[ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2022/05/22 16:25:37 fuzzer started 2022/05/22 16:25:37 dialing manager at 10.128.0.163:45339 2022/05/22 16:25:38 syscalls: 3475 2022/05/22 16:25:38 code coverage: enabled 2022/05/22 16:25:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/05/22 16:25:38 extra coverage: extra coverage is not supported by the kernel 2022/05/22 16:25:38 delay kcov mmap: mmap returned an invalid pointer 2022/05/22 16:25:38 setuid sandbox: enabled 2022/05/22 16:25:38 namespace sandbox: enabled 2022/05/22 16:25:38 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/22 16:25:38 fault injection: enabled 2022/05/22 16:25:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/22 16:25:38 net packet injection: enabled 2022/05/22 16:25:38 net device setup: enabled 2022/05/22 16:25:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/22 16:25:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/22 16:25:38 USB emulation: /dev/raw-gadget does not exist 2022/05/22 16:25:38 hci packet injection: enabled 2022/05/22 16:25:38 wifi device emulation: kernel 4.17 required (have 4.14.280-syzkaller) 2022/05/22 16:25:38 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/05/22 16:25:38 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/22 16:25:38 fetching corpus: 50, signal 42243/46021 (executing program) 2022/05/22 16:25:38 fetching corpus: 100, signal 72138/77629 (executing program) 2022/05/22 16:25:38 fetching corpus: 150, signal 85932/93125 (executing program) 2022/05/22 16:25:38 fetching corpus: 200, signal 106614/115338 (executing program) 2022/05/22 16:25:38 fetching corpus: 250, signal 118523/128825 (executing program) 2022/05/22 16:25:38 fetching corpus: 300, signal 130317/142171 (executing program) 2022/05/22 16:25:38 fetching corpus: 350, signal 140101/153489 (executing program) 2022/05/22 16:25:39 fetching corpus: 400, signal 147858/162756 (executing program) 2022/05/22 16:25:39 fetching corpus: 450, signal 153794/170203 (executing program) 2022/05/22 16:25:39 fetching corpus: 500, signal 162053/179881 (executing program) 2022/05/22 16:25:39 fetching corpus: 550, signal 168497/187778 (executing program) 2022/05/22 16:25:39 fetching corpus: 600, signal 175416/196062 (executing program) 2022/05/22 16:25:39 fetching corpus: 650, signal 182399/204400 (executing program) 2022/05/22 16:25:39 fetching corpus: 700, signal 190180/213396 (executing program) 2022/05/22 16:25:39 fetching corpus: 750, signal 196657/221146 (executing program) 2022/05/22 16:25:39 fetching corpus: 800, signal 202351/228163 (executing program) 2022/05/22 16:25:40 fetching corpus: 850, signal 205948/233139 (executing program) 2022/05/22 16:25:40 fetching corpus: 900, signal 210121/238676 (executing program) 2022/05/22 16:25:40 fetching corpus: 950, signal 215437/245242 (executing program) 2022/05/22 16:25:40 fetching corpus: 1000, signal 219182/250310 (executing program) 2022/05/22 16:25:40 fetching corpus: 1050, signal 222740/255175 (executing program) 2022/05/22 16:25:40 fetching corpus: 1100, signal 226371/260051 (executing program) 2022/05/22 16:25:40 fetching corpus: 1150, signal 230171/265117 (executing program) 2022/05/22 16:25:40 fetching corpus: 1200, signal 233924/270086 (executing program) 2022/05/22 16:25:40 fetching corpus: 1250, signal 238849/276144 (executing program) 2022/05/22 16:25:41 fetching corpus: 1300, signal 242686/281120 (executing program) 2022/05/22 16:25:41 fetching corpus: 1350, signal 246268/285911 (executing program) 2022/05/22 16:25:41 fetching corpus: 1400, signal 249688/290513 (executing program) 2022/05/22 16:25:41 fetching corpus: 1450, signal 252871/294887 (executing program) 2022/05/22 16:25:41 fetching corpus: 1500, signal 255382/298629 (executing program) 2022/05/22 16:25:41 fetching corpus: 1550, signal 258529/302955 (executing program) 2022/05/22 16:25:41 fetching corpus: 1600, signal 261482/307090 (executing program) 2022/05/22 16:25:41 fetching corpus: 1650, signal 266092/312704 (executing program) 2022/05/22 16:25:41 fetching corpus: 1700, signal 268707/316481 (executing program) 2022/05/22 16:25:41 fetching corpus: 1750, signal 271394/320302 (executing program) 2022/05/22 16:25:42 fetching corpus: 1800, signal 273460/323554 (executing program) 2022/05/22 16:25:42 fetching corpus: 1850, signal 275770/326984 (executing program) 2022/05/22 16:25:42 fetching corpus: 1900, signal 279188/331456 (executing program) 2022/05/22 16:25:42 fetching corpus: 1950, signal 282608/335877 (executing program) 2022/05/22 16:25:42 fetching corpus: 2000, signal 285361/339746 (executing program) 2022/05/22 16:25:42 fetching corpus: 2050, signal 287935/343401 (executing program) 2022/05/22 16:25:42 fetching corpus: 2100, signal 291082/347552 (executing program) 2022/05/22 16:25:42 fetching corpus: 2150, signal 292618/350246 (executing program) 2022/05/22 16:25:42 fetching corpus: 2200, signal 294412/353172 (executing program) 2022/05/22 16:25:42 fetching corpus: 2250, signal 297183/356909 (executing program) 2022/05/22 16:25:43 fetching corpus: 2300, signal 299729/360469 (executing program) 2022/05/22 16:25:43 fetching corpus: 2350, signal 302473/364186 (executing program) 2022/05/22 16:25:43 fetching corpus: 2400, signal 304852/367606 (executing program) 2022/05/22 16:25:43 fetching corpus: 2450, signal 307017/370763 (executing program) 2022/05/22 16:25:43 fetching corpus: 2500, signal 308933/373779 (executing program) 2022/05/22 16:25:43 fetching corpus: 2550, signal 311534/377333 (executing program) 2022/05/22 16:25:43 fetching corpus: 2600, signal 313618/380422 (executing program) 2022/05/22 16:25:43 fetching corpus: 2650, signal 315939/383682 (executing program) 2022/05/22 16:25:43 fetching corpus: 2700, signal 318096/386773 (executing program) 2022/05/22 16:25:44 fetching corpus: 2750, signal 320107/389752 (executing program) 2022/05/22 16:25:44 fetching corpus: 2800, signal 322071/392738 (executing program) 2022/05/22 16:25:44 fetching corpus: 2850, signal 324162/395782 (executing program) 2022/05/22 16:25:44 fetching corpus: 2900, signal 327868/400177 (executing program) 2022/05/22 16:25:44 fetching corpus: 2950, signal 330229/403494 (executing program) 2022/05/22 16:25:44 fetching corpus: 3000, signal 332110/406339 (executing program) 2022/05/22 16:25:44 fetching corpus: 3050, signal 334641/409735 (executing program) 2022/05/22 16:25:44 fetching corpus: 3100, signal 336852/412829 (executing program) 2022/05/22 16:25:45 fetching corpus: 3150, signal 338664/415605 (executing program) 2022/05/22 16:25:45 fetching corpus: 3200, signal 340310/418184 (executing program) 2022/05/22 16:25:45 fetching corpus: 3250, signal 341538/420431 (executing program) 2022/05/22 16:25:45 fetching corpus: 3300, signal 343406/423231 (executing program) 2022/05/22 16:25:45 fetching corpus: 3350, signal 345056/425786 (executing program) 2022/05/22 16:25:45 fetching corpus: 3400, signal 346713/428333 (executing program) 2022/05/22 16:25:45 fetching corpus: 3450, signal 348145/430704 (executing program) 2022/05/22 16:25:45 fetching corpus: 3500, signal 349583/433056 (executing program) 2022/05/22 16:25:45 fetching corpus: 3550, signal 351083/435509 (executing program) 2022/05/22 16:25:45 fetching corpus: 3600, signal 352565/437931 (executing program) 2022/05/22 16:25:46 fetching corpus: 3650, signal 354186/440434 (executing program) 2022/05/22 16:25:46 fetching corpus: 3700, signal 356509/443504 (executing program) 2022/05/22 16:25:46 fetching corpus: 3750, signal 358577/446377 (executing program) 2022/05/22 16:25:46 fetching corpus: 3800, signal 360282/448966 (executing program) 2022/05/22 16:25:46 fetching corpus: 3850, signal 361457/451072 (executing program) 2022/05/22 16:25:46 fetching corpus: 3900, signal 363136/453580 (executing program) 2022/05/22 16:25:46 fetching corpus: 3950, signal 364231/455598 (executing program) 2022/05/22 16:25:46 fetching corpus: 4000, signal 367620/459494 (executing program) 2022/05/22 16:25:46 fetching corpus: 4050, signal 369189/461880 (executing program) 2022/05/22 16:25:46 fetching corpus: 4100, signal 370988/464454 (executing program) 2022/05/22 16:25:47 fetching corpus: 4150, signal 372959/467150 (executing program) 2022/05/22 16:25:47 fetching corpus: 4200, signal 374182/469285 (executing program) 2022/05/22 16:25:47 fetching corpus: 4250, signal 375931/471811 (executing program) 2022/05/22 16:25:47 fetching corpus: 4300, signal 377783/474371 (executing program) 2022/05/22 16:25:47 fetching corpus: 4350, signal 379492/476861 (executing program) 2022/05/22 16:25:47 fetching corpus: 4400, signal 381140/479267 (executing program) 2022/05/22 16:25:47 fetching corpus: 4450, signal 382268/481263 (executing program) 2022/05/22 16:25:47 fetching corpus: 4500, signal 383833/483533 (executing program) 2022/05/22 16:25:47 fetching corpus: 4550, signal 384993/485586 (executing program) 2022/05/22 16:25:47 fetching corpus: 4600, signal 386841/488133 (executing program) 2022/05/22 16:25:48 fetching corpus: 4650, signal 388057/490168 (executing program) 2022/05/22 16:25:48 fetching corpus: 4700, signal 389069/492082 (executing program) 2022/05/22 16:25:48 fetching corpus: 4750, signal 390581/494348 (executing program) 2022/05/22 16:25:48 fetching corpus: 4800, signal 391922/496451 (executing program) 2022/05/22 16:25:48 fetching corpus: 4850, signal 393581/498813 (executing program) 2022/05/22 16:25:48 fetching corpus: 4900, signal 395025/500978 (executing program) 2022/05/22 16:25:48 fetching corpus: 4950, signal 396376/503056 (executing program) 2022/05/22 16:25:48 fetching corpus: 5000, signal 397207/504701 (executing program) 2022/05/22 16:25:48 fetching corpus: 5050, signal 398784/506968 (executing program) 2022/05/22 16:25:48 fetching corpus: 5100, signal 399749/508786 (executing program) 2022/05/22 16:25:48 fetching corpus: 5150, signal 401157/510892 (executing program) 2022/05/22 16:25:49 fetching corpus: 5200, signal 402249/512760 (executing program) 2022/05/22 16:25:49 fetching corpus: 5250, signal 403279/514600 (executing program) 2022/05/22 16:25:49 fetching corpus: 5300, signal 404518/516566 (executing program) 2022/05/22 16:25:49 fetching corpus: 5350, signal 405646/518470 (executing program) 2022/05/22 16:25:49 fetching corpus: 5400, signal 406722/520284 (executing program) 2022/05/22 16:25:49 fetching corpus: 5450, signal 407919/522228 (executing program) 2022/05/22 16:25:49 fetching corpus: 5500, signal 409743/524603 (executing program) 2022/05/22 16:25:49 fetching corpus: 5550, signal 410842/526436 (executing program) 2022/05/22 16:25:49 fetching corpus: 5600, signal 412044/528330 (executing program) 2022/05/22 16:25:50 fetching corpus: 5650, signal 413188/530223 (executing program) 2022/05/22 16:25:50 fetching corpus: 5700, signal 414273/532008 (executing program) 2022/05/22 16:25:50 fetching corpus: 5750, signal 416297/534532 (executing program) 2022/05/22 16:25:50 fetching corpus: 5800, signal 417757/536560 (executing program) 2022/05/22 16:25:50 fetching corpus: 5850, signal 418952/538446 (executing program) 2022/05/22 16:25:50 fetching corpus: 5900, signal 420020/540221 (executing program) 2022/05/22 16:25:50 fetching corpus: 5950, signal 420990/541948 (executing program) 2022/05/22 16:25:50 fetching corpus: 6000, signal 422206/543831 (executing program) 2022/05/22 16:25:50 fetching corpus: 6050, signal 423234/545600 (executing program) 2022/05/22 16:25:51 fetching corpus: 6100, signal 424302/547358 (executing program) 2022/05/22 16:25:51 fetching corpus: 6150, signal 425715/549350 (executing program) 2022/05/22 16:25:51 fetching corpus: 6200, signal 427173/551364 (executing program) 2022/05/22 16:25:51 fetching corpus: 6250, signal 428120/552970 (executing program) 2022/05/22 16:25:51 fetching corpus: 6300, signal 429446/554886 (executing program) 2022/05/22 16:25:51 fetching corpus: 6350, signal 430252/556446 (executing program) 2022/05/22 16:25:51 fetching corpus: 6400, signal 431592/558321 (executing program) 2022/05/22 16:25:51 fetching corpus: 6450, signal 432667/560045 (executing program) 2022/05/22 16:25:51 fetching corpus: 6500, signal 433797/561812 (executing program) 2022/05/22 16:25:52 fetching corpus: 6550, signal 435279/563804 (executing program) 2022/05/22 16:25:52 fetching corpus: 6600, signal 436064/565334 (executing program) 2022/05/22 16:25:52 fetching corpus: 6650, signal 436711/566765 (executing program) 2022/05/22 16:25:52 fetching corpus: 6700, signal 437992/568606 (executing program) 2022/05/22 16:25:52 fetching corpus: 6750, signal 439078/570307 (executing program) 2022/05/22 16:25:52 fetching corpus: 6800, signal 440525/572267 (executing program) 2022/05/22 16:25:52 fetching corpus: 6850, signal 441774/574076 (executing program) 2022/05/22 16:25:52 fetching corpus: 6900, signal 442831/575817 (executing program) 2022/05/22 16:25:52 fetching corpus: 6950, signal 443983/577557 (executing program) 2022/05/22 16:25:52 fetching corpus: 7000, signal 444844/579107 (executing program) 2022/05/22 16:25:53 fetching corpus: 7050, signal 445813/580706 (executing program) 2022/05/22 16:25:53 fetching corpus: 7100, signal 446758/582266 (executing program) 2022/05/22 16:25:53 fetching corpus: 7150, signal 448288/584196 (executing program) 2022/05/22 16:25:53 fetching corpus: 7200, signal 449195/585753 (executing program) 2022/05/22 16:25:53 fetching corpus: 7250, signal 450236/587383 (executing program) 2022/05/22 16:25:53 fetching corpus: 7300, signal 451220/588985 (executing program) 2022/05/22 16:25:53 fetching corpus: 7350, signal 452311/590640 (executing program) 2022/05/22 16:25:53 fetching corpus: 7400, signal 453282/592213 (executing program) 2022/05/22 16:25:53 fetching corpus: 7450, signal 454288/593807 (executing program) 2022/05/22 16:25:53 fetching corpus: 7500, signal 455001/595224 (executing program) 2022/05/22 16:25:54 fetching corpus: 7550, signal 456034/596778 (executing program) 2022/05/22 16:25:54 fetching corpus: 7600, signal 457275/598501 (executing program) 2022/05/22 16:25:54 fetching corpus: 7650, signal 458024/599882 (executing program) 2022/05/22 16:25:54 fetching corpus: 7700, signal 458921/601339 (executing program) 2022/05/22 16:25:54 fetching corpus: 7750, signal 459567/602689 (executing program) 2022/05/22 16:25:54 fetching corpus: 7800, signal 460307/604080 (executing program) 2022/05/22 16:25:54 fetching corpus: 7850, signal 461016/605448 (executing program) 2022/05/22 16:25:54 fetching corpus: 7900, signal 461853/606896 (executing program) 2022/05/22 16:25:55 fetching corpus: 7950, signal 462860/608435 (executing program) 2022/05/22 16:25:55 fetching corpus: 8000, signal 463832/609934 (executing program) 2022/05/22 16:25:55 fetching corpus: 8050, signal 464826/611478 (executing program) 2022/05/22 16:25:55 fetching corpus: 8100, signal 465680/612947 (executing program) 2022/05/22 16:25:55 fetching corpus: 8150, signal 466318/614266 (executing program) 2022/05/22 16:25:55 fetching corpus: 8200, signal 467169/615720 (executing program) 2022/05/22 16:25:55 fetching corpus: 8250, signal 468093/617197 (executing program) 2022/05/22 16:25:55 fetching corpus: 8300, signal 468922/618548 (executing program) 2022/05/22 16:25:55 fetching corpus: 8350, signal 469547/619837 (executing program) 2022/05/22 16:25:56 fetching corpus: 8400, signal 470437/621330 (executing program) 2022/05/22 16:25:56 fetching corpus: 8450, signal 471704/622990 (executing program) 2022/05/22 16:25:56 fetching corpus: 8500, signal 472615/624409 (executing program) 2022/05/22 16:25:56 fetching corpus: 8550, signal 473466/625796 (executing program) 2022/05/22 16:25:56 fetching corpus: 8600, signal 474223/627110 (executing program) 2022/05/22 16:25:56 fetching corpus: 8650, signal 475055/628474 (executing program) 2022/05/22 16:25:56 fetching corpus: 8700, signal 476095/629959 (executing program) 2022/05/22 16:25:56 fetching corpus: 8750, signal 476858/631294 (executing program) 2022/05/22 16:25:56 fetching corpus: 8800, signal 477728/632705 (executing program) 2022/05/22 16:25:57 fetching corpus: 8850, signal 478509/633957 (executing program) 2022/05/22 16:25:57 fetching corpus: 8900, signal 479473/635388 (executing program) 2022/05/22 16:25:57 fetching corpus: 8950, signal 480326/636750 (executing program) 2022/05/22 16:25:57 fetching corpus: 9000, signal 481032/638032 (executing program) 2022/05/22 16:25:57 fetching corpus: 9050, signal 482112/639500 (executing program) 2022/05/22 16:25:57 fetching corpus: 9100, signal 483057/640885 (executing program) 2022/05/22 16:25:57 fetching corpus: 9150, signal 483884/642201 (executing program) 2022/05/22 16:25:57 fetching corpus: 9200, signal 484498/643441 (executing program) 2022/05/22 16:25:57 fetching corpus: 9250, signal 485232/644705 (executing program) 2022/05/22 16:25:58 fetching corpus: 9300, signal 486104/646071 (executing program) 2022/05/22 16:25:58 fetching corpus: 9350, signal 486902/647378 (executing program) 2022/05/22 16:25:58 fetching corpus: 9400, signal 487436/648520 (executing program) 2022/05/22 16:25:58 fetching corpus: 9450, signal 487930/649650 (executing program) 2022/05/22 16:25:58 fetching corpus: 9500, signal 488661/650924 (executing program) 2022/05/22 16:25:58 fetching corpus: 9550, signal 489385/652116 (executing program) 2022/05/22 16:25:58 fetching corpus: 9600, signal 491196/653943 (executing program) 2022/05/22 16:25:58 fetching corpus: 9650, signal 492195/655325 (executing program) 2022/05/22 16:25:58 fetching corpus: 9700, signal 493000/656626 (executing program) 2022/05/22 16:25:58 fetching corpus: 9750, signal 493745/657873 (executing program) 2022/05/22 16:25:59 fetching corpus: 9800, signal 494339/659002 (executing program) 2022/05/22 16:25:59 fetching corpus: 9850, signal 495015/660175 (executing program) 2022/05/22 16:25:59 fetching corpus: 9900, signal 495777/661430 (executing program) 2022/05/22 16:25:59 fetching corpus: 9950, signal 496615/662729 (executing program) 2022/05/22 16:25:59 fetching corpus: 10000, signal 497767/664168 (executing program) 2022/05/22 16:25:59 fetching corpus: 10050, signal 498331/665258 (executing program) 2022/05/22 16:25:59 fetching corpus: 10100, signal 498878/666343 (executing program) 2022/05/22 16:25:59 fetching corpus: 10150, signal 499783/667610 (executing program) 2022/05/22 16:25:59 fetching corpus: 10200, signal 500565/668838 (executing program) 2022/05/22 16:25:59 fetching corpus: 10250, signal 501507/670103 (executing program) 2022/05/22 16:25:59 fetching corpus: 10300, signal 502124/671261 (executing program) 2022/05/22 16:26:00 fetching corpus: 10350, signal 502831/672446 (executing program) 2022/05/22 16:26:00 fetching corpus: 10400, signal 503373/673538 (executing program) 2022/05/22 16:26:00 fetching corpus: 10450, signal 504073/674724 (executing program) 2022/05/22 16:26:00 fetching corpus: 10500, signal 504988/676027 (executing program) 2022/05/22 16:26:00 fetching corpus: 10550, signal 505624/677128 (executing program) 2022/05/22 16:26:00 fetching corpus: 10600, signal 506178/678235 (executing program) 2022/05/22 16:26:00 fetching corpus: 10650, signal 507023/679460 (executing program) 2022/05/22 16:26:00 fetching corpus: 10700, signal 507836/680665 (executing program) 2022/05/22 16:26:00 fetching corpus: 10750, signal 508500/681811 (executing program) 2022/05/22 16:26:01 fetching corpus: 10800, signal 509101/682942 (executing program) 2022/05/22 16:26:01 fetching corpus: 10850, signal 509797/684080 (executing program) 2022/05/22 16:26:01 fetching corpus: 10900, signal 510286/685151 (executing program) 2022/05/22 16:26:01 fetching corpus: 10950, signal 510890/686193 (executing program) 2022/05/22 16:26:01 fetching corpus: 11000, signal 511829/687399 (executing program) 2022/05/22 16:26:01 fetching corpus: 11050, signal 512445/688456 (executing program) 2022/05/22 16:26:01 fetching corpus: 11100, signal 513177/689573 (executing program) 2022/05/22 16:26:01 fetching corpus: 11150, signal 514094/690798 (executing program) 2022/05/22 16:26:01 fetching corpus: 11200, signal 514824/691929 (executing program) 2022/05/22 16:26:02 fetching corpus: 11250, signal 515363/692947 (executing program) 2022/05/22 16:26:02 fetching corpus: 11300, signal 516351/694211 (executing program) 2022/05/22 16:26:02 fetching corpus: 11350, signal 517069/695318 (executing program) 2022/05/22 16:26:02 fetching corpus: 11400, signal 517847/696457 (executing program) 2022/05/22 16:26:02 fetching corpus: 11450, signal 518337/697467 (executing program) 2022/05/22 16:26:02 fetching corpus: 11500, signal 519793/698869 (executing program) 2022/05/22 16:26:02 fetching corpus: 11550, signal 520666/700044 (executing program) 2022/05/22 16:26:03 fetching corpus: 11600, signal 521459/701181 (executing program) 2022/05/22 16:26:03 fetching corpus: 11650, signal 521957/702195 (executing program) 2022/05/22 16:26:03 fetching corpus: 11700, signal 522566/703257 (executing program) 2022/05/22 16:26:03 fetching corpus: 11750, signal 523190/704304 (executing program) 2022/05/22 16:26:03 fetching corpus: 11800, signal 523802/705376 (executing program) 2022/05/22 16:26:03 fetching corpus: 11850, signal 524406/706415 (executing program) 2022/05/22 16:26:03 fetching corpus: 11900, signal 525070/707427 (executing program) 2022/05/22 16:26:03 fetching corpus: 11950, signal 525827/708524 (executing program) 2022/05/22 16:26:03 fetching corpus: 12000, signal 526665/709638 (executing program) 2022/05/22 16:26:04 fetching corpus: 12050, signal 527553/710778 (executing program) 2022/05/22 16:26:04 fetching corpus: 12100, signal 528181/711751 (executing program) 2022/05/22 16:26:04 fetching corpus: 12150, signal 528714/712735 (executing program) 2022/05/22 16:26:04 fetching corpus: 12200, signal 529548/713829 (executing program) 2022/05/22 16:26:04 fetching corpus: 12250, signal 530005/714818 (executing program) 2022/05/22 16:26:04 fetching corpus: 12300, signal 530561/715837 (executing program) 2022/05/22 16:26:04 fetching corpus: 12350, signal 531117/716809 (executing program) 2022/05/22 16:26:04 fetching corpus: 12400, signal 531678/717782 (executing program) 2022/05/22 16:26:04 fetching corpus: 12450, signal 532217/718738 (executing program) 2022/05/22 16:26:04 fetching corpus: 12500, signal 533130/719875 (executing program) 2022/05/22 16:26:04 fetching corpus: 12550, signal 533590/720776 (executing program) 2022/05/22 16:26:05 fetching corpus: 12600, signal 534214/721824 (executing program) 2022/05/22 16:26:05 fetching corpus: 12650, signal 534637/722707 (executing program) 2022/05/22 16:26:05 fetching corpus: 12700, signal 535082/723651 (executing program) 2022/05/22 16:26:05 fetching corpus: 12750, signal 535742/724632 (executing program) 2022/05/22 16:26:05 fetching corpus: 12800, signal 536578/725749 (executing program) 2022/05/22 16:26:05 fetching corpus: 12850, signal 537239/726754 (executing program) 2022/05/22 16:26:05 fetching corpus: 12900, signal 537908/727698 (executing program) 2022/05/22 16:26:05 fetching corpus: 12950, signal 538362/728563 (executing program) 2022/05/22 16:26:05 fetching corpus: 13000, signal 538829/729443 (executing program) 2022/05/22 16:26:06 fetching corpus: 13050, signal 539540/730438 (executing program) 2022/05/22 16:26:06 fetching corpus: 13100, signal 540120/731310 (executing program) 2022/05/22 16:26:06 fetching corpus: 13150, signal 540658/732256 (executing program) 2022/05/22 16:26:06 fetching corpus: 13200, signal 541271/733166 (executing program) 2022/05/22 16:26:06 fetching corpus: 13250, signal 541753/734039 (executing program) 2022/05/22 16:26:06 fetching corpus: 13300, signal 542543/735044 (executing program) 2022/05/22 16:26:06 fetching corpus: 13350, signal 543279/736013 (executing program) 2022/05/22 16:26:06 fetching corpus: 13400, signal 543729/736866 (executing program) 2022/05/22 16:26:06 fetching corpus: 13450, signal 544473/737856 (executing program) 2022/05/22 16:26:06 fetching corpus: 13500, signal 544921/738753 (executing program) 2022/05/22 16:26:07 fetching corpus: 13550, signal 545479/739718 (executing program) 2022/05/22 16:26:07 fetching corpus: 13600, signal 551011/742435 (executing program) 2022/05/22 16:26:07 fetching corpus: 13650, signal 551615/743295 (executing program) 2022/05/22 16:26:07 fetching corpus: 13700, signal 552300/744227 (executing program) 2022/05/22 16:26:07 fetching corpus: 13750, signal 552876/745103 (executing program) 2022/05/22 16:26:07 fetching corpus: 13800, signal 553301/745951 (executing program) 2022/05/22 16:26:07 fetching corpus: 13850, signal 553879/746851 (executing program) 2022/05/22 16:26:07 fetching corpus: 13900, signal 554329/747658 (executing program) 2022/05/22 16:26:07 fetching corpus: 13950, signal 554861/748500 (executing program) 2022/05/22 16:26:07 fetching corpus: 14000, signal 555609/749415 (executing program) 2022/05/22 16:26:08 fetching corpus: 14050, signal 556190/750236 (executing program) 2022/05/22 16:26:08 fetching corpus: 14100, signal 556633/751068 (executing program) 2022/05/22 16:26:08 fetching corpus: 14150, signal 557069/751886 (executing program) 2022/05/22 16:26:08 fetching corpus: 14200, signal 558001/752861 (executing program) 2022/05/22 16:26:08 fetching corpus: 14250, signal 558448/753674 (executing program) 2022/05/22 16:26:08 fetching corpus: 14300, signal 558907/754536 (executing program) 2022/05/22 16:26:08 fetching corpus: 14350, signal 559387/755352 (executing program) 2022/05/22 16:26:08 fetching corpus: 14400, signal 559905/756170 (executing program) 2022/05/22 16:26:08 fetching corpus: 14450, signal 560501/757019 (executing program) 2022/05/22 16:26:08 fetching corpus: 14500, signal 561010/757849 (executing program) 2022/05/22 16:26:09 fetching corpus: 14550, signal 561758/758803 (executing program) 2022/05/22 16:26:09 fetching corpus: 14600, signal 562437/759668 (executing program) 2022/05/22 16:26:09 fetching corpus: 14650, signal 562980/760474 (executing program) 2022/05/22 16:26:09 fetching corpus: 14700, signal 563529/761283 (executing program) 2022/05/22 16:26:09 fetching corpus: 14750, signal 564212/762174 (executing program) 2022/05/22 16:26:09 fetching corpus: 14800, signal 564821/763024 (executing program) 2022/05/22 16:26:09 fetching corpus: 14850, signal 565359/763892 (executing program) 2022/05/22 16:26:09 fetching corpus: 14900, signal 565863/764744 (executing program) 2022/05/22 16:26:09 fetching corpus: 14950, signal 566383/765593 (executing program) 2022/05/22 16:26:09 fetching corpus: 15000, signal 567056/766442 (executing program) 2022/05/22 16:26:10 fetching corpus: 15050, signal 567492/767213 (executing program) 2022/05/22 16:26:10 fetching corpus: 15100, signal 568080/768082 (executing program) 2022/05/22 16:26:10 fetching corpus: 15150, signal 568667/768889 (executing program) 2022/05/22 16:26:10 fetching corpus: 15200, signal 569180/769703 (executing program) 2022/05/22 16:26:10 fetching corpus: 15250, signal 569825/770575 (executing program) 2022/05/22 16:26:10 fetching corpus: 15300, signal 570356/771395 (executing program) 2022/05/22 16:26:10 fetching corpus: 15350, signal 570882/772191 (executing program) 2022/05/22 16:26:10 fetching corpus: 15400, signal 571487/773014 (executing program) 2022/05/22 16:26:10 fetching corpus: 15450, signal 571952/773806 (executing program) 2022/05/22 16:26:10 fetching corpus: 15500, signal 572457/774587 (executing program) 2022/05/22 16:26:11 fetching corpus: 15550, signal 572910/775395 (executing program) 2022/05/22 16:26:11 fetching corpus: 15600, signal 573414/776163 (executing program) 2022/05/22 16:26:11 fetching corpus: 15650, signal 574095/776987 (executing program) 2022/05/22 16:26:11 fetching corpus: 15700, signal 574575/777759 (executing program) 2022/05/22 16:26:11 fetching corpus: 15750, signal 575106/778524 (executing program) 2022/05/22 16:26:11 fetching corpus: 15800, signal 575863/779351 (executing program) 2022/05/22 16:26:11 fetching corpus: 15850, signal 576271/780103 (executing program) 2022/05/22 16:26:11 fetching corpus: 15900, signal 576724/780860 (executing program) 2022/05/22 16:26:11 fetching corpus: 15950, signal 577180/781590 (executing program) 2022/05/22 16:26:11 fetching corpus: 16000, signal 577785/782384 (executing program) 2022/05/22 16:26:12 fetching corpus: 16050, signal 578195/783132 (executing program) 2022/05/22 16:26:12 fetching corpus: 16100, signal 578611/783919 (executing program) 2022/05/22 16:26:12 fetching corpus: 16150, signal 579131/784705 (executing program) 2022/05/22 16:26:12 fetching corpus: 16200, signal 579624/785426 (executing program) 2022/05/22 16:26:12 fetching corpus: 16250, signal 580111/786200 (executing program) 2022/05/22 16:26:12 fetching corpus: 16300, signal 580674/786976 (executing program) 2022/05/22 16:26:12 fetching corpus: 16350, signal 581166/787762 (executing program) 2022/05/22 16:26:12 fetching corpus: 16400, signal 581790/788610 (executing program) 2022/05/22 16:26:12 fetching corpus: 16450, signal 582358/789333 (executing program) 2022/05/22 16:26:13 fetching corpus: 16500, signal 582884/790074 (executing program) 2022/05/22 16:26:13 fetching corpus: 16550, signal 583319/790801 (executing program) 2022/05/22 16:26:13 fetching corpus: 16600, signal 583738/791512 (executing program) 2022/05/22 16:26:13 fetching corpus: 16650, signal 584225/792265 (executing program) 2022/05/22 16:26:13 fetching corpus: 16700, signal 584861/793011 (executing program) 2022/05/22 16:26:13 fetching corpus: 16750, signal 585354/793739 (executing program) 2022/05/22 16:26:13 fetching corpus: 16800, signal 585854/794444 (executing program) 2022/05/22 16:26:13 fetching corpus: 16850, signal 586344/795157 (executing program) 2022/05/22 16:26:13 fetching corpus: 16900, signal 586757/795837 (executing program) 2022/05/22 16:26:14 fetching corpus: 16950, signal 587349/796587 (executing program) 2022/05/22 16:26:14 fetching corpus: 17000, signal 587752/797289 (executing program) 2022/05/22 16:26:14 fetching corpus: 17050, signal 588734/798089 (executing program) 2022/05/22 16:26:14 fetching corpus: 17100, signal 589141/798735 (executing program) 2022/05/22 16:26:14 fetching corpus: 17150, signal 589573/799419 (executing program) 2022/05/22 16:26:14 fetching corpus: 17200, signal 589936/800107 (executing program) 2022/05/22 16:26:14 fetching corpus: 17250, signal 590398/800737 (executing program) 2022/05/22 16:26:14 fetching corpus: 17300, signal 590786/801401 (executing program) 2022/05/22 16:26:14 fetching corpus: 17350, signal 591196/802095 (executing program) 2022/05/22 16:26:15 fetching corpus: 17400, signal 591578/802749 (executing program) 2022/05/22 16:26:15 fetching corpus: 17450, signal 591987/803443 (executing program) 2022/05/22 16:26:15 fetching corpus: 17500, signal 592402/804126 (executing program) 2022/05/22 16:26:15 fetching corpus: 17550, signal 592781/804795 (executing program) 2022/05/22 16:26:15 fetching corpus: 17600, signal 593326/805500 (executing program) 2022/05/22 16:26:15 fetching corpus: 17650, signal 593744/806144 (executing program) 2022/05/22 16:26:15 fetching corpus: 17700, signal 594193/806837 (executing program) 2022/05/22 16:26:15 fetching corpus: 17750, signal 594706/807569 (executing program) 2022/05/22 16:26:15 fetching corpus: 17800, signal 595077/808199 (executing program) 2022/05/22 16:26:15 fetching corpus: 17850, signal 595488/808861 (executing program) 2022/05/22 16:26:15 fetching corpus: 17900, signal 595952/809528 (executing program) 2022/05/22 16:26:16 fetching corpus: 17950, signal 596286/810176 (executing program) 2022/05/22 16:26:16 fetching corpus: 18000, signal 596773/810851 (executing program) 2022/05/22 16:26:16 fetching corpus: 18050, signal 597404/811553 (executing program) 2022/05/22 16:26:16 fetching corpus: 18100, signal 597904/812239 (executing program) 2022/05/22 16:26:16 fetching corpus: 18150, signal 598283/812897 (executing program) 2022/05/22 16:26:16 fetching corpus: 18200, signal 598707/813535 (executing program) 2022/05/22 16:26:16 fetching corpus: 18250, signal 599005/814158 (executing program) 2022/05/22 16:26:16 fetching corpus: 18300, signal 599448/814820 (executing program) 2022/05/22 16:26:16 fetching corpus: 18350, signal 599919/815444 (executing program) 2022/05/22 16:26:16 fetching corpus: 18400, signal 600330/816063 (executing program) 2022/05/22 16:26:17 fetching corpus: 18450, signal 600675/816727 (executing program) 2022/05/22 16:26:17 fetching corpus: 18500, signal 601277/817388 (executing program) 2022/05/22 16:26:17 fetching corpus: 18550, signal 601697/818006 (executing program) 2022/05/22 16:26:17 fetching corpus: 18600, signal 602147/818646 (executing program) 2022/05/22 16:26:17 fetching corpus: 18650, signal 602434/819258 (executing program) 2022/05/22 16:26:17 fetching corpus: 18700, signal 602889/819881 (executing program) 2022/05/22 16:26:17 fetching corpus: 18750, signal 603379/820521 (executing program) 2022/05/22 16:26:17 fetching corpus: 18800, signal 603970/821159 (executing program) 2022/05/22 16:26:18 fetching corpus: 18850, signal 604384/821793 (executing program) 2022/05/22 16:26:18 fetching corpus: 18900, signal 604775/822406 (executing program) 2022/05/22 16:26:18 fetching corpus: 18950, signal 605617/823081 (executing program) 2022/05/22 16:26:18 fetching corpus: 19000, signal 606057/823725 (executing program) 2022/05/22 16:26:18 fetching corpus: 19050, signal 606474/824312 (executing program) 2022/05/22 16:26:18 fetching corpus: 19100, signal 606999/824941 (executing program) 2022/05/22 16:26:18 fetching corpus: 19150, signal 607402/825548 (executing program) 2022/05/22 16:26:18 fetching corpus: 19200, signal 607775/826186 (executing program) 2022/05/22 16:26:18 fetching corpus: 19250, signal 608353/826771 (executing program) 2022/05/22 16:26:18 fetching corpus: 19300, signal 610451/827563 (executing program) 2022/05/22 16:26:19 fetching corpus: 19350, signal 610754/828166 (executing program) 2022/05/22 16:26:19 fetching corpus: 19400, signal 611372/828769 (executing program) 2022/05/22 16:26:19 fetching corpus: 19450, signal 611778/829340 (executing program) 2022/05/22 16:26:19 fetching corpus: 19500, signal 612235/829946 (executing program) 2022/05/22 16:26:19 fetching corpus: 19550, signal 612729/830540 (executing program) 2022/05/22 16:26:19 fetching corpus: 19600, signal 613173/831151 (executing program) 2022/05/22 16:26:19 fetching corpus: 19650, signal 613611/831704 (executing program) 2022/05/22 16:26:19 fetching corpus: 19700, signal 614081/832302 (executing program) 2022/05/22 16:26:19 fetching corpus: 19750, signal 614520/832917 (executing program) 2022/05/22 16:26:20 fetching corpus: 19800, signal 614899/833467 (executing program) 2022/05/22 16:26:20 fetching corpus: 19850, signal 615500/834064 (executing program) 2022/05/22 16:26:20 fetching corpus: 19900, signal 615791/834617 (executing program) 2022/05/22 16:26:20 fetching corpus: 19950, signal 616247/835192 (executing program) 2022/05/22 16:26:20 fetching corpus: 20000, signal 616784/835804 (executing program) 2022/05/22 16:26:20 fetching corpus: 20050, signal 617271/836402 (executing program) 2022/05/22 16:26:20 fetching corpus: 20100, signal 617813/836969 (executing program) 2022/05/22 16:26:20 fetching corpus: 20150, signal 618251/837549 (executing program) 2022/05/22 16:26:20 fetching corpus: 20200, signal 618652/838111 (executing program) 2022/05/22 16:26:21 fetching corpus: 20250, signal 618995/838639 (executing program) 2022/05/22 16:26:21 fetching corpus: 20300, signal 619385/839196 (executing program) 2022/05/22 16:26:21 fetching corpus: 20350, signal 620007/839767 (executing program) 2022/05/22 16:26:21 fetching corpus: 20400, signal 620430/840345 (executing program) 2022/05/22 16:26:21 fetching corpus: 20450, signal 620896/840903 (executing program) 2022/05/22 16:26:21 fetching corpus: 20500, signal 621321/841439 (executing program) 2022/05/22 16:26:21 fetching corpus: 20550, signal 621667/842016 (executing program) 2022/05/22 16:26:21 fetching corpus: 20600, signal 622006/842553 (executing program) 2022/05/22 16:26:21 fetching corpus: 20650, signal 622502/843108 (executing program) 2022/05/22 16:26:21 fetching corpus: 20700, signal 622870/843668 (executing program) 2022/05/22 16:26:22 fetching corpus: 20750, signal 623239/844209 (executing program) 2022/05/22 16:26:22 fetching corpus: 20800, signal 623558/844748 (executing program) 2022/05/22 16:26:22 fetching corpus: 20850, signal 623900/845323 (executing program) 2022/05/22 16:26:22 fetching corpus: 20900, signal 624300/845844 (executing program) 2022/05/22 16:26:22 fetching corpus: 20950, signal 624614/846361 (executing program) 2022/05/22 16:26:22 fetching corpus: 21000, signal 624940/846888 (executing program) 2022/05/22 16:26:22 fetching corpus: 21050, signal 625275/847432 (executing program) 2022/05/22 16:26:22 fetching corpus: 21100, signal 625634/847982 (executing program) 2022/05/22 16:26:23 fetching corpus: 21150, signal 625930/848363 (executing program) 2022/05/22 16:26:23 fetching corpus: 21200, signal 626337/848364 (executing program) 2022/05/22 16:26:23 fetching corpus: 21250, signal 626666/848364 (executing program) 2022/05/22 16:26:23 fetching corpus: 21300, signal 626932/848365 (executing program) 2022/05/22 16:26:23 fetching corpus: 21350, signal 627370/848366 (executing program) 2022/05/22 16:26:23 fetching corpus: 21400, signal 627905/848366 (executing program) 2022/05/22 16:26:23 fetching corpus: 21450, signal 628219/848366 (executing program) 2022/05/22 16:26:23 fetching corpus: 21500, signal 628580/848366 (executing program) 2022/05/22 16:26:23 fetching corpus: 21550, signal 628886/848366 (executing program) 2022/05/22 16:26:24 fetching corpus: 21600, signal 629270/848367 (executing program) 2022/05/22 16:26:24 fetching corpus: 21650, signal 629617/848367 (executing program) 2022/05/22 16:26:24 fetching corpus: 21700, signal 629932/848367 (executing program) 2022/05/22 16:26:24 fetching corpus: 21750, signal 630362/848367 (executing program) 2022/05/22 16:26:24 fetching corpus: 21800, signal 630826/848367 (executing program) 2022/05/22 16:26:24 fetching corpus: 21850, signal 631221/848370 (executing program) 2022/05/22 16:26:24 fetching corpus: 21900, signal 631563/848371 (executing program) 2022/05/22 16:26:24 fetching corpus: 21950, signal 631889/848371 (executing program) 2022/05/22 16:26:24 fetching corpus: 22000, signal 632139/848371 (executing program) 2022/05/22 16:26:24 fetching corpus: 22050, signal 632523/848377 (executing program) 2022/05/22 16:26:25 fetching corpus: 22100, signal 632934/848377 (executing program) 2022/05/22 16:26:25 fetching corpus: 22150, signal 633259/848377 (executing program) 2022/05/22 16:26:25 fetching corpus: 22200, signal 633718/848380 (executing program) 2022/05/22 16:26:25 fetching corpus: 22250, signal 634043/848380 (executing program) 2022/05/22 16:26:25 fetching corpus: 22300, signal 634430/848388 (executing program) 2022/05/22 16:26:25 fetching corpus: 22350, signal 634841/848389 (executing program) 2022/05/22 16:26:25 fetching corpus: 22400, signal 635125/848389 (executing program) 2022/05/22 16:26:25 fetching corpus: 22450, signal 635415/848394 (executing program) 2022/05/22 16:26:25 fetching corpus: 22500, signal 635713/848394 (executing program) 2022/05/22 16:26:26 fetching corpus: 22550, signal 636057/848394 (executing program) 2022/05/22 16:26:26 fetching corpus: 22600, signal 636406/848407 (executing program) 2022/05/22 16:26:26 fetching corpus: 22650, signal 636839/848407 (executing program) 2022/05/22 16:26:26 fetching corpus: 22700, signal 637166/848408 (executing program) 2022/05/22 16:26:26 fetching corpus: 22750, signal 637702/848408 (executing program) 2022/05/22 16:26:26 fetching corpus: 22800, signal 638057/848408 (executing program) 2022/05/22 16:26:26 fetching corpus: 22850, signal 638858/848408 (executing program) 2022/05/22 16:26:26 fetching corpus: 22900, signal 639187/848408 (executing program) 2022/05/22 16:26:26 fetching corpus: 22950, signal 639577/848408 (executing program) 2022/05/22 16:26:26 fetching corpus: 23000, signal 640060/848408 (executing program) 2022/05/22 16:26:27 fetching corpus: 23050, signal 640413/848408 (executing program) 2022/05/22 16:26:27 fetching corpus: 23100, signal 640771/848410 (executing program) 2022/05/22 16:26:27 fetching corpus: 23150, signal 641119/848410 (executing program) 2022/05/22 16:26:27 fetching corpus: 23200, signal 641499/848410 (executing program) 2022/05/22 16:26:27 fetching corpus: 23250, signal 641763/848410 (executing program) 2022/05/22 16:26:27 fetching corpus: 23300, signal 642069/848414 (executing program) 2022/05/22 16:26:27 fetching corpus: 23350, signal 642373/848414 (executing program) 2022/05/22 16:26:27 fetching corpus: 23400, signal 642754/848414 (executing program) 2022/05/22 16:26:27 fetching corpus: 23450, signal 643125/848414 (executing program) 2022/05/22 16:26:28 fetching corpus: 23500, signal 643461/848414 (executing program) 2022/05/22 16:26:28 fetching corpus: 23550, signal 643795/848414 (executing program) 2022/05/22 16:26:28 fetching corpus: 23600, signal 644147/848416 (executing program) 2022/05/22 16:26:28 fetching corpus: 23650, signal 644356/848416 (executing program) 2022/05/22 16:26:28 fetching corpus: 23700, signal 644791/848416 (executing program) 2022/05/22 16:26:28 fetching corpus: 23750, signal 645140/848416 (executing program) 2022/05/22 16:26:28 fetching corpus: 23800, signal 645514/848416 (executing program) 2022/05/22 16:26:28 fetching corpus: 23850, signal 646056/848418 (executing program) 2022/05/22 16:26:28 fetching corpus: 23900, signal 646351/848418 (executing program) 2022/05/22 16:26:29 fetching corpus: 23950, signal 646672/848418 (executing program) 2022/05/22 16:26:29 fetching corpus: 24000, signal 647258/848418 (executing program) 2022/05/22 16:26:29 fetching corpus: 24050, signal 647677/848418 (executing program) 2022/05/22 16:26:29 fetching corpus: 24100, signal 647942/848418 (executing program) 2022/05/22 16:26:29 fetching corpus: 24150, signal 648198/848418 (executing program) 2022/05/22 16:26:29 fetching corpus: 24200, signal 648583/848418 (executing program) 2022/05/22 16:26:29 fetching corpus: 24250, signal 648986/848418 (executing program) 2022/05/22 16:26:29 fetching corpus: 24300, signal 649333/848418 (executing program) 2022/05/22 16:26:29 fetching corpus: 24350, signal 649581/848418 (executing program) 2022/05/22 16:26:29 fetching corpus: 24400, signal 649877/848418 (executing program) 2022/05/22 16:26:29 fetching corpus: 24450, signal 650282/848418 (executing program) 2022/05/22 16:26:30 fetching corpus: 24500, signal 650650/848418 (executing program) 2022/05/22 16:26:30 fetching corpus: 24550, signal 651010/848418 (executing program) 2022/05/22 16:26:30 fetching corpus: 24600, signal 651309/848418 (executing program) 2022/05/22 16:26:30 fetching corpus: 24650, signal 651683/848418 (executing program) 2022/05/22 16:26:30 fetching corpus: 24700, signal 652063/848418 (executing program) 2022/05/22 16:26:30 fetching corpus: 24750, signal 652359/848419 (executing program) 2022/05/22 16:26:30 fetching corpus: 24800, signal 652778/848419 (executing program) 2022/05/22 16:26:30 fetching corpus: 24850, signal 653074/848419 (executing program) 2022/05/22 16:26:30 fetching corpus: 24900, signal 653375/848422 (executing program) 2022/05/22 16:26:31 fetching corpus: 24950, signal 653737/848422 (executing program) 2022/05/22 16:26:31 fetching corpus: 25000, signal 654100/848422 (executing program) 2022/05/22 16:26:31 fetching corpus: 25050, signal 654496/848429 (executing program) 2022/05/22 16:26:31 fetching corpus: 25100, signal 654858/848429 (executing program) 2022/05/22 16:26:31 fetching corpus: 25150, signal 655211/848431 (executing program) 2022/05/22 16:26:31 fetching corpus: 25200, signal 655716/848431 (executing program) 2022/05/22 16:26:31 fetching corpus: 25250, signal 656140/848431 (executing program) 2022/05/22 16:26:31 fetching corpus: 25300, signal 656505/848431 (executing program) 2022/05/22 16:26:32 fetching corpus: 25350, signal 656840/848438 (executing program) 2022/05/22 16:26:32 fetching corpus: 25400, signal 657211/848438 (executing program) 2022/05/22 16:26:32 fetching corpus: 25450, signal 657542/848440 (executing program) 2022/05/22 16:26:32 fetching corpus: 25500, signal 657796/848440 (executing program) 2022/05/22 16:26:32 fetching corpus: 25550, signal 658138/848440 (executing program) 2022/05/22 16:26:32 fetching corpus: 25600, signal 658478/848440 (executing program) 2022/05/22 16:26:32 fetching corpus: 25650, signal 659006/848441 (executing program) 2022/05/22 16:26:32 fetching corpus: 25700, signal 659307/848441 (executing program) 2022/05/22 16:26:32 fetching corpus: 25750, signal 659747/848441 (executing program) 2022/05/22 16:26:32 fetching corpus: 25800, signal 660074/848443 (executing program) 2022/05/22 16:26:33 fetching corpus: 25850, signal 660389/848443 (executing program) 2022/05/22 16:26:33 fetching corpus: 25900, signal 660741/848445 (executing program) 2022/05/22 16:26:33 fetching corpus: 25950, signal 661011/848446 (executing program) 2022/05/22 16:26:33 fetching corpus: 26000, signal 661431/848446 (executing program) 2022/05/22 16:26:33 fetching corpus: 26050, signal 661776/848446 (executing program) 2022/05/22 16:26:33 fetching corpus: 26100, signal 662026/848446 (executing program) 2022/05/22 16:26:33 fetching corpus: 26150, signal 662471/848447 (executing program) 2022/05/22 16:26:33 fetching corpus: 26200, signal 662807/848447 (executing program) 2022/05/22 16:26:33 fetching corpus: 26250, signal 663097/848448 (executing program) 2022/05/22 16:26:34 fetching corpus: 26300, signal 663374/848448 (executing program) 2022/05/22 16:26:34 fetching corpus: 26350, signal 663710/848448 (executing program) 2022/05/22 16:26:34 fetching corpus: 26400, signal 664083/848448 (executing program) 2022/05/22 16:26:34 fetching corpus: 26450, signal 664762/848448 (executing program) 2022/05/22 16:26:34 fetching corpus: 26500, signal 664989/848448 (executing program) 2022/05/22 16:26:34 fetching corpus: 26550, signal 665307/848448 (executing program) 2022/05/22 16:26:34 fetching corpus: 26600, signal 665670/848450 (executing program) 2022/05/22 16:26:34 fetching corpus: 26650, signal 666023/848450 (executing program) 2022/05/22 16:26:34 fetching corpus: 26700, signal 666347/848452 (executing program) 2022/05/22 16:26:35 fetching corpus: 26750, signal 666787/848452 (executing program) 2022/05/22 16:26:35 fetching corpus: 26800, signal 667152/848456 (executing program) 2022/05/22 16:26:35 fetching corpus: 26850, signal 667405/848456 (executing program) 2022/05/22 16:26:35 fetching corpus: 26900, signal 667735/848456 (executing program) 2022/05/22 16:26:35 fetching corpus: 26950, signal 667975/848461 (executing program) 2022/05/22 16:26:35 fetching corpus: 27000, signal 668233/848462 (executing program) 2022/05/22 16:26:35 fetching corpus: 27050, signal 668537/848462 (executing program) 2022/05/22 16:26:35 fetching corpus: 27100, signal 668860/848465 (executing program) 2022/05/22 16:26:35 fetching corpus: 27150, signal 669218/848465 (executing program) 2022/05/22 16:26:35 fetching corpus: 27200, signal 669470/848465 (executing program) 2022/05/22 16:26:36 fetching corpus: 27250, signal 669864/848465 (executing program) 2022/05/22 16:26:36 fetching corpus: 27300, signal 670105/848465 (executing program) 2022/05/22 16:26:36 fetching corpus: 27350, signal 670424/848466 (executing program) 2022/05/22 16:26:36 fetching corpus: 27400, signal 670712/848468 (executing program) 2022/05/22 16:26:36 fetching corpus: 27450, signal 671154/848471 (executing program) 2022/05/22 16:26:36 fetching corpus: 27500, signal 671432/848471 (executing program) 2022/05/22 16:26:36 fetching corpus: 27550, signal 671781/848471 (executing program) 2022/05/22 16:26:36 fetching corpus: 27600, signal 672100/848474 (executing program) 2022/05/22 16:26:36 fetching corpus: 27650, signal 672373/848474 (executing program) 2022/05/22 16:26:37 fetching corpus: 27700, signal 672787/848474 (executing program) 2022/05/22 16:26:37 fetching corpus: 27750, signal 673112/848474 (executing program) 2022/05/22 16:26:37 fetching corpus: 27800, signal 673417/848474 (executing program) 2022/05/22 16:26:37 fetching corpus: 27850, signal 673917/848482 (executing program) 2022/05/22 16:26:37 fetching corpus: 27900, signal 674191/848482 (executing program) 2022/05/22 16:26:37 fetching corpus: 27950, signal 674402/848483 (executing program) 2022/05/22 16:26:37 fetching corpus: 28000, signal 674841/848483 (executing program) 2022/05/22 16:26:37 fetching corpus: 28050, signal 675105/848483 (executing program) 2022/05/22 16:26:37 fetching corpus: 28100, signal 675400/848483 (executing program) 2022/05/22 16:26:37 fetching corpus: 28150, signal 675752/848485 (executing program) 2022/05/22 16:26:38 fetching corpus: 28200, signal 676062/848486 (executing program) 2022/05/22 16:26:38 fetching corpus: 28250, signal 676363/848487 (executing program) 2022/05/22 16:26:38 fetching corpus: 28300, signal 676703/848490 (executing program) 2022/05/22 16:26:38 fetching corpus: 28350, signal 676949/848490 (executing program) 2022/05/22 16:26:38 fetching corpus: 28400, signal 677263/848490 (executing program) 2022/05/22 16:26:38 fetching corpus: 28450, signal 677555/848490 (executing program) 2022/05/22 16:26:38 fetching corpus: 28500, signal 677848/848519 (executing program) 2022/05/22 16:26:38 fetching corpus: 28550, signal 678185/848519 (executing program) 2022/05/22 16:26:38 fetching corpus: 28600, signal 678471/848521 (executing program) 2022/05/22 16:26:38 fetching corpus: 28650, signal 678818/848526 (executing program) 2022/05/22 16:26:39 fetching corpus: 28700, signal 679105/848526 (executing program) 2022/05/22 16:26:39 fetching corpus: 28750, signal 679414/848526 (executing program) 2022/05/22 16:26:39 fetching corpus: 28800, signal 679704/848526 (executing program) 2022/05/22 16:26:39 fetching corpus: 28850, signal 680016/848526 (executing program) 2022/05/22 16:26:39 fetching corpus: 28900, signal 680503/848527 (executing program) 2022/05/22 16:26:39 fetching corpus: 28950, signal 680779/848527 (executing program) 2022/05/22 16:26:39 fetching corpus: 29000, signal 681031/848527 (executing program) 2022/05/22 16:26:39 fetching corpus: 29050, signal 681228/848527 (executing program) 2022/05/22 16:26:39 fetching corpus: 29100, signal 681547/848527 (executing program) 2022/05/22 16:26:39 fetching corpus: 29150, signal 681935/848527 (executing program) 2022/05/22 16:26:40 fetching corpus: 29200, signal 682144/848527 (executing program) 2022/05/22 16:26:40 fetching corpus: 29250, signal 682324/848527 (executing program) 2022/05/22 16:26:40 fetching corpus: 29300, signal 682532/848527 (executing program) 2022/05/22 16:26:40 fetching corpus: 29350, signal 682835/848527 (executing program) 2022/05/22 16:26:40 fetching corpus: 29400, signal 683053/848527 (executing program) 2022/05/22 16:26:40 fetching corpus: 29450, signal 683305/848527 (executing program) 2022/05/22 16:26:40 fetching corpus: 29500, signal 683594/848527 (executing program) 2022/05/22 16:26:40 fetching corpus: 29550, signal 683862/848527 (executing program) 2022/05/22 16:26:40 fetching corpus: 29600, signal 684219/848527 (executing program) 2022/05/22 16:26:41 fetching corpus: 29650, signal 684509/848528 (executing program) 2022/05/22 16:26:41 fetching corpus: 29700, signal 684773/848528 (executing program) 2022/05/22 16:26:41 fetching corpus: 29750, signal 685126/848528 (executing program) 2022/05/22 16:26:41 fetching corpus: 29800, signal 685523/848528 (executing program) 2022/05/22 16:26:41 fetching corpus: 29850, signal 685805/848529 (executing program) 2022/05/22 16:26:41 fetching corpus: 29900, signal 686186/848529 (executing program) 2022/05/22 16:26:41 fetching corpus: 29950, signal 686496/848529 (executing program) 2022/05/22 16:26:41 fetching corpus: 30000, signal 686777/848531 (executing program) 2022/05/22 16:26:41 fetching corpus: 30050, signal 687079/848535 (executing program) 2022/05/22 16:26:42 fetching corpus: 30100, signal 687431/848535 (executing program) 2022/05/22 16:26:42 fetching corpus: 30150, signal 687757/848537 (executing program) 2022/05/22 16:26:42 fetching corpus: 30200, signal 688130/848537 (executing program) 2022/05/22 16:26:42 fetching corpus: 30250, signal 688522/848537 (executing program) 2022/05/22 16:26:42 fetching corpus: 30300, signal 688793/848538 (executing program) 2022/05/22 16:26:42 fetching corpus: 30350, signal 689014/848540 (executing program) 2022/05/22 16:26:42 fetching corpus: 30400, signal 689190/848540 (executing program) 2022/05/22 16:26:42 fetching corpus: 30450, signal 689406/848541 (executing program) 2022/05/22 16:26:42 fetching corpus: 30500, signal 689662/848541 (executing program) 2022/05/22 16:26:42 fetching corpus: 30550, signal 690029/848541 (executing program) 2022/05/22 16:26:43 fetching corpus: 30600, signal 690241/848541 (executing program) 2022/05/22 16:26:43 fetching corpus: 30650, signal 690452/848541 (executing program) 2022/05/22 16:26:43 fetching corpus: 30700, signal 690786/848541 (executing program) 2022/05/22 16:26:43 fetching corpus: 30750, signal 691052/848544 (executing program) 2022/05/22 16:26:43 fetching corpus: 30800, signal 691309/848544 (executing program) 2022/05/22 16:26:43 fetching corpus: 30850, signal 691738/848544 (executing program) 2022/05/22 16:26:43 fetching corpus: 30900, signal 691964/848544 (executing program) 2022/05/22 16:26:43 fetching corpus: 30950, signal 692254/848544 (executing program) 2022/05/22 16:26:43 fetching corpus: 31000, signal 692650/848544 (executing program) 2022/05/22 16:26:43 fetching corpus: 31050, signal 692914/848544 (executing program) 2022/05/22 16:26:44 fetching corpus: 31100, signal 693090/848544 (executing program) 2022/05/22 16:26:44 fetching corpus: 31150, signal 693422/848544 (executing program) 2022/05/22 16:26:44 fetching corpus: 31200, signal 693781/848546 (executing program) 2022/05/22 16:26:44 fetching corpus: 31250, signal 694156/848548 (executing program) 2022/05/22 16:26:44 fetching corpus: 31300, signal 694399/848548 (executing program) 2022/05/22 16:26:44 fetching corpus: 31350, signal 694682/848548 (executing program) 2022/05/22 16:26:44 fetching corpus: 31400, signal 694906/848549 (executing program) 2022/05/22 16:26:44 fetching corpus: 31450, signal 695204/848549 (executing program) 2022/05/22 16:26:44 fetching corpus: 31500, signal 695564/848551 (executing program) 2022/05/22 16:26:44 fetching corpus: 31550, signal 695778/848551 (executing program) 2022/05/22 16:26:45 fetching corpus: 31600, signal 695997/848551 (executing program) 2022/05/22 16:26:45 fetching corpus: 31650, signal 696246/848552 (executing program) 2022/05/22 16:26:45 fetching corpus: 31700, signal 696579/848552 (executing program) 2022/05/22 16:26:45 fetching corpus: 31750, signal 696839/848552 (executing program) 2022/05/22 16:26:45 fetching corpus: 31800, signal 697114/848552 (executing program) 2022/05/22 16:26:45 fetching corpus: 31850, signal 697478/848552 (executing program) 2022/05/22 16:26:45 fetching corpus: 31900, signal 697722/848553 (executing program) 2022/05/22 16:26:45 fetching corpus: 31950, signal 698020/848553 (executing program) 2022/05/22 16:26:46 fetching corpus: 32000, signal 698289/848553 (executing program) 2022/05/22 16:26:46 fetching corpus: 32050, signal 698469/848553 (executing program) 2022/05/22 16:26:46 fetching corpus: 32100, signal 698896/848553 (executing program) 2022/05/22 16:26:46 fetching corpus: 32150, signal 699345/848553 (executing program) 2022/05/22 16:26:46 fetching corpus: 32200, signal 699610/848553 (executing program) 2022/05/22 16:26:46 fetching corpus: 32250, signal 699805/848553 (executing program) 2022/05/22 16:26:46 fetching corpus: 32300, signal 700166/848553 (executing program) 2022/05/22 16:26:46 fetching corpus: 32350, signal 700420/848553 (executing program) 2022/05/22 16:26:47 fetching corpus: 32400, signal 700866/848560 (executing program) 2022/05/22 16:26:47 fetching corpus: 32450, signal 701068/848560 (executing program) 2022/05/22 16:26:47 fetching corpus: 32500, signal 701322/848560 (executing program) 2022/05/22 16:26:47 fetching corpus: 32550, signal 701580/848560 (executing program) 2022/05/22 16:26:47 fetching corpus: 32600, signal 701913/848560 (executing program) 2022/05/22 16:26:47 fetching corpus: 32650, signal 702201/848560 (executing program) 2022/05/22 16:26:47 fetching corpus: 32700, signal 702507/848560 (executing program) 2022/05/22 16:26:47 fetching corpus: 32750, signal 702781/848560 (executing program) 2022/05/22 16:26:47 fetching corpus: 32800, signal 702994/848560 (executing program) 2022/05/22 16:26:48 fetching corpus: 32850, signal 703251/848560 (executing program) 2022/05/22 16:26:48 fetching corpus: 32900, signal 703488/848560 (executing program) 2022/05/22 16:26:48 fetching corpus: 32950, signal 703774/848563 (executing program) 2022/05/22 16:26:48 fetching corpus: 33000, signal 704083/848563 (executing program) 2022/05/22 16:26:48 fetching corpus: 33050, signal 704784/848568 (executing program) 2022/05/22 16:26:48 fetching corpus: 33100, signal 705053/848568 (executing program) 2022/05/22 16:26:48 fetching corpus: 33150, signal 705399/848568 (executing program) 2022/05/22 16:26:48 fetching corpus: 33200, signal 705679/848568 (executing program) 2022/05/22 16:26:48 fetching corpus: 33250, signal 705963/848568 (executing program) 2022/05/22 16:26:48 fetching corpus: 33300, signal 706252/848568 (executing program) 2022/05/22 16:26:49 fetching corpus: 33350, signal 706492/848569 (executing program) 2022/05/22 16:26:49 fetching corpus: 33400, signal 706794/848569 (executing program) 2022/05/22 16:26:49 fetching corpus: 33450, signal 707188/848569 (executing program) 2022/05/22 16:26:49 fetching corpus: 33500, signal 707458/848569 (executing program) 2022/05/22 16:26:49 fetching corpus: 33550, signal 707721/848569 (executing program) 2022/05/22 16:26:49 fetching corpus: 33600, signal 707902/848569 (executing program) 2022/05/22 16:26:49 fetching corpus: 33650, signal 708138/848569 (executing program) 2022/05/22 16:26:50 fetching corpus: 33700, signal 708461/848569 (executing program) 2022/05/22 16:26:50 fetching corpus: 33750, signal 708691/848569 (executing program) 2022/05/22 16:26:50 fetching corpus: 33800, signal 708924/848569 (executing program) 2022/05/22 16:26:50 fetching corpus: 33850, signal 709190/848569 (executing program) 2022/05/22 16:26:50 fetching corpus: 33900, signal 709524/848569 (executing program) 2022/05/22 16:26:50 fetching corpus: 33950, signal 709759/848569 (executing program) 2022/05/22 16:26:50 fetching corpus: 34000, signal 710085/848569 (executing program) 2022/05/22 16:26:50 fetching corpus: 34050, signal 710373/848575 (executing program) 2022/05/22 16:26:50 fetching corpus: 34100, signal 710630/848575 (executing program) 2022/05/22 16:26:50 fetching corpus: 34150, signal 710936/848575 (executing program) 2022/05/22 16:26:51 fetching corpus: 34200, signal 711112/848575 (executing program) 2022/05/22 16:26:51 fetching corpus: 34250, signal 711400/848575 (executing program) 2022/05/22 16:26:51 fetching corpus: 34300, signal 711563/848575 (executing program) 2022/05/22 16:26:51 fetching corpus: 34350, signal 711784/848575 (executing program) 2022/05/22 16:26:51 fetching corpus: 34400, signal 711997/848575 (executing program) 2022/05/22 16:26:51 fetching corpus: 34450, signal 712271/848575 (executing program) 2022/05/22 16:26:51 fetching corpus: 34500, signal 712540/848575 (executing program) 2022/05/22 16:26:51 fetching corpus: 34550, signal 713052/848595 (executing program) 2022/05/22 16:26:51 fetching corpus: 34600, signal 713249/848595 (executing program) 2022/05/22 16:26:51 fetching corpus: 34650, signal 713463/848595 (executing program) 2022/05/22 16:26:52 fetching corpus: 34700, signal 713676/848595 (executing program) 2022/05/22 16:26:52 fetching corpus: 34750, signal 713844/848595 (executing program) 2022/05/22 16:26:52 fetching corpus: 34800, signal 714207/848595 (executing program) 2022/05/22 16:26:52 fetching corpus: 34850, signal 714490/848595 (executing program) 2022/05/22 16:26:52 fetching corpus: 34900, signal 714682/848597 (executing program) 2022/05/22 16:26:52 fetching corpus: 34950, signal 714963/848597 (executing program) 2022/05/22 16:26:52 fetching corpus: 35000, signal 715179/848597 (executing program) 2022/05/22 16:26:52 fetching corpus: 35050, signal 715454/848599 (executing program) 2022/05/22 16:26:52 fetching corpus: 35100, signal 715700/848599 (executing program) 2022/05/22 16:26:52 fetching corpus: 35150, signal 716567/848599 (executing program) 2022/05/22 16:26:52 fetching corpus: 35200, signal 716875/848599 (executing program) 2022/05/22 16:26:53 fetching corpus: 35250, signal 717188/848599 (executing program) 2022/05/22 16:26:53 fetching corpus: 35300, signal 717445/848599 (executing program) 2022/05/22 16:26:53 fetching corpus: 35350, signal 717715/848599 (executing program) 2022/05/22 16:26:53 fetching corpus: 35400, signal 718057/848599 (executing program) 2022/05/22 16:26:53 fetching corpus: 35450, signal 718315/848618 (executing program) 2022/05/22 16:26:53 fetching corpus: 35500, signal 718534/848618 (executing program) 2022/05/22 16:26:53 fetching corpus: 35550, signal 718805/848618 (executing program) 2022/05/22 16:26:53 fetching corpus: 35600, signal 719077/848618 (executing program) 2022/05/22 16:26:53 fetching corpus: 35650, signal 719236/848618 (executing program) 2022/05/22 16:26:54 fetching corpus: 35700, signal 719445/848618 (executing program) 2022/05/22 16:26:54 fetching corpus: 35750, signal 719670/848618 (executing program) 2022/05/22 16:26:54 fetching corpus: 35800, signal 719913/848618 (executing program) 2022/05/22 16:26:54 fetching corpus: 35850, signal 720214/848622 (executing program) 2022/05/22 16:26:54 fetching corpus: 35900, signal 720454/848622 (executing program) 2022/05/22 16:26:54 fetching corpus: 35950, signal 720611/848622 (executing program) 2022/05/22 16:26:54 fetching corpus: 36000, signal 720791/848622 (executing program) 2022/05/22 16:26:54 fetching corpus: 36050, signal 721085/848622 (executing program) 2022/05/22 16:26:54 fetching corpus: 36100, signal 721272/848622 (executing program) 2022/05/22 16:26:54 fetching corpus: 36150, signal 721486/848622 (executing program) 2022/05/22 16:26:55 fetching corpus: 36200, signal 721700/848622 (executing program) 2022/05/22 16:26:55 fetching corpus: 36250, signal 721968/848622 (executing program) 2022/05/22 16:26:55 fetching corpus: 36300, signal 722216/848622 (executing program) 2022/05/22 16:26:55 fetching corpus: 36350, signal 722408/848623 (executing program) 2022/05/22 16:26:55 fetching corpus: 36400, signal 722637/848623 (executing program) 2022/05/22 16:26:55 fetching corpus: 36450, signal 722882/848623 (executing program) 2022/05/22 16:26:55 fetching corpus: 36500, signal 723154/848623 (executing program) 2022/05/22 16:26:55 fetching corpus: 36550, signal 723396/848636 (executing program) 2022/05/22 16:26:55 fetching corpus: 36600, signal 723663/848636 (executing program) 2022/05/22 16:26:55 fetching corpus: 36650, signal 723932/848636 (executing program) 2022/05/22 16:26:55 fetching corpus: 36700, signal 724186/848636 (executing program) 2022/05/22 16:26:55 fetching corpus: 36750, signal 724390/848639 (executing program) 2022/05/22 16:26:56 fetching corpus: 36800, signal 724662/848639 (executing program) 2022/05/22 16:26:56 fetching corpus: 36850, signal 724972/848639 (executing program) 2022/05/22 16:26:56 fetching corpus: 36900, signal 725225/848639 (executing program) 2022/05/22 16:26:56 fetching corpus: 36950, signal 725490/848639 (executing program) 2022/05/22 16:26:56 fetching corpus: 37000, signal 725790/848639 (executing program) 2022/05/22 16:26:56 fetching corpus: 37050, signal 726059/848639 (executing program) 2022/05/22 16:26:56 fetching corpus: 37100, signal 726306/848639 (executing program) 2022/05/22 16:26:56 fetching corpus: 37150, signal 726499/848640 (executing program) 2022/05/22 16:26:56 fetching corpus: 37200, signal 726667/848640 (executing program) 2022/05/22 16:26:56 fetching corpus: 37250, signal 726922/848640 (executing program) 2022/05/22 16:26:57 fetching corpus: 37300, signal 727190/848640 (executing program) 2022/05/22 16:26:57 fetching corpus: 37350, signal 727495/848640 (executing program) 2022/05/22 16:26:57 fetching corpus: 37400, signal 727792/848640 (executing program) 2022/05/22 16:26:57 fetching corpus: 37450, signal 728093/848642 (executing program) 2022/05/22 16:26:57 fetching corpus: 37500, signal 728393/848642 (executing program) 2022/05/22 16:26:57 fetching corpus: 37550, signal 729164/848642 (executing program) 2022/05/22 16:26:57 fetching corpus: 37600, signal 729385/848642 (executing program) 2022/05/22 16:26:57 fetching corpus: 37650, signal 729601/848644 (executing program) 2022/05/22 16:26:58 fetching corpus: 37700, signal 729853/848644 (executing program) 2022/05/22 16:26:58 fetching corpus: 37750, signal 730132/848644 (executing program) 2022/05/22 16:26:58 fetching corpus: 37800, signal 730356/848644 (executing program) 2022/05/22 16:26:58 fetching corpus: 37850, signal 730644/848645 (executing program) 2022/05/22 16:26:58 fetching corpus: 37900, signal 730814/848646 (executing program) 2022/05/22 16:26:58 fetching corpus: 37950, signal 731026/848646 (executing program) 2022/05/22 16:26:58 fetching corpus: 38000, signal 731261/848646 (executing program) 2022/05/22 16:26:58 fetching corpus: 38050, signal 731523/848649 (executing program) 2022/05/22 16:26:58 fetching corpus: 38100, signal 731717/848649 (executing program) 2022/05/22 16:26:58 fetching corpus: 38150, signal 731898/848649 (executing program) 2022/05/22 16:26:59 fetching corpus: 38200, signal 732159/848649 (executing program) 2022/05/22 16:26:59 fetching corpus: 38250, signal 732441/848650 (executing program) 2022/05/22 16:26:59 fetching corpus: 38300, signal 732697/848650 (executing program) 2022/05/22 16:26:59 fetching corpus: 38350, signal 732873/848655 (executing program) 2022/05/22 16:26:59 fetching corpus: 38400, signal 733043/848655 (executing program) 2022/05/22 16:26:59 fetching corpus: 38450, signal 733315/848655 (executing program) 2022/05/22 16:26:59 fetching corpus: 38500, signal 733507/848655 (executing program) 2022/05/22 16:26:59 fetching corpus: 38550, signal 733659/848655 (executing program) 2022/05/22 16:26:59 fetching corpus: 38600, signal 733927/848655 (executing program) 2022/05/22 16:27:00 fetching corpus: 38650, signal 734167/848659 (executing program) 2022/05/22 16:27:00 fetching corpus: 38700, signal 734363/848659 (executing program) 2022/05/22 16:27:00 fetching corpus: 38750, signal 734537/848659 (executing program) 2022/05/22 16:27:00 fetching corpus: 38800, signal 734797/848659 (executing program) 2022/05/22 16:27:00 fetching corpus: 38850, signal 734982/848659 (executing program) 2022/05/22 16:27:00 fetching corpus: 38900, signal 735262/848659 (executing program) 2022/05/22 16:27:00 fetching corpus: 38950, signal 735507/848660 (executing program) 2022/05/22 16:27:00 fetching corpus: 39000, signal 735736/848660 (executing program) 2022/05/22 16:27:00 fetching corpus: 39050, signal 735999/848660 (executing program) 2022/05/22 16:27:00 fetching corpus: 39100, signal 736195/848660 (executing program) 2022/05/22 16:27:01 fetching corpus: 39150, signal 736447/848660 (executing program) 2022/05/22 16:27:01 fetching corpus: 39200, signal 736786/848660 (executing program) 2022/05/22 16:27:01 fetching corpus: 39250, signal 736983/848660 (executing program) 2022/05/22 16:27:01 fetching corpus: 39300, signal 737245/848660 (executing program) 2022/05/22 16:27:01 fetching corpus: 39350, signal 737506/848660 (executing program) 2022/05/22 16:27:01 fetching corpus: 39400, signal 737755/848660 (executing program) 2022/05/22 16:27:01 fetching corpus: 39450, signal 738010/848660 (executing program) 2022/05/22 16:27:01 fetching corpus: 39500, signal 738243/848660 (executing program) 2022/05/22 16:27:01 fetching corpus: 39550, signal 738425/848660 (executing program) 2022/05/22 16:27:01 fetching corpus: 39600, signal 738672/848660 (executing program) 2022/05/22 16:27:02 fetching corpus: 39650, signal 738903/848660 (executing program) 2022/05/22 16:27:02 fetching corpus: 39700, signal 739099/848660 (executing program) 2022/05/22 16:27:02 fetching corpus: 39750, signal 739423/848660 (executing program) 2022/05/22 16:27:02 fetching corpus: 39800, signal 739629/848661 (executing program) 2022/05/22 16:27:02 fetching corpus: 39850, signal 740025/848661 (executing program) 2022/05/22 16:27:02 fetching corpus: 39900, signal 740197/848661 (executing program) 2022/05/22 16:27:02 fetching corpus: 39950, signal 740378/848661 (executing program) 2022/05/22 16:27:03 fetching corpus: 40000, signal 740584/848661 (executing program) 2022/05/22 16:27:03 fetching corpus: 40050, signal 740802/848661 (executing program) 2022/05/22 16:27:03 fetching corpus: 40100, signal 740914/848661 (executing program) 2022/05/22 16:27:03 fetching corpus: 40150, signal 741141/848661 (executing program) 2022/05/22 16:27:03 fetching corpus: 40200, signal 741334/848662 (executing program) 2022/05/22 16:27:03 fetching corpus: 40250, signal 741526/848662 (executing program) 2022/05/22 16:27:03 fetching corpus: 40300, signal 741738/848662 (executing program) 2022/05/22 16:27:03 fetching corpus: 40350, signal 741920/848662 (executing program) 2022/05/22 16:27:03 fetching corpus: 40400, signal 742179/848662 (executing program) 2022/05/22 16:27:04 fetching corpus: 40450, signal 742405/848662 (executing program) 2022/05/22 16:27:04 fetching corpus: 40500, signal 742626/848662 (executing program) 2022/05/22 16:27:04 fetching corpus: 40550, signal 742822/848662 (executing program) 2022/05/22 16:27:04 fetching corpus: 40600, signal 743133/848662 (executing program) 2022/05/22 16:27:04 fetching corpus: 40650, signal 743397/848662 (executing program) 2022/05/22 16:27:04 fetching corpus: 40700, signal 743594/848662 (executing program) 2022/05/22 16:27:04 fetching corpus: 40750, signal 743755/848662 (executing program) 2022/05/22 16:27:04 fetching corpus: 40800, signal 743980/848662 (executing program) 2022/05/22 16:27:04 fetching corpus: 40850, signal 744188/848662 (executing program) 2022/05/22 16:27:04 fetching corpus: 40900, signal 744395/848662 (executing program) 2022/05/22 16:27:05 fetching corpus: 40950, signal 744615/848662 (executing program) 2022/05/22 16:27:05 fetching corpus: 41000, signal 744854/848662 (executing program) 2022/05/22 16:27:05 fetching corpus: 41050, signal 745039/848663 (executing program) 2022/05/22 16:27:05 fetching corpus: 41100, signal 745292/848663 (executing program) 2022/05/22 16:27:05 fetching corpus: 41150, signal 745501/848663 (executing program) 2022/05/22 16:27:05 fetching corpus: 41200, signal 745722/848664 (executing program) 2022/05/22 16:27:05 fetching corpus: 41250, signal 745984/848664 (executing program) 2022/05/22 16:27:05 fetching corpus: 41300, signal 746174/848664 (executing program) 2022/05/22 16:27:05 fetching corpus: 41350, signal 746380/848664 (executing program) 2022/05/22 16:27:06 fetching corpus: 41400, signal 746646/848664 (executing program) 2022/05/22 16:27:06 fetching corpus: 41450, signal 746916/848664 (executing program) 2022/05/22 16:27:06 fetching corpus: 41500, signal 747168/848664 (executing program) 2022/05/22 16:27:06 fetching corpus: 41550, signal 747364/848664 (executing program) 2022/05/22 16:27:06 fetching corpus: 41600, signal 747590/848664 (executing program) 2022/05/22 16:27:06 fetching corpus: 41650, signal 747789/848664 (executing program) 2022/05/22 16:27:06 fetching corpus: 41700, signal 747987/848664 (executing program) 2022/05/22 16:27:06 fetching corpus: 41750, signal 748176/848664 (executing program) 2022/05/22 16:27:06 fetching corpus: 41800, signal 748376/848664 (executing program) 2022/05/22 16:27:06 fetching corpus: 41850, signal 748549/848664 (executing program) 2022/05/22 16:27:07 fetching corpus: 41900, signal 748861/848664 (executing program) 2022/05/22 16:27:07 fetching corpus: 41950, signal 749115/848664 (executing program) 2022/05/22 16:27:07 fetching corpus: 42000, signal 749334/848664 (executing program) 2022/05/22 16:27:07 fetching corpus: 42050, signal 749515/848664 (executing program) 2022/05/22 16:27:07 fetching corpus: 42100, signal 749791/848664 (executing program) 2022/05/22 16:27:07 fetching corpus: 42150, signal 750006/848664 (executing program) 2022/05/22 16:27:07 fetching corpus: 42200, signal 750313/848664 (executing program) 2022/05/22 16:27:07 fetching corpus: 42250, signal 750524/848664 (executing program) 2022/05/22 16:27:07 fetching corpus: 42300, signal 750714/848664 (executing program) 2022/05/22 16:27:08 fetching corpus: 42350, signal 750895/848664 (executing program) 2022/05/22 16:27:08 fetching corpus: 42400, signal 751135/848664 (executing program) 2022/05/22 16:27:08 fetching corpus: 42450, signal 751314/848664 (executing program) 2022/05/22 16:27:08 fetching corpus: 42500, signal 751535/848664 (executing program) 2022/05/22 16:27:08 fetching corpus: 42550, signal 751758/848664 (executing program) 2022/05/22 16:27:08 fetching corpus: 42600, signal 751971/848664 (executing program) 2022/05/22 16:27:08 fetching corpus: 42650, signal 752216/848664 (executing program) 2022/05/22 16:27:08 fetching corpus: 42700, signal 752396/848665 (executing program) 2022/05/22 16:27:08 fetching corpus: 42750, signal 752585/848665 (executing program) 2022/05/22 16:27:08 fetching corpus: 42800, signal 752821/848665 (executing program) 2022/05/22 16:27:09 fetching corpus: 42850, signal 753079/848666 (executing program) 2022/05/22 16:27:09 fetching corpus: 42900, signal 753255/848666 (executing program) 2022/05/22 16:27:09 fetching corpus: 42950, signal 753418/848666 (executing program) 2022/05/22 16:27:09 fetching corpus: 43000, signal 753596/848669 (executing program) 2022/05/22 16:27:09 fetching corpus: 43050, signal 753763/848670 (executing program) 2022/05/22 16:27:09 fetching corpus: 43100, signal 753970/848672 (executing program) 2022/05/22 16:27:09 fetching corpus: 43150, signal 754143/848672 (executing program) 2022/05/22 16:27:09 fetching corpus: 43200, signal 754359/848674 (executing program) 2022/05/22 16:27:09 fetching corpus: 43250, signal 754648/848674 (executing program) 2022/05/22 16:27:09 fetching corpus: 43300, signal 754900/848675 (executing program) 2022/05/22 16:27:09 fetching corpus: 43350, signal 755181/848675 (executing program) 2022/05/22 16:27:10 fetching corpus: 43400, signal 755408/848680 (executing program) 2022/05/22 16:27:10 fetching corpus: 43450, signal 755680/848680 (executing program) 2022/05/22 16:27:10 fetching corpus: 43500, signal 755847/848680 (executing program) 2022/05/22 16:27:10 fetching corpus: 43550, signal 756062/848680 (executing program) 2022/05/22 16:27:10 fetching corpus: 43600, signal 756311/848680 (executing program) 2022/05/22 16:27:10 fetching corpus: 43650, signal 756488/848680 (executing program) 2022/05/22 16:27:10 fetching corpus: 43700, signal 756684/848680 (executing program) 2022/05/22 16:27:10 fetching corpus: 43750, signal 756953/848680 (executing program) 2022/05/22 16:27:10 fetching corpus: 43800, signal 757151/848682 (executing program) 2022/05/22 16:27:11 fetching corpus: 43850, signal 757535/848682 (executing program) 2022/05/22 16:27:11 fetching corpus: 43900, signal 757831/848682 (executing program) 2022/05/22 16:27:11 fetching corpus: 43950, signal 758058/848682 (executing program) 2022/05/22 16:27:11 fetching corpus: 44000, signal 758314/848682 (executing program) 2022/05/22 16:27:11 fetching corpus: 44050, signal 758570/848682 (executing program) 2022/05/22 16:27:11 fetching corpus: 44100, signal 758866/848682 (executing program) 2022/05/22 16:27:11 fetching corpus: 44150, signal 759059/848692 (executing program) 2022/05/22 16:27:11 fetching corpus: 44200, signal 759263/848692 (executing program) 2022/05/22 16:27:11 fetching corpus: 44250, signal 759470/848696 (executing program) 2022/05/22 16:27:12 fetching corpus: 44300, signal 759738/848696 (executing program) 2022/05/22 16:27:12 fetching corpus: 44350, signal 759936/848696 (executing program) 2022/05/22 16:27:12 fetching corpus: 44400, signal 760146/848696 (executing program) 2022/05/22 16:27:12 fetching corpus: 44450, signal 760306/848696 (executing program) 2022/05/22 16:27:12 fetching corpus: 44500, signal 760469/848696 (executing program) 2022/05/22 16:27:12 fetching corpus: 44550, signal 760641/848696 (executing program) 2022/05/22 16:27:12 fetching corpus: 44600, signal 760814/848698 (executing program) 2022/05/22 16:27:12 fetching corpus: 44650, signal 760936/848699 (executing program) 2022/05/22 16:27:12 fetching corpus: 44700, signal 761195/848699 (executing program) 2022/05/22 16:27:12 fetching corpus: 44750, signal 761368/848699 (executing program) 2022/05/22 16:27:12 fetching corpus: 44800, signal 761589/848699 (executing program) 2022/05/22 16:27:13 fetching corpus: 44850, signal 761798/848699 (executing program) 2022/05/22 16:27:13 fetching corpus: 44900, signal 761959/848700 (executing program) 2022/05/22 16:27:13 fetching corpus: 44950, signal 762180/848700 (executing program) 2022/05/22 16:27:13 fetching corpus: 45000, signal 762466/848700 (executing program) 2022/05/22 16:27:13 fetching corpus: 45050, signal 762662/848700 (executing program) 2022/05/22 16:27:13 fetching corpus: 45100, signal 762832/848703 (executing program) 2022/05/22 16:27:13 fetching corpus: 45150, signal 763140/848703 (executing program) 2022/05/22 16:27:13 fetching corpus: 45200, signal 763329/848703 (executing program) 2022/05/22 16:27:13 fetching corpus: 45250, signal 763535/848706 (executing program) 2022/05/22 16:27:14 fetching corpus: 45300, signal 763714/848706 (executing program) 2022/05/22 16:27:14 fetching corpus: 45350, signal 764011/848706 (executing program) 2022/05/22 16:27:14 fetching corpus: 45400, signal 764244/848706 (executing program) 2022/05/22 16:27:14 fetching corpus: 45450, signal 764397/848706 (executing program) 2022/05/22 16:27:14 fetching corpus: 45500, signal 764562/848706 (executing program) 2022/05/22 16:27:14 fetching corpus: 45550, signal 764731/848706 (executing program) 2022/05/22 16:27:14 fetching corpus: 45600, signal 764998/848706 (executing program) 2022/05/22 16:27:14 fetching corpus: 45650, signal 765217/848706 (executing program) 2022/05/22 16:27:14 fetching corpus: 45700, signal 765413/848706 (executing program) 2022/05/22 16:27:14 fetching corpus: 45750, signal 765669/848706 (executing program) 2022/05/22 16:27:15 fetching corpus: 45800, signal 765876/848714 (executing program) 2022/05/22 16:27:15 fetching corpus: 45850, signal 766067/848714 (executing program) 2022/05/22 16:27:15 fetching corpus: 45900, signal 766300/848714 (executing program) 2022/05/22 16:27:15 fetching corpus: 45950, signal 766523/848716 (executing program) 2022/05/22 16:27:15 fetching corpus: 46000, signal 766747/848716 (executing program) 2022/05/22 16:27:15 fetching corpus: 46050, signal 766978/848717 (executing program) 2022/05/22 16:27:15 fetching corpus: 46100, signal 767235/848718 (executing program) 2022/05/22 16:27:15 fetching corpus: 46150, signal 767408/848721 (executing program) 2022/05/22 16:27:15 fetching corpus: 46200, signal 767596/848721 (executing program) 2022/05/22 16:27:15 fetching corpus: 46250, signal 767829/848721 (executing program) 2022/05/22 16:27:15 fetching corpus: 46300, signal 768019/848721 (executing program) 2022/05/22 16:27:15 fetching corpus: 46350, signal 768883/848721 (executing program) 2022/05/22 16:27:16 fetching corpus: 46400, signal 769261/848721 (executing program) 2022/05/22 16:27:16 fetching corpus: 46450, signal 769487/848723 (executing program) 2022/05/22 16:27:16 fetching corpus: 46500, signal 769724/848723 (executing program) 2022/05/22 16:27:16 fetching corpus: 46550, signal 769959/848724 (executing program) 2022/05/22 16:27:16 fetching corpus: 46600, signal 770129/848725 (executing program) 2022/05/22 16:27:16 fetching corpus: 46650, signal 770317/848725 (executing program) 2022/05/22 16:27:16 fetching corpus: 46700, signal 770535/848725 (executing program) 2022/05/22 16:27:16 fetching corpus: 46750, signal 770744/848725 (executing program) 2022/05/22 16:27:16 fetching corpus: 46800, signal 770920/848726 (executing program) 2022/05/22 16:27:17 fetching corpus: 46850, signal 771107/848726 (executing program) 2022/05/22 16:27:17 fetching corpus: 46900, signal 771309/848726 (executing program) 2022/05/22 16:27:17 fetching corpus: 46950, signal 771567/848726 (executing program) 2022/05/22 16:27:17 fetching corpus: 47000, signal 771745/848726 (executing program) 2022/05/22 16:27:17 fetching corpus: 47050, signal 771903/848726 (executing program) 2022/05/22 16:27:17 fetching corpus: 47100, signal 772112/848726 (executing program) 2022/05/22 16:27:17 fetching corpus: 47150, signal 772274/848726 (executing program) 2022/05/22 16:27:17 fetching corpus: 47200, signal 772482/848727 (executing program) 2022/05/22 16:27:17 fetching corpus: 47250, signal 772681/848727 (executing program) 2022/05/22 16:27:17 fetching corpus: 47300, signal 772849/848727 (executing program) 2022/05/22 16:27:17 fetching corpus: 47350, signal 773031/848727 (executing program) 2022/05/22 16:27:18 fetching corpus: 47400, signal 773207/848727 (executing program) 2022/05/22 16:27:18 fetching corpus: 47450, signal 773353/848727 (executing program) 2022/05/22 16:27:18 fetching corpus: 47500, signal 773600/848727 (executing program) 2022/05/22 16:27:18 fetching corpus: 47550, signal 773803/848727 (executing program) 2022/05/22 16:27:18 fetching corpus: 47600, signal 774018/848727 (executing program) 2022/05/22 16:27:18 fetching corpus: 47650, signal 774212/848727 (executing program) 2022/05/22 16:27:18 fetching corpus: 47700, signal 774373/848727 (executing program) 2022/05/22 16:27:18 fetching corpus: 47750, signal 774549/848727 (executing program) 2022/05/22 16:27:18 fetching corpus: 47800, signal 774670/848727 (executing program) 2022/05/22 16:27:19 fetching corpus: 47850, signal 774896/848727 (executing program) 2022/05/22 16:27:19 fetching corpus: 47900, signal 775096/848727 (executing program) 2022/05/22 16:27:19 fetching corpus: 47950, signal 775332/848727 (executing program) 2022/05/22 16:27:19 fetching corpus: 48000, signal 775553/848727 (executing program) 2022/05/22 16:27:19 fetching corpus: 48050, signal 775754/848727 (executing program) 2022/05/22 16:27:19 fetching corpus: 48100, signal 775979/848727 (executing program) 2022/05/22 16:27:19 fetching corpus: 48150, signal 776161/848727 (executing program) 2022/05/22 16:27:19 fetching corpus: 48200, signal 776358/848727 (executing program) 2022/05/22 16:27:19 fetching corpus: 48250, signal 776525/848727 (executing program) 2022/05/22 16:27:20 fetching corpus: 48300, signal 776715/848727 (executing program) 2022/05/22 16:27:20 fetching corpus: 48350, signal 776885/848728 (executing program) 2022/05/22 16:27:20 fetching corpus: 48400, signal 777102/848728 (executing program) 2022/05/22 16:27:20 fetching corpus: 48450, signal 777313/848728 (executing program) 2022/05/22 16:27:20 fetching corpus: 48500, signal 777456/848728 (executing program) 2022/05/22 16:27:20 fetching corpus: 48550, signal 777664/848728 (executing program) 2022/05/22 16:27:20 fetching corpus: 48600, signal 777917/848728 (executing program) 2022/05/22 16:27:20 fetching corpus: 48650, signal 778063/848728 (executing program) 2022/05/22 16:27:20 fetching corpus: 48700, signal 778287/848728 (executing program) 2022/05/22 16:27:20 fetching corpus: 48750, signal 778574/848729 (executing program) 2022/05/22 16:27:21 fetching corpus: 48800, signal 778775/848729 (executing program) 2022/05/22 16:27:21 fetching corpus: 48850, signal 778925/848729 (executing program) 2022/05/22 16:27:21 fetching corpus: 48900, signal 779141/848729 (executing program) 2022/05/22 16:27:21 fetching corpus: 48950, signal 779318/848730 (executing program) 2022/05/22 16:27:21 fetching corpus: 49000, signal 779553/848730 (executing program) 2022/05/22 16:27:21 fetching corpus: 49050, signal 779738/848730 (executing program) 2022/05/22 16:27:21 fetching corpus: 49100, signal 779870/848730 (executing program) 2022/05/22 16:27:21 fetching corpus: 49150, signal 780146/848730 (executing program) 2022/05/22 16:27:21 fetching corpus: 49200, signal 780313/848730 (executing program) 2022/05/22 16:27:21 fetching corpus: 49250, signal 780459/848730 (executing program) 2022/05/22 16:27:22 fetching corpus: 49300, signal 780640/848730 (executing program) 2022/05/22 16:27:22 fetching corpus: 49350, signal 780775/848730 (executing program) 2022/05/22 16:27:22 fetching corpus: 49400, signal 781694/848730 (executing program) 2022/05/22 16:27:22 fetching corpus: 49450, signal 781851/848730 (executing program) 2022/05/22 16:27:22 fetching corpus: 49500, signal 782015/848730 (executing program) 2022/05/22 16:27:22 fetching corpus: 49550, signal 782191/848731 (executing program) 2022/05/22 16:27:22 fetching corpus: 49600, signal 782359/848731 (executing program) 2022/05/22 16:27:22 fetching corpus: 49650, signal 782560/848731 (executing program) 2022/05/22 16:27:22 fetching corpus: 49700, signal 782772/848731 (executing program) 2022/05/22 16:27:22 fetching corpus: 49750, signal 782996/848731 (executing program) 2022/05/22 16:27:23 fetching corpus: 49800, signal 783235/848731 (executing program) 2022/05/22 16:27:23 fetching corpus: 49850, signal 783412/848731 (executing program) 2022/05/22 16:27:23 fetching corpus: 49900, signal 783650/848732 (executing program) 2022/05/22 16:27:23 fetching corpus: 49950, signal 783832/848733 (executing program) 2022/05/22 16:27:23 fetching corpus: 50000, signal 784045/848733 (executing program) 2022/05/22 16:27:23 fetching corpus: 50050, signal 784225/848733 (executing program) 2022/05/22 16:27:23 fetching corpus: 50100, signal 784394/848733 (executing program) 2022/05/22 16:27:23 fetching corpus: 50150, signal 784546/848733 (executing program) 2022/05/22 16:27:23 fetching corpus: 50200, signal 784732/848737 (executing program) 2022/05/22 16:27:24 fetching corpus: 50250, signal 784982/848737 (executing program) 2022/05/22 16:27:24 fetching corpus: 50300, signal 785183/848737 (executing program) 2022/05/22 16:27:24 fetching corpus: 50350, signal 785445/848743 (executing program) 2022/05/22 16:27:24 fetching corpus: 50400, signal 785604/848743 (executing program) 2022/05/22 16:27:24 fetching corpus: 50450, signal 785820/848743 (executing program) 2022/05/22 16:27:24 fetching corpus: 50500, signal 786006/848745 (executing program) 2022/05/22 16:27:24 fetching corpus: 50550, signal 786179/848745 (executing program) 2022/05/22 16:27:24 fetching corpus: 50600, signal 786346/848762 (executing program) 2022/05/22 16:27:24 fetching corpus: 50650, signal 786594/848762 (executing program) 2022/05/22 16:27:25 fetching corpus: 50700, signal 786709/848762 (executing program) 2022/05/22 16:27:25 fetching corpus: 50750, signal 786884/848762 (executing program) 2022/05/22 16:27:25 fetching corpus: 50800, signal 787087/848762 (executing program) 2022/05/22 16:27:25 fetching corpus: 50850, signal 787242/848762 (executing program) 2022/05/22 16:27:25 fetching corpus: 50900, signal 787438/848762 (executing program) 2022/05/22 16:27:25 fetching corpus: 50950, signal 787750/848763 (executing program) 2022/05/22 16:27:25 fetching corpus: 51000, signal 787925/848763 (executing program) 2022/05/22 16:27:25 fetching corpus: 51050, signal 788133/848763 (executing program) 2022/05/22 16:27:26 fetching corpus: 51100, signal 788331/848763 (executing program) 2022/05/22 16:27:26 fetching corpus: 51150, signal 788535/848764 (executing program) 2022/05/22 16:27:26 fetching corpus: 51200, signal 788706/848764 (executing program) 2022/05/22 16:27:26 fetching corpus: 51250, signal 790400/848770 (executing program) 2022/05/22 16:27:26 fetching corpus: 51300, signal 790591/848772 (executing program) 2022/05/22 16:27:26 fetching corpus: 51350, signal 790812/848772 (executing program) 2022/05/22 16:27:26 fetching corpus: 51400, signal 791062/848772 (executing program) 2022/05/22 16:27:26 fetching corpus: 51450, signal 791234/848772 (executing program) 2022/05/22 16:27:26 fetching corpus: 51500, signal 791372/848772 (executing program) 2022/05/22 16:27:26 fetching corpus: 51550, signal 791605/848772 (executing program) 2022/05/22 16:27:26 fetching corpus: 51600, signal 791718/848774 (executing program) 2022/05/22 16:27:27 fetching corpus: 51650, signal 792926/848774 (executing program) 2022/05/22 16:27:27 fetching corpus: 51700, signal 793100/848774 (executing program) 2022/05/22 16:27:27 fetching corpus: 51750, signal 793249/848774 (executing program) 2022/05/22 16:27:27 fetching corpus: 51800, signal 793415/848774 (executing program) 2022/05/22 16:27:27 fetching corpus: 51850, signal 793640/848774 (executing program) 2022/05/22 16:27:27 fetching corpus: 51900, signal 793794/848774 (executing program) 2022/05/22 16:27:27 fetching corpus: 51950, signal 793975/848774 (executing program) 2022/05/22 16:27:27 fetching corpus: 52000, signal 794131/848774 (executing program) 2022/05/22 16:27:27 fetching corpus: 52050, signal 794303/848774 (executing program) 2022/05/22 16:27:27 fetching corpus: 52100, signal 794495/848774 (executing program) 2022/05/22 16:27:28 fetching corpus: 52150, signal 794745/848774 (executing program) 2022/05/22 16:27:28 fetching corpus: 52200, signal 794919/848774 (executing program) 2022/05/22 16:27:28 fetching corpus: 52250, signal 795103/848775 (executing program) 2022/05/22 16:27:28 fetching corpus: 52300, signal 795254/848776 (executing program) 2022/05/22 16:27:28 fetching corpus: 52350, signal 795492/848776 (executing program) 2022/05/22 16:27:28 fetching corpus: 52400, signal 795726/848776 (executing program) 2022/05/22 16:27:28 fetching corpus: 52403, signal 795743/848776 (executing program) 2022/05/22 16:27:28 fetching corpus: 52403, signal 795743/848776 (executing program) 2022/05/22 16:27:30 starting 6 fuzzer processes 16:27:30 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x3ab040, 0x0) 16:27:30 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) socket$packet(0x11, 0x0, 0x300) 16:27:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 16:27:30 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={'cbcmac(aes)\x00'}}) 16:27:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:27:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r1, 0x901, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) syzkaller login: [ 140.811822] IPVS: ftp: loaded support on port[0] = 21 [ 140.900186] IPVS: ftp: loaded support on port[0] = 21 [ 140.984942] chnl_net:caif_netlink_parms(): no params data found [ 141.011158] IPVS: ftp: loaded support on port[0] = 21 [ 141.106403] chnl_net:caif_netlink_parms(): no params data found [ 141.140092] IPVS: ftp: loaded support on port[0] = 21 [ 141.167731] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.174666] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.182489] device bridge_slave_0 entered promiscuous mode [ 141.194453] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.200972] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.208437] device bridge_slave_1 entered promiscuous mode [ 141.294909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.330815] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.346235] IPVS: ftp: loaded support on port[0] = 21 [ 141.367274] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.373700] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.381814] device bridge_slave_0 entered promiscuous mode [ 141.407494] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.414235] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.422366] device bridge_slave_1 entered promiscuous mode [ 141.429245] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.436838] team0: Port device team_slave_0 added [ 141.442566] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.449591] team0: Port device team_slave_1 added [ 141.464599] chnl_net:caif_netlink_parms(): no params data found [ 141.516519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.522841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.548501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.560159] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.576632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.583026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.609322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.621285] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.646705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.656613] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.695498] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.702962] team0: Port device team_slave_0 added [ 141.737904] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.737909] IPVS: ftp: loaded support on port[0] = 21 [ 141.747978] team0: Port device team_slave_1 added [ 141.769323] device hsr_slave_0 entered promiscuous mode [ 141.775244] device hsr_slave_1 entered promiscuous mode [ 141.785373] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.798542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.835081] chnl_net:caif_netlink_parms(): no params data found [ 141.871664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.878085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.904536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.993718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.000026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.027117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.038979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.061734] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.068125] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.075505] device bridge_slave_0 entered promiscuous mode [ 142.085041] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.091483] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.098339] device bridge_slave_1 entered promiscuous mode [ 142.110935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.163012] chnl_net:caif_netlink_parms(): no params data found [ 142.188522] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.223080] device hsr_slave_0 entered promiscuous mode [ 142.228684] device hsr_slave_1 entered promiscuous mode [ 142.236079] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.259947] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.295506] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.317448] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.324462] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.331997] device bridge_slave_0 entered promiscuous mode [ 142.338366] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.345971] team0: Port device team_slave_0 added [ 142.357800] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.365580] team0: Port device team_slave_1 added [ 142.379493] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.386363] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.393485] device bridge_slave_1 entered promiscuous mode [ 142.495846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.502960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.529055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.542896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.549137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.575500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.589733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.600061] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.608463] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.617604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.631458] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.642288] chnl_net:caif_netlink_parms(): no params data found [ 142.679207] device hsr_slave_0 entered promiscuous mode [ 142.685568] device hsr_slave_1 entered promiscuous mode [ 142.692399] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.729012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.757031] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.764327] team0: Port device team_slave_0 added [ 142.783877] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.790778] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.797699] device bridge_slave_0 entered promiscuous mode [ 142.804807] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.812191] team0: Port device team_slave_1 added [ 142.827829] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.834229] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.841325] Bluetooth: hci0 command 0x0409 tx timeout [ 142.845202] device bridge_slave_1 entered promiscuous mode [ 142.846830] Bluetooth: hci5 command 0x0409 tx timeout [ 142.853202] Bluetooth: hci1 command 0x0409 tx timeout [ 142.857714] Bluetooth: hci2 command 0x0409 tx timeout [ 142.885605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.886477] Bluetooth: hci4 command 0x0409 tx timeout [ 142.892132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.897313] Bluetooth: hci3 command 0x0409 tx timeout [ 142.924697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.959031] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.972325] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.981749] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.987980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.014190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.025333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.036319] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.096471] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.103898] team0: Port device team_slave_0 added [ 143.121341] device hsr_slave_0 entered promiscuous mode [ 143.127245] device hsr_slave_1 entered promiscuous mode [ 143.139807] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.152780] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.159814] team0: Port device team_slave_1 added [ 143.167389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.175035] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.182374] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.189220] device bridge_slave_0 entered promiscuous mode [ 143.196240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.233167] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.239918] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.246441] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.253630] device bridge_slave_1 entered promiscuous mode [ 143.279023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.285735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.311516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.323321] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.331689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.339005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.358679] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.373995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.380358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.406267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.417381] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.426223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.444879] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.464291] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.470418] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.495506] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.510761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.521236] device hsr_slave_0 entered promiscuous mode [ 143.526803] device hsr_slave_1 entered promiscuous mode [ 143.544228] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.551807] team0: Port device team_slave_0 added [ 143.565802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.574021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.582196] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.588619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.598670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.606449] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.613967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.621137] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.628198] team0: Port device team_slave_1 added [ 143.656035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.663221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.671744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.679259] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.685639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.696526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.719221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.725579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.750799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.764414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.770723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.795946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.806605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.816403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.839163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.853942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.864195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.873856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.885305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.903788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.912842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.921368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.928877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.938042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.946009] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.956910] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.995360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.006576] device hsr_slave_0 entered promiscuous mode [ 144.014213] device hsr_slave_1 entered promiscuous mode [ 144.029664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.037447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.047394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.054643] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.062268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.097805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.105344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.114452] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.121780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.145706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.178954] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.191754] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.198676] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.211235] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.226585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.233496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.242575] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.257779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.264613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.286586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.294502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.323116] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.329182] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.338923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.353704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.370126] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.376566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.386374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.395033] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.401414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.408697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.417745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.436896] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.444385] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.451691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.459356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.467182] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.473576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.480998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.487773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.498134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.512589] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.518742] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.527543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.540754] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.549090] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.555480] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.563195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.574245] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.582815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.589670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.598741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.607449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.615113] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.621518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.628759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.637340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.645627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.655837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.664853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.672632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.680725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.688409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.696176] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.702576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.709421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.717958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.725926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.733658] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.740002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.749660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.759282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.769494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.777982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.785414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.792857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.800709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.808338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.816298] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.822676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.829788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.837746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.845916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.861661] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.869823] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.878522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.889157] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.898018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.905058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.912038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.919541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.927399] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.930325] Bluetooth: hci4 command 0x041b tx timeout [ 144.934405] Bluetooth: hci2 command 0x041b tx timeout [ 144.941552] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.944482] Bluetooth: hci5 command 0x041b tx timeout [ 144.950678] Bluetooth: hci1 command 0x041b tx timeout [ 144.961386] Bluetooth: hci0 command 0x041b tx timeout [ 144.961577] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.973763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.981645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.989261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.000373] Bluetooth: hci3 command 0x041b tx timeout [ 145.008661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.016701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.024445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.033400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.041166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.050706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.059490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.070697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.079371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.090647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.097407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.105270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.113277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.120991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.128832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.136507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.144407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.152221] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.158553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.165854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.173434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.181049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.187870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.196359] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.205428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.222292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.234063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.244257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.253086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.261658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.269273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.277135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.284774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.292549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.299873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.307683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.315322] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.321713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.328794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.336854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.346728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.355992] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.362078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.370729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.377633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.386200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.393924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.404778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.413074] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.419053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.431816] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.440326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.446425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.453993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.466629] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.474029] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.481124] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.489209] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.499263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.512920] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.519436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.526906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.534357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.542269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.549440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.557805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.564907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.575194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.583270] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.589270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.598100] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.608177] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.616462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.629969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.636982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.644546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.652461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.659936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.668420] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.675511] device veth0_vlan entered promiscuous mode [ 145.686034] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.692794] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.700477] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.710848] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.718375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.726562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.734508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.748087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.755091] device veth1_vlan entered promiscuous mode [ 145.761781] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.768705] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.779275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.786792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.798120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.806180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.814051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.821134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.827794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.835879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.843558] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.849895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.857435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.869362] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.879835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.898332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.912544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.928322] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.936142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.944517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.952998] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.959350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.967651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.975292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.985528] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.996804] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.008980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.020562] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.028886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.043207] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.051508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.059327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.071673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.079485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.087533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.095130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.102967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.113457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.124923] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.134202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.142866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.154442] device veth0_macvtap entered promiscuous mode [ 146.161314] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.169932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.190638] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.198641] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.208339] device veth1_macvtap entered promiscuous mode [ 146.215965] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.222961] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.230118] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.237067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.245402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.253780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.260710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.267386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.275846] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.284219] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.291183] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.304398] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.314383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.325241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.337597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.346510] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.356862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.366744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.374558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.383948] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.399734] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.409543] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.416959] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.425517] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.433155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.441314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.448794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.456681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.464541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.472789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.480617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.488253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.496643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.503544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.512160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.523024] device veth0_vlan entered promiscuous mode [ 146.531493] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.538367] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.579308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.587005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.596813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.604556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.614839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.625853] device veth1_vlan entered promiscuous mode [ 146.632327] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.649092] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.657065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.666267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.677157] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.684551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.705172] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.712860] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.719328] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.727206] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.736429] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.743104] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.753588] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.771520] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.778967] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.789112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.799306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.807450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.815292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.822527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.829695] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.837921] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.847152] device veth0_vlan entered promiscuous mode [ 146.853704] device veth0_vlan entered promiscuous mode [ 146.862547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.869227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.879600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.887943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.897904] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.909035] device veth1_vlan entered promiscuous mode [ 146.915703] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.927393] device veth1_vlan entered promiscuous mode [ 146.934458] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.942801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.953774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.960652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.967398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.977436] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.986842] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.996229] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.003038] Bluetooth: hci1 command 0x040f tx timeout [ 147.007352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.009779] Bluetooth: hci0 command 0x040f tx timeout [ 147.015667] Bluetooth: hci4 command 0x040f tx timeout [ 147.022892] Bluetooth: hci5 command 0x040f tx timeout [ 147.031307] Bluetooth: hci2 command 0x040f tx timeout [ 147.032102] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.050608] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.058911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.066865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.075322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.080579] Bluetooth: hci3 command 0x040f tx timeout [ 147.083957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.096035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.103923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.117357] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.127720] device veth0_macvtap entered promiscuous mode [ 147.134370] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.145099] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.159703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.168705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.177457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.186300] device veth1_macvtap entered promiscuous mode [ 147.193046] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.202365] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.212940] device veth0_macvtap entered promiscuous mode [ 147.219227] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.228607] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.236671] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.243421] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.257114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.265615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.275012] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.285220] device veth1_macvtap entered promiscuous mode [ 147.297399] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.305839] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.315093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.328997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.338193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.346633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.354379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.362654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.369470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.377846] device veth0_vlan entered promiscuous mode [ 147.388712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.399301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.410277] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.417252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.426646] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready 16:27:38 executing program 4: syz_mount_image$xfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@uquota}, {@grpquota}, {@nogrpid}, {@allocsize={'allocsize', 0x3d, [0x35, 0x6b]}}]}) [ 147.436296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.447523] device veth1_vlan entered promiscuous mode [ 147.456260] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.466788] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.477500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:27:38 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x1, &(0x7f0000000a80)=[{&(0x7f00000009c0)="86", 0x1}], 0x0, &(0x7f0000000b00)={[{@size={'size', 0x3d, [0x74, 0x0]}}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) [ 147.484198] XFS (loop4): invalid log iosize: 10 [not 12-30] [ 147.490795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.492479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.511684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.522847] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.529751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.537765] device veth0_macvtap entered promiscuous mode [ 147.544933] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.564778] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.574404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.584076] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.592910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.605196] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.616626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.625176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:27:38 executing program 4: syz_emit_ethernet(0x5c, &(0x7f0000000200)={@local, @random="ff93aed38747", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "f7e5e1", 0x26, 0x2c, 0x0, @remote, @private2, {[], @payload_direct={{{{0x26, 0x0, 0x0, 0x0, 0x0, 0x8}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) [ 147.633692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.649046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.669693] device veth1_macvtap entered promiscuous mode [ 147.682153] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 16:27:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000011c0)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000180)='A', 0x1}], 0x2}, 0x20048000) 16:27:38 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x1, &(0x7f0000000a80)=[{&(0x7f00000009c0)="86", 0x1}], 0x0, &(0x7f0000000b00)={[{@size={'size', 0x3d, [0x74, 0x0]}}]}) [ 147.694477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.709280] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.726352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.749079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.758872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.769734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.781146] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.788088] batman_adv: batadv0: Interface activated: batadv_slave_0 16:27:38 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x28}, 0xc) [ 147.798971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.830851] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.841722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.848889] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.875969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.884570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.892518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.902755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.912656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.921874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.931983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.942266] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.949132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.960870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.970682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.979778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.989635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.998835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.008619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.018620] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.025655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.032405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.041529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.049226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.056990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.066210] device veth0_macvtap entered promiscuous mode [ 148.072570] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.083862] device veth1_macvtap entered promiscuous mode [ 148.090824] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.098621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.110099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.119211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.130402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.139508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.149244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.159199] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.166218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.174882] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.182916] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.189537] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.203400] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.211265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.218498] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.226717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.243917] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.252845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.273521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.283256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.292296] device veth0_vlan entered promiscuous mode [ 148.301190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.309298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.322006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.332112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.342161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.351836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.361902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.371056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.380806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.389978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.399662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.409769] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.416834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.426710] device veth1_vlan entered promiscuous mode [ 148.434481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.443103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.453631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.463970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.473853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.483631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.492933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.502862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.512130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.522360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.533345] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.541172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.554288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.562890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.584494] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.606923] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.617921] device veth0_macvtap entered promiscuous mode [ 148.630577] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.648575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.657213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.669754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.679491] device veth1_macvtap entered promiscuous mode [ 148.688371] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.702173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.715609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.726129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.741919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.751346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.762092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.771732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.781526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.790726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.800921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.810775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.820927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.831690] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.838598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.847415] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.859248] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.871955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.882048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.892015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.904789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.914705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.924494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.934326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.943673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.953528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.962696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.972468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.985005] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.993642] batman_adv: batadv0: Interface activated: batadv_slave_1 16:27:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x1000c}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x24}}, 0x800) [ 149.011356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.019096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.081455] Bluetooth: hci2 command 0x0419 tx timeout [ 149.088035] Bluetooth: hci5 command 0x0419 tx timeout [ 149.113532] Bluetooth: hci4 command 0x0419 tx timeout [ 149.123988] Bluetooth: hci0 command 0x0419 tx timeout [ 149.133442] Bluetooth: hci1 command 0x0419 tx timeout 16:27:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001680)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0xe}}, 0x20}}, 0x0) 16:27:39 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, 0x15, 0x1, 0x0, 0x0, {0x44}}, 0x14}}, 0x0) [ 149.161849] Bluetooth: hci3 command 0x0419 tx timeout 16:27:40 executing program 3: syz_mount_image$ext4(&(0x7f00000003c0)='ext3\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB='init_itable=0x0000000000000008,discard,defcontext']) 16:27:40 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f00000000c0)={'gre0\x00', 0x0}) 16:27:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='asymmetric\x00', 0x0, &(0x7f0000000400)="30ec", 0x2, r0) 16:27:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0xe2}]}, 0x20}}, 0x0) 16:27:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @local, 0x2000004}, @in={0x2, 0x4e20, @loopback}, @xdp={0x2c, 0x0, 0x0, 0xfffffffc}, 0x6}) r1 = socket(0x29, 0x3, 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001080)='/sys/bus/cpu', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000100)={@empty, 0x0, r6}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'erspan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000580)={'ip6tnl0\x00', r7, 0x29, 0x1, 0x3, 0x18, 0x4, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7800, 0x8, 0x9, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'syztnl2\x00', r6, 0x29, 0x1, 0x1, 0x40, 0x40, @rand_addr=' \x01\x00', @local, 0x8000, 0x80, 0x4, 0x3}}) sendmsg$TCPDIAG_GETSOCK(r4, 0x0, 0x0) sendmsg$inet(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000180)="f4a6b8326dffd963fcbd39c66959d84d8405728371353133ced814cb920a8342a17a10207277fb3b86754913dab1879282eaf79434067a5ba4e5a4d528c55fb474c45f1c1aed5e95511ec61a48297d0993f1cd37577c055497ee5320ebc8ee44538ca498a0df96350e16117ef72593f0e4da98a28eb926eef494673a855787b92feb99c8676fd10dbfd676f4195ca8f33023a1", 0x93}], 0x1}, 0x48000) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000100)={@empty, 0x0, r3}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r8, 0x8936, &(0x7f0000000100)={@empty, 0x0, r9}) recvfrom$packet(r1, &(0x7f0000000400)=""/218, 0xda, 0x10021, &(0x7f0000000500)={0x11, 0xf5, r9, 0x1, 0x3, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', r3, 0x4, 0x3, 0x3, 0x100, 0xc, @private0, @remote, 0x700, 0x8, 0x4, 0x8}}) 16:27:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x1d, 0x6}, 0x48) 16:27:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@sb={'sb', 0x3d, 0x3c}}]}) 16:27:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x80108907, 0x0) 16:27:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/148, 0x2a, 0x94, 0x1}, 0x20) 16:27:40 executing program 4: syslog(0x4, &(0x7f0000000140)=""/236, 0xec) 16:27:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8942, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4}]}]}}, &(0x7f00000000c0)=""/205, 0x32, 0xcd, 0x1}, 0x20) 16:27:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:27:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0xc0189436, 0x0) 16:27:40 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xccc2}, 0x0, &(0x7f00000001c0)={r0}, &(0x7f0000000240)={&(0x7f0000000200)={[0x400]}, 0x8}) 16:27:40 executing program 2: setfsuid(0xee00) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 16:27:40 executing program 1: syz_read_part_table(0xb8b, 0x0, 0x0) 16:27:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x6}, 0x48) 16:27:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f00000045c0)) 16:27:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00\b', 0x5, 0xc80}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c", 0x11, 0x1400}, {&(0x7f0000010e00)="513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f000001", 0xa9, 0x200000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000000000000000002c1b39b8", 0x20, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002", 0xba, 0x2011e0}, {&(0x7f0000011100)="0000000000000003000000040078000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000005", 0x56, 0x2012e0}, {&(0x7f0000011200)='\x00\x00\x00\v', 0x4, 0x201380}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000000000000100000000513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f000001", 0xc9, 0x204fe0}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000002c1b39b8", 0x20, 0x205fe0}, {&(0x7f0000000340)="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"/418, 0x22, 0xa00000}, {&(0x7f0000012c00)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x1001000}, {&(0x7f0000012e00)="00000000000000000300000003", 0x38, 0x1001fe0}], 0x0, &(0x7f0000014500)) [ 149.426865] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 16:27:40 executing program 0: keyctl$set_reqkey_keyring(0x3, 0xfffffffd) 16:27:40 executing program 0: keyctl$set_reqkey_keyring(0x2, 0xd456292b423adc84) 16:27:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8993, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:40 executing program 0: keyctl$set_reqkey_keyring(0x1d, 0xfffffffb) 16:27:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) [ 149.536472] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 149.556911] F2FS-fs (loop5): Invalid log blocks per segment (0) [ 149.556911] [ 149.560853] Dev loop1: unable to read RDB block 5 [ 149.569480] loop1: unable to read partition table 16:27:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 16:27:40 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x5, 0x81b, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "527da5709529cd7ad1758927520e74ca7912a96e1d69bfd9c622282cff9e583a941288ec8cdfe8ae2efddbd917e852f601243a354afd76d60820ec6a937ea1ae"}}, 0x80}}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x18, 0x4) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000100), 0x10) recvmsg$can_bcm(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x5, 0x81b, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "527da5709529cd7ad1758927520e74ca7912a96e1d69bfd9c622282cff9e583a941288ec8cdfe8ae2efddbd917e852f601243a354afd76d60820ec6a937ea1ae"}}, 0x80}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x18, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x20) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000800)={{}, r3, 0x12, @inherit={0x48, &(0x7f0000001880)=ANY=[@ANYBLOB="010000000000000000000000000000000500000000000000ffffffffffffffff0800000000000000000000000000000005"]}, @subvolid=0x1f}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000000c0)={{r0}, r3, 0x0, @unused=[0x0, 0x0, 0x0, 0x101], @subvolid}) 16:27:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x6, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x50}}, 0x0) [ 149.595776] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 149.614631] loop1: partition table beyond EOD, truncated [ 149.636850] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 149.654639] F2FS-fs (loop5): invalid crc value 16:27:40 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 16:27:40 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xccc2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x400]}, 0x8}) 16:27:40 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 16:27:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00\b', 0x5, 0xc80}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c", 0x11, 0x1400}, {&(0x7f0000010e00)="513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f000001", 0xa9, 0x200000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000000000000000002c1b39b8", 0x20, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002", 0xba, 0x2011e0}, {&(0x7f0000011100)="0000000000000003000000040078000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000005", 0x56, 0x2012e0}, {&(0x7f0000011200)='\x00\x00\x00\v', 0x4, 0x201380}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000000000000100000000513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f000001", 0xc9, 0x204fe0}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000002c1b39b8", 0x20, 0x205fe0}, {&(0x7f0000000340)="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"/418, 0x22, 0xa00000}, {&(0x7f0000012c00)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x1001000}, {&(0x7f0000012e00)="00000000000000000300000003", 0x38, 0x1001fe0}], 0x0, &(0x7f0000014500)) 16:27:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000b00)=ANY=[], 0x958}}, 0x0) 16:27:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)={[], [{@context={'context', 0x22, 'user_u'}}]}) 16:27:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa}, 0x48) 16:27:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@FRA_FLOW={0x8, 0xb, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x48000) 16:27:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/205, 0x32, 0xcd, 0x1}, 0x20) [ 149.814710] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 149.821328] F2FS-fs (loop5): Mounted with checkpoint version = 15213551 16:27:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x6, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@private}}]}, 0x90}}, 0x0) 16:27:40 executing program 2: socketpair(0x10, 0x0, 0x2, &(0x7f0000000040)) 16:27:40 executing program 1: mlockall(0x1) keyctl$set_reqkey_keyring(0x3, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:27:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000380)=@raw=[@func, @ldst, @generic, @cb_func], &(0x7f00000003c0)='GPL\x00', 0x7, 0x8a, &(0x7f0000000400)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:27:40 executing program 0: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000280)="f4", 0x1, 0xffffffffffffffff) 16:27:40 executing program 4: keyctl$set_reqkey_keyring(0x4, 0xfffffffe) [ 150.049328] F2FS-fs (loop5): Invalid log blocks per segment (0) [ 150.049328] [ 150.058132] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 150.072236] F2FS-fs (loop5): invalid crc value 16:27:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00\b', 0x5, 0xc80}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c", 0x11, 0x1400}, {&(0x7f0000010e00)="513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f000001", 0xa9, 0x200000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000000000000000002c1b39b8", 0x20, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002", 0xba, 0x2011e0}, {&(0x7f0000011100)="0000000000000003000000040078000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000005", 0x56, 0x2012e0}, {&(0x7f0000011200)='\x00\x00\x00\v', 0x4, 0x201380}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000000000000100000000513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f000001", 0xc9, 0x204fe0}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000002c1b39b8", 0x20, 0x205fe0}, {&(0x7f0000000340)="00000000000000e00000010000000100000000020000000100000000030000000110e2d3497b2876e94241701c1b840be4f7ad6c686a4f734df6283205bca02c6b83bd9689b7c6e3488b50318f62989120ee816b585e146d0eadcbf3bc9c862f1ea6ac27a90bf15581a197170ee650a2fb609df8ec79b69261e36e3db9991116221af24a67e69a15ecc429b20f09562d29d9ed49b03629b18b3e27fc31d3e77bcc127944611b8b175e21844203be6f09550b7dd5264173ddf97c41b1c321d9df7fcf568bd642e46b654d1bca376cb3ec2b25573cd9fc3de3530e829a3fb46399f5a74c3e136c946a145e3ae09bf2c77de1d8feebb3f4f323b0e1418a90c47031dba26d07e22cddab92ed90f87a10618d66bdabe97145a1540ae46d8aac54a27ef81853fc6838cc392a6f35102a59d0e9ed49bf06070300474efae46f4a4471f82f4db93a09c90cad9c22b77ed264b440ff51d9c4caf634d1551f55175cbc1de40bbc2e355cc101bf7a9cf81812289998cc78c999655fdc55af33c0c0a890e670908aaf28117be55ad64e1cad959fa5166cd600"/418, 0x22, 0xa00000}, {&(0x7f0000012c00)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x1001000}, {&(0x7f0000012e00)="00000000000000000300000003", 0x38, 0x1001fe0}], 0x0, &(0x7f0000014500)) 16:27:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x894a, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8930, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}}, &(0x7f0000000400)=""/140, 0x32, 0x8c, 0x1}, 0x20) 16:27:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000400)=""/140, 0x1a, 0x8c, 0x1}, 0x20) 16:27:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x2, 0x2}, 0x20) [ 150.205290] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 150.213664] F2FS-fs (loop5): Mounted with checkpoint version = 15213551 16:27:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:27:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002340)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:27:41 executing program 4: setfsuid(0xee00) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000280)='./binderfs2\x00', 0x1ff) 16:27:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x891f, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 16:27:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) getgid() newfstatat(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8001) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef84) [ 150.399349] audit: type=1800 audit(1653236861.134:2): pid=9680 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=3 res=0 [ 150.454095] audit: type=1804 audit(1653236861.134:3): pid=9680 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir3750171769/syzkaller.Wifvv2/12/file0/file0" dev="loop2" ino=3 res=1 [ 150.544179] audit: type=1804 audit(1653236861.134:4): pid=9680 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir3750171769/syzkaller.Wifvv2/12/file0/file0" dev="loop2" ino=3 res=1 16:27:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8991, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8910, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x4020940d, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:41 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0xfffffffffffffffd, 0x0) 16:27:41 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00\b', 0x5, 0xc80}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c", 0x11, 0x1400}, {&(0x7f0000010e00)="513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f000001", 0xa9, 0x200000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000000000000000002c1b39b8", 0x20, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002", 0xba, 0x2011e0}, {&(0x7f0000011100)="0000000000000003000000040078000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000005", 0x56, 0x2012e0}, {&(0x7f0000011200)='\x00\x00\x00\v', 0x4, 0x201380}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000000000000100000000513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f000001", 0xc9, 0x204fe0}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000002c1b39b8", 0x20, 0x205fe0}, {&(0x7f0000000340)="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"/418, 0x22, 0xa00000}, {&(0x7f0000012c00)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x1001000}, {&(0x7f0000012e00)="00000000000000000300000003", 0x38, 0x1001fe0}], 0x0, &(0x7f0000014500)) 16:27:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x80}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 16:27:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8921, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:27:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00'}) 16:27:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000400)=""/140, 0x1000000, 0x8c, 0x1}, 0x20) 16:27:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xa, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:27:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) getgid() newfstatat(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8001) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef84) 16:27:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x891d, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8923, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:41 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='context=u']) 16:27:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x891e, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 16:27:41 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0xca3) 16:27:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:27:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="015f78039390c4ed8d2f05"], 0x28}}, 0x0) 16:27:42 executing program 0: syz_clone(0x50020000, &(0x7f0000000100)="5383442eac0540e818b28c9dff5994266175c275255c808e1f407d9dc417b5a8bc208b9e62795638d08d1f9fe9a0da86a18e41fd128872212829b128edd2cafb8883cf1be5f1076e0c227d677aac87d3610769bd0cfc6eada506e8d2eab6ab006b5f50185bf27e715be04a80a14c9b21afe5786e5194bb30686edaef67fbd36e924c4ee71e29dc94e9f18f197a07ee0fccfab8", 0x93, &(0x7f0000000200), &(0x7f0000000600), &(0x7f0000000380)="7af6a86be8beabb2b92a19dcf456ac880cbcab99f56aa6edc6701d1d355015daa4f58db36004c013b9cd26eae83a86d5f89fe68964315a8946e1e90726468281765175ea5d903e132328183502ca41b555a80835bf544d9df682824e41dee7c8aa771405de3a648208eae8cc91180eaa5f43f4fca5309f45ce7ec5a569070764a97b76726831ec0c2cd080ea8a1f8b9a587f9b77f2a58ddb3cfb55e7d423") r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000280), r0) syz_clone(0x42101e00, &(0x7f0000000440)="0cf01c4766f1a8597e2a9b49fa49ba7d9f8bc15380379f11f5a767ffc5d103cb6e8d50f5b5c9195eeb948c0907534bdf01fc990d580dd99092395f1c108c1cf9e8b6e9f8981f03766f307b11f6dcb5e942845f6b86e3376536d363ceb5216ac60e9cd2a697da7f8cc11ed874b4a2bb792bcbd540142a25916f5b69d826c4f553e183beb33061db08ea8b75e968febbe07538a790ad592722d64d7fff4d6e55a0313e557db3a5a65d58aeccba2e6df4c355386d5f76bd8ccc826a62fd23b4a6d36754044a15dfb98be50f4d93627b2c3cde000000000000000000000000003b33767d1a9a36b7e6d90951cc90", 0xec, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000640)="71f343f2969a954f5b68b5e3fa81aed2d33040670345677c30ffba02e19743e680b50b54a445fa0b6a91222e3fb6b28a82b75d4e1eb0c7d188f327088fdaf5d02743b36d5d0c3decd1ade077a74ffb66b73e4df180903338561d2a75eb2d845a8ececd937ae0ce07a8b518a76acda218d289b8ac41aeb31633c8a11a23148e49781b60cda4107a16f1848a555ff083ae19996f51537634fa62c9393296297810dacc56c8f41f953d51bd094004304825a62bc493837aa05918f004ac") 16:27:42 executing program 5: io_setup(0x80, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="ee", 0x7}]) 16:27:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 151.303019] IPVS: ftp: loaded support on port[0] = 21 [ 151.336690] audit: type=1800 audit(1653236862.074:5): pid=9768 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=4 res=0 [ 151.395303] audit: type=1804 audit(1653236862.074:6): pid=9768 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir3750171769/syzkaller.Wifvv2/13/file0/file0" dev="loop2" ino=4 res=1 [ 151.481166] audit: type=1804 audit(1653236862.074:7): pid=9768 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir3750171769/syzkaller.Wifvv2/13/file0/file0" dev="loop2" ino=4 res=1 16:27:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8913, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) getgid() newfstatat(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8001) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0xef84) 16:27:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x0, 0x0, 0x0, 0x2a0}, 0x48) 16:27:42 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xccc2}, 0x0, &(0x7f00000001c0)={0x0, r0+10000000}, 0x0) 16:27:42 executing program 5: io_setup(0x80, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="ee", 0x7}]) 16:27:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000400)=""/140, 0x5f5e0ff, 0x8c}, 0x20) 16:27:42 executing program 4: mlockall(0x1) keyctl$set_reqkey_keyring(0x3, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, r0) 16:27:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) 16:27:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8922, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:42 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 16:27:42 executing program 0: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x1b7f40) 16:27:42 executing program 5: io_setup(0x80, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="ee", 0x7}]) [ 152.055987] ip6_vti0: Invalid MTU 0 requested, hw min 1280 [ 152.093207] audit: type=1800 audit(1653236862.834:8): pid=9817 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=5 res=0 [ 152.148655] audit: type=1804 audit(1653236862.834:9): pid=9817 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir3750171769/syzkaller.Wifvv2/14/file0/file0" dev="loop2" ino=5 res=1 [ 152.182297] audit: type=1804 audit(1653236862.834:10): pid=9817 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir3750171769/syzkaller.Wifvv2/14/file0/file0" dev="loop2" ino=5 res=1 16:27:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) getgid() newfstatat(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8001) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef84) 16:27:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r4, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syncfs(0xffffffffffffffff) 16:27:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x2, 0x6, 0x8}, 0x48) 16:27:43 executing program 5: io_setup(0x80, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="ee", 0x7}]) 16:27:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/205, 0x32, 0xcd, 0x1}, 0x20) 16:27:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {0x0, 0x2}]}, @var={0x1}]}}, &(0x7f00000001c0)=""/246, 0x46, 0xf6, 0x1}, 0x20) 16:27:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8c01004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getmulticast={0x14}, 0x14}}, 0x0) 16:27:43 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/pid_for_children\x00') 16:27:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'erspan0\x00', &(0x7f0000000000)=@ethtool_channels={0x3c}}) 16:27:43 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000740)=[{0x0, 0x0, 0x800}, {&(0x7f0000001200)="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", 0x1d3}]) 16:27:44 executing program 0: clock_gettime(0x5, &(0x7f0000000100)) 16:27:44 executing program 5: bind$rds(0xffffffffffffffff, 0x0, 0x0) [ 153.348525] audit: type=1800 audit(1653236864.084:11): pid=9865 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13954 res=0 [ 153.411071] Dev loop4: unable to read RDB block 8 [ 153.416663] loop4: unable to read partition table [ 153.429712] loop4: partition table beyond EOD, truncated [ 153.443996] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:27:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20000020, 0x0, &(0x7f0000000040)) 16:27:44 executing program 0: socketpair(0x1e, 0x0, 0x0, 0x0) 16:27:44 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f00000012c0)) 16:27:44 executing program 4: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{0x0, 0x0, 0x8fe}, {&(0x7f0000001440)="7dc69550bde9cc40ca93d01d2711dd75968c44c2964bf70d8ef315b33a837cf645848bd7cead478b314e0890b3b346616b312a2b0cf8ac16a461a1a3eadd25b74af0f076dff16caa43bb42ec5e121ef2912980ad123960e3a61c71699c607ad5beda8dc4b5b07820a34ca3b1c86d17832addf735cb6dec3cb1311375a86a8fc5e18b51f56d6fb8fe2df6c554ba083f07e7d2e541b0c325227c45b20d175af37a717772425b9e004c5a84898fcea038bd5e542c8c89820c309f22d0bbb2232c4b7ef6ad659511eb04e3fda66e85208edf56aa0653a21d526765e6cd", 0xdb, 0x1}], 0x0, &(0x7f0000000440)) 16:27:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r4, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syncfs(0xffffffffffffffff) 16:27:44 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0xea60}, 0x10) 16:27:44 executing program 5: r0 = getpid() ptrace$setopts(0x4206, r0, 0x2, 0x0) 16:27:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000240)={&(0x7f00000001c0)="e9", 0x1}) 16:27:44 executing program 0: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000040)) 16:27:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) 16:27:45 executing program 1: syz_mount_image$cramfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)=@random={'security.', '\x00'}, 0x0, 0x0, 0x0) 16:27:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227d, 0x0) 16:27:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, &(0x7f0000000040)) 16:27:45 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)='g', 0x1) 16:27:45 executing program 1: syz_mount_image$sysv(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000024c0)=[{&(0x7f0000000300)="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", 0x200}], 0x0, &(0x7f0000002400)) [ 154.583999] XFS (loop4): Invalid superblock magic number 16:27:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) [ 154.662515] VFS: unable to find oldfs superblock on device loop1 16:27:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r4, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syncfs(0xffffffffffffffff) 16:27:45 executing program 2: socket(0x15, 0x5, 0x9) 16:27:45 executing program 5: syz_mount_image$xfs(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000006c0)={[{@logbufs={'logbufs', 0x3d, 0xffffffffffffffff}}, {@swidth={'swidth', 0x3d, 0xffffffff}}]}) 16:27:45 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "ce68f4282c25"}}) 16:27:45 executing program 4: syz_open_dev$loop(&(0x7f00000005c0), 0x0, 0xfffffe00) 16:27:45 executing program 1: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001400)=""/16, &(0x7f0000001440)=0x10) 16:27:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, &(0x7f0000000040)) 16:27:45 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x4800) 16:27:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) 16:27:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)) 16:27:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) [ 154.947292] IPVS: length: 16 != 8 16:27:45 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x80) 16:27:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r4, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syncfs(0xffffffffffffffff) 16:27:46 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) 16:27:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f00000000c0)) 16:27:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:27:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 16:27:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x28, &(0x7f0000000040)="33abde6db0a9f52043b0ed3ebff658cf343c4073bc79d1943908c611d86e5e22d09a93d3a46f318f"}) 16:27:46 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@show_sys_files_yes}, {@umask}, {@disable_sparse_yes}, {@case_sensitive_yes}, {@nls={'nls', 0x3d, 'macromanian'}}, {@fmask}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x4}}, {@case_sensitive_no}, {}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 16:27:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, &(0x7f0000000040)) 16:27:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, 0x0, &(0x7f0000000040)) 16:27:46 executing program 4: syz_open_dev$usbfs(&(0x7f0000000080), 0xffffffffffffffff, 0x0) 16:27:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 16:27:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 155.940745] __ntfs_error: 2 callbacks suppressed [ 155.940752] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 16:27:47 executing program 4: socketpair(0x10, 0x2, 0x3f, &(0x7f0000000600)) 16:27:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x3, 0x1}, 0x6) 16:27:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 16:27:47 executing program 1: socketpair(0x26, 0x5, 0x7, &(0x7f0000000040)) 16:27:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000001c0)={0x8, 0x3f, 0x7e, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000001c0)={0x8, 0x3f, 0x7e, 0x0, 0x0}) close(r2) recvmsg(0xffffffffffffffff, &(0x7f000001a6c0)={&(0x7f00000195c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f000001a640)=[{&(0x7f0000019640)=""/4096, 0x1000}], 0x1, &(0x7f000001a680)=""/31, 0x1f}, 0x10000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000240)='syzkaller\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xa, 0x3, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x7, 0xa, 0x0, 0x100, 0x10}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x3, 0x3, 0x1, 0x3, 0x5, 0x30, 0xfffffffffffffff0}], &(0x7f0000000180)='syzkaller\x00', 0x1, 0xb, &(0x7f00000001c0)=""/11, 0x23042c514580ffae, 0x0, '\x00', r5, 0x17, r6, 0x8, &(0x7f0000000200)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x0, 0xf5, 0x4a57}, 0x10}, 0x78) ioctl$vim2m_VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000300)={0x2, @sliced={0xfb, [0x1, 0x7ff, 0x5, 0x1, 0x81, 0x1, 0x2, 0x749, 0x8, 0x4006, 0x3, 0xc000, 0xff, 0x7, 0x9, 0x9, 0x9, 0x1, 0x6, 0x200, 0x6, 0x47, 0x40, 0x5, 0x1f, 0x8, 0x7ff, 0x3, 0x1, 0xe, 0x80, 0xffff, 0x3, 0x7fff, 0x242b, 0x81, 0x1, 0x8, 0x8, 0xff01, 0x5, 0x9, 0xfffc, 0xfff, 0xfff9, 0x6, 0x3], 0x4}}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x0, r2}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r6, {0x2}}, './file0\x00'}) fchownat(r8, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x1000) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={r7, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={r9}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc0106441, &(0x7f0000000040)={r9}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000140)={r1}) 16:27:47 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000), 0x5ef, 0x0) 16:27:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 16:27:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, 0x0, &(0x7f0000000040)) 16:27:47 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffffffffff8]}, 0x8}) 16:27:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0xc0189436, 0x7fffffffefff) 16:27:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 16:27:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 16:27:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000080), 0x4) 16:27:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, 0x0, &(0x7f0000000040)) 16:27:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 16:27:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) 16:27:47 executing program 5: socketpair(0x35, 0x0, 0x0, &(0x7f00000000c0)) 16:27:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0xc0045878, 0x0) 16:27:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 16:27:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 16:27:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 16:27:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x400021c2, 0x0, 0x0) 16:27:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000000)={@private1}, &(0x7f0000000040)=0x20) 16:27:47 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 16:27:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x41020, &(0x7f0000000300)) 16:27:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x0) 16:27:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 16:27:47 executing program 4: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x400}, 0x0, 0x0, &(0x7f0000000300)={0x0}) 16:27:47 executing program 2: symlinkat(&(0x7f0000000700)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:27:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000001c0)={0x6, 'wg0\x00'}) 16:27:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x9, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5460, 0x20000000) 16:27:47 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 16:27:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}], 0x20}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001440)='Z', 0x1}, {&(0x7f0000000180)='z', 0x1}, {&(0x7f0000000200)="1a", 0x1}], 0x3}}], 0x2, 0x200480c0) 16:27:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x603}, 0x14}}, 0x0) 16:27:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x7}]}, 0x20}}, 0x0) 16:27:47 executing program 2: syz_mount_image$sysv(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000024c0)=[{&(0x7f0000000100)="6fc2b7cbeae79e3c8be2f012cabc52d83a45001a5a8eb7200c6a9bed5145e6b59d92349b5dd745766ab9b2a9720db3e447bcaf4b7416f1c24de799939b42cc1efa1d63464201c4181d42d93f716f3c75c6", 0x51}, {0x0, 0x0, 0x5}, {&(0x7f0000000300)="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", 0xec0, 0x400000000}], 0x8890, &(0x7f0000002400)={[{'@'}]}) 16:27:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 16:27:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14344c1e0914567ad12c8f4f5967e87b29ae2eb334cc3a835342ba1a7a92b411a92710bfc58f4013c87993e3b976eddfb81e447b8dab8361672ce3084e344b8e", "2697e680ed4344bff4d972346af474f5536f7508901447dd872262f60f9525438a74810907d8cf609d22bbd3d36c74cdff1b52a09838d30270cf2759bc345e9a", "92926f01b0b6cd7d980d0c87dc5ab527a467da1eed28ca4352637b6e0a33b5e2"}) 16:27:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x98) [ 157.123533] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 16:27:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, &(0x7f0000000040)) 16:27:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), 0x8) 16:27:47 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x3) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x0, "a772a5a796298ae4452c094eb978bc7c"}, 0x18) [ 157.177529] device gretap0 entered promiscuous mode 16:27:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) 16:27:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x4, 0x0, 0x0) 16:27:48 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast, @local, @val={@void, {0x8100, 0x0, 0x1}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c71aecdcf1f314328e07552682260e05128bfc37c1306625b8aae3e1adfac6dc8866d34e75eeb1dfc4d800c9eeab2b8468a57ca42a0860987ca4c1598f2f539a"}}}}, 0x0) 16:27:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000000480)={'veth0\x00', 0x0}) 16:27:48 executing program 5: syz_mount_image$vfat(&(0x7f0000004e00), &(0x7f0000004e40)='./file0\x00', 0x0, 0x0, 0x0, 0x821400, &(0x7f0000005fc0)) 16:27:48 executing program 4: syz_open_dev$loop(&(0x7f00000005c0), 0x0, 0xfeffff) 16:27:48 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 16:27:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000100)) [ 157.247900] syz-executor.1 (10112) used greatest stack depth: 24464 bytes left 16:27:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0x8, 0x3f, 0x7e, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={r4, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={r5}) 16:27:48 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000000)) 16:27:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:27:48 executing program 2: syz_mount_image$v7(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x1000008, 0x0) 16:27:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000240)={0x0}) 16:27:48 executing program 1: socket(0x34, 0x0, 0x0) 16:27:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xc17, 0x1}, 0x48) 16:27:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140), 0x2) 16:27:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8994, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:27:48 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), 0x0, 0x0) link(&(0x7f0000001540)='./file0\x00', &(0x7f0000001740)='./file1\x00') 16:27:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0xdc9f5d7deacdefee}]}, 0x30}}, 0x0) 16:27:48 executing program 2: prctl$PR_SET_MM_MAP(0x24, 0xe, 0x0, 0x0) 16:27:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x400001c2, 0x0, 0x0) 16:27:48 executing program 3: socket$inet(0x2, 0x0, 0x80000000) 16:27:48 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x20842, 0x0) 16:27:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:27:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x5ef, 0x0) read$usbfs(r0, &(0x7f0000000040)=""/36, 0x24) 16:27:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 16:27:48 executing program 0: syz_mount_image$sysv(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000024c0)=[{0x0, 0x0, 0x400000000}], 0x8890, &(0x7f0000002400)) 16:27:48 executing program 5: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x2, &(0x7f00000024c0)=[{&(0x7f0000000100)='o', 0x1}, {&(0x7f0000000300)="4ac8214c64225bfab8adefaa6a78b4c1e69bf37e83fe881d1da3078a29d2c4bc0eff784e3987dd9b8c50aa789ff79bbd920402e66dd1bf9e2171fa4757b84cb13394cc007e5129a4bfa66b78b5a4fcd09ba80559582288c26d4afa94977a20ce6fbc8d5d3c30e7485a5f1433c08a86a4b7f83dd8e050318dfa8140e549bee42b5b68d8b73f923974090ac95ae48766208151b366efe9c634f548086f024ac326bb24527f49d77088186c181d2d3d3058b771789f49a9b8b32119a1848fd751dfc1c933c9b3b07eeac455eb81f5d6736a15ca31bbae6fe036b5152961200f8d62673d65ed14e9adb98ef6978f22916578213c84305159c6e87e16e3fa68a2a1b36e1cb701ece14a8cbe7c25ed624fecf568cd1f3c3ac9c5330fd319a3694a2fc94eadc30aad8315bbcdb261625ac3727abef7972a305996e021060ee505e376281a9809ad9d9898a2d0f137414e02edc2e171c58902c17c8bd309f067ab4df20e5aa9e616b4dcb29626601be3b483875b7682b8a0021096ecaf750ab3d5ce782912425a3bfa4bec772d402777de527c453d10b458c9b1a9e27a68c5204e19169e032aecae34bd5f5d12ea315e462a1b8f197f52c96bb4426e49f422e3431611016462247f21ec3c125ca8f39db1f048d21a3b7ce31216efcd6246002de7fbfe36665aadb0e6f613e3586f7ae1f0ab6dda6e701c82abf38e0c1ec7dc17102fd4c000fe37465071df9cbde4ac9ce80221682320b325a69734303bcaab2d2c0da1a2ee477ac4de5c398a1bd158fa04ac3e7e1835fa7d5ff38e31f0d10373553fb7957ffaeaaaa90de46c84ab5a6c427b721b64690d439190dab59abefcdf646d77388b02be2aab5dbb3439c3b35be0600ed8aa4e276a153cf9d0392deb45b5793f955aeed1f227dfac223d59edaaab708b0b2e1428c80cbaea0de928887f2f2b03b0da091033a9f2556889e5e07bc44aeab147088345d0bd7fcda70d7fc9d967f88b4ca7dc8ef953fc9cce5e28e36ec9bbc9faa23a04cf537a37949d8d3d5c961ba43af2f3bc754b8af9d72ba0e5b54e1b7f871ac19c99ac2b092c61df7d2bb4d128fec1ef65591b7ba77937e4095440878b32789e81f0092400b65f683c733ae2e23156e967d62582f986264ca0049f78b66d1f022934be93efa045337909910ea6bc7d220f660cac1d2887602605bbb8d8d1032a3c046ff6638367a6c20fe42ee1381b6bfa24dc1c9831c0ac5f2e5062e005aa3ef8f37190ca0753661ca60f295d856e58d5ed2bf8c6829b90460927f3fe8df119024bbebfce284b3ff38d2199a6a337c1c660a55cbafe2169d6821dede4219f9212f4257d29727a4d8cc8b759445b2d1f37218354a62dc3f0344c60c26e0e0547df9f8f40ac12d811fdb2e6f3cd0b55de3450bbcba778bc146c8fd9dc59b4ee4bbc6e1f2e05619d4ceffecbed1ea974c8f55af9093df45dbf25a74644eba7518a5b199c8ac49c9c1b27206642ecee57f7c06d2d1b81a9a9fd192cbc0cfc1eae3afb7dc6f2e43f8654349c02d6df111acfe81f48a2ec5f1a262424776b7d16d800cd02f519cbe4059f7055da7bb8d7084a7aade30bb34730038fc5304c5201eb411192580c5763dceed86dcff35027806f1d552dfbab9c604d6ac9e48d419280ebb8c97c5ce898860fe585c0bc72f8779bc20f302b437982b8826e003dfd10b17b53573b5af779fb00cd44fa5579e6dfc93e70af59b6ec25d52decd78f0393839835741a538ed31809a5ae8cf61c5ddff76ebe4cb27d06ff82bd6e3df121e2341debef3ac9b5cf003b44979389b663c521f4aec387b8ea41181039e87d34272cb999b3dac6b14a7326988ca0d2909284df84ae16395823c47f8af1dc2f3d8e285cc713e864b01e36e659b0486046ef116baf4707bfca10e06b0982b7815dfad2b769944a51ce4d3e9851d8f69f6a3e053d5ae97d9c9203c90ff4b1dd66ae3076893a84d2e4c212af6c77c9a7137ea9ea5218371452927eaf7df278e58660702aa9a3dce81c9bf0cfd956fbd88a49bfb58f51c475998570f9ac15a03e998d7623b39f310593afaa2045c7669de175197baba02f73d38cb7255b2e1ea6da5b2325d8bdaf0079610952427b3d16341571ec5885606de1d629635e12cda28b830e77e2422d7e1adac945f310de07e49558a3fb7e904bf5c8d638d6be618577ab55f6d8161a2cedfa3238cde1c8932dd8624764da1c0780f3753ba873f84e0fe095d9637f14efc24b3035c23170e4a93a926c5dac82df8fdc6c33a375328ca214353acdd9ce760c20675cd06ad56fd62bd1c2c812629e88452b0c633f971de147bbc96157f67342382f1ff12f5af3ca54052836f7679f548e6b0fc99933d5a4322de3e6cfde29f89119d2e319f54ec4977b4012c8ec7ed47bb616f4fece6755a022bf839246dd417e8a0f6902ef1cf67096c09e61833db9dadfaeaf0af8b3efe2605b8d3ef83ccb3669a6fdc8fe11f702db93422deaabab16c157bd0c5fcb58c7955da42101bd557a5c3949e4d3891484faaa39f27358c2945d81c861101c05f446d4f752b9ea426fc4d7061bb8b7fe5e8a1f3448c574e3d9200765bab85797c05bfa7cd9f57095540c7ee156ffee6b6cc08c4822cbc66dc94bb3f2316f62058b6faf584ce74c945fdca8773a09bc4205d9572f7c9c562ef762806d0a5252a4fd588a5c7bec2850d3b952a5efdf6aad73cc9b4d106e30cb65fdafa9e20c8a30587d61ef4adfcc5073c5516979e2931c934398932dd79ef4087285dc66d177abbf6a33a9a7123d4c21b94e67cdf46dd194a660196d0fe370454799031bdf55cb27e720fa223468ffcc894c2578b20c3198cdb374c4524acf49e6e69875ae8472682d85361f1506479ce59baeb8e4ea15177d25ae69979b42c673094ee9236c178ba7ae4a6af806086db4a2492ffef2911f6ff27426c58c76fa941f0624c19312228463dce4483fd5ec2c6283a3d0ec6c08acb47fdc46d746bfb76b91aef98b7279e3a2cf75a0e6a1360f3ec3d03854f85e2f6a2ee898dd146a98b366d9bf816798fbb16d49a88950612f3061359d802b0645bc6579836c1cc50e62c59e3def4a424d301a62ff317cfc9ac0e01ac7b5c4c3c5db0e72296fa8bda768c79c0584a852cd117162a4e4bf5c6543efb1d6a7a27c8132450b469b82782e1c8effead6b58d5e08b810e1521ca06438c95d0fa9a9d0501d1862c288f66adc52e5594e573e5f7bb38252ee4adce81cc9008dc3721ceea8404d229dea82fdb3da997c1f3a8b37d701b7f546d919cdd5dd0b3d0619ddad4b460fcea8b1e0e71b64ad42e2eed5f27bfd306d6391c3dfa091e70436b996edb5c790c78ff4559744e96fe26e29b4026650d6819a9c51a2f8015064370e0f6c231d9442ce627afeb7d7a0d4ec3e483f3226bce8d2da4cd9429ece1f90bddff2b830fa32bd8b63706895eb1a8c34408701c1965be919c02844efb9c58da85c0bcf9552e6286cfac7af8cf1507dcd4134731d27f5bfbdce85651fa2d058488982a9fc8d0db9d2dc22dcd24d42047aa5fa07deae3134966e3ccbd30c6e6997498228ab182641adb81a4f0e1bd5e8400226324067f82e12fbbbbc46ccc8ed6bea82f70fe15af1e3534f6ef82fd1046f31862152e86060ea0b3c4c1aa78eeaf1ce3198f16ec7d9b71e6167d8f8eb93d140c4ce46694336a77e6a3441dc604e1486a2a5efc283b832daa9c638079589a821c373ece6a6ced6903b33f2a253cd8440312814b96e1ddd62c5ac47eb73d14f99b71b6e888c48d6d02fa001069fc67e5db832a74d827449d4e0f848c390b2a2df645595144271937890d3ec39bc06f93dec3c819edc3330d87894d59db250ff2240ad9e0bf3ccc9a30906735d2aa4752b719ea106c0d2d4286739ccf86251bfe18534164636970a330c523e07eac23081eab76d57319e505c7c9e90714a5db4da97b3430e1757bdaa52da3028e28bac03c80140b29067d7cfa32383e2d24c95bdb8936871853eb03fb8925daa0679a7ecb3b9665d2efbe3633a58db1a9164a07f2c3a5002501af557839a313608953da290e2e6a92bcc2d125abd1a9b2bb78d7302562842b0ce951bf673c6c6cb08a596ca03c00f839050d44315cc6ec28d58bc1832e00a004736aa38a2b785f18caffce4fd2a3c303e29beeb934d43e98d9b71d8b56314b01338297472df4cf94a4890942be65ca436c72bbc7943cea8e5bbfca33d1203387885d3d179e43ad5c05f6c465d42e1da5646c75ae1a7474a68edb55e975a89d89a1fad6a0608ec891f31b199b62e4904c1fb7b9ca23d58941e02b783ac4ec9414a5f78a06c5755fef3b9bfaa2d06293784528559dfcc81a6afcde076e62936724d365c35c2c6543a1ad61766b521762a581ad21c8be0a0ae801ea2f492679891c56a1f2e0d65498429ae22a7d8527643fdd20fa792b5071e489864d4d149ded73ec8e9cea089e28897a20f6a113882339321e589efa398cb3a3a2cb81ceb216f6e9c8c215ebd5b59b35c8a5409a1a7e3b8669812119ba318c3cd74cb2b666e73d8bc93f22d70ae92fe143e17c777e6cce2eee1f0ad7975d6a26c0c0381118c2a7bc7025eaf1c969c2c26ec24b8f7802015db4a7f1865570c25591687b4e5ce2ab12676685be7460ec9c5a5e705e4ddfe226fffa5b2c9999e2bff95062ecb71bb973a8b4e88dbfa5f8e5beff3044b2afc7223d80c760a09a6fe15f96d4939f9f500275b8ccd3df6251bdb3e7f17ecea0846759d9602ba28a5fafb5b4c7dfc570e348c26255a92ca62de02095a61ea9937e222e6bebf7fafa6390445d5ebe76ace01a725ead7ba9892cb4b60661483da46ae0e6b0c52835b2e1e545ba2d282bdc0e4d3da77e799a9117226eee51e7a1a1d52d1d6e5fc794ebff93289c4a40bf2c2d910ea324347a33855655e56b1d4913aa0ea17500cc89c651f7117953f0928b461fee554b773457e7c393710c490951d7a500b182b1ede24f4e83e1f04c2f8c857c013ed369d56e4bb213e13b2f1160c53701209b69fd1d4aa3a9e5b4a1995f1364ce47185ffc3e3e7bc94c1ed8a6fa782c2f605925784df1a8afe2d060784a38245f452f1b0e0c9056a5c56af2a13503cc8823c3315885f13d039d5daa1c58427f3e0a49eee4348d7ab95127ac6001909af28c863b327e9659685b6a82b2ce3975ac25315157ea260f9ae72db151eee20860104b75861485facc147904af5287c0b432dd3a6be760436bb11c349ad15dbb7ef65588748292f141b804cb70ce08772ffe44a46fd786e1bda62161b4fef94e9b77ce84a66ebd0ba392fa08fabd00289b9b8daee5133082edc28cdc23dbcd64687d5f74f3e7fb8a8f153fbe6ff03ba077169d5867791807f3c48c1aca6b02fefd22489dab61ab230ec697a2064eec9e762407a6431cfe8e95165d231e678e0183d91ebfbd56550f4c015d279b5eb6f8521a62228f3b00607aeb72487289a7eccc40cb749bc05231cf2103c7e54c576b231de247a235124b8b83fbab79fe8f42798926d378d6f486db2c3ddeb81985395feb1a45d13b644558a8901d2289e076f67385d1fbb7cb75966f7abd50a1e167c13ce42ad7e7c249d2bd9347a533c9e1aa146e7fc4cb8726082380d1b57e1a101dc4af822e9262b396e7d6be5efee026e30be64f9ec377cb3f1c64980e95097bad38e3780dc323631204eb37bd65ade6d960b3b361d6f8863d1afab8a82218fb0be6f6ea060b1a6a78e10ce160452d491ec6ee3244670c40a43e154b36e7fc11922166c2c120c7f10879e", 0x1000, 0x400000000}], 0x0, 0x0) 16:27:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000240)={0x0}) 16:27:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@delchain={0x60, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x60}}, 0x0) 16:27:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0xff}]}) 16:27:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2271, 0x0) 16:27:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{0x0, 0x0, 0x8fe}, {&(0x7f0000001440)="7dc69550bde9cc40ca93d01d2711dd75968c44c2964bf70d8ef315b33a837cf645848bd7cead478b314e0890b3b346616b312a2b0cf8ac16a461a1a3eadd25b74af0f076dff16caa43bb42ec5e121ef2912980ad123960e3a61c71699c607ad5beda8dc4b5b07820a34ca3b1c86d17832addf735cb6dec3cb1311375a86a8fc5e18b51f56d6fb8fe2df6c554ba083f07e7d2e541b0c325227c45b20d175af37a717772425b9e004c5a84898fcea038bd5e54", 0xb2}], 0x0, &(0x7f0000000440)) 16:27:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2270, 0x0) 16:27:48 executing program 4: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{0x0, 0x0, 0x8fe}, {&(0x7f0000001440)="7dc69550bde9cc40ca93d01d2711dd75968c44c2964bf70d8ef315b33a837cf645848bd7cead478b314e0890b3b346616b312a2b0cf8ac16a461a1a3eadd25b74af0f076dff16caa43bb42ec5e121ef2912980ad123960e3a61c71699c607ad5beda8dc4b5", 0x65, 0x1}], 0x0, &(0x7f0000000440)) 16:27:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000001380)) 16:27:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0x8, 0x3f, 0x7e, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x0, r1}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:27:48 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) 16:27:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:27:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x5}]}) 16:27:48 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="54c4b949b7a18daa3393617273653d7965732c6e6c733d63703733372c64697361626c655f7370617273653d6e6ffb"]) 16:27:48 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xffffff80}) 16:27:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x0, 0x128, 0x128, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'vlan0\x00', 'bond_slave_1\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "c5e9"}}, @common=@addrtype={{0x30}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@ip={@local, @remote, 0x0, 0x0, 'wlan1\x00', 'gre0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 16:27:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0x8, 0x3f, 0x7e, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x0, r1}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:27:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc008551b, 0x0) 16:27:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 157.695399] XFS (loop2): Invalid superblock magic number [ 157.701797] ntfs: (device loop1): parse_options(): Unrecognized mount option TĹI3arse. [ 157.718310] ntfs: (device loop1): parse_options(): The disable_sparse option requires a boolean argument. [ 157.747891] XFS (loop4): Invalid superblock magic number 16:27:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001400)=""/16, &(0x7f0000001440)=0x10) 16:27:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0x8, 0x3f, 0x7e, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x0, r1}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:27:48 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:27:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0xfe44, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:27:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc00455d0, 0x0) 16:27:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040), &(0x7f0000001840)=0x8) 16:27:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000100)) 16:27:48 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2040, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 16:27:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 16:27:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0x8, 0x3f, 0x7e, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x0, r1}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:27:48 executing program 3: pipe(0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) 16:27:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) [ 157.806385] print_req_error: I/O error, dev loop4, sector 0 [ 157.843390] IPVS: length: 16 != 8 16:27:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) 16:27:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:27:48 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f00000002c0)="83", 0x1}, {&(0x7f00000003c0)="95", 0x1, 0x142a}, {&(0x7f0000000400)='P', 0x1}], 0x0, 0x0) 16:27:48 executing program 1: fanotify_init(0xfa79dda04ff37822, 0x0) 16:27:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) [ 157.906503] ====================================================== [ 157.906503] WARNING: the mand mount option is being deprecated and [ 157.906503] will be removed in v5.15! [ 157.906503] ====================================================== 16:27:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x2}]}}, &(0x7f0000000540)=""/246, 0x26, 0xf6, 0x1}, 0x20) 16:27:48 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@nodecompose}]}) 16:27:48 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) 16:27:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local, 0x20}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000200)="1b47f936d653d5df3990507b5a3cd9573200793b910fda29d49d753fac0ab8e6df8c87ac43e1a89383ba583e902e80da0c31c23a55ad5198c445fcd911b9a3a14d5b1367d8a8101cce0aa70bcd01642603bda27bee7c8f4454d0d6c93427da975e114912f4fe5055c956", 0x6a}, {&(0x7f00000002c0)="fd", 0x1}], 0x2}, 0x0) 16:27:48 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000), &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'poly1305-neon\x00'}}, 0x0, 0x0) 16:27:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000021c0)={0x0, 0x0, 0x0, &(0x7f0000001e80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:27:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="d0"], 0x0) 16:27:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105517, 0x0) 16:27:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000021c0)={0x18, 0x3, &(0x7f0000001dc0)=@framed, &(0x7f0000001e80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 16:27:49 executing program 1: request_key(&(0x7f0000000080)='trusted\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 16:27:49 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000080)='3', 0x1}, {&(0x7f0000000140)="1c", 0x1}, {&(0x7f0000000200)="b0", 0x1}], 0x0, 0x0) 16:27:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000080)={{0x9, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 16:27:49 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000100)) 16:27:49 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000200)="b0472e112ab05ce4529828a5ec63671929fd7abe5b07409155e16028eb", 0x1d, 0x5}, {0x0}, {0x0}, {&(0x7f0000000580)="e1", 0x1}], 0x0, 0x0) 16:27:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000000300)) 16:27:49 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/loop0', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x512) 16:27:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000440)=[{}, {0x6}]}) 16:27:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c80)={0x1, &(0x7f0000001c00)=[{}]}) 16:27:49 executing program 2: getgroups(0x2, &(0x7f0000000400)=[0xffffffffffffffff, 0xee00]) 16:27:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:27:49 executing program 3: syz_clone(0x44300100, 0x0, 0x0, 0x0, 0x0, 0x0) 16:27:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000080)="fab0bd9b13c231560ecd25f114549e24a802affffe436e505994eb7ad4e20d2c6f94e47f1c5875948e9f5d88d28544a5fc3b2ac8abf9a4b87a7db8e0", 0x3c}, {&(0x7f0000000200)="1b47", 0x2}, {&(0x7f00000002c0)="fd", 0x1}], 0x3}, 0x0) 16:27:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010800000000e3ffffff0a0000000c"], 0x20}}, 0x0) 16:27:49 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @local}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x3, &(0x7f0000000440)=[{0x3, 0x2, 0x0, 0xb}, {0x7, 0x0, 0x8, 0x9}, {0x6, 0x1, 0x0, 0xabb}]}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000400)=@req={0x2, 0x4b98, 0x1f, 0x9}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[{0xcfa, 0x0, 0x2}, {0x3ff, 0x6}, {0x0, 0x0, 0xd5, 0xe3db}, {0x56, 0x20, 0x0, 0x2}, {0x0, 0x7f}]}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 16:27:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) [ 158.916656] audit: type=1326 audit(1653236869.654:14): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10377 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb383340e9 code=0x0 16:27:49 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000440)=[{0x3, 0x2, 0x0, 0xb}, {0x7, 0x0, 0x0, 0x9}, {0x6, 0x1, 0x7, 0xabb}]}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 16:27:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 16:27:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f00000004c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xef, &(0x7f0000000340)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:27:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000240)) 16:27:49 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:27:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc020660b, 0x0) 16:27:49 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x6200, 0x0) [ 159.049577] audit: type=1326 audit(1653236869.784:15): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10401 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f66223200e9 code=0x0 16:27:50 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000300)={[{@type={'type', 0x3d, "9a9e349f"}}]}) 16:27:50 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000018c0)=[{&(0x7f0000000380)="12", 0x1, 0x8000000000000001}, {&(0x7f0000000500)='n', 0x1, 0x100000000}], 0x0, 0x0) 16:27:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0x80dc5521, 0x0) 16:27:50 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair(0x0, 0x0, 0x0, &(0x7f0000001100)) 16:27:50 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000003c0)={[{@part}]}) [ 159.835116] hfsplus: unable to find HFS+ superblock 16:27:50 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB=',umask=00000000000000000000010,umask=00000000000000000000040,smackfsroot=/%$&,pcr=00000000000000000015,defcontext']) 16:27:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x200000b8) 16:27:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x2, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:27:50 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='gid=']) 16:27:50 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 16:27:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) [ 159.885121] hfsplus: unable to find HFS+ superblock 16:27:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)=ANY=[@ANYBLOB="040000001c"]) 16:27:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x7}) 16:27:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0x40405515, 0x0) 16:27:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x8800, &(0x7f00000008c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) 16:27:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x2}, 0x48) 16:27:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c5713df03903f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 159.959405] Bluetooth: hci5 command 0x0405 tx timeout [ 159.975853] hfsplus: unable to parse mount options [ 159.985303] hfsplus: unable to parse mount options 16:27:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0x541b, 0x0) 16:27:51 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f00000003c0)="95", 0x1, 0x142a}, {&(0x7f0000000400)='P', 0x1, 0xfffffffffffffffc}], 0x0, 0x0) 16:27:51 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='uid=']) 16:27:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$RTC_RD_TIME(r0, 0x541b, 0x0) 16:27:51 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$usbfs(r0, &(0x7f00000001c0)=""/226, 0xe2) 16:27:51 executing program 4: syz_clone(0x24100, 0x0, 0x0, 0x0, 0x0, 0x0) 16:27:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001d40), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 16:27:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x802, 0x0) write$input_event(r0, &(0x7f0000000340)={{0x77359400}}, 0x18) 16:27:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x5}}, 0x1c}}, 0x0) 16:27:51 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x22040, 0x0) [ 160.783771] hfsplus: unable to parse mount options 16:27:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="8a", 0x1}], 0x1}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:27:51 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x6841) 16:27:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000440)=[{0x6}]}) 16:27:51 executing program 0: socketpair(0x28, 0x0, 0x7, &(0x7f0000000140)) 16:27:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000680)) 16:27:51 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "aa0e402806cebfd41d9ec7848da1024bc25159490c5f42ed1a30cf97a0c032b713fcb2fa8af4c94a6310c23cf3b058346d8c486983f6a90a168af71ef22a64d8"}, 0x48, 0xfffffffffffffffc) 16:27:51 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x40, 0x0) 16:27:51 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x40000064) 16:27:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x50}, 0x0) 16:27:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000240)) [ 160.910766] audit: type=1326 audit(1653236871.645:16): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10529 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb383340e9 code=0x0 16:27:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000340)=@framed={{}, [@exit]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xe1, &(0x7f0000000100)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:27:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x400) [ 160.973659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:27:51 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002100)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000022c0)={0x4c, 0x0, &(0x7f0000001880)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:27:51 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x4c}, 0x4c}}, 0x0) 16:27:51 executing program 0: timer_create(0x3, 0x0, &(0x7f0000001180)) 16:27:51 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4800, 0x0) 16:27:51 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 16:27:51 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001180)) timer_gettime(0x0, &(0x7f0000000300)) [ 161.053128] Zero length message leads to an empty skb 16:27:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004", 0x45, 0x1600}], 0x0, &(0x7f0000000380)=ANY=[]) 16:27:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 16:27:51 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xa075}], 0x0, 0x0) 16:27:51 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r1) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r2, &(0x7f00000020c0)={0x10}, 0x10) 16:27:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000000380)=ANY=[]) 16:27:51 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') 16:27:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{&(0x7f0000000c00)={0x2, 0x4ea1, @local}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 16:27:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 161.169256] print_req_error: I/O error, dev loop2, sector 0 [ 161.177462] print_req_error: I/O error, dev loop2, sector 0 [ 161.183626] Buffer I/O error on dev loop2, logical block 0, async page read 16:27:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fc5a4f7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x40}}, 0x0) 16:27:51 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:51 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) syz_open_dev$usbfs(&(0x7f00000000c0), 0x40000000009, 0x0) [ 161.251411] EXT4-fs error (device loop0): ext4_quota_enable:5739: comm syz-executor.0: Bad quota inode # 3 [ 161.266879] print_req_error: I/O error, dev loop3, sector 0 [ 161.274791] EXT4-fs error (device loop2): ext4_ext_check_inode:510: inode #3: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 161.279227] EXT4-fs warning (device loop0): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-116). Please run e2fsck to fix. [ 161.326476] ------------[ cut here ]------------ [ 161.331404] WARNING: CPU: 0 PID: 8041 at drivers/tty/tty_ioctl.c:318 tty_set_termios+0x708/0x810 [ 161.340319] Kernel panic - not syncing: panic_on_warn set ... [ 161.340319] [ 161.347691] CPU: 0 PID: 8041 Comm: kworker/u5:8 Not tainted 4.14.280-syzkaller #0 [ 161.355398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.364761] Workqueue: hci6 hci_power_on [ 161.368818] Call Trace: [ 161.371413] dump_stack+0x1b2/0x281 [ 161.375040] panic+0x1f9/0x42d [ 161.378234] ? add_taint.cold+0x16/0x16 [ 161.382209] ? tty_set_termios+0x708/0x810 [ 161.386450] ? tty_set_termios+0x708/0x810 [ 161.390769] __warn.cold+0x20/0x44 [ 161.394309] ? ist_end_non_atomic+0x10/0x10 [ 161.398715] ? tty_set_termios+0x708/0x810 [ 161.402950] report_bug+0x208/0x250 [ 161.406577] do_error_trap+0x195/0x2d0 [ 161.409554] EXT4-fs error (device loop2): ext4_quota_enable:5739: comm syz-executor.2: Bad quota inode # 3 [ 161.410458] ? math_error+0x2d0/0x2d0 [ 161.410475] ? unwind_next_frame+0x404/0x17d0 [ 161.410497] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 161.410510] invalid_op+0x1b/0x40 [ 161.436803] RIP: 0010:tty_set_termios+0x708/0x810 [ 161.441634] RSP: 0018:ffff8880963dfb20 EFLAGS: 00010297 [ 161.446989] RAX: ffff88809e9e0340 RBX: ffff8880963dfc28 RCX: dffffc0000000000 [ 161.454250] RDX: 0000000000000000 RSI: ffff8880963dfc28 RDI: ffff888238fcbe38 [ 161.461515] RBP: ffff888238fcbe00 R08: 0000000000000000 R09: 00000000000405ae [ 161.464134] EXT4-fs warning (device loop2): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-117). Please run e2fsck to fix. [ 161.468778] R10: ffff88809e9e0c18 R11: ffff88809e9e0340 R12: ffff88809cda2200 [ 161.468783] R13: ffff8880a5c692c0 R14: 000000000001c200 R15: ffff8880a97b4498 [ 161.468811] ? tty_wait_until_sent+0x470/0x470 [ 161.468822] ? hci_dev_do_open+0x3d/0xe30 [ 161.468830] ? __mutex_lock+0x360/0x1310 [ 161.468841] ? tty_termios_encode_baud_rate+0x2f9/0x410 [ 161.514963] hci_uart_set_baudrate+0x13d/0x270 [ 161.519545] ? hci_uart_set_speeds+0x90/0x90 [ 161.523951] ? lock_downgrade+0x740/0x740 [ 161.528102] ? hci_sock_dev_event+0x7e/0x510 [ 161.532513] hci_uart_setup+0x8c/0x410 [ 161.535188] EXT4-fs (loop2): mount failed [ 161.536393] ? hci_uart_set_baudrate+0x270/0x270 [ 161.536406] hci_dev_do_open+0x34c/0xe30 [ 161.536415] ? lock_acquire+0x170/0x3f0 [ 161.536427] hci_power_on+0x97/0x3b0 [ 161.543030] EXT4-fs (loop0): mount failed [ 161.545323] process_one_work+0x793/0x14a0 [ 161.545338] ? work_busy+0x320/0x320 [ 161.545344] ? worker_thread+0x158/0xff0 [ 161.545354] ? _raw_spin_unlock_irq+0x24/0x80 16:27:52 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) close$fd_v4l2_buffer(r0) [ 161.577618] worker_thread+0x5cc/0xff0 [ 161.581498] ? rescuer_thread+0xc80/0xc80 [ 161.585623] kthread+0x30d/0x420 [ 161.588968] ? kthread_create_on_node+0xd0/0xd0 [ 161.593637] ret_from_fork+0x24/0x30 [ 161.597728] Kernel Offset: disabled [ 161.601393] Rebooting in 86400 seconds..