OK ] Started Getty on tty4. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.135' (ECDSA) to the list of known hosts. 2022/07/19 13:17:01 fuzzer started 2022/07/19 13:17:02 dialing manager at 10.128.0.163:36895 2022/07/19 13:17:02 syscalls: 3510 2022/07/19 13:17:02 code coverage: enabled 2022/07/19 13:17:02 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/07/19 13:17:02 extra coverage: extra coverage is not supported by the kernel 2022/07/19 13:17:02 delay kcov mmap: mmap returned an invalid pointer 2022/07/19 13:17:02 setuid sandbox: enabled 2022/07/19 13:17:02 namespace sandbox: enabled 2022/07/19 13:17:02 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/19 13:17:02 fault injection: enabled 2022/07/19 13:17:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/19 13:17:02 net packet injection: enabled 2022/07/19 13:17:02 net device setup: enabled 2022/07/19 13:17:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/19 13:17:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/19 13:17:02 USB emulation: /dev/raw-gadget does not exist 2022/07/19 13:17:02 hci packet injection: enabled 2022/07/19 13:17:02 wifi device emulation: kernel 4.17 required (have 4.14.288-syzkaller) 2022/07/19 13:17:02 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/07/19 13:17:02 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/19 13:17:02 fetching corpus: 50, signal 39728/43513 (executing program) 2022/07/19 13:17:02 fetching corpus: 100, signal 63529/69030 (executing program) 2022/07/19 13:17:02 fetching corpus: 150, signal 80036/87176 (executing program) 2022/07/19 13:17:02 fetching corpus: 200, signal 91213/99990 (executing program) 2022/07/19 13:17:02 fetching corpus: 250, signal 103558/113936 (executing program) 2022/07/19 13:17:02 fetching corpus: 300, signal 113920/125861 (executing program) 2022/07/19 13:17:03 fetching corpus: 350, signal 125098/138541 (executing program) 2022/07/19 13:17:03 fetching corpus: 400, signal 137167/152019 (executing program) 2022/07/19 13:17:03 fetching corpus: 450, signal 147657/163894 (executing program) 2022/07/19 13:17:03 fetching corpus: 500, signal 155038/172689 (executing program) 2022/07/19 13:17:03 fetching corpus: 550, signal 166405/185286 (executing program) 2022/07/19 13:17:03 fetching corpus: 600, signal 173031/193280 (executing program) 2022/07/19 13:17:03 fetching corpus: 650, signal 181601/203060 (executing program) 2022/07/19 13:17:04 fetching corpus: 700, signal 189895/212584 (executing program) 2022/07/19 13:17:04 fetching corpus: 750, signal 194171/218219 (executing program) 2022/07/19 13:17:04 fetching corpus: 800, signal 200347/225689 (executing program) 2022/07/19 13:17:04 fetching corpus: 850, signal 205988/232611 (executing program) 2022/07/19 13:17:04 fetching corpus: 900, signal 214291/241989 (executing program) 2022/07/19 13:17:04 fetching corpus: 950, signal 218524/247430 (executing program) 2022/07/19 13:17:04 fetching corpus: 1000, signal 223425/253551 (executing program) 2022/07/19 13:17:04 fetching corpus: 1050, signal 228359/259689 (executing program) 2022/07/19 13:17:05 fetching corpus: 1100, signal 233243/265735 (executing program) 2022/07/19 13:17:05 fetching corpus: 1150, signal 238290/271901 (executing program) 2022/07/19 13:17:05 fetching corpus: 1200, signal 241191/276007 (executing program) 2022/07/19 13:17:05 fetching corpus: 1250, signal 246676/282516 (executing program) 2022/07/19 13:17:05 fetching corpus: 1300, signal 249655/286694 (executing program) 2022/07/19 13:17:05 fetching corpus: 1350, signal 253934/292078 (executing program) 2022/07/19 13:17:05 fetching corpus: 1400, signal 258944/298092 (executing program) 2022/07/19 13:17:05 fetching corpus: 1450, signal 263154/303307 (executing program) 2022/07/19 13:17:06 fetching corpus: 1500, signal 267161/308354 (executing program) 2022/07/19 13:17:06 fetching corpus: 1550, signal 270242/312529 (executing program) 2022/07/19 13:17:06 fetching corpus: 1600, signal 275696/318842 (executing program) 2022/07/19 13:17:06 fetching corpus: 1650, signal 279516/323640 (executing program) 2022/07/19 13:17:06 fetching corpus: 1700, signal 282827/327919 (executing program) 2022/07/19 13:17:06 fetching corpus: 1750, signal 287150/333171 (executing program) 2022/07/19 13:17:06 fetching corpus: 1800, signal 290182/337204 (executing program) 2022/07/19 13:17:06 fetching corpus: 1850, signal 293188/341231 (executing program) 2022/07/19 13:17:07 fetching corpus: 1900, signal 295529/344587 (executing program) 2022/07/19 13:17:07 fetching corpus: 1950, signal 298836/348862 (executing program) 2022/07/19 13:17:07 fetching corpus: 2000, signal 301411/352461 (executing program) 2022/07/19 13:17:07 fetching corpus: 2050, signal 304115/356166 (executing program) 2022/07/19 13:17:07 fetching corpus: 2100, signal 306124/359217 (executing program) 2022/07/19 13:17:07 fetching corpus: 2150, signal 309757/363692 (executing program) 2022/07/19 13:17:07 fetching corpus: 2200, signal 312633/367486 (executing program) 2022/07/19 13:17:07 fetching corpus: 2250, signal 316037/371679 (executing program) 2022/07/19 13:17:08 fetching corpus: 2300, signal 317960/374569 (executing program) 2022/07/19 13:17:08 fetching corpus: 2350, signal 320343/377881 (executing program) 2022/07/19 13:17:08 fetching corpus: 2400, signal 322876/381344 (executing program) 2022/07/19 13:17:08 fetching corpus: 2450, signal 325550/384915 (executing program) 2022/07/19 13:17:08 fetching corpus: 2500, signal 328547/388686 (executing program) 2022/07/19 13:17:08 fetching corpus: 2550, signal 330474/391577 (executing program) 2022/07/19 13:17:08 fetching corpus: 2600, signal 332995/394934 (executing program) 2022/07/19 13:17:08 fetching corpus: 2650, signal 334996/397781 (executing program) 2022/07/19 13:17:08 fetching corpus: 2700, signal 337263/400896 (executing program) 2022/07/19 13:17:09 fetching corpus: 2750, signal 338379/403043 (executing program) 2022/07/19 13:17:09 fetching corpus: 2800, signal 340455/405976 (executing program) 2022/07/19 13:17:09 fetching corpus: 2850, signal 342660/409047 (executing program) 2022/07/19 13:17:09 fetching corpus: 2900, signal 344696/411930 (executing program) 2022/07/19 13:17:09 fetching corpus: 2950, signal 347218/415178 (executing program) 2022/07/19 13:17:09 fetching corpus: 3000, signal 349095/417842 (executing program) 2022/07/19 13:17:09 fetching corpus: 3050, signal 350814/420416 (executing program) 2022/07/19 13:17:09 fetching corpus: 3100, signal 353339/423681 (executing program) 2022/07/19 13:17:10 fetching corpus: 3150, signal 354684/425947 (executing program) 2022/07/19 13:17:10 fetching corpus: 3200, signal 357084/429047 (executing program) 2022/07/19 13:17:10 fetching corpus: 3250, signal 359133/431919 (executing program) 2022/07/19 13:17:10 fetching corpus: 3300, signal 361574/435074 (executing program) 2022/07/19 13:17:10 fetching corpus: 3350, signal 363492/437788 (executing program) 2022/07/19 13:17:10 fetching corpus: 3400, signal 365642/440667 (executing program) 2022/07/19 13:17:10 fetching corpus: 3450, signal 367393/443253 (executing program) 2022/07/19 13:17:10 fetching corpus: 3500, signal 369049/445718 (executing program) 2022/07/19 13:17:11 fetching corpus: 3550, signal 371243/448587 (executing program) 2022/07/19 13:17:11 fetching corpus: 3600, signal 372534/450728 (executing program) 2022/07/19 13:17:11 fetching corpus: 3650, signal 374219/453202 (executing program) 2022/07/19 13:17:11 fetching corpus: 3700, signal 375960/455690 (executing program) 2022/07/19 13:17:11 fetching corpus: 3750, signal 378151/458572 (executing program) 2022/07/19 13:17:11 fetching corpus: 3800, signal 379947/461080 (executing program) 2022/07/19 13:17:11 fetching corpus: 3850, signal 381859/463629 (executing program) 2022/07/19 13:17:12 fetching corpus: 3900, signal 383686/466145 (executing program) 2022/07/19 13:17:12 fetching corpus: 3950, signal 385084/468261 (executing program) 2022/07/19 13:17:12 fetching corpus: 4000, signal 386284/470245 (executing program) 2022/07/19 13:17:12 fetching corpus: 4050, signal 387607/472329 (executing program) 2022/07/19 13:17:12 fetching corpus: 4100, signal 389270/474696 (executing program) 2022/07/19 13:17:12 fetching corpus: 4150, signal 390564/476704 (executing program) 2022/07/19 13:17:12 fetching corpus: 4200, signal 392030/478937 (executing program) 2022/07/19 13:17:12 fetching corpus: 4250, signal 393712/481304 (executing program) 2022/07/19 13:17:13 fetching corpus: 4300, signal 395025/483357 (executing program) 2022/07/19 13:17:13 fetching corpus: 4350, signal 396801/485814 (executing program) 2022/07/19 13:17:13 fetching corpus: 4400, signal 398635/488247 (executing program) 2022/07/19 13:17:13 fetching corpus: 4450, signal 399938/490308 (executing program) 2022/07/19 13:17:13 fetching corpus: 4500, signal 401390/492463 (executing program) 2022/07/19 13:17:13 fetching corpus: 4550, signal 402918/494608 (executing program) 2022/07/19 13:17:13 fetching corpus: 4600, signal 409185/500345 (executing program) 2022/07/19 13:17:13 fetching corpus: 4650, signal 410461/502306 (executing program) 2022/07/19 13:17:13 fetching corpus: 4700, signal 411804/504318 (executing program) 2022/07/19 13:17:14 fetching corpus: 4750, signal 413318/506447 (executing program) 2022/07/19 13:17:14 fetching corpus: 4800, signal 414447/508319 (executing program) 2022/07/19 13:17:14 fetching corpus: 4850, signal 416009/510504 (executing program) 2022/07/19 13:17:14 fetching corpus: 4900, signal 417277/512433 (executing program) 2022/07/19 13:17:14 fetching corpus: 4950, signal 418649/514424 (executing program) 2022/07/19 13:17:14 fetching corpus: 5000, signal 419759/516234 (executing program) 2022/07/19 13:17:14 fetching corpus: 5050, signal 420818/517981 (executing program) 2022/07/19 13:17:14 fetching corpus: 5100, signal 422387/520117 (executing program) 2022/07/19 13:17:15 fetching corpus: 5150, signal 423528/521883 (executing program) 2022/07/19 13:17:15 fetching corpus: 5200, signal 425460/524258 (executing program) 2022/07/19 13:17:15 fetching corpus: 5250, signal 426765/526137 (executing program) 2022/07/19 13:17:15 fetching corpus: 5300, signal 428134/528048 (executing program) 2022/07/19 13:17:15 fetching corpus: 5350, signal 429285/529827 (executing program) 2022/07/19 13:17:15 fetching corpus: 5400, signal 430906/531933 (executing program) 2022/07/19 13:17:16 fetching corpus: 5450, signal 432420/533932 (executing program) 2022/07/19 13:17:16 fetching corpus: 5500, signal 434089/536066 (executing program) 2022/07/19 13:17:16 fetching corpus: 5550, signal 435280/537797 (executing program) 2022/07/19 13:17:16 fetching corpus: 5600, signal 436409/539552 (executing program) 2022/07/19 13:17:16 fetching corpus: 5650, signal 437672/541405 (executing program) 2022/07/19 13:17:16 fetching corpus: 5700, signal 440298/544200 (executing program) 2022/07/19 13:17:16 fetching corpus: 5750, signal 441617/546007 (executing program) 2022/07/19 13:17:16 fetching corpus: 5800, signal 442814/547765 (executing program) 2022/07/19 13:17:17 fetching corpus: 5850, signal 444167/549645 (executing program) 2022/07/19 13:17:17 fetching corpus: 5900, signal 445099/551192 (executing program) 2022/07/19 13:17:17 fetching corpus: 5950, signal 446554/553090 (executing program) 2022/07/19 13:17:17 fetching corpus: 6000, signal 447918/554876 (executing program) 2022/07/19 13:17:17 fetching corpus: 6050, signal 449201/556658 (executing program) 2022/07/19 13:17:17 fetching corpus: 6100, signal 450345/558365 (executing program) 2022/07/19 13:17:17 fetching corpus: 6150, signal 451319/559974 (executing program) 2022/07/19 13:17:17 fetching corpus: 6200, signal 452483/561664 (executing program) 2022/07/19 13:17:18 fetching corpus: 6250, signal 453635/563372 (executing program) 2022/07/19 13:17:18 fetching corpus: 6300, signal 454670/565015 (executing program) 2022/07/19 13:17:18 fetching corpus: 6350, signal 455867/566722 (executing program) 2022/07/19 13:17:18 fetching corpus: 6400, signal 456787/568216 (executing program) 2022/07/19 13:17:18 fetching corpus: 6450, signal 457838/569791 (executing program) 2022/07/19 13:17:18 fetching corpus: 6500, signal 459943/572045 (executing program) 2022/07/19 13:17:18 fetching corpus: 6550, signal 461456/573918 (executing program) 2022/07/19 13:17:19 fetching corpus: 6600, signal 462521/575460 (executing program) 2022/07/19 13:17:19 fetching corpus: 6650, signal 463601/577016 (executing program) 2022/07/19 13:17:19 fetching corpus: 6700, signal 464877/578720 (executing program) 2022/07/19 13:17:19 fetching corpus: 6750, signal 465954/580293 (executing program) 2022/07/19 13:17:19 fetching corpus: 6800, signal 467223/581947 (executing program) 2022/07/19 13:17:19 fetching corpus: 6850, signal 468327/583518 (executing program) 2022/07/19 13:17:19 fetching corpus: 6900, signal 469688/585173 (executing program) 2022/07/19 13:17:20 fetching corpus: 6950, signal 471186/586979 (executing program) 2022/07/19 13:17:20 fetching corpus: 7000, signal 472155/588455 (executing program) 2022/07/19 13:17:20 fetching corpus: 7050, signal 473324/590072 (executing program) 2022/07/19 13:17:20 fetching corpus: 7100, signal 474162/591426 (executing program) 2022/07/19 13:17:20 fetching corpus: 7150, signal 475029/592790 (executing program) 2022/07/19 13:17:20 fetching corpus: 7200, signal 476171/594352 (executing program) 2022/07/19 13:17:20 fetching corpus: 7250, signal 477362/595888 (executing program) 2022/07/19 13:17:20 fetching corpus: 7300, signal 478529/597445 (executing program) 2022/07/19 13:17:20 fetching corpus: 7350, signal 479374/598813 (executing program) 2022/07/19 13:17:21 fetching corpus: 7400, signal 480838/600576 (executing program) 2022/07/19 13:17:21 fetching corpus: 7450, signal 482092/602161 (executing program) 2022/07/19 13:17:21 fetching corpus: 7500, signal 483045/603561 (executing program) 2022/07/19 13:17:21 fetching corpus: 7550, signal 483905/604898 (executing program) 2022/07/19 13:17:21 fetching corpus: 7600, signal 484759/606217 (executing program) 2022/07/19 13:17:21 fetching corpus: 7650, signal 485812/607645 (executing program) 2022/07/19 13:17:21 fetching corpus: 7700, signal 486512/608839 (executing program) 2022/07/19 13:17:21 fetching corpus: 7750, signal 487260/610093 (executing program) 2022/07/19 13:17:21 fetching corpus: 7800, signal 488081/611416 (executing program) 2022/07/19 13:17:22 fetching corpus: 7850, signal 489161/612889 (executing program) 2022/07/19 13:17:22 fetching corpus: 7900, signal 491307/615011 (executing program) 2022/07/19 13:17:22 fetching corpus: 7950, signal 492020/616254 (executing program) 2022/07/19 13:17:22 fetching corpus: 8000, signal 493181/617728 (executing program) 2022/07/19 13:17:22 fetching corpus: 8050, signal 494262/619144 (executing program) 2022/07/19 13:17:22 fetching corpus: 8100, signal 495240/620499 (executing program) 2022/07/19 13:17:22 fetching corpus: 8150, signal 496581/622068 (executing program) 2022/07/19 13:17:22 fetching corpus: 8200, signal 497565/623436 (executing program) 2022/07/19 13:17:23 fetching corpus: 8250, signal 498469/624769 (executing program) 2022/07/19 13:17:23 fetching corpus: 8300, signal 499309/626019 (executing program) 2022/07/19 13:17:23 fetching corpus: 8350, signal 500164/627291 (executing program) 2022/07/19 13:17:23 fetching corpus: 8400, signal 500940/628477 (executing program) 2022/07/19 13:17:23 fetching corpus: 8450, signal 501652/629594 (executing program) 2022/07/19 13:17:23 fetching corpus: 8500, signal 502527/630898 (executing program) 2022/07/19 13:17:23 fetching corpus: 8550, signal 503210/632031 (executing program) 2022/07/19 13:17:23 fetching corpus: 8600, signal 503795/633107 (executing program) 2022/07/19 13:17:24 fetching corpus: 8650, signal 504476/634269 (executing program) 2022/07/19 13:17:24 fetching corpus: 8700, signal 505270/635510 (executing program) 2022/07/19 13:17:24 fetching corpus: 8750, signal 506211/636845 (executing program) 2022/07/19 13:17:24 fetching corpus: 8800, signal 506831/637910 (executing program) 2022/07/19 13:17:24 fetching corpus: 8850, signal 507528/639031 (executing program) 2022/07/19 13:17:24 fetching corpus: 8900, signal 508779/640473 (executing program) 2022/07/19 13:17:24 fetching corpus: 8950, signal 509630/641724 (executing program) 2022/07/19 13:17:24 fetching corpus: 9000, signal 510568/642995 (executing program) 2022/07/19 13:17:25 fetching corpus: 9050, signal 511475/644196 (executing program) 2022/07/19 13:17:25 fetching corpus: 9100, signal 512466/645491 (executing program) 2022/07/19 13:17:25 fetching corpus: 9150, signal 513435/646719 (executing program) 2022/07/19 13:17:25 fetching corpus: 9200, signal 514199/647850 (executing program) 2022/07/19 13:17:25 fetching corpus: 9250, signal 515088/649022 (executing program) 2022/07/19 13:17:25 fetching corpus: 9300, signal 515985/650199 (executing program) 2022/07/19 13:17:25 fetching corpus: 9350, signal 516772/651345 (executing program) 2022/07/19 13:17:26 fetching corpus: 9400, signal 517579/652492 (executing program) 2022/07/19 13:17:26 fetching corpus: 9450, signal 518336/653596 (executing program) 2022/07/19 13:17:26 fetching corpus: 9500, signal 519240/654788 (executing program) 2022/07/19 13:17:26 fetching corpus: 9550, signal 520096/655935 (executing program) 2022/07/19 13:17:26 fetching corpus: 9600, signal 520900/657092 (executing program) 2022/07/19 13:17:26 fetching corpus: 9650, signal 521667/658197 (executing program) 2022/07/19 13:17:26 fetching corpus: 9700, signal 522463/659317 (executing program) 2022/07/19 13:17:26 fetching corpus: 9750, signal 523151/660387 (executing program) 2022/07/19 13:17:27 fetching corpus: 9800, signal 523828/661461 (executing program) 2022/07/19 13:17:27 fetching corpus: 9850, signal 524712/662559 (executing program) 2022/07/19 13:17:27 fetching corpus: 9900, signal 525491/663630 (executing program) 2022/07/19 13:17:27 fetching corpus: 9950, signal 526402/664787 (executing program) 2022/07/19 13:17:27 fetching corpus: 10000, signal 526954/665792 (executing program) 2022/07/19 13:17:27 fetching corpus: 10050, signal 527565/666764 (executing program) 2022/07/19 13:17:27 fetching corpus: 10100, signal 528247/667809 (executing program) 2022/07/19 13:17:27 fetching corpus: 10150, signal 529031/668865 (executing program) 2022/07/19 13:17:28 fetching corpus: 10200, signal 529811/669968 (executing program) 2022/07/19 13:17:28 fetching corpus: 10250, signal 530701/671084 (executing program) 2022/07/19 13:17:28 fetching corpus: 10300, signal 531476/672123 (executing program) 2022/07/19 13:17:28 fetching corpus: 10350, signal 532181/673161 (executing program) 2022/07/19 13:17:28 fetching corpus: 10400, signal 532977/674203 (executing program) 2022/07/19 13:17:28 fetching corpus: 10450, signal 533767/675274 (executing program) 2022/07/19 13:17:28 fetching corpus: 10500, signal 534322/676183 (executing program) 2022/07/19 13:17:28 fetching corpus: 10550, signal 534853/677094 (executing program) 2022/07/19 13:17:29 fetching corpus: 10600, signal 535378/678034 (executing program) 2022/07/19 13:17:29 fetching corpus: 10650, signal 536135/679054 (executing program) 2022/07/19 13:17:29 fetching corpus: 10700, signal 536983/680115 (executing program) 2022/07/19 13:17:29 fetching corpus: 10750, signal 537492/681019 (executing program) 2022/07/19 13:17:29 fetching corpus: 10800, signal 538341/682058 (executing program) 2022/07/19 13:17:29 fetching corpus: 10850, signal 539031/683002 (executing program) 2022/07/19 13:17:29 fetching corpus: 10900, signal 539980/684076 (executing program) 2022/07/19 13:17:29 fetching corpus: 10950, signal 540553/684972 (executing program) 2022/07/19 13:17:30 fetching corpus: 11000, signal 541418/686008 (executing program) 2022/07/19 13:17:30 fetching corpus: 11050, signal 542239/687027 (executing program) 2022/07/19 13:17:30 fetching corpus: 11100, signal 542739/687864 (executing program) 2022/07/19 13:17:30 fetching corpus: 11150, signal 543459/688847 (executing program) 2022/07/19 13:17:30 fetching corpus: 11200, signal 544035/689734 (executing program) 2022/07/19 13:17:30 fetching corpus: 11250, signal 544633/690625 (executing program) 2022/07/19 13:17:30 fetching corpus: 11300, signal 545326/691585 (executing program) 2022/07/19 13:17:31 fetching corpus: 11350, signal 545961/692452 (executing program) 2022/07/19 13:17:31 fetching corpus: 11400, signal 546872/693509 (executing program) 2022/07/19 13:17:31 fetching corpus: 11450, signal 547639/694471 (executing program) 2022/07/19 13:17:31 fetching corpus: 11500, signal 548270/695401 (executing program) 2022/07/19 13:17:31 fetching corpus: 11550, signal 549126/696380 (executing program) 2022/07/19 13:17:32 fetching corpus: 11600, signal 549931/697329 (executing program) 2022/07/19 13:17:32 fetching corpus: 11650, signal 550651/698309 (executing program) 2022/07/19 13:17:32 fetching corpus: 11700, signal 551267/699227 (executing program) 2022/07/19 13:17:32 fetching corpus: 11750, signal 552089/700234 (executing program) 2022/07/19 13:17:32 fetching corpus: 11800, signal 552875/701209 (executing program) 2022/07/19 13:17:32 fetching corpus: 11850, signal 553590/702119 (executing program) 2022/07/19 13:17:32 fetching corpus: 11900, signal 554292/703033 (executing program) 2022/07/19 13:17:32 fetching corpus: 11950, signal 554924/703925 (executing program) 2022/07/19 13:17:33 fetching corpus: 12000, signal 555480/704822 (executing program) 2022/07/19 13:17:33 fetching corpus: 12050, signal 556124/705733 (executing program) 2022/07/19 13:17:33 fetching corpus: 12100, signal 556644/706584 (executing program) 2022/07/19 13:17:33 fetching corpus: 12150, signal 557407/707493 (executing program) 2022/07/19 13:17:33 fetching corpus: 12200, signal 558115/708365 (executing program) 2022/07/19 13:17:33 fetching corpus: 12250, signal 558940/709314 (executing program) 2022/07/19 13:17:33 fetching corpus: 12300, signal 559711/710241 (executing program) 2022/07/19 13:17:34 fetching corpus: 12350, signal 560430/711129 (executing program) 2022/07/19 13:17:34 fetching corpus: 12400, signal 561101/712001 (executing program) 2022/07/19 13:17:34 fetching corpus: 12450, signal 561841/712896 (executing program) 2022/07/19 13:17:34 fetching corpus: 12500, signal 562384/713716 (executing program) 2022/07/19 13:17:34 fetching corpus: 12550, signal 563270/714657 (executing program) 2022/07/19 13:17:34 fetching corpus: 12600, signal 564152/715553 (executing program) 2022/07/19 13:17:34 fetching corpus: 12650, signal 564660/716300 (executing program) 2022/07/19 13:17:34 fetching corpus: 12700, signal 565199/717067 (executing program) 2022/07/19 13:17:34 fetching corpus: 12750, signal 565806/717887 (executing program) 2022/07/19 13:17:35 fetching corpus: 12800, signal 566469/718750 (executing program) 2022/07/19 13:17:35 fetching corpus: 12850, signal 566979/719546 (executing program) 2022/07/19 13:17:35 fetching corpus: 12900, signal 567546/720293 (executing program) 2022/07/19 13:17:35 fetching corpus: 12950, signal 568308/721155 (executing program) 2022/07/19 13:17:35 fetching corpus: 13000, signal 569030/722065 (executing program) 2022/07/19 13:17:35 fetching corpus: 13050, signal 569665/722889 (executing program) 2022/07/19 13:17:35 fetching corpus: 13100, signal 570205/723650 (executing program) 2022/07/19 13:17:36 fetching corpus: 13150, signal 570652/724403 (executing program) 2022/07/19 13:17:36 fetching corpus: 13200, signal 572015/725403 (executing program) 2022/07/19 13:17:36 fetching corpus: 13250, signal 572583/726152 (executing program) 2022/07/19 13:17:36 fetching corpus: 13300, signal 573056/726882 (executing program) 2022/07/19 13:17:36 fetching corpus: 13350, signal 573657/727654 (executing program) 2022/07/19 13:17:36 fetching corpus: 13400, signal 574322/728458 (executing program) 2022/07/19 13:17:36 fetching corpus: 13450, signal 574966/729304 (executing program) 2022/07/19 13:17:36 fetching corpus: 13500, signal 575631/730090 (executing program) 2022/07/19 13:17:37 fetching corpus: 13550, signal 576435/730902 (executing program) 2022/07/19 13:17:37 fetching corpus: 13600, signal 577005/731648 (executing program) 2022/07/19 13:17:37 fetching corpus: 13650, signal 577651/732461 (executing program) 2022/07/19 13:17:37 fetching corpus: 13700, signal 578183/733177 (executing program) 2022/07/19 13:17:37 fetching corpus: 13750, signal 578752/733930 (executing program) 2022/07/19 13:17:37 fetching corpus: 13800, signal 579252/734675 (executing program) 2022/07/19 13:17:37 fetching corpus: 13850, signal 579819/735434 (executing program) 2022/07/19 13:17:37 fetching corpus: 13900, signal 580372/736172 (executing program) 2022/07/19 13:17:38 fetching corpus: 13950, signal 580908/736960 (executing program) 2022/07/19 13:17:38 fetching corpus: 14000, signal 581457/737730 (executing program) 2022/07/19 13:17:38 fetching corpus: 14050, signal 582081/738471 (executing program) 2022/07/19 13:17:38 fetching corpus: 14100, signal 582595/739200 (executing program) 2022/07/19 13:17:38 fetching corpus: 14150, signal 583268/739975 (executing program) 2022/07/19 13:17:38 fetching corpus: 14200, signal 583806/740663 (executing program) 2022/07/19 13:17:38 fetching corpus: 14250, signal 584855/741527 (executing program) 2022/07/19 13:17:38 fetching corpus: 14300, signal 585528/742264 (executing program) 2022/07/19 13:17:38 fetching corpus: 14350, signal 586141/742964 (executing program) 2022/07/19 13:17:39 fetching corpus: 14400, signal 586606/743664 (executing program) 2022/07/19 13:17:39 fetching corpus: 14450, signal 587126/744361 (executing program) 2022/07/19 13:17:39 fetching corpus: 14500, signal 587642/744990 (executing program) 2022/07/19 13:17:39 fetching corpus: 14550, signal 588166/745694 (executing program) 2022/07/19 13:17:39 fetching corpus: 14600, signal 588657/746392 (executing program) 2022/07/19 13:17:39 fetching corpus: 14650, signal 589218/747098 (executing program) 2022/07/19 13:17:39 fetching corpus: 14700, signal 589939/747838 (executing program) 2022/07/19 13:17:40 fetching corpus: 14750, signal 590423/748554 (executing program) 2022/07/19 13:17:40 fetching corpus: 14800, signal 591005/749211 (executing program) 2022/07/19 13:17:40 fetching corpus: 14850, signal 591693/749887 (executing program) 2022/07/19 13:17:40 fetching corpus: 14900, signal 592213/750532 (executing program) 2022/07/19 13:17:40 fetching corpus: 14950, signal 593031/751269 (executing program) 2022/07/19 13:17:40 fetching corpus: 15000, signal 593795/751960 (executing program) 2022/07/19 13:17:40 fetching corpus: 15050, signal 594372/752644 (executing program) 2022/07/19 13:17:41 fetching corpus: 15100, signal 595023/753319 (executing program) 2022/07/19 13:17:41 fetching corpus: 15150, signal 595530/753949 (executing program) 2022/07/19 13:17:41 fetching corpus: 15200, signal 596029/754596 (executing program) 2022/07/19 13:17:41 fetching corpus: 15250, signal 596521/755205 (executing program) 2022/07/19 13:17:41 fetching corpus: 15300, signal 596925/755831 (executing program) 2022/07/19 13:17:41 fetching corpus: 15350, signal 597561/756499 (executing program) 2022/07/19 13:17:41 fetching corpus: 15400, signal 598007/757082 (executing program) 2022/07/19 13:17:41 fetching corpus: 15450, signal 598524/757720 (executing program) 2022/07/19 13:17:42 fetching corpus: 15500, signal 599039/758320 (executing program) 2022/07/19 13:17:42 fetching corpus: 15550, signal 599678/758970 (executing program) 2022/07/19 13:17:42 fetching corpus: 15600, signal 600269/759586 (executing program) 2022/07/19 13:17:42 fetching corpus: 15650, signal 600807/760253 (executing program) 2022/07/19 13:17:42 fetching corpus: 15700, signal 601282/760867 (executing program) 2022/07/19 13:17:42 fetching corpus: 15750, signal 601713/761469 (executing program) 2022/07/19 13:17:42 fetching corpus: 15800, signal 602080/762066 (executing program) 2022/07/19 13:17:43 fetching corpus: 15850, signal 602674/762701 (executing program) 2022/07/19 13:17:43 fetching corpus: 15900, signal 603104/763342 (executing program) 2022/07/19 13:17:43 fetching corpus: 15950, signal 603700/763914 (executing program) 2022/07/19 13:17:43 fetching corpus: 16000, signal 604188/764498 (executing program) 2022/07/19 13:17:43 fetching corpus: 16050, signal 604687/765087 (executing program) 2022/07/19 13:17:43 fetching corpus: 16100, signal 605159/765672 (executing program) 2022/07/19 13:17:43 fetching corpus: 16150, signal 605643/766257 (executing program) 2022/07/19 13:17:43 fetching corpus: 16200, signal 606110/766841 (executing program) 2022/07/19 13:17:43 fetching corpus: 16250, signal 606811/767485 (executing program) 2022/07/19 13:17:44 fetching corpus: 16300, signal 607188/768028 (executing program) 2022/07/19 13:17:44 fetching corpus: 16350, signal 607617/768628 (executing program) 2022/07/19 13:17:44 fetching corpus: 16400, signal 607943/769161 (executing program) 2022/07/19 13:17:44 fetching corpus: 16450, signal 608374/769736 (executing program) 2022/07/19 13:17:44 fetching corpus: 16500, signal 608994/770349 (executing program) 2022/07/19 13:17:44 fetching corpus: 16550, signal 609450/770925 (executing program) 2022/07/19 13:17:44 fetching corpus: 16600, signal 609918/771496 (executing program) 2022/07/19 13:17:44 fetching corpus: 16650, signal 610331/772029 (executing program) 2022/07/19 13:17:44 fetching corpus: 16700, signal 610955/772616 (executing program) 2022/07/19 13:17:45 fetching corpus: 16750, signal 611327/773176 (executing program) 2022/07/19 13:17:45 fetching corpus: 16800, signal 612149/773793 (executing program) 2022/07/19 13:17:45 fetching corpus: 16850, signal 612684/774332 (executing program) 2022/07/19 13:17:45 fetching corpus: 16900, signal 613116/774869 (executing program) 2022/07/19 13:17:45 fetching corpus: 16950, signal 613518/775409 (executing program) 2022/07/19 13:17:45 fetching corpus: 17000, signal 614062/775932 (executing program) 2022/07/19 13:17:45 fetching corpus: 17050, signal 614739/776516 (executing program) 2022/07/19 13:17:45 fetching corpus: 17100, signal 615255/777076 (executing program) 2022/07/19 13:17:46 fetching corpus: 17150, signal 615712/777599 (executing program) 2022/07/19 13:17:46 fetching corpus: 17200, signal 616231/778164 (executing program) 2022/07/19 13:17:46 fetching corpus: 17250, signal 616768/778674 (executing program) 2022/07/19 13:17:46 fetching corpus: 17300, signal 617262/779196 (executing program) 2022/07/19 13:17:46 fetching corpus: 17350, signal 617972/779773 (executing program) 2022/07/19 13:17:46 fetching corpus: 17400, signal 618426/780286 (executing program) 2022/07/19 13:17:46 fetching corpus: 17450, signal 618949/780816 (executing program) 2022/07/19 13:17:46 fetching corpus: 17500, signal 619345/781322 (executing program) 2022/07/19 13:17:46 fetching corpus: 17550, signal 619850/781831 (executing program) 2022/07/19 13:17:47 fetching corpus: 17600, signal 620310/782333 (executing program) 2022/07/19 13:17:47 fetching corpus: 17650, signal 620826/782859 (executing program) 2022/07/19 13:17:47 fetching corpus: 17700, signal 621371/783378 (executing program) 2022/07/19 13:17:47 fetching corpus: 17750, signal 621859/783886 (executing program) 2022/07/19 13:17:47 fetching corpus: 17800, signal 622380/784384 (executing program) 2022/07/19 13:17:47 fetching corpus: 17850, signal 622768/784899 (executing program) 2022/07/19 13:17:47 fetching corpus: 17900, signal 623396/785399 (executing program) 2022/07/19 13:17:47 fetching corpus: 17950, signal 623726/785851 (executing program) 2022/07/19 13:17:48 fetching corpus: 18000, signal 624488/786357 (executing program) 2022/07/19 13:17:48 fetching corpus: 18050, signal 624799/786848 (executing program) 2022/07/19 13:17:48 fetching corpus: 18100, signal 625235/787359 (executing program) 2022/07/19 13:17:48 fetching corpus: 18150, signal 625792/787879 (executing program) 2022/07/19 13:17:48 fetching corpus: 18200, signal 626321/788369 (executing program) 2022/07/19 13:17:48 fetching corpus: 18250, signal 626719/788884 (executing program) 2022/07/19 13:17:48 fetching corpus: 18300, signal 627211/789389 (executing program) 2022/07/19 13:17:48 fetching corpus: 18350, signal 627641/789811 (executing program) 2022/07/19 13:17:49 fetching corpus: 18400, signal 628005/790265 (executing program) 2022/07/19 13:17:49 fetching corpus: 18450, signal 628379/790723 (executing program) 2022/07/19 13:17:49 fetching corpus: 18500, signal 631084/791396 (executing program) 2022/07/19 13:17:49 fetching corpus: 18550, signal 631602/791837 (executing program) 2022/07/19 13:17:49 fetching corpus: 18600, signal 632186/792307 (executing program) 2022/07/19 13:17:49 fetching corpus: 18650, signal 632645/792792 (executing program) 2022/07/19 13:17:49 fetching corpus: 18700, signal 633145/793240 (executing program) 2022/07/19 13:17:49 fetching corpus: 18750, signal 633691/793721 (executing program) 2022/07/19 13:17:49 fetching corpus: 18800, signal 634203/794204 (executing program) 2022/07/19 13:17:50 fetching corpus: 18850, signal 634637/794622 (executing program) 2022/07/19 13:17:50 fetching corpus: 18900, signal 635057/795087 (executing program) 2022/07/19 13:17:50 fetching corpus: 18950, signal 635404/795559 (executing program) 2022/07/19 13:17:50 fetching corpus: 19000, signal 635991/795977 (executing program) 2022/07/19 13:17:50 fetching corpus: 19050, signal 636426/796407 (executing program) 2022/07/19 13:17:50 fetching corpus: 19100, signal 636779/796842 (executing program) 2022/07/19 13:17:50 fetching corpus: 19150, signal 637081/797286 (executing program) 2022/07/19 13:17:50 fetching corpus: 19200, signal 637417/797725 (executing program) 2022/07/19 13:17:51 fetching corpus: 19250, signal 637767/798143 (executing program) 2022/07/19 13:17:51 fetching corpus: 19300, signal 638228/798603 (executing program) 2022/07/19 13:17:51 fetching corpus: 19350, signal 638816/799049 (executing program) 2022/07/19 13:17:51 fetching corpus: 19400, signal 639277/799487 (executing program) 2022/07/19 13:17:51 fetching corpus: 19450, signal 639662/799902 (executing program) 2022/07/19 13:17:51 fetching corpus: 19500, signal 640192/800340 (executing program) 2022/07/19 13:17:51 fetching corpus: 19550, signal 640611/800748 (executing program) 2022/07/19 13:17:51 fetching corpus: 19600, signal 641091/801153 (executing program) 2022/07/19 13:17:52 fetching corpus: 19650, signal 641411/801559 (executing program) 2022/07/19 13:17:52 fetching corpus: 19700, signal 641857/802009 (executing program) 2022/07/19 13:17:52 fetching corpus: 19750, signal 642245/802432 (executing program) 2022/07/19 13:17:52 fetching corpus: 19800, signal 643750/802869 (executing program) 2022/07/19 13:17:52 fetching corpus: 19850, signal 644189/803262 (executing program) 2022/07/19 13:17:52 fetching corpus: 19900, signal 644582/803677 (executing program) 2022/07/19 13:17:52 fetching corpus: 19950, signal 645021/804078 (executing program) 2022/07/19 13:17:52 fetching corpus: 20000, signal 645379/804498 (executing program) 2022/07/19 13:17:52 fetching corpus: 20050, signal 645755/804821 (executing program) 2022/07/19 13:17:53 fetching corpus: 20100, signal 646202/804822 (executing program) 2022/07/19 13:17:53 fetching corpus: 20150, signal 646701/804822 (executing program) 2022/07/19 13:17:53 fetching corpus: 20200, signal 647231/804823 (executing program) 2022/07/19 13:17:53 fetching corpus: 20250, signal 652740/804823 (executing program) 2022/07/19 13:17:53 fetching corpus: 20300, signal 653143/804823 (executing program) 2022/07/19 13:17:53 fetching corpus: 20350, signal 653824/804823 (executing program) 2022/07/19 13:17:53 fetching corpus: 20400, signal 654238/804823 (executing program) 2022/07/19 13:17:54 fetching corpus: 20450, signal 654640/804823 (executing program) 2022/07/19 13:17:54 fetching corpus: 20500, signal 655151/804823 (executing program) 2022/07/19 13:17:54 fetching corpus: 20550, signal 655598/804823 (executing program) 2022/07/19 13:17:54 fetching corpus: 20600, signal 656033/804829 (executing program) 2022/07/19 13:17:54 fetching corpus: 20650, signal 656376/804829 (executing program) 2022/07/19 13:17:54 fetching corpus: 20700, signal 656679/804833 (executing program) 2022/07/19 13:17:54 fetching corpus: 20750, signal 657021/804835 (executing program) 2022/07/19 13:17:54 fetching corpus: 20800, signal 657404/804835 (executing program) 2022/07/19 13:17:54 fetching corpus: 20850, signal 657806/804842 (executing program) 2022/07/19 13:17:54 fetching corpus: 20900, signal 658203/804842 (executing program) 2022/07/19 13:17:55 fetching corpus: 20950, signal 658529/804843 (executing program) 2022/07/19 13:17:55 fetching corpus: 21000, signal 658924/804843 (executing program) 2022/07/19 13:17:55 fetching corpus: 21050, signal 659362/804843 (executing program) 2022/07/19 13:17:55 fetching corpus: 21100, signal 659783/804848 (executing program) 2022/07/19 13:17:55 fetching corpus: 21150, signal 660190/804849 (executing program) 2022/07/19 13:17:55 fetching corpus: 21200, signal 660699/804851 (executing program) 2022/07/19 13:17:55 fetching corpus: 21250, signal 660992/804857 (executing program) 2022/07/19 13:17:55 fetching corpus: 21300, signal 661326/804864 (executing program) 2022/07/19 13:17:55 fetching corpus: 21350, signal 661780/804864 (executing program) 2022/07/19 13:17:56 fetching corpus: 21400, signal 662409/804865 (executing program) 2022/07/19 13:17:56 fetching corpus: 21450, signal 662897/804865 (executing program) 2022/07/19 13:17:56 fetching corpus: 21500, signal 663399/804872 (executing program) 2022/07/19 13:17:56 fetching corpus: 21550, signal 663783/804872 (executing program) 2022/07/19 13:17:56 fetching corpus: 21600, signal 664063/804872 (executing program) 2022/07/19 13:17:56 fetching corpus: 21650, signal 664406/804874 (executing program) 2022/07/19 13:17:56 fetching corpus: 21700, signal 664800/804874 (executing program) 2022/07/19 13:17:56 fetching corpus: 21750, signal 665195/804876 (executing program) 2022/07/19 13:17:57 fetching corpus: 21800, signal 665488/804877 (executing program) 2022/07/19 13:17:57 fetching corpus: 21850, signal 665781/804877 (executing program) 2022/07/19 13:17:57 fetching corpus: 21900, signal 666236/804877 (executing program) 2022/07/19 13:17:57 fetching corpus: 21950, signal 666689/804879 (executing program) 2022/07/19 13:17:57 fetching corpus: 22000, signal 667105/804879 (executing program) 2022/07/19 13:17:57 fetching corpus: 22050, signal 667426/804879 (executing program) 2022/07/19 13:17:57 fetching corpus: 22100, signal 667698/804879 (executing program) 2022/07/19 13:17:57 fetching corpus: 22150, signal 668082/804879 (executing program) 2022/07/19 13:17:57 fetching corpus: 22200, signal 668428/804880 (executing program) 2022/07/19 13:17:58 fetching corpus: 22250, signal 669150/804880 (executing program) 2022/07/19 13:17:58 fetching corpus: 22300, signal 669460/804881 (executing program) 2022/07/19 13:17:58 fetching corpus: 22350, signal 670096/804881 (executing program) 2022/07/19 13:17:58 fetching corpus: 22400, signal 670427/804881 (executing program) 2022/07/19 13:17:58 fetching corpus: 22450, signal 670865/804881 (executing program) 2022/07/19 13:17:58 fetching corpus: 22500, signal 671341/804881 (executing program) 2022/07/19 13:17:58 fetching corpus: 22550, signal 671758/804881 (executing program) 2022/07/19 13:17:58 fetching corpus: 22600, signal 672355/804883 (executing program) 2022/07/19 13:17:58 fetching corpus: 22650, signal 672743/804883 (executing program) 2022/07/19 13:17:59 fetching corpus: 22700, signal 673241/804884 (executing program) 2022/07/19 13:17:59 fetching corpus: 22750, signal 675262/804884 (executing program) 2022/07/19 13:17:59 fetching corpus: 22800, signal 675719/804884 (executing program) 2022/07/19 13:17:59 fetching corpus: 22850, signal 676136/804884 (executing program) 2022/07/19 13:17:59 fetching corpus: 22900, signal 676530/804885 (executing program) 2022/07/19 13:17:59 fetching corpus: 22950, signal 676816/804892 (executing program) 2022/07/19 13:17:59 fetching corpus: 23000, signal 677177/804893 (executing program) 2022/07/19 13:17:59 fetching corpus: 23050, signal 677635/804893 (executing program) 2022/07/19 13:18:00 fetching corpus: 23100, signal 678107/804893 (executing program) 2022/07/19 13:18:00 fetching corpus: 23150, signal 678523/804896 (executing program) 2022/07/19 13:18:00 fetching corpus: 23200, signal 678898/804914 (executing program) 2022/07/19 13:18:00 fetching corpus: 23250, signal 679315/804914 (executing program) 2022/07/19 13:18:00 fetching corpus: 23300, signal 679781/804915 (executing program) 2022/07/19 13:18:00 fetching corpus: 23350, signal 680155/804915 (executing program) 2022/07/19 13:18:00 fetching corpus: 23400, signal 680519/804916 (executing program) 2022/07/19 13:18:00 fetching corpus: 23450, signal 680858/804919 (executing program) 2022/07/19 13:18:01 fetching corpus: 23500, signal 681250/804919 (executing program) 2022/07/19 13:18:01 fetching corpus: 23550, signal 681737/804919 (executing program) 2022/07/19 13:18:01 fetching corpus: 23600, signal 682194/804919 (executing program) 2022/07/19 13:18:01 fetching corpus: 23650, signal 682573/804919 (executing program) 2022/07/19 13:18:01 fetching corpus: 23700, signal 682930/804927 (executing program) 2022/07/19 13:18:01 fetching corpus: 23750, signal 683305/804932 (executing program) 2022/07/19 13:18:01 fetching corpus: 23800, signal 683607/804932 (executing program) 2022/07/19 13:18:01 fetching corpus: 23850, signal 683922/804937 (executing program) 2022/07/19 13:18:02 fetching corpus: 23900, signal 684354/804937 (executing program) 2022/07/19 13:18:02 fetching corpus: 23950, signal 684770/804937 (executing program) 2022/07/19 13:18:02 fetching corpus: 24000, signal 685245/804938 (executing program) 2022/07/19 13:18:02 fetching corpus: 24050, signal 685623/804939 (executing program) 2022/07/19 13:18:02 fetching corpus: 24100, signal 685913/804939 (executing program) 2022/07/19 13:18:02 fetching corpus: 24150, signal 686313/804940 (executing program) 2022/07/19 13:18:02 fetching corpus: 24200, signal 686703/804957 (executing program) 2022/07/19 13:18:02 fetching corpus: 24250, signal 687007/804957 (executing program) 2022/07/19 13:18:03 fetching corpus: 24300, signal 687361/804957 (executing program) 2022/07/19 13:18:03 fetching corpus: 24350, signal 687686/804957 (executing program) 2022/07/19 13:18:03 fetching corpus: 24400, signal 688134/804957 (executing program) 2022/07/19 13:18:03 fetching corpus: 24450, signal 688505/804957 (executing program) 2022/07/19 13:18:03 fetching corpus: 24500, signal 688950/804957 (executing program) 2022/07/19 13:18:03 fetching corpus: 24550, signal 689270/804959 (executing program) 2022/07/19 13:18:04 fetching corpus: 24600, signal 689989/804959 (executing program) 2022/07/19 13:18:04 fetching corpus: 24650, signal 690362/804959 (executing program) 2022/07/19 13:18:04 fetching corpus: 24700, signal 690679/804959 (executing program) 2022/07/19 13:18:04 fetching corpus: 24750, signal 690964/804959 (executing program) 2022/07/19 13:18:04 fetching corpus: 24800, signal 691275/804959 (executing program) 2022/07/19 13:18:04 fetching corpus: 24850, signal 691622/804959 (executing program) 2022/07/19 13:18:04 fetching corpus: 24900, signal 691984/804959 (executing program) 2022/07/19 13:18:04 fetching corpus: 24950, signal 692315/804959 (executing program) 2022/07/19 13:18:05 fetching corpus: 25000, signal 692731/804959 (executing program) 2022/07/19 13:18:05 fetching corpus: 25050, signal 693057/804959 (executing program) 2022/07/19 13:18:05 fetching corpus: 25100, signal 693469/804964 (executing program) 2022/07/19 13:18:05 fetching corpus: 25150, signal 693831/804964 (executing program) 2022/07/19 13:18:05 fetching corpus: 25200, signal 694139/804965 (executing program) 2022/07/19 13:18:05 fetching corpus: 25250, signal 694499/804969 (executing program) 2022/07/19 13:18:05 fetching corpus: 25300, signal 694738/804969 (executing program) 2022/07/19 13:18:05 fetching corpus: 25350, signal 695063/804969 (executing program) 2022/07/19 13:18:05 fetching corpus: 25400, signal 695546/804972 (executing program) 2022/07/19 13:18:06 fetching corpus: 25450, signal 695872/804983 (executing program) 2022/07/19 13:18:06 fetching corpus: 25500, signal 696204/804983 (executing program) 2022/07/19 13:18:06 fetching corpus: 25550, signal 696467/804983 (executing program) 2022/07/19 13:18:06 fetching corpus: 25600, signal 696765/804983 (executing program) 2022/07/19 13:18:06 fetching corpus: 25650, signal 697175/804983 (executing program) 2022/07/19 13:18:06 fetching corpus: 25700, signal 697548/804983 (executing program) 2022/07/19 13:18:06 fetching corpus: 25750, signal 697863/804985 (executing program) 2022/07/19 13:18:06 fetching corpus: 25800, signal 698271/804988 (executing program) 2022/07/19 13:18:06 fetching corpus: 25850, signal 698622/805005 (executing program) 2022/07/19 13:18:07 fetching corpus: 25900, signal 699016/805005 (executing program) 2022/07/19 13:18:07 fetching corpus: 25950, signal 699325/805005 (executing program) 2022/07/19 13:18:07 fetching corpus: 26000, signal 699550/805007 (executing program) 2022/07/19 13:18:07 fetching corpus: 26050, signal 699914/805007 (executing program) 2022/07/19 13:18:07 fetching corpus: 26100, signal 700293/805007 (executing program) 2022/07/19 13:18:07 fetching corpus: 26150, signal 700603/805011 (executing program) 2022/07/19 13:18:07 fetching corpus: 26200, signal 700961/805011 (executing program) 2022/07/19 13:18:07 fetching corpus: 26250, signal 701344/805011 (executing program) 2022/07/19 13:18:07 fetching corpus: 26300, signal 701737/805011 (executing program) 2022/07/19 13:18:08 fetching corpus: 26350, signal 702136/805013 (executing program) 2022/07/19 13:18:08 fetching corpus: 26400, signal 702445/805014 (executing program) 2022/07/19 13:18:08 fetching corpus: 26450, signal 702790/805014 (executing program) 2022/07/19 13:18:08 fetching corpus: 26500, signal 703200/805014 (executing program) 2022/07/19 13:18:08 fetching corpus: 26550, signal 703532/805014 (executing program) 2022/07/19 13:18:08 fetching corpus: 26600, signal 703890/805014 (executing program) 2022/07/19 13:18:08 fetching corpus: 26650, signal 704172/805016 (executing program) 2022/07/19 13:18:09 fetching corpus: 26700, signal 704511/805017 (executing program) 2022/07/19 13:18:09 fetching corpus: 26750, signal 704837/805017 (executing program) 2022/07/19 13:18:09 fetching corpus: 26800, signal 705191/805017 (executing program) 2022/07/19 13:18:09 fetching corpus: 26850, signal 705476/805017 (executing program) 2022/07/19 13:18:09 fetching corpus: 26900, signal 705791/805023 (executing program) 2022/07/19 13:18:09 fetching corpus: 26950, signal 706132/805024 (executing program) 2022/07/19 13:18:09 fetching corpus: 27000, signal 706507/805024 (executing program) 2022/07/19 13:18:09 fetching corpus: 27050, signal 706980/805025 (executing program) 2022/07/19 13:18:09 fetching corpus: 27100, signal 707258/805025 (executing program) 2022/07/19 13:18:10 fetching corpus: 27150, signal 707564/805025 (executing program) 2022/07/19 13:18:10 fetching corpus: 27200, signal 707909/805026 (executing program) 2022/07/19 13:18:10 fetching corpus: 27250, signal 708220/805026 (executing program) 2022/07/19 13:18:10 fetching corpus: 27300, signal 709113/805028 (executing program) 2022/07/19 13:18:10 fetching corpus: 27350, signal 709385/805028 (executing program) 2022/07/19 13:18:10 fetching corpus: 27400, signal 709777/805028 (executing program) 2022/07/19 13:18:10 fetching corpus: 27450, signal 710098/805028 (executing program) 2022/07/19 13:18:11 fetching corpus: 27500, signal 710397/805028 (executing program) 2022/07/19 13:18:11 fetching corpus: 27550, signal 710643/805030 (executing program) 2022/07/19 13:18:11 fetching corpus: 27600, signal 710952/805030 (executing program) 2022/07/19 13:18:11 fetching corpus: 27650, signal 711337/805030 (executing program) 2022/07/19 13:18:11 fetching corpus: 27700, signal 711674/805030 (executing program) 2022/07/19 13:18:11 fetching corpus: 27750, signal 711958/805030 (executing program) 2022/07/19 13:18:11 fetching corpus: 27800, signal 712174/805030 (executing program) 2022/07/19 13:18:11 fetching corpus: 27850, signal 712507/805032 (executing program) 2022/07/19 13:18:11 fetching corpus: 27900, signal 712787/805032 (executing program) 2022/07/19 13:18:12 fetching corpus: 27950, signal 713106/805032 (executing program) 2022/07/19 13:18:12 fetching corpus: 28000, signal 713437/805032 (executing program) 2022/07/19 13:18:12 fetching corpus: 28050, signal 713793/805032 (executing program) 2022/07/19 13:18:12 fetching corpus: 28100, signal 714093/805032 (executing program) 2022/07/19 13:18:12 fetching corpus: 28150, signal 714472/805032 (executing program) 2022/07/19 13:18:12 fetching corpus: 28200, signal 714778/805032 (executing program) 2022/07/19 13:18:12 fetching corpus: 28250, signal 715010/805033 (executing program) 2022/07/19 13:18:12 fetching corpus: 28300, signal 715346/805033 (executing program) 2022/07/19 13:18:12 fetching corpus: 28350, signal 715719/805038 (executing program) 2022/07/19 13:18:13 fetching corpus: 28400, signal 716057/805038 (executing program) 2022/07/19 13:18:13 fetching corpus: 28450, signal 716317/805039 (executing program) 2022/07/19 13:18:13 fetching corpus: 28500, signal 716631/805039 (executing program) 2022/07/19 13:18:13 fetching corpus: 28550, signal 716996/805039 (executing program) 2022/07/19 13:18:13 fetching corpus: 28600, signal 717268/805043 (executing program) 2022/07/19 13:18:13 fetching corpus: 28650, signal 717551/805044 (executing program) 2022/07/19 13:18:13 fetching corpus: 28700, signal 717804/805044 (executing program) 2022/07/19 13:18:14 fetching corpus: 28750, signal 718159/805044 (executing program) 2022/07/19 13:18:14 fetching corpus: 28800, signal 718530/805047 (executing program) 2022/07/19 13:18:14 fetching corpus: 28850, signal 719025/805047 (executing program) 2022/07/19 13:18:14 fetching corpus: 28900, signal 719355/805047 (executing program) 2022/07/19 13:18:14 fetching corpus: 28950, signal 719866/805048 (executing program) 2022/07/19 13:18:14 fetching corpus: 29000, signal 720226/805048 (executing program) 2022/07/19 13:18:14 fetching corpus: 29050, signal 720517/805048 (executing program) 2022/07/19 13:18:14 fetching corpus: 29100, signal 720898/805048 (executing program) 2022/07/19 13:18:15 fetching corpus: 29150, signal 721196/805048 (executing program) 2022/07/19 13:18:15 fetching corpus: 29200, signal 721561/805048 (executing program) 2022/07/19 13:18:15 fetching corpus: 29250, signal 721867/805048 (executing program) 2022/07/19 13:18:15 fetching corpus: 29300, signal 722113/805048 (executing program) 2022/07/19 13:18:15 fetching corpus: 29350, signal 722441/805048 (executing program) 2022/07/19 13:18:16 fetching corpus: 29400, signal 722789/805054 (executing program) 2022/07/19 13:18:16 fetching corpus: 29450, signal 723092/805054 (executing program) 2022/07/19 13:18:16 fetching corpus: 29500, signal 723354/805054 (executing program) 2022/07/19 13:18:16 fetching corpus: 29550, signal 723618/805054 (executing program) 2022/07/19 13:18:16 fetching corpus: 29600, signal 723965/805060 (executing program) 2022/07/19 13:18:16 fetching corpus: 29650, signal 724277/805060 (executing program) 2022/07/19 13:18:16 fetching corpus: 29700, signal 724593/805060 (executing program) 2022/07/19 13:18:16 fetching corpus: 29750, signal 725105/805062 (executing program) 2022/07/19 13:18:17 fetching corpus: 29800, signal 725513/805062 (executing program) 2022/07/19 13:18:17 fetching corpus: 29850, signal 725823/805062 (executing program) 2022/07/19 13:18:17 fetching corpus: 29900, signal 726162/805062 (executing program) 2022/07/19 13:18:17 fetching corpus: 29950, signal 726457/805062 (executing program) 2022/07/19 13:18:17 fetching corpus: 30000, signal 726738/805062 (executing program) 2022/07/19 13:18:17 fetching corpus: 30050, signal 727067/805062 (executing program) 2022/07/19 13:18:17 fetching corpus: 30100, signal 727449/805063 (executing program) 2022/07/19 13:18:17 fetching corpus: 30150, signal 727713/805071 (executing program) 2022/07/19 13:18:18 fetching corpus: 30200, signal 727982/805074 (executing program) 2022/07/19 13:18:18 fetching corpus: 30250, signal 728315/805074 (executing program) 2022/07/19 13:18:18 fetching corpus: 30300, signal 728695/805074 (executing program) 2022/07/19 13:18:18 fetching corpus: 30350, signal 728995/805074 (executing program) 2022/07/19 13:18:18 fetching corpus: 30400, signal 729302/805074 (executing program) 2022/07/19 13:18:18 fetching corpus: 30450, signal 729506/805079 (executing program) 2022/07/19 13:18:18 fetching corpus: 30500, signal 730253/805079 (executing program) 2022/07/19 13:18:18 fetching corpus: 30550, signal 730559/805079 (executing program) 2022/07/19 13:18:18 fetching corpus: 30600, signal 730956/805086 (executing program) 2022/07/19 13:18:19 fetching corpus: 30650, signal 731299/805087 (executing program) 2022/07/19 13:18:19 fetching corpus: 30700, signal 731715/805087 (executing program) 2022/07/19 13:18:19 fetching corpus: 30750, signal 731975/805099 (executing program) 2022/07/19 13:18:19 fetching corpus: 30800, signal 732265/805102 (executing program) 2022/07/19 13:18:19 fetching corpus: 30850, signal 732578/805102 (executing program) 2022/07/19 13:18:19 fetching corpus: 30900, signal 732880/805103 (executing program) 2022/07/19 13:18:19 fetching corpus: 30950, signal 733214/805105 (executing program) 2022/07/19 13:18:19 fetching corpus: 31000, signal 733495/805106 (executing program) 2022/07/19 13:18:20 fetching corpus: 31050, signal 733741/805106 (executing program) 2022/07/19 13:18:20 fetching corpus: 31100, signal 734038/805106 (executing program) 2022/07/19 13:18:20 fetching corpus: 31150, signal 734329/805106 (executing program) 2022/07/19 13:18:20 fetching corpus: 31200, signal 734588/805106 (executing program) 2022/07/19 13:18:20 fetching corpus: 31250, signal 734870/805107 (executing program) 2022/07/19 13:18:20 fetching corpus: 31300, signal 735178/805107 (executing program) 2022/07/19 13:18:20 fetching corpus: 31350, signal 735439/805107 (executing program) 2022/07/19 13:18:20 fetching corpus: 31400, signal 735747/805107 (executing program) 2022/07/19 13:18:20 fetching corpus: 31450, signal 736081/805107 (executing program) 2022/07/19 13:18:21 fetching corpus: 31500, signal 736429/805107 (executing program) 2022/07/19 13:18:21 fetching corpus: 31550, signal 736716/805107 (executing program) 2022/07/19 13:18:21 fetching corpus: 31600, signal 736934/805107 (executing program) 2022/07/19 13:18:21 fetching corpus: 31650, signal 737229/805107 (executing program) 2022/07/19 13:18:21 fetching corpus: 31700, signal 737461/805107 (executing program) 2022/07/19 13:18:21 fetching corpus: 31750, signal 737723/805107 (executing program) 2022/07/19 13:18:21 fetching corpus: 31800, signal 737978/805107 (executing program) 2022/07/19 13:18:21 fetching corpus: 31850, signal 738355/805107 (executing program) 2022/07/19 13:18:21 fetching corpus: 31900, signal 738641/805107 (executing program) 2022/07/19 13:18:22 fetching corpus: 31950, signal 739416/805107 (executing program) 2022/07/19 13:18:22 fetching corpus: 32000, signal 739710/805107 (executing program) 2022/07/19 13:18:22 fetching corpus: 32050, signal 739898/805110 (executing program) 2022/07/19 13:18:22 fetching corpus: 32100, signal 740186/805110 (executing program) 2022/07/19 13:18:22 fetching corpus: 32150, signal 740409/805110 (executing program) 2022/07/19 13:18:22 fetching corpus: 32200, signal 740755/805110 (executing program) 2022/07/19 13:18:22 fetching corpus: 32250, signal 741081/805110 (executing program) 2022/07/19 13:18:22 fetching corpus: 32300, signal 741402/805111 (executing program) 2022/07/19 13:18:23 fetching corpus: 32350, signal 741829/805113 (executing program) 2022/07/19 13:18:23 fetching corpus: 32400, signal 742198/805113 (executing program) 2022/07/19 13:18:23 fetching corpus: 32450, signal 742435/805113 (executing program) 2022/07/19 13:18:23 fetching corpus: 32500, signal 742719/805113 (executing program) 2022/07/19 13:18:23 fetching corpus: 32550, signal 742982/805115 (executing program) 2022/07/19 13:18:23 fetching corpus: 32600, signal 743218/805115 (executing program) 2022/07/19 13:18:23 fetching corpus: 32650, signal 743561/805115 (executing program) 2022/07/19 13:18:23 fetching corpus: 32700, signal 743835/805115 (executing program) 2022/07/19 13:18:23 fetching corpus: 32750, signal 744191/805120 (executing program) 2022/07/19 13:18:24 fetching corpus: 32800, signal 744591/805120 (executing program) 2022/07/19 13:18:24 fetching corpus: 32850, signal 744865/805120 (executing program) 2022/07/19 13:18:24 fetching corpus: 32900, signal 745091/805123 (executing program) 2022/07/19 13:18:24 fetching corpus: 32950, signal 745453/805126 (executing program) 2022/07/19 13:18:24 fetching corpus: 33000, signal 745763/805131 (executing program) 2022/07/19 13:18:24 fetching corpus: 33050, signal 745953/805131 (executing program) 2022/07/19 13:18:24 fetching corpus: 33100, signal 746202/805131 (executing program) 2022/07/19 13:18:24 fetching corpus: 33150, signal 746459/805131 (executing program) 2022/07/19 13:18:24 fetching corpus: 33200, signal 746726/805131 (executing program) 2022/07/19 13:18:24 fetching corpus: 33250, signal 747048/805131 (executing program) 2022/07/19 13:18:25 fetching corpus: 33300, signal 747279/805131 (executing program) 2022/07/19 13:18:25 fetching corpus: 33350, signal 747587/805131 (executing program) 2022/07/19 13:18:25 fetching corpus: 33400, signal 747827/805131 (executing program) 2022/07/19 13:18:25 fetching corpus: 33450, signal 748094/805132 (executing program) 2022/07/19 13:18:25 fetching corpus: 33500, signal 748321/805132 (executing program) 2022/07/19 13:18:25 fetching corpus: 33550, signal 748494/805133 (executing program) 2022/07/19 13:18:25 fetching corpus: 33600, signal 748730/805133 (executing program) 2022/07/19 13:18:25 fetching corpus: 33650, signal 749021/805133 (executing program) 2022/07/19 13:18:25 fetching corpus: 33700, signal 749366/805133 (executing program) 2022/07/19 13:18:26 fetching corpus: 33750, signal 749600/805133 (executing program) 2022/07/19 13:18:26 fetching corpus: 33800, signal 749816/805134 (executing program) 2022/07/19 13:18:26 fetching corpus: 33850, signal 750044/805136 (executing program) 2022/07/19 13:18:26 fetching corpus: 33900, signal 750255/805136 (executing program) 2022/07/19 13:18:26 fetching corpus: 33950, signal 750649/805136 (executing program) 2022/07/19 13:18:26 fetching corpus: 34000, signal 750896/805136 (executing program) 2022/07/19 13:18:26 fetching corpus: 34050, signal 751130/805139 (executing program) 2022/07/19 13:18:26 fetching corpus: 34100, signal 751340/805139 (executing program) 2022/07/19 13:18:26 fetching corpus: 34150, signal 751632/805157 (executing program) 2022/07/19 13:18:27 fetching corpus: 34200, signal 751867/805157 (executing program) 2022/07/19 13:18:27 fetching corpus: 34250, signal 752092/805157 (executing program) 2022/07/19 13:18:27 fetching corpus: 34300, signal 752352/805166 (executing program) 2022/07/19 13:18:27 fetching corpus: 34350, signal 752595/805166 (executing program) 2022/07/19 13:18:27 fetching corpus: 34400, signal 752838/805170 (executing program) 2022/07/19 13:18:27 fetching corpus: 34450, signal 753164/805173 (executing program) 2022/07/19 13:18:27 fetching corpus: 34500, signal 753409/805178 (executing program) 2022/07/19 13:18:28 fetching corpus: 34550, signal 753656/805179 (executing program) 2022/07/19 13:18:28 fetching corpus: 34600, signal 754213/805179 (executing program) 2022/07/19 13:18:28 fetching corpus: 34650, signal 754510/805179 (executing program) 2022/07/19 13:18:28 fetching corpus: 34700, signal 754753/805179 (executing program) 2022/07/19 13:18:28 fetching corpus: 34750, signal 755103/805181 (executing program) 2022/07/19 13:18:28 fetching corpus: 34800, signal 755360/805181 (executing program) 2022/07/19 13:18:28 fetching corpus: 34850, signal 755669/805181 (executing program) 2022/07/19 13:18:28 fetching corpus: 34900, signal 755915/805182 (executing program) 2022/07/19 13:18:28 fetching corpus: 34950, signal 756167/805182 (executing program) 2022/07/19 13:18:29 fetching corpus: 35000, signal 756413/805183 (executing program) 2022/07/19 13:18:29 fetching corpus: 35050, signal 756680/805183 (executing program) 2022/07/19 13:18:29 fetching corpus: 35100, signal 756886/805183 (executing program) 2022/07/19 13:18:29 fetching corpus: 35150, signal 757117/805183 (executing program) 2022/07/19 13:18:29 fetching corpus: 35200, signal 757398/805185 (executing program) 2022/07/19 13:18:29 fetching corpus: 35250, signal 757846/805192 (executing program) 2022/07/19 13:18:29 fetching corpus: 35300, signal 758123/805201 (executing program) 2022/07/19 13:18:29 fetching corpus: 35350, signal 758327/805205 (executing program) 2022/07/19 13:18:30 fetching corpus: 35400, signal 758484/805205 (executing program) 2022/07/19 13:18:30 fetching corpus: 35450, signal 758692/805205 (executing program) 2022/07/19 13:18:30 fetching corpus: 35500, signal 759029/805205 (executing program) 2022/07/19 13:18:30 fetching corpus: 35550, signal 759294/805205 (executing program) 2022/07/19 13:18:30 fetching corpus: 35600, signal 759638/805205 (executing program) 2022/07/19 13:18:30 fetching corpus: 35650, signal 759973/805205 (executing program) 2022/07/19 13:18:30 fetching corpus: 35700, signal 760193/805205 (executing program) 2022/07/19 13:18:30 fetching corpus: 35750, signal 760413/805205 (executing program) 2022/07/19 13:18:30 fetching corpus: 35800, signal 760691/805207 (executing program) 2022/07/19 13:18:31 fetching corpus: 35850, signal 760988/805211 (executing program) 2022/07/19 13:18:31 fetching corpus: 35900, signal 761203/805217 (executing program) 2022/07/19 13:18:31 fetching corpus: 35950, signal 761811/805218 (executing program) 2022/07/19 13:18:31 fetching corpus: 36000, signal 762086/805219 (executing program) 2022/07/19 13:18:31 fetching corpus: 36050, signal 762546/805224 (executing program) 2022/07/19 13:18:31 fetching corpus: 36100, signal 762717/805224 (executing program) 2022/07/19 13:18:31 fetching corpus: 36150, signal 762988/805226 (executing program) 2022/07/19 13:18:31 fetching corpus: 36200, signal 763234/805227 (executing program) 2022/07/19 13:18:32 fetching corpus: 36250, signal 763481/805228 (executing program) 2022/07/19 13:18:32 fetching corpus: 36300, signal 763667/805228 (executing program) 2022/07/19 13:18:32 fetching corpus: 36350, signal 763953/805237 (executing program) 2022/07/19 13:18:32 fetching corpus: 36400, signal 764262/805242 (executing program) 2022/07/19 13:18:32 fetching corpus: 36450, signal 764510/805244 (executing program) 2022/07/19 13:18:32 fetching corpus: 36500, signal 764771/805244 (executing program) 2022/07/19 13:18:32 fetching corpus: 36550, signal 764970/805245 (executing program) 2022/07/19 13:18:32 fetching corpus: 36600, signal 765785/805245 (executing program) 2022/07/19 13:18:33 fetching corpus: 36650, signal 766000/805245 (executing program) 2022/07/19 13:18:33 fetching corpus: 36700, signal 766255/805245 (executing program) 2022/07/19 13:18:33 fetching corpus: 36750, signal 766588/805245 (executing program) 2022/07/19 13:18:33 fetching corpus: 36800, signal 766872/805245 (executing program) 2022/07/19 13:18:33 fetching corpus: 36850, signal 767206/805245 (executing program) 2022/07/19 13:18:33 fetching corpus: 36900, signal 767494/805246 (executing program) 2022/07/19 13:18:33 fetching corpus: 36950, signal 767699/805246 (executing program) 2022/07/19 13:18:33 fetching corpus: 37000, signal 767928/805246 (executing program) 2022/07/19 13:18:34 fetching corpus: 37050, signal 768169/805246 (executing program) 2022/07/19 13:18:34 fetching corpus: 37100, signal 768497/805246 (executing program) 2022/07/19 13:18:34 fetching corpus: 37150, signal 768769/805246 (executing program) 2022/07/19 13:18:34 fetching corpus: 37200, signal 769123/805246 (executing program) 2022/07/19 13:18:34 fetching corpus: 37250, signal 769419/805246 (executing program) 2022/07/19 13:18:34 fetching corpus: 37300, signal 769674/805246 (executing program) 2022/07/19 13:18:34 fetching corpus: 37350, signal 769907/805254 (executing program) 2022/07/19 13:18:35 fetching corpus: 37400, signal 770274/805257 (executing program) 2022/07/19 13:18:35 fetching corpus: 37450, signal 770511/805257 (executing program) 2022/07/19 13:18:35 fetching corpus: 37500, signal 770791/805258 (executing program) 2022/07/19 13:18:35 fetching corpus: 37550, signal 771045/805258 (executing program) 2022/07/19 13:18:35 fetching corpus: 37600, signal 771339/805258 (executing program) 2022/07/19 13:18:35 fetching corpus: 37650, signal 771531/805277 (executing program) 2022/07/19 13:18:35 fetching corpus: 37700, signal 771748/805277 (executing program) 2022/07/19 13:18:35 fetching corpus: 37750, signal 772007/805277 (executing program) 2022/07/19 13:18:35 fetching corpus: 37800, signal 772349/805277 (executing program) 2022/07/19 13:18:35 fetching corpus: 37850, signal 772606/805277 (executing program) 2022/07/19 13:18:36 fetching corpus: 37900, signal 772927/805277 (executing program) 2022/07/19 13:18:36 fetching corpus: 37950, signal 773178/805277 (executing program) 2022/07/19 13:18:36 fetching corpus: 38000, signal 773375/805277 (executing program) 2022/07/19 13:18:36 fetching corpus: 38050, signal 773581/805277 (executing program) 2022/07/19 13:18:36 fetching corpus: 38100, signal 773763/805277 (executing program) 2022/07/19 13:18:36 fetching corpus: 38150, signal 773951/805278 (executing program) 2022/07/19 13:18:36 fetching corpus: 38200, signal 774137/805278 (executing program) 2022/07/19 13:18:36 fetching corpus: 38250, signal 774393/805278 (executing program) 2022/07/19 13:18:36 fetching corpus: 38300, signal 774673/805278 (executing program) 2022/07/19 13:18:37 fetching corpus: 38350, signal 774913/805278 (executing program) 2022/07/19 13:18:37 fetching corpus: 38400, signal 775124/805281 (executing program) 2022/07/19 13:18:37 fetching corpus: 38450, signal 775430/805281 (executing program) 2022/07/19 13:18:37 fetching corpus: 38500, signal 775610/805281 (executing program) 2022/07/19 13:18:37 fetching corpus: 38550, signal 775817/805283 (executing program) 2022/07/19 13:18:37 fetching corpus: 38600, signal 776115/805284 (executing program) 2022/07/19 13:18:37 fetching corpus: 38650, signal 776575/805290 (executing program) 2022/07/19 13:18:37 fetching corpus: 38700, signal 776911/805290 (executing program) 2022/07/19 13:18:38 fetching corpus: 38750, signal 777094/805290 (executing program) 2022/07/19 13:18:38 fetching corpus: 38800, signal 777519/805290 (executing program) 2022/07/19 13:18:38 fetching corpus: 38850, signal 777740/805290 (executing program) 2022/07/19 13:18:38 fetching corpus: 38900, signal 778002/805292 (executing program) 2022/07/19 13:18:38 fetching corpus: 38950, signal 778237/805292 (executing program) 2022/07/19 13:18:38 fetching corpus: 39000, signal 778494/805292 (executing program) 2022/07/19 13:18:38 fetching corpus: 39050, signal 778738/805292 (executing program) 2022/07/19 13:18:38 fetching corpus: 39100, signal 778912/805292 (executing program) 2022/07/19 13:18:39 fetching corpus: 39150, signal 779157/805292 (executing program) 2022/07/19 13:18:39 fetching corpus: 39200, signal 779435/805292 (executing program) 2022/07/19 13:18:39 fetching corpus: 39250, signal 779620/805292 (executing program) 2022/07/19 13:18:39 fetching corpus: 39300, signal 779804/805292 (executing program) 2022/07/19 13:18:39 fetching corpus: 39350, signal 780023/805301 (executing program) 2022/07/19 13:18:39 fetching corpus: 39400, signal 780334/805301 (executing program) 2022/07/19 13:18:39 fetching corpus: 39450, signal 780575/805301 (executing program) 2022/07/19 13:18:39 fetching corpus: 39500, signal 781025/805303 (executing program) 2022/07/19 13:18:39 fetching corpus: 39550, signal 781275/805304 (executing program) 2022/07/19 13:18:40 fetching corpus: 39600, signal 781511/805305 (executing program) 2022/07/19 13:18:40 fetching corpus: 39650, signal 781750/805305 (executing program) 2022/07/19 13:18:40 fetching corpus: 39700, signal 782004/805306 (executing program) 2022/07/19 13:18:40 fetching corpus: 39750, signal 782288/805306 (executing program) 2022/07/19 13:18:40 fetching corpus: 39800, signal 782585/805306 (executing program) 2022/07/19 13:18:40 fetching corpus: 39850, signal 782826/805306 (executing program) 2022/07/19 13:18:40 fetching corpus: 39900, signal 783178/805307 (executing program) 2022/07/19 13:18:40 fetching corpus: 39950, signal 783368/805308 (executing program) 2022/07/19 13:18:40 fetching corpus: 40000, signal 783594/805311 (executing program) 2022/07/19 13:18:41 fetching corpus: 40050, signal 783906/805311 (executing program) 2022/07/19 13:18:41 fetching corpus: 40100, signal 784115/805315 (executing program) 2022/07/19 13:18:41 fetching corpus: 40150, signal 784357/805318 (executing program) 2022/07/19 13:18:41 fetching corpus: 40200, signal 784644/805320 (executing program) 2022/07/19 13:18:41 fetching corpus: 40250, signal 785014/805321 (executing program) 2022/07/19 13:18:41 fetching corpus: 40300, signal 785269/805321 (executing program) 2022/07/19 13:18:41 fetching corpus: 40350, signal 785459/805322 (executing program) 2022/07/19 13:18:41 fetching corpus: 40400, signal 785718/805323 (executing program) 2022/07/19 13:18:41 fetching corpus: 40450, signal 785970/805323 (executing program) 2022/07/19 13:18:42 fetching corpus: 40500, signal 787591/805323 (executing program) 2022/07/19 13:18:42 fetching corpus: 40550, signal 787853/805323 (executing program) 2022/07/19 13:18:42 fetching corpus: 40600, signal 788072/805325 (executing program) 2022/07/19 13:18:42 fetching corpus: 40650, signal 788241/805325 (executing program) 2022/07/19 13:18:42 fetching corpus: 40700, signal 788521/805325 (executing program) 2022/07/19 13:18:42 fetching corpus: 40750, signal 788755/805325 (executing program) 2022/07/19 13:18:42 fetching corpus: 40800, signal 788929/805325 (executing program) 2022/07/19 13:18:42 fetching corpus: 40850, signal 789117/805326 (executing program) 2022/07/19 13:18:42 fetching corpus: 40900, signal 789288/805326 (executing program) 2022/07/19 13:18:42 fetching corpus: 40950, signal 789518/805326 (executing program) 2022/07/19 13:18:43 fetching corpus: 41000, signal 789760/805326 (executing program) 2022/07/19 13:18:43 fetching corpus: 41050, signal 789994/805326 (executing program) 2022/07/19 13:18:43 fetching corpus: 41100, signal 790340/805326 (executing program) 2022/07/19 13:18:43 fetching corpus: 41150, signal 790574/805326 (executing program) 2022/07/19 13:18:43 fetching corpus: 41200, signal 790844/805326 (executing program) 2022/07/19 13:18:43 fetching corpus: 41250, signal 791116/805326 (executing program) 2022/07/19 13:18:43 fetching corpus: 41295, signal 791295/805326 (executing program) 2022/07/19 13:18:43 fetching corpus: 41295, signal 791295/805326 (executing program) 2022/07/19 13:18:45 starting 6 fuzzer processes 13:18:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000200)) 13:18:45 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x4d4800, 0x0) 13:18:45 executing program 2: syz_open_dev$rtc(&(0x7f0000000000), 0x7, 0x781a80) 13:18:45 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000c00), &(0x7f0000000c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)={[], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 13:18:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa00aaaaaaaaaaaa86dd6052d688001004"], 0x36) 13:18:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) syzkaller login: [ 131.462511] IPVS: ftp: loaded support on port[0] = 21 [ 131.581321] IPVS: ftp: loaded support on port[0] = 21 [ 131.692275] IPVS: ftp: loaded support on port[0] = 21 [ 131.703134] chnl_net:caif_netlink_parms(): no params data found [ 131.786150] IPVS: ftp: loaded support on port[0] = 21 [ 131.824585] chnl_net:caif_netlink_parms(): no params data found [ 131.929038] chnl_net:caif_netlink_parms(): no params data found [ 131.956258] IPVS: ftp: loaded support on port[0] = 21 [ 131.963361] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.973165] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.980524] device bridge_slave_0 entered promiscuous mode [ 131.987505] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.994116] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.001355] device bridge_slave_1 entered promiscuous mode [ 132.046176] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.055303] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.132950] chnl_net:caif_netlink_parms(): no params data found [ 132.151557] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.159418] team0: Port device team_slave_0 added [ 132.167359] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.175436] team0: Port device team_slave_1 added [ 132.215691] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.222216] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.229867] device bridge_slave_0 entered promiscuous mode [ 132.241325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.247556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.272884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.283737] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.291183] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.299157] device bridge_slave_1 entered promiscuous mode [ 132.309083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.315311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.341007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.356975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.384949] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.392143] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.398828] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.405672] device bridge_slave_0 entered promiscuous mode [ 132.415269] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.421991] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.429501] device bridge_slave_1 entered promiscuous mode [ 132.448401] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.457150] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.460704] IPVS: ftp: loaded support on port[0] = 21 [ 132.497564] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.504805] team0: Port device team_slave_0 added [ 132.526788] device hsr_slave_0 entered promiscuous mode [ 132.533621] device hsr_slave_1 entered promiscuous mode [ 132.540017] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.547040] team0: Port device team_slave_1 added [ 132.560927] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.571888] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.579949] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.593130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.654046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.660540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.685965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.701096] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.707454] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.714632] device bridge_slave_0 entered promiscuous mode [ 132.768304] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.775516] team0: Port device team_slave_0 added [ 132.783936] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.790935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.816332] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.830240] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.836578] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.843932] device bridge_slave_1 entered promiscuous mode [ 132.863622] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.870830] team0: Port device team_slave_1 added [ 132.875967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.885885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.909383] chnl_net:caif_netlink_parms(): no params data found [ 132.943336] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.973896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.980276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.006386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.021411] device hsr_slave_0 entered promiscuous mode [ 133.026986] device hsr_slave_1 entered promiscuous mode [ 133.034063] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.072642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.079018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.104906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.115683] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.141086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.148349] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.166838] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.174400] team0: Port device team_slave_0 added [ 133.181658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.211806] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.219113] team0: Port device team_slave_1 added [ 133.264312] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.270949] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.278389] device bridge_slave_0 entered promiscuous mode [ 133.287083] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.293582] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.300514] device bridge_slave_1 entered promiscuous mode [ 133.310153] device hsr_slave_0 entered promiscuous mode [ 133.315761] device hsr_slave_1 entered promiscuous mode [ 133.322194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.332441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.346973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.353270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.378597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.459206] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.466350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.473293] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.478267] Bluetooth: hci0 command 0x0409 tx timeout [ 133.499294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.508208] Bluetooth: hci1 command 0x0409 tx timeout [ 133.527072] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.547719] Bluetooth: hci4 command 0x0409 tx timeout [ 133.547760] Bluetooth: hci3 command 0x0409 tx timeout [ 133.552936] Bluetooth: hci2 command 0x0409 tx timeout [ 133.563116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.571022] chnl_net:caif_netlink_parms(): no params data found [ 133.571160] Bluetooth: hci5 command 0x0409 tx timeout [ 133.582547] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.608050] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.635510] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.643010] team0: Port device team_slave_0 added [ 133.675536] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.682658] team0: Port device team_slave_1 added [ 133.711372] device hsr_slave_0 entered promiscuous mode [ 133.716969] device hsr_slave_1 entered promiscuous mode [ 133.755672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.762042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.788763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.799844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.824628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.830934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.856945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.868789] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.876022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.921269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.950760] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.966558] device hsr_slave_0 entered promiscuous mode [ 133.972367] device hsr_slave_1 entered promiscuous mode [ 133.980819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.988481] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.021476] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.049157] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.055595] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.063183] device bridge_slave_0 entered promiscuous mode [ 134.075630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.103176] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.109715] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.116539] device bridge_slave_1 entered promiscuous mode [ 134.125578] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.164269] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.176276] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.201903] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.213633] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.220430] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.237015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.243540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.252459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.277741] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.284775] team0: Port device team_slave_0 added [ 134.291418] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.298869] team0: Port device team_slave_1 added [ 134.316370] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.324204] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.331582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.341785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.363236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.371134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.379150] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.385586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.393279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.402022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.408817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.434764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.452300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.458876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.484101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.495011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.502592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.516507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.524394] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.533229] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.539690] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.553337] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.568961] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.575512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.583748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.591759] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.598159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.604900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.612359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.619300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.626064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.635032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.658682] device hsr_slave_0 entered promiscuous mode [ 134.664303] device hsr_slave_1 entered promiscuous mode [ 134.670897] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.680693] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.686760] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.694000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.704568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.716582] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.723759] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.731968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.740766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.749793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.757439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.765719] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.772092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.779615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.800787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.810018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.820433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.828657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.836305] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.842814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.851025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.859171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.866747] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.873122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.880736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.890020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.899946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.915558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.923314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.931359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.939466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.947031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.955223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.963107] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.969501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.977453] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.987301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.006457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.019426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.027003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.035110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.045848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.053859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.078495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.086036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.094180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.101830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.109803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.117163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.126709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.145813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.155042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.163121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.170398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.178335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.185753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.205578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.214220] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.224821] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.232210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.243356] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.253098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.260701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.269346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.276200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.283935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.292619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.314260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.321761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.330313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.338022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.345483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.353976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.365845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.382024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.388883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.396306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.403795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.411443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.419485] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.428621] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.434611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.446156] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.453353] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.461262] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.467488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.474817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.482031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.488981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.498565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.512904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.522155] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.528797] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.541037] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.549900] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.556842] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.564045] Bluetooth: hci1 command 0x041b tx timeout [ 135.569312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.576746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.584544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.591354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.598444] Bluetooth: hci0 command 0x041b tx timeout [ 135.603819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.611162] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.617173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.626160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.627623] Bluetooth: hci5 command 0x041b tx timeout [ 135.633401] Bluetooth: hci3 command 0x041b tx timeout [ 135.642400] Bluetooth: hci4 command 0x041b tx timeout [ 135.645223] Bluetooth: hci2 command 0x041b tx timeout [ 135.661540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.669495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.677060] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.683437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.690537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.700465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.708067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.715696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.723882] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.730257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.738711] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.746934] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.753285] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.770966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.779257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.789972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.801422] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.808375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.815137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.822179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.830107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.840109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.851482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.864169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.873073] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.880775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.888956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.896518] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.902891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.910756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.918499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.925932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.932651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.940448] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.950051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.959144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.970266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.977390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.985273] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.992830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.000758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.008981] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.015395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.022713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.030582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.040483] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.050477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.059858] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.068404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.075290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.085685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.093028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.101945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.110111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.120579] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.126637] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.134951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.144387] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.153930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.171452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.179955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.189462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.197091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.205123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.214647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.229038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.239343] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.245343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.253468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.262377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.270635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.280680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.289259] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.295597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.303117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.310510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.320852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.331956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.346037] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.353391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.363250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.371780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.380379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.388669] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.395008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.404571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.412678] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.425208] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.433267] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.440234] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.446409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.454965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.464521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.472869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.482384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.490414] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.498512] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.508156] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.516435] device veth0_vlan entered promiscuous mode [ 136.522663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.530890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.538531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.546112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.554124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.561404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.572045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.580194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.591687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.599188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.607395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.614737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.623282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.634918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.642947] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.654165] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.662329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.671691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.679685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.687802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.696517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.705044] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.722158] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.730680] device veth1_vlan entered promiscuous mode [ 136.736725] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.745657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.753838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.761544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.769801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.777416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.787162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.796777] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.804067] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.810828] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.818743] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.830427] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.837229] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.844639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.853026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.860566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.867216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.882981] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.893803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.907696] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.916267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.926159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.934769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.942498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.950647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.958795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.965566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.975698] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.983523] device veth0_vlan entered promiscuous mode [ 136.991404] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.000160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.009137] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.016306] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.023598] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.031081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.038755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.048507] device veth0_macvtap entered promiscuous mode [ 137.054503] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.070141] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.082284] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.093289] device veth1_vlan entered promiscuous mode [ 137.108866] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.115436] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.128376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.136078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.144696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.152433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.160588] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 137.169457] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.181518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.189197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.196139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.203366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.211101] device veth1_macvtap entered promiscuous mode [ 137.217111] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.248128] device veth0_vlan entered promiscuous mode [ 137.257376] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.267878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.276652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.296309] device veth1_vlan entered promiscuous mode [ 137.302901] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 137.312002] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.321825] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.329434] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.335858] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.345710] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.356290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.364146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.371522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.380562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.388465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.397012] device veth0_macvtap entered promiscuous mode [ 137.403224] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.416228] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.426578] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.434033] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.445829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.455143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.462910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.471779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.479488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.487128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.495636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.502649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.511636] device veth0_vlan entered promiscuous mode [ 137.518473] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.525522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.534979] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.542608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.554326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.562517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.570529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.578921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.587294] device veth1_macvtap entered promiscuous mode [ 137.593922] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.603589] device veth1_vlan entered promiscuous mode [ 137.610018] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 137.623742] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.632677] Bluetooth: hci0 command 0x040f tx timeout [ 137.638643] Bluetooth: hci1 command 0x040f tx timeout [ 137.652843] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.664238] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.675748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.687215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.696174] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.703491] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.708117] Bluetooth: hci2 command 0x040f tx timeout [ 137.711268] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.720653] Bluetooth: hci4 command 0x040f tx timeout [ 137.723564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.728632] Bluetooth: hci3 command 0x040f tx timeout [ 137.736130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.742975] Bluetooth: hci5 command 0x040f tx timeout [ 137.749675] device veth0_macvtap entered promiscuous mode [ 137.758959] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.767905] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.776179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.786208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.797177] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.804187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.815613] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.823650] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.830395] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.836929] device veth1_macvtap entered promiscuous mode [ 137.843900] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.852675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.861955] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.869424] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.876479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.883793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.891533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.899691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.907143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.915639] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.923800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.934127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.944286] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.951815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.967173] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.974517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.982461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.991021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.999401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.007964] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.014640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.022767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.031377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.039163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.046989] device veth0_macvtap entered promiscuous mode [ 138.063673] device veth0_vlan entered promiscuous mode [ 138.071020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.085336] device veth1_macvtap entered promiscuous mode [ 138.101498] device veth1_vlan entered promiscuous mode [ 138.109210] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 138.122588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.132800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.142494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.152602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.162776] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.170273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.179251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.190032] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 138.204160] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 138.211981] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 138.219569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.226660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.236070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.245394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.255528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.265078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.275326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.285419] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.292331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.299938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.309582] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 138.320668] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.332017] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.339325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.346868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.356868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.364659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.372737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.381550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.389553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.399593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.408963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.418761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.428096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.437850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.448276] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.455219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.466617] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.475530] device veth0_vlan entered promiscuous mode [ 138.487307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.495929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.505607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.516466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.526357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.536314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.545452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.555205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.565905] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.572969] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.580973] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.591172] device veth0_macvtap entered promiscuous mode [ 138.597760] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.611616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.636413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.649899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.657540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.665384] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.679285] device veth1_vlan entered promiscuous mode [ 138.685739] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 138.694681] device veth1_macvtap entered promiscuous mode [ 138.701759] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.716144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.728207] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 138.734855] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 138.743727] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 138.760989] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 138.779909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.812151] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.820625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.836204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.845382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.855705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.864860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.874599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.883982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.893870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.903893] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.911634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.924162] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.935963] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.943543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.951256] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.959058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.966808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.975063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:18:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000280)={0x10, 0x2}, 0x10) [ 138.983200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.995615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.015166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.026958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:18:54 executing program 4: r0 = socket$inet(0x2, 0x4, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1405784c, 0x3, 0x8, 0x3, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x2, 0x1}, 0x48) r1 = socket$inet(0x2, 0x4, 0x7) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r2 = socket$inet(0x2, 0x4, 0x5) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)=0x90e) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x5, 0x1, &(0x7f0000000180)=0x101}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x75}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}, @SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) accept4$inet(r0, &(0x7f0000000300)={0x2, 0x0, @private}, &(0x7f0000000340)=0x10, 0x0) io_setup(0x4816, &(0x7f0000000c80)) [ 139.037935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.049350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.059350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.070961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.081478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.092668] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.106104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.116107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.128302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:18:54 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x8) [ 139.147170] device veth0_macvtap entered promiscuous mode 13:18:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000680)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 139.190723] device veth1_macvtap entered promiscuous mode 13:18:54 executing program 1: socketpair(0xa, 0x3, 0x9, &(0x7f00000000c0)) 13:18:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) [ 139.231899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 139.261851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.309479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.328289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.337494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.347277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.357499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.367678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.376789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.386668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.396846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.407094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.418915] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.425904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.436264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.444554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.454246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.464498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.474535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.484874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.494050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.503784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.513172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.523001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.532451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.542181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.553132] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 13:18:54 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000200), 0x0) [ 139.560386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.569668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.577949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:18:54 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003e40)=[{{&(0x7f0000000300), 0x6e, 0x0}}], 0x1, 0x0, 0x0) 13:18:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) [ 139.708151] Bluetooth: hci1 command 0x0419 tx timeout [ 139.713537] Bluetooth: hci0 command 0x0419 tx timeout [ 139.788106] Bluetooth: hci5 command 0x0419 tx timeout [ 139.793944] Bluetooth: hci3 command 0x0419 tx timeout [ 139.807448] Bluetooth: hci4 command 0x0419 tx timeout [ 139.817951] Bluetooth: hci2 command 0x0419 tx timeout 13:18:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:18:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 13:18:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="81"], 0x1c}}, 0x0) 13:18:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f5"}]}}, &(0x7f0000000dc0)=""/227, 0x2a, 0xe3, 0x1}, 0x20) 13:18:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x340, 0x340, 0xffffffff, 0x0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5da669124f52a21846705fd0d177f4dcdab969bfe777df3a3865fe56baf9"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 13:18:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000240)="fad7325efcecc967f76c9d9136bc65a3537d4363bc0781d011d128cfb9f028db724c0201d3f81bd09dae13b6b4418c3a732e30b540fae2322d0ef5b7cc", 0x3d}], 0x1}, 0x0) 13:18:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:18:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x40) 13:18:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x340, 0x340, 0xffffffff, 0x0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5da669124f52a21846705fd0d177f4dcdab969bfe777df3a3865fe56baf9"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 13:18:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={0x0, &(0x7f0000000dc0)=""/227, 0x0, 0xe3, 0x1}, 0x20) 13:18:54 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x0) read$usbfs(r0, 0x0, 0x0) 13:18:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:18:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x340, 0x340, 0xffffffff, 0x0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5da669124f52a21846705fd0d177f4dcdab969bfe777df3a3865fe56baf9"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 13:18:54 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, 0x0, 0x0) 13:18:54 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x14000, 0x0) 13:18:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:18:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 13:18:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 13:18:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x340, 0x340, 0xffffffff, 0x0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5da669124f52a21846705fd0d177f4dcdab969bfe777df3a3865fe56baf9"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 13:18:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 13:18:55 executing program 3: syz_mount_image$ext4(&(0x7f0000002100)='ext4\x00', &(0x7f0000002140)='./file0\x00', 0x400, 0x0, &(0x7f0000002200), 0x0, &(0x7f0000002380)=ANY=[]) 13:18:55 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e40)=@bpf_tracing={0x1c, 0x1, &(0x7f0000000b00)=@raw=[@ldst], &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:18:55 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000340)) 13:18:55 executing program 0: request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='\\d\xd8\xeb\x98\x00\x00\xad\xc6\x81', 0x0) 13:18:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x340, 0x340, 0xffffffff, 0x0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5da669124f52a21846705fd0d177f4dcdab969bfe777df3a3865fe56baf9"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 13:18:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x0, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 13:18:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x808041, &(0x7f0000000680)) 13:18:55 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f00000001c0)) [ 140.054087] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 13:18:55 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x6000, 0x0) 13:18:55 executing program 0: request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='\\d\xd8\xeb\x98\x00\x00\xad\xc6\x81', 0x0) 13:18:55 executing program 5: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001480)={[{@uid_ignore}, {@nostrict}, {@noadinicb}, {@shortad}]}) 13:18:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, 0x0) [ 140.113211] EXT4-fs (loop3): unable to read superblock 13:18:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x8c1}]}}, &(0x7f0000000080)=""/225, 0x26, 0xe1, 0x1}, 0x20) 13:18:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x41) 13:18:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002340)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x78, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x69, 0x5, "256b51b6b310bba0f8d059401ece84ba63a2cf7f6102680a47994227b76b50d59d99bebcf42c8e269643c0650483b97bf23e14f4c4f14d17ec9e879458107fc02b5ae62cb53f09b7b258cd9f6c4009dd2f141642062decd2d47958844250d833105e242710"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe34, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe29, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0xec4}}, 0x0) 13:18:55 executing program 0: request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='\\d\xd8\xeb\x98\x00\x00\xad\xc6\x81', 0x0) [ 140.155813] ====================================================== [ 140.155813] WARNING: the mand mount option is being deprecated and [ 140.155813] will be removed in v5.15! [ 140.155813] ====================================================== [ 140.171826] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 140.186055] UDF-fs: Scanning with blocksize 512 failed 13:18:55 executing program 3: pselect6(0x40, &(0x7f0000002040), &(0x7f0000002080), 0x0, &(0x7f0000002100)={0x77359400}, &(0x7f0000002180)={&(0x7f0000002140), 0x2a}) 13:18:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x16, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 13:18:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000013c0)=@unspec, 0xc) 13:18:55 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000e40)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:18:55 executing program 0: request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='\\d\xd8\xeb\x98\x00\x00\xad\xc6\x81', 0x0) [ 140.234693] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 140.255913] UDF-fs: Scanning with blocksize 1024 failed 13:18:55 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) [ 140.308889] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 140.332718] UDF-fs: Scanning with blocksize 2048 failed [ 140.342426] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 140.361863] UDF-fs: Scanning with blocksize 4096 failed 13:18:55 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0xffffffffffffff9c, 0x0) 13:18:55 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='+]^@/&-}:\x00') 13:18:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x340, 0x340, 0xffffffff, 0x0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5da669124f52a21846705fd0d177f4dcdab969bfe777df3a3865fe56baf9"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 13:18:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 13:18:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000900)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 13:18:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x7, &(0x7f0000001200)=0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001740)="1e", 0x1, 0x0, 0x0, 0x2}]) 13:18:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001cc0)={0x14}, 0x14}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc) 13:18:55 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)={[{@dmode}, {@bs}]}) 13:18:55 executing program 1: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) socket$inet(0x2, 0x4, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) io_setup(0x4816, &(0x7f0000000c80)) 13:18:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x0}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 13:18:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x16, 0x0, 0x5, 0x6, 0x202, 0x1}, 0x48) 13:18:55 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) 13:18:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 13:18:55 executing program 4: request_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffc) 13:18:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x340, 0x340, 0xffffffff, 0x0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5da669124f52a21846705fd0d177f4dcdab969bfe777df3a3865fe56baf9"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 13:18:55 executing program 2: socket$inet(0x2, 0x0, 0x8001) 13:18:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x78, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x4}]}, 0x78}}, 0x0) 13:18:55 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 13:18:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x340, 0x340, 0xffffffff, 0x0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5da669124f52a21846705fd0d177f4dcdab969bfe777df3a3865fe56baf9"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 13:18:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 13:18:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000c40)=0x1ff, 0x4) 13:18:55 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x8, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:18:55 executing program 0: getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xee00]) 13:18:55 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 13:18:55 executing program 3: syz_mount_image$hfsplus(&(0x7f0000003300), &(0x7f0000003340)='./file0\x00', 0x0, 0x0, &(0x7f0000003480), 0x0, &(0x7f00000034c0)={[{@umask}]}) 13:18:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:18:55 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000e40)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:18:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000e40)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:18:55 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x44000, 0x0) 13:18:55 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@mode}]}) [ 140.764026] hfsplus: unable to find HFS+ superblock 13:18:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 13:18:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, '\x00', @a}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') read$FUSE(r1, &(0x7f0000002080)={0x2020}, 0x120001fe6) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x80) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$vsock_stream(0x28, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x446f407, 0x0) 13:18:55 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000005fc0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000580)='./file0\x00', 0x0) 13:18:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000240)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @private}}}}) 13:18:55 executing program 1: getrusage(0x0, &(0x7f0000000000)) time(&(0x7f00000000c0)) 13:18:55 executing program 5: io_setup(0x7, &(0x7f0000001200)) io_setup(0x1, &(0x7f0000000040)) 13:18:55 executing program 3: getresgid(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000d80), 0xffffffffffffffff) 13:18:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) io_setup(0x4816, &(0x7f0000000c80)) 13:18:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x340, 0x340, 0xffffffff, 0x0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5da669124f52a21846705fd0d177f4dcdab969bfe777df3a3865fe56baf9"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 13:18:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x340, 0x340, 0xffffffff, 0x0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5da669124f52a21846705fd0d177f4dcdab969bfe777df3a3865fe56baf9"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 13:18:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e40)=@bpf_tracing={0x8, 0x1, &(0x7f0000000b00)=@raw=[@ldst], &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1d994}, 0x80) 13:18:55 executing program 1: socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) io_setup(0x4816, &(0x7f0000000c80)) 13:18:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0xffffffffffffff39}}, 0x0) 13:18:56 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x434100, 0x0) 13:18:56 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000080)) 13:18:56 executing program 3: request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 13:18:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:18:56 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f00000000c0)=@raw=[@map_val], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:18:56 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={0x0, 0x0, 0x30}, 0x10) 13:18:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 13:18:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x1) socket$inet6_udp(0xa, 0x2, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000a00)) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "029534d6e2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 13:18:56 executing program 2: connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 13:18:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x600002, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:18:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x0, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'lo\x00', 'veth1_to_team\x00'}, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'caif0\x00'}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}, {0x0, 0x600}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'erspan0\x00', 'dummy0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 13:18:56 executing program 1: openat$binderfs(0xffffffffffffff9c, 0x0, 0x1a6b4b4e2c0153bf, 0x0) 13:18:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1d0}}, 0x0) 13:18:56 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) 13:18:56 executing program 3: syz_mount_image$hfsplus(&(0x7f0000003300), &(0x7f0000003340)='./file0\x00', 0x0, 0x0, &(0x7f0000003480), 0x0, &(0x7f00000034c0)={[{@creator={'creator', 0x3d, "22558553"}}], [{@dont_appraise}]}) 13:18:56 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000bc0)={0xfffffea7}, 0x8) 13:18:56 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs2/binder1\x00', 0x0, 0x0) [ 141.772916] Cannot find set identified by id 0 to match 13:18:56 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 13:18:56 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)) 13:18:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 13:18:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 13:18:56 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 13:18:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 141.824677] hfsplus: unable to parse mount options [ 141.844096] loop_set_status: loop7 () has still dirty pages (nrpages=3) 13:18:56 executing program 3: syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) 13:18:56 executing program 4: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) 13:18:56 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ppoll(&(0x7f0000003340)=[{r0}], 0x1, &(0x7f0000003380)={0x0, 0x3938700}, 0x0, 0x0) [ 141.907514] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 141.923235] UDF-fs: Scanning with blocksize 512 failed 13:18:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x12) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010001fff0100"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB], 0x40}}, 0x8d0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'erspan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={0x0, 0x58}}, 0x4800) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') 13:18:56 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x10) 13:18:56 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001400), 0xffffffffffffffff) 13:18:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x340, 0x340, 0xffffffff, 0x0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'tunl0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@private, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5da669124f52a21846705fd0d177f4dcdab969bfe777df3a3865fe56baf9"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) [ 141.953690] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 141.995707] UDF-fs: Scanning with blocksize 1024 failed [ 142.013043] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 142.020823] UDF-fs: Scanning with blocksize 2048 failed [ 142.043293] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 142.054164] UDF-fs: Scanning with blocksize 4096 failed 13:18:57 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x81, 0x91, &(0x7f0000000280)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:18:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:18:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 13:18:57 executing program 5: write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000000), 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)) 13:18:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000ac0)=[{&(0x7f0000000900)="5b6c4de77c8efbc568f1ef52885a034941a5a5e71d87fe58705292af0953b22e138f999071bc0f0c0ffb1a30c01ea1e8bfc394e28b2eec774d276296c57b78a443f2713d32ba57894a277a47f7cc96221afe00b40c932a6831a6f204daea30e01248a042931a7367e2c72da61a0d7dd95a261235371c946ea8efa616611af9d8489b83f06c6db45bf09ff3aacee1a3c01f05439b5d99e2b3f51f5432e52ff2e870bc", 0xa2}, {&(0x7f00000009c0)="8b488c839359c15a7594b39a4e5cbff2fa34ee1f23fe94bf8e28643eab0fa0f911b7a26c4f335f7fd73c13c034ffcc336bdc82b74de2033981a322437d0ca958039e33797e80737f", 0x48, 0x8}, {&(0x7f0000000a40)="895ceb67bc9b46b6576db200da0b72abf39a25", 0x13, 0x4}], 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="696f636861727365743d6e6f6e652c6d61736b3d5e4d41595f455845432c636f6e746578743d756e636f6e66696e65645f752c7063723d303030303030303030303030ff0f0000000000002c666f776e65723d", @ANYRESDEC=0x0, @ANYBLOB=',euid<', @ANYRESDEC=0x0, @ANYBLOB=',uid=']) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, 0x2011, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_free_inode\x00', r0}, 0x10) 13:18:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 13:18:57 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 13:18:57 executing program 3: getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) [ 142.304588] FAT-fs (loop0): Unrecognized mount option "mask=^MAY_EXEC" or missing value 13:18:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x9, 0x0, 0x0, 0x0) 13:18:57 executing program 2: socket$unix(0x1, 0x4, 0x0) 13:18:57 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 13:18:57 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0xc0189436, 0x0) 13:18:57 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, &(0x7f0000000240), &(0x7f0000000280)={[0x1ff]}, 0x8) 13:18:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af3010004000000000000000000000009000000", 0x3c, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x541b) r5 = ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 13:18:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 13:18:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) prlimit64(0x0, 0x6, &(0x7f00000002c0)={0x7, 0x8}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}, {{&(0x7f0000000e00)=@abs={0x1}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f40)="7c48c6f20f1b8558e2d85460600717a8e73b31f7803bc8f83d75028ce19703bff353510be75c93c3e3aef397e7258ec7", 0x30}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x4, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r6, 0x80049363, &(0x7f0000000280)) 13:18:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x12) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) write(r1, &(0x7f0000000640)="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", 0x198) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010001fff0100"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000200180012800e0001007769726567756172640000000400028008000a0042d68f4dda76fcd2c3d1ba0943a7c04719eb1a44d3c0ae0ed0c27236a5f052b151834f8dce73c19e0b13f1eb2aeee9dc7b9b4ba664b9f8dd6ebb5a90c6a165ae77fc4637d4c22b40f253a7860bfb4ce68700fd64130770da39c6d1c62f22b5befffa9963dbe903f79d5a08700edc7b5e67fcf01e4f5443e3f84ea687090a0ca90e29b794297c49b334d7a8b44c23bab5f9c81e8145c4365095913e9b47e2b68e184843581f09d507459b7e59fe89df5b499ee33b4bdcc0be6517fa6906c01f995abc9f0396d09a10216b527a6b9276084ef0a02be9d0cbbeddfaf415f4167f51ab2ca5b61c9d8a15c8aa9c8a3ff07984e530c7cf1fd1ffcbb64e1a10771adf58c52389e96032db8ec148679482f32b48a4d7345aa81c25ca52c41757a70beee1ce", @ANYRES32=r5, @ANYBLOB], 0x40}}, 0x8d0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'erspan0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x80, 0x700, 0xb, 0x3, {{0x5, 0x4, 0x3, 0x4, 0x14, 0x65, 0x0, 0x60, 0x29, 0x0, @local, @loopback}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="58000000680001042bbd7000ffdbdf25000001003000000008", @ANYRES32=r5, @ANYBLOB="0600f9d4e74d9abd03bdcf90a76500000008002500a141bdfe99ea6d805a212947194e4c0744515a5ba94bf49ccdc71a47ecb418b4dbe26a156cdd78d8aea5f825dbc6f86ea2da754d6505b1262f80c2f4a20ea8e213de0435c52e42aafdc0645e7a53f96dcba4585c1af9a2c6e3e405a8b12dc9f55897cd0dfbb1c7e727b6be1e5bf8a656b1fb05aa12ec4ef94e39d36b28801ada5952a163e36e7bba46e5e18a217355614361671ae8f40eebc14e70c6f85f49", @ANYRES32=0x0, @ANYBLOB="060003000100000008000500", @ANYRES32=r6, @ANYBLOB="04000b001400060000000000000000000000000000000001"], 0x58}}, 0x4800) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') read$FUSE(r7, &(0x7f0000002400)={0x2020}, 0x2020) 13:18:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000300000000000000ffffff7f18591b00030000000000000000000000181300009efc50a792ffdc771e370c5493bea0aa30e49d6e9fb34ec64228902eb3e5d7a9e2787bb0324c48ae917ec117d6122c"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x84, &(0x7f0000000100)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:18:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080), 0xc) 13:18:57 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000340)) 13:18:57 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010001fff0100"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000200180012800e0001007769726567756172640000000400028008000a0042d68f4dda76"], 0x40}}, 0x8d0) [ 142.862335] EXT4-fs error (device loop0): ext4_ext_check_inode:510: inode #2: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 142.896460] EXT4-fs (loop0): get root inode failed [ 142.905432] EXT4-fs (loop0): mount failed [ 142.925445] audit: type=1804 audit(1658236737.907:2): pid=9888 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir3941555972/syzkaller.8etwGM/24/bus" dev="sda1" ino=13910 res=1 13:18:58 executing program 4: socketpair(0xa, 0x1, 0x100, &(0x7f0000000040)) 13:18:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, &(0x7f0000002400)={0x2020}, 0x2020) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, 0x2011, r3, 0x0) 13:18:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x40049409, 0x0) 13:18:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) prlimit64(0x0, 0x6, &(0x7f00000002c0)={0x7, 0x8}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}, {{&(0x7f0000000e00)=@abs={0x1}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f40)="7c48c6f20f1b8558e2d85460600717a8e73b31f7803bc8f83d75028ce19703bff353510be75c93c3e3aef397e7258ec7", 0x30}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x4, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r6, 0x80049363, &(0x7f0000000280)) [ 144.046364] audit: type=1800 audit(1658236738.607:3): pid=9895 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13949 res=0 [ 144.111885] audit: type=1804 audit(1658236738.607:4): pid=9895 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir2729109952/syzkaller.sGwkWT/18/file0" dev="sda1" ino=13949 res=1 [ 144.656814] audit: type=1804 audit(1658236738.607:5): pid=9895 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir2729109952/syzkaller.sGwkWT/18/file0" dev="sda1" ino=13949 res=1 [ 144.682106] audit: type=1800 audit(1658236739.167:6): pid=9921 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13940 res=0 [ 144.706930] audit: type=1804 audit(1658236739.177:7): pid=9921 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir2729109952/syzkaller.sGwkWT/19/file0" dev="sda1" ino=13940 res=1 [ 144.735109] audit: type=1804 audit(1658236739.187:8): pid=9921 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir2729109952/syzkaller.sGwkWT/19/file0" dev="sda1" ino=13940 res=1 13:19:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ppoll(&(0x7f0000003340)=[{r0}, {}], 0x2, &(0x7f0000003380)={0x0, 0x3938700}, 0x0, 0x0) 13:19:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:19:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) listen(r0, 0x0) 13:19:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x2711, @host}, 0x10) 13:19:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) prlimit64(0x0, 0x6, &(0x7f00000002c0)={0x7, 0x8}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}, {{&(0x7f0000000e00)=@abs={0x1}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f40)="7c48c6f20f1b8558e2d85460600717a8e73b31f7803bc8f83d75028ce19703bff353510be75c93c3e3aef397e7258ec7", 0x30}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x4, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r6, 0x80049363, &(0x7f0000000280)) 13:19:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x3, 0x0, 0x0, 0xffffffff}]}) 13:19:00 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x12) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) write(0xffffffffffffffff, &(0x7f0000000640)="fc0000001a000708ab092500090007000aab0700a90000000000000000000100ff110b000005d0000000001500039815fa2c1e080056aaa79bb94b46fe000000bc00030005000000140000270400117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe170e5bba4a46d284a7106c913ae4f5566f91cf19bd0734babc7c3f2eeb57d43dd16b171783df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a87e3440ad75f8302197bbe29836ac1ffd7341cf9595cbf59290b6cc28ef88c7c7ba0272abd5c76a68be059838bc5fbd2aae72e77fe98442e9f672804eb6be15e9c938e5b48f4458a7891915a4ba203d1175faf87dfe60eeddb1f8b1a1afb11be63965b6d2e6c519a9648e1460a31d23be3969e65671538cb0e358525112252e9d41638d9ec2551f241ff1b290d25f40d3592495ad0f569fb2a5533a61b5f9e6ce5e182ffe354f29a2a9df079f76ac5e19bbe53babf632afdd2", 0x198) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010001fff0100"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x8d0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'erspan0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x80, 0x700, 0x0, 0x3, {{0x5, 0x4, 0x3, 0x4, 0x14, 0x65, 0x0, 0x0, 0x29, 0x0, @local, @loopback}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="58000000680001042bbd7000ffdbdf25000001003000000008", @ANYRES32=r3, @ANYBLOB="0600f9d4e74d9abd03bdcf90a76500000008002500a141bdfe99ea6d805a212947194e4c0744515a5ba94bf49ccdc71a47ecb418b4dbe26a156cdd78d8aea5f825dbc6f86ea2da754d6505b1262f80c2f4a20ea8e213de0435c52e42aafdc0645e7a53f96dcba4585c1af9a2c6e3e405a8b12dc9f55897cd0dfbb1c7e727b6be1e5bf8a656b1fb05aa12ec4ef94e39d36b28801ada5952a163e36e7bba46e5e18a217355614361671ae8f40eebc14e70c6f85f49", @ANYRES32=0x0, @ANYBLOB="060003000100", @ANYRES32=r4, @ANYBLOB="04000b001400060000000000000000000000000000000001"], 0x58}}, 0x4800) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) 13:19:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) prlimit64(0x0, 0x6, &(0x7f00000002c0)={0x7, 0x8}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) openat$cgroup_ro(r5, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) 13:19:00 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) 13:19:01 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x4020940d, 0x0) 13:19:01 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000001080)) 13:19:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) prlimit64(0x0, 0x6, &(0x7f00000002c0)={0x7, 0x8}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}, {{&(0x7f0000000e00)=@abs={0x1}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f40)="7c48c6f20f1b8558e2d85460600717a8e73b31f7803bc8f83d75028ce19703bff353510be75c93c3e3aef397e7258ec7", 0x30}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x4, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r6, 0x80049363, &(0x7f0000000280)) [ 146.755136] audit: type=1800 audit(1658236740.777:9): pid=9952 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13962 res=0 [ 146.779719] audit: type=1804 audit(1658236740.877:10): pid=9952 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir2729109952/syzkaller.sGwkWT/20/file0" dev="sda1" ino=13962 res=1 [ 146.835815] audit: type=1800 audit(1658236740.997:11): pid=9953 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13963 res=0 13:19:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}, {0xfffffffffffffffc}], 0x2) 13:19:02 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff}) ppoll(&(0x7f00000001c0)=[{}, {r0}], 0x2, &(0x7f0000000240), &(0x7f0000000280)={[0x1ff]}, 0x8) 13:19:02 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/llc/core\x00') 13:19:02 executing program 4: io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 13:19:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) readv(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x80000, 0x4103fe) sendfile(r2, r3, 0x0, 0xffffffff054) openat$cgroup_ro(r4, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) 13:19:02 executing program 5: socketpair(0x18, 0x0, 0x2d, &(0x7f0000000040)) 13:19:02 executing program 0: socketpair(0x5f30be278121ecb3, 0x0, 0x0, &(0x7f00000000c0)) 13:19:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 13:19:02 executing program 5: socketpair(0x11, 0x2, 0x1000, &(0x7f0000000040)) 13:19:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:19:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)}, {&(0x7f0000010400), 0x0, 0x1000}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x541b) getpid() 13:19:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:19:02 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) sendfile(r1, r2, 0x0, 0xffffffff054) 13:19:02 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) 13:19:02 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)="9c") 13:19:02 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 147.762662] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 13:19:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/85, 0x55}], 0x7) 13:19:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf={0x28, &(0x7f0000000140)="8b1512295f766278d8562552858e820ab8b3dd6511c39423768280127124b4c6894df1a906463e91"}) 13:19:03 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x282, 0x0) dup3(r1, r0, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x900000000000000}]) 13:19:03 executing program 2: userfaultfd(0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0) 13:19:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010001fff0100"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x40}}, 0x8d0) 13:19:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{}, {0x9e}]}) 13:19:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 13:19:04 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 13:19:04 executing program 4: ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000080)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x105000, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x11f08) 13:19:04 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x682800, 0x0) 13:19:04 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x282, 0x0) dup3(r1, r0, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x900000000000000}]) 13:19:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x14}}, 0x0) 13:19:04 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '!$\xe6u*/%/\'*'}, 0x22, 0xfffffffffffffff9) 13:19:04 executing program 5: add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000980)='v', 0x1, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) 13:19:04 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, 0x0, 0x0) 13:19:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xfffffe70, &(0x7f0000000340)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) [ 149.269160] kauditd_printk_skb: 12 callbacks suppressed [ 149.269167] audit: type=1800 audit(1658236744.257:24): pid=10060 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14017 res=0 13:19:04 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x282, 0x0) dup3(r1, r0, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x900000000000000}]) 13:19:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2201, &(0x7f0000001140)) [ 149.368214] audit: type=1804 audit(1658236744.287:25): pid=10060 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir764602282/syzkaller.qwR3J7/36/file0" dev="sda1" ino=14017 res=1 [ 149.404316] audit: type=1800 audit(1658236744.287:26): pid=10060 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14017 res=0 13:19:04 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80540) 13:19:04 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1b05f42e, 0x9}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) perf_event_open(0x0, r3, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000140)=0x6, 0x4) io_submit(0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0]) sendto$inet(r4, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:19:04 executing program 4: r0 = epoll_create(0x9) r1 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 13:19:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 13:19:04 executing program 3: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 13:19:04 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x282, 0x0) dup3(r1, r0, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x900000000000000}]) 13:19:04 executing program 4: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x799d2721bbccae1e) 13:19:04 executing program 5: r0 = socket(0x2, 0xa, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 13:19:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000580)=[{}]}) [ 149.624902] hrtimer: interrupt took 40998 ns 13:19:04 executing program 1: getrusage(0x0, &(0x7f0000000900)) 13:19:04 executing program 4: getresgid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)) 13:19:04 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000029c0)='ceph\x00', 0x0, 0xfffffffffffffffb) 13:19:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0xc0481273, 0x0) 13:19:04 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1b05f42e, 0x9}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) perf_event_open(0x0, r3, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000140)=0x6, 0x4) io_submit(0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0]) sendto$inet(r4, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:19:04 executing program 4: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000080)) 13:19:04 executing program 0: syz_mount_image$msdos(&(0x7f0000004900), &(0x7f0000004940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005ec0)={[], [{@smackfsdef}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}]}) 13:19:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) 13:19:04 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000005e00)=[{&(0x7f0000004bc0)="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", 0xff8, 0x8}], 0x0, 0x0) 13:19:04 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 13:19:04 executing program 3: request_key(&(0x7f0000002dc0)='pkcs7_test\x00', &(0x7f0000002e00)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 13:19:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0x2, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 13:19:04 executing program 4: r0 = socket(0x2, 0xa, 0x0) recvmmsg$unix(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002100, &(0x7f0000000780)) 13:19:04 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x453, 0x596, 0x0, 0x0, ' '}, 0x14}}, 0x0) [ 149.886310] audit: type=1107 audit(1658236744.867:27): pid=10130 uid=0 auid=4294967295 ses=4294967295 msg='bg(ETs0 Mcua QU@FJ_P s>yqv{{cYpx'iqj`<ѤQ [ 149.886310] i4Ao{mc㑠[9C?I+}/fX+,!V~i "ث>=i;b!C F3a:q֣ӳ^^T}׾@zkδFkw2%:mx`*UTXι}!~-}(Ȗ|ʼnƘCB/8cizp$=+.(n}lAEƉ lwʅcY`#cU@j BUJ|R4z'i/B!eWL' 13:19:04 executing program 3: r0 = socket(0x2, 0xa, 0x0) recvmmsg$unix(r0, &(0x7f0000000680)=[{{&(0x7f0000000300), 0x6e, 0x0}}], 0x1, 0x40002100, &(0x7f0000000780)) 13:19:04 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) [ 150.022561] audit: type=1107 audit(1658236744.997:28): pid=10149 uid=0 auid=4294967295 ses=4294967295 msg=' ' 13:19:05 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1b05f42e, 0x9}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) perf_event_open(0x0, r3, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000140)=0x6, 0x4) io_submit(0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0]) sendto$inet(r4, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:19:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0xfe17}}, 0x0) 13:19:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2288, &(0x7f0000001140)) 13:19:05 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000005e00)=[{&(0x7f0000005c00)="da", 0x1, 0x80000000}], 0x0, 0x0) 13:19:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000a80)={[{@rodir}]}) 13:19:05 executing program 5: pselect6(0x40, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x1}, 0x0, 0x0, 0x0) 13:19:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/177, 0xb1}, {0x0}], 0x2) 13:19:05 executing program 0: syz_mount_image$msdos(&(0x7f0000004900), &(0x7f0000004940)='./file0\x00', 0x0, 0x0, &(0x7f0000005e00), 0x0, &(0x7f0000005ec0)={[{@nodots}]}) 13:19:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x5385, &(0x7f0000001140)) 13:19:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x100, &(0x7f0000000a80)={[{@rodir}]}) [ 150.211837] FAT-fs (loop3): bogus number of reserved sectors [ 150.232966] FAT-fs (loop3): Can't find a valid FAT filesystem 13:19:05 executing program 3: r0 = add_key$user(&(0x7f0000002840), &(0x7f0000002880)={'syz', 0x3}, &(0x7f00000028c0)='9', 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000029c0)='ceph\x00', &(0x7f0000002a00)={'syz', 0x3}, 0xfffffffffffffffb) 13:19:05 executing program 1: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 13:19:05 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1b05f42e, 0x9}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) perf_event_open(0x0, r3, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000140)=0x6, 0x4) io_submit(0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0]) sendto$inet(r4, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:19:05 executing program 3: epoll_create1(0x96af159a7768adba) 13:19:05 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) 13:19:05 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001240)={&(0x7f0000000200)={0x3c, 0x453, 0x0, 0x0, 0x0, "d4627f846728d045b6eae5549b9a1c7330130cffaecaecd2fa4df66375619f09a5515540fb464ab95f50", ["", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x400c046}, 0x4000880) [ 150.391400] FAT-fs (loop4): bogus number of reserved sectors [ 150.397764] FAT-fs (loop0): bogus number of reserved sectors [ 150.413524] FAT-fs (loop4): Can't find a valid FAT filesystem [ 150.424162] FAT-fs (loop0): Can't find a valid FAT filesystem 13:19:05 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 13:19:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001300)="a2", 0x1}, {&(0x7f0000001580)="c4", 0x1}, {0x0}, {&(0x7f0000002600)='q', 0x1}], 0x4, &(0x7f0000002740)=[{0x18, 0x0, 0x0, "9d"}, {0x10}], 0x28}, 0x0) [ 150.467587] audit: type=1107 audit(1658236745.447:29): pid=10215 uid=0 auid=4294967295 ses=4294967295 msg='bg(ETs0 Mcua QU@FJ_P' 13:19:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2272, &(0x7f0000001140)) 13:19:06 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001240)={&(0x7f0000000200)={0x14, 0x453, 0x0, 0x0, 0x0, "d4", [""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c046}, 0x0) 13:19:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="e0"], 0x2e0}}, 0x0) 13:19:06 executing program 3: unlink(&(0x7f0000000080)='./file0/file0\x00') 13:19:06 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000980)='v', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) 13:19:06 executing program 2: r0 = epoll_create(0x10000) openat$cgroup_ro(r0, &(0x7f0000003b40)='cpuset.effective_mems\x00', 0x0, 0x0) 13:19:06 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000300), 0xffffffffffffffff) 13:19:06 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f00000009c0)=[{&(0x7f0000010000)="90e42e85000000000500010000ffffffffffffffff0000000800000000000802f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}, {0x0, 0x0, 0x10220}, {0x0}, {0x0}, {0x0, 0x0, 0x101ea0}, {0x0}, {&(0x7f0000011800), 0x0, 0x500000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000013100)}, {&(0x7f0000013300), 0x0, 0x50afe0}, {&(0x7f0000013900)}, {&(0x7f0000000700), 0x0, 0x50e000}, {0x0, 0x0, 0x50e6e0}, {0x0}], 0x0, &(0x7f00000005c0)={[{@nospace_cache}]}) 13:19:06 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x1ff) 13:19:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x4, &(0x7f0000000580)=[{}, {0x9e}, {0x0, 0x0, 0x0, 0x7fffffff}, {}]}) 13:19:06 executing program 1: syz_mount_image$msdos(&(0x7f0000004900), &(0x7f0000004940)='./file0\x00', 0x0, 0x2, &(0x7f0000005e00)=[{0x0, 0x0, 0x1}, {0x0}], 0x0, &(0x7f0000005ec0)={[], [{@subj_type={'subj_type', 0x3d, 'ns/user\x00'}}]}) [ 151.174658] audit: type=1107 audit(1658236746.157:30): pid=10235 uid=0 auid=4294967295 ses=4294967295 msg='' 13:19:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001300)="a2", 0x1}, {&(0x7f0000001600)="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", 0x1000}], 0x2, &(0x7f0000002740)=[{0x28, 0x0, 0x0, "9d3926120e99a5b9ed4b034681d7896cfa"}], 0x28}, 0x0) 13:19:06 executing program 3: r0 = epoll_create(0x1c36) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000240)) 13:19:06 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) 13:19:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 13:19:06 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001280)={&(0x7f00000001c0), 0xc, &(0x7f0000001240)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 13:19:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 151.252673] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 0 /dev/loop0 [ 151.269037] FAT-fs (loop1): Unrecognized mount option "subj_type=ns/user" or missing value 13:19:06 executing program 1: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000064e80)={0x0, [], 0x8, "388ba501dc8d52"}) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="b8e6bc4200000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {0x0}, {0x0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)={[{@nospace_cache}]}) 13:19:06 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, 0x0, 0x0, 0x0) 13:19:06 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f00000009c0)=[{&(0x7f0000010000)="90e42e85000000000500010000ffffffffffffffff0000000800000000000802f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}, {0x0, 0x0, 0x10220}, {0x0}, {0x0}, {0x0, 0x0, 0x101ea0}, {0x0}, {&(0x7f0000011800), 0x0, 0x500000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000013100)}, {&(0x7f0000013300), 0x0, 0x50afe0}, {&(0x7f0000013900)}, {&(0x7f0000000700), 0x0, 0x50e000}, {0x0, 0x0, 0x50e6e0}, {0x0}], 0x0, &(0x7f00000005c0)={[{@nospace_cache}]}) 13:19:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 13:19:06 executing program 4: add_key$user(&(0x7f0000002840), &(0x7f0000002880)={'syz', 0x3}, &(0x7f00000028c0)='9', 0x1, 0xfffffffffffffffb) 13:19:06 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x4}, &(0x7f0000000240), 0x0) 13:19:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 13:19:06 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000004940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:19:06 executing program 5: add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000980)='v', 0x1, 0xffffffffffffffff) [ 151.398735] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop1 [ 151.436658] BTRFS info (device loop1): disabling disk space caching 13:19:06 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240), 0x0) 13:19:06 executing program 2: migrate_pages(0x0, 0x4, 0x0, &(0x7f0000000040)=0x6) 13:19:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x1, 0x0, 0x0, "95"}) [ 151.453932] BTRFS info (device loop1): has skinny extents [ 151.624107] BTRFS error (device loop1): bad tree block start 0 5296128 13:19:06 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0xffff, 0x1c0, 0x0, 0x0, 0xffffffffffffffff}) 13:19:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[{0x10}], 0x10}, 0x0) [ 151.677531] BTRFS error (device loop1): open_ctree failed [ 151.705917] BTRFS info (device loop1): disabling disk space caching [ 151.712414] BTRFS info (device loop1): has skinny extents [ 151.800135] BTRFS error (device loop1): bad tree block start 0 5296128 [ 151.852626] ------------[ cut here ]------------ [ 151.857501] WARNING: CPU: 0 PID: 10294 at fs/btrfs/volumes.c:936 __btrfs_close_devices+0x888/0xb20 [ 151.866588] Kernel panic - not syncing: panic_on_warn set ... [ 151.866588] [ 151.873940] CPU: 0 PID: 10294 Comm: syz-executor.0 Not tainted 4.14.288-syzkaller #0 [ 151.881807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 151.891147] Call Trace: [ 151.893720] dump_stack+0x1b2/0x281 [ 151.897326] panic+0x1f9/0x42d [ 151.900502] ? add_taint.cold+0x16/0x16 [ 151.904470] ? __btrfs_close_devices+0x888/0xb20 [ 151.909204] ? __warn.cold+0x5/0x44 [ 151.912816] ? __btrfs_close_devices+0x888/0xb20 [ 151.917547] __warn.cold+0x20/0x44 [ 151.921066] ? ist_end_non_atomic+0x10/0x10 [ 151.925365] ? __btrfs_close_devices+0x888/0xb20 [ 151.930099] report_bug+0x208/0x250 [ 151.933762] do_error_trap+0x195/0x2d0 [ 151.937639] ? math_error+0x2d0/0x2d0 [ 151.941425] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 151.946432] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 151.951522] ? debug_object_active_state+0x236/0x330 [ 151.956609] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 151.961439] invalid_op+0x1b/0x40 [ 151.964879] RIP: 0010:__btrfs_close_devices+0x888/0xb20 [ 151.970217] RSP: 0018:ffff888057887618 EFLAGS: 00010246 [ 151.975568] RAX: 0000000000040000 RBX: dffffc0000000000 RCX: ffffc90005bfc000 [ 151.982822] RDX: 0000000000040000 RSI: ffffffff82a73c98 RDI: ffff8880ab0feca0 [ 151.990077] RBP: ffff8880ab6f04c0 R08: 0000000000000286 R09: 0000000000000000 [ 151.997325] R10: 0000000000000000 R11: 0000000000000000 R12: dead000000000200 [ 152.004572] R13: dead000000000100 R14: ffff8880a8098140 R15: ffff8880ab6f0560 [ 152.011831] ? __btrfs_close_devices+0x888/0xb20 [ 152.016615] ? __btrfs_close_devices+0x888/0xb20 [ 152.021354] ? btrfs_alloc_device+0x580/0x580 [ 152.025825] btrfs_close_devices+0x24/0x140 [ 152.030123] open_ctree+0x241/0x7400 [ 152.033822] ? close_ctree+0x840/0x840 [ 152.037687] ? dlm_unlock_lock_handler+0x8d0/0x8d0 [ 152.042602] btrfs_mount+0x1915/0x1fe0 [ 152.046471] ? btrfs_get_subvol_name_from_objectid+0x8c0/0x8c0 [ 152.052424] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 152.057865] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 152.062871] ? __lockdep_init_map+0x100/0x560 [ 152.067351] ? __lockdep_init_map+0x100/0x560 [ 152.071837] mount_fs+0x92/0x2a0 [ 152.075191] vfs_kern_mount.part.0+0x5b/0x470 [ 152.079672] vfs_kern_mount+0x3c/0x60 [ 152.083464] btrfs_mount+0x42a/0x1fe0 [ 152.087251] ? lock_downgrade+0x740/0x740 [ 152.091384] ? _find_next_bit+0xdb/0x100 [ 152.095439] ? btrfs_get_subvol_name_from_objectid+0x8c0/0x8c0 [ 152.101398] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 152.106836] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 152.111839] ? __lockdep_init_map+0x100/0x560 [ 152.116314] ? __lockdep_init_map+0x100/0x560 [ 152.120789] mount_fs+0x92/0x2a0 [ 152.124141] vfs_kern_mount.part.0+0x5b/0x470 [ 152.128616] do_mount+0xe65/0x2a30 [ 152.132140] ? __do_page_fault+0x159/0xad0 [ 152.136363] ? retint_kernel+0x2d/0x2d [ 152.140231] ? copy_mount_string+0x40/0x40 [ 152.144450] ? memset+0x20/0x40 [ 152.147708] ? copy_mount_options+0x1fa/0x2f0 [ 152.152178] ? copy_mnt_ns+0xa30/0xa30 [ 152.156040] SyS_mount+0xa8/0x120 [ 152.159479] ? copy_mnt_ns+0xa30/0xa30 [ 152.163377] do_syscall_64+0x1d5/0x640 [ 152.167258] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 152.172518] RIP: 0033:0x7fbc823606ca [ 152.176233] RSP: 002b:00007fbc80cd3f88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 152.184008] RAX: ffffffffffffffda RBX: 00000000200009c0 RCX: 00007fbc823606ca [ 152.191269] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007fbc80cd3fe0 [ 152.198515] RBP: 00007fbc80cd4020 R08: 00007fbc80cd4020 R09: 0000000020000000 [ 152.205764] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 152.213013] R13: 0000000020000100 R14: 00007fbc80cd3fe0 R15: 00000000200005c0 [ 152.220622] Kernel Offset: disabled [ 152.224368] Rebooting in 86400 seconds..