Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2022/08/30 18:20:08 fuzzer started 2022/08/30 18:20:08 dialing manager at 10.128.0.163:34761 2022/08/30 18:20:08 syscalls: 3525 2022/08/30 18:20:08 code coverage: enabled 2022/08/30 18:20:08 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/08/30 18:20:08 extra coverage: extra coverage is not supported by the kernel 2022/08/30 18:20:08 delay kcov mmap: mmap returned an invalid pointer 2022/08/30 18:20:08 setuid sandbox: enabled 2022/08/30 18:20:08 namespace sandbox: enabled 2022/08/30 18:20:08 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/30 18:20:08 fault injection: enabled 2022/08/30 18:20:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/30 18:20:08 net packet injection: enabled 2022/08/30 18:20:08 net device setup: enabled 2022/08/30 18:20:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/30 18:20:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/30 18:20:08 USB emulation: /dev/raw-gadget does not exist 2022/08/30 18:20:08 hci packet injection: enabled 2022/08/30 18:20:08 wifi device emulation: kernel 4.17 required (have 4.14.291-syzkaller) 2022/08/30 18:20:08 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/08/30 18:20:08 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/30 18:20:08 fetching corpus: 50, signal 46370/50142 (executing program) 2022/08/30 18:20:08 fetching corpus: 100, signal 66431/71958 (executing program) 2022/08/30 18:20:08 fetching corpus: 150, signal 79253/86491 (executing program) 2022/08/30 18:20:08 fetching corpus: 200, signal 96182/105029 (executing program) 2022/08/30 18:20:09 fetching corpus: 250, signal 113078/123430 (executing program) 2022/08/30 18:20:09 fetching corpus: 300, signal 128532/140365 (executing program) 2022/08/30 18:20:09 fetching corpus: 350, signal 139584/152894 (executing program) 2022/08/30 18:20:09 fetching corpus: 400, signal 149518/164243 (executing program) 2022/08/30 18:20:09 fetching corpus: 450, signal 158063/174196 (executing program) 2022/08/30 18:20:09 fetching corpus: 500, signal 164909/182469 (executing program) 2022/08/30 18:20:09 fetching corpus: 550, signal 173364/192297 (executing program) 2022/08/30 18:20:09 fetching corpus: 600, signal 180175/200473 (executing program) 2022/08/30 18:20:10 fetching corpus: 650, signal 188654/210214 (executing program) 2022/08/30 18:20:10 fetching corpus: 700, signal 194362/217261 (executing program) 2022/08/30 18:20:10 fetching corpus: 750, signal 200440/224644 (executing program) 2022/08/30 18:20:10 fetching corpus: 800, signal 204915/230465 (executing program) 2022/08/30 18:20:10 fetching corpus: 850, signal 210040/236822 (executing program) 2022/08/30 18:20:10 fetching corpus: 900, signal 214847/242914 (executing program) 2022/08/30 18:20:10 fetching corpus: 950, signal 219916/249228 (executing program) 2022/08/30 18:20:10 fetching corpus: 1000, signal 224578/255115 (executing program) 2022/08/30 18:20:11 fetching corpus: 1050, signal 228866/260587 (executing program) 2022/08/30 18:20:11 fetching corpus: 1100, signal 233356/266287 (executing program) 2022/08/30 18:20:11 fetching corpus: 1150, signal 236119/270319 (executing program) 2022/08/30 18:20:11 fetching corpus: 1200, signal 240465/275843 (executing program) 2022/08/30 18:20:11 fetching corpus: 1250, signal 245360/281764 (executing program) 2022/08/30 18:20:11 fetching corpus: 1300, signal 248253/285866 (executing program) 2022/08/30 18:20:11 fetching corpus: 1350, signal 251753/290507 (executing program) 2022/08/30 18:20:11 fetching corpus: 1400, signal 254268/294209 (executing program) 2022/08/30 18:20:11 fetching corpus: 1450, signal 258252/299304 (executing program) 2022/08/30 18:20:12 fetching corpus: 1500, signal 263103/305153 (executing program) 2022/08/30 18:20:12 fetching corpus: 1550, signal 266449/309590 (executing program) 2022/08/30 18:20:12 fetching corpus: 1600, signal 270322/314545 (executing program) 2022/08/30 18:20:12 fetching corpus: 1650, signal 273730/318995 (executing program) 2022/08/30 18:20:12 fetching corpus: 1700, signal 276729/323016 (executing program) 2022/08/30 18:20:12 fetching corpus: 1750, signal 279490/326848 (executing program) 2022/08/30 18:20:12 fetching corpus: 1800, signal 283234/331609 (executing program) 2022/08/30 18:20:12 fetching corpus: 1850, signal 286325/335711 (executing program) 2022/08/30 18:20:13 fetching corpus: 1900, signal 289524/339880 (executing program) 2022/08/30 18:20:13 fetching corpus: 1950, signal 291939/343351 (executing program) 2022/08/30 18:20:13 fetching corpus: 2000, signal 295057/347413 (executing program) 2022/08/30 18:20:13 fetching corpus: 2050, signal 297168/350586 (executing program) 2022/08/30 18:20:13 fetching corpus: 2100, signal 300262/354604 (executing program) 2022/08/30 18:20:13 fetching corpus: 2150, signal 302176/357603 (executing program) 2022/08/30 18:20:13 fetching corpus: 2200, signal 305491/361825 (executing program) 2022/08/30 18:20:13 fetching corpus: 2250, signal 307321/364667 (executing program) 2022/08/30 18:20:13 fetching corpus: 2300, signal 309478/367829 (executing program) 2022/08/30 18:20:14 fetching corpus: 2350, signal 312310/371561 (executing program) 2022/08/30 18:20:14 fetching corpus: 2400, signal 314721/374945 (executing program) 2022/08/30 18:20:14 fetching corpus: 2450, signal 317189/378297 (executing program) 2022/08/30 18:20:14 fetching corpus: 2500, signal 320013/381966 (executing program) 2022/08/30 18:20:14 fetching corpus: 2550, signal 322114/385014 (executing program) 2022/08/30 18:20:14 fetching corpus: 2600, signal 324640/388466 (executing program) 2022/08/30 18:20:14 fetching corpus: 2650, signal 326349/391138 (executing program) 2022/08/30 18:20:15 fetching corpus: 2700, signal 328837/394481 (executing program) 2022/08/30 18:20:15 fetching corpus: 2750, signal 330250/396914 (executing program) 2022/08/30 18:20:15 fetching corpus: 2800, signal 332428/400012 (executing program) 2022/08/30 18:20:15 fetching corpus: 2850, signal 334500/402965 (executing program) 2022/08/30 18:20:15 fetching corpus: 2900, signal 336534/405889 (executing program) 2022/08/30 18:20:15 fetching corpus: 2950, signal 337835/408201 (executing program) 2022/08/30 18:20:15 fetching corpus: 3000, signal 339713/410941 (executing program) 2022/08/30 18:20:15 fetching corpus: 3050, signal 341544/413703 (executing program) 2022/08/30 18:20:16 fetching corpus: 3100, signal 343704/416701 (executing program) 2022/08/30 18:20:16 fetching corpus: 3150, signal 346090/419879 (executing program) 2022/08/30 18:20:16 fetching corpus: 3200, signal 347970/422605 (executing program) 2022/08/30 18:20:16 fetching corpus: 3250, signal 350344/425761 (executing program) 2022/08/30 18:20:16 fetching corpus: 3300, signal 352164/428405 (executing program) 2022/08/30 18:20:16 fetching corpus: 3350, signal 353579/430803 (executing program) 2022/08/30 18:20:16 fetching corpus: 3400, signal 355279/433390 (executing program) 2022/08/30 18:20:16 fetching corpus: 3450, signal 357348/436268 (executing program) 2022/08/30 18:20:16 fetching corpus: 3500, signal 358817/438576 (executing program) 2022/08/30 18:20:17 fetching corpus: 3550, signal 360581/441162 (executing program) 2022/08/30 18:20:17 fetching corpus: 3600, signal 362127/443529 (executing program) 2022/08/30 18:20:17 fetching corpus: 3650, signal 363893/446158 (executing program) 2022/08/30 18:20:17 fetching corpus: 3700, signal 365822/448842 (executing program) 2022/08/30 18:20:17 fetching corpus: 3750, signal 368148/451837 (executing program) 2022/08/30 18:20:17 fetching corpus: 3800, signal 369445/453992 (executing program) 2022/08/30 18:20:17 fetching corpus: 3850, signal 371176/456472 (executing program) 2022/08/30 18:20:17 fetching corpus: 3900, signal 372959/459007 (executing program) 2022/08/30 18:20:17 fetching corpus: 3950, signal 374585/461344 (executing program) 2022/08/30 18:20:18 fetching corpus: 4000, signal 376495/463923 (executing program) 2022/08/30 18:20:18 fetching corpus: 4050, signal 378105/466282 (executing program) 2022/08/30 18:20:18 fetching corpus: 4100, signal 380167/469050 (executing program) 2022/08/30 18:20:18 fetching corpus: 4150, signal 382945/472371 (executing program) 2022/08/30 18:20:18 fetching corpus: 4200, signal 384057/474319 (executing program) 2022/08/30 18:20:18 fetching corpus: 4250, signal 385415/476457 (executing program) 2022/08/30 18:20:18 fetching corpus: 4300, signal 387199/478929 (executing program) 2022/08/30 18:20:18 fetching corpus: 4350, signal 388936/481342 (executing program) 2022/08/30 18:20:18 fetching corpus: 4400, signal 390237/483456 (executing program) 2022/08/30 18:20:19 fetching corpus: 4450, signal 392159/486024 (executing program) 2022/08/30 18:20:19 fetching corpus: 4500, signal 393757/488378 (executing program) 2022/08/30 18:20:19 fetching corpus: 4550, signal 395192/490506 (executing program) 2022/08/30 18:20:19 fetching corpus: 4600, signal 396557/492624 (executing program) 2022/08/30 18:20:19 fetching corpus: 4650, signal 397759/494614 (executing program) 2022/08/30 18:20:19 fetching corpus: 4700, signal 399579/497045 (executing program) 2022/08/30 18:20:19 fetching corpus: 4750, signal 400711/498954 (executing program) 2022/08/30 18:20:19 fetching corpus: 4800, signal 401812/500794 (executing program) 2022/08/30 18:20:19 fetching corpus: 4850, signal 402644/502425 (executing program) 2022/08/30 18:20:19 fetching corpus: 4900, signal 404136/504601 (executing program) 2022/08/30 18:20:20 fetching corpus: 4950, signal 405730/506846 (executing program) 2022/08/30 18:20:20 fetching corpus: 5000, signal 406771/508617 (executing program) 2022/08/30 18:20:20 fetching corpus: 5050, signal 408214/510711 (executing program) 2022/08/30 18:20:20 fetching corpus: 5100, signal 409863/512954 (executing program) 2022/08/30 18:20:20 fetching corpus: 5150, signal 411694/515314 (executing program) 2022/08/30 18:20:20 fetching corpus: 5200, signal 412811/517153 (executing program) 2022/08/30 18:20:20 fetching corpus: 5250, signal 413666/518788 (executing program) 2022/08/30 18:20:20 fetching corpus: 5300, signal 415089/520788 (executing program) 2022/08/30 18:20:21 fetching corpus: 5350, signal 416475/522789 (executing program) 2022/08/30 18:20:21 fetching corpus: 5400, signal 417656/524655 (executing program) 2022/08/30 18:20:21 fetching corpus: 5450, signal 418481/526214 (executing program) 2022/08/30 18:20:21 fetching corpus: 5500, signal 419527/527950 (executing program) 2022/08/30 18:20:21 fetching corpus: 5550, signal 421003/530016 (executing program) 2022/08/30 18:20:21 fetching corpus: 5600, signal 422063/531740 (executing program) 2022/08/30 18:20:21 fetching corpus: 5650, signal 423081/533379 (executing program) 2022/08/30 18:20:21 fetching corpus: 5700, signal 424365/535284 (executing program) 2022/08/30 18:20:21 fetching corpus: 5750, signal 425771/537263 (executing program) 2022/08/30 18:20:22 fetching corpus: 5800, signal 427178/539212 (executing program) 2022/08/30 18:20:22 fetching corpus: 5850, signal 428408/541081 (executing program) 2022/08/30 18:20:22 fetching corpus: 5900, signal 429598/542932 (executing program) 2022/08/30 18:20:22 fetching corpus: 5950, signal 430689/544640 (executing program) 2022/08/30 18:20:22 fetching corpus: 6000, signal 432677/546997 (executing program) 2022/08/30 18:20:22 fetching corpus: 6050, signal 433626/548580 (executing program) 2022/08/30 18:20:22 fetching corpus: 6100, signal 434474/550097 (executing program) 2022/08/30 18:20:23 fetching corpus: 6150, signal 435573/551818 (executing program) 2022/08/30 18:20:23 fetching corpus: 6200, signal 436904/553666 (executing program) 2022/08/30 18:20:23 fetching corpus: 6250, signal 438209/555525 (executing program) 2022/08/30 18:20:23 fetching corpus: 6300, signal 439129/557123 (executing program) 2022/08/30 18:20:23 fetching corpus: 6350, signal 440648/559092 (executing program) 2022/08/30 18:20:23 fetching corpus: 6400, signal 441686/560775 (executing program) 2022/08/30 18:20:23 fetching corpus: 6450, signal 442609/562338 (executing program) 2022/08/30 18:20:23 fetching corpus: 6500, signal 443592/563957 (executing program) 2022/08/30 18:20:24 fetching corpus: 6550, signal 444521/565495 (executing program) 2022/08/30 18:20:24 fetching corpus: 6600, signal 445563/567106 (executing program) 2022/08/30 18:20:24 fetching corpus: 6650, signal 446974/568988 (executing program) 2022/08/30 18:20:24 fetching corpus: 6700, signal 447888/570538 (executing program) 2022/08/30 18:20:24 fetching corpus: 6750, signal 449003/572205 (executing program) 2022/08/30 18:20:24 fetching corpus: 6800, signal 450028/573762 (executing program) 2022/08/30 18:20:24 fetching corpus: 6850, signal 451260/575504 (executing program) 2022/08/30 18:20:24 fetching corpus: 6900, signal 452322/577085 (executing program) 2022/08/30 18:20:25 fetching corpus: 6950, signal 453474/578715 (executing program) 2022/08/30 18:20:25 fetching corpus: 7000, signal 454413/580229 (executing program) 2022/08/30 18:20:25 fetching corpus: 7050, signal 455620/581907 (executing program) 2022/08/30 18:20:25 fetching corpus: 7100, signal 456643/583453 (executing program) 2022/08/30 18:20:25 fetching corpus: 7150, signal 457685/585002 (executing program) 2022/08/30 18:20:25 fetching corpus: 7200, signal 458532/586447 (executing program) 2022/08/30 18:20:25 fetching corpus: 7250, signal 459526/587916 (executing program) 2022/08/30 18:20:25 fetching corpus: 7300, signal 460787/589656 (executing program) 2022/08/30 18:20:26 fetching corpus: 7350, signal 461980/591359 (executing program) 2022/08/30 18:20:26 fetching corpus: 7400, signal 463079/592976 (executing program) 2022/08/30 18:20:26 fetching corpus: 7450, signal 464142/594500 (executing program) 2022/08/30 18:20:26 fetching corpus: 7500, signal 465003/595906 (executing program) 2022/08/30 18:20:26 fetching corpus: 7550, signal 465782/597280 (executing program) 2022/08/30 18:20:26 fetching corpus: 7600, signal 466619/598676 (executing program) 2022/08/30 18:20:26 fetching corpus: 7650, signal 468007/600426 (executing program) 2022/08/30 18:20:26 fetching corpus: 7700, signal 468907/601839 (executing program) 2022/08/30 18:20:26 fetching corpus: 7750, signal 470201/603503 (executing program) 2022/08/30 18:20:27 fetching corpus: 7800, signal 470962/604836 (executing program) 2022/08/30 18:20:27 fetching corpus: 7850, signal 472095/606310 (executing program) 2022/08/30 18:20:27 fetching corpus: 7900, signal 473252/607860 (executing program) 2022/08/30 18:20:27 fetching corpus: 7950, signal 474187/609248 (executing program) 2022/08/30 18:20:27 fetching corpus: 8000, signal 474769/610454 (executing program) 2022/08/30 18:20:27 fetching corpus: 8050, signal 475454/611713 (executing program) 2022/08/30 18:20:27 fetching corpus: 8100, signal 476281/613074 (executing program) 2022/08/30 18:20:28 fetching corpus: 8150, signal 477025/614343 (executing program) 2022/08/30 18:20:28 fetching corpus: 8200, signal 477957/615717 (executing program) 2022/08/30 18:20:28 fetching corpus: 8250, signal 478897/617134 (executing program) 2022/08/30 18:20:28 fetching corpus: 8300, signal 479514/618292 (executing program) 2022/08/30 18:20:28 fetching corpus: 8350, signal 480164/619508 (executing program) 2022/08/30 18:20:28 fetching corpus: 8400, signal 480853/620739 (executing program) 2022/08/30 18:20:28 fetching corpus: 8450, signal 481512/621996 (executing program) 2022/08/30 18:20:28 fetching corpus: 8500, signal 482413/623354 (executing program) 2022/08/30 18:20:28 fetching corpus: 8550, signal 482971/624522 (executing program) 2022/08/30 18:20:29 fetching corpus: 8600, signal 483727/625744 (executing program) 2022/08/30 18:20:29 fetching corpus: 8650, signal 484641/627090 (executing program) 2022/08/30 18:20:29 fetching corpus: 8700, signal 485517/628409 (executing program) 2022/08/30 18:20:29 fetching corpus: 8750, signal 486220/629670 (executing program) 2022/08/30 18:20:29 fetching corpus: 8800, signal 486865/630853 (executing program) 2022/08/30 18:20:29 fetching corpus: 8850, signal 487949/632311 (executing program) 2022/08/30 18:20:29 fetching corpus: 8900, signal 489545/634014 (executing program) 2022/08/30 18:20:29 fetching corpus: 8950, signal 490134/635147 (executing program) 2022/08/30 18:20:30 fetching corpus: 9000, signal 490861/636361 (executing program) 2022/08/30 18:20:30 fetching corpus: 9050, signal 491640/637626 (executing program) 2022/08/30 18:20:30 fetching corpus: 9100, signal 492327/638816 (executing program) 2022/08/30 18:20:30 fetching corpus: 9150, signal 493095/640036 (executing program) 2022/08/30 18:20:30 fetching corpus: 9200, signal 494037/641356 (executing program) 2022/08/30 18:20:30 fetching corpus: 9250, signal 494773/642536 (executing program) 2022/08/30 18:20:30 fetching corpus: 9300, signal 495539/643808 (executing program) 2022/08/30 18:20:30 fetching corpus: 9350, signal 496148/644915 (executing program) 2022/08/30 18:20:30 fetching corpus: 9400, signal 497026/646211 (executing program) 2022/08/30 18:20:31 fetching corpus: 9450, signal 497724/647408 (executing program) 2022/08/30 18:20:31 fetching corpus: 9500, signal 498476/648594 (executing program) 2022/08/30 18:20:31 fetching corpus: 9550, signal 499479/649906 (executing program) 2022/08/30 18:20:31 fetching corpus: 9600, signal 500343/651154 (executing program) 2022/08/30 18:20:31 fetching corpus: 9650, signal 501060/652328 (executing program) 2022/08/30 18:20:31 fetching corpus: 9700, signal 501853/653501 (executing program) 2022/08/30 18:20:31 fetching corpus: 9750, signal 502906/654799 (executing program) 2022/08/30 18:20:31 fetching corpus: 9800, signal 503676/656017 (executing program) 2022/08/30 18:20:31 fetching corpus: 9850, signal 504585/657265 (executing program) 2022/08/30 18:20:32 fetching corpus: 9900, signal 505053/658218 (executing program) 2022/08/30 18:20:32 fetching corpus: 9950, signal 505754/659280 (executing program) 2022/08/30 18:20:32 fetching corpus: 10000, signal 506433/660365 (executing program) 2022/08/30 18:20:32 fetching corpus: 10050, signal 507143/661435 (executing program) 2022/08/30 18:20:32 fetching corpus: 10100, signal 507785/662499 (executing program) 2022/08/30 18:20:32 fetching corpus: 10150, signal 508680/663671 (executing program) 2022/08/30 18:20:32 fetching corpus: 10200, signal 509435/664816 (executing program) 2022/08/30 18:20:32 fetching corpus: 10250, signal 510214/665957 (executing program) 2022/08/30 18:20:33 fetching corpus: 10300, signal 511191/667161 (executing program) 2022/08/30 18:20:33 fetching corpus: 10350, signal 511882/668285 (executing program) 2022/08/30 18:20:33 fetching corpus: 10400, signal 512526/669337 (executing program) 2022/08/30 18:20:33 fetching corpus: 10450, signal 513343/670486 (executing program) 2022/08/30 18:20:33 fetching corpus: 10500, signal 514182/671659 (executing program) 2022/08/30 18:20:33 fetching corpus: 10550, signal 515119/672836 (executing program) 2022/08/30 18:20:33 fetching corpus: 10600, signal 515944/673997 (executing program) 2022/08/30 18:20:33 fetching corpus: 10650, signal 516591/675034 (executing program) 2022/08/30 18:20:33 fetching corpus: 10700, signal 517225/676044 (executing program) 2022/08/30 18:20:33 fetching corpus: 10750, signal 517910/677054 (executing program) 2022/08/30 18:20:34 fetching corpus: 10800, signal 518646/678142 (executing program) 2022/08/30 18:20:34 fetching corpus: 10850, signal 519510/679332 (executing program) 2022/08/30 18:20:34 fetching corpus: 10900, signal 520290/680383 (executing program) 2022/08/30 18:20:34 fetching corpus: 10950, signal 521387/681658 (executing program) 2022/08/30 18:20:34 fetching corpus: 11000, signal 522180/682773 (executing program) 2022/08/30 18:20:34 fetching corpus: 11050, signal 522816/683807 (executing program) 2022/08/30 18:20:34 fetching corpus: 11100, signal 523495/684814 (executing program) 2022/08/30 18:20:34 fetching corpus: 11150, signal 524128/685853 (executing program) 2022/08/30 18:20:35 fetching corpus: 11200, signal 524800/686869 (executing program) 2022/08/30 18:20:35 fetching corpus: 11250, signal 525449/687833 (executing program) 2022/08/30 18:20:35 fetching corpus: 11300, signal 526053/688830 (executing program) 2022/08/30 18:20:35 fetching corpus: 11350, signal 526849/689839 (executing program) 2022/08/30 18:20:35 fetching corpus: 11400, signal 527511/690811 (executing program) 2022/08/30 18:20:35 fetching corpus: 11450, signal 528055/691726 (executing program) 2022/08/30 18:20:35 fetching corpus: 11500, signal 528658/692677 (executing program) 2022/08/30 18:20:35 fetching corpus: 11550, signal 529322/693640 (executing program) 2022/08/30 18:20:35 fetching corpus: 11600, signal 530160/694691 (executing program) 2022/08/30 18:20:35 fetching corpus: 11650, signal 530639/695582 (executing program) 2022/08/30 18:20:36 fetching corpus: 11700, signal 531385/696606 (executing program) 2022/08/30 18:20:36 fetching corpus: 11750, signal 532050/697600 (executing program) 2022/08/30 18:20:36 fetching corpus: 11800, signal 532902/698642 (executing program) 2022/08/30 18:20:36 fetching corpus: 11850, signal 533581/699622 (executing program) 2022/08/30 18:20:36 fetching corpus: 11900, signal 534318/700649 (executing program) 2022/08/30 18:20:36 fetching corpus: 11950, signal 534975/701624 (executing program) 2022/08/30 18:20:36 fetching corpus: 12000, signal 535814/702644 (executing program) 2022/08/30 18:20:36 fetching corpus: 12050, signal 536387/703574 (executing program) 2022/08/30 18:20:37 fetching corpus: 12100, signal 536973/704480 (executing program) 2022/08/30 18:20:37 fetching corpus: 12150, signal 537660/705442 (executing program) 2022/08/30 18:20:37 fetching corpus: 12200, signal 538280/706338 (executing program) 2022/08/30 18:20:37 fetching corpus: 12250, signal 538985/707321 (executing program) 2022/08/30 18:20:37 fetching corpus: 12300, signal 539532/708210 (executing program) 2022/08/30 18:20:37 fetching corpus: 12350, signal 540307/709167 (executing program) 2022/08/30 18:20:37 fetching corpus: 12400, signal 540998/710116 (executing program) 2022/08/30 18:20:37 fetching corpus: 12450, signal 541767/711087 (executing program) 2022/08/30 18:20:38 fetching corpus: 12500, signal 542454/712025 (executing program) 2022/08/30 18:20:38 fetching corpus: 12550, signal 545335/713823 (executing program) 2022/08/30 18:20:38 fetching corpus: 12600, signal 545946/714729 (executing program) 2022/08/30 18:20:38 fetching corpus: 12650, signal 546500/715566 (executing program) 2022/08/30 18:20:38 fetching corpus: 12700, signal 546985/716437 (executing program) 2022/08/30 18:20:38 fetching corpus: 12750, signal 547555/717305 (executing program) 2022/08/30 18:20:38 fetching corpus: 12800, signal 548130/718238 (executing program) 2022/08/30 18:20:38 fetching corpus: 12850, signal 548563/719064 (executing program) 2022/08/30 18:20:38 fetching corpus: 12900, signal 549387/720044 (executing program) 2022/08/30 18:20:39 fetching corpus: 12950, signal 549835/720825 (executing program) 2022/08/30 18:20:39 fetching corpus: 13000, signal 550434/721704 (executing program) 2022/08/30 18:20:39 fetching corpus: 13050, signal 551533/722773 (executing program) 2022/08/30 18:20:39 fetching corpus: 13100, signal 554589/724512 (executing program) 2022/08/30 18:20:39 fetching corpus: 13150, signal 555144/725388 (executing program) 2022/08/30 18:20:39 fetching corpus: 13200, signal 555627/726190 (executing program) 2022/08/30 18:20:39 fetching corpus: 13250, signal 556241/727045 (executing program) 2022/08/30 18:20:39 fetching corpus: 13300, signal 556704/727857 (executing program) 2022/08/30 18:20:40 fetching corpus: 13350, signal 557467/728791 (executing program) 2022/08/30 18:20:40 fetching corpus: 13400, signal 559548/730118 (executing program) 2022/08/30 18:20:40 fetching corpus: 13450, signal 560008/730875 (executing program) 2022/08/30 18:20:40 fetching corpus: 13500, signal 560831/731792 (executing program) 2022/08/30 18:20:40 fetching corpus: 13550, signal 561374/732596 (executing program) 2022/08/30 18:20:40 fetching corpus: 13600, signal 561800/733374 (executing program) 2022/08/30 18:20:40 fetching corpus: 13650, signal 562212/734154 (executing program) 2022/08/30 18:20:40 fetching corpus: 13700, signal 562555/734910 (executing program) 2022/08/30 18:20:40 fetching corpus: 13750, signal 563141/735694 (executing program) 2022/08/30 18:20:41 fetching corpus: 13800, signal 564360/736722 (executing program) 2022/08/30 18:20:41 fetching corpus: 13850, signal 564854/737500 (executing program) 2022/08/30 18:20:41 fetching corpus: 13900, signal 565608/738326 (executing program) 2022/08/30 18:20:41 fetching corpus: 13950, signal 566385/739192 (executing program) 2022/08/30 18:20:41 fetching corpus: 14000, signal 567290/740090 (executing program) 2022/08/30 18:20:41 fetching corpus: 14050, signal 567886/740855 (executing program) 2022/08/30 18:20:41 fetching corpus: 14100, signal 568601/741672 (executing program) 2022/08/30 18:20:41 fetching corpus: 14150, signal 569082/742427 (executing program) 2022/08/30 18:20:42 fetching corpus: 14200, signal 569717/743192 (executing program) 2022/08/30 18:20:42 fetching corpus: 14250, signal 570360/744012 (executing program) 2022/08/30 18:20:42 fetching corpus: 14300, signal 571433/744932 (executing program) 2022/08/30 18:20:42 fetching corpus: 14350, signal 572113/745736 (executing program) 2022/08/30 18:20:42 fetching corpus: 14400, signal 572785/746506 (executing program) 2022/08/30 18:20:42 fetching corpus: 14450, signal 573309/747245 (executing program) 2022/08/30 18:20:42 fetching corpus: 14500, signal 573889/748042 (executing program) 2022/08/30 18:20:42 fetching corpus: 14550, signal 574444/748747 (executing program) 2022/08/30 18:20:43 fetching corpus: 14600, signal 575220/749531 (executing program) 2022/08/30 18:20:43 fetching corpus: 14650, signal 575711/750263 (executing program) 2022/08/30 18:20:43 fetching corpus: 14700, signal 576205/750998 (executing program) 2022/08/30 18:20:43 fetching corpus: 14750, signal 576652/751721 (executing program) 2022/08/30 18:20:43 fetching corpus: 14800, signal 577320/752465 (executing program) 2022/08/30 18:20:43 fetching corpus: 14850, signal 577823/753206 (executing program) 2022/08/30 18:20:43 fetching corpus: 14900, signal 578445/753979 (executing program) 2022/08/30 18:20:43 fetching corpus: 14950, signal 579012/754746 (executing program) 2022/08/30 18:20:43 fetching corpus: 15000, signal 579662/755478 (executing program) 2022/08/30 18:20:44 fetching corpus: 15050, signal 580066/756162 (executing program) 2022/08/30 18:20:44 fetching corpus: 15100, signal 580566/756910 (executing program) 2022/08/30 18:20:44 fetching corpus: 15150, signal 581076/757623 (executing program) 2022/08/30 18:20:44 fetching corpus: 15200, signal 581565/758281 (executing program) 2022/08/30 18:20:44 fetching corpus: 15250, signal 581991/758941 (executing program) 2022/08/30 18:20:44 fetching corpus: 15300, signal 582463/759686 (executing program) 2022/08/30 18:20:44 fetching corpus: 15350, signal 583346/760456 (executing program) 2022/08/30 18:20:44 fetching corpus: 15400, signal 583803/761158 (executing program) 2022/08/30 18:20:44 fetching corpus: 15450, signal 584473/761880 (executing program) 2022/08/30 18:20:45 fetching corpus: 15500, signal 584965/762561 (executing program) 2022/08/30 18:20:45 fetching corpus: 15550, signal 585544/763286 (executing program) 2022/08/30 18:20:45 fetching corpus: 15600, signal 586181/764077 (executing program) 2022/08/30 18:20:45 fetching corpus: 15650, signal 586785/764801 (executing program) 2022/08/30 18:20:45 fetching corpus: 15700, signal 587519/765546 (executing program) 2022/08/30 18:20:45 fetching corpus: 15750, signal 588054/766235 (executing program) 2022/08/30 18:20:45 fetching corpus: 15800, signal 588644/766972 (executing program) 2022/08/30 18:20:45 fetching corpus: 15850, signal 589231/767656 (executing program) 2022/08/30 18:20:45 fetching corpus: 15900, signal 589843/768358 (executing program) 2022/08/30 18:20:46 fetching corpus: 15950, signal 590325/769083 (executing program) 2022/08/30 18:20:46 fetching corpus: 16000, signal 590832/769770 (executing program) 2022/08/30 18:20:46 fetching corpus: 16050, signal 591376/770417 (executing program) 2022/08/30 18:20:46 fetching corpus: 16100, signal 591850/771073 (executing program) 2022/08/30 18:20:46 fetching corpus: 16150, signal 592414/771767 (executing program) 2022/08/30 18:20:46 fetching corpus: 16200, signal 592808/772403 (executing program) 2022/08/30 18:20:46 fetching corpus: 16250, signal 593356/773078 (executing program) 2022/08/30 18:20:46 fetching corpus: 16300, signal 593766/773713 (executing program) 2022/08/30 18:20:46 fetching corpus: 16350, signal 594179/774318 (executing program) 2022/08/30 18:20:47 fetching corpus: 16400, signal 594780/774982 (executing program) 2022/08/30 18:20:47 fetching corpus: 16450, signal 595257/775616 (executing program) 2022/08/30 18:20:47 fetching corpus: 16500, signal 595683/776260 (executing program) 2022/08/30 18:20:47 fetching corpus: 16550, signal 596124/776887 (executing program) 2022/08/30 18:20:47 fetching corpus: 16600, signal 596650/777574 (executing program) 2022/08/30 18:20:47 fetching corpus: 16650, signal 597189/778239 (executing program) 2022/08/30 18:20:47 fetching corpus: 16700, signal 597554/778849 (executing program) 2022/08/30 18:20:47 fetching corpus: 16750, signal 598043/779475 (executing program) 2022/08/30 18:20:47 fetching corpus: 16800, signal 598396/780099 (executing program) 2022/08/30 18:20:48 fetching corpus: 16850, signal 598881/780721 (executing program) 2022/08/30 18:20:48 fetching corpus: 16900, signal 599493/781376 (executing program) 2022/08/30 18:20:48 fetching corpus: 16950, signal 599915/782015 (executing program) 2022/08/30 18:20:48 fetching corpus: 17000, signal 600446/782599 (executing program) 2022/08/30 18:20:48 fetching corpus: 17050, signal 600988/783212 (executing program) 2022/08/30 18:20:48 fetching corpus: 17100, signal 601455/783804 (executing program) 2022/08/30 18:20:48 fetching corpus: 17150, signal 601906/784423 (executing program) 2022/08/30 18:20:48 fetching corpus: 17200, signal 602451/785028 (executing program) 2022/08/30 18:20:49 fetching corpus: 17250, signal 602773/785627 (executing program) 2022/08/30 18:20:49 fetching corpus: 17300, signal 603221/786231 (executing program) 2022/08/30 18:20:49 fetching corpus: 17350, signal 603822/786809 (executing program) 2022/08/30 18:20:49 fetching corpus: 17400, signal 604468/787459 (executing program) 2022/08/30 18:20:49 fetching corpus: 17450, signal 604751/788032 (executing program) 2022/08/30 18:20:49 fetching corpus: 17500, signal 605337/788616 (executing program) 2022/08/30 18:20:49 fetching corpus: 17550, signal 605846/789254 (executing program) 2022/08/30 18:20:49 fetching corpus: 17600, signal 606299/789826 (executing program) 2022/08/30 18:20:50 fetching corpus: 17650, signal 606816/790407 (executing program) 2022/08/30 18:20:50 fetching corpus: 17700, signal 607373/791003 (executing program) 2022/08/30 18:20:50 fetching corpus: 17750, signal 607866/791595 (executing program) 2022/08/30 18:20:50 fetching corpus: 17800, signal 608400/792209 (executing program) 2022/08/30 18:20:50 fetching corpus: 17850, signal 608969/792759 (executing program) 2022/08/30 18:20:50 fetching corpus: 17900, signal 609350/793300 (executing program) 2022/08/30 18:20:50 fetching corpus: 17950, signal 609766/793858 (executing program) 2022/08/30 18:20:50 fetching corpus: 18000, signal 610344/794470 (executing program) 2022/08/30 18:20:51 fetching corpus: 18050, signal 610808/795055 (executing program) 2022/08/30 18:20:51 fetching corpus: 18100, signal 611144/795617 (executing program) 2022/08/30 18:20:51 fetching corpus: 18150, signal 611552/796151 (executing program) 2022/08/30 18:20:51 fetching corpus: 18200, signal 611874/796729 (executing program) 2022/08/30 18:20:51 fetching corpus: 18250, signal 612329/797319 (executing program) 2022/08/30 18:20:51 fetching corpus: 18299, signal 612778/797848 (executing program) 2022/08/30 18:20:51 fetching corpus: 18349, signal 613263/798399 (executing program) 2022/08/30 18:20:51 fetching corpus: 18399, signal 613681/798970 (executing program) 2022/08/30 18:20:51 fetching corpus: 18449, signal 614241/799548 (executing program) 2022/08/30 18:20:52 fetching corpus: 18499, signal 614615/800073 (executing program) 2022/08/30 18:20:52 fetching corpus: 18549, signal 614910/800600 (executing program) 2022/08/30 18:20:52 fetching corpus: 18599, signal 615405/801131 (executing program) 2022/08/30 18:20:52 fetching corpus: 18649, signal 615847/801640 (executing program) 2022/08/30 18:20:52 fetching corpus: 18699, signal 616337/802210 (executing program) 2022/08/30 18:20:52 fetching corpus: 18749, signal 616805/802795 (executing program) 2022/08/30 18:20:52 fetching corpus: 18799, signal 617268/803316 (executing program) 2022/08/30 18:20:52 fetching corpus: 18849, signal 617681/803879 (executing program) 2022/08/30 18:20:53 fetching corpus: 18899, signal 618157/804374 (executing program) 2022/08/30 18:20:53 fetching corpus: 18949, signal 618590/804931 (executing program) 2022/08/30 18:20:53 fetching corpus: 18999, signal 620767/805574 (executing program) 2022/08/30 18:20:53 fetching corpus: 19049, signal 621226/806095 (executing program) 2022/08/30 18:20:53 fetching corpus: 19099, signal 621605/806607 (executing program) 2022/08/30 18:20:53 fetching corpus: 19149, signal 622099/807120 (executing program) 2022/08/30 18:20:53 fetching corpus: 19199, signal 622483/807652 (executing program) 2022/08/30 18:20:53 fetching corpus: 19249, signal 623032/808180 (executing program) 2022/08/30 18:20:53 fetching corpus: 19299, signal 623435/808701 (executing program) 2022/08/30 18:20:54 fetching corpus: 19349, signal 623831/809206 (executing program) 2022/08/30 18:20:54 fetching corpus: 19399, signal 624153/809698 (executing program) 2022/08/30 18:20:54 fetching corpus: 19449, signal 624633/810203 (executing program) 2022/08/30 18:20:54 fetching corpus: 19499, signal 625036/810734 (executing program) 2022/08/30 18:20:54 fetching corpus: 19549, signal 625405/811249 (executing program) 2022/08/30 18:20:54 fetching corpus: 19599, signal 625726/811723 (executing program) 2022/08/30 18:20:54 fetching corpus: 19649, signal 626106/812217 (executing program) 2022/08/30 18:20:54 fetching corpus: 19699, signal 626417/812680 (executing program) 2022/08/30 18:20:54 fetching corpus: 19749, signal 626697/813148 (executing program) 2022/08/30 18:20:55 fetching corpus: 19799, signal 627067/813645 (executing program) 2022/08/30 18:20:55 fetching corpus: 19849, signal 627394/814110 (executing program) 2022/08/30 18:20:55 fetching corpus: 19899, signal 627793/814590 (executing program) 2022/08/30 18:20:55 fetching corpus: 19949, signal 628082/815091 (executing program) 2022/08/30 18:20:55 fetching corpus: 19999, signal 628490/815604 (executing program) 2022/08/30 18:20:55 fetching corpus: 20049, signal 628899/816061 (executing program) 2022/08/30 18:20:55 fetching corpus: 20099, signal 629286/816521 (executing program) 2022/08/30 18:20:55 fetching corpus: 20149, signal 629767/816976 (executing program) 2022/08/30 18:20:55 fetching corpus: 20199, signal 630096/817479 (executing program) 2022/08/30 18:20:56 fetching corpus: 20249, signal 630528/817926 (executing program) 2022/08/30 18:20:56 fetching corpus: 20299, signal 630845/818398 (executing program) 2022/08/30 18:20:56 fetching corpus: 20349, signal 631279/818855 (executing program) 2022/08/30 18:20:56 fetching corpus: 20399, signal 631823/819319 (executing program) 2022/08/30 18:20:56 fetching corpus: 20449, signal 632218/819438 (executing program) 2022/08/30 18:20:56 fetching corpus: 20499, signal 632670/819439 (executing program) 2022/08/30 18:20:56 fetching corpus: 20549, signal 633023/819439 (executing program) 2022/08/30 18:20:56 fetching corpus: 20599, signal 633517/819466 (executing program) 2022/08/30 18:20:57 fetching corpus: 20649, signal 633960/819466 (executing program) 2022/08/30 18:20:57 fetching corpus: 20699, signal 634335/819466 (executing program) 2022/08/30 18:20:57 fetching corpus: 20749, signal 634713/819466 (executing program) 2022/08/30 18:20:57 fetching corpus: 20799, signal 635121/819469 (executing program) 2022/08/30 18:20:57 fetching corpus: 20849, signal 635436/819469 (executing program) 2022/08/30 18:20:57 fetching corpus: 20899, signal 635751/819478 (executing program) 2022/08/30 18:20:57 fetching corpus: 20949, signal 636067/819478 (executing program) 2022/08/30 18:20:57 fetching corpus: 20999, signal 636509/819478 (executing program) 2022/08/30 18:20:57 fetching corpus: 21049, signal 636953/819479 (executing program) 2022/08/30 18:20:57 fetching corpus: 21099, signal 637464/819487 (executing program) 2022/08/30 18:20:58 fetching corpus: 21149, signal 637860/819487 (executing program) 2022/08/30 18:20:58 fetching corpus: 21199, signal 638296/819487 (executing program) 2022/08/30 18:20:58 fetching corpus: 21249, signal 638826/819487 (executing program) 2022/08/30 18:20:58 fetching corpus: 21299, signal 639124/819488 (executing program) 2022/08/30 18:20:58 fetching corpus: 21349, signal 639512/819488 (executing program) 2022/08/30 18:20:58 fetching corpus: 21399, signal 639901/819488 (executing program) 2022/08/30 18:20:58 fetching corpus: 21449, signal 640380/819489 (executing program) 2022/08/30 18:20:58 fetching corpus: 21499, signal 640795/819489 (executing program) 2022/08/30 18:20:58 fetching corpus: 21549, signal 641323/819489 (executing program) 2022/08/30 18:20:59 fetching corpus: 21599, signal 641613/819489 (executing program) 2022/08/30 18:20:59 fetching corpus: 21649, signal 641939/819490 (executing program) 2022/08/30 18:20:59 fetching corpus: 21699, signal 642280/819490 (executing program) 2022/08/30 18:20:59 fetching corpus: 21749, signal 642749/819490 (executing program) 2022/08/30 18:20:59 fetching corpus: 21799, signal 643172/819490 (executing program) 2022/08/30 18:20:59 fetching corpus: 21849, signal 643413/819490 (executing program) 2022/08/30 18:20:59 fetching corpus: 21899, signal 643844/819490 (executing program) 2022/08/30 18:20:59 fetching corpus: 21949, signal 644306/819490 (executing program) 2022/08/30 18:20:59 fetching corpus: 21999, signal 644686/819490 (executing program) 2022/08/30 18:20:59 fetching corpus: 22049, signal 645020/819490 (executing program) 2022/08/30 18:21:00 fetching corpus: 22099, signal 645312/819490 (executing program) 2022/08/30 18:21:00 fetching corpus: 22149, signal 645734/819491 (executing program) 2022/08/30 18:21:00 fetching corpus: 22199, signal 646206/819491 (executing program) 2022/08/30 18:21:00 fetching corpus: 22249, signal 646680/819491 (executing program) 2022/08/30 18:21:00 fetching corpus: 22299, signal 647090/819497 (executing program) 2022/08/30 18:21:00 fetching corpus: 22349, signal 647444/819497 (executing program) 2022/08/30 18:21:00 fetching corpus: 22399, signal 647902/819497 (executing program) 2022/08/30 18:21:00 fetching corpus: 22449, signal 648327/819498 (executing program) 2022/08/30 18:21:01 fetching corpus: 22499, signal 648835/819498 (executing program) 2022/08/30 18:21:01 fetching corpus: 22549, signal 649135/819498 (executing program) 2022/08/30 18:21:01 fetching corpus: 22599, signal 649511/819498 (executing program) 2022/08/30 18:21:01 fetching corpus: 22649, signal 650111/819498 (executing program) 2022/08/30 18:21:01 fetching corpus: 22699, signal 650512/819498 (executing program) 2022/08/30 18:21:01 fetching corpus: 22749, signal 650938/819500 (executing program) 2022/08/30 18:21:01 fetching corpus: 22799, signal 651243/819500 (executing program) 2022/08/30 18:21:01 fetching corpus: 22849, signal 651528/819519 (executing program) 2022/08/30 18:21:01 fetching corpus: 22899, signal 651901/819519 (executing program) 2022/08/30 18:21:09 fetching corpus: 22949, signal 652303/819519 (executing program) 2022/08/30 18:21:09 fetching corpus: 22999, signal 652630/819519 (executing program) 2022/08/30 18:21:09 fetching corpus: 23049, signal 652957/819519 (executing program) 2022/08/30 18:21:09 fetching corpus: 23099, signal 653301/819519 (executing program) 2022/08/30 18:21:10 fetching corpus: 23149, signal 653700/819519 (executing program) 2022/08/30 18:21:10 fetching corpus: 23199, signal 653940/819521 (executing program) 2022/08/30 18:21:10 fetching corpus: 23249, signal 654340/819521 (executing program) 2022/08/30 18:21:10 fetching corpus: 23299, signal 654619/819521 (executing program) 2022/08/30 18:21:10 fetching corpus: 23349, signal 654993/819525 (executing program) 2022/08/30 18:21:10 fetching corpus: 23399, signal 655274/819525 (executing program) 2022/08/30 18:21:10 fetching corpus: 23449, signal 655649/819525 (executing program) 2022/08/30 18:21:10 fetching corpus: 23499, signal 655948/819525 (executing program) 2022/08/30 18:21:10 fetching corpus: 23549, signal 656395/819526 (executing program) 2022/08/30 18:21:11 fetching corpus: 23599, signal 656859/819526 (executing program) 2022/08/30 18:21:11 fetching corpus: 23649, signal 657249/819526 (executing program) 2022/08/30 18:21:11 fetching corpus: 23699, signal 657526/819526 (executing program) 2022/08/30 18:21:11 fetching corpus: 23749, signal 657815/819526 (executing program) 2022/08/30 18:21:11 fetching corpus: 23799, signal 658105/819526 (executing program) 2022/08/30 18:21:11 fetching corpus: 23849, signal 658453/819526 (executing program) 2022/08/30 18:21:11 fetching corpus: 23899, signal 658823/819526 (executing program) 2022/08/30 18:21:11 fetching corpus: 23949, signal 659278/819526 (executing program) 2022/08/30 18:21:12 fetching corpus: 23999, signal 659713/819526 (executing program) 2022/08/30 18:21:12 fetching corpus: 24049, signal 660061/819526 (executing program) 2022/08/30 18:21:12 fetching corpus: 24099, signal 660406/819526 (executing program) 2022/08/30 18:21:12 fetching corpus: 24149, signal 660835/819527 (executing program) 2022/08/30 18:21:12 fetching corpus: 24199, signal 661178/819527 (executing program) 2022/08/30 18:21:12 fetching corpus: 24249, signal 661532/819527 (executing program) 2022/08/30 18:21:12 fetching corpus: 24299, signal 661814/819527 (executing program) 2022/08/30 18:21:12 fetching corpus: 24349, signal 662123/819532 (executing program) 2022/08/30 18:21:12 fetching corpus: 24399, signal 662622/819533 (executing program) 2022/08/30 18:21:12 fetching corpus: 24449, signal 662968/819534 (executing program) 2022/08/30 18:21:13 fetching corpus: 24499, signal 663328/819534 (executing program) 2022/08/30 18:21:13 fetching corpus: 24549, signal 663594/819534 (executing program) 2022/08/30 18:21:13 fetching corpus: 24599, signal 663937/819540 (executing program) 2022/08/30 18:21:13 fetching corpus: 24649, signal 664372/819540 (executing program) 2022/08/30 18:21:13 fetching corpus: 24699, signal 664720/819545 (executing program) 2022/08/30 18:21:13 fetching corpus: 24749, signal 664948/819545 (executing program) 2022/08/30 18:21:13 fetching corpus: 24799, signal 665432/819545 (executing program) 2022/08/30 18:21:13 fetching corpus: 24849, signal 665824/819547 (executing program) 2022/08/30 18:21:14 fetching corpus: 24899, signal 666210/819547 (executing program) 2022/08/30 18:21:14 fetching corpus: 24949, signal 666603/819547 (executing program) 2022/08/30 18:21:14 fetching corpus: 24999, signal 667234/819547 (executing program) 2022/08/30 18:21:14 fetching corpus: 25049, signal 667524/819547 (executing program) 2022/08/30 18:21:14 fetching corpus: 25099, signal 667784/819547 (executing program) 2022/08/30 18:21:14 fetching corpus: 25149, signal 668024/819547 (executing program) 2022/08/30 18:21:14 fetching corpus: 25199, signal 668567/819547 (executing program) 2022/08/30 18:21:14 fetching corpus: 25249, signal 668795/819547 (executing program) 2022/08/30 18:21:15 fetching corpus: 25299, signal 669209/819547 (executing program) 2022/08/30 18:21:15 fetching corpus: 25349, signal 669449/819547 (executing program) 2022/08/30 18:21:15 fetching corpus: 25399, signal 669736/819547 (executing program) 2022/08/30 18:21:15 fetching corpus: 25449, signal 669988/819548 (executing program) 2022/08/30 18:21:15 fetching corpus: 25499, signal 670613/819548 (executing program) 2022/08/30 18:21:15 fetching corpus: 25549, signal 670920/819548 (executing program) 2022/08/30 18:21:15 fetching corpus: 25599, signal 671234/819548 (executing program) 2022/08/30 18:21:15 fetching corpus: 25649, signal 671524/819548 (executing program) 2022/08/30 18:21:15 fetching corpus: 25699, signal 671842/819548 (executing program) 2022/08/30 18:21:16 fetching corpus: 25749, signal 672247/819553 (executing program) 2022/08/30 18:21:16 fetching corpus: 25799, signal 672517/819553 (executing program) 2022/08/30 18:21:16 fetching corpus: 25849, signal 672863/819553 (executing program) 2022/08/30 18:21:16 fetching corpus: 25899, signal 673305/819557 (executing program) 2022/08/30 18:21:16 fetching corpus: 25949, signal 673703/819557 (executing program) 2022/08/30 18:21:16 fetching corpus: 25999, signal 674137/819557 (executing program) 2022/08/30 18:21:16 fetching corpus: 26049, signal 674390/819557 (executing program) 2022/08/30 18:21:17 fetching corpus: 26099, signal 674773/819557 (executing program) 2022/08/30 18:21:17 fetching corpus: 26149, signal 675113/819557 (executing program) 2022/08/30 18:21:17 fetching corpus: 26199, signal 675527/819562 (executing program) 2022/08/30 18:21:17 fetching corpus: 26249, signal 675819/819562 (executing program) 2022/08/30 18:21:17 fetching corpus: 26299, signal 676337/819562 (executing program) 2022/08/30 18:21:17 fetching corpus: 26349, signal 676605/819562 (executing program) 2022/08/30 18:21:17 fetching corpus: 26399, signal 676883/819562 (executing program) 2022/08/30 18:21:17 fetching corpus: 26449, signal 677200/819562 (executing program) 2022/08/30 18:21:17 fetching corpus: 26499, signal 677522/819562 (executing program) 2022/08/30 18:21:17 fetching corpus: 26549, signal 677888/819566 (executing program) 2022/08/30 18:21:18 fetching corpus: 26599, signal 678139/819566 (executing program) 2022/08/30 18:21:18 fetching corpus: 26649, signal 678415/819566 (executing program) 2022/08/30 18:21:18 fetching corpus: 26699, signal 678718/819566 (executing program) 2022/08/30 18:21:18 fetching corpus: 26749, signal 679112/819566 (executing program) 2022/08/30 18:21:18 fetching corpus: 26799, signal 679403/819566 (executing program) 2022/08/30 18:21:18 fetching corpus: 26849, signal 679735/819566 (executing program) 2022/08/30 18:21:18 fetching corpus: 26899, signal 680077/819569 (executing program) 2022/08/30 18:21:18 fetching corpus: 26949, signal 680638/819569 (executing program) 2022/08/30 18:21:18 fetching corpus: 26999, signal 681026/819570 (executing program) 2022/08/30 18:21:19 fetching corpus: 27049, signal 681365/819570 (executing program) 2022/08/30 18:21:19 fetching corpus: 27099, signal 681677/819570 (executing program) 2022/08/30 18:21:19 fetching corpus: 27149, signal 681938/819570 (executing program) 2022/08/30 18:21:19 fetching corpus: 27199, signal 682258/819570 (executing program) 2022/08/30 18:21:19 fetching corpus: 27249, signal 682565/819570 (executing program) 2022/08/30 18:21:19 fetching corpus: 27299, signal 682848/819570 (executing program) 2022/08/30 18:21:19 fetching corpus: 27349, signal 683111/819571 (executing program) 2022/08/30 18:21:19 fetching corpus: 27399, signal 683477/819571 (executing program) 2022/08/30 18:21:19 fetching corpus: 27449, signal 683814/819571 (executing program) 2022/08/30 18:21:20 fetching corpus: 27499, signal 684132/819571 (executing program) 2022/08/30 18:21:20 fetching corpus: 27549, signal 684429/819571 (executing program) 2022/08/30 18:21:20 fetching corpus: 27599, signal 684656/819571 (executing program) 2022/08/30 18:21:20 fetching corpus: 27649, signal 685038/819571 (executing program) 2022/08/30 18:21:20 fetching corpus: 27699, signal 685446/819571 (executing program) 2022/08/30 18:21:20 fetching corpus: 27749, signal 685844/819573 (executing program) 2022/08/30 18:21:20 fetching corpus: 27799, signal 686152/819579 (executing program) 2022/08/30 18:21:20 fetching corpus: 27849, signal 686468/819579 (executing program) 2022/08/30 18:21:20 fetching corpus: 27899, signal 686808/819580 (executing program) 2022/08/30 18:21:21 fetching corpus: 27949, signal 687226/819580 (executing program) 2022/08/30 18:21:21 fetching corpus: 27999, signal 687596/819580 (executing program) 2022/08/30 18:21:21 fetching corpus: 28049, signal 687888/819592 (executing program) 2022/08/30 18:21:21 fetching corpus: 28099, signal 688189/819592 (executing program) 2022/08/30 18:21:21 fetching corpus: 28149, signal 688583/819593 (executing program) 2022/08/30 18:21:21 fetching corpus: 28199, signal 688923/819593 (executing program) 2022/08/30 18:21:21 fetching corpus: 28249, signal 689151/819593 (executing program) 2022/08/30 18:21:21 fetching corpus: 28299, signal 689429/819593 (executing program) 2022/08/30 18:21:22 fetching corpus: 28349, signal 689680/819594 (executing program) 2022/08/30 18:21:22 fetching corpus: 28399, signal 689913/819594 (executing program) 2022/08/30 18:21:22 fetching corpus: 28449, signal 690152/819594 (executing program) 2022/08/30 18:21:22 fetching corpus: 28499, signal 690656/819595 (executing program) 2022/08/30 18:21:22 fetching corpus: 28549, signal 690892/819595 (executing program) 2022/08/30 18:21:22 fetching corpus: 28599, signal 691303/819595 (executing program) 2022/08/30 18:21:22 fetching corpus: 28649, signal 691553/819595 (executing program) 2022/08/30 18:21:22 fetching corpus: 28699, signal 691870/819595 (executing program) 2022/08/30 18:21:22 fetching corpus: 28749, signal 692189/819595 (executing program) 2022/08/30 18:21:23 fetching corpus: 28799, signal 692432/819595 (executing program) 2022/08/30 18:21:23 fetching corpus: 28849, signal 692692/819595 (executing program) 2022/08/30 18:21:23 fetching corpus: 28899, signal 692928/819597 (executing program) 2022/08/30 18:21:23 fetching corpus: 28949, signal 693267/819597 (executing program) 2022/08/30 18:21:23 fetching corpus: 28999, signal 693466/819597 (executing program) 2022/08/30 18:21:23 fetching corpus: 29049, signal 693742/819597 (executing program) 2022/08/30 18:21:23 fetching corpus: 29099, signal 694057/819597 (executing program) 2022/08/30 18:21:23 fetching corpus: 29149, signal 694441/819597 (executing program) 2022/08/30 18:21:23 fetching corpus: 29199, signal 694694/819598 (executing program) 2022/08/30 18:21:24 fetching corpus: 29249, signal 695005/819599 (executing program) 2022/08/30 18:21:24 fetching corpus: 29299, signal 695220/819599 (executing program) 2022/08/30 18:21:24 fetching corpus: 29349, signal 695506/819599 (executing program) 2022/08/30 18:21:24 fetching corpus: 29399, signal 695789/819608 (executing program) 2022/08/30 18:21:24 fetching corpus: 29449, signal 696001/819608 (executing program) 2022/08/30 18:21:24 fetching corpus: 29499, signal 696416/819608 (executing program) 2022/08/30 18:21:24 fetching corpus: 29549, signal 696770/819610 (executing program) 2022/08/30 18:21:24 fetching corpus: 29599, signal 697074/819610 (executing program) 2022/08/30 18:21:24 fetching corpus: 29649, signal 697366/819610 (executing program) 2022/08/30 18:21:25 fetching corpus: 29699, signal 698227/819610 (executing program) 2022/08/30 18:21:25 fetching corpus: 29749, signal 698544/819610 (executing program) 2022/08/30 18:21:25 fetching corpus: 29799, signal 698950/819610 (executing program) 2022/08/30 18:21:25 fetching corpus: 29849, signal 699286/819611 (executing program) 2022/08/30 18:21:25 fetching corpus: 29899, signal 699609/819611 (executing program) 2022/08/30 18:21:25 fetching corpus: 29949, signal 699938/819611 (executing program) 2022/08/30 18:21:25 fetching corpus: 29999, signal 700221/819611 (executing program) 2022/08/30 18:21:25 fetching corpus: 30049, signal 700496/819617 (executing program) 2022/08/30 18:21:25 fetching corpus: 30099, signal 700903/819617 (executing program) 2022/08/30 18:21:26 fetching corpus: 30149, signal 701170/819617 (executing program) 2022/08/30 18:21:26 fetching corpus: 30199, signal 701492/819617 (executing program) 2022/08/30 18:21:26 fetching corpus: 30249, signal 701832/819617 (executing program) 2022/08/30 18:21:26 fetching corpus: 30299, signal 702086/819617 (executing program) 2022/08/30 18:21:26 fetching corpus: 30349, signal 702356/819617 (executing program) 2022/08/30 18:21:26 fetching corpus: 30399, signal 702561/819617 (executing program) 2022/08/30 18:21:26 fetching corpus: 30449, signal 702943/819617 (executing program) 2022/08/30 18:21:26 fetching corpus: 30499, signal 703241/819619 (executing program) 2022/08/30 18:21:27 fetching corpus: 30549, signal 703607/819619 (executing program) 2022/08/30 18:21:27 fetching corpus: 30599, signal 703899/819619 (executing program) 2022/08/30 18:21:27 fetching corpus: 30649, signal 704210/819619 (executing program) 2022/08/30 18:21:27 fetching corpus: 30699, signal 704633/819623 (executing program) 2022/08/30 18:21:27 fetching corpus: 30749, signal 704843/819623 (executing program) 2022/08/30 18:21:27 fetching corpus: 30799, signal 705733/819623 (executing program) 2022/08/30 18:21:27 fetching corpus: 30849, signal 706001/819624 (executing program) 2022/08/30 18:21:27 fetching corpus: 30899, signal 706362/819624 (executing program) 2022/08/30 18:21:27 fetching corpus: 30949, signal 706591/819630 (executing program) 2022/08/30 18:21:27 fetching corpus: 30999, signal 706782/819630 (executing program) 2022/08/30 18:21:28 fetching corpus: 31049, signal 707200/819657 (executing program) 2022/08/30 18:21:28 fetching corpus: 31099, signal 707590/819659 (executing program) 2022/08/30 18:21:28 fetching corpus: 31149, signal 707868/819659 (executing program) 2022/08/30 18:21:28 fetching corpus: 31199, signal 708131/819659 (executing program) 2022/08/30 18:21:28 fetching corpus: 31249, signal 708445/819659 (executing program) 2022/08/30 18:21:28 fetching corpus: 31299, signal 709087/819659 (executing program) 2022/08/30 18:21:28 fetching corpus: 31349, signal 709438/819659 (executing program) 2022/08/30 18:21:28 fetching corpus: 31399, signal 709797/819659 (executing program) 2022/08/30 18:21:28 fetching corpus: 31449, signal 710031/819659 (executing program) 2022/08/30 18:21:29 fetching corpus: 31499, signal 710288/819659 (executing program) 2022/08/30 18:21:29 fetching corpus: 31549, signal 710519/819659 (executing program) 2022/08/30 18:21:29 fetching corpus: 31599, signal 710814/819659 (executing program) 2022/08/30 18:21:29 fetching corpus: 31649, signal 711083/819660 (executing program) 2022/08/30 18:21:29 fetching corpus: 31699, signal 711356/819660 (executing program) 2022/08/30 18:21:29 fetching corpus: 31749, signal 711628/819660 (executing program) 2022/08/30 18:21:29 fetching corpus: 31799, signal 711904/819660 (executing program) 2022/08/30 18:21:29 fetching corpus: 31849, signal 712188/819660 (executing program) 2022/08/30 18:21:29 fetching corpus: 31899, signal 712411/819660 (executing program) 2022/08/30 18:21:29 fetching corpus: 31949, signal 712699/819660 (executing program) 2022/08/30 18:21:30 fetching corpus: 31999, signal 712950/819660 (executing program) 2022/08/30 18:21:30 fetching corpus: 32049, signal 713277/819660 (executing program) 2022/08/30 18:21:30 fetching corpus: 32099, signal 713568/819660 (executing program) 2022/08/30 18:21:30 fetching corpus: 32149, signal 714139/819660 (executing program) 2022/08/30 18:21:30 fetching corpus: 32199, signal 714387/819660 (executing program) 2022/08/30 18:21:30 fetching corpus: 32249, signal 714611/819660 (executing program) 2022/08/30 18:21:30 fetching corpus: 32299, signal 714931/819660 (executing program) 2022/08/30 18:21:31 fetching corpus: 32349, signal 715215/819660 (executing program) 2022/08/30 18:21:31 fetching corpus: 32399, signal 715395/819660 (executing program) 2022/08/30 18:21:31 fetching corpus: 32449, signal 715628/819660 (executing program) 2022/08/30 18:21:31 fetching corpus: 32499, signal 715914/819660 (executing program) 2022/08/30 18:21:31 fetching corpus: 32549, signal 716130/819665 (executing program) 2022/08/30 18:21:31 fetching corpus: 32599, signal 716384/819665 (executing program) 2022/08/30 18:21:31 fetching corpus: 32649, signal 716649/819665 (executing program) 2022/08/30 18:21:31 fetching corpus: 32699, signal 716919/819665 (executing program) 2022/08/30 18:21:31 fetching corpus: 32749, signal 717161/819665 (executing program) 2022/08/30 18:21:31 fetching corpus: 32799, signal 717513/819665 (executing program) 2022/08/30 18:21:32 fetching corpus: 32849, signal 717738/819665 (executing program) 2022/08/30 18:21:32 fetching corpus: 32899, signal 718053/819665 (executing program) 2022/08/30 18:21:32 fetching corpus: 32949, signal 718336/819665 (executing program) 2022/08/30 18:21:32 fetching corpus: 32999, signal 718613/819665 (executing program) 2022/08/30 18:21:32 fetching corpus: 33049, signal 718893/819665 (executing program) 2022/08/30 18:21:32 fetching corpus: 33099, signal 719222/819665 (executing program) 2022/08/30 18:21:32 fetching corpus: 33149, signal 719602/819665 (executing program) 2022/08/30 18:21:32 fetching corpus: 33199, signal 719936/819670 (executing program) 2022/08/30 18:21:32 fetching corpus: 33249, signal 720301/819678 (executing program) 2022/08/30 18:21:33 fetching corpus: 33299, signal 720622/819679 (executing program) 2022/08/30 18:21:33 fetching corpus: 33349, signal 720888/819679 (executing program) 2022/08/30 18:21:33 fetching corpus: 33399, signal 721188/819679 (executing program) 2022/08/30 18:21:33 fetching corpus: 33449, signal 721520/819679 (executing program) 2022/08/30 18:21:33 fetching corpus: 33499, signal 721803/819679 (executing program) 2022/08/30 18:21:33 fetching corpus: 33549, signal 722063/819679 (executing program) 2022/08/30 18:21:33 fetching corpus: 33599, signal 722362/819679 (executing program) 2022/08/30 18:21:33 fetching corpus: 33649, signal 722683/819679 (executing program) 2022/08/30 18:21:33 fetching corpus: 33699, signal 722930/819679 (executing program) 2022/08/30 18:21:34 fetching corpus: 33749, signal 723197/819680 (executing program) 2022/08/30 18:21:34 fetching corpus: 33799, signal 723459/819680 (executing program) 2022/08/30 18:21:34 fetching corpus: 33849, signal 723696/819681 (executing program) 2022/08/30 18:21:34 fetching corpus: 33899, signal 723922/819681 (executing program) 2022/08/30 18:21:34 fetching corpus: 33949, signal 724133/819681 (executing program) 2022/08/30 18:21:34 fetching corpus: 33999, signal 724435/819687 (executing program) 2022/08/30 18:21:34 fetching corpus: 34049, signal 724695/819687 (executing program) 2022/08/30 18:21:34 fetching corpus: 34099, signal 724997/819687 (executing program) 2022/08/30 18:21:34 fetching corpus: 34149, signal 725264/819688 (executing program) 2022/08/30 18:21:35 fetching corpus: 34199, signal 725544/819695 (executing program) 2022/08/30 18:21:35 fetching corpus: 34249, signal 725757/819696 (executing program) 2022/08/30 18:21:35 fetching corpus: 34299, signal 725966/819696 (executing program) 2022/08/30 18:21:35 fetching corpus: 34349, signal 726226/819696 (executing program) 2022/08/30 18:21:35 fetching corpus: 34399, signal 726482/819696 (executing program) 2022/08/30 18:21:35 fetching corpus: 34449, signal 726768/819696 (executing program) 2022/08/30 18:21:35 fetching corpus: 34499, signal 727224/819696 (executing program) 2022/08/30 18:21:35 fetching corpus: 34549, signal 727538/819696 (executing program) 2022/08/30 18:21:35 fetching corpus: 34599, signal 727890/819697 (executing program) 2022/08/30 18:21:36 fetching corpus: 34649, signal 728213/819697 (executing program) 2022/08/30 18:21:36 fetching corpus: 34699, signal 728484/819697 (executing program) 2022/08/30 18:21:36 fetching corpus: 34749, signal 728798/819697 (executing program) 2022/08/30 18:21:36 fetching corpus: 34799, signal 728996/819697 (executing program) 2022/08/30 18:21:36 fetching corpus: 34849, signal 729244/819697 (executing program) 2022/08/30 18:21:36 fetching corpus: 34899, signal 729565/819697 (executing program) 2022/08/30 18:21:36 fetching corpus: 34949, signal 729914/819697 (executing program) 2022/08/30 18:21:36 fetching corpus: 34999, signal 730168/819697 (executing program) 2022/08/30 18:21:36 fetching corpus: 35049, signal 730391/819697 (executing program) 2022/08/30 18:21:37 fetching corpus: 35099, signal 730706/819697 (executing program) 2022/08/30 18:21:37 fetching corpus: 35149, signal 730959/819697 (executing program) 2022/08/30 18:21:37 fetching corpus: 35199, signal 731165/819699 (executing program) 2022/08/30 18:21:37 fetching corpus: 35249, signal 731384/819699 (executing program) 2022/08/30 18:21:37 fetching corpus: 35299, signal 731707/819699 (executing program) 2022/08/30 18:21:37 fetching corpus: 35349, signal 731970/819699 (executing program) 2022/08/30 18:21:37 fetching corpus: 35399, signal 732272/819699 (executing program) 2022/08/30 18:21:37 fetching corpus: 35449, signal 732553/819704 (executing program) 2022/08/30 18:21:37 fetching corpus: 35499, signal 732734/819704 (executing program) 2022/08/30 18:21:38 fetching corpus: 35549, signal 732952/819704 (executing program) 2022/08/30 18:21:38 fetching corpus: 35599, signal 733216/819704 (executing program) 2022/08/30 18:21:38 fetching corpus: 35649, signal 733479/819704 (executing program) 2022/08/30 18:21:38 fetching corpus: 35699, signal 733822/819704 (executing program) 2022/08/30 18:21:38 fetching corpus: 35749, signal 734042/819704 (executing program) 2022/08/30 18:21:38 fetching corpus: 35799, signal 734366/819704 (executing program) 2022/08/30 18:21:38 fetching corpus: 35849, signal 734658/819704 (executing program) 2022/08/30 18:21:38 fetching corpus: 35899, signal 735143/819704 (executing program) 2022/08/30 18:21:38 fetching corpus: 35949, signal 735343/819704 (executing program) 2022/08/30 18:21:39 fetching corpus: 35999, signal 735536/819704 (executing program) 2022/08/30 18:21:39 fetching corpus: 36049, signal 735786/819704 (executing program) 2022/08/30 18:21:39 fetching corpus: 36099, signal 736015/819717 (executing program) 2022/08/30 18:21:39 fetching corpus: 36149, signal 736318/819717 (executing program) 2022/08/30 18:21:39 fetching corpus: 36199, signal 736541/819717 (executing program) 2022/08/30 18:21:39 fetching corpus: 36249, signal 736962/819719 (executing program) 2022/08/30 18:21:39 fetching corpus: 36299, signal 737358/819719 (executing program) 2022/08/30 18:21:40 fetching corpus: 36349, signal 737512/819721 (executing program) 2022/08/30 18:21:40 fetching corpus: 36399, signal 737756/819721 (executing program) 2022/08/30 18:21:40 fetching corpus: 36449, signal 737977/819721 (executing program) 2022/08/30 18:21:40 fetching corpus: 36499, signal 738244/819721 (executing program) 2022/08/30 18:21:40 fetching corpus: 36549, signal 738442/819723 (executing program) 2022/08/30 18:21:40 fetching corpus: 36599, signal 738721/819723 (executing program) 2022/08/30 18:21:40 fetching corpus: 36649, signal 738982/819723 (executing program) 2022/08/30 18:21:40 fetching corpus: 36699, signal 739279/819723 (executing program) 2022/08/30 18:21:40 fetching corpus: 36749, signal 739523/819723 (executing program) 2022/08/30 18:21:40 fetching corpus: 36799, signal 739783/819723 (executing program) 2022/08/30 18:21:41 fetching corpus: 36849, signal 739995/819723 (executing program) 2022/08/30 18:21:41 fetching corpus: 36899, signal 740261/819723 (executing program) 2022/08/30 18:21:41 fetching corpus: 36949, signal 740454/819723 (executing program) 2022/08/30 18:21:41 fetching corpus: 36999, signal 740642/819723 (executing program) 2022/08/30 18:21:41 fetching corpus: 37049, signal 740907/819723 (executing program) 2022/08/30 18:21:41 fetching corpus: 37099, signal 741128/819724 (executing program) 2022/08/30 18:21:41 fetching corpus: 37149, signal 741385/819724 (executing program) 2022/08/30 18:21:41 fetching corpus: 37199, signal 741606/819724 (executing program) 2022/08/30 18:21:41 fetching corpus: 37249, signal 741858/819724 (executing program) 2022/08/30 18:21:42 fetching corpus: 37299, signal 742065/819726 (executing program) 2022/08/30 18:21:42 fetching corpus: 37349, signal 742226/819726 (executing program) 2022/08/30 18:21:42 fetching corpus: 37399, signal 742444/819726 (executing program) 2022/08/30 18:21:42 fetching corpus: 37449, signal 742630/819726 (executing program) 2022/08/30 18:21:42 fetching corpus: 37499, signal 742953/819727 (executing program) 2022/08/30 18:21:42 fetching corpus: 37549, signal 743212/819727 (executing program) 2022/08/30 18:21:42 fetching corpus: 37599, signal 743469/819727 (executing program) 2022/08/30 18:21:42 fetching corpus: 37649, signal 743703/819773 (executing program) 2022/08/30 18:21:42 fetching corpus: 37699, signal 743983/819776 (executing program) 2022/08/30 18:21:42 fetching corpus: 37749, signal 744227/819781 (executing program) 2022/08/30 18:21:43 fetching corpus: 37799, signal 744436/819781 (executing program) 2022/08/30 18:21:43 fetching corpus: 37849, signal 744742/819781 (executing program) 2022/08/30 18:21:43 fetching corpus: 37899, signal 744981/819781 (executing program) 2022/08/30 18:21:43 fetching corpus: 37949, signal 745225/819781 (executing program) 2022/08/30 18:21:43 fetching corpus: 37999, signal 745436/819781 (executing program) 2022/08/30 18:21:43 fetching corpus: 38049, signal 745651/819781 (executing program) 2022/08/30 18:21:43 fetching corpus: 38099, signal 745922/819783 (executing program) 2022/08/30 18:21:43 fetching corpus: 38149, signal 746125/819784 (executing program) 2022/08/30 18:21:43 fetching corpus: 38199, signal 746409/819784 (executing program) 2022/08/30 18:21:44 fetching corpus: 38249, signal 746733/819784 (executing program) 2022/08/30 18:21:44 fetching corpus: 38299, signal 747072/819784 (executing program) 2022/08/30 18:21:44 fetching corpus: 38349, signal 747314/819784 (executing program) 2022/08/30 18:21:44 fetching corpus: 38399, signal 747562/819784 (executing program) 2022/08/30 18:21:44 fetching corpus: 38449, signal 747830/819784 (executing program) 2022/08/30 18:21:44 fetching corpus: 38499, signal 748943/819788 (executing program) 2022/08/30 18:21:45 fetching corpus: 38549, signal 749255/819788 (executing program) 2022/08/30 18:21:45 fetching corpus: 38599, signal 749484/819788 (executing program) 2022/08/30 18:21:45 fetching corpus: 38649, signal 749785/819788 (executing program) 2022/08/30 18:21:45 fetching corpus: 38699, signal 750006/819790 (executing program) 2022/08/30 18:21:45 fetching corpus: 38749, signal 751554/819790 (executing program) 2022/08/30 18:21:45 fetching corpus: 38799, signal 751822/819790 (executing program) 2022/08/30 18:21:45 fetching corpus: 38849, signal 752042/819790 (executing program) 2022/08/30 18:21:45 fetching corpus: 38899, signal 752321/819790 (executing program) 2022/08/30 18:21:45 fetching corpus: 38949, signal 752723/819790 (executing program) 2022/08/30 18:21:46 fetching corpus: 38999, signal 752909/819790 (executing program) 2022/08/30 18:21:46 fetching corpus: 39049, signal 753124/819790 (executing program) 2022/08/30 18:21:46 fetching corpus: 39099, signal 753373/819790 (executing program) 2022/08/30 18:21:46 fetching corpus: 39149, signal 753614/819790 (executing program) 2022/08/30 18:21:46 fetching corpus: 39199, signal 753819/819790 (executing program) 2022/08/30 18:21:46 fetching corpus: 39249, signal 754103/819790 (executing program) 2022/08/30 18:21:46 fetching corpus: 39299, signal 754398/819790 (executing program) 2022/08/30 18:21:46 fetching corpus: 39349, signal 754633/819790 (executing program) 2022/08/30 18:21:46 fetching corpus: 39399, signal 754861/819790 (executing program) 2022/08/30 18:21:46 fetching corpus: 39449, signal 755075/819795 (executing program) 2022/08/30 18:21:47 fetching corpus: 39499, signal 755383/819795 (executing program) 2022/08/30 18:21:47 fetching corpus: 39549, signal 755681/819796 (executing program) 2022/08/30 18:21:47 fetching corpus: 39599, signal 755900/819796 (executing program) 2022/08/30 18:21:47 fetching corpus: 39649, signal 756114/819796 (executing program) 2022/08/30 18:21:47 fetching corpus: 39699, signal 756359/819796 (executing program) 2022/08/30 18:21:47 fetching corpus: 39749, signal 756650/819804 (executing program) 2022/08/30 18:21:47 fetching corpus: 39799, signal 756887/819804 (executing program) 2022/08/30 18:21:47 fetching corpus: 39849, signal 757101/819804 (executing program) 2022/08/30 18:21:47 fetching corpus: 39899, signal 757319/819812 (executing program) 2022/08/30 18:21:48 fetching corpus: 39949, signal 757523/819814 (executing program) 2022/08/30 18:21:48 fetching corpus: 39999, signal 757831/819814 (executing program) 2022/08/30 18:21:48 fetching corpus: 40049, signal 758065/819814 (executing program) 2022/08/30 18:21:48 fetching corpus: 40099, signal 758270/819814 (executing program) 2022/08/30 18:21:48 fetching corpus: 40149, signal 758453/819814 (executing program) 2022/08/30 18:21:48 fetching corpus: 40199, signal 759196/819814 (executing program) 2022/08/30 18:21:48 fetching corpus: 40249, signal 759456/819814 (executing program) 2022/08/30 18:21:48 fetching corpus: 40299, signal 759750/819814 (executing program) 2022/08/30 18:21:48 fetching corpus: 40349, signal 759929/819814 (executing program) 2022/08/30 18:21:49 fetching corpus: 40399, signal 760195/819814 (executing program) 2022/08/30 18:21:49 fetching corpus: 40449, signal 760355/819814 (executing program) 2022/08/30 18:21:49 fetching corpus: 40499, signal 760527/819814 (executing program) 2022/08/30 18:21:49 fetching corpus: 40549, signal 760756/819817 (executing program) 2022/08/30 18:21:49 fetching corpus: 40599, signal 761042/819817 (executing program) 2022/08/30 18:21:49 fetching corpus: 40649, signal 761288/819823 (executing program) 2022/08/30 18:21:49 fetching corpus: 40699, signal 761556/819825 (executing program) 2022/08/30 18:21:49 fetching corpus: 40749, signal 761769/819825 (executing program) 2022/08/30 18:21:50 fetching corpus: 40799, signal 762061/819828 (executing program) 2022/08/30 18:21:50 fetching corpus: 40849, signal 762278/819828 (executing program) 2022/08/30 18:21:50 fetching corpus: 40899, signal 762451/819829 (executing program) 2022/08/30 18:21:50 fetching corpus: 40949, signal 764438/819829 (executing program) 2022/08/30 18:21:50 fetching corpus: 40999, signal 764676/819829 (executing program) 2022/08/30 18:21:50 fetching corpus: 41049, signal 764870/819830 (executing program) 2022/08/30 18:21:50 fetching corpus: 41099, signal 765101/819833 (executing program) 2022/08/30 18:21:50 fetching corpus: 41149, signal 765340/819833 (executing program) 2022/08/30 18:21:50 fetching corpus: 41199, signal 765531/819833 (executing program) 2022/08/30 18:21:51 fetching corpus: 41249, signal 765779/819833 (executing program) 2022/08/30 18:21:51 fetching corpus: 41299, signal 766022/819833 (executing program) 2022/08/30 18:21:51 fetching corpus: 41349, signal 766230/819833 (executing program) 2022/08/30 18:21:51 fetching corpus: 41399, signal 766476/819833 (executing program) 2022/08/30 18:21:51 fetching corpus: 41449, signal 766634/819833 (executing program) 2022/08/30 18:21:51 fetching corpus: 41499, signal 766844/819833 (executing program) 2022/08/30 18:21:51 fetching corpus: 41549, signal 767049/819839 (executing program) 2022/08/30 18:21:51 fetching corpus: 41599, signal 767272/819839 (executing program) 2022/08/30 18:21:51 fetching corpus: 41649, signal 767494/819839 (executing program) 2022/08/30 18:21:51 fetching corpus: 41699, signal 767724/819841 (executing program) 2022/08/30 18:21:52 fetching corpus: 41749, signal 767906/819842 (executing program) 2022/08/30 18:21:52 fetching corpus: 41799, signal 768216/819842 (executing program) 2022/08/30 18:21:52 fetching corpus: 41849, signal 768430/819844 (executing program) 2022/08/30 18:21:52 fetching corpus: 41899, signal 768556/819844 (executing program) 2022/08/30 18:21:52 fetching corpus: 41949, signal 768886/819846 (executing program) 2022/08/30 18:21:52 fetching corpus: 41999, signal 769059/819847 (executing program) 2022/08/30 18:21:52 fetching corpus: 42049, signal 769306/819847 (executing program) 2022/08/30 18:21:52 fetching corpus: 42099, signal 769539/819847 (executing program) 2022/08/30 18:21:52 fetching corpus: 42149, signal 769841/819851 (executing program) 2022/08/30 18:21:53 fetching corpus: 42199, signal 770019/819851 (executing program) 2022/08/30 18:21:53 fetching corpus: 42249, signal 770261/819851 (executing program) 2022/08/30 18:21:53 fetching corpus: 42299, signal 771790/819851 (executing program) 2022/08/30 18:21:53 fetching corpus: 42349, signal 772011/819851 (executing program) 2022/08/30 18:21:53 fetching corpus: 42399, signal 772191/819851 (executing program) 2022/08/30 18:21:53 fetching corpus: 42449, signal 772474/819851 (executing program) 2022/08/30 18:21:53 fetching corpus: 42499, signal 772705/819854 (executing program) 2022/08/30 18:21:53 fetching corpus: 42549, signal 772887/819857 (executing program) 2022/08/30 18:21:53 fetching corpus: 42598, signal 773171/819857 (executing program) 2022/08/30 18:21:54 fetching corpus: 42648, signal 773388/819859 (executing program) 2022/08/30 18:21:54 fetching corpus: 42698, signal 773553/819862 (executing program) 2022/08/30 18:21:54 fetching corpus: 42748, signal 773784/819862 (executing program) 2022/08/30 18:21:54 fetching corpus: 42798, signal 774802/819864 (executing program) 2022/08/30 18:21:54 fetching corpus: 42848, signal 775034/819864 (executing program) 2022/08/30 18:21:54 fetching corpus: 42898, signal 775204/819864 (executing program) 2022/08/30 18:21:54 fetching corpus: 42948, signal 775424/819864 (executing program) 2022/08/30 18:21:54 fetching corpus: 42998, signal 775643/819864 (executing program) 2022/08/30 18:21:54 fetching corpus: 43048, signal 775899/819864 (executing program) 2022/08/30 18:21:55 fetching corpus: 43097, signal 776076/819864 (executing program) 2022/08/30 18:21:55 fetching corpus: 43147, signal 776230/819864 (executing program) 2022/08/30 18:21:55 fetching corpus: 43197, signal 776387/819864 (executing program) 2022/08/30 18:21:55 fetching corpus: 43247, signal 776676/819869 (executing program) 2022/08/30 18:21:55 fetching corpus: 43297, signal 776914/819870 (executing program) 2022/08/30 18:21:55 fetching corpus: 43347, signal 777145/819874 (executing program) 2022/08/30 18:21:55 fetching corpus: 43397, signal 777326/819874 (executing program) 2022/08/30 18:21:55 fetching corpus: 43447, signal 777557/819874 (executing program) 2022/08/30 18:21:56 fetching corpus: 43497, signal 777751/819874 (executing program) 2022/08/30 18:21:56 fetching corpus: 43547, signal 778224/819874 (executing program) 2022/08/30 18:21:56 fetching corpus: 43597, signal 778443/819874 (executing program) 2022/08/30 18:21:56 fetching corpus: 43647, signal 778623/819874 (executing program) 2022/08/30 18:21:56 fetching corpus: 43697, signal 778782/819874 (executing program) 2022/08/30 18:21:56 fetching corpus: 43747, signal 779029/819874 (executing program) 2022/08/30 18:21:56 fetching corpus: 43797, signal 779231/819874 (executing program) 2022/08/30 18:21:56 fetching corpus: 43847, signal 779389/819874 (executing program) 2022/08/30 18:21:56 fetching corpus: 43897, signal 779631/819874 (executing program) 2022/08/30 18:21:57 fetching corpus: 43947, signal 779838/819874 (executing program) 2022/08/30 18:21:57 fetching corpus: 43997, signal 780025/819874 (executing program) 2022/08/30 18:21:57 fetching corpus: 44047, signal 780213/819874 (executing program) 2022/08/30 18:21:57 fetching corpus: 44097, signal 780422/819876 (executing program) 2022/08/30 18:21:57 fetching corpus: 44147, signal 780606/819876 (executing program) 2022/08/30 18:21:57 fetching corpus: 44197, signal 780824/819876 (executing program) 2022/08/30 18:21:57 fetching corpus: 44247, signal 781070/819876 (executing program) 2022/08/30 18:21:57 fetching corpus: 44297, signal 781326/819888 (executing program) 2022/08/30 18:21:58 fetching corpus: 44347, signal 781508/819888 (executing program) 2022/08/30 18:21:58 fetching corpus: 44397, signal 781709/819889 (executing program) 2022/08/30 18:21:58 fetching corpus: 44447, signal 781969/819892 (executing program) 2022/08/30 18:21:58 fetching corpus: 44497, signal 782181/819892 (executing program) 2022/08/30 18:21:58 fetching corpus: 44547, signal 782364/819892 (executing program) 2022/08/30 18:21:58 fetching corpus: 44597, signal 782592/819892 (executing program) 2022/08/30 18:21:58 fetching corpus: 44647, signal 782770/819892 (executing program) 2022/08/30 18:21:59 fetching corpus: 44697, signal 782946/819892 (executing program) 2022/08/30 18:21:59 fetching corpus: 44747, signal 783239/819892 (executing program) 2022/08/30 18:21:59 fetching corpus: 44797, signal 783508/819892 (executing program) 2022/08/30 18:21:59 fetching corpus: 44847, signal 783655/819892 (executing program) 2022/08/30 18:21:59 fetching corpus: 44897, signal 783853/819892 (executing program) 2022/08/30 18:21:59 fetching corpus: 44947, signal 784070/819892 (executing program) 2022/08/30 18:21:59 fetching corpus: 44997, signal 784246/819892 (executing program) 2022/08/30 18:21:59 fetching corpus: 45047, signal 784500/819893 (executing program) 2022/08/30 18:22:00 fetching corpus: 45097, signal 784656/819893 (executing program) 2022/08/30 18:22:00 fetching corpus: 45147, signal 784949/819893 (executing program) 2022/08/30 18:22:00 fetching corpus: 45197, signal 785122/819897 (executing program) 2022/08/30 18:22:00 fetching corpus: 45247, signal 785322/819897 (executing program) 2022/08/30 18:22:00 fetching corpus: 45297, signal 785504/819897 (executing program) 2022/08/30 18:22:00 fetching corpus: 45347, signal 785759/819900 (executing program) 2022/08/30 18:22:00 fetching corpus: 45397, signal 785954/819901 (executing program) 2022/08/30 18:22:00 fetching corpus: 45447, signal 786104/819901 (executing program) 2022/08/30 18:22:00 fetching corpus: 45497, signal 786299/819901 (executing program) 2022/08/30 18:22:01 fetching corpus: 45547, signal 786479/819901 (executing program) 2022/08/30 18:22:01 fetching corpus: 45597, signal 786634/819901 (executing program) 2022/08/30 18:22:01 fetching corpus: 45647, signal 786838/819901 (executing program) 2022/08/30 18:22:01 fetching corpus: 45697, signal 787127/819902 (executing program) 2022/08/30 18:22:01 fetching corpus: 45747, signal 787295/819902 (executing program) 2022/08/30 18:22:01 fetching corpus: 45797, signal 787489/819903 (executing program) 2022/08/30 18:22:01 fetching corpus: 45847, signal 787656/819903 (executing program) 2022/08/30 18:22:01 fetching corpus: 45897, signal 787949/819904 (executing program) 2022/08/30 18:22:01 fetching corpus: 45947, signal 788175/819904 (executing program) 2022/08/30 18:22:02 fetching corpus: 45997, signal 788405/819905 (executing program) 2022/08/30 18:22:02 fetching corpus: 46047, signal 788543/819905 (executing program) 2022/08/30 18:22:02 fetching corpus: 46097, signal 788791/819905 (executing program) 2022/08/30 18:22:02 fetching corpus: 46147, signal 789016/819905 (executing program) 2022/08/30 18:22:02 fetching corpus: 46197, signal 789274/819905 (executing program) 2022/08/30 18:22:02 fetching corpus: 46247, signal 789449/819905 (executing program) 2022/08/30 18:22:02 fetching corpus: 46297, signal 789676/819905 (executing program) 2022/08/30 18:22:03 fetching corpus: 46347, signal 789872/819906 (executing program) 2022/08/30 18:22:03 fetching corpus: 46397, signal 790024/819906 (executing program) 2022/08/30 18:22:03 fetching corpus: 46447, signal 790217/819906 (executing program) 2022/08/30 18:22:03 fetching corpus: 46497, signal 790454/819906 (executing program) 2022/08/30 18:22:03 fetching corpus: 46547, signal 790722/819906 (executing program) 2022/08/30 18:22:03 fetching corpus: 46597, signal 790971/819906 (executing program) 2022/08/30 18:22:03 fetching corpus: 46647, signal 791158/819906 (executing program) 2022/08/30 18:22:03 fetching corpus: 46697, signal 791390/819906 (executing program) 2022/08/30 18:22:03 fetching corpus: 46747, signal 791607/819906 (executing program) 2022/08/30 18:22:04 fetching corpus: 46797, signal 791734/819906 (executing program) 2022/08/30 18:22:04 fetching corpus: 46847, signal 791926/819906 (executing program) 2022/08/30 18:22:04 fetching corpus: 46897, signal 792153/819906 (executing program) 2022/08/30 18:22:04 fetching corpus: 46947, signal 792363/819906 (executing program) 2022/08/30 18:22:04 fetching corpus: 46997, signal 792565/819909 (executing program) 2022/08/30 18:22:04 fetching corpus: 47047, signal 792745/819909 (executing program) 2022/08/30 18:22:04 fetching corpus: 47097, signal 792928/819909 (executing program) 2022/08/30 18:22:04 fetching corpus: 47147, signal 793154/819909 (executing program) 2022/08/30 18:22:04 fetching corpus: 47197, signal 793411/819909 (executing program) 2022/08/30 18:22:05 fetching corpus: 47247, signal 793591/819909 (executing program) 2022/08/30 18:22:05 fetching corpus: 47297, signal 793804/819909 (executing program) 2022/08/30 18:22:05 fetching corpus: 47347, signal 793974/819909 (executing program) 2022/08/30 18:22:05 fetching corpus: 47397, signal 794200/819909 (executing program) 2022/08/30 18:22:05 fetching corpus: 47447, signal 795765/819909 (executing program) 2022/08/30 18:22:05 fetching corpus: 47497, signal 796024/819909 (executing program) 2022/08/30 18:22:05 fetching corpus: 47500, signal 796041/819922 (executing program) 2022/08/30 18:22:05 fetching corpus: 47500, signal 796041/819922 (executing program) 2022/08/30 18:22:07 starting 6 fuzzer processes 18:22:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000080)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x40}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x4}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKMODES_OURS={0xe4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x93, 0x5, "e9483dfb205882c2e81f957ff4875d8d0f7ae39f54f4c9aac418e6870fc8b00953fdc5df039000333f65ef2ef96d0b5b65c3f99270be9566a6de8a8f1e973a01b76adca33b03b806119b4033fb1eeda303b67711ab60baa9ede2eba6d82c9e98fd2364b2ccd29a8985f38c58705fe3a4c02bbab171095bb9f7113b18b63f881aaa0e23a41c958a25f12e90b0472769"}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')[+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'wg1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_OURS={0xbec, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xbd, 0x5, "adbdb8ec29284c215eeee39ae317477fbe0acd6fc4ca3d8cca468d074abf0870d771a69a0612bf294deb404c44736ecbcfd94f3c0d5ca3b8a5030fddcfe6be5aac554f1ef70860da00c1eb2da7562f8203e43ca5c9d03c09a2498956caad6462ab82f6769f367bd5ddb81f7003faeeaa26ef2f37eba56a456b9751b7da8d2c6cc4fbba2ee590917b82aa3ccd751e3a2b8bc88d92f2ef217a35e21d5a24fec8122755188a811c694bf8ba4ef2efbfbc9930f0c30736077e6352"}, @ETHTOOL_A_BITSET_VALUE={0xb28, 0x4, "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"}]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x10}, 0x0) 18:22:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) 18:22:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 18:22:07 executing program 4: syz_clone(0x0, &(0x7f0000000540)="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", 0xb80, 0x0, 0x0, 0x0) 18:22:07 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 18:22:07 executing program 3: select(0x40, &(0x7f00000000c0)={0xfff}, 0x0, 0x0, 0x0) syzkaller login: [ 148.162865] IPVS: ftp: loaded support on port[0] = 21 [ 148.306637] IPVS: ftp: loaded support on port[0] = 21 [ 148.413564] chnl_net:caif_netlink_parms(): no params data found [ 148.452010] IPVS: ftp: loaded support on port[0] = 21 [ 148.523120] chnl_net:caif_netlink_parms(): no params data found [ 148.563734] IPVS: ftp: loaded support on port[0] = 21 [ 148.628168] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.635201] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.642948] device bridge_slave_0 entered promiscuous mode [ 148.652063] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.658935] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.665821] device bridge_slave_1 entered promiscuous mode [ 148.736750] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.750259] IPVS: ftp: loaded support on port[0] = 21 [ 148.762687] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.769482] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.776293] device bridge_slave_0 entered promiscuous mode [ 148.790270] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.801048] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.807438] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.815408] device bridge_slave_1 entered promiscuous mode [ 148.835398] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.843199] chnl_net:caif_netlink_parms(): no params data found [ 148.865247] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.880581] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.887799] team0: Port device team_slave_0 added [ 148.895677] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.903546] team0: Port device team_slave_1 added [ 148.936656] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.943747] team0: Port device team_slave_0 added [ 148.964559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.970942] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.996643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.007519] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.015479] team0: Port device team_slave_1 added [ 149.034153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.040493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.065735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.127947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.141465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.147711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.174930] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.189757] chnl_net:caif_netlink_parms(): no params data found [ 149.198264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.211537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.217855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.243283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.256401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.266970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.299551] device hsr_slave_0 entered promiscuous mode [ 149.300048] IPVS: ftp: loaded support on port[0] = 21 [ 149.310349] device hsr_slave_1 entered promiscuous mode [ 149.331020] device hsr_slave_0 entered promiscuous mode [ 149.336617] device hsr_slave_1 entered promiscuous mode [ 149.342968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.353412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.366939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.391610] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.490421] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.498086] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.505618] device bridge_slave_0 entered promiscuous mode [ 149.547870] chnl_net:caif_netlink_parms(): no params data found [ 149.563269] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.570134] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.577010] device bridge_slave_1 entered promiscuous mode [ 149.631699] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.639956] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.646292] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.653645] device bridge_slave_0 entered promiscuous mode [ 149.664390] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.670793] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.677727] device bridge_slave_1 entered promiscuous mode [ 149.692519] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.737661] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.773550] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.802736] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.809843] team0: Port device team_slave_0 added [ 149.837953] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.846083] team0: Port device team_slave_0 added [ 149.854798] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.863671] team0: Port device team_slave_1 added [ 149.876524] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.883759] team0: Port device team_slave_1 added [ 149.980555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.986799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.012606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.030984] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.049840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.056068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.082154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.093257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.099665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.125287] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.137569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.144452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.169652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.180566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.188990] Bluetooth: hci0 command 0x0409 tx timeout [ 150.194536] chnl_net:caif_netlink_parms(): no params data found [ 150.203494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.214295] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.221367] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.227696] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.234935] device bridge_slave_0 entered promiscuous mode [ 150.241741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.260866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.274376] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.280819] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.287622] device bridge_slave_1 entered promiscuous mode [ 150.337550] device hsr_slave_0 entered promiscuous mode [ 150.343620] device hsr_slave_1 entered promiscuous mode [ 150.350069] Bluetooth: hci5 command 0x0409 tx timeout [ 150.355946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.355956] Bluetooth: hci4 command 0x0409 tx timeout [ 150.363322] Bluetooth: hci3 command 0x0409 tx timeout [ 150.370290] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.378160] Bluetooth: hci1 command 0x0409 tx timeout [ 150.382978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.385759] Bluetooth: hci2 command 0x0409 tx timeout [ 150.421888] device hsr_slave_0 entered promiscuous mode [ 150.427516] device hsr_slave_1 entered promiscuous mode [ 150.434147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.465687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.472027] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.479518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.495865] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.503308] team0: Port device team_slave_0 added [ 150.510630] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.534022] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.541791] team0: Port device team_slave_1 added [ 150.547494] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.556953] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.563263] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.591898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.599173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.607326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.638687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.644920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.670534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.685281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.691890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.718824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.729471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.737140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.745109] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.751578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.760970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.794046] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.801704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.823819] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.830347] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.837210] device bridge_slave_0 entered promiscuous mode [ 150.843921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.851048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.859171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.866645] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.873012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.896106] device hsr_slave_0 entered promiscuous mode [ 150.901721] device hsr_slave_1 entered promiscuous mode [ 150.907988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.915507] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.922038] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.929602] device bridge_slave_1 entered promiscuous mode [ 150.956256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.963451] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.971049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.982922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.013857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.025273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.036655] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.046341] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.064241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.073769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.091825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.099668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.107930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.128859] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.139733] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.146987] team0: Port device team_slave_0 added [ 151.156301] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.163808] team0: Port device team_slave_1 added [ 151.184758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.192227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.202546] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.208879] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.220050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.227240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.235238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.244665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.251348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.276655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.287858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.294138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.319605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.331980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.339924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.366547] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.374322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.396097] device hsr_slave_0 entered promiscuous mode [ 151.402233] device hsr_slave_1 entered promiscuous mode [ 151.409564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.416670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.432362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.440780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.448356] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.454682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.463905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.475830] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.487067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.494713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.501861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.510666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.518140] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.524505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.531610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.539946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.553058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.602861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.613223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.623345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.631867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.660629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.669181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.677003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.685125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.693064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.701007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.720023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.729146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.736648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.746339] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.753162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.788191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.797508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.813800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.821365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.831913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.841947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.853053] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.859732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.867909] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.876196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.882384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.890153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.901351] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.911939] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.919151] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.929953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.936620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.949007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.960547] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.973148] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.990710] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.996935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.004404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.011531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.018162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.039430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.049175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.056944] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.063039] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.072423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.085473] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.098919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.106743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.115670] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.122064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.130567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.139118] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.147594] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.161180] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.169074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.176534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.187478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.194841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.203347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.210982] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.217328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.225663] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.231804] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.240812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.250386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.259688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.270342] Bluetooth: hci0 command 0x041b tx timeout [ 152.275884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.283359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.290594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.298605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.309262] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.315323] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.323284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.334331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.343731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.353986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.362430] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.372189] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.379910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.387705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.395387] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.401771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.409307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.417099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.424748] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.428435] Bluetooth: hci4 command 0x041b tx timeout [ 152.431142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.437937] Bluetooth: hci5 command 0x041b tx timeout [ 152.443609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.455671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.463385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.471297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.479598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.486547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.495210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.502055] Bluetooth: hci2 command 0x041b tx timeout [ 152.507325] Bluetooth: hci1 command 0x041b tx timeout [ 152.509653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.513468] Bluetooth: hci3 command 0x041b tx timeout [ 152.524790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.532977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.540756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.549184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.559087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.568908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.577101] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.585432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.594155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.606046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.613928] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.620305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.627223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.635215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.642931] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.649411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.656304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.664132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.671703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.679546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.688758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.697445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.706238] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.717429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.727100] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.734374] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.742257] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.750058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.757080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.765118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.772886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.780605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.787349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.794273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.801747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.809290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.817194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.826857] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.833826] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.842143] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.851610] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.857604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.866519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.880427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.888466] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.897257] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.905760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.920060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.928654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.936102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.943920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.951990] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.958373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.965167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.972574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.979945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.987556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.995541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.003193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.011327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.018388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.025154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.032114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.045176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.054561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.061860] device veth0_vlan entered promiscuous mode [ 153.073598] device veth1_vlan entered promiscuous mode [ 153.080965] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.087321] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.095406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.103195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.111347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.119668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.127161] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.133540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.142685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.152753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.162548] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.172278] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.179174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.186594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.196054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.203951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.211639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.218616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.227818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.237406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.245790] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.256902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.264824] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.278332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.286616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.296536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.306526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.319003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.328118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.342858] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.352027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.360702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.368053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.376545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.385278] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.393521] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.400343] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.408397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.416739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.429186] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.436629] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.443126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.455445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.463471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.471423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.479246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.486842] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.495949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.504391] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.511652] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.520818] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.527930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.535725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.543749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.551251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.557914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.565484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.573155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.580789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.589001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.595778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.605346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.615182] device veth0_vlan entered promiscuous mode [ 153.623437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.631580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.640318] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.647296] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.657734] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.664152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.672549] device veth0_macvtap entered promiscuous mode [ 153.679569] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 153.689602] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.698379] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.705710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.713966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.721111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.727824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.735972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.749095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.757064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.766013] device veth1_vlan entered promiscuous mode [ 153.779162] device veth1_macvtap entered promiscuous mode [ 153.786581] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.800774] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.810726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.822570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.833847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.848040] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.862322] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.870274] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.877027] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.887531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.904138] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.915588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.924764] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.933418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.942195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.951225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.959443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.966815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.974853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.983768] device veth0_macvtap entered promiscuous mode [ 153.990596] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 153.997994] device veth0_vlan entered promiscuous mode [ 154.007734] device veth1_vlan entered promiscuous mode [ 154.019506] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.029619] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.036777] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.046419] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.054079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.065719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.073482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.080955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.089217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.096840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.104558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.145786] device veth1_macvtap entered promiscuous mode [ 154.151883] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.159661] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.174041] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.194111] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.202904] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.212018] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.220445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.232927] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.240674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.252839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.260370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.268005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.276645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.284853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.297291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.307410] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.316041] device veth0_macvtap entered promiscuous mode [ 154.328422] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.337368] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.345363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.354838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.358464] Bluetooth: hci0 command 0x040f tx timeout [ 154.366556] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.375412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.385383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.395579] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.403081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.411430] device veth1_macvtap entered promiscuous mode [ 154.417631] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.426746] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.434731] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.442109] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.452732] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.461112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.470224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.477802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.486099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.494634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.503977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.514457] Bluetooth: hci2 command 0x040f tx timeout [ 154.518330] Bluetooth: hci4 command 0x040f tx timeout [ 154.519750] Bluetooth: hci5 command 0x040f tx timeout [ 154.530023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.542366] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.549308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.558066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.567178] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.576756] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.584392] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.588552] Bluetooth: hci3 command 0x040f tx timeout [ 154.591652] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.600784] Bluetooth: hci1 command 0x040f tx timeout [ 154.602665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.614711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.622810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.630354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.637937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.644953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.655247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.665599] device veth0_vlan entered promiscuous mode [ 154.683417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.693830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.703769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.714628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.724799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.732687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.740255] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.752615] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.760806] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.767250] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.775691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.787598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.795668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.803490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.812002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.822167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.832245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.842186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.852240] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.859235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.879681] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.886790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.894360] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.906160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.915103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.922930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.930369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.938334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.945134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.953810] device veth1_vlan entered promiscuous mode [ 154.963358] device veth0_vlan entered promiscuous mode [ 154.975094] device veth0_vlan entered promiscuous mode [ 154.993642] device veth1_vlan entered promiscuous mode [ 155.000273] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 155.010039] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.021011] device veth1_vlan entered promiscuous mode [ 155.033228] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 155.045497] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 18:22:15 executing program 4: r0 = inotify_init1(0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x36b93b7a618553ee) [ 155.063793] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.072332] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.081004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.091746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.104330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:22:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x4c, 0x14, 0xffff, 0x0, 0x0, {0x10, 0x35}}, 0x4c}}, 0x0) [ 155.127961] device veth0_macvtap entered promiscuous mode [ 155.136897] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.151737] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.168515] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 18:22:15 executing program 4: msgget(0x0, 0x89) 18:22:15 executing program 4: syz_clone(0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) [ 155.176259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.184719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.197949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.209076] device veth1_macvtap entered promiscuous mode [ 155.215337] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 18:22:15 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/17}, 0x19, 0x0, 0x0) [ 155.235636] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.253041] device veth0_macvtap entered promiscuous mode [ 155.264435] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.278748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:22:15 executing program 4: msgget(0x1, 0x600) [ 155.287232] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.305940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.321969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.335219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.346263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.354977] device veth0_macvtap entered promiscuous mode [ 155.364080] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.372441] device veth1_macvtap entered promiscuous mode [ 155.379665] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.403495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.413765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.423397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.433195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.442392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.452652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.463682] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.471443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.480097] device veth1_macvtap entered promiscuous mode [ 155.486365] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.494056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 18:22:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 155.507347] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.515312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.535905] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.558903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.566715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.577612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.589065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.598459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.608214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.617308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.627086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.637475] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.644540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.654333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.662023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.669879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.679283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.689098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.699188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.709900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.719642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.728996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.738743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.747821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.757605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.767801] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.775332] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.784334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.795001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.804394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.814446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.823773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.833536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.843167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.852983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.863149] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.870993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.883332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.891626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.900629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.908873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.918999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.941960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.953478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.964936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.975358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.984846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.994960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.004279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.014035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.023190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.033593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.044455] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.051998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.060870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.071066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.081254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.091427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.101450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.111908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.121300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.131090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.140256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.150564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:22:16 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) [ 156.163489] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.170586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.179338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.187449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.208880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.216612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:22:16 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) 18:22:16 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000340)={0x0, 0xffffffffffffffff}, 0x0) [ 156.428606] Bluetooth: hci0 command 0x0419 tx timeout 18:22:16 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 18:22:16 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x1000, &(0x7f0000000100)) 18:22:16 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback, {[@generic={0x0, 0x2}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x7, 0x0, [@private]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@dev}, {@private}]}]}}}}}) 18:22:16 executing program 3: mount$fuse(0x0, &(0x7f00000003c0)='.\x00', &(0x7f0000000400), 0x0, &(0x7f0000000540)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 18:22:16 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:22:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 18:22:16 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9c010000130001"], 0x19c}}, 0x0) 18:22:16 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 18:22:16 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)={[{@fat=@codepage={'codepage', 0x3d, '857'}}]}) 18:22:16 executing program 1: sysinfo(&(0x7f0000000000)=""/173) 18:22:17 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x6000) read$char_usb(r0, 0x0, 0x0) 18:22:17 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8941, 0x0) 18:22:17 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 156.588808] Bluetooth: hci5 command 0x0419 tx timeout [ 156.594684] Bluetooth: hci2 command 0x0419 tx timeout [ 156.599138] Bluetooth: hci4 command 0x0419 tx timeout 18:22:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) mkdir(0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8001) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f00000001c0)) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 18:22:17 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}) 18:22:17 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote, 0x7800}}) 18:22:17 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 18:22:17 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 18:22:17 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @dev}}}}) [ 156.637691] FAT-fs (loop3): bogus number of reserved sectors [ 156.654691] FAT-fs (loop3): Can't find a valid FAT filesystem [ 156.668506] Bluetooth: hci1 command 0x0419 tx timeout [ 156.674623] Bluetooth: hci3 command 0x0419 tx timeout 18:22:17 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2}}) 18:22:17 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x54, 0x12, 0xffff, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "06e58a8f"}]}, 0x54}}, 0x0) 18:22:17 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10900, 0x0) 18:22:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 156.706822] FAT-fs (loop5): bogus number of FAT sectors [ 156.715611] FAT-fs (loop5): Can't find a valid FAT filesystem 18:22:17 executing program 4: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40), 0x101080, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:22:17 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) [ 156.762261] audit: type=1800 audit(1661883737.171:2): pid=9537 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13883 res=0 [ 156.807889] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 156.867411] audit: type=1804 audit(1661883737.201:3): pid=9537 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir2363653076/syzkaller.HF8ZnK/4/file0/file0" dev="sda1" ino=13883 res=1 [ 156.917102] audit: type=1804 audit(1661883737.201:4): pid=9537 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir2363653076/syzkaller.HF8ZnK/4/file0/file0" dev="sda1" ino=13883 res=1 18:22:17 executing program 5: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000400), 0xffffff48) 18:22:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2, 0x0, 0x700}}) 18:22:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) open(0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x8001) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f00000001c0)) 18:22:17 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x54, 0x12, 0xffff, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "71e58a8f"}]}, 0x54}}, 0x0) 18:22:17 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x0, 0x0) 18:22:17 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x4c, 0x14, 0xffff, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 18:22:17 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000000)={[{@fat=@allow_utime}]}) 18:22:17 executing program 1: add_key$keyring(0x0, &(0x7f00000014c0)={'syz', 0x3}, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001380), 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaaaaaaaaaae26, &(0x7f00000012c0)=[{&(0x7f0000000140)="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", 0x0, 0x8000}, {&(0x7f0000001140)="bc3d1bdc695b4720f06b7e002491a1fb8887de9cde85cc5a3e0d67732b13da51dd2e38f7161daa6b831bd7f76ddca9fc73f34c92567ab5c890a68385183d23017c2d2a4f48ecfeaeca36b03aac049a0d62da348789623eb9bdf3ab8f3aeb0193c2083c54dd15431b8d2c08d5d807c1e79c80e73bfb9da7edc169285eb0ae82db1cbfedc2ce8eab7ffef06fa0feb740230899bc2b2782", 0x0, 0xfffffffffffffff7}, {&(0x7f0000001200)="2e16a83380d67618aaff62d3bd907dd81d72ddc3768b06b4527611fd24ff721ea23ee5fa50d528d17908ee98e3d6541fa48eca32d8ecc91c3c1d41824976c14ea433eb332a8e83ca73e9efdd1d35ca9b9726c8b49d8836d35b36ff9692a956eceef62a054f8e484b9f19b91d4c64e54bf08f1f65ccffa27df5daedf2065cc2901f63b919fdba665eaa7484958b4fdf70a1563525f7ca1ce94c8302", 0x0, 0x80000001}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c00bf38e6da0e59201ff929ecc725a28ac8bd08e5b6392eb405782185d811fdf8a927e1c9542c961599ac3e2231cd26ae56d9f386b4d6c39d66a5910d0d6002331a84e44c449063973cab187400c70f97bef14ecfac2181db4fdcc7c7f0807ae1abcfc8e404467f22b1ed896f2a69f159ec6b29937e6e735067a131ae47effffa4058b3375eadad807fd41596a3e976"]) 18:22:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f00000001c0)) 18:22:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) [ 157.532545] FAT-fs (loop0): bogus number of FAT sectors [ 157.541312] FAT-fs (loop0): Can't find a valid FAT filesystem 18:22:18 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, 0xfffffffffffffffe, 0x0) [ 157.574782] FAT-fs (loop5): bogus number of FAT sectors [ 157.589108] FAT-fs (loop3): bogus number of reserved sectors [ 157.602260] audit: type=1800 audit(1661883738.011:5): pid=9594 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13919 res=0 18:22:18 executing program 4: syz_mount_image$msdos(&(0x7f0000004e00), &(0x7f0000004e40)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)) 18:22:18 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 157.614701] FAT-fs (loop3): Can't find a valid FAT filesystem [ 157.624790] FAT-fs (loop5): Can't find a valid FAT filesystem 18:22:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="7312f5cda4d70355e298d5642f221a16da5d43f43058372bd756c18d771e13aa2b206df84d032fc6629184dab77cf72cf96b5d75ca33766f9f22e817582858cf5361890392be8cad4a5982f78df31bf5a4ad686323578f468ee4b704dde2bb7756ad6d6172180f93a21ca9b0f61ba74028adddf55b7ddfb9552693115cd6998ec2c5a6a92512dbf7be88c7a022604aadd2671938d54874175727e045870a350bde7be975bc4f5f5fc1b694da6b77a7fc9364f55c908efe45", 0xb8}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001300)=""/161, 0xa1}, {&(0x7f0000000300)=""/92, 0x5c}], 0x2}}], 0x1, 0x0, 0x0) [ 157.692120] audit: type=1804 audit(1661883738.011:6): pid=9594 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir2625134087/syzkaller.ZFtdzD/6/file0/file0" dev="sda1" ino=13919 res=1 [ 157.780893] audit: type=1804 audit(1661883738.011:7): pid=9594 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir2625134087/syzkaller.ZFtdzD/6/file0/file0" dev="sda1" ino=13919 res=1 [ 157.836960] audit: type=1800 audit(1661883738.081:8): pid=9621 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13896 res=0 [ 157.888801] audit: type=1804 audit(1661883738.081:9): pid=9621 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir2363653076/syzkaller.HF8ZnK/6/file0/file0" dev="sda1" ino=13896 res=1 18:22:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000001200ff"], 0x50}}, 0x0) read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x2020) 18:22:18 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x4c, 0x12, 0xffff}, 0x4c}}, 0x0) 18:22:18 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) read$FUSE(r0, 0x0, 0x0) 18:22:18 executing program 2: socket(0x11, 0xa, 0x300) 18:22:18 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 18:22:18 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, 0x0) 18:22:18 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 18:22:18 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}) 18:22:18 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x797a02, 0x0) 18:22:18 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x4c, 0x13, 0xffff}, 0x4c}}, 0x0) 18:22:18 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0x4}]}}}}}) 18:22:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="a1", 0x1}, {&(0x7f0000002200)="71738a58c5fa23f404d076eb2ad0c5", 0xf}], 0x2) 18:22:18 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) 18:22:18 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000400)=ANY=[]}) 18:22:18 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0xb708, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)) 18:22:18 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) 18:22:18 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000100)) 18:22:18 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 18:22:18 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002ac0)=ANY=[], 0x330) 18:22:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x8001) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f00000001c0)) 18:22:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000080)="59b2", 0x2}, {&(0x7f0000000300)="86dd07ead0d8458c8626e05ecaedd5de67841d92c67b3fd548d3f1fc19f39a6890939e0c6e953a4d105e1020bddc28f234dd3df5460b40aa225c64b1ea03837e9cdc646760a1fe88c7c1afa882a0f58210946a79e166c2b15f2f96faa9b1620a9a39087e8bc6ed045455b8786d78156354b07b99489fb97a95ea14b250a290e7aa64dda8c3869a66844ccc9e3bc457eea2817b69dbe4347a0b17d50edf6f62584c7a96071199fa23731adbbb53f07943e13408644a7eee", 0xb7}, {&(0x7f00000003c0)="8386cba5527ea6c0641cf543d29f35e85870fb90c8adea", 0x17}], 0x3}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/156, 0x9c}, {&(0x7f0000000140)=""/92, 0x5c}], 0x2}}], 0x1, 0x0, 0x0) 18:22:18 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 18:22:18 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001140)={'gre0\x00', &(0x7f00000010c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@lsrr={0x83, 0x3}]}}}}}) [ 158.504248] FAT-fs (loop2): bogus number of reserved sectors [ 158.537640] FAT-fs (loop2): Can't find a valid FAT filesystem 18:22:18 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 158.556105] FAT-fs (loop4): bogus number of FAT sectors 18:22:18 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x1}}) 18:22:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x28, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x28}}, 0x0) 18:22:19 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 18:22:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x4c, 0x14, 0xffff, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, {0x0, 0x0, [0x1ff]}}}, 0x4c}}, 0x0) 18:22:19 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4}}) 18:22:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x14, 0x79a1fd66ef0628ef, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:22:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x4c, 0x10, 0xffff}, 0x4c}}, 0x0) [ 158.584391] FAT-fs (loop4): Can't find a valid FAT filesystem [ 158.615567] Zero length message leads to an empty skb [ 158.649022] audit: type=1800 audit(1661883739.061:10): pid=9707 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13912 res=0 [ 158.693908] audit: type=1804 audit(1661883739.081:11): pid=9707 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir1476766277/syzkaller.vKnVOZ/19/file0/file0" dev="sda1" ino=13912 res=1 18:22:19 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x4c, 0x14, 0xffff, 0x0, 0x0, {0x10, 0x10}}, 0x4c}}, 0x0) 18:22:19 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 18:22:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000840)=ANY=[]) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f00000001c0)) 18:22:19 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 18:22:19 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 18:22:19 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "08186371ae9b1c03"}}}}}, 0x0) 18:22:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x58, 0x12, 0xffff, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc}, @INET_DIAG_REQ_BYTECODE={0x8, 0x1, "71e58a8f"}]}, 0x58}}, 0x0) 18:22:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:22:19 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x54, 0x12, 0xffff, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0ae58a8f"}]}, 0x54}}, 0x0) 18:22:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4c0000001400ffff000000000000000010ff"], 0x4c}}, 0x0) 18:22:19 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) 18:22:19 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 18:22:19 executing program 0: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x2, 0x3, 0x8, 0x70, @rand_addr=' \x01\x00', @empty, 0x700, 0x700, 0x8000, 0x1}}) 18:22:19 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 159.415274] ip6tnl0: Invalid MTU 536870912 requested, hw max 65407 [ 159.429246] FAT-fs (loop2): bogus number of FAT sectors [ 159.443117] FAT-fs (loop2): Can't find a valid FAT filesystem 18:22:19 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) 18:22:19 executing program 0: socketpair(0x2, 0x3, 0x2, &(0x7f0000001200)) 18:22:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001200ffff00000000000000000000000000000000000000000000000000000000007ef77f00000000fcffffff00000000000000000000003985d56ded230c8ff46736"], 0x50}}, 0x0) 18:22:19 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x28a00, 0x0) 18:22:19 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) 18:22:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 18:22:19 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000500)) 18:22:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x50, 0x12, 0xffff, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x2}]}, 0x50}}, 0x0) 18:22:19 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000000)={[{}]}) 18:22:20 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18}, 0xc) 18:22:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="17", 0x1) 18:22:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 18:22:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000000c0)="b6471a2bc3d801235ea9f93e40889c", 0xf}, {&(0x7f0000000180)="a53c26b0150ecfe395fe9b7bcd13ee028e99374e2eaeb67fbf641f6bb5da1420c3027965030efb2d25e2559644661731c468da7f34daacee35aee26b7df1e0420095f4ec5e407b0f5082e8a8dc4daabe74711d0a94bbc40330d4fc53bea2c2deaa08f5c401bfc47e0480cf2e9f37843d525bcf35d3effb1ddc5f930177ac3002f6f826dcb57e6352dcfaac1e3e3955edcd141956a10a0723d6fdb0c8b0c3e3a876b1aa893cd9354d55cc7564c8b992f27439d80db28564080a771c5b", 0xbc}, {&(0x7f0000000240)="123a4ec6a8ae9c4f3978b0b94826b6a72e328dcdf27cc6b43eed00c1d09d2b10fc35eee689e92ac9d6f6b62ab79325664834a007e444457c61f68f84f35b80b349995434df3f4f9c9c2c9684079080367579e965c02d6305f84e1b490a25aae2de9dccb9b142b10b67942cb9cf141b0d71a8f258f50bfb8bc2972e622f8b107b6ef79381af70b9d6abd8b11a005d31e80ac41df76e75561fe259baf94b49c64549bf7368cadd3ec5ea35a8911844c780697fdf0aa2db74f7a6419e0bfc7d86bbe2a59b8b1d3052892c77e050a002646f36b8ac0a7043d435e30fc0a67f83474de33b995e0827a181fb342daba8fa5aa8450ec0f7f37b7dbe652bbf8393dec646854bc9a2de0a06fb57de72b69f8e6538baf589cac8dc1c61928b9a30506ad45d7538a565ea1ebcbc494392c8bb8d822c34c318b28123871461c37d798213647d4248f8aa9f5b1dac3a56c16012c5aa67dac57e270e81a4da98c931f766e5e928ba0114f0c6a1bd0d0791cf7acd9c18160f7b1098630edde0a5564e77d1d6682eefd5e1c7a891e77e68817081083e42589699bb6b83d3cf63d0ea1939b785e2ed8e47eacd0d7d443ab4e1f436c65e37c9d3e2f6c1977894bd854e541346f259e8436cf8450db0d7a21c8997344f6295b8804a7f1abff8dd41beda5a4bcd91e3a66fcbac9869b1bee48666f86982cd2e05c15459a3f2c4eba4b1cf30806a4abc39524e0384f9b340fcc2e6fbed23ca630398e11bff76cd0523d8b772742d4bbe682eb31b657f473f6e3d8c38b96e89bfc22b8a51fb07f426e09247f35a787e702ba3e66da2ee5a58d46a2d38e2413ba656f27b21065d25c026b7b1731c9efccdbda2298b27d5aad1dd534882791d1c8d175a47ce066d8d55fbfa08539f18f9ad144bfd6199818dd7b3d75b81050bf73cb16290ddc50ced0e4875f80663dd88f18bf1eacd9aabd26f6c90666e21ca38bc576777acabfa71823c88d02aff5b71401567a09ca7044883fb52b10823286200ca9136c4ee51083b99394bebc6c060de03af14cc2e8b79ce891970f45aa8ff7aed6b8dc31b0ec0d0a13d415f43b2491277c534bc23813089d6d95a6149c532cb25b83259a55f6daae73e61f1f76ba98645a9336c3930c856319bb807127692bbf520dabd8ca8537c237efe33b83db6d6a2fdc4e85a22a8762215bff39b55d327b63963de611e6c18be0029b1cbc108812ba2bb1dff1063211704296713aa033587b22bf35403f20c6369ed78d3e3f17a024f00adb92529499f3e8dd00f2d9b26e2d864afe2bc08a2397755d404196f747ffa5b3a7d20299a499f3658182987f0cc517012dc1b50ac0835c15ed506b36076587b68734db87e8ace584af89b74875090773800b5e1292852a028d9f99190f0a072fe6c803887a41ba9ccf30503b9749d6a7f4f025adc9e7333aaacdf8aed0834555ad19852fa8582327726a2e912e559bbf6539c15ee0e242e6da83b1e1b0e91b17766563610c670d596415a00610790294e2c310e09150cf503d4a359392bc0cc73273d673802897667b6856bbc98f65767db1e0e4c28f245405de6110c79043de7d7145f68dba4fb17d496250b1a0cbdbb93cd1687f9ce769d955f696b633bce90729c43604aefa1a7e75ca2b3a58ca1fcb4ae4c0adce631e8498d9dc6c9c945079e3d15dd0d66b0381640bfc666fa1b6198a2e04f51fa1353f615f74492f6dd98e887ec2dff50b83a7bf193cbbbbe2782d501a3b4799322f863f14988d34ef211ba8e8d950084d4a633d03642f3807d370a5a8f81fd9c210daa7cf68eab5f6b052b2171c76c05e25474e49ce25480e10155421a8f8355ac31d397e3ff7a85f663fa9c1f1140c02d52960a3ce9ad4555a0c86f92d049115c9c57a23804111b5c58d9a600972385014facd41e46a4b884e781e70e087643e9ba1aff97e281cdb37ae80ca8e52682538e0690b137c5ac5ee34745bf47a63d95f3827e1d6bb54e79f7eb5c244822b2d68913281a5e8b3ef85a39c61866df482359e49d3245b16975fb1f5d246e1f9cd9cd3d1cb453002da7a7260a56d3de37187cfa1ec2ea6822181b71fcc3f8547a6227fefa4a7ff7bde9319bda934f97edc98b1d6d6c961abb6be0a7ff4a42f207633125fe182c6037fdd4cec331c60d5658d9bfa345b53d4ebbfa5834f4d82134f53937326cc3e01b7148217bce7afc2d63b75b2845123bd0e8544f0ec1a55edba0a5cd471f3390f1bdf618dcc54864e1e9074b289b2c8a2043c22000f736ebf3de50a15a5baca17c9bac5a34829f0b572fad2f37c1267afa135580d4e2938ba8bb0f5c04127c3c3cc40716fefab60955f0fbca24acc0c97623c43a7d5585b77cd4d74d83e024fbde9ca628fa663a5418b6aa2d6c61451f58b21f98a1ff1bf056afd9df4f59cb3c08d151192daa4c6065", 0x6b9}], 0x3}, 0x0) 18:22:20 executing program 4: select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x7}, &(0x7f0000000200)) 18:22:20 executing program 1: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x93a7d7b124ea97d6, 0xffffffffffffffff, 0x0) 18:22:20 executing program 2: syz_emit_ethernet(0x206e, &(0x7f0000002140)=ANY=[], 0x0) 18:22:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000100), 0xc) 18:22:20 executing program 2: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) setitimer(0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 18:22:20 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getpeername$inet(r0, 0x0, 0x0) 18:22:20 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x4) [ 159.606464] FAT-fs (loop0): bogus number of reserved sectors [ 159.637356] FAT-fs (loop0): Can't find a valid FAT filesystem 18:22:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x841) 18:22:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 18:22:20 executing program 1: chdir(&(0x7f0000000100)='.\x00') 18:22:20 executing program 3: open$dir(0x0, 0x0, 0x0) sync() 18:22:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fcntl$lock(r0, 0x8, 0x0) 18:22:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000240), 0x4) 18:22:20 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003180)={0x0, 0x0, 0x0}, 0x0) [ 159.697665] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 18:22:20 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) 18:22:20 executing program 4: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x1011, 0xffffffffffffffff, 0x0) 18:22:20 executing program 3: poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {0xffffffffffffff9c}, {}, {}, {}], 0x5, 0x0) poll(0x0, 0x0, 0x0) 18:22:20 executing program 1: r0 = getgid() r1 = getuid() lchown(&(0x7f0000000140)='.\x00', r1, r0) 18:22:20 executing program 5: socket$inet6(0x18, 0x3, 0x20) 18:22:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$dupfd(r0, 0xa, r0) 18:22:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001180)) 18:22:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000003180)={0x0, 0x0, 0x0, 0xfffffe9e}, 0x0) 18:22:20 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xfffffffffffffffe}}, 0x0) 18:22:20 executing program 4: syz_emit_ethernet(0x193, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 18:22:20 executing program 5: setrlimit(0x4, &(0x7f0000000080)={0x0, 0x1e4744a4}) 18:22:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x4) 18:22:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 18:22:20 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x9) 18:22:20 executing program 4: socketpair(0x11, 0x0, 0x6, 0x0) 18:22:20 executing program 1: pipe(&(0x7f0000000000)) getrusage(0x0, &(0x7f0000000200)) 18:22:20 executing program 2: r0 = getuid() lchown(&(0x7f0000000140)='.\x00', r0, 0x0) 18:22:20 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 18:22:20 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0xf, 0x0) 18:22:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x9, 0x0) 18:22:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$lock(r1, 0x7, 0x0) 18:22:20 executing program 1: socket$inet6(0x18, 0x4001, 0x0) 18:22:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 18:22:20 executing program 4: getgroups(0x3ffffffffffffd23, &(0x7f00000000c0)=[0x0]) 18:22:20 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 18:22:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) r1 = dup(r0) bind$inet6(r1, 0x0, 0x0) 18:22:20 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:22:20 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') chdir(&(0x7f0000000200)='./file0\x00') 18:22:20 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fsync(r0) 18:22:20 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0xc) 18:22:20 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 18:22:20 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 18:22:20 executing program 1: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) 18:22:20 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x0, 0xfffffffffffffff7}}, 0x0) 18:22:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 18:22:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 18:22:20 executing program 3: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) setitimer(0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 18:22:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000014c0)="1a", 0x1}], 0x1}, 0x0) 18:22:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 18:22:20 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 18:22:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 18:22:20 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x1000}}, 0x0) 18:22:20 executing program 4: setitimer(0x0, &(0x7f0000000040), &(0x7f00000000c0)) 18:22:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/51, 0x33}, 0x0) 18:22:20 executing program 5: setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0xd4f5}}, 0x0) setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x8}}, &(0x7f0000000140)) 18:22:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000200), &(0x7f0000001800)=0x10) 18:22:20 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 18:22:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0, 0x80}], 0x1, 0x0) 18:22:20 executing program 2: socket(0xa, 0x3, 0xa) 18:22:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000240)={0x18, 0x1}, 0xc) 18:22:20 executing program 5: recvmsg(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000000040)=""/5, 0x5}, {&(0x7f0000000080)=""/178, 0xb2}, {&(0x7f0000000440)=""/248, 0xf7}, {&(0x7f0000000240)=""/172, 0xac}], 0x100000000000011e, &(0x7f0000000380)=""/87, 0x57}, 0x0) 18:22:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff}) 18:22:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 18:22:20 executing program 2: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000040)=[0x0]) 18:22:20 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 18:22:21 executing program 0: syz_emit_ethernet(0xb6, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 18:22:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 18:22:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 18:22:21 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xf924728e0f7072b1, 0x0) 18:22:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x4) 18:22:21 executing program 3: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 18:22:21 executing program 3: socketpair(0x1, 0x3, 0x1, 0x0) 18:22:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x1}, 0xc) 18:22:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 18:22:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 18:22:21 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x200, 0xb5b350ef2d6f3e1b) 18:22:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000014c0)="1acaee3963475625ae2a97abbb2e7af6807f9353c383c18bd47173b52d24fe75b68130db7efcfffbc66734b77b35c8a836fccaf98767d89633dfc44efa76c485fc952fd5066b77b8c02ae617fa32ec1a1eaabe497894c82c5b0e65780f86", 0x5e}, {&(0x7f0000000140)="2cda3fef5fede43eb06b4bf5b459a8e4b7bf00795417e75d67c694c566d3b7a8c2c5269dd31b9d23463889022e004a7af226c6cf6d7a94ae401343ad54ddd9bfea002a2190e685f0769bdc07ce6ccc2a44042a592a589cecf2ddbfb4f8eaa16aea895c8a5fe81a5a2d84df4fe232f86e82d60c36528c7c017ca192b95d3f13af76d4c5bb073b0ad0654ed2752dcb510111454fc94cf3aede2cc89c18088b6f39a8a43c04c44fa2459ce7ac6dcc8e3a4685c995b9131d3d6123cf75d32dd83fc63fb8357385374b91de51ecd37f16e7d0963a59b6ffb0190b53193e19e3ac93cc2d6c83a05878ab75150252e3e15bceb1130ad2c8fd249aeab433799580b06468267350dbe39f9467fc7e08d519c51ec70ccc5cccbe88490cb7f4ef84c8f1bd8075c2d0eb43b0f2f0e27f3d4c8bcbb5703827daa88036ce7d4958db8b935744dd42cd2311067ef325efee6820db3d8749b27716e524d672350c233d50a2bb0653a416bb3c2c94be0a7aaa769b73e4dd0b143a4e9a058074a802d89372ee074eeeafc862947943c3006ca7852722593c7be964e72e2865821f33e4ff0057b1e897e618d1334cda43238b34328ad98ae5afe461bdab7d227f55471d04e5a929f559bc214e5361f625872f79699129d2ae5b232bcc1b909c61ffd59eb39c85fc9cc7745c45fc7a04168ffa6196efede075757d1307d333ea1f6f9d2312e47f3f75989f4c6e191f22d2c4815fefa8107630e3fb7a37d49d6f7306dab1ab2dd38f7ca0f7e74a58ccba4eb1406e6f254d7128b94b6f4a38c4dae3d2b53079b31110c84ba00e2d461f39f7f96361520d77ad75ef9b8b45b7d932d9028a67feeeebfd98b424f26775d2091422a15719f2a94aa0be12a48f0f5413f225d10e70dc6f2a8da0d13ad721b5a3a4bae18cdac172388241147697d00e0df10413b055da05fb19277c13857714ae55f9ba0fecce6d23db2d9c1172fb8ce9c736014be92b757af4d03940ec1c93977dacda266ce717a1977730c857a0e0ddf8a228c233c6d03c82252fe8e7d4569b6cc74da813e168d7fead0dc32691ef28e34358977a9e7b5d1a1d19ba18cb22d62fbc564991df72ba86fb62350681375c84f694f7321c804f3d6f9b31edbd0be9005258c7852b43bb5f12da509d4a09e5c6a1ca7e8852d1e03d5525cf0fa3b17050f8d407135a0fdfc2db5572d72a6ab923ab2cddf6d3bddc159b62ec6728566d9ad580933c18b30ac5a48080bf25fe1c15cc1790dce1e466cb1580e390d3bf4703d4a40e5bfba7249ac6c7ace358578420ed13bc176d19b615c40e37879e4e0232e1f37cd030178d45cc9f92f9a94e87e4611df8608e8974777f43574e9e904af441e077e75c0f5286090a87daf19c08407f846d985bee658f4640925dd0e3a3dd6449aeea56200db76b8917171039d9baa0ab4da96a92516ee5c6def7736b334b6f778b215329610cfe7fd76596eea12c76da5b2f3a086714421cb08867775ce3b370fd885cef2faa609b684c7e596de8d6f00b640b28df82d36f204c174f1f75c003616e76334656bb692da2438dd1dfed1ce7eb939a85786127c38cf64d3d7ea50a1b86064aeec0111699c10498ca7474872cc010a730aabc8bcbd98be04ccd553b86b529530d201784cb1c55ada319b9051ec26c0c70703ad4f4f203924f7d844f66ca8f1b8ea5b14f53ef60d12704bd49f16abc2eb0416abe0608cbb362aa85b936ea0ad92a328a24d267a2b28270c550505356869df25744e1a8909441c2220b5f2f0a9370a6a4bcd8626bded5a8f1149f88f0513934347f0e8f2cbe8fd374af971b168e6e7e0bf639da835c33694dba61b697cd1e31463e6bf4f92d6b4d069d474346db9fdf440b735068456ffe0c76a3c358987155da49823ca219c634367e04edcce2278d909795b13c3f3363ce577dffead34d63707582f9c51abd8e3636adc65d4d2080da972e45c353d133139c3d370656875e5b420356ccee981ccc3c0d5704cb0642850d2916e371a6ee97d4c4d9860a916246e6946ecdc5fd9cedc01978d14ccf4bc5adac1f5dbdb5faa9614539876b312a089db67c45ce6bfd845086091ec6f355c2eb7e2c06e7c82ec1159618cf71a53fb36eb4a626eab65715d4ab4cfb7b2163b903273a0014b42fd6de23cd48c1a934b5dc4376b16d11b79b6de5d0a07e9706d3c678b8ddb4a3f0f06c1026a58a05eec16245d86ace50744ac4a1bdc6e953273bcd195c91016eebd27435a231ac6be61fd66844340c23d448ba60fae36550dddff16192767cd366df83286f801d510c536e8f081d6f8ba2db5979d1284be04ce347db18e7664634689265e7cec561629d8b1f96bc1f3785a410249a273600e8f9c48e82b03ad66e0cd8a0187fe34edab1a55a416503e667f1f8433a0ccd604ccc7389d8fc9ea4eab9d4abac1357c530738939a26c9a3c5b05c4e74c83762c4340a25ebb141043e085b01197b04e70b0e08ec5090c53b51e6a48cbbf6bdc92bcc47e8a0953ca036f5c339618596beb5c37aef62bcc4f91387e3ca9b2e8d7675a8409cba447d971ce008cd8a1fe50c002c5dacf446c3f5e28aa27571a00cfbd901294cae88aec3e16c59a18f84363dcab6c1d76a9f1d2c490f631a44035a25310a3f839d4220ab414e9e743504b1d9a845cee808d51054f4816779f3efeee9c5c038d49126550d9d95d3c0f109e467c268a4e3bd44653b44dd1afd5acc36ea5a56e11db88db2c1e43fb48d47d32988cdb317b01319b766e0ded11c56dfaa671de71475696819966b5bf6ff82d0e5a31d0c24f6d4ef2b92cdb21669b09fa33d7a0c8a1cefdf53dce4ff743fceea20bd4888544f82b", 0x7e3}], 0x2}, 0x0) 18:22:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x2) 18:22:21 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) 18:22:21 executing program 2: socket$inet6(0x18, 0x3, 0x4) 18:22:21 executing program 1: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 18:22:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 18:22:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@func_proto, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x1}, {}]}]}, {0x0, [0x61]}}, &(0x7f0000000440)=""/153, 0x43, 0x99, 0x1}, 0x20) 18:22:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000000c0)=""/156, 0x30, 0x9c, 0x1}, 0x20) 18:22:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000014c0)="1acaee3963475625ae2a97abbb2e7af6807f9353c383c18bd47173b52d24fe75b68130db7efcfffbc66734b77b35c8a836fccaf98767d89633dfc44efa76c485fc952fd5066b77b8c02ae617fa32ec1a1eaabe497894c82c5b0e65780f86", 0x5e}, {&(0x7f0000000140)="2cda3fef5fede43eb06b4bf5b459a8e4b7bf00795417e75d67c694c566d3b7a8c2c5269dd31b9d23463889022e004a7af226c6cf6d7a94ae401343ad54ddd9bfea002a2190e685f0769bdc07ce6ccc2a44042a592a589cecf2ddbfb4f8eaa16aea895c8a5fe81a5a2d84df4fe232f86e82d60c36528c7c017ca192b95d3f13af76d4c5bb073b0ad0654ed2752dcb510111454fc94cf3aede2cc89c18088b6f39a8a43c04c44fa2459ce7ac6dcc8e3a4685c995b9131d3d6123cf75d32dd83fc63fb8357385374b91de51ecd37f16e7d0963a59b6ffb0190b53193e19e3ac93cc2d6c83a05878ab75150252e3e15bceb1130ad2c8fd249aeab433799580b06468267350dbe39f9467fc7e08d519c51ec70ccc5cccbe88490cb7f4ef84c8f1bd8075c2d0eb43b0f2f0e27f3d4c8bcbb5703827daa88036ce7d4958db8b935744dd42cd2311067ef325efee6820db3d8749b27716e524d672350c233d50a2bb0653a416bb3c2c94be0a7aaa769b73e4dd0b143a4e9a058074a802d89372ee074eeeafc862947943c3006ca7852722593c7be964e72e2865821f33e4ff0057b1e897e618d1334cda43238b34328ad98ae5afe461bdab7d227f55471d04e5a929f559bc214e5361f625872f79699129d2ae5b232bcc1b909c61ffd59eb39c85fc9cc7745c45fc7a04168ffa6196efede075757d1307d333ea1f6f9d2312e47f3f75989f4c6e191f22d2c4815fefa8107630e3fb7a37d49d6f7306dab1ab2dd38f7ca0f7e74a58ccba4eb1406e6f254d7128b94b6f4a38c4dae3d2b53079b31110c84ba00e2d461f39f7f96361520d77ad75ef9b8b45b7d932d9028a67feeeebfd98b424f26775d2091422a15719f2a94aa0be12a48f0f5413f225d10e70dc6f2a8da0d13ad721b5a3a4bae18cdac172388241147697d00e0df10413b055da05fb19277c13857714ae55f9ba0fecce6d23db2d9c1172fb8ce9c736014be92b757af4d03940ec1c93977dacda266ce717a1977730c857a0e0ddf8a228c233c6d03c82252fe8e7d4569b6cc74da813e168d7fead0dc32691ef28e34358977a9e7b5d1a1d19ba18cb22d62fbc564991df72ba86fb62350681375c84f694f7321c804f3d6f9b31edbd0be9005258c7852b43bb5f12da509d4a09e5c6a1ca7e8852d1e03d5525cf0fa3b17050f8d407135a0fdfc2db5572d72a6ab923ab2cddf6d3bddc159b62ec6728566d9ad580933c18b30ac5a48080bf25fe1c15cc1790dce1e466cb1580e390d3bf4703d4a40e5bfba7249ac6c7ace358578420ed13bc176d19b615c40e37879e4e0232e1f37cd030178d45cc9f92f9a94e87e4611df8608e8974777f43574e9e904af441e077e75c0f5286090a87daf19c08407f846d985bee658f4640925dd0e3a3dd6449aeea56200db76b8917171039d9baa0ab4da96a92516ee5c6def7736b334b6f778b215329610cfe7fd76596eea12c76da5b2f3a086714421cb08867775ce3b370fd885cef2faa609b684c7e596de8d6f00b640b28df82d36f204c174f1f75c003616e76334656bb692da2438dd1dfed1ce7eb939a85786127c38cf64d3d7ea50a1b86064aeec0111699c10498ca7474872cc010a730aabc8bcbd98be04ccd553b86b529530d201784cb1c55ada319b9051ec26c0c70703ad4f4f203924f7d844f66ca8f1b8ea5b14f53ef60d12704bd49f16abc2eb0416abe0608cbb362aa85b936ea0ad92a328a24d267a2b28270c550505356869df25744e1a8909441c2220b5f2f0a9370a6a4bcd8626bded5a8f1149f88f0513934347f0e8f2cbe8fd374af971b168e6e7e0bf639da835c33694dba61b697cd1e31463e6bf4f92d6b4d069d474346db9fdf440b735068456ffe0c76a3c358987155da49823ca219c634367e04edcce2278d909795b13c3f3363ce577dffead34d63707582f9c51abd8e3636adc65d4d2080da972e45c353d133139c3d370656875e5b420356ccee981ccc3c0d5704cb0642850d2916e371a6ee97d4c4d9860a916246e6946ecdc5fd9cedc01978d14ccf4bc5adac1f5dbdb5faa9614539876b312a089db67c45ce6bfd845086091ec6f355c2eb7e2c06e7c82ec1159618cf71a53fb36eb4a626eab65715d4ab4cfb7b2163b903273a0014b42fd6de23cd48c1a934b5dc4376b16d11b79b6de5d0a07e9706d3c678b8ddb4a3f0f06c1026a58a05eec16245d86ace50744ac4a1bdc6e953273bcd195c91016eebd27435a231ac6be61fd66844340c23d448ba60fae36550dddff16192767cd366df83286f801d510c536e8f081d6f8ba2db5979d1284be04ce347db18e7664634689265e7cec561629d8b1f96bc1f3785a410249a273600e8f9c48e82b03ad66e0cd8a0187fe34edab1a55a416503e667f1f8433a0ccd604ccc7389d8fc9ea4eab9d4abac1357c530738939a26c9a3c5b05c4e74c83762c4340a25ebb141043e085b01197b04e70b0e08ec5090c53b51e6a48cbbf6bdc92bcc47e8a0953ca036f5c339618596beb5c37aef62bcc4f91387e3ca9b2e8d7675a8409cba447d971ce008cd8a1fe50c002c5dacf446c3f5e28aa27571a00cfbd901294cae88aec3e16c59a18f84363dcab6c1d76a9f1d2c490f631a44035a25310a3f839d4220ab414e9e743504b1d9a845cee808d51054f4816779f3efeee9c5c038d49126550d9d95d3c0f109e467c268a4e3bd44653b44dd1afd5acc36ea5a56e11db88db2c1e43fb48d47d32988cdb317b01319b766e0ded11c56dfaa671de71475696819966b5bf6ff82d0e5a31d0c24f6d4ef2b92cdb21669b09fa33d7a0c8a1cefdf53dce4ff743fceea20bd4888544f82baaad2c0f1c92081562b790f5bd0aa4a87ab3414cf32e2152cafc3fd8a358ec58ce5167f12f76ac686428b7b109e3cd53e8824a3b9ac476301e19016ff83b861173b2d6f61f8696f667f1a582ed4306d62c356e203e4040268ca50f70fec73af1d2404353ea70e7147365c696af945776bda6019a6f19feed01ded708ece76eeb4134c14f82ceb8e3cee3246e4bd5a65e41f4f63fb4269d44c904dd5dbf4865b3e0b5c5239efff9d5faf26eb7f4a4abccd6b43e86c2075206582e55c57cd6551094fe0167fd5c42b8e383756bcd920d77ad6fdc4e901581468b4cb3c54d014f74060c3c410e39402078efa614189d6755b439ee956d874d6acf5b96742be7378b1d2cc373601cdd2425a3f3cd4c14c6a865811c39e8bcab87f9b192429b174b0aab611b334536682e1f2a490c4c2c30e8f7733c20c6db22bfbf29592a3a43863aee25dd4f008211f9a74b5c411157f79a21b6925ca6301e4645d8a18610b24d132ae153d8680900ac031e62d3ef88d08ebbd6afa086808940805fc1fe45a5bf23c64fdf7fd718cce7c468395b11b88bb6c4b302c2db5b6fb6348fe5e9481b1a139da01da0670c419e148694f0f28930ef9f1fcb8abeb6f83d39d79edad56a4d9c9f9b4535b8674787a9ab3ef8bdb6aa781a4813ea4f41ad8ed67e08d2594e205f7dfdb7f2c52f547f3527a8b7529613b5c4dfe69a7e1e49df67f51631625472ada86987bf45423311d874010485077013b73b70bebb359a0fbcb17f25494d46621ed48e0a4aad29a62e6a900489f2aecca31116daa33e63778850fb0b5bb97b23a2234e5e8661e51cf297c921cc08407c78bd74d592fd70b3057bd3e2860a82a1484dc6aeefaf4581fed6ce5f91b55ac7c66b2e4706895ccaa942f6052cdbe19fe022c7df1633e8ee683710cbe213f9a8a5108a79434d49eb01c6d8319797c9ff689ba922497251d7a7da11d22d4ef246480cc05be1a733cd4323f792b72d7a032fe372b5fba6cb6ca3ff6e4d6e2ce00b42a036b54fb754486680b42bdf2ba1ecacdc9796b807257c71faec54a800ac6153733d6c1863741e83128568ffb74af46a8903849978f444d2d5ad0ad60d214962e7f049c797498c3f2e3a7edbdb170411b9a26e1afdee7e93321c4db756c5f4d1fb221e1fcbf4b4f2e230de05d966b4d9e0532414e45fdc662f6414a9c20f305d90b9bce5d4cbb478890bf50904935da93b30d5f26f219657f8491ff74cb3e8226487ae6b9a373f3290186976ddbf0529e29f747d6fb87bf5f24e43325dc4d8121c438dba39f2a818c1624a0e694de7cd83608afc5447f0365e07ea888e32ebb5fbf7505367b897af496122857a611c289ce52965e15336eba5f7e61b87bc36d9df83f93684e64bcb64feb3f32d50a75b221f0dce1c9e19b1a0dcc5e36be1669faf9f73f128bd5a0b57e4356fc3134a027014a4785a0188a5170277f130a7e9133614c23b91b52d1c70b0827424aac0e4a81ca8b10e1ff2387e26f7348553324d25a3f1afc78bc4fc9b05759bd7b643f189ede84e744b29db9b998275198e2b94bf7ad1435dc3c6d17d61c7681c70b899e450fefe19e5a4297a8e91fc79174b9919faeb0a8d7fdd47d71d926d3dafd2bcb16ed15c944166a9c394a25b24a963173fbd42b2e1e641cbf1fea9fcad8066fc617bc9ef9f55e53fe2e22f534fe5c6a44258f3876d084c6c09408ef40b307a397baae7ff99e8b76d7ea8f3d7df41288856e3ebb3c1abfd78e2ab23c2fc269c58a0be992c1f724f83db30e0c7edd6f6b8e59c635b18079fdf8ad1735dad6a4a0149d1e8e5430065341c2a118361095c56c3ccf54cab2745ac9caab9a56c34d7cd86ec0f6806fd582d8abe1eae552fed601a5e6b5f05578672eca90623d672000fe4bb5cf8d444fdbfe8efae76473909b72ef5064bc393ce3b6003993abf0df9b49743144937a2969c7e8837d48a65d39f892e179547a625d263f8696c147d29043b8714e9f80b13106424d5e9323280cddfcf8e9d50493348d9a19a7bc2d983446a64d12611bd4d703005a76c0cdedef7b51d609ebb54ce6f4ad7eb33e7ad8f01d4174b62a8036045b52938dba7f453dfc02a158236d81b4885e71fd097e56b0b27cb615b6b3ca1efc625de8087d439b99b2e79d21fc78b10e6263f4914d4a379187098b8a2093efde7745a028f982046f99924509edab0ae963faf8be57e32f83bec31d7a0e213eba383c54161a20db6507f22944f52c9bd2b3eb14cfffd8b0f80282d87fe1e09264eb28c71053c12b0ae58ac84b62e4f55a31d5f7189923c7acbd36e604d4c38e63ed8f5cae1a9212fc95a7ea5ff64bf064c00fd5b7e4a4a7bbb32df25b539dea4f95b2defc046ca4ea82d37dc74bd07ae15dabfad9f752309bbc71e03e97924cfe25c16b309ed6d43be3ca82fead88ecbd2f76ec4dcc477c247b41c7a845f7e48fddcd4644b3246a8fbc021d8e2864b38634896768a79b0044e9286aac39c81dedc2743437afbfcabc86a7d4242ac0892ee70228c01eed09a34651e182805066df315798e2fda79e5d20bf705c1ef76483e756865330ad29cf1e099bd3956472e5789178fcd0e0689dc279ff3839d5af696c746c168fdfbae74eaac42079ed6a5ed0c059e22f5b570abe483458f9dfd93f7c20f3adc4f3e5b81973eef841b636b7fb5a1c17be5e9ff47c11f1a8893f8d590f77d61feb876a71cd8c285a3589149c56baf538b6bab64d92791e57d3baccb4dff7e0461c155af0904260b20727cf09ec45007e6a92c52ffc113e296b7b585d27b97d6c003a2", 0xfa3}], 0x2, &(0x7f0000001640)=[@rights, @cred, @cred, @rights, @cred, @cred, @rights], 0xe8}, 0x0) 18:22:21 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @loopback, @local, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 18:22:21 executing program 1: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x7}, {0x4}}, &(0x7f00000000c0)) 18:22:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000014c0)="1acaee3963475625ae2a97abbb2e7af6807f9353c383c18bd47173b52d24fe75b68130db7efcfffbc66734b77b35c8a836fccaf98767d89633dfc44efa76c485fc952fd5066b77b8c02ae617fa32ec1a1eaabe497894c82c5b0e65780f86", 0x5e}, {&(0x7f0000000140)="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", 0xfa3}], 0x2}, 0x0) 18:22:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001940)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 18:22:21 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x3274, 0x0, 0x0, 0x60e6, 0x7fff, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x6ce90999e8beba9d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0xcc0, 0xfd00f00e, &(0x7f00000004c0)="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", 0x0, 0x31, 0x0, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r1}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 18:22:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x5, 0x2}, 0x48) 18:22:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x9, 0x0, 0x0, 0x0, 0x40, 0x1}, 0x48) 18:22:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000000000000000000750000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x3, 0x1}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001a80), 0x40082, 0x0) 18:22:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0xc, 0x2, [@typedef]}}, &(0x7f0000001840)=""/221, 0x26, 0xdd, 0x1}, 0x20) [ 161.232091] hrtimer: interrupt took 35233 ns 18:22:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:21 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f00000002c0)=""/180, 0xb4}, {&(0x7f0000000380)=""/4, 0x4}], 0x3}, 0x40) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x8}, 0x1, 0x7, 0xfffffffc, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff78, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000000), 0xfd3678f9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x22a8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x11, 0x7, 0x0, 0x0, 0x0, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="cd6bc5f00b9d0066266a8c6e33db7598352beec0075d4ff5ed2ada0400000000000000425b88b64785ed751f038d0b4d42326ba0c5f204f35aeff5567548f7ba09614de7df18f3bb074b1f070beaa3eb3bc7422e7d9889d45203025dad228721e3b9d46ed125b7f16d667237e17a85e774960d3a536b71ee83b80be319981ea2895f02f1be3fee47d11fc6dc6d1033fc6195e988e6525de5435f9de12793b1a8deabdaf6d5fbfe0d286519da0bfba9db3e6c23346d054383cfa25b91c38365bd7eeb741f62700383135197aa7aad0a7bdd8eb52e03e45692d62b794b675d9457580ab451dfa031c5358fb53861a1875bace23bbc71a4c71d1684a244a83ab836669a4899"], 0x0, 0x157}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x1c}, 0x10) write$cgroup_int(r2, &(0x7f0000000300), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x1) 18:22:21 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/212, 0xd4}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 18:22:21 executing program 0: socketpair(0x11, 0x2, 0x0, &(0x7f0000000640)) 18:22:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 18:22:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x3e80) 18:22:21 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x3}, 0x10, 0x0}, 0x0) 18:22:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) 18:22:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8f}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x300}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)=[0x0], 0x0, 0x0, 0x8, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) 18:22:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000010000000100000000000000000005b3"], 0x18}, 0x0) 18:22:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000bc74"], &(0x7f0000000540)=""/4096, 0xd9, 0x1000, 0x1}, 0x20) 18:22:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0x10, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001840)=""/221, 0x1a, 0xdd, 0x1}, 0x20) 18:22:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x5}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0]}}, &(0x7f0000000440)=""/153, 0x43, 0x99, 0x1}, 0x20) 18:22:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a000000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:22 executing program 0: socketpair(0x2, 0x1, 0x1, &(0x7f0000000000)) 18:22:22 executing program 5: socketpair(0x10, 0x3, 0x3, &(0x7f0000000640)) 18:22:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 18:22:22 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000640)) 18:22:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@typedef]}}, &(0x7f0000001840)=""/221, 0x26, 0xdd, 0x1}, 0x20) 18:22:22 executing program 4: socketpair(0x2, 0x2, 0x2, &(0x7f0000000040)) 18:22:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x52, 0x3, [@typedef]}, {0x0, [0x0]}}, &(0x7f0000001840)=""/221, 0x27, 0xdd, 0x1}, 0x20) 18:22:22 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x46, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) 18:22:22 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000001480)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:22:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0xa, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001840)=""/221, 0x1a, 0xdd, 0x1}, 0x20) 18:22:22 executing program 2: socketpair(0xa, 0x0, 0xfffffffe, &(0x7f0000000000)) 18:22:22 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 18:22:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x20000374, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:22:22 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000180)="f5", 0x1}, 0x68) 18:22:22 executing program 5: prctl$PR_CAP_AMBIENT(0x18, 0xda, 0x0) 18:22:22 executing program 2: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 18:22:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:22:22 executing program 0: socketpair(0x1, 0x0, 0x1ff, &(0x7f0000000000)) 18:22:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x68, r1, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'wlan0\x00'}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_CSUM={0xffffffffffffff01}]}, 0x68}}, 0x0) 18:22:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000001540), 0x0) 18:22:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)) 18:22:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:22:22 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x103c40, 0x0) read$sequencer(r0, &(0x7f0000000340)=""/140, 0x8c) 18:22:22 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89ed, &(0x7f0000000000)={'vcan0\x00'}) 18:22:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 18:22:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) [ 162.440449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:22 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 18:22:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 18:22:23 executing program 4: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 18:22:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 18:22:23 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000100)) 18:22:23 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000000)={'vxcan0\x00'}) 18:22:23 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000cc0)="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", 0x123, 0xdd}], 0x0, &(0x7f0000000240)) 18:22:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="c00000000207050000000000000000000000000a1c00078008000240000000000800024000000001080002400000000008000540000000030c00064e00000000000000040c0002400000000000000007090001"], 0xc0}}, 0x0) 18:22:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 18:22:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:22:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:22:23 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, 0x0) [ 162.626998] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 18:22:23 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 18:22:23 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002080)={&(0x7f0000001180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x20002090) 18:22:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 18:22:23 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, 0x0) 18:22:23 executing program 2: socketpair(0x0, 0x8080d, 0x0, &(0x7f0000000000)) 18:22:23 executing program 5: bpf$OBJ_GET_MAP(0x4, 0x0, 0x0) 18:22:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x1ff, 0x2000, 0x4, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 18:22:23 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 18:22:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) 18:22:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@delneigh={0x38, 0x1d, 0x101, 0x0, 0x0, {0x2}, [@NDA_SRC_VNI={0x8}, @NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x38}}, 0x0) 18:22:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x468, 0xffffffff, 0x290, 0x100, 0x290, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'xfrm0\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private0, @mcast1, [], [], 'geneve0\x00', 'virt_wifi0\x00'}, 0x0, 0x168, 0x190, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2, @mcast1}}, @common=@ah={{0x30}}]}, @REJECT={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @dev, [], [], 'vlan1\x00', 'macsec0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 18:22:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) 18:22:23 executing program 4: timer_create(0x7, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 18:22:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r0, 0x1) 18:22:23 executing program 1: r0 = socket(0x18, 0x0, 0x2) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) 18:22:23 executing program 3: bpf$OBJ_GET_MAP(0x8, 0x0, 0x0) 18:22:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 18:22:23 executing program 0: timer_create(0xa6b413b10d7f5f4e, 0x0, 0x0) 18:22:23 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 18:22:23 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000380)={0x1f, @fixed}, 0x8) 18:22:23 executing program 2: bpf$OBJ_GET_MAP(0x14, 0x0, 0x0) 18:22:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0xa664, 0x20402) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) 18:22:23 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) 18:22:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000340), 0x0, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380), 0x0) 18:22:23 executing program 3: socketpair(0x29, 0x2, 0x80, &(0x7f00000001c0)) 18:22:23 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 18:22:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000100)={{0x0, 0x2, 0x0, 0x2, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 18:22:23 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x8, r0) 18:22:23 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) 18:22:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000180), 0x0) 18:22:23 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 18:22:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 18:22:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 18:22:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8981, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:22:23 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x80047453, 0x0) 18:22:23 executing program 4: r0 = socket(0x18, 0x0, 0x0) accept$ax25(r0, 0x0, 0x0) 18:22:23 executing program 0: r0 = socket(0x18, 0x0, 0x2) connect$vsock_dgram(r0, 0x0, 0x0) 18:22:23 executing program 1: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f00000002c0)) 18:22:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f00000001c0)) 18:22:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000040)) 18:22:23 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x202400, 0x0) 18:22:23 executing program 0: syz_clone(0xd5f2ffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:22:23 executing program 1: clock_getres(0x0, &(0x7f0000002040)) 18:22:23 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) 18:22:23 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="cb") arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) 18:22:23 executing program 3: socketpair(0x26, 0x5, 0x20, &(0x7f0000000080)) 18:22:23 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:22:23 executing program 1: r0 = socket(0x18, 0x0, 0x1) connect$rxrpc(r0, 0x0, 0x0) 18:22:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote}}) 18:22:23 executing program 2: r0 = socket(0x11, 0x3, 0x0) accept$ax25(r0, 0x0, 0x0) 18:22:23 executing program 5: r0 = socket(0x18, 0x0, 0x1) getsockopt$rose(r0, 0x111, 0x0, 0x0, 0x0) 18:22:23 executing program 3: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 18:22:23 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a1, &(0x7f0000000000)={'vcan0\x00'}) 18:22:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000180)) 18:22:23 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890b, 0x0) 18:22:23 executing program 3: bpf$OBJ_GET_MAP(0xb, 0x0, 0x0) [ 163.193661] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 18:22:23 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0x10) 18:22:23 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 18:22:23 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:22:23 executing program 2: r0 = socket(0x2b, 0x1, 0x1) sendto$rose(r0, 0x0, 0x0, 0x20008085, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, 0x0) 18:22:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000180)) 18:22:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000001c0)) 18:22:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 18:22:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 18:22:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 18:22:23 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 18:22:23 executing program 5: unshare(0x10000) 18:22:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 18:22:23 executing program 1: r0 = socket(0x18, 0x0, 0x0) bind$rxrpc(r0, 0x0, 0x1d) 18:22:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) 18:22:23 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x1e1541) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 18:22:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001a00)={&(0x7f0000000200), 0xc, &(0x7f00000019c0)={&(0x7f0000000240)={0x175c, 0x1, 0x5, 0x801, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "492c7d66e46c16a360720f115408af09ae01c3b52393af832579122e4212840e", "443ec975eb776603bb4eeac75a4441fca518a1cec57924c9368aea72364042c8"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "d3d072ef8ffe30c7b48b3bdb57e0a79ffec27d7e6e6a69df14f53ca60f74f52c", "0f9be895e8c71a67143602418993b93b1077c8385c3486cc42c88e8235ae6b25"}}}, {{0x25c, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b948ca9601c6b928f8f6ac5f1c317bc26374359a6c3a4815d4024efae6d0c5f1", "51ade190b58d8eecfb39a82f241580d952b2e8037a8875295b0c8fd7f964711a"}}}, {{0x254, 0x1, {{0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "95b0452b68a3ba2fc1ae0a28f2cc53d6551193a05e531d26323abfa38f8e8017", "69646275229ae077b6686a22fb2a67f9d9834acf7a2b73056b2eb72936583c47"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ab5ade592568fd33936bfe14fe3d4a9f372d47c18b94b241d411d8185b1a3b18", "c298016f980deccf9acdd078d36c3bf64f3a66d9445c92cd4c8d5d8c99a632db"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "185d074baf27603fdd6b80d7a141859ab601a1f83b674b053fb4baa8a3b1dc99", "cbc49188634996311cc0d278d252efbc2d2b9322897b0c7755c44a23ca22160a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "fd708cd4f7c68adbbe44a8e688d96fdd53b5217799d24afef4689227ec36f4eb", "54361e9cfd76a4539319ed1c454da90e3605ffbf74f192ab5ca98c8eff548a8f"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "8d3aca55e8d2bffcdfd0c5f7fb16ecca4a0fb10aa22a918423302d68374de7ac", "4f16c905fa93e1bec364368274801292e2c0a5d5ca54292c1cac9cb839f87259"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4e1b20b1b42785359e19b5c44e46b1c28c2a036af018d2c1dd841def79f24979", "af3758f8de56cfe8bb207e505cb091af81099eb68483ca3e16a6e93e71563a02"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "84e1642f04e7d72dd3faafa13aeacf01173ece613191ac2b6b6a8fc5e8b82090", "2b2c4e960aa0e07d765ed5dc03a5ddf614bbece132374f983abb73767c680e74"}}}]}, 0x175c}}, 0x0) 18:22:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8915, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:22:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 18:22:23 executing program 1: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_delete(0x0) 18:22:23 executing program 0: socketpair(0x0, 0x3d, 0x0, 0x0) 18:22:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 18:22:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$ax25(r0, 0x0, 0x0) [ 163.430888] netlink: 4160 bytes leftover after parsing attributes in process `syz-executor.4'. 18:22:23 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="cb701d13d0") arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) 18:22:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) 18:22:23 executing program 1: clock_getres(0x632463f2f083b378, 0x0) 18:22:23 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x60102, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)=0xfffeffff) 18:22:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 18:22:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000200)={{}, "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"}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 18:22:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 18:22:23 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8907, 0x0) 18:22:23 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 18:22:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote}}) 18:22:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:22:24 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0xa1, 0x6, 0xcdd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 18:22:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0xffffffe0, 0x2, 0x2}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0x2, 0x1}) 18:22:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="70000000300001000000000000000000000000005c000100580001000b00010073616d706c6500002c00028008000300000000000800050000000000180002"], 0x70}}, 0x0) 18:22:24 executing program 2: syz_mount_image$hpfs(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x2300, 0x0, &(0x7f0000000bc0), 0x0, &(0x7f0000000c80)) 18:22:24 executing program 3: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 18:22:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 18:22:24 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 18:22:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @remote}}}) 18:22:24 executing program 3: r0 = socket(0x2b, 0x1, 0x1) sendto$rose(r0, 0x0, 0x0, 0x20008085, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @null, @rose={'rose', 0x0}, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) [ 163.696851] hpfs: hpfs_map_sector(): read error [ 163.775206] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.784784] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 163.794896] ------------[ cut here ]------------ [ 163.799649] WARNING: CPU: 1 PID: 10426 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 163.808732] Kernel panic - not syncing: panic_on_warn set ... [ 163.808732] [ 163.816079] CPU: 1 PID: 10426 Comm: syz-executor.0 Not tainted 4.14.291-syzkaller #0 [ 163.823965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 163.833404] Call Trace: [ 163.835970] dump_stack+0x1b2/0x281 [ 163.839575] panic+0x1f9/0x42d [ 163.842744] ? add_taint.cold+0x16/0x16 [ 163.846695] ? debug_print_object.cold+0xa7/0xdb [ 163.851429] ? __warn.cold+0x5/0x44 [ 163.855041] ? debug_print_object.cold+0xa7/0xdb [ 163.859786] __warn.cold+0x20/0x44 [ 163.863304] ? ist_end_non_atomic+0x10/0x10 [ 163.867612] ? debug_print_object.cold+0xa7/0xdb [ 163.872344] report_bug+0x208/0x250 [ 163.875950] do_error_trap+0x195/0x2d0 [ 163.879815] ? math_error+0x2d0/0x2d0 [ 163.883597] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 163.888419] invalid_op+0x1b/0x40 [ 163.891849] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 163.897185] RSP: 0018:ffff888055c7f1d8 EFLAGS: 00010086 [ 163.902526] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 163.909770] RDX: 0000000000040000 RSI: ffffffff81443130 RDI: ffffed100ab8fe31 [ 163.917017] RBP: ffffffff878b1a00 R08: 0000000000000051 R09: 0000000000000000 [ 163.924268] R10: 0000000000000000 R11: ffff888056654040 R12: 0000000000000000 [ 163.931513] R13: 0000000000000001 R14: ffff88809f9efd00 R15: ffff88809fdc4380 [ 163.938767] ? vprintk_func+0x60/0x160 [ 163.942637] ? debug_print_object.cold+0xa7/0xdb [ 163.947370] debug_check_no_obj_freed+0x3b7/0x680 [ 163.952197] ? debug_object_activate+0x490/0x490 [ 163.956932] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 163.962360] kfree+0xb9/0x250 [ 163.965444] __tcf_idr_release+0x202/0x260 [ 163.969679] tcf_sample_init+0x788/0x8c0 [ 163.973723] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 163.978382] tcf_action_init_1+0x51a/0x9e0 [ 163.982598] ? tcf_action_dump_old+0x80/0x80 [ 163.986984] ? finish_task_switch+0x178/0x610 [ 163.991471] ? nla_parse+0x157/0x1f0 [ 163.995160] tcf_action_init+0x26d/0x400 [ 163.999201] ? tcf_action_init_1+0x9e0/0x9e0 [ 164.003593] ? retint_kernel+0x2d/0x2d [ 164.007572] ? nla_parse+0x125/0x1f0 [ 164.011261] ? nla_parse+0x157/0x1f0 [ 164.014953] tc_ctl_action+0x2e3/0x510 [ 164.018829] ? tca_action_gd+0x790/0x790 [ 164.022865] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 164.027258] ? tca_action_gd+0x790/0x790 [ 164.031297] rtnetlink_rcv_msg+0x3be/0xb10 [ 164.035515] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 164.039992] ? lock_downgrade+0x740/0x740 [ 164.044117] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 164.049211] netlink_rcv_skb+0x125/0x390 [ 164.053248] ? rcu_read_unlock_special+0x776/0xdd0 [ 164.058156] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 164.062639] ? netlink_ack+0x9a0/0x9a0 [ 164.066506] netlink_unicast+0x437/0x610 [ 164.070550] ? netlink_sendskb+0xd0/0xd0 [ 164.074590] netlink_sendmsg+0x648/0xbc0 [ 164.078635] ? nlmsg_notify+0x1b0/0x1b0 [ 164.082586] ? kernel_recvmsg+0x210/0x210 [ 164.086714] ? security_socket_sendmsg+0x83/0xb0 [ 164.091445] ? nlmsg_notify+0x1b0/0x1b0 [ 164.095395] sock_sendmsg+0xb5/0x100 [ 164.099086] ___sys_sendmsg+0x6c8/0x800 [ 164.103035] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 164.107779] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 164.112777] ? do_futex+0x127/0x1570 [ 164.116466] ? __fget+0x23e/0x3e0 [ 164.119895] ? lock_acquire+0x170/0x3f0 [ 164.123847] ? lock_downgrade+0x740/0x740 [ 164.127998] ? __fget+0x265/0x3e0 [ 164.131430] ? __fdget+0x19b/0x1f0 [ 164.134945] ? sockfd_lookup_light+0xb2/0x160 [ 164.139417] __sys_sendmsg+0xa3/0x120 [ 164.143193] ? SyS_shutdown+0x160/0x160 [ 164.147150] SyS_sendmsg+0x27/0x40 [ 164.150664] ? __sys_sendmsg+0x120/0x120 [ 164.154706] do_syscall_64+0x1d5/0x640 [ 164.158572] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.163740] RIP: 0033:0x7f71212d4279 [ 164.167428] RSP: 002b:00007f711fc07168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.175111] RAX: ffffffffffffffda RBX: 00007f71213e7120 RCX: 00007f71212d4279 [ 164.182356] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 164.189601] RBP: 00007f712132e2e9 R08: 0000000000000000 R09: 0000000000000000 [ 164.196860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 164.204106] R13: 00007ffc263f6f2f R14: 00007f711fc07300 R15: 0000000000022000 [ 164.211356] [ 164.211360] ====================================================== [ 164.211363] WARNING: possible circular locking dependency detected [ 164.211366] 4.14.291-syzkaller #0 Not tainted [ 164.211369] ------------------------------------------------------ [ 164.211372] syz-executor.0/10426 is trying to acquire lock: [ 164.211373] ((console_sem).lock){-...}, at: [] down_trylock+0xe/0x60 [ 164.211380] [ 164.211382] but task is already holding lock: [ 164.211383] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 164.211391] [ 164.211393] which lock already depends on the new lock. [ 164.211394] [ 164.211395] [ 164.211398] the existing dependency chain (in reverse order) is: [ 164.211399] [ 164.211400] -> #5 (&obj_hash[i].lock){-.-.}: [ 164.211408] _raw_spin_lock_irqsave+0x8c/0xc0 [ 164.211410] debug_object_activate+0x10f/0x490 [ 164.211412] enqueue_hrtimer+0x22/0x3b0 [ 164.211415] hrtimer_start_range_ns+0x4a0/0x10b0 [ 164.211418] schedule_hrtimeout_range_clock+0x144/0x320 [ 164.211420] wait_task_inactive+0x469/0x520 [ 164.211423] __kthread_bind_mask+0x1f/0xb0 [ 164.211425] create_worker+0x437/0x6c0 [ 164.211427] workqueue_init+0x4ef/0x756 [ 164.211430] kernel_init_freeable+0x3ac/0x626 [ 164.211432] kernel_init+0xd/0x167 [ 164.211434] ret_from_fork+0x24/0x30 [ 164.211435] [ 164.211436] -> #4 (hrtimer_bases.lock){-.-.}: [ 164.211443] _raw_spin_lock_irqsave+0x8c/0xc0 [ 164.211446] hrtimer_start_range_ns+0x77/0x10b0 [ 164.211448] enqueue_task_rt+0x584/0xf30 [ 164.211451] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 164.211453] sched_setscheduler+0xfa/0x150 [ 164.211456] watchdog_enable+0x11b/0x170 [ 164.211458] smpboot_thread_fn+0x40d/0x920 [ 164.211460] kthread+0x30d/0x420 [ 164.211462] ret_from_fork+0x24/0x30 [ 164.211463] [ 164.211464] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 164.211471] _raw_spin_lock+0x2a/0x40 [ 164.211473] enqueue_task_rt+0x514/0xf30 [ 164.211476] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 164.211479] sched_setscheduler+0xfa/0x150 [ 164.211481] watchdog_enable+0x11b/0x170 [ 164.211483] smpboot_thread_fn+0x40d/0x920 [ 164.211485] kthread+0x30d/0x420 [ 164.211487] ret_from_fork+0x24/0x30 [ 164.211488] [ 164.211489] -> #2 (&rq->lock){-.-.}: [ 164.211496] _raw_spin_lock+0x2a/0x40 [ 164.211498] task_fork_fair+0x63/0x550 [ 164.211500] sched_fork+0x39a/0xb60 [ 164.211503] copy_process.part.0+0x15b2/0x71c0 [ 164.211505] _do_fork+0x184/0xc80 [ 164.211507] kernel_thread+0x2f/0x40 [ 164.211509] rest_init+0x1f/0x2a3 [ 164.211511] start_kernel+0x743/0x763 [ 164.211513] secondary_startup_64+0xa5/0xb0 [ 164.211514] [ 164.211515] -> #1 (&p->pi_lock){-.-.}: [ 164.211522] _raw_spin_lock_irqsave+0x8c/0xc0 [ 164.211525] try_to_wake_up+0x6a/0x1100 [ 164.211526] up+0x75/0xb0 [ 164.211529] __up_console_sem+0xa9/0x1b0 [ 164.211531] console_unlock+0x531/0xf20 [ 164.211533] vt_ioctl+0x144c/0x1b90 [ 164.211535] tty_ioctl+0x50f/0x1430 [ 164.211537] do_vfs_ioctl+0x75a/0xff0 [ 164.211539] SyS_ioctl+0x7f/0xb0 [ 164.211541] do_syscall_64+0x1d5/0x640 [ 164.211544] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.211545] [ 164.211546] -> #0 ((console_sem).lock){-...}: [ 164.211553] lock_acquire+0x170/0x3f0 [ 164.211555] _raw_spin_lock_irqsave+0x8c/0xc0 [ 164.211557] down_trylock+0xe/0x60 [ 164.211560] __down_trylock_console_sem+0x97/0x1e0 [ 164.211562] vprintk_emit+0x1ee/0x620 [ 164.211564] vprintk_func+0x58/0x160 [ 164.211566] printk+0x9e/0xbc [ 164.211569] debug_print_object.cold+0xa7/0xdb [ 164.211571] debug_check_no_obj_freed+0x3b7/0x680 [ 164.211573] kfree+0xb9/0x250 [ 164.211575] __tcf_idr_release+0x202/0x260 [ 164.211578] tcf_sample_init+0x788/0x8c0 [ 164.211580] tcf_action_init_1+0x51a/0x9e0 [ 164.211582] tcf_action_init+0x26d/0x400 [ 164.211585] tc_ctl_action+0x2e3/0x510 [ 164.211587] rtnetlink_rcv_msg+0x3be/0xb10 [ 164.211589] netlink_rcv_skb+0x125/0x390 [ 164.211591] netlink_unicast+0x437/0x610 [ 164.211594] netlink_sendmsg+0x648/0xbc0 [ 164.211596] sock_sendmsg+0xb5/0x100 [ 164.211598] ___sys_sendmsg+0x6c8/0x800 [ 164.211600] __sys_sendmsg+0xa3/0x120 [ 164.211602] SyS_sendmsg+0x27/0x40 [ 164.211604] do_syscall_64+0x1d5/0x640 [ 164.211607] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.211608] [ 164.211611] other info that might help us debug this: [ 164.211611] [ 164.211613] Chain exists of: [ 164.211614] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 164.211623] [ 164.211625] Possible unsafe locking scenario: [ 164.211626] [ 164.211628] CPU0 CPU1 [ 164.211631] ---- ---- [ 164.211632] lock(&obj_hash[i].lock); [ 164.211637] lock(hrtimer_bases.lock); [ 164.211642] lock(&obj_hash[i].lock); [ 164.211646] lock((console_sem).lock); [ 164.211649] [ 164.211651] *** DEADLOCK *** [ 164.211652] [ 164.211654] 2 locks held by syz-executor.0/10426: [ 164.211656] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 164.211663] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 164.211671] [ 164.211673] stack backtrace: [ 164.211677] CPU: 1 PID: 10426 Comm: syz-executor.0 Not tainted 4.14.291-syzkaller #0 [ 164.211681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 164.211683] Call Trace: [ 164.211685] dump_stack+0x1b2/0x281 [ 164.211688] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 164.211690] __lock_acquire+0x2e0e/0x3f20 [ 164.211696] ? pointer+0x31f/0x9e0 [ 164.211699] ? trace_hardirqs_on+0x10/0x10 [ 164.211701] ? format_decode+0x1cb/0x890 [ 164.211704] ? check_preemption_disabled+0x35/0x240 [ 164.211706] ? kvm_clock_read+0x1f/0x30 [ 164.211708] ? kvm_sched_clock_read+0x5/0x10 [ 164.211710] ? sched_clock+0x2a/0x40 [ 164.211712] ? sched_clock_cpu+0x18/0x1b0 [ 164.211714] lock_acquire+0x170/0x3f0 [ 164.211716] ? down_trylock+0xe/0x60 [ 164.211718] ? vprintk_func+0x58/0x160 [ 164.211721] _raw_spin_lock_irqsave+0x8c/0xc0 [ 164.211723] ? down_trylock+0xe/0x60 [ 164.211725] down_trylock+0xe/0x60 [ 164.211727] ? vprintk_func+0x58/0x160 [ 164.211729] ? vprintk_func+0x58/0x160 [ 164.211731] __down_trylock_console_sem+0x97/0x1e0 [ 164.211733] vprintk_emit+0x1ee/0x620 [ 164.211735] vprintk_func+0x58/0x160 [ 164.211737] printk+0x9e/0xbc [ 164.211739] ? log_store.cold+0x16/0x16 [ 164.211741] ? lock_acquire+0x170/0x3f0 [ 164.211744] ? debug_check_no_obj_freed+0x135/0x680 [ 164.211746] debug_print_object.cold+0xa7/0xdb [ 164.211749] debug_check_no_obj_freed+0x3b7/0x680 [ 164.211751] ? debug_object_activate+0x490/0x490 [ 164.211754] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 164.211756] kfree+0xb9/0x250 [ 164.211758] __tcf_idr_release+0x202/0x260 [ 164.211760] tcf_sample_init+0x788/0x8c0 [ 164.211762] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 164.211765] tcf_action_init_1+0x51a/0x9e0 [ 164.211767] ? tcf_action_dump_old+0x80/0x80 [ 164.211769] ? finish_task_switch+0x178/0x610 [ 164.211771] ? nla_parse+0x157/0x1f0 [ 164.211773] tcf_action_init+0x26d/0x400 [ 164.211776] ? tcf_action_init_1+0x9e0/0x9e0 [ 164.211778] ? retint_kernel+0x2d/0x2d [ 164.211780] ? nla_parse+0x125/0x1f0 [ 164.211782] ? nla_parse+0x157/0x1f0 [ 164.211784] tc_ctl_action+0x2e3/0x510 [ 164.211786] ? tca_action_gd+0x790/0x790 [ 164.211788] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 164.211790] ? tca_action_gd+0x790/0x790 [ 164.211793] rtnetlink_rcv_msg+0x3be/0xb10 [ 164.211795] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 164.211797] ? lock_downgrade+0x740/0x740 [ 164.211800] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 164.211802] netlink_rcv_skb+0x125/0x390 [ 164.211805] ? rcu_read_unlock_special+0x776/0xdd0 [ 164.211807] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 164.211809] ? netlink_ack+0x9a0/0x9a0 [ 164.211811] netlink_unicast+0x437/0x610 [ 164.211813] ? netlink_sendskb+0xd0/0xd0 [ 164.211815] netlink_sendmsg+0x648/0xbc0 [ 164.211818] ? nlmsg_notify+0x1b0/0x1b0 [ 164.211820] ? kernel_recvmsg+0x210/0x210 [ 164.211822] ? security_socket_sendmsg+0x83/0xb0 [ 164.211824] ? nlmsg_notify+0x1b0/0x1b0 [ 164.211826] sock_sendmsg+0xb5/0x100 [ 164.211828] ___sys_sendmsg+0x6c8/0x800 [ 164.211831] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 164.211833] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 164.211835] ? do_futex+0x127/0x1570 [ 164.211837] ? __fget+0x23e/0x3e0 [ 164.211840] ? lock_acquire+0x170/0x3f0 [ 164.211842] ? lock_downgrade+0x740/0x740 [ 164.211844] ? __fget+0x265/0x3e0 [ 164.211845] ? __fdget+0x19b/0x1f0 [ 164.211848] ? sockfd_lookup_light+0xb2/0x160 [ 164.211850] __sys_sendmsg+0xa3/0x120 [ 164.211852] ? SyS_shutdown+0x160/0x160 [ 164.211854] SyS_sendmsg+0x27/0x40 [ 164.211856] ? __sys_sendmsg+0x120/0x120 [ 164.211858] do_syscall_64+0x1d5/0x640 [ 164.211861] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.211863] RIP: 0033:0x7f71212d4279 [ 164.211865] RSP: 002b:00007f711fc07168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.211871] RAX: ffffffffffffffda RBX: 00007f71213e7120 RCX: 00007f71212d4279 [ 164.211875] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 164.211878] RBP: 00007f712132e2e9 R08: 0000000000000000 R09: 0000000000000000 [ 164.211882] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 164.211885] R13: 00007ffc263f6f2f R14: 00007f711fc07300 R15: 0000000000022000 [ 164.212050] Kernel Offset: disabled [ 165.141800] Rebooting in 86400 seconds..