4a303ce9873", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "7742b0", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) 01:20:47 executing program 3: syz_emit_ethernet(0x44, &(0x7f0000000140)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "503380", 0xa, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@fragment={0x33}], "f0f8"}}}}}, 0x0) 01:20:47 executing program 1: select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 01:20:47 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000100)={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@rr={0x7, 0x13, 0x0, [@empty, @rand_addr, @loopback, @empty]}, @ssrr={0x89, 0x27, 0x0, [@multicast2, @local, @private, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local, @multicast2]}, @rr={0x7, 0x7, 0x0, [@local]}]}}}}}}, 0x0) [ 223.293705] audit: type=1804 audit(1657070447.504:8): pid=9870 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir1037598424/syzkaller.8k9oUn/22/bus" dev="sda1" ino=13994 res=1 [ 223.344519] audit: type=1800 audit(1657070447.524:9): pid=9870 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=13994 res=0 01:20:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x2c, 0x2, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 01:20:48 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7ff}) 01:20:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {0x0, 0x0, 0x22080}], 0x0, &(0x7f0000014900)) 01:20:48 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x5000, 0x0, 0x6, 0x0, @broadcast=0xd, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 01:20:48 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x7, 0x401) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x4b47, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r0}, @GTPA_I_TEI={0x8}]}, 0x24}}, 0x4011) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x4, 0xaa, 0x1, 0x5, 0x4c, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x80, 0x8, 0x1ff, 0x9}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x402000, 0x0) write$tun(r0, &(0x7f0000000340)=ANY=[], 0x7ffff000) 01:20:48 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast=0xd, @multicast1, {[@noop]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 01:20:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0x3bc}}, 0x0) 01:20:48 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000001c0)={@local, @random="de1c2f8a1056", @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "df909b", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, {[], {0x0, 0x4e22, 0x8}}}}}}, 0x0) 01:20:48 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast=0xd, @multicast1, {[@end, @lsrr={0x83, 0x7, 0x0, [@loopback]}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 01:20:48 executing program 2: syz_emit_ethernet(0xf8, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast}, {0x0, 0x4e21, 0xd6, 0x0, @gue={{0x2}, "a32aff2550bb3d34c76ff35b88426b2b97153ac07df45052fe41c9ec026ac610f52e50493657095aaefa566167a29fb2fb105a46c08abb6eeb3e4b1398000bd07dda9e6e108c5991e979960417655cb53fb50c62fe134092bf810d34b8851d0307fbd1d5ec3259bff1297d4153858fb0be7b7eb0d9b8b026c562dd075696fae4ac9e09630a072322cff3ea6accccd3041ec94884846cc24373aaac101d0174eafbb91ed9382298ea3f64d4b5efc179cb88278e33710bde637fc4723dfedb9e69f359e644c11b"}}}}}}, 0x0) [ 224.037425] EXT4-fs warning (device loop4): read_mmp_block:110: Error -117 while reading MMP block 0 01:20:48 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0xfffffffffffffcfe) 01:20:48 executing program 5: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 01:20:48 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000200)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f8eab", 0x4c, 0x2f, 0x0, @private0, @local, {[@fragment]}}}}}, 0x0) 01:20:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x5b) 01:20:48 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) 01:20:48 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000240)={@link_local, @random="68f62e7ab1ee", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 01:20:48 executing program 4: syz_emit_ethernet(0x273, &(0x7f0000000300)=ANY=[@ANYBLOB="7ddb2dbe0ea3bbbbbbbbbbbb86dd6c24e7fa023d06fffe8000000000000000000000000000aa00000001"], 0x0) 01:20:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x14, 0x1, 0x3, 0x5}, 0x14}}, 0x0) 01:20:48 executing program 1: syz_emit_ethernet(0x7c, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "503380", 0x42, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@fragment], "42e6a41c7a545aff324ab067b9f66837be94fda8e3aff2042219d8357f7b4bdf3c4ee38f514667393134b794d79901a601ae4ee3c0a57ade04c4"}}}}}, 0x0) 01:20:48 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x2, 0x2c, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:20:48 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @random="f4a303ce9873", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7663bc", 0x44, 0x2c, 0x0, @private1, @remote}}}}, 0x0) 01:20:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a003300000000000000a01a02"], 0x24}}, 0x0) 01:20:48 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @random="f4a303ce9873", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7663bc", 0x44, 0x2f, 0x0, @private1, @loopback}}}}, 0x0) 01:20:48 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:48 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@generic={0x88, 0x2}, @timestamp={0x44, 0x4, 0x37}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '>u{'}}}}}}, 0x0) 01:20:48 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "503380", 0x8, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@fragment={0x0, 0x0, 0xfc}]}}}}}, 0x0) 01:20:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:20:48 executing program 3: socket(0x10, 0x0, 0x2) 01:20:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00'}) 01:20:48 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "503380", 0x8, 0x2c, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}}}}}, 0x0) 01:20:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000003340)={0x1, @remote_name_req={{0x419, 0xa}, {@none}}}, 0xe) 01:20:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/162, 0x0, 0xa2, 0x1}, 0x20) 01:20:48 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "503380", 0x8, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@fragment={0x3a}]}}}}}, 0x0) [ 224.307210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:20:48 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000200)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f8eab", 0x4c, 0x2f, 0x0, @private0, @local, {[@fragment={0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}]}}}}}, 0x0) 01:20:48 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast=0xd, @multicast1, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 01:20:48 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000280)={@multicast, @random="2b548f8a85d1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd597b", 0x40, 0x3a, 0x0, @private1, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "4b93d3", 0x0, 0x0, 0x0, @empty, @empty, [@fragment={0x6c}], "56d5e58798c0a211"}}}}}}}, 0x0) 01:20:48 executing program 5: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@link_local, @random="f4a303ce9873", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d07adf", 0x20, 0x6, 0x0, @local, @private0, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 01:20:48 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000640)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local}, "c4913647b37f1756"}}}}, 0x0) 01:20:48 executing program 3: syz_emit_ethernet(0x86, &(0x7f00000001c0)={@random="faf72960dadd", @random="f4a303ce9873", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7663bc", 0x4c, 0x2f, 0x0, @private1, @remote, {[@hopopts={0x2e}]}}}}}, 0x0) 01:20:48 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@ssrr={0x89, 0x3}]}}}}}}, 0x0) 01:20:48 executing program 4: clock_getres(0x0, &(0x7f0000000340)) 01:20:48 executing program 2: mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)) 01:20:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:20:48 executing program 1: syz_emit_ethernet(0x142, &(0x7f0000000280)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "0b1a6f", 0x108, 0x32, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @remote}, {[@dstopts={0x1, 0x1, '\x00', [@pad1, @enc_lim, @enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x4}]}, @srh={0x2c, 0xe, 0x4, 0x7, 0x81, 0x50, 0x0, [@loopback, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @loopback}, @local, @empty, @private0={0xfc, 0x0, '\x00', 0x1}]}, @dstopts={0x3b, 0xe, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @local}, @ra, @ra={0x5, 0x2, 0x7ff}, @enc_lim={0x4, 0x1, 0x9}, @generic={0x8, 0x4b, "4cd1762699d05129663201043bef0644c9c0a55c57aede2cb60bae90da4a5b0df230dff425f6b3241711aba884d5a9a658bece18338fe138ea7e0812bc4d265470a5a719490b4b6b44aefc"}]}]}}}}}, 0x0) 01:20:48 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x10, 0x11, 0x0, @private0, @mcast2={0x0}, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:20:48 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @random="f4a303ce9873", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7663bc", 0x44, 0x29, 0x0, @private1, @remote}}}}, 0x0) 01:20:48 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @broadcast, @void, {@arp}}, 0x0) 01:20:48 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 01:20:48 executing program 1: syz_emit_ethernet(0x8e, &(0x7f0000000080)={@link_local, @random="f4a303ce9873", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7663bc", 0x54, 0x3c, 0x0, @private1, @remote, {[@hopopts={0x0, 0x0, '\x00', [@generic]}]}}}}}, 0x0) 01:20:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x14, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:20:48 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x9, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote, {[@cipso={0x86, 0xf, 0x0, [{0x0, 0x7, "2674719fbb"}, {0x0, 0x2}]}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 01:20:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x3}]}}, &(0x7f0000000080)=""/162, 0x2a, 0xa2, 0x1}, 0x20) 01:20:48 executing program 0: get_robust_list(0x0, &(0x7f0000003c00)=0x0, &(0x7f0000003c40)) 01:20:48 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x401}, &(0x7f00000000c0)={0x0, 0xea60}) 01:20:48 executing program 3: syz_emit_ethernet(0x6c, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast}, {0x0, 0x0, 0x4a, 0x0, @gue={{0x2}, "a32aff2550bb3d34c76ff35b88426b2b97153ac07df45052fe41c9ec026ac610f52e50493657095aaefa566167a29fb2fb105a46c08abb6eeb3e"}}}}}}, 0x0) 01:20:48 executing program 5: socket(0xac80469ff3b8d14c, 0x0, 0x0) 01:20:48 executing program 1: rt_sigprocmask(0x3, &(0x7f0000000240), 0x0, 0x8) 01:20:48 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000340)=ANY=[], 0x211) 01:20:48 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "503380", 0x8, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}]}}}}}, 0x0) 01:20:48 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x1a9041) write$tun(r0, &(0x7f0000000040)=ANY=[], 0x102) 01:20:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000040)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 01:20:48 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000340)={@val, @void, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}}}, 0xfffffdef) 01:20:48 executing program 0: syz_emit_ethernet(0x78, &(0x7f0000000280)={@multicast, @random="2b548f8a85d1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd597b", 0x42, 0x3a, 0x0, @private1, @local, {[@hopopts], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "4b93d3", 0x0, 0x0, 0x0, @empty, @empty, [], "56d5e58798c0a211f901"}}}}}}}, 0x0) 01:20:48 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x2, 0x3a, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:20:48 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x10, 0x2c, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:20:48 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast, {[@lsrr={0x83, 0x3}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 01:20:48 executing program 0: syz_emit_ethernet(0x78, &(0x7f0000000280)={@multicast, @random="2b548f8a85d1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd597b", 0x42, 0x3a, 0x0, @private1, @local, {[@hopopts], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "4b93d3", 0x0, 0x0, 0x0, @empty, @empty, [], "56d5e58798c0a211f901"}}}}}}}, 0x0) 01:20:48 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000340)={@val, @void, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}}}, 0x5c) write$tun(r0, &(0x7f0000000340)=ANY=[], 0x211) 01:20:48 executing program 1: pipe2$9p(&(0x7f0000000080), 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 01:20:48 executing program 5: syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x200) [ 224.701953] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 01:20:49 executing program 0: syz_emit_ethernet(0x78, &(0x7f0000000280)={@multicast, @random="2b548f8a85d1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd597b", 0x42, 0x3a, 0x0, @private1, @local, {[@hopopts], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "4b93d3", 0x0, 0x0, 0x0, @empty, @empty, [], "56d5e58798c0a211f901"}}}}}}}, 0x0) 01:20:49 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x7, 0x401) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x4b47, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r0}, @GTPA_I_TEI={0x8}]}, 0x24}}, 0x4011) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x4, 0xaa, 0x1, 0x5, 0x4c, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x80, 0x8, 0x1ff, 0x9}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x402000, 0x0) write$tun(r0, &(0x7f0000000340)=ANY=[], 0x7ffff000) [ 224.752528] EXT4-fs error (device loop3): ext4_ind_map_blocks:588: inode #2: comm syz-executor.3: Can't allocate blocks for non-extent mapped inodes with bigalloc 01:20:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 01:20:59 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000340)={@val, @void, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}}}, 0xfffffdef) 01:20:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8983, 0x0) 01:20:59 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000000)=ANY=[], 0x20000551) 01:20:59 executing program 0: syz_emit_ethernet(0x78, &(0x7f0000000280)={@multicast, @random="2b548f8a85d1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd597b", 0x42, 0x3a, 0x0, @private1, @local, {[@hopopts], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "4b93d3", 0x0, 0x0, 0x0, @empty, @empty, [], "56d5e58798c0a211f901"}}}}}}}, 0x0) 01:20:59 executing program 1: r0 = getpid() get_robust_list(r0, &(0x7f0000003c00)=0x0, &(0x7f0000003c40)) 01:20:59 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010100, @broadcast, {[@lsrr={0x83, 0x3, 0x64}, @lsrr={0x83, 0x3, 0x16}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 01:20:59 executing program 1: syz_emit_ethernet(0x2000006a, &(0x7f0000000040)={@dev, @link_local, @void, {@mpls_mc={0x8848, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @local}}}}}}, 0x0) 01:20:59 executing program 5: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x2800, 0x0, 0x6, 0x0, @broadcast=0xd, @multicast1}, @payload_conn={{{0x19, 0x0, 0x0, 0x0, 0x0, 0x6}}, [0x0]}}}}}, 0x0) 01:20:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/250, 0x4b, 0xfa, 0x1}, 0x20) 01:20:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 01:20:59 executing program 5: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x2800, 0x0, 0x6, 0x0, @broadcast=0xd, @multicast1}, @payload_conn={{{0x19, 0x0, 0x0, 0x0, 0x0, 0x6}}, [0x0]}}}}}, 0x0) 01:20:59 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, 0x0, 0x0) 01:21:18 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000340)={@val, @void, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}}}, 0xfffffdef) 01:21:18 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@dev, @link_local, @void, {@mpls_mc={0x8035, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @local}}}}}}, 0x0) 01:21:18 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x10, 0x2b, 0x0, @private0, @mcast2, {[], {0x2, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:21:18 executing program 5: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x2800, 0x0, 0x6, 0x0, @broadcast=0xd, @multicast1}, @payload_conn={{{0x19, 0x0, 0x0, 0x0, 0x0, 0x6}}, [0x0]}}}}}, 0x0) 01:21:18 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "503380", 0x0, 0x2c, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) 01:21:18 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000000)=ANY=[], 0x20000551) 01:21:18 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="7ddb2dbe0ea3bbbbbbbbbbbb86dd"], 0x0) 01:21:18 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002f80)={&(0x7f0000002f40)='./file0\x00'}, 0x10) 01:21:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x14, 0x8, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @generic={0x2}, @generic={0x0, 0x0, 0x0, 0x0, 0x2}, @map_idx_val, @func, @ldst], &(0x7f0000000040)='GPL\x00', 0xfff, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x80) 01:21:18 executing program 5: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x2800, 0x0, 0x6, 0x0, @broadcast=0xd, @multicast1}, @payload_conn={{{0x19, 0x0, 0x0, 0x0, 0x0, 0x6}}, [0x0]}}}}}, 0x0) 01:21:19 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d0799e", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x4}], @ndisc_ra}}}}}, 0x0) 01:21:19 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast}, {0x0, 0x4e21, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x0, 0x100}}}}}}}, 0x0) 01:21:38 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000340)={@val, @void, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}}}, 0xfffffdef) 01:21:38 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000a80)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0c1565", 0x30, 0x3a, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9df6e6", 0x0, 0x0, 0x0, @private0, @local}}}}}}}, 0x0) 01:21:38 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "503380", 0x8, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@fragment={0x33}]}}}}}, 0x0) 01:21:38 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "dbfec6", 0x10, 0x6c, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:21:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tun(r0, 0x0, 0x0) 01:21:38 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000000)=ANY=[], 0x20000551) 01:21:38 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f00000005c0)=ANY=[], 0x1b) 01:21:38 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@dev, @link_local, @void, {@mpls_mc={0x4305, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @local}}}}}}, 0x0) 01:21:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000006e40)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:21:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x14, 0x8, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @generic, @generic, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @func, @ldst], &(0x7f0000000040)='GPL\x00', 0xfff, 0xf1, &(0x7f0000000080)=""/241, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xe, 0x4, 0x2}, 0x10}, 0x80) 01:21:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x3f5, 0x4) 01:21:38 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "503380", 0x8, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@fragment={0x3c}]}}}}}, 0x0) 01:21:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000080)=""/162, 0x2a, 0xa2, 0x1}, 0x20) 01:21:56 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast=0xd, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 01:21:56 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001600)='ns/mnt\x00') 01:21:56 executing program 1: syz_emit_ethernet(0xf0, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xe2, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast}, {0x0, 0x4e21, 0xce, 0x0, @gue={{0x2}, "a32aff2550bb3d34c76ff35b88426b2b97153ac07df45052fe41c9ec026ac610f52e50493657095aaefa566167a29fb2fb105a46c08abb6eeb3e4b1398000bd07dda9e6e108c5991e979960417655cb53fb50c62fe134092bf810d34b8851d0307fbd1d5ec3259bff1297d4153858fb0be7b7eb0d9b8b026c562dd075696fae4ac9e09630a072322cff3ea6accccd3041ec94884846cc24373aaac101d0174eafbb91ed9382298ea3f64d4b5efc179cb88278e33710bde637fc4723dfedb"}}}}}}, 0x0) 01:21:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x44, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}]}]}, 0x44}}, 0x0) 01:21:58 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x1) write$tun(r0, &(0x7f0000000000)=ANY=[], 0x20000551) 01:21:58 executing program 0: socketpair(0x23, 0x0, 0x9, &(0x7f0000000100)) 01:21:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x1c, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001100)='GPL\x00', 0x4, 0xa6, &(0x7f0000001400)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:21:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 01:21:58 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000013c0)=""/64, 0x40}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='Y', 0x1}], 0x1}, 0x0) 01:21:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000000180)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:21:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x3, &(0x7f00000010c0)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000001100)='GPL\x00', 0x4, 0xa6, &(0x7f0000001400)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:21:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x44, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) 01:21:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2}, 0x1, 0x0, 0x9effffff}, 0x0) 01:21:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:21:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x401, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 01:21:58 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000080}]}) [ 294.414457] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:22:08 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) 01:22:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x2}, 0x48) 01:22:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x301, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 01:22:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x7005, 0x0) 01:22:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @local}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 01:22:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) 01:22:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xfffffdef}}, 0x0) 01:22:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:22:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8906, 0x0) 01:22:08 executing program 4: setresuid(0x0, 0xee01, 0xee00) syz_mount_image$fuse(0x0, &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:22:08 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) setuid(0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000000100040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3]) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20004000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) prlimit64(0x0, 0x0, 0x0, 0x0) 01:22:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 01:22:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000001380)=0x7, 0x4) 01:22:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={&(0x7f0000000400)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xe65, 0xfa, "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"}]]}, 0xe84}}, 0x0) 01:22:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 01:22:08 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) 01:22:08 executing program 4: socketpair(0x23, 0x0, 0x1, &(0x7f0000000080)) 01:22:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'syztnl1\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x80, 0x8000, 0x315, 0x7, {{0x12, 0x4, 0x0, 0x11, 0x48, 0x65, 0x0, 0xff, 0x29, 0x0, @rand_addr=0x64010102, @remote, {[@timestamp_addr={0x44, 0x34, 0xc8, 0x1, 0xc, [{@broadcast, 0x9}, {@broadcast, 0x40}, {@multicast2, 0xec}, {@loopback, 0x81}, {@empty, 0x52c}, {@rand_addr=0x64010101, 0x3}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6_vti0\x00', r2, 0x29, 0x8, 0x88, 0x7, 0x0, @loopback, @remote, 0x8007, 0x7f20, 0x3ff, 0x3}}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="64000000b1080f7b52a2d4e1301192b9310999a11ebe05cc9337c7a3d31d376e0965a22b0b3f948ae006033d204d979f06358c73f1f0dd6d96dd60642804c33db43d4919896eeda329139e7334a3fb720ac0f8936bc944ea04034d95ca0d37a28a546a49ad1e5f23d268685751ba88daf5d105b2136cf1ef757f0727d5bee9a02088165cfc938f29e0ad37f614b0ee5c5b32b2bef5cd43e64355310a9f8d315c72d9f12c349d79bbfc2818356151", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf25030000001400090000000000000000000000ffffac14140d14000900fc000000000000000f000000f04b000001000000050002000a00000005ff040002000000060001004e220000916af752f574227848ce4c0a3505f74f34905e0f9f921184b941eb0fa0d39634f671f7569deb4c699718e66cf89b7973b73e0ee7862492c980b5c155bfbe400a70b2b5f3766e64bb73630a6ccc8448056e7bd22b22df8d4e91"], 0x64}, 0x1, 0x0, 0x0, 0x40040}, 0x81) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x0, 0x80, 0xfd, 0x2, 0x44, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, 0x10, 0x8000, 0x40000006}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x2b, 0x4, 0x10000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x4b47, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000500)={'ip6gre0\x00', 0x0, 0x29, 0x9, 0x2, 0x3, 0x40, @mcast1, @empty, 0x80, 0x8000, 0xffffffff, 0x6}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r1, 0x58, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000880)={'syztnl0\x00', &(0x7f0000000800)={'syztnl2\x00', r4, 0x1, 0x87e7, 0x7f, 0x4, {{0x10, 0x4, 0x2, 0x35, 0x40, 0x68, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}, @loopback, {[@lsrr={0x83, 0x13, 0x71, [@multicast1, @multicast1, @remote, @multicast2]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x13, 0xa0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @remote]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f00000008c0)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000900)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000940)={0x2c4, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x60004}, 0x4000010) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x40, 0x6, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x80, 0x6, 0x8}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', r11, 0x4, 0xaa, 0x1, 0x5, 0x4c, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x80, 0x8, 0x1ff, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', r11, 0x4, 0x3, 0x4f, 0xfffffff7, 0x4b, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2, 0x10, 0x40, 0x8, 0x2}}) 01:22:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x4, 0x80000001, 0x4}, 0x48) [ 304.699987] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:22:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'ip6_vti0\x00', 0x0}) 01:22:09 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x890b, 0x0) 01:22:09 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:22:09 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 01:22:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x40049409, &(0x7f0000000000)) 01:22:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x89a0, &(0x7f0000000000)) 01:22:09 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}) 01:22:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 01:22:09 executing program 3: socket(0x0, 0x8d9bf9e2ab78c712, 0x0) 01:22:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000100001002dbd", @ANYBLOB="0040000004120300050027"], 0x28}}, 0x0) 01:22:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r1, 0x221, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x5, 0x3, "ee"}]}, 0x1c}}, 0x0) 01:22:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000001c0), 0x4) 01:22:09 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b000b000000010000000c00000009", 0x15, 0x400}, {0x0, 0x0, 0x1400}], 0x0, &(0x7f0000000040)) 01:22:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) 01:22:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x3, 0x0, 0x4}, 0x48) 01:22:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 305.565023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:22:09 executing program 2: socket$inet(0x2, 0x80a, 0x0) 01:22:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000000c0)=0xfffffffc, 0x4) 01:22:09 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001000}], 0x0, &(0x7f0000000180)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000001c0)) 01:22:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x50, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}]}, 0xfe88}, 0x6}, 0x0) [ 305.669192] F2FS-fs (loop0): Invalid segment count (0) 01:22:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8916, &(0x7f0000000000)) 01:22:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xe, 0x0, 0x9e}) 01:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) [ 305.695058] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 305.699917] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 01:22:09 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00'}) [ 305.746999] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 305.781883] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 305.815247] F2FS-fs (loop0): Invalid segment count (0) [ 305.820566] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 305.829603] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 01:22:10 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000000)) 01:22:10 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f2", 0x4, 0x400}, {0x0, 0x0, 0x1400}], 0x0, &(0x7f0000000040)) 01:22:10 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x4, 0x7f}}) 01:22:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x7, 0x100, 0x0, 0x0, 0xffffffffffffffff}}) 01:22:10 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}) [ 305.890540] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 01:22:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x10, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 01:22:10 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r2, 0x200, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0xa) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001a000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') mlock2(&(0x7f00003b6000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f00003a9000/0x14000)=nil) 01:22:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x3, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 01:22:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) setuid(0x0) getresgid(0x0, &(0x7f0000000180), 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=[@cred={{0x1c}}], 0x20, 0x800}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x16, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}, @jmp={0x6, 0x0, 0xd, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 305.969127] F2FS-fs (loop3): Invalid blocksize (1), supports only 4KB [ 305.969127] [ 305.989609] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 306.001166] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.027196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.203219] audit: type=1804 audit(1657070530.431:10): pid=10408 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir392270689/syzkaller.Sn2qdN/56/bus" dev="sda1" ino=14098 res=1 [ 306.251997] audit: type=1800 audit(1657070530.431:11): pid=10408 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14098 res=0 01:22:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xe, 0x0, 0x9e}) 01:22:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 01:22:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000440)) 01:22:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2a, 0x0, 0x0) [ 571.294888] BUG: workqueue lockup - pool cpus=1 node=0 flags=0x0 nice=0 stuck for 265s! [ 571.303251] Showing busy workqueues and worker pools: [ 571.308544] workqueue events: flags=0x0 [ 571.312619] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=17/256 refcnt=18 [ 571.319917] in-flight: 7993:rtc_timer_do_work [ 571.324767] pending: defense_work_handler, destroy_super_work, defense_work_handler, defense_work_handler, cache_reap, macvlan_process_broadcast, macvlan_process_broadcast, hci_cmd_timeout, hci_cmd_timeout, hci_cmd_timeout, hci_cmd_timeout, hci_cmd_timeout, hci_cmd_timeout, macvlan_process_broadcast, macvlan_process_broadcast, switchdev_deferred_process_work [ 571.357622] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 571.364598] pending: defense_work_handler [ 571.369130] workqueue events_long: flags=0x0 [ 571.373539] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=4/256 refcnt=5 [ 571.380477] pending: gc_worker, br_fdb_cleanup, br_fdb_cleanup, br_fdb_cleanup [ 571.388345] workqueue events_unbound: flags=0x2 [ 571.393157] pwq 4: cpus=0-1 flags=0x4 nice=0 active=4/512 refcnt=7 [ 571.399916] in-flight: 5:fsnotify_mark_destroy_workfn fsnotify_mark_destroy_workfn, 9298:fsnotify_connector_destroy_workfn fsnotify_connector_destroy_workfn [ 571.414628] workqueue events_freezable: flags=0x4 [ 571.419699] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 571.426871] pending: update_balloon_stats_func [ 571.431972] workqueue events_power_efficient: flags=0x80 [ 571.437458] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=3/256 refcnt=4 [ 571.444591] pending: process_srcu, neigh_periodic_work, check_lifetime [ 571.451660] workqueue mm_percpu_wq: flags=0x8 [ 571.456167] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=4 [ 571.463104] pending: vmstat_update, lru_add_drain_per_cpu BAR(10388) [ 571.470039] workqueue dm_bufio_cache: flags=0x8 [ 571.474703] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 571.481634] pending: work_fn [ 571.485043] workqueue ipv6_addrconf: flags=0x40008 [ 571.489968] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=2 [ 571.496729] pending: addrconf_verify_work [ 571.501265] workqueue bat_events: flags=0xe000a [ 571.506429] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/1 refcnt=13 [ 571.512940] pending: batadv_iv_send_outstanding_bat_ogm_packet [ 571.519271] delayed: batadv_iv_send_outstanding_bat_ogm_packet, batadv_nc_worker, batadv_nc_worker, batadv_nc_worker, batadv_nc_worker, batadv_nc_worker, batadv_nc_worker, batadv_mcast_mla_update, batadv_mcast_mla_update [ 571.539860] pool 2: cpus=1 node=0 flags=0x0 nice=0 hung=265s workers=3 idle: 9115 4316 [ 571.548050] pool 4: cpus=0-1 flags=0x4 nice=0 hung=0s workers=4 idle: 201 3529 [ 571.555877] INFO: task kworker/u4:0:5 blocked for more than 140 seconds. [ 571.563205] Not tainted 4.14.286-syzkaller #0 [ 571.591891] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.600483] kworker/u4:0 D27112 5 2 0x80000000 [ 571.610748] Workqueue: events_unbound fsnotify_mark_destroy_workfn [ 571.618708] Call Trace: [ 571.621555] __schedule+0x88b/0x1de0 [ 571.630449] ? io_schedule_timeout+0x140/0x140 [ 571.637382] ? trace_hardirqs_on+0x10/0x10 [ 571.641647] ? __lock_acquire+0x5fc/0x3f20 [ 571.651187] schedule+0x8d/0x1b0 [ 571.655480] schedule_timeout+0x80a/0xe90 [ 571.659659] ? usleep_range+0x130/0x130 [ 571.663677] ? wait_for_common+0x26a/0x430 [ 571.673694] ? mark_held_locks+0xa6/0xf0 [ 571.678721] ? _raw_spin_unlock_irq+0x24/0x80 [ 571.683267] wait_for_common+0x272/0x430 [ 571.692608] ? out_of_line_wait_on_atomic_t+0x1a0/0x1a0 [ 571.700872] ? wake_up_q+0xd0/0xd0 [ 571.704464] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 571.714813] __synchronize_srcu+0x10a/0x1d0 [ 571.719163] ? call_srcu+0x10/0x10 [ 571.722704] ? check_preemption_disabled+0x35/0x240 [ 571.733226] ? __rcu_read_unlock+0x160/0x160 [ 571.738382] ? synchronize_srcu+0x146/0x3d0 [ 571.742762] fsnotify_mark_destroy_workfn+0xed/0x2e0 [ 571.752951] ? lock_acquire+0x170/0x3f0 [ 571.757738] ? fsnotify_final_mark_destroy+0xb0/0xb0 [ 571.762871] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 571.774208] process_one_work+0x793/0x14a0 [ 571.779358] ? work_busy+0x320/0x320 [ 571.783186] ? worker_thread+0x158/0xff0 [ 571.792698] ? _raw_spin_unlock_irq+0x24/0x80 [ 571.798113] worker_thread+0x5cc/0xff0 [ 571.802061] ? rescuer_thread+0xc80/0xc80 [ 571.816979] kthread+0x30d/0x420 [ 571.820486] ? kthread_create_on_node+0xd0/0xd0 [ 571.828478] ret_from_fork+0x24/0x30 [ 571.832402] INFO: task kworker/u4:6:9298 blocked for more than 140 seconds. [ 571.843496] Not tainted 4.14.286-syzkaller #0 [ 571.852174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.864264] kworker/u4:6 D28880 9298 2 0x80000000 [ 571.872696] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 571.880441] Call Trace: [ 571.883053] __schedule+0x88b/0x1de0 [ 571.888381] ? io_schedule_timeout+0x140/0x140 [ 571.892992] ? trace_hardirqs_on+0x10/0x10 [ 571.898391] schedule+0x8d/0x1b0 [ 571.901771] schedule_timeout+0x80a/0xe90 [ 571.907014] ? usleep_range+0x130/0x130 [ 571.911000] ? wait_for_common+0x26a/0x430 [ 571.916298] ? mark_held_locks+0xa6/0xf0 [ 571.920370] ? _raw_spin_unlock_irq+0x24/0x80 [ 571.926097] wait_for_common+0x272/0x430 [ 571.930196] ? out_of_line_wait_on_atomic_t+0x1a0/0x1a0 [ 571.936882] ? wake_up_q+0xd0/0xd0 [ 571.940454] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 571.946859] __synchronize_srcu+0x10a/0x1d0 [ 571.951187] ? call_srcu+0x10/0x10 [ 571.955829] ? check_preemption_disabled+0x35/0x240 [ 571.960864] ? __rcu_read_unlock+0x160/0x160 [ 571.966613] ? synchronize_srcu+0x146/0x3d0 [ 571.971625] fsnotify_connector_destroy_workfn+0x49/0xa0 [ 571.978340] process_one_work+0x793/0x14a0 [ 571.982866] ? work_busy+0x320/0x320 [ 571.987814] ? worker_thread+0x158/0xff0 [ 571.991903] ? _raw_spin_unlock_irq+0x24/0x80 [ 571.997616] worker_thread+0x5cc/0xff0 [ 572.001511] ? rescuer_thread+0xc80/0xc80 [ 572.007601] kthread+0x30d/0x420 [ 572.011068] ? kthread_create_on_node+0xd0/0xd0 [ 572.017432] ret_from_fork+0x24/0x30 [ 572.021216] INFO: task systemd-udevd:10359 blocked for more than 140 seconds. [ 572.050872] Not tainted 4.14.286-syzkaller #0 [ 572.055965] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 572.095082] systemd-udevd D28640 10359 4628 0x00000304 [ 572.100840] Call Trace: [ 572.103431] __schedule+0x88b/0x1de0 [ 572.128881] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 572.133942] ? io_schedule_timeout+0x140/0x140 [ 572.150007] schedule+0x8d/0x1b0 [ 572.153421] blk_queue_enter+0x3e2/0x4b0 [ 572.164783] ? blk_exit_rl+0x70/0x70 [ 572.168648] ? wait_woken+0x230/0x230 [ 572.182755] ? trace_hardirqs_on+0x10/0x10 [ 572.187204] generic_make_request+0x19d/0x850 [ 572.191710] ? do_mpage_readpage+0x77e/0x1430 [ 572.214734] ? blk_queue_exit+0x1d0/0x1d0 [ 572.225496] ? guard_bio_eod+0x15c/0x520 [ 572.229709] submit_bio+0x234/0x390 [ 572.233361] ? generic_make_request+0x850/0x850 [ 572.249972] ? memset+0x20/0x40 [ 572.253479] ? guard_bio_eod+0x467/0x520 [ 572.264822] mpage_readpages+0x431/0x5f0 [ 572.268926] ? set_init_blocksize+0x210/0x210 [ 572.283689] ? do_mpage_readpage+0x1430/0x1430 [ 572.288346] ? unwind_next_frame+0xe54/0x17d0 [ 572.292857] ? trace_hardirqs_on+0x10/0x10 [ 572.314739] ? alloc_pages_current+0x15d/0x260 [ 572.325468] ? blkdev_write_begin+0x40/0x40 [ 572.329947] __do_page_cache_readahead+0x522/0x940 [ 572.344768] ? read_cache_pages+0x6a0/0x6a0 [ 572.349129] ? lock_downgrade+0x740/0x740 [ 572.363582] ? find_get_entry+0x339/0x630 [ 572.367834] force_page_cache_readahead+0x1ef/0x310 [ 572.372894] page_cache_sync_readahead+0xca/0xf0 [ 572.394723] generic_file_read_iter+0xfbc/0x21c0 [ 572.405503] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 572.415586] blkdev_read_iter+0x111/0x1b0 [ 572.419745] __vfs_read+0x449/0x620 [ 572.433620] ? vfs_copy_file_range+0x9b0/0x9b0 [ 572.438278] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 572.454772] ? rw_verify_area+0xe1/0x2a0 [ 572.465436] vfs_read+0x139/0x340 [ 572.468928] SyS_read+0xf2/0x210 [ 572.482568] ? kernel_write+0x110/0x110 [ 572.486602] ? do_syscall_64+0x4c/0x640 [ 572.490595] ? kernel_write+0x110/0x110 [ 572.504733] do_syscall_64+0x1d5/0x640 [ 572.515454] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 572.525386] RIP: 0033:0x7f1b73d52210 [ 572.529124] RSP: 002b:00007ffc6e496c48 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 572.547131] RAX: ffffffffffffffda RBX: 000055dcdcdcba20 RCX: 00007f1b73d52210 [ 572.554448] RDX: 0000000000000561 RSI: 000055dcdcdcba48 RDI: 000000000000000f [ 572.583142] RBP: 000055dcdcdce880 R08: 00007f1b73d3cfb8 R09: 00000000000005a0 [ 572.593307] R10: 000055dcdcdcba38 R11: 0000000000000246 R12: 0000000000002000 [ 572.613622] R13: 0000000000002561 R14: 000055dcdcdce8d0 R15: 0000000000000561 [ 572.623808] INFO: task syz-executor.3:10388 blocked for more than 140 seconds. [ 572.644061] Not tainted 4.14.286-syzkaller #0 [ 572.649129] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 572.667435] syz-executor.3 D28552 10388 7970 0x00000004 [ 572.673095] Call Trace: [ 572.684768] __schedule+0x88b/0x1de0 [ 572.695456] ? io_schedule_timeout+0x140/0x140 [ 572.705422] ? trace_hardirqs_on+0x10/0x10 [ 572.709954] schedule+0x8d/0x1b0 [ 572.723668] schedule_timeout+0x80a/0xe90 [ 572.728110] ? __lock_acquire+0x5fc/0x3f20 [ 572.732795] ? usleep_range+0x130/0x130 [ 572.754703] ? wait_for_common+0x26a/0x430 [ 572.759139] ? mark_held_locks+0xa6/0xf0 [ 572.763324] ? _raw_spin_unlock_irq+0x24/0x80 [ 572.779549] wait_for_common+0x272/0x430 [ 572.783745] ? out_of_line_wait_on_atomic_t+0x1a0/0x1a0 [ 572.801462] ? wake_up_q+0xd0/0xd0 [ 572.805163] flush_work+0x3fe/0x770 [ 572.808793] ? worker_thread+0xff0/0xff0 [ 572.823143] ? lock_downgrade+0x740/0x740 [ 572.827361] ? flush_workqueue_prep_pwqs+0x470/0x470 [ 572.832525] ? queue_work_on+0x10d/0x1d0 [ 572.854682] ? _find_next_bit+0xdb/0x100 [ 572.862196] lru_add_drain_all_cpuslocked+0x2e6/0x450 [ 572.868899] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 572.874043] lru_add_drain_all+0xf/0x20 [ 572.879228] invalidate_bdev+0x8a/0xc0 [ 572.883128] loop_clr_fd+0x4c8/0xc20 [ 572.888001] lo_ioctl+0x895/0x1cd0 [ 572.891581] ? kasan_slab_free+0x12d/0x1a0 [ 572.897031] ? loop_set_status64+0xe0/0xe0 [ 572.901357] blkdev_ioctl+0x540/0x1830 [ 572.906318] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 572.911797] ? blkpg_ioctl+0x8d0/0x8d0 [ 572.917144] ? trace_hardirqs_on+0x10/0x10 [ 572.921401] ? debug_check_no_obj_freed+0x2c0/0x680 [ 572.929259] ? lock_acquire+0x170/0x3f0 [ 572.933271] block_ioctl+0xd9/0x120 [ 572.938025] ? blkdev_fallocate+0x3a0/0x3a0 [ 572.942362] do_vfs_ioctl+0x75a/0xff0 [ 572.947258] ? lock_acquire+0x170/0x3f0 [ 572.951253] ? ioctl_preallocate+0x1a0/0x1a0 [ 572.956709] ? __fget+0x265/0x3e0 [ 572.960345] ? do_vfs_ioctl+0xff0/0xff0 [ 572.964315] ? security_file_ioctl+0x83/0xb0 [ 572.970186] SyS_ioctl+0x7f/0xb0 [ 572.973564] ? do_vfs_ioctl+0xff0/0xff0 [ 572.978593] do_syscall_64+0x1d5/0x640 [ 572.982491] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 572.988741] RIP: 0033:0x7f47ee13aec7 [ 572.992487] RSP: 002b:00007f47ecaaff88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 573.001408] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f47ee13aec7 [ 573.009427] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 573.017394] RBP: 00007f47ecab06b8 R08: 00007f47ecab0020 R09: 0000000020000000 [ 573.026309] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 573.033598] R13: 0000000000000016 R14: 00007f47ecaaffe0 R15: 0000000020000040 [ 573.041982] INFO: task syz-executor.1:10409 blocked for more than 140 seconds. [ 573.050681] Not tainted 4.14.286-syzkaller #0 [ 573.056426] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 573.064395] syz-executor.1 D30648 10409 7971 0x00000004 [ 573.071549] Call Trace: [ 573.074241] __schedule+0x88b/0x1de0 [ 573.078994] ? io_schedule_timeout+0x140/0x140 [ 573.083715] ? lock_downgrade+0x740/0x740 [ 573.088920] schedule+0x8d/0x1b0 [ 573.092289] schedule_preempt_disabled+0xf/0x20 [ 573.098007] __mutex_lock+0x669/0x1310 [ 573.101906] ? lru_add_drain_all_cpuslocked+0x6c/0x450 [ 573.108203] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 573.113656] ? kcov_ioctl+0x4d/0x190 [ 573.118379] ? kcov_mmap+0x120/0x120 [ 573.122102] ? do_vfs_ioctl+0xe2/0xff0 [ 573.127075] lru_add_drain_all_cpuslocked+0x6c/0x450 [ 573.132188] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 573.138297] lru_add_drain_all+0xf/0x20 [ 573.142282] do_mlock+0x90/0x5e0 [ 573.146727] ? security_file_ioctl+0x83/0xb0 [ 573.151150] ? fput_many+0xe/0x140 [ 573.155654] ? SyS_mlock+0x30/0x30 [ 573.159200] SyS_mlock2+0x49/0x70 [ 573.162656] do_syscall_64+0x1d5/0x640 [ 573.167911] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 573.173190] RIP: 0033:0x7f5e13c9b109 [ 573.177888] RSP: 002b:00007f5e125ad168 EFLAGS: 00000246 ORIG_RAX: 0000000000000145 [ 573.186272] RAX: ffffffffffffffda RBX: 00007f5e13dae1d0 RCX: 00007f5e13c9b109 [ 573.193539] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00000000203b6000 [ 573.201851] RBP: 00007f5e13cf505d R08: 0000000000000000 R09: 0000000000000000 [ 573.209863] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 573.217970] R13: 00007fff69301a9f R14: 00007f5e125ad300 R15: 0000000000022000 [ 573.225988] [ 573.225988] Showing all locks held in the system: [ 573.232310] 2 locks held by kworker/u4:0/5: [ 573.236980] #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 573.246130] #1: ((reaper_work).work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 573.255447] 1 lock held by khungtaskd/1534: [ 573.259755] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 573.269037] 2 locks held by kworker/u4:6/9298: [ 573.273617] #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 573.282854] #1: (connector_reaper_work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 573.292448] 3 locks held by syz-executor.3/10388: [ 573.297306] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 573.306026] #1: (cpu_hotplug_lock.rw_sem){++++}, at: [] lru_add_drain_all+0xa/0x20 [ 573.315509] #2: (lock#6){+.+.}, at: [] lru_add_drain_all_cpuslocked+0x6c/0x450 [ 573.324655] 2 locks held by syz-executor.1/10409: [ 573.329490] #0: (cpu_hotplug_lock.rw_sem){++++}, at: [] lru_add_drain_all+0xa/0x20 [ 573.338976] #1: (lock#6){+.+.}, at: [] lru_add_drain_all_cpuslocked+0x6c/0x450 [ 573.348115] [ 573.349738] ============================================= [ 573.349738] [ 573.365419] NMI backtrace for cpu 0 [ 573.369052] CPU: 0 PID: 1534 Comm: khungtaskd Not tainted 4.14.286-syzkaller #0 [ 573.376489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 573.385838] Call Trace: [ 573.388430] dump_stack+0x1b2/0x281 [ 573.392054] nmi_cpu_backtrace.cold+0x57/0x93 [ 573.396547] ? irq_force_complete_move+0x350/0x350 [ 573.401488] nmi_trigger_cpumask_backtrace+0x13a/0x180 [ 573.406763] watchdog+0x5b9/0xb40 [ 573.410210] ? hungtask_pm_notify+0x50/0x50 [ 573.414525] kthread+0x30d/0x420 [ 573.417891] ? kthread_create_on_node+0xd0/0xd0 [ 573.422552] ret_from_fork+0x24/0x30 [ 573.426441] Sending NMI from CPU 0 to CPUs 1: [ 573.431272] NMI backtrace for cpu 1 [ 573.431276] CPU: 1 PID: 7993 Comm: kworker/1:3 Not tainted 4.14.286-syzkaller #0 [ 573.431280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 573.431283] Workqueue: events rtc_timer_do_work [ 573.431288] task: ffff88809178a140 task.stack: ffff8880a0cd8000 [ 573.431291] RIP: 0010:trace_hardirqs_on_caller+0x13b/0x580 [ 573.431293] RSP: 0000:ffff8880a0cdfaa8 EFLAGS: 00000086 [ 573.431298] RAX: 1ffffffff11e1340 RBX: ffffffff8beccd80 RCX: 1ffffffff127a594 [ 573.431301] RDX: dffffc0000000000 RSI: 0000000000000004 RDI: ffff88809178a990 [ 573.431305] RBP: ffffffff8723f069 R08: ffff8882378645e0 R09: 0000000000000000 [ 573.431308] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 573.431311] R13: 0000000000000000 R14: 0000000000000000 R15: 1ffff1101419bf5e [ 573.431315] FS: 0000000000000000(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 573.431318] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 573.431321] CR2: 00007fc9139f8cbb CR3: 00000000af047000 CR4: 00000000003406e0 [ 573.431325] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 573.431328] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 573.431330] Call Trace: [ 573.431333] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 573.431335] ? __wake_up_common_lock+0xcd/0x140 [ 573.431338] ? __wake_up_common+0x5d0/0x5d0 [ 573.431340] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 573.431343] ? rtc_aie_update_irq+0x20/0x20 [ 573.431345] ? rtc_aie_update_irq+0x20/0x20 [ 573.431348] ? rtc_handle_legacy_irq+0x121/0x180 [ 573.431350] ? rtc_timer_do_work+0x1f7/0x5a0 [ 573.431352] ? rtc_pie_update_irq+0xd0/0xd0 [ 573.431355] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 573.431358] ? lock_acquire+0x170/0x3f0 [ 573.431360] ? process_one_work+0x793/0x14a0 [ 573.431362] ? process_one_work+0x793/0x14a0 [ 573.431364] ? work_busy+0x320/0x320 [ 573.431367] ? worker_thread+0x158/0xff0 [ 573.431369] ? _raw_spin_unlock_irq+0x24/0x80 [ 573.431371] ? worker_thread+0x5cc/0xff0 [ 573.431373] ? rescuer_thread+0xc80/0xc80 [ 573.431376] ? kthread+0x30d/0x420 [ 573.431378] ? kthread_create_on_node+0xd0/0xd0 [ 573.431380] ? ret_from_fork+0x24/0x30 [ 573.431382] Code: 00 9a f0 88 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 0f 85 0c 04 00 00 48 83 3d 4c 21 af 07 00 0f 84 4e 03 00 00 9c <58> 0f 1f 44 00 00 f6 c4 02 0f 85 8e 03 00 00 48 b8 00 00 00 00 [ 573.447048] Kernel panic - not syncing: hung_task: blocked tasks [ 573.667094] CPU: 0 PID: 1534 Comm: khungtaskd Not tainted 4.14.286-syzkaller #0 [ 573.674548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 573.683898] Call Trace: [ 573.686489] dump_stack+0x1b2/0x281 [ 573.690110] panic+0x1f9/0x42d [ 573.693294] ? add_taint.cold+0x16/0x16 [ 573.697271] watchdog+0x5ca/0xb40 [ 573.700809] ? hungtask_pm_notify+0x50/0x50 [ 573.705131] kthread+0x30d/0x420 [ 573.708512] ? kthread_create_on_node+0xd0/0xd0 [ 573.713178] ret_from_fork+0x24/0x30 [ 573.717668] Kernel Offset: disabled [ 573.721289] Rebooting in 86400 seconds..