Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. 2022/03/31 06:24:29 fuzzer started 2022/03/31 06:24:29 dialing manager at 10.128.0.163:37857 2022/03/31 06:24:29 syscalls: 3480 2022/03/31 06:24:29 code coverage: enabled 2022/03/31 06:24:29 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/03/31 06:24:29 extra coverage: extra coverage is not supported by the kernel 2022/03/31 06:24:29 delay kcov mmap: mmap returned an invalid pointer 2022/03/31 06:24:29 setuid sandbox: enabled 2022/03/31 06:24:29 namespace sandbox: enabled 2022/03/31 06:24:29 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/31 06:24:29 fault injection: enabled 2022/03/31 06:24:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/31 06:24:29 net packet injection: enabled 2022/03/31 06:24:29 net device setup: enabled 2022/03/31 06:24:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/31 06:24:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/31 06:24:29 USB emulation: /dev/raw-gadget does not exist 2022/03/31 06:24:29 hci packet injection: enabled 2022/03/31 06:24:29 wifi device emulation: kernel 4.17 required (have 4.14.274-syzkaller) 2022/03/31 06:24:29 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/03/31 06:24:29 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/31 06:24:29 fetching corpus: 50, signal 48582/52361 (executing program) 2022/03/31 06:24:30 fetching corpus: 100, signal 78300/83717 (executing program) 2022/03/31 06:24:30 fetching corpus: 150, signal 93180/100230 (executing program) 2022/03/31 06:24:30 fetching corpus: 200, signal 111455/119990 (executing program) 2022/03/31 06:24:30 fetching corpus: 250, signal 122698/132781 (executing program) 2022/03/31 06:24:30 fetching corpus: 300, signal 132605/144172 (executing program) 2022/03/31 06:24:30 fetching corpus: 350, signal 144770/157722 (executing program) 2022/03/31 06:24:30 fetching corpus: 400, signal 154191/168523 (executing program) 2022/03/31 06:24:31 fetching corpus: 450, signal 163991/179670 (executing program) 2022/03/31 06:24:31 fetching corpus: 500, signal 171069/188132 (executing program) 2022/03/31 06:24:31 fetching corpus: 550, signal 178940/197320 (executing program) 2022/03/31 06:24:31 fetching corpus: 600, signal 188019/207651 (executing program) 2022/03/31 06:24:31 fetching corpus: 650, signal 193045/213982 (executing program) 2022/03/31 06:24:31 fetching corpus: 700, signal 198429/220621 (executing program) 2022/03/31 06:24:31 fetching corpus: 750, signal 203792/227231 (executing program) 2022/03/31 06:24:32 fetching corpus: 800, signal 207243/231995 (executing program) 2022/03/31 06:24:32 fetching corpus: 850, signal 213544/239458 (executing program) 2022/03/31 06:24:32 fetching corpus: 900, signal 217925/245070 (executing program) 2022/03/31 06:24:32 fetching corpus: 950, signal 222397/250715 (executing program) 2022/03/31 06:24:32 fetching corpus: 1000, signal 226006/255604 (executing program) 2022/03/31 06:24:32 fetching corpus: 1050, signal 231432/262158 (executing program) 2022/03/31 06:24:32 fetching corpus: 1100, signal 235845/267663 (executing program) 2022/03/31 06:24:32 fetching corpus: 1150, signal 240307/273219 (executing program) 2022/03/31 06:24:33 fetching corpus: 1200, signal 246739/280606 (executing program) 2022/03/31 06:24:33 fetching corpus: 1250, signal 249907/284922 (executing program) 2022/03/31 06:24:33 fetching corpus: 1300, signal 254288/290363 (executing program) 2022/03/31 06:24:33 fetching corpus: 1350, signal 258137/295289 (executing program) 2022/03/31 06:24:33 fetching corpus: 1400, signal 261295/299543 (executing program) 2022/03/31 06:24:33 fetching corpus: 1450, signal 264946/304255 (executing program) 2022/03/31 06:24:33 fetching corpus: 1500, signal 268621/308988 (executing program) 2022/03/31 06:24:34 fetching corpus: 1550, signal 271693/313084 (executing program) 2022/03/31 06:24:34 fetching corpus: 1600, signal 275363/317724 (executing program) 2022/03/31 06:24:34 fetching corpus: 1650, signal 278978/322319 (executing program) 2022/03/31 06:24:34 fetching corpus: 1700, signal 281070/325541 (executing program) 2022/03/31 06:24:34 fetching corpus: 1750, signal 284468/329884 (executing program) 2022/03/31 06:24:34 fetching corpus: 1800, signal 287076/333511 (executing program) 2022/03/31 06:24:34 fetching corpus: 1850, signal 291453/338760 (executing program) 2022/03/31 06:24:35 fetching corpus: 1900, signal 294944/343137 (executing program) 2022/03/31 06:24:35 fetching corpus: 1950, signal 296996/346193 (executing program) 2022/03/31 06:24:35 fetching corpus: 2000, signal 299029/349214 (executing program) 2022/03/31 06:24:35 fetching corpus: 2050, signal 300966/352129 (executing program) 2022/03/31 06:24:35 fetching corpus: 2100, signal 303588/355715 (executing program) 2022/03/31 06:24:35 fetching corpus: 2150, signal 306568/359538 (executing program) 2022/03/31 06:24:35 fetching corpus: 2200, signal 309304/363171 (executing program) 2022/03/31 06:24:35 fetching corpus: 2250, signal 310831/365775 (executing program) 2022/03/31 06:24:36 fetching corpus: 2300, signal 313004/368876 (executing program) 2022/03/31 06:24:36 fetching corpus: 2350, signal 315354/372134 (executing program) 2022/03/31 06:24:36 fetching corpus: 2400, signal 317638/375349 (executing program) 2022/03/31 06:24:36 fetching corpus: 2450, signal 320063/378575 (executing program) 2022/03/31 06:24:36 fetching corpus: 2500, signal 323153/382436 (executing program) 2022/03/31 06:24:36 fetching corpus: 2550, signal 325020/385182 (executing program) 2022/03/31 06:24:36 fetching corpus: 2600, signal 327975/388898 (executing program) 2022/03/31 06:24:37 fetching corpus: 2650, signal 329386/391315 (executing program) 2022/03/31 06:24:37 fetching corpus: 2700, signal 330945/393831 (executing program) 2022/03/31 06:24:37 fetching corpus: 2750, signal 333522/397221 (executing program) 2022/03/31 06:24:37 fetching corpus: 2800, signal 336287/400699 (executing program) 2022/03/31 06:24:37 fetching corpus: 2850, signal 338126/403424 (executing program) 2022/03/31 06:24:37 fetching corpus: 2900, signal 340000/406116 (executing program) 2022/03/31 06:24:37 fetching corpus: 2950, signal 342097/409004 (executing program) 2022/03/31 06:24:38 fetching corpus: 3000, signal 344076/411772 (executing program) 2022/03/31 06:24:38 fetching corpus: 3050, signal 345752/414261 (executing program) 2022/03/31 06:24:38 fetching corpus: 3100, signal 347299/416638 (executing program) 2022/03/31 06:24:38 fetching corpus: 3150, signal 349356/419500 (executing program) 2022/03/31 06:24:38 fetching corpus: 3200, signal 350780/421802 (executing program) 2022/03/31 06:24:38 fetching corpus: 3250, signal 352345/424233 (executing program) 2022/03/31 06:24:38 fetching corpus: 3300, signal 354447/427022 (executing program) 2022/03/31 06:24:38 fetching corpus: 3350, signal 356190/429551 (executing program) 2022/03/31 06:24:39 fetching corpus: 3400, signal 357543/431781 (executing program) 2022/03/31 06:24:39 fetching corpus: 3450, signal 359346/434328 (executing program) 2022/03/31 06:24:39 fetching corpus: 3500, signal 361953/437510 (executing program) 2022/03/31 06:24:39 fetching corpus: 3550, signal 363899/440180 (executing program) 2022/03/31 06:24:39 fetching corpus: 3600, signal 365394/442435 (executing program) 2022/03/31 06:24:39 fetching corpus: 3650, signal 367087/444883 (executing program) 2022/03/31 06:24:39 fetching corpus: 3700, signal 368756/447241 (executing program) 2022/03/31 06:24:40 fetching corpus: 3750, signal 370795/449895 (executing program) 2022/03/31 06:24:40 fetching corpus: 3800, signal 372528/452315 (executing program) 2022/03/31 06:24:40 fetching corpus: 3850, signal 376552/456569 (executing program) 2022/03/31 06:24:40 fetching corpus: 3900, signal 377941/458696 (executing program) 2022/03/31 06:24:40 fetching corpus: 3950, signal 379173/460659 (executing program) 2022/03/31 06:24:40 fetching corpus: 4000, signal 381123/463232 (executing program) 2022/03/31 06:24:40 fetching corpus: 4050, signal 382833/465597 (executing program) 2022/03/31 06:24:40 fetching corpus: 4100, signal 384477/467880 (executing program) 2022/03/31 06:24:41 fetching corpus: 4150, signal 385493/469670 (executing program) 2022/03/31 06:24:41 fetching corpus: 4200, signal 386701/471640 (executing program) 2022/03/31 06:24:41 fetching corpus: 4250, signal 388267/473862 (executing program) 2022/03/31 06:24:41 fetching corpus: 4300, signal 389992/476174 (executing program) 2022/03/31 06:24:41 fetching corpus: 4350, signal 392031/478721 (executing program) 2022/03/31 06:24:41 fetching corpus: 4400, signal 393726/481006 (executing program) 2022/03/31 06:24:41 fetching corpus: 4450, signal 395355/483305 (executing program) 2022/03/31 06:24:41 fetching corpus: 4500, signal 397799/486149 (executing program) 2022/03/31 06:24:42 fetching corpus: 4550, signal 398652/487747 (executing program) 2022/03/31 06:24:42 fetching corpus: 4600, signal 400000/489758 (executing program) 2022/03/31 06:24:42 fetching corpus: 4650, signal 401410/491809 (executing program) 2022/03/31 06:24:42 fetching corpus: 4700, signal 402411/493563 (executing program) 2022/03/31 06:24:42 fetching corpus: 4750, signal 403755/495532 (executing program) 2022/03/31 06:24:42 fetching corpus: 4800, signal 405254/497555 (executing program) 2022/03/31 06:24:42 fetching corpus: 4850, signal 406909/499738 (executing program) 2022/03/31 06:24:42 fetching corpus: 4900, signal 408335/501738 (executing program) 2022/03/31 06:24:43 fetching corpus: 4950, signal 409232/503339 (executing program) 2022/03/31 06:24:43 fetching corpus: 5000, signal 410463/505179 (executing program) 2022/03/31 06:24:43 fetching corpus: 5050, signal 411438/506848 (executing program) 2022/03/31 06:24:43 fetching corpus: 5100, signal 412669/508724 (executing program) 2022/03/31 06:24:43 fetching corpus: 5150, signal 413802/510471 (executing program) 2022/03/31 06:24:43 fetching corpus: 5200, signal 414997/512317 (executing program) 2022/03/31 06:24:43 fetching corpus: 5250, signal 416157/514116 (executing program) 2022/03/31 06:24:43 fetching corpus: 5300, signal 417616/516101 (executing program) 2022/03/31 06:24:44 fetching corpus: 5350, signal 418692/517764 (executing program) 2022/03/31 06:24:44 fetching corpus: 5400, signal 419507/519198 (executing program) 2022/03/31 06:24:44 fetching corpus: 5450, signal 420844/521064 (executing program) 2022/03/31 06:24:44 fetching corpus: 5500, signal 422011/522837 (executing program) 2022/03/31 06:24:44 fetching corpus: 5550, signal 423916/525132 (executing program) 2022/03/31 06:24:44 fetching corpus: 5600, signal 425042/526821 (executing program) 2022/03/31 06:24:44 fetching corpus: 5650, signal 425939/528369 (executing program) 2022/03/31 06:24:44 fetching corpus: 5700, signal 427158/530145 (executing program) 2022/03/31 06:24:45 fetching corpus: 5750, signal 428331/531850 (executing program) 2022/03/31 06:24:45 fetching corpus: 5800, signal 429547/533618 (executing program) 2022/03/31 06:24:45 fetching corpus: 5850, signal 430682/535291 (executing program) 2022/03/31 06:24:45 fetching corpus: 5900, signal 431824/536973 (executing program) 2022/03/31 06:24:45 fetching corpus: 5950, signal 433003/538636 (executing program) 2022/03/31 06:24:45 fetching corpus: 6000, signal 434114/540237 (executing program) 2022/03/31 06:24:45 fetching corpus: 6050, signal 435640/542150 (executing program) 2022/03/31 06:24:45 fetching corpus: 6100, signal 436991/543868 (executing program) 2022/03/31 06:24:46 fetching corpus: 6150, signal 438073/545467 (executing program) 2022/03/31 06:24:46 fetching corpus: 6200, signal 439274/547135 (executing program) 2022/03/31 06:24:46 fetching corpus: 6250, signal 440561/548901 (executing program) 2022/03/31 06:24:46 fetching corpus: 6300, signal 441775/550588 (executing program) 2022/03/31 06:24:46 fetching corpus: 6350, signal 442787/552121 (executing program) 2022/03/31 06:24:46 fetching corpus: 6400, signal 443842/553716 (executing program) 2022/03/31 06:24:47 fetching corpus: 6450, signal 445189/555499 (executing program) 2022/03/31 06:24:47 fetching corpus: 6500, signal 446216/556981 (executing program) 2022/03/31 06:24:47 fetching corpus: 6550, signal 447016/558384 (executing program) 2022/03/31 06:24:47 fetching corpus: 6600, signal 447746/559718 (executing program) 2022/03/31 06:24:47 fetching corpus: 6650, signal 448827/561216 (executing program) 2022/03/31 06:24:47 fetching corpus: 6700, signal 449794/562714 (executing program) 2022/03/31 06:24:47 fetching corpus: 6750, signal 451080/564381 (executing program) 2022/03/31 06:24:48 fetching corpus: 6800, signal 451941/565772 (executing program) 2022/03/31 06:24:48 fetching corpus: 6850, signal 453099/567368 (executing program) 2022/03/31 06:24:48 fetching corpus: 6900, signal 454867/569395 (executing program) 2022/03/31 06:24:48 fetching corpus: 6950, signal 455829/570837 (executing program) 2022/03/31 06:24:48 fetching corpus: 7000, signal 456669/572224 (executing program) 2022/03/31 06:24:48 fetching corpus: 7050, signal 457523/573588 (executing program) 2022/03/31 06:24:48 fetching corpus: 7100, signal 458688/575156 (executing program) 2022/03/31 06:24:48 fetching corpus: 7150, signal 459681/576599 (executing program) 2022/03/31 06:24:49 fetching corpus: 7200, signal 460869/578183 (executing program) 2022/03/31 06:24:49 fetching corpus: 7250, signal 461802/579554 (executing program) 2022/03/31 06:24:49 fetching corpus: 7300, signal 462858/581009 (executing program) 2022/03/31 06:24:49 fetching corpus: 7350, signal 463574/582242 (executing program) 2022/03/31 06:24:49 fetching corpus: 7400, signal 464711/583763 (executing program) 2022/03/31 06:24:49 fetching corpus: 7450, signal 465735/585168 (executing program) 2022/03/31 06:24:49 fetching corpus: 7500, signal 466691/586580 (executing program) 2022/03/31 06:24:49 fetching corpus: 7550, signal 467482/587824 (executing program) 2022/03/31 06:24:49 fetching corpus: 7600, signal 468338/589129 (executing program) 2022/03/31 06:24:50 fetching corpus: 7650, signal 469386/590509 (executing program) 2022/03/31 06:24:50 fetching corpus: 7700, signal 470412/591900 (executing program) 2022/03/31 06:24:50 fetching corpus: 7750, signal 471950/593599 (executing program) 2022/03/31 06:24:50 fetching corpus: 7800, signal 473051/595034 (executing program) 2022/03/31 06:24:50 fetching corpus: 7850, signal 473665/596177 (executing program) 2022/03/31 06:24:50 fetching corpus: 7900, signal 474413/597400 (executing program) 2022/03/31 06:24:50 fetching corpus: 7950, signal 475247/598622 (executing program) 2022/03/31 06:24:50 fetching corpus: 8000, signal 476229/599954 (executing program) 2022/03/31 06:24:51 fetching corpus: 8050, signal 477061/601233 (executing program) 2022/03/31 06:24:51 fetching corpus: 8100, signal 477772/602446 (executing program) 2022/03/31 06:24:51 fetching corpus: 8150, signal 478887/603855 (executing program) 2022/03/31 06:24:51 fetching corpus: 8200, signal 479660/605090 (executing program) 2022/03/31 06:24:51 fetching corpus: 8250, signal 480592/606399 (executing program) 2022/03/31 06:24:51 fetching corpus: 8300, signal 481288/607578 (executing program) 2022/03/31 06:24:51 fetching corpus: 8350, signal 481975/608694 (executing program) 2022/03/31 06:24:52 fetching corpus: 8400, signal 482971/610001 (executing program) 2022/03/31 06:24:52 fetching corpus: 8450, signal 483665/611123 (executing program) 2022/03/31 06:24:52 fetching corpus: 8500, signal 484546/612343 (executing program) 2022/03/31 06:24:52 fetching corpus: 8550, signal 485326/613503 (executing program) 2022/03/31 06:24:52 fetching corpus: 8600, signal 486220/614739 (executing program) 2022/03/31 06:24:52 fetching corpus: 8650, signal 487126/615992 (executing program) 2022/03/31 06:24:52 fetching corpus: 8700, signal 488255/617316 (executing program) 2022/03/31 06:24:53 fetching corpus: 8750, signal 489148/618528 (executing program) 2022/03/31 06:24:53 fetching corpus: 8800, signal 489995/619745 (executing program) 2022/03/31 06:24:53 fetching corpus: 8850, signal 490846/620999 (executing program) 2022/03/31 06:24:53 fetching corpus: 8900, signal 491661/622141 (executing program) 2022/03/31 06:24:53 fetching corpus: 8950, signal 492702/623398 (executing program) 2022/03/31 06:24:53 fetching corpus: 9000, signal 493501/624548 (executing program) 2022/03/31 06:24:53 fetching corpus: 9050, signal 494216/625662 (executing program) 2022/03/31 06:24:53 fetching corpus: 9100, signal 495143/626841 (executing program) 2022/03/31 06:24:53 fetching corpus: 9150, signal 496238/628132 (executing program) 2022/03/31 06:24:54 fetching corpus: 9200, signal 497301/629404 (executing program) 2022/03/31 06:24:54 fetching corpus: 9250, signal 498141/630521 (executing program) 2022/03/31 06:24:54 fetching corpus: 9300, signal 498893/631620 (executing program) 2022/03/31 06:24:54 fetching corpus: 9350, signal 499785/632803 (executing program) 2022/03/31 06:24:54 fetching corpus: 9400, signal 500596/633966 (executing program) 2022/03/31 06:24:54 fetching corpus: 9450, signal 501474/635138 (executing program) 2022/03/31 06:24:54 fetching corpus: 9500, signal 502096/636169 (executing program) 2022/03/31 06:24:55 fetching corpus: 9550, signal 502551/637095 (executing program) 2022/03/31 06:24:55 fetching corpus: 9600, signal 503030/638050 (executing program) 2022/03/31 06:24:55 fetching corpus: 9650, signal 503745/639122 (executing program) 2022/03/31 06:24:55 fetching corpus: 9700, signal 504758/640329 (executing program) 2022/03/31 06:24:55 fetching corpus: 9750, signal 505428/641344 (executing program) 2022/03/31 06:24:55 fetching corpus: 9800, signal 506365/642470 (executing program) 2022/03/31 06:24:55 fetching corpus: 9850, signal 507172/643521 (executing program) 2022/03/31 06:24:56 fetching corpus: 9900, signal 507897/644538 (executing program) 2022/03/31 06:24:56 fetching corpus: 9950, signal 508614/645565 (executing program) 2022/03/31 06:24:56 fetching corpus: 10000, signal 509274/646619 (executing program) 2022/03/31 06:24:56 fetching corpus: 10050, signal 510040/647693 (executing program) 2022/03/31 06:24:56 fetching corpus: 10100, signal 510655/648632 (executing program) 2022/03/31 06:24:56 fetching corpus: 10150, signal 511219/649564 (executing program) 2022/03/31 06:24:56 fetching corpus: 10200, signal 511862/650509 (executing program) 2022/03/31 06:24:57 fetching corpus: 10250, signal 512718/651595 (executing program) 2022/03/31 06:24:57 fetching corpus: 10300, signal 513374/652605 (executing program) 2022/03/31 06:24:57 fetching corpus: 10350, signal 513977/653564 (executing program) 2022/03/31 06:24:57 fetching corpus: 10400, signal 514871/654636 (executing program) 2022/03/31 06:24:57 fetching corpus: 10450, signal 515607/655670 (executing program) 2022/03/31 06:24:57 fetching corpus: 10500, signal 516294/656616 (executing program) 2022/03/31 06:24:57 fetching corpus: 10550, signal 516891/657602 (executing program) 2022/03/31 06:24:57 fetching corpus: 10600, signal 517483/658548 (executing program) 2022/03/31 06:24:58 fetching corpus: 10650, signal 518322/659558 (executing program) 2022/03/31 06:24:58 fetching corpus: 10700, signal 519260/660606 (executing program) 2022/03/31 06:24:58 fetching corpus: 10750, signal 520040/661599 (executing program) 2022/03/31 06:24:58 fetching corpus: 10800, signal 520684/662556 (executing program) 2022/03/31 06:24:58 fetching corpus: 10850, signal 521590/663603 (executing program) 2022/03/31 06:24:58 fetching corpus: 10900, signal 523345/664992 (executing program) 2022/03/31 06:24:58 fetching corpus: 10950, signal 523944/665877 (executing program) 2022/03/31 06:24:58 fetching corpus: 11000, signal 524646/666835 (executing program) 2022/03/31 06:24:59 fetching corpus: 11050, signal 525218/667762 (executing program) 2022/03/31 06:24:59 fetching corpus: 11100, signal 526042/668706 (executing program) 2022/03/31 06:24:59 fetching corpus: 11150, signal 526707/669645 (executing program) 2022/03/31 06:24:59 fetching corpus: 11200, signal 527336/670569 (executing program) 2022/03/31 06:24:59 fetching corpus: 11250, signal 527940/671448 (executing program) 2022/03/31 06:24:59 fetching corpus: 11300, signal 528517/672339 (executing program) 2022/03/31 06:24:59 fetching corpus: 11350, signal 529147/673252 (executing program) 2022/03/31 06:24:59 fetching corpus: 11400, signal 529669/674098 (executing program) 2022/03/31 06:24:59 fetching corpus: 11450, signal 530272/675028 (executing program) 2022/03/31 06:25:00 fetching corpus: 11500, signal 531081/675970 (executing program) 2022/03/31 06:25:00 fetching corpus: 11550, signal 531624/676757 (executing program) 2022/03/31 06:25:00 fetching corpus: 11600, signal 532285/677593 (executing program) 2022/03/31 06:25:00 fetching corpus: 11650, signal 532765/678454 (executing program) 2022/03/31 06:25:00 fetching corpus: 11700, signal 533496/679350 (executing program) 2022/03/31 06:25:00 fetching corpus: 11750, signal 533931/680153 (executing program) 2022/03/31 06:25:00 fetching corpus: 11800, signal 534566/681009 (executing program) 2022/03/31 06:25:00 fetching corpus: 11850, signal 535526/681972 (executing program) 2022/03/31 06:25:01 fetching corpus: 11900, signal 536070/682771 (executing program) 2022/03/31 06:25:01 fetching corpus: 11950, signal 536783/683652 (executing program) 2022/03/31 06:25:01 fetching corpus: 12000, signal 537299/684466 (executing program) 2022/03/31 06:25:01 fetching corpus: 12050, signal 537713/685266 (executing program) 2022/03/31 06:25:01 fetching corpus: 12100, signal 538266/686084 (executing program) 2022/03/31 06:25:01 fetching corpus: 12150, signal 538869/686935 (executing program) 2022/03/31 06:25:01 fetching corpus: 12200, signal 539568/687763 (executing program) 2022/03/31 06:25:02 fetching corpus: 12250, signal 540234/688576 (executing program) 2022/03/31 06:25:02 fetching corpus: 12300, signal 540762/689384 (executing program) 2022/03/31 06:25:02 fetching corpus: 12350, signal 541511/690288 (executing program) syzkaller login: [ 61.531892] tar (8011) used greatest stack depth: 25240 bytes left 2022/03/31 06:25:02 fetching corpus: 12400, signal 542238/691124 (executing program) 2022/03/31 06:25:02 fetching corpus: 12450, signal 542817/691935 (executing program) 2022/03/31 06:25:02 fetching corpus: 12500, signal 543498/692733 (executing program) 2022/03/31 06:25:02 fetching corpus: 12550, signal 544139/693564 (executing program) 2022/03/31 06:25:03 fetching corpus: 12600, signal 544694/694307 (executing program) 2022/03/31 06:25:03 fetching corpus: 12650, signal 545173/695034 (executing program) 2022/03/31 06:25:03 fetching corpus: 12700, signal 545843/695809 (executing program) 2022/03/31 06:25:03 fetching corpus: 12750, signal 546447/696576 (executing program) 2022/03/31 06:25:03 fetching corpus: 12800, signal 547013/697391 (executing program) 2022/03/31 06:25:03 fetching corpus: 12850, signal 547750/698217 (executing program) 2022/03/31 06:25:03 fetching corpus: 12900, signal 548729/699113 (executing program) 2022/03/31 06:25:03 fetching corpus: 12950, signal 549292/699867 (executing program) 2022/03/31 06:25:03 fetching corpus: 13000, signal 549814/700597 (executing program) 2022/03/31 06:25:04 fetching corpus: 13050, signal 550462/701382 (executing program) 2022/03/31 06:25:04 fetching corpus: 13100, signal 550994/702109 (executing program) 2022/03/31 06:25:04 fetching corpus: 13150, signal 551624/702913 (executing program) 2022/03/31 06:25:04 fetching corpus: 13200, signal 552374/703730 (executing program) 2022/03/31 06:25:04 fetching corpus: 13250, signal 552927/704506 (executing program) 2022/03/31 06:25:05 fetching corpus: 13300, signal 553531/705290 (executing program) 2022/03/31 06:25:05 fetching corpus: 13350, signal 554177/706076 (executing program) 2022/03/31 06:25:05 fetching corpus: 13400, signal 554867/706869 (executing program) 2022/03/31 06:25:05 fetching corpus: 13450, signal 555307/707571 (executing program) 2022/03/31 06:25:05 fetching corpus: 13500, signal 555815/708320 (executing program) 2022/03/31 06:25:05 fetching corpus: 13550, signal 556346/709050 (executing program) 2022/03/31 06:25:05 fetching corpus: 13600, signal 556928/709776 (executing program) 2022/03/31 06:25:05 fetching corpus: 13650, signal 557483/710537 (executing program) 2022/03/31 06:25:06 fetching corpus: 13700, signal 558065/711271 (executing program) 2022/03/31 06:25:06 fetching corpus: 13750, signal 558677/712033 (executing program) 2022/03/31 06:25:06 fetching corpus: 13800, signal 559267/712768 (executing program) 2022/03/31 06:25:06 fetching corpus: 13850, signal 559831/713513 (executing program) 2022/03/31 06:25:06 fetching corpus: 13900, signal 560479/714243 (executing program) 2022/03/31 06:25:06 fetching corpus: 13950, signal 560997/714897 (executing program) 2022/03/31 06:25:06 fetching corpus: 14000, signal 561448/715538 (executing program) 2022/03/31 06:25:06 fetching corpus: 14050, signal 561900/716198 (executing program) 2022/03/31 06:25:06 fetching corpus: 14100, signal 562434/716910 (executing program) 2022/03/31 06:25:07 fetching corpus: 14150, signal 563208/717687 (executing program) 2022/03/31 06:25:07 fetching corpus: 14200, signal 563893/718408 (executing program) 2022/03/31 06:25:07 fetching corpus: 14250, signal 564406/719041 (executing program) 2022/03/31 06:25:07 fetching corpus: 14300, signal 564835/719699 (executing program) 2022/03/31 06:25:07 fetching corpus: 14350, signal 565255/720339 (executing program) 2022/03/31 06:25:07 fetching corpus: 14400, signal 565876/721035 (executing program) 2022/03/31 06:25:07 fetching corpus: 14450, signal 566293/721721 (executing program) 2022/03/31 06:25:08 fetching corpus: 14500, signal 567047/722361 (executing program) 2022/03/31 06:25:08 fetching corpus: 14550, signal 567676/723063 (executing program) 2022/03/31 06:25:08 fetching corpus: 14600, signal 568045/723660 (executing program) 2022/03/31 06:25:08 fetching corpus: 14650, signal 568567/724315 (executing program) 2022/03/31 06:25:08 fetching corpus: 14700, signal 568899/724935 (executing program) 2022/03/31 06:25:08 fetching corpus: 14750, signal 569499/725607 (executing program) 2022/03/31 06:25:08 fetching corpus: 14800, signal 570128/726290 (executing program) 2022/03/31 06:25:09 fetching corpus: 14850, signal 570818/726975 (executing program) 2022/03/31 06:25:09 fetching corpus: 14900, signal 571257/727597 (executing program) 2022/03/31 06:25:09 fetching corpus: 14950, signal 571783/728209 (executing program) 2022/03/31 06:25:09 fetching corpus: 15000, signal 572388/728866 (executing program) 2022/03/31 06:25:09 fetching corpus: 15050, signal 572966/729539 (executing program) 2022/03/31 06:25:09 fetching corpus: 15100, signal 573557/730187 (executing program) 2022/03/31 06:25:09 fetching corpus: 15150, signal 573982/730790 (executing program) 2022/03/31 06:25:10 fetching corpus: 15200, signal 574502/731424 (executing program) 2022/03/31 06:25:10 fetching corpus: 15250, signal 575002/732036 (executing program) 2022/03/31 06:25:10 fetching corpus: 15300, signal 575450/732632 (executing program) 2022/03/31 06:25:10 fetching corpus: 15350, signal 575914/733231 (executing program) 2022/03/31 06:25:10 fetching corpus: 15400, signal 576570/733869 (executing program) 2022/03/31 06:25:10 fetching corpus: 15450, signal 577389/734552 (executing program) 2022/03/31 06:25:10 fetching corpus: 15500, signal 577787/735144 (executing program) 2022/03/31 06:25:10 fetching corpus: 15550, signal 578463/735776 (executing program) 2022/03/31 06:25:10 fetching corpus: 15600, signal 578902/736376 (executing program) 2022/03/31 06:25:11 fetching corpus: 15650, signal 579296/736948 (executing program) 2022/03/31 06:25:11 fetching corpus: 15700, signal 579834/737570 (executing program) 2022/03/31 06:25:11 fetching corpus: 15750, signal 580220/738151 (executing program) 2022/03/31 06:25:11 fetching corpus: 15800, signal 580736/738742 (executing program) 2022/03/31 06:25:11 fetching corpus: 15850, signal 581165/739323 (executing program) 2022/03/31 06:25:11 fetching corpus: 15900, signal 581683/739898 (executing program) 2022/03/31 06:25:11 fetching corpus: 15950, signal 582052/740418 (executing program) 2022/03/31 06:25:11 fetching corpus: 16000, signal 582396/740994 (executing program) 2022/03/31 06:25:11 fetching corpus: 16050, signal 582943/741607 (executing program) 2022/03/31 06:25:12 fetching corpus: 16100, signal 583425/742168 (executing program) 2022/03/31 06:25:12 fetching corpus: 16150, signal 583948/742750 (executing program) 2022/03/31 06:25:12 fetching corpus: 16200, signal 584415/743310 (executing program) 2022/03/31 06:25:12 fetching corpus: 16250, signal 584919/743909 (executing program) 2022/03/31 06:25:12 fetching corpus: 16300, signal 585573/744493 (executing program) 2022/03/31 06:25:12 fetching corpus: 16350, signal 586188/745076 (executing program) 2022/03/31 06:25:13 fetching corpus: 16400, signal 586624/745620 (executing program) 2022/03/31 06:25:13 fetching corpus: 16450, signal 587205/746210 (executing program) 2022/03/31 06:25:13 fetching corpus: 16500, signal 587760/746772 (executing program) 2022/03/31 06:25:13 fetching corpus: 16550, signal 588186/747338 (executing program) 2022/03/31 06:25:13 fetching corpus: 16600, signal 588673/747894 (executing program) 2022/03/31 06:25:13 fetching corpus: 16650, signal 589242/748394 (executing program) 2022/03/31 06:25:13 fetching corpus: 16700, signal 589813/748963 (executing program) 2022/03/31 06:25:13 fetching corpus: 16750, signal 590239/749463 (executing program) 2022/03/31 06:25:14 fetching corpus: 16800, signal 590720/750015 (executing program) 2022/03/31 06:25:14 fetching corpus: 16850, signal 591321/750552 (executing program) 2022/03/31 06:25:14 fetching corpus: 16900, signal 591829/751087 (executing program) 2022/03/31 06:25:14 fetching corpus: 16950, signal 592215/751636 (executing program) 2022/03/31 06:25:14 fetching corpus: 17000, signal 592758/752145 (executing program) 2022/03/31 06:25:14 fetching corpus: 17050, signal 593195/752689 (executing program) 2022/03/31 06:25:14 fetching corpus: 17100, signal 593684/753220 (executing program) 2022/03/31 06:25:15 fetching corpus: 17150, signal 594229/753756 (executing program) 2022/03/31 06:25:15 fetching corpus: 17200, signal 594669/754280 (executing program) 2022/03/31 06:25:15 fetching corpus: 17250, signal 595372/754836 (executing program) 2022/03/31 06:25:15 fetching corpus: 17300, signal 595802/755339 (executing program) 2022/03/31 06:25:15 fetching corpus: 17350, signal 596235/755848 (executing program) 2022/03/31 06:25:15 fetching corpus: 17400, signal 596833/756377 (executing program) 2022/03/31 06:25:15 fetching corpus: 17450, signal 597495/756924 (executing program) 2022/03/31 06:25:16 fetching corpus: 17500, signal 598041/757424 (executing program) 2022/03/31 06:25:16 fetching corpus: 17550, signal 598500/757917 (executing program) 2022/03/31 06:25:16 fetching corpus: 17600, signal 598842/758444 (executing program) 2022/03/31 06:25:16 fetching corpus: 17650, signal 599207/758923 (executing program) 2022/03/31 06:25:16 fetching corpus: 17700, signal 599649/759386 (executing program) 2022/03/31 06:25:16 fetching corpus: 17750, signal 600160/759856 (executing program) 2022/03/31 06:25:16 fetching corpus: 17800, signal 600574/760306 (executing program) 2022/03/31 06:25:16 fetching corpus: 17850, signal 600884/760786 (executing program) 2022/03/31 06:25:16 fetching corpus: 17900, signal 601509/761265 (executing program) 2022/03/31 06:25:17 fetching corpus: 17950, signal 601936/761785 (executing program) 2022/03/31 06:25:17 fetching corpus: 18000, signal 602267/762235 (executing program) 2022/03/31 06:25:17 fetching corpus: 18050, signal 602792/762733 (executing program) 2022/03/31 06:25:17 fetching corpus: 18100, signal 603194/763205 (executing program) 2022/03/31 06:25:17 fetching corpus: 18150, signal 603638/763686 (executing program) 2022/03/31 06:25:17 fetching corpus: 18200, signal 604178/764115 (executing program) 2022/03/31 06:25:17 fetching corpus: 18250, signal 604796/764571 (executing program) 2022/03/31 06:25:18 fetching corpus: 18300, signal 605417/765080 (executing program) 2022/03/31 06:25:18 fetching corpus: 18350, signal 605842/765548 (executing program) 2022/03/31 06:25:18 fetching corpus: 18400, signal 606263/765956 (executing program) 2022/03/31 06:25:18 fetching corpus: 18450, signal 606776/766415 (executing program) 2022/03/31 06:25:18 fetching corpus: 18500, signal 607152/766865 (executing program) 2022/03/31 06:25:18 fetching corpus: 18550, signal 607647/767304 (executing program) 2022/03/31 06:25:18 fetching corpus: 18600, signal 608094/767769 (executing program) 2022/03/31 06:25:18 fetching corpus: 18650, signal 608572/768220 (executing program) 2022/03/31 06:25:19 fetching corpus: 18700, signal 608910/768654 (executing program) 2022/03/31 06:25:19 fetching corpus: 18750, signal 609585/769126 (executing program) 2022/03/31 06:25:19 fetching corpus: 18800, signal 610085/769597 (executing program) 2022/03/31 06:25:19 fetching corpus: 18850, signal 610546/770016 (executing program) 2022/03/31 06:25:19 fetching corpus: 18900, signal 613115/770485 (executing program) 2022/03/31 06:25:19 fetching corpus: 18950, signal 613429/770906 (executing program) 2022/03/31 06:25:19 fetching corpus: 19000, signal 614245/771370 (executing program) 2022/03/31 06:25:20 fetching corpus: 19050, signal 614661/771808 (executing program) 2022/03/31 06:25:20 fetching corpus: 19100, signal 614987/772221 (executing program) 2022/03/31 06:25:20 fetching corpus: 19150, signal 615395/772626 (executing program) 2022/03/31 06:25:20 fetching corpus: 19200, signal 615892/773070 (executing program) 2022/03/31 06:25:20 fetching corpus: 19250, signal 616239/773473 (executing program) 2022/03/31 06:25:20 fetching corpus: 19300, signal 616605/773590 (executing program) 2022/03/31 06:25:20 fetching corpus: 19350, signal 617245/773600 (executing program) 2022/03/31 06:25:20 fetching corpus: 19400, signal 617730/773600 (executing program) 2022/03/31 06:25:21 fetching corpus: 19450, signal 618193/773600 (executing program) 2022/03/31 06:25:21 fetching corpus: 19500, signal 618651/773600 (executing program) 2022/03/31 06:25:21 fetching corpus: 19550, signal 619156/773600 (executing program) 2022/03/31 06:25:21 fetching corpus: 19600, signal 619486/773601 (executing program) 2022/03/31 06:25:21 fetching corpus: 19650, signal 619943/773601 (executing program) 2022/03/31 06:25:21 fetching corpus: 19700, signal 620338/773601 (executing program) 2022/03/31 06:25:21 fetching corpus: 19750, signal 620716/773601 (executing program) 2022/03/31 06:25:21 fetching corpus: 19800, signal 621088/773601 (executing program) 2022/03/31 06:25:22 fetching corpus: 19850, signal 621528/773601 (executing program) 2022/03/31 06:25:22 fetching corpus: 19900, signal 621852/773601 (executing program) 2022/03/31 06:25:22 fetching corpus: 19950, signal 622163/773604 (executing program) 2022/03/31 06:25:22 fetching corpus: 20000, signal 622591/773604 (executing program) 2022/03/31 06:25:22 fetching corpus: 20050, signal 622981/773604 (executing program) 2022/03/31 06:25:22 fetching corpus: 20100, signal 623438/773604 (executing program) 2022/03/31 06:25:22 fetching corpus: 20150, signal 623857/773604 (executing program) 2022/03/31 06:25:22 fetching corpus: 20200, signal 624289/773608 (executing program) 2022/03/31 06:25:23 fetching corpus: 20250, signal 624637/773608 (executing program) 2022/03/31 06:25:23 fetching corpus: 20300, signal 625011/773608 (executing program) 2022/03/31 06:25:23 fetching corpus: 20350, signal 625415/773608 (executing program) 2022/03/31 06:25:23 fetching corpus: 20400, signal 625821/773608 (executing program) 2022/03/31 06:25:23 fetching corpus: 20450, signal 626188/773608 (executing program) 2022/03/31 06:25:23 fetching corpus: 20500, signal 626619/773608 (executing program) 2022/03/31 06:25:23 fetching corpus: 20550, signal 627005/773608 (executing program) 2022/03/31 06:25:23 fetching corpus: 20600, signal 627519/773608 (executing program) 2022/03/31 06:25:24 fetching corpus: 20650, signal 628009/773612 (executing program) 2022/03/31 06:25:24 fetching corpus: 20700, signal 628412/773612 (executing program) 2022/03/31 06:25:24 fetching corpus: 20750, signal 628839/773612 (executing program) 2022/03/31 06:25:24 fetching corpus: 20800, signal 629190/773612 (executing program) 2022/03/31 06:25:24 fetching corpus: 20850, signal 629523/773612 (executing program) 2022/03/31 06:25:24 fetching corpus: 20900, signal 629907/773612 (executing program) 2022/03/31 06:25:24 fetching corpus: 20950, signal 630311/773612 (executing program) 2022/03/31 06:25:25 fetching corpus: 21000, signal 630725/773612 (executing program) 2022/03/31 06:25:25 fetching corpus: 21050, signal 631150/773612 (executing program) 2022/03/31 06:25:25 fetching corpus: 21100, signal 631486/773612 (executing program) 2022/03/31 06:25:25 fetching corpus: 21150, signal 631745/773612 (executing program) 2022/03/31 06:25:25 fetching corpus: 21200, signal 632185/773612 (executing program) 2022/03/31 06:25:25 fetching corpus: 21250, signal 632515/773617 (executing program) 2022/03/31 06:25:25 fetching corpus: 21300, signal 632839/773617 (executing program) 2022/03/31 06:25:25 fetching corpus: 21350, signal 633174/773618 (executing program) 2022/03/31 06:25:26 fetching corpus: 21400, signal 633470/773622 (executing program) 2022/03/31 06:25:26 fetching corpus: 21450, signal 633960/773622 (executing program) 2022/03/31 06:25:26 fetching corpus: 21500, signal 634434/773622 (executing program) 2022/03/31 06:25:26 fetching corpus: 21550, signal 634743/773622 (executing program) 2022/03/31 06:25:26 fetching corpus: 21600, signal 635009/773622 (executing program) 2022/03/31 06:25:26 fetching corpus: 21650, signal 635534/773622 (executing program) 2022/03/31 06:25:26 fetching corpus: 21700, signal 636008/773622 (executing program) 2022/03/31 06:25:26 fetching corpus: 21750, signal 636547/773622 (executing program) 2022/03/31 06:25:26 fetching corpus: 21800, signal 636932/773622 (executing program) 2022/03/31 06:25:27 fetching corpus: 21850, signal 637308/773622 (executing program) 2022/03/31 06:25:27 fetching corpus: 21900, signal 637841/773622 (executing program) 2022/03/31 06:25:27 fetching corpus: 21950, signal 638154/773623 (executing program) 2022/03/31 06:25:27 fetching corpus: 22000, signal 638582/773623 (executing program) 2022/03/31 06:25:27 fetching corpus: 22050, signal 638956/773624 (executing program) 2022/03/31 06:25:27 fetching corpus: 22100, signal 639346/773627 (executing program) 2022/03/31 06:25:27 fetching corpus: 22150, signal 639788/773627 (executing program) 2022/03/31 06:25:27 fetching corpus: 22200, signal 640217/773631 (executing program) 2022/03/31 06:25:28 fetching corpus: 22250, signal 640552/773631 (executing program) 2022/03/31 06:25:28 fetching corpus: 22300, signal 640913/773634 (executing program) 2022/03/31 06:25:28 fetching corpus: 22350, signal 641244/773634 (executing program) 2022/03/31 06:25:28 fetching corpus: 22400, signal 641572/773634 (executing program) 2022/03/31 06:25:28 fetching corpus: 22450, signal 641890/773635 (executing program) 2022/03/31 06:25:28 fetching corpus: 22500, signal 642289/773635 (executing program) 2022/03/31 06:25:28 fetching corpus: 22550, signal 642707/773635 (executing program) 2022/03/31 06:25:28 fetching corpus: 22600, signal 643085/773635 (executing program) 2022/03/31 06:25:29 fetching corpus: 22650, signal 643432/773635 (executing program) 2022/03/31 06:25:29 fetching corpus: 22700, signal 643825/773635 (executing program) 2022/03/31 06:25:29 fetching corpus: 22750, signal 644165/773642 (executing program) 2022/03/31 06:25:29 fetching corpus: 22800, signal 644563/773645 (executing program) 2022/03/31 06:25:29 fetching corpus: 22850, signal 644858/773661 (executing program) 2022/03/31 06:25:29 fetching corpus: 22900, signal 645202/773663 (executing program) 2022/03/31 06:25:29 fetching corpus: 22950, signal 645654/773663 (executing program) 2022/03/31 06:25:29 fetching corpus: 23000, signal 646015/773663 (executing program) 2022/03/31 06:25:29 fetching corpus: 23050, signal 646484/773663 (executing program) 2022/03/31 06:25:30 fetching corpus: 23100, signal 646798/773663 (executing program) 2022/03/31 06:25:30 fetching corpus: 23150, signal 647324/773663 (executing program) 2022/03/31 06:25:30 fetching corpus: 23200, signal 647845/773663 (executing program) 2022/03/31 06:25:30 fetching corpus: 23250, signal 648156/773663 (executing program) 2022/03/31 06:25:30 fetching corpus: 23300, signal 648526/773663 (executing program) 2022/03/31 06:25:30 fetching corpus: 23350, signal 648891/773663 (executing program) 2022/03/31 06:25:30 fetching corpus: 23400, signal 649372/773663 (executing program) 2022/03/31 06:25:31 fetching corpus: 23450, signal 649779/773663 (executing program) 2022/03/31 06:25:31 fetching corpus: 23500, signal 650063/773665 (executing program) 2022/03/31 06:25:31 fetching corpus: 23550, signal 650339/773665 (executing program) 2022/03/31 06:25:31 fetching corpus: 23600, signal 650779/773665 (executing program) 2022/03/31 06:25:31 fetching corpus: 23650, signal 651178/773665 (executing program) 2022/03/31 06:25:31 fetching corpus: 23700, signal 651560/773665 (executing program) 2022/03/31 06:25:31 fetching corpus: 23750, signal 651880/773665 (executing program) 2022/03/31 06:25:31 fetching corpus: 23800, signal 652194/773665 (executing program) 2022/03/31 06:25:32 fetching corpus: 23850, signal 652564/773665 (executing program) 2022/03/31 06:25:32 fetching corpus: 23900, signal 652970/773665 (executing program) 2022/03/31 06:25:32 fetching corpus: 23950, signal 653348/773666 (executing program) 2022/03/31 06:25:32 fetching corpus: 24000, signal 653745/773666 (executing program) 2022/03/31 06:25:32 fetching corpus: 24050, signal 654097/773666 (executing program) 2022/03/31 06:25:32 fetching corpus: 24100, signal 654438/773666 (executing program) 2022/03/31 06:25:32 fetching corpus: 24150, signal 654879/773666 (executing program) 2022/03/31 06:25:33 fetching corpus: 24200, signal 655227/773666 (executing program) 2022/03/31 06:25:33 fetching corpus: 24250, signal 655648/773666 (executing program) 2022/03/31 06:25:33 fetching corpus: 24300, signal 656025/773668 (executing program) 2022/03/31 06:25:33 fetching corpus: 24350, signal 656503/773668 (executing program) 2022/03/31 06:25:33 fetching corpus: 24400, signal 656862/773668 (executing program) 2022/03/31 06:25:33 fetching corpus: 24450, signal 657242/773668 (executing program) 2022/03/31 06:25:33 fetching corpus: 24500, signal 657621/773668 (executing program) 2022/03/31 06:25:33 fetching corpus: 24550, signal 658062/773672 (executing program) 2022/03/31 06:25:34 fetching corpus: 24600, signal 658407/773672 (executing program) 2022/03/31 06:25:34 fetching corpus: 24650, signal 658877/773672 (executing program) 2022/03/31 06:25:34 fetching corpus: 24700, signal 659192/773672 (executing program) 2022/03/31 06:25:34 fetching corpus: 24750, signal 659575/773672 (executing program) 2022/03/31 06:25:34 fetching corpus: 24800, signal 660061/773672 (executing program) 2022/03/31 06:25:34 fetching corpus: 24850, signal 660466/773672 (executing program) 2022/03/31 06:25:34 fetching corpus: 24900, signal 660789/773674 (executing program) 2022/03/31 06:25:35 fetching corpus: 24950, signal 661248/773674 (executing program) 2022/03/31 06:25:35 fetching corpus: 25000, signal 661631/773675 (executing program) 2022/03/31 06:25:35 fetching corpus: 25050, signal 661936/773675 (executing program) 2022/03/31 06:25:35 fetching corpus: 25100, signal 662244/773675 (executing program) 2022/03/31 06:25:35 fetching corpus: 25150, signal 662552/773675 (executing program) 2022/03/31 06:25:35 fetching corpus: 25200, signal 662870/773675 (executing program) 2022/03/31 06:25:35 fetching corpus: 25250, signal 663292/773675 (executing program) 2022/03/31 06:25:35 fetching corpus: 25300, signal 663584/773676 (executing program) 2022/03/31 06:25:36 fetching corpus: 25350, signal 663875/773677 (executing program) 2022/03/31 06:25:36 fetching corpus: 25400, signal 664358/773677 (executing program) 2022/03/31 06:25:36 fetching corpus: 25450, signal 664816/773677 (executing program) 2022/03/31 06:25:36 fetching corpus: 25500, signal 665084/773677 (executing program) 2022/03/31 06:25:36 fetching corpus: 25550, signal 665463/773679 (executing program) 2022/03/31 06:25:36 fetching corpus: 25600, signal 665895/773692 (executing program) 2022/03/31 06:25:36 fetching corpus: 25650, signal 666203/773692 (executing program) 2022/03/31 06:25:36 fetching corpus: 25700, signal 666539/773692 (executing program) 2022/03/31 06:25:36 fetching corpus: 25750, signal 666820/773693 (executing program) 2022/03/31 06:25:37 fetching corpus: 25800, signal 667112/773693 (executing program) 2022/03/31 06:25:37 fetching corpus: 25850, signal 667423/773693 (executing program) 2022/03/31 06:25:37 fetching corpus: 25900, signal 667688/773698 (executing program) 2022/03/31 06:25:37 fetching corpus: 25950, signal 667964/773699 (executing program) 2022/03/31 06:25:37 fetching corpus: 26000, signal 668256/773699 (executing program) 2022/03/31 06:25:37 fetching corpus: 26050, signal 668641/773704 (executing program) 2022/03/31 06:25:37 fetching corpus: 26100, signal 669046/773707 (executing program) 2022/03/31 06:25:37 fetching corpus: 26150, signal 669436/773707 (executing program) 2022/03/31 06:25:37 fetching corpus: 26200, signal 669691/773712 (executing program) 2022/03/31 06:25:38 fetching corpus: 26250, signal 670043/773716 (executing program) 2022/03/31 06:25:38 fetching corpus: 26300, signal 670382/773716 (executing program) 2022/03/31 06:25:38 fetching corpus: 26350, signal 670752/773716 (executing program) 2022/03/31 06:25:38 fetching corpus: 26400, signal 671095/773716 (executing program) 2022/03/31 06:25:38 fetching corpus: 26450, signal 671325/773716 (executing program) 2022/03/31 06:25:38 fetching corpus: 26500, signal 671565/773716 (executing program) 2022/03/31 06:25:39 fetching corpus: 26550, signal 671985/773716 (executing program) 2022/03/31 06:25:39 fetching corpus: 26600, signal 672304/773716 (executing program) 2022/03/31 06:25:39 fetching corpus: 26650, signal 672643/773716 (executing program) 2022/03/31 06:25:39 fetching corpus: 26700, signal 672864/773717 (executing program) 2022/03/31 06:25:39 fetching corpus: 26750, signal 673165/773717 (executing program) 2022/03/31 06:25:39 fetching corpus: 26800, signal 673527/773717 (executing program) 2022/03/31 06:25:39 fetching corpus: 26850, signal 673822/773720 (executing program) 2022/03/31 06:25:39 fetching corpus: 26900, signal 674201/773720 (executing program) 2022/03/31 06:25:40 fetching corpus: 26950, signal 674639/773725 (executing program) 2022/03/31 06:25:40 fetching corpus: 27000, signal 674892/773725 (executing program) 2022/03/31 06:25:40 fetching corpus: 27050, signal 675244/773725 (executing program) 2022/03/31 06:25:40 fetching corpus: 27100, signal 675542/773725 (executing program) 2022/03/31 06:25:40 fetching corpus: 27150, signal 675817/773725 (executing program) 2022/03/31 06:25:40 fetching corpus: 27200, signal 676111/773725 (executing program) 2022/03/31 06:25:40 fetching corpus: 27250, signal 676403/773725 (executing program) 2022/03/31 06:25:40 fetching corpus: 27300, signal 676632/773725 (executing program) 2022/03/31 06:25:41 fetching corpus: 27350, signal 677026/773728 (executing program) 2022/03/31 06:25:41 fetching corpus: 27400, signal 677386/773728 (executing program) 2022/03/31 06:25:41 fetching corpus: 27450, signal 677763/773728 (executing program) 2022/03/31 06:25:41 fetching corpus: 27500, signal 678023/773728 (executing program) 2022/03/31 06:25:41 fetching corpus: 27550, signal 678286/773728 (executing program) 2022/03/31 06:25:41 fetching corpus: 27600, signal 678541/773730 (executing program) 2022/03/31 06:25:41 fetching corpus: 27650, signal 678833/773730 (executing program) 2022/03/31 06:25:41 fetching corpus: 27700, signal 679094/773730 (executing program) 2022/03/31 06:25:41 fetching corpus: 27750, signal 679350/773730 (executing program) 2022/03/31 06:25:42 fetching corpus: 27800, signal 679631/773731 (executing program) 2022/03/31 06:25:42 fetching corpus: 27850, signal 679902/773740 (executing program) 2022/03/31 06:25:42 fetching corpus: 27900, signal 680212/773740 (executing program) 2022/03/31 06:25:42 fetching corpus: 27950, signal 680600/773757 (executing program) 2022/03/31 06:25:42 fetching corpus: 28000, signal 680910/773757 (executing program) 2022/03/31 06:25:42 fetching corpus: 28050, signal 681258/773757 (executing program) 2022/03/31 06:25:43 fetching corpus: 28100, signal 681554/773757 (executing program) 2022/03/31 06:25:43 fetching corpus: 28150, signal 681865/773757 (executing program) 2022/03/31 06:25:43 fetching corpus: 28200, signal 682101/773758 (executing program) 2022/03/31 06:25:43 fetching corpus: 28250, signal 682462/773758 (executing program) 2022/03/31 06:25:43 fetching corpus: 28300, signal 682887/773760 (executing program) 2022/03/31 06:25:43 fetching corpus: 28350, signal 683236/773760 (executing program) 2022/03/31 06:25:43 fetching corpus: 28400, signal 683492/773760 (executing program) 2022/03/31 06:25:43 fetching corpus: 28450, signal 683953/773760 (executing program) 2022/03/31 06:25:43 fetching corpus: 28500, signal 684264/773762 (executing program) 2022/03/31 06:25:44 fetching corpus: 28550, signal 684544/773762 (executing program) 2022/03/31 06:25:44 fetching corpus: 28600, signal 684834/773763 (executing program) 2022/03/31 06:25:44 fetching corpus: 28650, signal 685138/773767 (executing program) 2022/03/31 06:25:44 fetching corpus: 28700, signal 685470/773768 (executing program) 2022/03/31 06:25:44 fetching corpus: 28750, signal 685798/773773 (executing program) 2022/03/31 06:25:44 fetching corpus: 28800, signal 686164/773773 (executing program) 2022/03/31 06:25:44 fetching corpus: 28850, signal 686495/773773 (executing program) 2022/03/31 06:25:45 fetching corpus: 28900, signal 686833/773773 (executing program) 2022/03/31 06:25:45 fetching corpus: 28950, signal 687149/773774 (executing program) 2022/03/31 06:25:45 fetching corpus: 29000, signal 687332/773777 (executing program) 2022/03/31 06:25:45 fetching corpus: 29050, signal 687564/773777 (executing program) 2022/03/31 06:25:45 fetching corpus: 29100, signal 687880/773777 (executing program) 2022/03/31 06:25:45 fetching corpus: 29150, signal 688130/773777 (executing program) 2022/03/31 06:25:45 fetching corpus: 29200, signal 688510/773777 (executing program) 2022/03/31 06:25:45 fetching corpus: 29250, signal 688788/773777 (executing program) 2022/03/31 06:25:46 fetching corpus: 29300, signal 689039/773782 (executing program) 2022/03/31 06:25:46 fetching corpus: 29350, signal 689450/773782 (executing program) 2022/03/31 06:25:46 fetching corpus: 29400, signal 689745/773782 (executing program) 2022/03/31 06:25:46 fetching corpus: 29450, signal 689980/773782 (executing program) 2022/03/31 06:25:46 fetching corpus: 29500, signal 690264/773782 (executing program) 2022/03/31 06:25:46 fetching corpus: 29550, signal 690530/773782 (executing program) 2022/03/31 06:25:46 fetching corpus: 29600, signal 690807/773782 (executing program) 2022/03/31 06:25:47 fetching corpus: 29650, signal 691128/773782 (executing program) 2022/03/31 06:25:47 fetching corpus: 29700, signal 691436/773787 (executing program) 2022/03/31 06:25:47 fetching corpus: 29750, signal 691658/773787 (executing program) 2022/03/31 06:25:47 fetching corpus: 29800, signal 691886/773790 (executing program) 2022/03/31 06:25:47 fetching corpus: 29850, signal 692127/773791 (executing program) 2022/03/31 06:25:47 fetching corpus: 29900, signal 692495/773791 (executing program) 2022/03/31 06:25:47 fetching corpus: 29950, signal 692787/773798 (executing program) 2022/03/31 06:25:47 fetching corpus: 30000, signal 693091/773798 (executing program) 2022/03/31 06:25:48 fetching corpus: 30050, signal 693376/773798 (executing program) 2022/03/31 06:25:48 fetching corpus: 30100, signal 693632/773798 (executing program) 2022/03/31 06:25:48 fetching corpus: 30150, signal 693895/773798 (executing program) 2022/03/31 06:25:48 fetching corpus: 30200, signal 694319/773798 (executing program) 2022/03/31 06:25:48 fetching corpus: 30250, signal 694566/773798 (executing program) 2022/03/31 06:25:48 fetching corpus: 30300, signal 694828/773798 (executing program) 2022/03/31 06:25:48 fetching corpus: 30350, signal 695068/773799 (executing program) 2022/03/31 06:25:48 fetching corpus: 30400, signal 695420/773799 (executing program) 2022/03/31 06:25:49 fetching corpus: 30450, signal 695641/773812 (executing program) 2022/03/31 06:25:49 fetching corpus: 30500, signal 695892/773812 (executing program) 2022/03/31 06:25:49 fetching corpus: 30550, signal 696131/773812 (executing program) 2022/03/31 06:25:49 fetching corpus: 30600, signal 696362/773813 (executing program) 2022/03/31 06:25:49 fetching corpus: 30650, signal 696587/773825 (executing program) 2022/03/31 06:25:49 fetching corpus: 30700, signal 696856/773825 (executing program) 2022/03/31 06:25:49 fetching corpus: 30750, signal 697105/773825 (executing program) 2022/03/31 06:25:50 fetching corpus: 30800, signal 697390/773825 (executing program) 2022/03/31 06:25:50 fetching corpus: 30850, signal 697660/773825 (executing program) 2022/03/31 06:25:50 fetching corpus: 30900, signal 697892/773827 (executing program) 2022/03/31 06:25:50 fetching corpus: 30950, signal 698219/773827 (executing program) 2022/03/31 06:25:50 fetching corpus: 31000, signal 698480/773827 (executing program) 2022/03/31 06:25:50 fetching corpus: 31050, signal 698725/773827 (executing program) 2022/03/31 06:25:50 fetching corpus: 31100, signal 699012/773827 (executing program) 2022/03/31 06:25:51 fetching corpus: 31150, signal 699261/773827 (executing program) 2022/03/31 06:25:51 fetching corpus: 31200, signal 699506/773827 (executing program) 2022/03/31 06:25:51 fetching corpus: 31250, signal 699811/773827 (executing program) 2022/03/31 06:25:51 fetching corpus: 31300, signal 700057/773830 (executing program) 2022/03/31 06:25:51 fetching corpus: 31350, signal 700226/773830 (executing program) 2022/03/31 06:25:52 fetching corpus: 31400, signal 700450/773830 (executing program) 2022/03/31 06:25:52 fetching corpus: 31450, signal 700829/773830 (executing program) 2022/03/31 06:25:52 fetching corpus: 31500, signal 701123/773830 (executing program) 2022/03/31 06:25:52 fetching corpus: 31550, signal 701375/773830 (executing program) 2022/03/31 06:25:52 fetching corpus: 31600, signal 701615/773831 (executing program) 2022/03/31 06:25:52 fetching corpus: 31650, signal 701886/773831 (executing program) 2022/03/31 06:25:53 fetching corpus: 31700, signal 702149/773832 (executing program) 2022/03/31 06:25:53 fetching corpus: 31750, signal 702398/773832 (executing program) 2022/03/31 06:25:53 fetching corpus: 31800, signal 702614/773832 (executing program) 2022/03/31 06:25:53 fetching corpus: 31850, signal 702839/773832 (executing program) 2022/03/31 06:25:53 fetching corpus: 31900, signal 703099/773832 (executing program) 2022/03/31 06:25:53 fetching corpus: 31950, signal 703329/773833 (executing program) 2022/03/31 06:25:54 fetching corpus: 32000, signal 703609/773849 (executing program) 2022/03/31 06:25:54 fetching corpus: 32050, signal 703852/773849 (executing program) 2022/03/31 06:25:54 fetching corpus: 32100, signal 704068/773849 (executing program) 2022/03/31 06:25:54 fetching corpus: 32150, signal 704367/773850 (executing program) 2022/03/31 06:25:54 fetching corpus: 32200, signal 704592/773850 (executing program) 2022/03/31 06:25:54 fetching corpus: 32250, signal 704832/773850 (executing program) 2022/03/31 06:25:54 fetching corpus: 32300, signal 705127/773850 (executing program) 2022/03/31 06:25:55 fetching corpus: 32350, signal 705361/773850 (executing program) 2022/03/31 06:25:55 fetching corpus: 32400, signal 705648/773850 (executing program) 2022/03/31 06:25:55 fetching corpus: 32450, signal 705916/773850 (executing program) 2022/03/31 06:25:55 fetching corpus: 32500, signal 706180/773850 (executing program) 2022/03/31 06:25:55 fetching corpus: 32550, signal 706423/773850 (executing program) 2022/03/31 06:25:56 fetching corpus: 32600, signal 706693/773850 (executing program) 2022/03/31 06:25:56 fetching corpus: 32650, signal 706885/773850 (executing program) 2022/03/31 06:25:56 fetching corpus: 32700, signal 707106/773850 (executing program) 2022/03/31 06:25:56 fetching corpus: 32750, signal 707497/773850 (executing program) 2022/03/31 06:25:56 fetching corpus: 32800, signal 707773/773850 (executing program) 2022/03/31 06:25:56 fetching corpus: 32850, signal 708048/773850 (executing program) 2022/03/31 06:25:57 fetching corpus: 32900, signal 708290/773851 (executing program) 2022/03/31 06:25:57 fetching corpus: 32950, signal 708569/773860 (executing program) 2022/03/31 06:25:57 fetching corpus: 33000, signal 708867/773860 (executing program) 2022/03/31 06:25:57 fetching corpus: 33050, signal 709095/773862 (executing program) 2022/03/31 06:25:58 fetching corpus: 33100, signal 709417/773862 (executing program) 2022/03/31 06:25:58 fetching corpus: 33150, signal 709792/773863 (executing program) 2022/03/31 06:25:58 fetching corpus: 33200, signal 710010/773863 (executing program) 2022/03/31 06:25:58 fetching corpus: 33250, signal 710286/773863 (executing program) 2022/03/31 06:25:58 fetching corpus: 33300, signal 711061/773863 (executing program) 2022/03/31 06:25:58 fetching corpus: 33350, signal 711329/773863 (executing program) 2022/03/31 06:25:59 fetching corpus: 33400, signal 711590/773863 (executing program) 2022/03/31 06:25:59 fetching corpus: 33450, signal 711784/773863 (executing program) 2022/03/31 06:25:59 fetching corpus: 33500, signal 712008/773863 (executing program) 2022/03/31 06:25:59 fetching corpus: 33550, signal 712266/773863 (executing program) 2022/03/31 06:25:59 fetching corpus: 33600, signal 712532/773863 (executing program) 2022/03/31 06:25:59 fetching corpus: 33650, signal 712719/773863 (executing program) 2022/03/31 06:25:59 fetching corpus: 33700, signal 712924/773867 (executing program) 2022/03/31 06:26:00 fetching corpus: 33750, signal 713287/773867 (executing program) 2022/03/31 06:26:00 fetching corpus: 33800, signal 713560/773867 (executing program) 2022/03/31 06:26:00 fetching corpus: 33850, signal 713862/773869 (executing program) 2022/03/31 06:26:00 fetching corpus: 33900, signal 714049/773869 (executing program) 2022/03/31 06:26:00 fetching corpus: 33950, signal 714264/773869 (executing program) 2022/03/31 06:26:00 fetching corpus: 34000, signal 714466/773869 (executing program) 2022/03/31 06:26:00 fetching corpus: 34050, signal 714799/773869 (executing program) 2022/03/31 06:26:00 fetching corpus: 34100, signal 715117/773877 (executing program) 2022/03/31 06:26:01 fetching corpus: 34150, signal 715412/773877 (executing program) 2022/03/31 06:26:01 fetching corpus: 34200, signal 715629/773877 (executing program) 2022/03/31 06:26:01 fetching corpus: 34250, signal 715802/773877 (executing program) 2022/03/31 06:26:01 fetching corpus: 34300, signal 716080/773877 (executing program) 2022/03/31 06:26:01 fetching corpus: 34350, signal 716415/773877 (executing program) 2022/03/31 06:26:01 fetching corpus: 34400, signal 716676/773877 (executing program) 2022/03/31 06:26:01 fetching corpus: 34450, signal 716939/773877 (executing program) 2022/03/31 06:26:01 fetching corpus: 34500, signal 717197/773877 (executing program) 2022/03/31 06:26:01 fetching corpus: 34550, signal 717432/773877 (executing program) 2022/03/31 06:26:02 fetching corpus: 34600, signal 717696/773877 (executing program) 2022/03/31 06:26:02 fetching corpus: 34650, signal 717985/773879 (executing program) 2022/03/31 06:26:02 fetching corpus: 34700, signal 718274/773879 (executing program) 2022/03/31 06:26:02 fetching corpus: 34750, signal 718536/773879 (executing program) 2022/03/31 06:26:02 fetching corpus: 34800, signal 718815/773879 (executing program) 2022/03/31 06:26:03 fetching corpus: 34850, signal 719074/773879 (executing program) 2022/03/31 06:26:03 fetching corpus: 34900, signal 719298/773879 (executing program) 2022/03/31 06:26:03 fetching corpus: 34950, signal 719551/773879 (executing program) 2022/03/31 06:26:03 fetching corpus: 35000, signal 719795/773879 (executing program) 2022/03/31 06:26:03 fetching corpus: 35050, signal 720019/773879 (executing program) 2022/03/31 06:26:04 fetching corpus: 35100, signal 720262/773879 (executing program) 2022/03/31 06:26:04 fetching corpus: 35150, signal 720484/773885 (executing program) 2022/03/31 06:26:04 fetching corpus: 35200, signal 720662/773885 (executing program) 2022/03/31 06:26:04 fetching corpus: 35250, signal 720870/773885 (executing program) 2022/03/31 06:26:04 fetching corpus: 35300, signal 721113/773885 (executing program) 2022/03/31 06:26:05 fetching corpus: 35350, signal 721339/773885 (executing program) 2022/03/31 06:26:05 fetching corpus: 35400, signal 721599/773887 (executing program) 2022/03/31 06:26:05 fetching corpus: 35450, signal 721738/773888 (executing program) 2022/03/31 06:26:05 fetching corpus: 35500, signal 721996/773888 (executing program) 2022/03/31 06:26:05 fetching corpus: 35550, signal 722180/773888 (executing program) 2022/03/31 06:26:06 fetching corpus: 35600, signal 722506/773889 (executing program) 2022/03/31 06:26:06 fetching corpus: 35650, signal 722745/773891 (executing program) 2022/03/31 06:26:06 fetching corpus: 35700, signal 722953/773892 (executing program) 2022/03/31 06:26:06 fetching corpus: 35750, signal 723215/773892 (executing program) 2022/03/31 06:26:06 fetching corpus: 35800, signal 723472/773893 (executing program) 2022/03/31 06:26:07 fetching corpus: 35850, signal 723673/773894 (executing program) 2022/03/31 06:26:07 fetching corpus: 35900, signal 723922/773895 (executing program) 2022/03/31 06:26:07 fetching corpus: 35950, signal 724155/773895 (executing program) 2022/03/31 06:26:07 fetching corpus: 36000, signal 724374/773895 (executing program) 2022/03/31 06:26:07 fetching corpus: 36050, signal 724609/773895 (executing program) 2022/03/31 06:26:08 fetching corpus: 36100, signal 724842/773895 (executing program) 2022/03/31 06:26:08 fetching corpus: 36150, signal 725105/773895 (executing program) 2022/03/31 06:26:08 fetching corpus: 36200, signal 725353/773896 (executing program) 2022/03/31 06:26:08 fetching corpus: 36250, signal 725577/773896 (executing program) 2022/03/31 06:26:08 fetching corpus: 36300, signal 725839/773896 (executing program) 2022/03/31 06:26:08 fetching corpus: 36350, signal 726078/773896 (executing program) 2022/03/31 06:26:09 fetching corpus: 36400, signal 726334/773896 (executing program) 2022/03/31 06:26:09 fetching corpus: 36450, signal 726605/773897 (executing program) 2022/03/31 06:26:09 fetching corpus: 36500, signal 726874/773897 (executing program) 2022/03/31 06:26:09 fetching corpus: 36550, signal 727091/773897 (executing program) 2022/03/31 06:26:10 fetching corpus: 36600, signal 727472/773897 (executing program) 2022/03/31 06:26:10 fetching corpus: 36650, signal 727802/773897 (executing program) 2022/03/31 06:26:10 fetching corpus: 36700, signal 728066/773897 (executing program) 2022/03/31 06:26:10 fetching corpus: 36750, signal 728312/773897 (executing program) 2022/03/31 06:26:10 fetching corpus: 36800, signal 728503/773897 (executing program) 2022/03/31 06:26:10 fetching corpus: 36850, signal 728707/773899 (executing program) 2022/03/31 06:26:11 fetching corpus: 36900, signal 728921/773899 (executing program) 2022/03/31 06:26:11 fetching corpus: 36950, signal 729163/773899 (executing program) 2022/03/31 06:26:11 fetching corpus: 37000, signal 729482/773899 (executing program) 2022/03/31 06:26:11 fetching corpus: 37050, signal 729741/773899 (executing program) 2022/03/31 06:26:12 fetching corpus: 37100, signal 730121/773899 (executing program) 2022/03/31 06:26:12 fetching corpus: 37150, signal 730385/773900 (executing program) 2022/03/31 06:26:12 fetching corpus: 37200, signal 730651/773900 (executing program) 2022/03/31 06:26:12 fetching corpus: 37250, signal 730934/773900 (executing program) 2022/03/31 06:26:12 fetching corpus: 37300, signal 731149/773900 (executing program) 2022/03/31 06:26:13 fetching corpus: 37350, signal 731394/773908 (executing program) 2022/03/31 06:26:13 fetching corpus: 37400, signal 731665/773908 (executing program) 2022/03/31 06:26:13 fetching corpus: 37450, signal 731873/773908 (executing program) 2022/03/31 06:26:13 fetching corpus: 37500, signal 732101/773908 (executing program) 2022/03/31 06:26:13 fetching corpus: 37550, signal 732335/773908 (executing program) 2022/03/31 06:26:14 fetching corpus: 37600, signal 732616/773909 (executing program) 2022/03/31 06:26:14 fetching corpus: 37650, signal 732834/773910 (executing program) 2022/03/31 06:26:14 fetching corpus: 37700, signal 733041/773910 (executing program) 2022/03/31 06:26:14 fetching corpus: 37750, signal 733234/773911 (executing program) 2022/03/31 06:26:14 fetching corpus: 37800, signal 733454/773914 (executing program) 2022/03/31 06:26:15 fetching corpus: 37850, signal 733793/773915 (executing program) 2022/03/31 06:26:15 fetching corpus: 37900, signal 734073/773915 (executing program) 2022/03/31 06:26:15 fetching corpus: 37950, signal 734301/773915 (executing program) 2022/03/31 06:26:15 fetching corpus: 38000, signal 734538/773915 (executing program) 2022/03/31 06:26:15 fetching corpus: 38050, signal 734727/773916 (executing program) 2022/03/31 06:26:16 fetching corpus: 38100, signal 734961/773916 (executing program) 2022/03/31 06:26:16 fetching corpus: 38150, signal 735154/773916 (executing program) 2022/03/31 06:26:16 fetching corpus: 38200, signal 735645/773916 (executing program) 2022/03/31 06:26:16 fetching corpus: 38250, signal 735883/773916 (executing program) 2022/03/31 06:26:16 fetching corpus: 38300, signal 736170/773916 (executing program) 2022/03/31 06:26:16 fetching corpus: 38350, signal 736421/773916 (executing program) 2022/03/31 06:26:17 fetching corpus: 38400, signal 736654/773916 (executing program) 2022/03/31 06:26:17 fetching corpus: 38450, signal 736948/773916 (executing program) 2022/03/31 06:26:17 fetching corpus: 38500, signal 737179/773922 (executing program) 2022/03/31 06:26:17 fetching corpus: 38550, signal 737360/773922 (executing program) 2022/03/31 06:26:18 fetching corpus: 38600, signal 737588/773924 (executing program) 2022/03/31 06:26:18 fetching corpus: 38650, signal 737753/773925 (executing program) 2022/03/31 06:26:18 fetching corpus: 38700, signal 737919/773926 (executing program) 2022/03/31 06:26:18 fetching corpus: 38750, signal 738093/773926 (executing program) 2022/03/31 06:26:18 fetching corpus: 38800, signal 738321/773926 (executing program) 2022/03/31 06:26:18 fetching corpus: 38850, signal 738577/773930 (executing program) 2022/03/31 06:26:19 fetching corpus: 38900, signal 738761/773932 (executing program) 2022/03/31 06:26:19 fetching corpus: 38950, signal 738972/773932 (executing program) 2022/03/31 06:26:19 fetching corpus: 39000, signal 739219/773932 (executing program) 2022/03/31 06:26:19 fetching corpus: 39050, signal 739399/773932 (executing program) 2022/03/31 06:26:19 fetching corpus: 39100, signal 739583/773935 (executing program) 2022/03/31 06:26:20 fetching corpus: 39149, signal 739776/773938 (executing program) 2022/03/31 06:26:20 fetching corpus: 39199, signal 739952/773944 (executing program) 2022/03/31 06:26:20 fetching corpus: 39249, signal 740153/773944 (executing program) 2022/03/31 06:26:20 fetching corpus: 39299, signal 740344/773945 (executing program) 2022/03/31 06:26:20 fetching corpus: 39348, signal 740608/773945 (executing program) 2022/03/31 06:26:21 fetching corpus: 39398, signal 740841/773945 (executing program) 2022/03/31 06:26:21 fetching corpus: 39448, signal 741060/773945 (executing program) 2022/03/31 06:26:21 fetching corpus: 39498, signal 741297/773945 (executing program) 2022/03/31 06:26:21 fetching corpus: 39548, signal 741608/773953 (executing program) 2022/03/31 06:26:22 fetching corpus: 39598, signal 741896/773954 (executing program) 2022/03/31 06:26:22 fetching corpus: 39648, signal 742150/773954 (executing program) 2022/03/31 06:26:22 fetching corpus: 39698, signal 742339/773954 (executing program) 2022/03/31 06:26:22 fetching corpus: 39748, signal 742580/773954 (executing program) 2022/03/31 06:26:22 fetching corpus: 39798, signal 742799/773954 (executing program) 2022/03/31 06:26:23 fetching corpus: 39848, signal 743003/773954 (executing program) 2022/03/31 06:26:23 fetching corpus: 39898, signal 743250/773954 (executing program) 2022/03/31 06:26:23 fetching corpus: 39948, signal 743482/773954 (executing program) 2022/03/31 06:26:23 fetching corpus: 39998, signal 743647/773954 (executing program) 2022/03/31 06:26:24 fetching corpus: 40048, signal 743846/773954 (executing program) 2022/03/31 06:26:24 fetching corpus: 40098, signal 744063/773954 (executing program) 2022/03/31 06:26:24 fetching corpus: 40148, signal 744246/773954 (executing program) 2022/03/31 06:26:24 fetching corpus: 40198, signal 744473/773954 (executing program) 2022/03/31 06:26:24 fetching corpus: 40248, signal 744709/773955 (executing program) 2022/03/31 06:26:25 fetching corpus: 40298, signal 744903/773955 (executing program) 2022/03/31 06:26:25 fetching corpus: 40348, signal 745083/773955 (executing program) 2022/03/31 06:26:25 fetching corpus: 40398, signal 745342/773956 (executing program) 2022/03/31 06:26:25 fetching corpus: 40448, signal 745566/773956 (executing program) 2022/03/31 06:26:25 fetching corpus: 40498, signal 745761/773958 (executing program) 2022/03/31 06:26:26 fetching corpus: 40548, signal 745965/773958 (executing program) 2022/03/31 06:26:26 fetching corpus: 40598, signal 746142/773958 (executing program) 2022/03/31 06:26:26 fetching corpus: 40648, signal 746380/773958 (executing program) 2022/03/31 06:26:26 fetching corpus: 40698, signal 746542/773962 (executing program) 2022/03/31 06:26:26 fetching corpus: 40748, signal 746792/773964 (executing program) 2022/03/31 06:26:27 fetching corpus: 40798, signal 747030/773965 (executing program) 2022/03/31 06:26:27 fetching corpus: 40848, signal 747293/773965 (executing program) 2022/03/31 06:26:27 fetching corpus: 40898, signal 747575/773965 (executing program) 2022/03/31 06:26:27 fetching corpus: 40948, signal 747786/773965 (executing program) 2022/03/31 06:26:27 fetching corpus: 40998, signal 747987/773965 (executing program) 2022/03/31 06:26:27 fetching corpus: 41048, signal 748218/773965 (executing program) 2022/03/31 06:26:28 fetching corpus: 41098, signal 748455/773966 (executing program) 2022/03/31 06:26:28 fetching corpus: 41148, signal 748660/773968 (executing program) 2022/03/31 06:26:28 fetching corpus: 41198, signal 748874/773968 (executing program) 2022/03/31 06:26:28 fetching corpus: 41248, signal 749220/773977 (executing program) 2022/03/31 06:26:29 fetching corpus: 41298, signal 749380/773977 (executing program) 2022/03/31 06:26:29 fetching corpus: 41348, signal 749606/773979 (executing program) 2022/03/31 06:26:29 fetching corpus: 41398, signal 749786/773979 (executing program) 2022/03/31 06:26:29 fetching corpus: 41448, signal 750028/773979 (executing program) 2022/03/31 06:26:29 fetching corpus: 41498, signal 750293/773979 (executing program) 2022/03/31 06:26:29 fetching corpus: 41548, signal 750470/773980 (executing program) 2022/03/31 06:26:30 fetching corpus: 41598, signal 750678/773985 (executing program) 2022/03/31 06:26:30 fetching corpus: 41648, signal 750870/773985 (executing program) 2022/03/31 06:26:30 fetching corpus: 41698, signal 751089/773985 (executing program) 2022/03/31 06:26:30 fetching corpus: 41748, signal 751443/773985 (executing program) 2022/03/31 06:26:31 fetching corpus: 41798, signal 751604/773985 (executing program) 2022/03/31 06:26:31 fetching corpus: 41848, signal 751826/773985 (executing program) 2022/03/31 06:26:31 fetching corpus: 41898, signal 752030/773985 (executing program) 2022/03/31 06:26:31 fetching corpus: 41948, signal 752242/773986 (executing program) 2022/03/31 06:26:31 fetching corpus: 41998, signal 752435/773988 (executing program) 2022/03/31 06:26:32 fetching corpus: 42048, signal 752660/773989 (executing program) 2022/03/31 06:26:32 fetching corpus: 42098, signal 752951/773993 (executing program) 2022/03/31 06:26:32 fetching corpus: 42148, signal 753146/773993 (executing program) 2022/03/31 06:26:32 fetching corpus: 42198, signal 753354/773993 (executing program) 2022/03/31 06:26:33 fetching corpus: 42248, signal 753573/773993 (executing program) 2022/03/31 06:26:33 fetching corpus: 42298, signal 753757/773994 (executing program) 2022/03/31 06:26:33 fetching corpus: 42348, signal 753974/773994 (executing program) 2022/03/31 06:26:33 fetching corpus: 42398, signal 754147/773994 (executing program) 2022/03/31 06:26:33 fetching corpus: 42448, signal 754309/773994 (executing program) 2022/03/31 06:26:34 fetching corpus: 42498, signal 754474/773994 (executing program) 2022/03/31 06:26:34 fetching corpus: 42548, signal 754654/773995 (executing program) 2022/03/31 06:26:34 fetching corpus: 42598, signal 754865/773995 (executing program) 2022/03/31 06:26:34 fetching corpus: 42648, signal 755057/773995 (executing program) 2022/03/31 06:26:34 fetching corpus: 42698, signal 755211/773995 (executing program) 2022/03/31 06:26:35 fetching corpus: 42748, signal 755424/773995 (executing program) 2022/03/31 06:26:35 fetching corpus: 42798, signal 755631/773999 (executing program) 2022/03/31 06:26:35 fetching corpus: 42848, signal 755815/773999 (executing program) 2022/03/31 06:26:35 fetching corpus: 42898, signal 756012/773999 (executing program) 2022/03/31 06:26:36 fetching corpus: 42948, signal 756206/773999 (executing program) 2022/03/31 06:26:36 fetching corpus: 42998, signal 756465/773999 (executing program) 2022/03/31 06:26:36 fetching corpus: 43021, signal 756557/773999 (executing program) 2022/03/31 06:26:36 fetching corpus: 43021, signal 756557/773999 (executing program) 2022/03/31 06:26:37 starting 6 fuzzer processes 06:26:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8) 06:26:37 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000300)) 06:26:37 executing program 5: nanosleep(&(0x7f0000000000), 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000780)=""/73) 06:26:37 executing program 3: lchown(&(0x7f0000000000)='\x00', 0x0, 0xffffffffffffffff) 06:26:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="a18d2beb01abba1c451f827c01214ea972f4349f5f568a5eaac278072ffc7faf354cc04ac575f80aa57224ffeb94f30ccc5118cf5e549e6adefcdf07cbf3f34434768fdd9a82afbb36243b0fc584b24f94c751091bbca653e145d2542d098d6dff3b7e9be6f0c239df0f2336bfaefa914460f5bc2071842d8832d6fa944a086bcfc45968b2042d006cb90e", 0x8b}, {&(0x7f0000003300)="43ff41e9525887b20644e2681f6c19a3b38d5366e3b99aef852f7d0fa0ff51b9d4bd465b39efb277dc246b904fef45cee8215aa2fc9ea95479e7eb92b3f33101dfcea62e48fce16a1431e986989dc7b6bb16bab58cc6f41c81e6577fd22708d88a69b93a61444d8ad6c86828bbd68eeb917f3280ca6d51f962c7335a38e9a7a5b60274ad44bda6aee92cf6800356107fb31944a4340a8089969d72a4d12ffcb69064af2341bc232422104d7eb2a963d0ace9b6f29b2e8abf11d94db9d61b0ad051baa420c9991d1d815a477025c19bfaa07629ebe60519142a63c20f40017da390e18ac64a70a1ce97b923b0a3351dfe29065fbcca1f89cba50941d996d8eebeb78e4291e08c0055b0282b43d8d5dd0941e21e89762f58d14af351ab1e610cf5b721d8ee19a88bf87102f4c7bb5e2f9c6317ae12aca0fba4ac5d2cc037d3870c3c64abf094b78c53198858196ac6897592b681ecd5a36d5d4f29c7de31870bb07fb52eca28d6bb438cde110e7fc9eb9d9b3ece59c0fa04f8ef19db8564ffdf280ccc784c00d2b1ef9cabf55144e69471edbc7823c8deaac893e064f50a65aa41b4112118013292a0ae7f9743766f24f1d5607fe8b049178fcda60cdc9a7b58c600bd745880c71a8b6bcbf592d959970cf2a0631714fd397c740cb9f2339ec8caf71f255f38a650df89236d67826401693884ed561762400023352401ac833de9f11c4b933259fc244e55c578fdd1e8b44269ddd75832951b12567c0c88ab290b12ce501dc5f4ca3fc20c2d30bb4298cca3b2b21c4e0e64ac69f52f7df99259c3e76b837ed70609ada9d95e997a46e0c7be7e65476a6670ae3670d0fb09a2b9cd74d49fd3445d5574a13192e64b4a2abe3dd31c1184c3c6417209eeb10dd082bf5ae29907497271e11c5baa2b74a9cdc84a666e74eaaa272ad7883ea94476e8734093eac01fa949bffa7d67fc93d21b66576fc6addef64e148606fe696b7f48ae5a8f9be02dfed4ee5735cec8b22866ea45333d3fc5d2c17c529e252e7c80fe4e0e674da8d5baac22a96a8cbd49431d7ce33bc45a6ab830e77cfbc73f967f1b91cde7a82f133b86631071b3d6aa1053e9d2a80fe7c2bc190dfd9b0f9b9307a2396ee78aa771765017765ac7a2ce24a5ca813cba3622de08f5a2841c6d3238e629ad2d78fd8cf0ddfb668da6d2b2179082c946284d9d60d1afb7ebb3f47169059855010f46d36abc20d661b3a9d1e7abfab0925d16039d2ea067f3ddb148573fe2e015c136b90fbb384367d0aa103d6de5d709f446a844171d3e481be2fefcb50a2df557022c77fd41b32fa1a86fceeb7a29c180c0638d0799e9c15c98849e839b1c853aef849a3adbf298157e33561de3ed28e85cdb31f6c30733bb32c7925172b6be7f3d1276c15e2748ef691410f2eb0b878a158780833f030e609722f484d28d0454c68cfc59de66133e3eaeba70f0f24ccf58792bca53091d4d4d5103d654a747008faedc4884d8f32ee8f42b1394d9d2ff9ea4aaf2c423304dfb4096ee9ce9a79bf3dd73bd92180feb9fd233a11ead9a848f5fccf000308a8f5355ef00829f15d95aa79a8420047c63b0c55a1d480233d868786986cf77536e3c54fbf2bec900b0220acddcf0ad942498f4e024e394923210441ebc252d73e4ca3c690054515a88cb4cb2f2c1f79de29629dfc37489923cc2699c2533b1832bab4b289c5f4ec995c41eb901a9cb7ca7a7e2af5dc06e3897beb34bdcade4e149234eb51677c5863031ce4c12131eb25e30dc955a9bd924336ae739a199e665f234dffc84327ff548aabfd13f7dbc6a0bf46a3e5adc4254b232bcdb10dfe5657daabdf769cb808d2cfc574d192289d7e50076b8ee1c87e487c56170589a22fe21aa69f37922fb267ad45950cd9c2fafee963e5e13d2d8ad0106ac0d5a3a8ddf4f821eedc56e0555c998cae5300171e4613a63a9d9d22baffc9c17c0a882bb1418f7b868948b308cda4adec880fd293ef53c60fac574fa8336d20113c37e75ca0256d0da09d1110c8fbf01221a22b3d44697e1ccecca9a79a8262c1e61a9acaa9153ff2e77197598d8102d26bdfc95652cfc92f6234cf2acdf98614d5a699ca92eefff22923dd6306e50ce6e831f14b58b5a60bc9bed81baccd976e66a515b3a945d2c929f879031275fe1e57a54c8870e6102cb77adf3ffb6ac38c66b293e18029093edda76627c4437cdf6b60377fae3b000dada56f368ea072e4e102155440aad92c72ba5da0721993c23ce80e3116735bb5bde84aa863c0254dd90d1aa9047118ac330a0d62c738d0305ecc04ecc1efe3c8fdeb7bad5ae43c39539391ebf32b23e3afd80192b3fab785f458175e9fd0c22ccfd6d5e2f2a7ef4d18da32e763a36d24f96ae1b96771446bfa5db8e6069d48972f8b76c969cef8cf1224bac43279b87e14f8bdf74d450c0b03e66260f5b57ae1c77794c4e01517ab3f5344f03a180f785b4ec4da2cfea663e3e08fdc04122d0230626d00941b36f8a94b192f97fc8c36010ed480986198b68a761ee3dd1bd3df0062819cdf391fb07182cd8f332598a9f2bc67789c3d565396f36a6e6c0e53ff0ae49aef93bf782a9a39be4c11d31661752a0dc239ab85440612fd3b474e642ed6205c90d7209d3debcb4e6d54547323f8d5d7af231fbd3945a4d3bb684b14fe4a072f5895f306913e4d125cb76dbf5a65a5e45e7d20690dcb7c31104bfa96b2c568565a0f1a11bd1fa677f969466ff9ceff894d80384cfc26dbc531c0d7894e5216f5c1c9d2321a0f933bbdee288c24ee0fe0c362e66d5bcf394300e7d8a4560b47a3bdc11ec116933fa7a3e0613bf42a8a7062698df19fab11f73453f027abcf9af6f8475d0fe29bcb3d2001612fcd9f5173360c842d589ad4885d8906095af2bab66f02fb238ec12530b7f91d1ecb5097cc1f2dd20b7b803ae9104efc550aeeb1d7256212522c0a20cdfd4d6bf08d12e84791d4a096606c9b850701b7ded0204d35aa9fc109fbe92bd696712a179e274f236f16d53ee4e32853bf4374812a9ed815d319e69c23ebd99663e46189f295a03ef39c12d261f175ccc087c77b5cffc4ec72fef0054a0fd0c071bb1527096d1318c863a2ec5e951dd79e7cc4fc2de20997fd1db58616093184d9a2d973cc586f89ccfa9a0280d614700d9dc1f18a0059bd3bb79f2fb0ef5115362c0bbc442e1cea67a87894c56eaa8e4774b29e0bcb006d730a58db0a79edf96ad7b1251116a1446e798bb8fa4044b143cd49f84f59161aecf4f5534f8d45a8bac741742e43b0a203b40f0637652386367d740ee632f55cac34357d4aded52b13385e74a059a39c04141876360c8a0cc21f6a6e20ef8fe8ebbd0ba94fab85bb2cf38dedefeef4ddde1c38879462080fa3b254f917f0b8ebf2a82695a077a0a796e4ec2e73e6f640a200604a33175647f262486084d7209fc2a3043d6cabbfc1de93ae28e0870d97261e84441b5d0d1c17c02f440d39c9b3ffe900e0c829e37b2be2efe8e4f3c9b8bb0ccaeecbbadcfced24c7c7cdc387c81fcff13b30ddf861276b4d1c573ff4b82a6c109ceb3d10715130b2ce81bc7466f981ba25b47be6a3f78de4bc5cfb545dfdbb5754f1e64f2fba42610f77281c630e30aba5c88d7bf29f6c497ee64f39d98dc352411278c04680837b978f65f77e6312851599671cd776a7a9782960b357c62a25d5285cd6097f03500a344b40abd351240b020149ba0e334f37fd7262b5e56fea64341423d344230cd8e09aa563d0c94fb748b9a2c008c0c11059bfbcd819d4b3a225eb50c0f68349e70d35be2bb2b4628c4463e553856e52c5736d2ec264733974a9f830b6c386728e593dbcb836f718702d3723939d31d7bd7b4c5d28dac527e5c3e07da2ce90741a87bd199cd2a1a8eedaa55130d15eaeba6d7e027b542292633cb69ab8f8fed6aa1c2c2c67a72a616aaccbfd922c7667cc3ba4d54cdaac6e08cac2437510bc8a029e6693416ba3316d5e237b18d283b62d67e6a1d96da8333c7bdd0d8980616dd37f4ffc75911ce31330739e06729c4fcfc59c505f16ebb74a8443f5644c2935b53329de26621ef5304f164640d130287120e59faf156f1a1e4b56c28d77583b8e81039d4faadab329e189bceeaa95a72b2ca14ca917efdf772c7c4fd93d7ccfa7434f0c690c4f51fe80fb06640944f7fa30a0c1c24fdb3a9898de60a762ffcc73b503560a8f701c79102fb35daa5174527d4e0b9ac46f7ebcd23546d745e23affbe34385fd0f15ad86d74980487aabef7f18e0dcbad32ebdc0620ed53a329bf33819e0dd52e68600f1eec78794c9727c72119b342762b6e8cb7a9d815625bca64f5f568c525db8d2622ae4d7f67f0a57ef6582f5e5e3691fd283b10683d9a5b83f0efaec1996ee3741a643e34e4dd7dc50373f826d1b1b9de4050e4ff47355ad17c4a0349d0d1016bb66ae7ece220d582b09787cbd1b963e7268e360083424fafa93d58addfb104d2abc74961e9c0c711ddcaed1b130d2bd5a2b1d03d62163d3691141fbfbbad0568ee3943b670e6e4f9080696d28332147a5b56f48577695f3c35814ca52373d64ca9d2887eeaa237c9f617b93b7a69d4509d43f30780a72a64fd12a1ec640416c76674f54fa816f284af7b1c423484a370b3be459e97c191cc2dbfa9b0800fcf304feb7472b1f5ef32a0b050724857dd0a074f934bffcf2570f4edc1ea499e9b9bb3eb4d65574a1945b1532e338a5dc15116a0410c1fdc1b3d2c1ff4f1f007256ca2797bf1b6ec54c8f1f36b02e43bc2102aa51d3723cb7799e12feb9f41431c669a4df31175aef186865186ddf63ee9dc3e09dff8a97c2363f943e8e37f1316c21a91970894496fb7964b06b64602fd80afb940d9c357944651da408e3806206c4930c842c9b1d5f2d2e163369b72e799bcd39d9fdfb69c2822e62d08e178726390a1a7d5c5afda7011c52052143d9211936c5fffd71630c8cd836754163d83b5ea4a32ad9d27d2570649bbc9cc338b3343b65e32cc77be45d3bbd428918673246bca224ee39fcbd26cff81f98bbaa8680ea092e7727e79a435f6badfe264d0fd39ca9d4d9d742192bef0789659c84b7dc0fac293479239d779f9b2ff34e5362ed5bea4d8b6dec41cbb29db9234dbe32b8d9fcd1f1b661fe6570fc8897b543ae0fc932e69de4b9298b3947261cabfcfd4007263557d3013f77bef16bcb973651c7a7b8937f95eeb29cc1892472a01103efd3af9d4a2ffdd60a7451ca015397707e4edee35b7411c97ca59f1223fe1d470bd3e300f882493523cd63b4407acdeadf494c08fc0b5494ccfaaa20eb2556f98e1c6a22b18154f73ad6a63001319003dd8ecce49b0ae380e83ba9e7a6132033677ba8794b3ca6e636b25f97766d19c697c877cdf19b160b65c6a8e675ab600de7b604f99a832cbf163a9a4a56d51f7423a972f7d99aa386fbbef322549c6c57e413cc21de4c7d92ea560ecdc9a708fb1f2c64a6aaa4a16e952964be773d855e9ed1b4d4caa589af1dc64ea5ba1f40c231702028f150aa8c096b77210e1586e32209fdf2e38f3bc8786858ebc00664b83bf5dd7ca9f8675c54a9a22a11a7ad47bbccb879914048c1749c10a824e4f6db2b8692cb0b0f7b8cf640247f0dbe74991bd021511f12edafdc7a5e942755c587eceb04fa5be89ab19a3c3b42182e1790cb7d49d7a0bf4293280a89e2121d9177a3a78cf367487ccd5ceb420b9130099bff729c6919154f499d8d448c670819e5c77300d515699cd3154de5c8", 0x1000}, {&(0x7f0000002300)="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", 0xf76}], 0x3}, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) 06:26:37 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'security\x00', 0x4, "e316851d"}, &(0x7f0000000000)=0x28) [ 158.313069] IPVS: ftp: loaded support on port[0] = 21 [ 158.407898] IPVS: ftp: loaded support on port[0] = 21 [ 158.501376] IPVS: ftp: loaded support on port[0] = 21 [ 158.524081] chnl_net:caif_netlink_parms(): no params data found [ 158.603353] chnl_net:caif_netlink_parms(): no params data found [ 158.630401] IPVS: ftp: loaded support on port[0] = 21 [ 158.717108] chnl_net:caif_netlink_parms(): no params data found [ 158.781606] IPVS: ftp: loaded support on port[0] = 21 [ 158.834112] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.841339] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.849897] device bridge_slave_0 entered promiscuous mode [ 158.856407] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.863578] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.870766] device bridge_slave_0 entered promiscuous mode [ 158.877598] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.883928] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.891485] device bridge_slave_0 entered promiscuous mode [ 158.899786] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.906108] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.913542] device bridge_slave_1 entered promiscuous mode [ 158.934103] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.940463] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.947520] device bridge_slave_1 entered promiscuous mode [ 158.953799] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.960810] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.968025] device bridge_slave_1 entered promiscuous mode [ 158.989313] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.003457] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.030512] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.063154] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.072005] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.120145] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.127935] team0: Port device team_slave_0 added [ 159.139923] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.155436] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.162729] team0: Port device team_slave_1 added [ 159.190293] chnl_net:caif_netlink_parms(): no params data found [ 159.205199] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.212438] team0: Port device team_slave_0 added [ 159.234975] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.238100] IPVS: ftp: loaded support on port[0] = 21 [ 159.243307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.272079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.283188] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.290663] team0: Port device team_slave_1 added [ 159.302125] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.310895] team0: Port device team_slave_0 added [ 159.322843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.329172] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.354400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.372018] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.379303] team0: Port device team_slave_1 added [ 159.401900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.410502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.423712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.430300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.455615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.466767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.473428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.498683] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.512083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.519760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.525979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.552237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.589076] device hsr_slave_0 entered promiscuous mode [ 159.594698] device hsr_slave_1 entered promiscuous mode [ 159.600987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.612223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.619007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.644395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.667010] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.682157] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.692536] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.723458] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.784212] device hsr_slave_0 entered promiscuous mode [ 159.790171] device hsr_slave_1 entered promiscuous mode [ 159.803118] device hsr_slave_0 entered promiscuous mode [ 159.809690] device hsr_slave_1 entered promiscuous mode [ 159.820429] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.839899] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.853056] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.866154] chnl_net:caif_netlink_parms(): no params data found [ 159.878996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.885702] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.892244] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.899989] device bridge_slave_0 entered promiscuous mode [ 159.909036] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.915491] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.922839] device bridge_slave_1 entered promiscuous mode [ 160.008784] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.042040] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.151467] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.159130] team0: Port device team_slave_0 added [ 160.178311] chnl_net:caif_netlink_parms(): no params data found [ 160.190611] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.198982] team0: Port device team_slave_1 added [ 160.251412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.258295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.284183] Bluetooth: hci2 command 0x0409 tx timeout [ 160.290175] Bluetooth: hci0 command 0x0409 tx timeout [ 160.292079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.333996] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.340294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.366192] Bluetooth: hci5 command 0x0409 tx timeout [ 160.371525] Bluetooth: hci4 command 0x0409 tx timeout [ 160.372148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.376773] Bluetooth: hci3 command 0x0409 tx timeout [ 160.391733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.392595] Bluetooth: hci1 command 0x0409 tx timeout [ 160.424495] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.439900] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.446256] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.454383] device bridge_slave_0 entered promiscuous mode [ 160.478005] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.484371] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.492619] device bridge_slave_1 entered promiscuous mode [ 160.519161] device hsr_slave_0 entered promiscuous mode [ 160.524760] device hsr_slave_1 entered promiscuous mode [ 160.532384] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.546808] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.555488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.564373] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.574077] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.582338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.603505] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.653288] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.660497] team0: Port device team_slave_0 added [ 160.708534] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.715547] team0: Port device team_slave_1 added [ 160.721510] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.728352] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.735195] device bridge_slave_0 entered promiscuous mode [ 160.742387] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.748854] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.755722] device bridge_slave_1 entered promiscuous mode [ 160.791570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.808241] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.819589] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.839889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.846136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.871644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.882953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.889251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.914506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.925727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.936409] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.943665] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.965761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.972459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.979800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.987894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.009004] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.016100] team0: Port device team_slave_0 added [ 161.034913] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.050534] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.056614] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.065059] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.072564] team0: Port device team_slave_1 added [ 161.095091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.101716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.126966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.139758] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.147856] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.153913] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.170252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.178955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.185272] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.211857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.222975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.230116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.236960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.244799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.252584] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.259076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.266468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.279464] device hsr_slave_0 entered promiscuous mode [ 161.285248] device hsr_slave_1 entered promiscuous mode [ 161.291378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.300532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.308044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.315928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.326437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.336267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.343686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.351582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.359983] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.366305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.374821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.393291] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.411272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.418405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.426059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.434860] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.441244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.449192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.457309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.472599] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.481278] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.487455] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.495110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.504193] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.514010] device hsr_slave_0 entered promiscuous mode [ 161.519959] device hsr_slave_1 entered promiscuous mode [ 161.525502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.532837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.539745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.547712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.555210] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.561580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.569576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.582432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.591714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.601528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.608916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.615995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.629956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.637449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.645080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.653083] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.659488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.666242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.674381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.682186] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.688595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.695445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.703393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.711200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.718309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.725821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.736426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.745702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.768438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.776054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.784381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.794670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.803289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.811577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.820928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.830187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.848519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.856107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.863349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.871488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.879199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.886698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.894524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.904110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.921536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.936492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.944642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.952769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.961359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.970762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.994731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.003298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.013744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.024731] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.031366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.039959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.048224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.055801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.063999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.072093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.080286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.088019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.099265] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.105272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.133588] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.144736] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.152831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.168781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.177977] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.184410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.191123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.197904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.205428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.220097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.233264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.246489] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.254318] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.260795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.270416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.278020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.284804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.323875] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.330487] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.338840] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.347248] Bluetooth: hci0 command 0x041b tx timeout [ 162.352506] Bluetooth: hci2 command 0x041b tx timeout [ 162.352617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.369542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.378216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.384891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.391751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.399309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.406600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.414662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.422306] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.427371] Bluetooth: hci1 command 0x041b tx timeout [ 162.428681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.437181] Bluetooth: hci3 command 0x041b tx timeout [ 162.443142] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.450017] Bluetooth: hci4 command 0x041b tx timeout [ 162.456172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.458687] Bluetooth: hci5 command 0x041b tx timeout [ 162.476207] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.486733] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.497797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.505447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.513122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.520396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.528803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.536337] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.542741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.583097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.598140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.612177] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.635691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.644437] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.655653] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.663944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.675849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.682786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.692047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.701559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.710318] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.719999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.728452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.736089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.744925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.755207] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.763996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.774951] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.788997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.796567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.803417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.814631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.824673] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.834171] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.844540] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.858229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.866012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.874467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.882458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.890035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.900366] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.906748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.917551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.928920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.943985] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.950565] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.959937] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.966922] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.974426] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.983248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.991229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.999949] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.008997] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.015049] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.024545] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.031779] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.038541] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.046857] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.053899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.063113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.073937] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.080867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.088171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.094957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.102755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.110862] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.117259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.124350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.131781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.139801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.146753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.153994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.164477] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.172892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.180814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.190973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.201071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.212838] device veth0_vlan entered promiscuous mode [ 163.219697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.226519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.233873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.241715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.249432] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.255791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.262733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.270726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.278699] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.285159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.292214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.299705] device veth0_vlan entered promiscuous mode [ 163.306334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.317780] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.325749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.336718] device veth1_vlan entered promiscuous mode [ 163.343266] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.350986] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.372923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.382086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.393258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.400932] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.407327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.418437] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.426330] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.435856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.446216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.454461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.461407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.468938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.475579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.483990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.492010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.501658] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.512644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.521279] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.533788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.542776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.551109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.558892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.566547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.574446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.582530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.590212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.597971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.605433] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.612499] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.620645] device veth1_vlan entered promiscuous mode [ 163.626653] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.642032] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.651978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.660333] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.667569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.675106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.685358] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.699492] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.710608] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.717657] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.726152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.741432] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.750201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.757352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.764405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.773365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.781191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.789366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.796859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.804692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.814735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.826079] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.834377] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.843520] device veth0_vlan entered promiscuous mode [ 163.850853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.858972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.866333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.874280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.882421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.889377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.897124] device veth0_macvtap entered promiscuous mode [ 163.903177] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.911332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.922040] device veth1_vlan entered promiscuous mode [ 163.928257] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.944861] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.953503] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.960966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.016897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.024536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.035984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.043889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.053764] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.060062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.071812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.080327] device veth1_macvtap entered promiscuous mode [ 164.089102] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.100805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.108627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.116058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.125595] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.134274] device veth0_macvtap entered promiscuous mode [ 164.141016] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.150567] device veth1_macvtap entered promiscuous mode [ 164.156551] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.167921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.178800] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.188611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.196317] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.203198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.211459] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.220761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.229449] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.236396] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.242933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.250247] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.257532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.265208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.273835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.280914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.290240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.300919] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.311563] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.319524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.331743] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.338913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.347746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.355415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.364526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.372925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.381172] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.389042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.398372] device veth0_macvtap entered promiscuous mode [ 164.404373] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.419507] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.430081] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.430142] Bluetooth: hci2 command 0x040f tx timeout [ 164.440183] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.443351] Bluetooth: hci0 command 0x040f tx timeout [ 164.450399] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.462052] device veth1_macvtap entered promiscuous mode [ 164.468796] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.475253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.485002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.495595] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.502946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.509926] Bluetooth: hci5 command 0x040f tx timeout [ 164.515804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.515915] Bluetooth: hci4 command 0x040f tx timeout [ 164.531285] Bluetooth: hci3 command 0x040f tx timeout [ 164.531797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.536512] Bluetooth: hci1 command 0x040f tx timeout [ 164.550949] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.558481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.565585] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.574422] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.583478] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.590917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.598475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.606049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.613869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.621724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.629979] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.636627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.644519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.651876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.659850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.667794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.678562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.687969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.694988] device veth0_vlan entered promiscuous mode [ 164.713030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.721459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.743838] device veth1_vlan entered promiscuous mode [ 164.755916] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.766443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.776982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.786084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.795859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.805805] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.812826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.823773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.837445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.845207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.857745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.867873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.877568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.887557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.897658] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.904537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.918064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.925832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.942557] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.966531] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.989615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.997863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.013495] device veth0_macvtap entered promiscuous mode [ 165.020033] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.044402] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.055584] device veth1_macvtap entered promiscuous mode [ 165.073560] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.083315] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.099917] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.111807] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.122368] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.130156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.138771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.152160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.163053] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.173569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.188405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.210533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.221976] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.231176] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.238465] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.248601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.263031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.272412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.282733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.292144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.302230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.312537] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.319856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.330647] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.361222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:26:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@empty, @private=0xa010101}, 0xc) [ 165.370432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.381783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.395586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.408727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.415781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 06:26:46 executing program 0: clock_nanosleep(0x1, 0x1, &(0x7f0000000580)={0x0, 0x3938700}, 0x0) [ 165.430436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.446544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.456288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:26:46 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) 06:26:46 executing program 0: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) [ 165.480729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.489918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.505788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.518695] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 06:26:46 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) 06:26:46 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private1, 0x0, 0x1}}, 0xe8) [ 165.537146] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.553303] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.563169] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready 06:26:46 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) shmdt(0x0) [ 165.582091] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.592210] device veth0_vlan entered promiscuous mode [ 165.603140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.619852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.653195] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.667623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.675289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.686521] device veth1_vlan entered promiscuous mode [ 165.697638] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.708108] device veth0_vlan entered promiscuous mode [ 165.716154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.723803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.731145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.743396] device veth1_vlan entered promiscuous mode [ 165.755245] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.768059] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.781023] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.794277] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.819123] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.834196] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.841974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.851972] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.860263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.871977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.880043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.890611] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.900755] device veth0_macvtap entered promiscuous mode [ 165.907496] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.915016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.923620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.932178] device veth0_macvtap entered promiscuous mode [ 165.941152] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.951606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.959589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.967912] device veth1_macvtap entered promiscuous mode [ 165.974056] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.983139] device veth1_macvtap entered promiscuous mode [ 165.995658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.006331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.016033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.027962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.037723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.047510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.056599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.066478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.075719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.085478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.095651] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.103427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.111265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.121749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.130039] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.138345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.146497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.156263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.166484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.176417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.186582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.196297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.206227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.215690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.225492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.236328] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.243329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.261208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.272209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.283264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.294284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.307726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.317689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.327884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.337783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.347437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.357222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.368026] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.375034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.381830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.390098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.398360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.406156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.422050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.432194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.442833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.453024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.462594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.472772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.482483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.492662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.502762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.507347] Bluetooth: hci0 command 0x0419 tx timeout [ 166.514279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.523109] Bluetooth: hci2 command 0x0419 tx timeout [ 166.528374] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.539061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.549854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.558037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.587451] Bluetooth: hci1 command 0x0419 tx timeout [ 166.593558] Bluetooth: hci3 command 0x0419 tx timeout [ 166.603664] Bluetooth: hci4 command 0x0419 tx timeout [ 166.615990] Bluetooth: hci5 command 0x0419 tx timeout 06:26:47 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast1}, 0x0, @in6=@private1}}, 0xe8) 06:26:47 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @multicast1}, {0x0, @multicast}, 0x0, {0x2, 0x0, @dev}, 'rose0\x00'}) 06:26:47 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb4}, {{@in6=@mcast1}, 0x0, @in6=@private1}}, 0xe8) 06:26:47 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast1, 0x0, 0x33}, 0x2, @in6=@private1, 0x0, 0x1}}, 0xe8) 06:26:47 executing program 1: pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 06:26:47 executing program 5: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:26:47 executing program 2: syz_mount_image$fuse(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x820081, &(0x7f0000000100)) 06:26:47 executing program 5: set_mempolicy(0x0, &(0x7f0000000380), 0x0) 06:26:47 executing program 0: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 06:26:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x1f8, 0xe8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@broadcast, @empty, 0x0, 0x0, 0x0, 0xe, {@mac=@broadcast, {[0x0, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@broadcast}, 0xe0b3, 0x0, 0x0, 0x0, 0x4, 0x0, 'caif0\x00', 'vlan1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xffff}}}, {{@arp={@private, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'batadv_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="a15532e366b1", @empty, @rand_addr=0x64010102, @dev, 0x0, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @broadcast, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 06:26:47 executing program 3: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x9) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') 06:26:47 executing program 2: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/105) 06:26:47 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000100)) 06:26:47 executing program 5: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) shmdt(r0) 06:26:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 06:26:47 executing program 0: write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) 06:26:47 executing program 4: syz_mount_image$qnx4(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{0x0, 0x0, 0x100}], 0x0, &(0x7f0000000600)=ANY=[]) [ 166.839501] NFQUEUE: number of total queues is 0 06:26:47 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x54) 06:26:47 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000680), 0x200c00, 0x0) 06:26:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2, 0xa560, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x0, 0xd}, 0x48) 06:26:47 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008340), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000004180), &(0x7f00000041c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000084, &(0x7f00000042c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 06:26:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 06:26:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000002004e23640101020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe59452b880400000002004e22e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e210a01010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e210a01010200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) 06:26:47 executing program 1: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xea60}) 06:26:47 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}}, 0x88) [ 166.924378] qnx4: unable to read the superblock 06:26:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000040)) 06:26:47 executing program 3: pselect6(0x8, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 06:26:47 executing program 2: syz_mount_image$adfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x8099, &(0x7f0000001580)={[{'/dev/cuse\x00'}]}) 06:26:47 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000), 0xbaa, 0x942) 06:26:47 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000007c0)) 06:26:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2, 0xa560, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 06:26:47 executing program 3: pselect6(0x40, &(0x7f00000001c0)={0x2000}, &(0x7f0000000200)={0x200}, 0x0, 0x0, 0x0) 06:26:47 executing program 3: select(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, 0xea60}) 06:26:47 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d06, &(0x7f0000000040)=0x54) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r1, 0x0, 0x0) 06:26:47 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 06:26:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 167.020293] ADFS-fs: unrecognised mount option "/dev/cuse" or missing value 06:26:47 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x2a1, 0x0) 06:26:47 executing program 5: renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1) 06:26:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2, 0xa560, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 06:26:48 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000180)) 06:26:48 executing program 0: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) 06:26:48 executing program 4: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0xee01, 0x0) 06:26:48 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)=ANY=[], 0x190) 06:26:48 executing program 2: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xffc}, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xea60}) 06:26:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x90) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000002c0)={0x0, @private, 0x0, 0x0, 'nq\x00'}, 0x2c) 06:26:48 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 06:26:48 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000007c0)={0x0, 0x0, 0x8}, 0x10) 06:26:48 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d0b, 0x0) 06:26:48 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1) 06:26:48 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 06:26:48 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3, 0x0, 0xee00, 0xee00, 0xee01}}) [ 167.185316] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 06:26:48 executing program 1: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x2, &(0x7f0000000400)=ANY=[]) 06:26:48 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x1f8, 0xe8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@broadcast, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast, {[0x0, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@broadcast}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 'caif0\x00', 'vlan1\x00', {}, {0xff}, 0x0, 0x10c}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@arp={@private, @remote, 0x0, 0x0, 0x0, 0x0, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0xff]}}, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 'veth0_to_bridge\x00', 'batadv_slave_1\x00', {}, {}, 0x0, 0x88}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="a15532e366b1", @empty, @rand_addr, @dev, 0x0, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @broadcast, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 06:26:48 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000000)=0x7) 06:26:48 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast1}, 0x2, @in6=@private1, 0x0, 0x1}}, 0xe8) 06:26:48 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) accept4$inet(r0, 0x0, 0x0, 0x80400) 06:26:48 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:26:48 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008340), 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}}) 06:26:48 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 06:26:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@empty, @empty}, 0xc) [ 167.278347] VPS: Can't find an adfs filesystem on dev loop1. [ 167.292036] NFQUEUE: number of total queues is 0 06:26:48 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008340), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000006880)=ANY=[], 0x7ffffffff000) 06:26:48 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000002080)={0x90, 0xbefed4f084deede1, r1}, 0x90) 06:26:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002980)={&(0x7f0000001980), 0xc, 0x0}, 0x0) 06:26:48 executing program 5: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) 06:26:48 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) pipe2$watch_queue(0x0, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002980)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002940)={&(0x7f0000001d80)={0x14}, 0x14}}, 0x0) 06:26:48 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 06:26:48 executing program 4: select(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0) 06:26:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @local}, 0x1c4, 0x0, 0x0, 0x0, 0xb}) 06:26:48 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x47c403, 0x0) 06:26:48 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 06:26:48 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000240)={{0x2, 0x0, @local}, {0x1, @multicast}, 0xa, {0x2, 0x0, @local}, 'ip_vti0\x00'}) 06:26:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x100) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 06:26:48 executing program 3: syz_mount_image$fuse(&(0x7f0000004180), &(0x7f00000041c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000084, &(0x7f00000042c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 06:26:48 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f00000007c0)) 06:26:48 executing program 5: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540)='*', 0x1, 0x100000001}, {&(0x7f0000000640)="1d", 0x1}], 0x0, 0x0) 06:26:48 executing program 0: pipe2$watch_queue(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:26:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 06:26:48 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008340), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x2a, 0x6, 0x0, {0x0, 0x0, 0x0, 0x0, '%'}}, 0x2a) 06:26:49 executing program 4: pselect6(0x500, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 06:26:49 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 06:26:49 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d0b, &(0x7f00000000c0)) 06:26:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2, 0xa560}, 0x48) 06:26:49 executing program 5: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1, 0x0, 0x5, 0x7}, &(0x7f0000000180)={0x0, 0xea60}) 06:26:49 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 06:26:49 executing program 1: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x0) 06:26:49 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 06:26:49 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 06:26:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={0x0, &(0x7f0000001a80)=""/4096, 0x0, 0x1000}, 0x20) 06:26:49 executing program 4: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000000), 0x4) socketpair(0xf, 0x0, 0x0, &(0x7f00000007c0)) 06:26:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{0x5}, {0x28, 0x0, 0x0, 0xffffffff}, {}, {}, {}]}) 06:26:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 06:26:49 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 06:26:49 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000440)={0x2, 'xfrm0\x00'}, 0x18) 06:26:49 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000380), 0x4000, 0x0) 06:26:49 executing program 5: syz_clone(0x12000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:26:49 executing program 3: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) syz_mount_image$adfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540)='*', 0x1, 0x100000001}, {&(0x7f0000000640)="1d", 0x1}], 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:26:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x5}]}) 06:26:49 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 06:26:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=ANY=[@ANYBLOB="fe"], 0x14}}, 0x0) 06:26:49 executing program 2: syz_mount_image$sysv(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x7a803, &(0x7f00000019c0)) 06:26:49 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 06:26:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @null}) 06:26:49 executing program 5: syz_clone(0x0, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000700), 0x0) [ 168.416471] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 06:26:49 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x1f8, 0xe8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@broadcast, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'vlan1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@arp={@private, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'batadv_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="a15532e366b1", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @broadcast, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 06:26:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}], 0x0}, &(0x7f0000000140)=0x78) 06:26:49 executing program 2: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x0) 06:26:49 executing program 0: pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000880)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 06:26:49 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0xc0, 0x0) 06:26:49 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:26:49 executing program 4: getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 06:26:49 executing program 3: syz_mount_image$adfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000800)={[], [{@context={'context', 0x3d, 'staff_u'}}]}) [ 168.530633] NFQUEUE: number of total queues is 0 06:26:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x84, @private, 0x0, 0x2, 'lblc\x00'}, {@remote}}, 0x44) 06:26:49 executing program 0: pipe2$watch_queue(&(0x7f0000000680), 0x80) 06:26:49 executing program 2: memfd_create(&(0x7f0000000100)='/dev/m\xe9se\x00', 0x6) 06:26:49 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') 06:26:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000480)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 06:26:49 executing program 0: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 06:26:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008340), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000004080)={0x90, 0x0, r1}, 0x90) 06:26:49 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') [ 168.620590] ADFS-fs: unrecognised mount option "context=staff_u" or missing value 06:26:49 executing program 3: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xffc}, 0x0, 0x0) 06:26:49 executing program 5: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x0) 06:26:49 executing program 2: syz_mount_image$adfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000800)={[{'\x91w\x99>\v\xd3d\xbb\x18\xb7.\xc19\xe9g\xfe\x9c\xe9Ap\xfe\xb5&\xf1\xfd-\x8e%_y6\xe8\xde\xf3Z8\xb9\xe4\x03iV\x86\xa4e\xbc\xa0\x91zFL0f{\xaa\xae\xb53\x18r\xa5_\x10\xc3U\x05\x18\x98\xe9\x06\t\xf9\xc3\xbe\x1b\x87\xfd\x98\xbc\x94MkWc\xd7D\xf9\x8c\xa1c\xef\xd8\xdas\xbf\xaa@\x8f\xdb\xbe\xeb\x16W\xdd\"k\xdf&\xfb\xb3\xf2B\xf4\xfd\xa2\xae\x86MN\xa8\xef\xccj\xa2\x1c\xfb\x94\xa4\x80'}]}) 06:26:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2, 0xa560, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xd}, 0x48) 06:26:49 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') 06:26:49 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x8082, 0x0) 06:26:49 executing program 3: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x5000) sched_rr_get_interval(0x0, &(0x7f0000000040)) 06:26:49 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 06:26:49 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000080)={@link_local, @local, @void, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, 'S', "1ab509"}}}}}}, 0x0) 06:26:49 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000580)={0x0, 0x3938700}, 0x0) [ 168.764262] ADFS-fs: unrecognised mount option "‘w™> Ód»·.Á9égþœéApþµ&ñý-Ž%_y6èÞóZ8¹äiV†¤e¼ ‘zFL0f{ª®µ3r¥_ÃU˜é ùþ‡ý˜¼”MkWc×DùŒ¡cïØÚs¿ª@Û¾ëWÝ"kß&û³òBôý¢®†MN¨ïÌj¢û”¤€" or missing value 06:26:49 executing program 1: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 06:26:49 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x141d01, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f00000000c0)) 06:26:49 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') 06:26:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{0x5}, {0x28}, {}, {}, {}]}) 06:26:49 executing program 0: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000100)="b4cb", 0x2, 0xffff}], 0x0, 0x0) 06:26:49 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000000)) 06:26:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x38, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c6bbd97ae0"}]}, 0x38}}, 0x0) 06:26:49 executing program 3: socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) lstat(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 06:26:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0xc}]}, 0x24}}, 0x0) 06:26:49 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) memfd_create(&(0x7f0000000240), 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r0, 0x6249f000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x5423, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c01) 06:26:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x8, 0x3, 0xf9, 0xe7, 0x0, 0x1}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="e54065f2ab3e2636660f38dc06872366b9b10200000f32660ff45cb366b9260a00000f320f092e0f20470f072e64660f3881971188", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:26:49 executing program 0: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1}, &(0x7f0000000180)={0x0, 0xea60}) 06:26:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 06:26:49 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) [ 169.000245] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:26:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af04, &(0x7f0000000000)) 06:26:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x8, 0x3, 0xf9, 0xe7, 0x0, 0x1}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="e54065f2ab3e2636660f38dc06872366b9b10200000f32660ff45cb366b9260a00000f320f092e0f20470f072e64660f3881971188", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:26:50 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) memfd_create(&(0x7f0000000240), 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r0, 0x6249f000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x5423, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c01) 06:26:50 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) memfd_create(&(0x7f0000000240), 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r0, 0x6249f000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x5423, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c01) [ 169.026731] hrtimer: interrupt took 26757 ns 06:26:50 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000dffe70095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(0x0, 0x102) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x1000) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002100)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x22, 0xfffffffc, 0x0, 0x0, 0x9}}, 0x50) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 06:26:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r0, r1, 0x0) 06:26:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r0, r1, 0x0) 06:26:50 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000dffe70095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(0x0, 0x102) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x1000) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002100)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x22, 0xfffffffc, 0x0, 0x0, 0x9}}, 0x50) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 06:26:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r0, r1, 0x0) 06:26:50 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) memfd_create(&(0x7f0000000240), 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r0, 0x6249f000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x5423, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c01) 06:26:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r0, r1, 0x0) 06:26:50 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x10}, 0x7ffff000}}, 0x0) 06:26:50 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000dffe70095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(0x0, 0x102) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x1000) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002100)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x22, 0xfffffffc, 0x0, 0x0, 0x9}}, 0x50) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 06:26:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x8, 0x3, 0xf9, 0xe7, 0x0, 0x1}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="e54065f2ab3e2636660f38dc06872366b9b10200000f32660ff45cb366b9260a00000f320f092e0f20470f072e64660f3881971188", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:26:50 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) memfd_create(&(0x7f0000000240), 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r0, 0x6249f000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x5423, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c01) 06:26:50 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000dffe70095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(0x0, 0x102) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x1000) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002100)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x22, 0xfffffffc, 0x0, 0x0, 0x9}}, 0x50) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 06:26:50 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000dffe70095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(0x0, 0x102) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x1000) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002100)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x22, 0xfffffffc, 0x0, 0x0, 0x9}}, 0x50) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 06:26:50 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) memfd_create(&(0x7f0000000240), 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r0, 0x6249f000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x5423, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c01) 06:26:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x38, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c6bbd97ae0"}]}, 0x38}}, 0x0) 06:26:50 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000dffe70095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(0x0, 0x102) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x1000) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002100)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x22, 0xfffffffc, 0x0, 0x0, 0x9}}, 0x50) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 06:26:50 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000dffe70095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(0x0, 0x102) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x1000) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002100)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x22, 0xfffffffc, 0x0, 0x0, 0x9}}, 0x50) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 06:26:50 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffff}) 06:26:50 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 06:26:51 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) 06:26:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000140)=""/32) 06:26:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x8, 0x3, 0xf9, 0xe7, 0x0, 0x1}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="e54065f2ab3e2636660f38dc06872366b9b10200000f32660ff45cb366b9260a00000f320f092e0f20470f072e64660f3881971188", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:26:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)) 06:26:51 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) memfd_create(&(0x7f0000000240), 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r0, 0x6249f000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x5423, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c01) 06:26:51 executing program 4: fanotify_mark(0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffff9c, 0x0) 06:26:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x33, 0x7e2881d4b0058261, 0x0, 0x0, {0x3}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x1c}}, 0x0) 06:26:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) close(r0) 06:26:51 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000380)) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:26:51 executing program 1: r0 = socket(0x2, 0x6, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x10d, 0x1, 0x0, &(0x7f0000000400)=0x7) [ 170.553133] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:26:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fdf000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000180)="baf80c66b810ed788e66efbafc0cb000eef30f5cb2f201360f01c5baf80c66b8d4c08a8066efbafc0cb000eeba4100ecbaa10066b80e00000066efbaf80c66b864e9c18366efbafc0c66eddf1066b9800000c00f326635001000000f300f20d86635080000000f22d8", 0x69}], 0x1, 0x68, &(0x7f0000000200), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000300)={0xc0001}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 170.658854] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 170.862394] *** Guest State *** [ 170.867558] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 170.877204] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 170.886447] CR3 = 0x00000000fffbc000 [ 170.890973] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 170.897758] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 170.904275] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 170.914370] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 170.923327] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 170.932522] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 170.941267] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 170.950679] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 170.959904] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 170.968637] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 170.977176] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 170.985582] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 170.995976] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 06:26:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 06:26:51 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200), 0x10) 06:26:51 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) 06:26:51 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) [ 171.026815] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 171.049928] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 171.079591] Interruptibility = 00000000 ActivityState = 00000000 [ 171.099640] *** Host State *** [ 171.107157] RIP = 0xffffffff81160b1e RSP = 0xffff88809c9e79b8 [ 171.124976] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 171.146391] FSBase=00007f6419d7c700 GSBase=ffff8880ba400000 TRBase=fffffe0000003000 [ 171.154781] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 171.162743] CR0=0000000080050033 CR3=00000000b5311000 CR4=00000000003426f0 [ 171.170760] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff87401690 [ 171.177840] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 171.184018] *** Control State *** [ 171.188322] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ea [ 171.195248] EntryControls=0000d1ff ExitControls=002fefff [ 171.202003] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 171.210016] VMEntry: intr_info=80000301 errcode=00000000 ilen=00000000 [ 171.217895] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 06:26:52 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0x10, 0x0}, 0x0) 06:26:52 executing program 2: shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:26:52 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 06:26:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001680)="bf", 0x1}], 0x1}}], 0x1, 0x4000000) 06:26:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x9, 0x84, 0x2e, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000300), 0x8b, r0}, 0x38) [ 171.224680] reason=80000021 qualification=0000000000000000 [ 171.231644] IDTVectoring: info=00000000 errcode=00000000 [ 171.237579] TSC Offset = 0xffffffa5a505a97a [ 171.245095] EPT pointer = 0x000000009e12a01e [ 171.252502] Virtual processor ID = 0x0002 06:26:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fdf000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000180)="baf80c66b810ed788e66efbafc0cb000eef30f5cb2f201360f01c5baf80c66b8d4c08a8066efbafc0cb000eeba4100ecbaa10066b80e00000066efbaf80c66b864e9c18366efbafc0c66eddf1066b9800000c00f326635001000000f300f20d86635080000000f22d8", 0x69}], 0x1, 0x68, &(0x7f0000000200), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000300)={0xc0001}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:26:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 06:26:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 06:26:52 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x8200, 0x0) 06:26:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@bloom_filter, 0x48) 06:26:52 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) 06:26:53 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 06:26:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) 06:26:53 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 06:26:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fdf000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000180)="baf80c66b810ed788e66efbafc0cb000eef30f5cb2f201360f01c5baf80c66b8d4c08a8066efbafc0cb000eeba4100ecbaa10066b80e00000066efbaf80c66b864e9c18366efbafc0c66eddf1066b9800000c00f326635001000000f300f20d86635080000000f22d8", 0x69}], 0x1, 0x68, &(0x7f0000000200), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000300)={0xc0001}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:26:53 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 06:26:53 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 06:26:53 executing program 2: syz_open_dev$radio(&(0x7f0000001740), 0x3, 0x2) socket$l2tp6(0xa, 0x2, 0x73) 06:26:53 executing program 5: sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 06:26:53 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000000)=[@increfs_done={0x40106308, 0x1}], 0x0, 0x0, 0x0}) 06:26:53 executing program 5: getrusage(0x0, &(0x7f00000014c0)) getrusage(0x1, &(0x7f0000001580)) syz_open_dev$radio(&(0x7f0000001740), 0x3, 0x2) socket$l2tp6(0xa, 0x2, 0x73) 06:26:53 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), 0xffffffffffffffff) 06:26:53 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) 06:26:54 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 06:26:54 executing program 5: getrusage(0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001240)=""/116) 06:26:54 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:26:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fdf000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000180)="baf80c66b810ed788e66efbafc0cb000eef30f5cb2f201360f01c5baf80c66b8d4c08a8066efbafc0cb000eeba4100ecbaa10066b80e00000066efbaf80c66b864e9c18366efbafc0c66eddf1066b9800000c00f326635001000000f300f20d86635080000000f22d8", 0x69}], 0x1, 0x68, &(0x7f0000000200), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000300)={0xc0001}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:26:54 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 06:26:54 executing program 2: socketpair(0x28, 0x0, 0xa91, &(0x7f0000000000)) 06:26:54 executing program 5: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) 06:26:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000080)=@in={0x2, 0x4e22, @multicast1}, 0x80, 0x0}, 0x0) 06:26:54 executing program 5: syz_open_dev$radio(&(0x7f0000001740), 0x3, 0x2) 06:26:54 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0xc, 0x40001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "78708fb3fbe8cb75ad8a1fb76ac90970f7492f6e9c61b047d9e95fb2056e30b80c19559aaf00f08dd6455863cae9c963243e3cb09e1d9a095dfe5c63fa0fd037f9bcaa2d974c579cf3f374508cc5da7539e7377113973f2c998a073a7475d6c19cfb8fd93a93197013fa05c04c0d37b69be249d03810da5fca2eb34880ae62d162592535fa9923647d273207af2b38ab34b0cd2836ea9b592a80e2bba2839130e749277a10ebd4ec817dbba3bcd97426336337f20808ec8ea2b85430495af4f65f02fa71056a3b7f66886d8d7930880d712b22cdccc7100055571c37f8faef148d6cb63a08a2402df1ad00"}) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000180)={{{0x1, 0x1}}, 0x1, 0x0, &(0x7f0000000280)="be"}) 06:26:54 executing program 5: syz_open_dev$radio(0x0, 0x3, 0x2) 06:26:55 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) 06:26:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:26:55 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0x10, &(0x7f0000000340)={0x0}}, 0x0) 06:26:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x19, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:26:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, 0x0, 0x0) 06:26:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x0, 0x0, 0x0, 0x0, 0xc04}, 0x48) 06:26:55 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000084002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendfile(r1, r1, 0x0, 0x80005) 06:26:55 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) 06:26:55 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) 06:26:55 executing program 5: getrusage(0x0, &(0x7f0000000000)) getrusage(0x0, &(0x7f00000000c0)) [ 281.535574] Bluetooth: hci0 command 0x0406 tx timeout [ 281.540966] Bluetooth: hci2 command 0x0406 tx timeout [ 281.547181] Bluetooth: hci1 command 0x0406 tx timeout [ 281.552425] Bluetooth: hci3 command 0x0406 tx timeout [ 281.558285] Bluetooth: hci4 command 0x0406 tx timeout [ 281.563491] Bluetooth: hci5 command 0x0406 tx timeout [ 427.928893] INFO: task syz-executor.2:10211 blocked for more than 140 seconds. [ 427.936726] Not tainted 4.14.274-syzkaller #0 [ 427.941730] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.951551] syz-executor.2 D27848 10211 8042 0x00000004 [ 427.957262] Call Trace: [ 427.959852] __schedule+0x88b/0x1de0 [ 427.963547] ? io_schedule_timeout+0x140/0x140 [ 427.968204] ? trace_hardirqs_on+0x10/0x10 [ 427.972433] schedule+0x8d/0x1b0 [ 427.975776] schedule_timeout+0x80a/0xe90 [ 427.980252] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 427.985276] ? usleep_range+0x130/0x130 [ 427.989349] ? wait_for_common+0x26a/0x430 [ 427.993595] ? lock_acquire+0x170/0x3f0 [ 427.997591] ? lock_downgrade+0x740/0x740 [ 428.001750] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.006404] wait_for_common+0x272/0x430 [ 428.010462] ? finish_task_switch+0x14d/0x610 [ 428.014947] ? out_of_line_wait_on_atomic_t+0x1a0/0x1a0 [ 428.020343] ? wake_up_q+0xd0/0xd0 [ 428.023877] usb_start_wait_urb+0x125/0x440 [ 428.028249] ? usb_api_blocking_completion+0xa0/0xa0 [ 428.033340] ? __kmalloc+0x3a4/0x400 [ 428.037105] ? usb_alloc_urb+0x1f/0x130 [ 428.041066] ? memset+0x20/0x40 [ 428.044327] usb_bulk_msg+0x1f6/0x500 [ 428.048200] proc_bulk+0x331/0x6d0 [ 428.051740] ? proc_control+0x670/0x670 [ 428.055700] ? drop_futex_key_refs+0x2e/0xa0 [ 428.060146] usbdev_do_ioctl+0x5b0/0x2b70 [ 428.064398] ? proc_bulk+0x6d0/0x6d0 [ 428.068166] ? __lock_acquire+0x5fc/0x3f20 [ 428.072393] ? do_futex+0x127/0x1570 [ 428.076089] ? check_preemption_disabled+0x35/0x240 [ 428.081662] ? check_preemption_disabled+0x35/0x240 [ 428.086754] ? trace_hardirqs_on+0x10/0x10 [ 428.090978] ? finish_task_switch+0x178/0x610 [ 428.095453] ? futex_exit_release+0x220/0x220 [ 428.099973] ? lock_downgrade+0x740/0x740 [ 428.104109] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.108656] ? usbdev_compat_ioctl+0x30/0x30 [ 428.113055] usbdev_ioctl+0x21/0x30 [ 428.116713] do_vfs_ioctl+0x75a/0xff0 [ 428.120503] ? lock_acquire+0x170/0x3f0 [ 428.124462] ? ioctl_preallocate+0x1a0/0x1a0 [ 428.128927] ? __fget+0x265/0x3e0 [ 428.132371] ? do_vfs_ioctl+0xff0/0xff0 [ 428.136381] ? security_file_ioctl+0x83/0xb0 [ 428.140791] SyS_ioctl+0x7f/0xb0 [ 428.144132] ? do_vfs_ioctl+0xff0/0xff0 [ 428.148168] do_syscall_64+0x1d5/0x640 [ 428.152051] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.157274] RIP: 0033:0x7febee3b4049 [ 428.160980] RSP: 002b:00007febecd29168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.168748] RAX: ffffffffffffffda RBX: 00007febee4c6f60 RCX: 00007febee3b4049 [ 428.176006] RDX: 0000000020000180 RSI: 00000000c0185502 RDI: 0000000000000003 [ 428.183323] RBP: 00007febee40e08d R08: 0000000000000000 R09: 0000000000000000 [ 428.190657] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 428.197955] R13: 00007fff7dda956f R14: 00007febecd29300 R15: 0000000000022000 [ 428.205235] [ 428.205235] Showing all locks held in the system: [ 428.212141] 1 lock held by khungtaskd/1533: [ 428.216599] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 428.225641] 1 lock held by in:imklog/7697: [ 428.230026] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0x1fb/0x2b0 [ 428.238534] [ 428.240149] ============================================= [ 428.240149] [ 428.247245] NMI backtrace for cpu 0 [ 428.250868] CPU: 0 PID: 1533 Comm: khungtaskd Not tainted 4.14.274-syzkaller #0 [ 428.258290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.267622] Call Trace: [ 428.270288] dump_stack+0x1b2/0x281 [ 428.273896] nmi_cpu_backtrace.cold+0x57/0x93 [ 428.278371] ? irq_force_complete_move+0x350/0x350 [ 428.283283] nmi_trigger_cpumask_backtrace+0x13a/0x180 [ 428.288549] watchdog+0x5b9/0xb40 [ 428.291986] ? hungtask_pm_notify+0x50/0x50 [ 428.296290] kthread+0x30d/0x420 [ 428.299633] ? kthread_create_on_node+0xd0/0xd0 [ 428.304281] ret_from_fork+0x24/0x30 [ 428.308076] Sending NMI from CPU 0 to CPUs 1: [ 428.312839] NMI backtrace for cpu 1 [ 428.312843] CPU: 1 PID: 4615 Comm: systemd-journal Not tainted 4.14.274-syzkaller #0 [ 428.312847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.312850] task: ffff8880a195c600 task.stack: ffff8880a1960000 [ 428.312853] RIP: 0010:__sanitizer_cov_trace_pc+0x23/0x50 [ 428.312855] RSP: 0018:ffff8880a1967db8 EFLAGS: 00000046 [ 428.312861] RAX: ffff8880a195c600 RBX: 00000000014000c0 RCX: 0000000000000000 [ 428.312864] RDX: 0000000000000000 RSI: ffffffff87ccfc80 RDI: ffffffff87ccfcc0 [ 428.312867] RBP: ffffffff87ccfcc0 R08: ffffffff8b9deea0 R09: 0000000000000000 [ 428.312871] R10: 0000000000000000 R11: ffff8880a195c600 R12: 0000000000000001 [ 428.312874] R13: ffffffff87ccfc80 R14: ffff88823f8bb200 R15: 0000000000000286 [ 428.312877] FS: 00007f4e1b6fc8c0(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 428.312880] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 428.312884] CR2: 00007f4e18b12000 CR3: 00000000a19d5000 CR4: 00000000003406e0 [ 428.312887] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 428.312890] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 428.312892] Call Trace: [ 428.312894] check_preemption_disabled+0x7a/0x240 [ 428.312897] kmem_cache_alloc+0x33b/0x3c0 [ 428.312899] getname_flags+0xc8/0x550 [ 428.312901] SyS_mkdirat+0x83/0x270 [ 428.312903] ? SyS_mknod+0x30/0x30 [ 428.312905] ? do_syscall_64+0x4c/0x640 [ 428.312907] ? SyS_mkdirat+0x270/0x270 [ 428.312909] do_syscall_64+0x1d5/0x640 [ 428.312912] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.312914] RIP: 0033:0x7f4e1a9b7687 [ 428.312916] RSP: 002b:00007ffe1caff608 EFLAGS: 00000293 ORIG_RAX: 0000000000000053 [ 428.312922] RAX: ffffffffffffffda RBX: 00007ffe1cb02520 RCX: 00007f4e1a9b7687 [ 428.312925] RDX: 00007f4e1b428a00 RSI: 00000000000001ed RDI: 000055db867fb8a0 [ 428.312929] RBP: 00007ffe1caff640 R08: 0000000000000000 R09: 0000000000000000 [ 428.312932] R10: 0000000000000069 R11: 0000000000000293 R12: 0000000000000000 [ 428.312935] R13: 0000000000000000 R14: 00007ffe1cb02520 R15: 00007ffe1caffb30 [ 428.312937] Code: 90 90 90 90 90 90 90 90 65 48 8b 04 25 c0 7f 02 00 48 85 c0 74 1a 65 8b 15 fb 3c ad 7e 81 e2 00 01 1f 00 75 0b 8b 90 58 13 00 00 <83> fa 01 74 01 c3 48 8b 34 24 48 8b 88 60 13 00 00 8b 80 5c 13 [ 428.313577] Kernel panic - not syncing: hung_task: blocked tasks [ 428.534860] CPU: 0 PID: 1533 Comm: khungtaskd Not tainted 4.14.274-syzkaller #0 [ 428.542279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.551607] Call Trace: [ 428.554182] dump_stack+0x1b2/0x281 [ 428.557787] panic+0x1f9/0x42d [ 428.560959] ? add_taint.cold+0x16/0x16 [ 428.564914] watchdog+0x5ca/0xb40 [ 428.568354] ? hungtask_pm_notify+0x50/0x50 [ 428.572659] kthread+0x30d/0x420 [ 428.576002] ? kthread_create_on_node+0xd0/0xd0 [ 428.580650] ret_from_fork+0x24/0x30 [ 428.584630] Kernel Offset: disabled [ 428.588247] Rebooting in 86400 seconds..