Warning: Permanently added '10.128.0.113' (ECDSA) to the list of known hosts. 2023/05/19 02:41:21 fuzzer started 2023/05/19 02:41:21 dialing manager at 10.128.0.163:30015 [ 26.440343][ T25] audit: type=1400 audit(1684464081.355:81): avc: denied { mounton } for pid=3043 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.444839][ T3043] cgroup: Unknown subsys name 'net' [ 26.463049][ T25] audit: type=1400 audit(1684464081.355:82): avc: denied { mount } for pid=3043 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.490406][ T25] audit: type=1400 audit(1684464081.385:83): avc: denied { unmount } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.687712][ T3043] cgroup: Unknown subsys name 'rlimit' 2023/05/19 02:41:21 syscalls: 2854 2023/05/19 02:41:21 code coverage: enabled 2023/05/19 02:41:21 comparison tracing: enabled 2023/05/19 02:41:21 extra coverage: enabled 2023/05/19 02:41:21 delay kcov mmap: enabled 2023/05/19 02:41:21 setuid sandbox: enabled 2023/05/19 02:41:21 namespace sandbox: enabled 2023/05/19 02:41:21 Android sandbox: enabled 2023/05/19 02:41:21 fault injection: enabled 2023/05/19 02:41:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/05/19 02:41:21 net packet injection: enabled 2023/05/19 02:41:21 net device setup: enabled 2023/05/19 02:41:21 concurrency sanitizer: enabled 2023/05/19 02:41:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/05/19 02:41:21 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/05/19 02:41:21 USB emulation: /dev/raw-gadget does not exist 2023/05/19 02:41:21 hci packet injection: /dev/vhci does not exist 2023/05/19 02:41:21 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/05/19 02:41:21 802.15.4 emulation: enabled [ 26.806893][ T25] audit: type=1400 audit(1684464081.725:84): avc: denied { mounton } for pid=3043 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.831915][ T25] audit: type=1400 audit(1684464081.745:85): avc: denied { mount } for pid=3043 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2023/05/19 02:41:21 suppressing KCSAN reports in functions: 'write_cache_pages' 'exit_mm' 'fifo_open' 'generic_write_end' 'blk_mq_sched_dispatch_requests' 'dont_mount' '__cgroup_account_cputime' 'detach_buf_split' 'fprop_new_period' '__filemap_add_folio' 'tick_sched_timer' 'can_receive' 'pcpu_alloc' '__tty_hangup' 'do_sys_poll' '__xa_clear_mark' 'xas_clear_mark' 'generic_fillattr' 'wg_packet_decrypt_worker' 'ext4_free_inodes_count' 'can_send' 'ext4_fill_raw_inode' 'd_delete' [ 26.856114][ T25] audit: type=1400 audit(1684464081.745:86): avc: denied { create } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.876613][ T25] audit: type=1400 audit(1684464081.745:87): avc: denied { write } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/05/19 02:41:21 fetching corpus: 0, signal 0/2000 (executing program) [ 26.897002][ T25] audit: type=1400 audit(1684464081.745:88): avc: denied { read } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/05/19 02:41:21 fetching corpus: 50, signal 13204/17088 (executing program) 2023/05/19 02:41:22 fetching corpus: 100, signal 23839/29474 (executing program) 2023/05/19 02:41:22 fetching corpus: 150, signal 31482/38768 (executing program) 2023/05/19 02:41:22 fetching corpus: 200, signal 37244/46153 (executing program) 2023/05/19 02:41:22 fetching corpus: 250, signal 40572/51154 (executing program) 2023/05/19 02:41:22 fetching corpus: 300, signal 42902/55121 (executing program) 2023/05/19 02:41:22 fetching corpus: 350, signal 45707/59535 (executing program) 2023/05/19 02:41:22 fetching corpus: 399, signal 48323/63718 (executing program) 2023/05/19 02:41:22 fetching corpus: 449, signal 50816/67770 (executing program) 2023/05/19 02:41:22 fetching corpus: 499, signal 53453/71923 (executing program) 2023/05/19 02:41:22 fetching corpus: 548, signal 56175/76131 (executing program) 2023/05/19 02:41:22 fetching corpus: 597, signal 57789/79261 (executing program) 2023/05/19 02:41:22 fetching corpus: 647, signal 59197/82178 (executing program) 2023/05/19 02:41:22 fetching corpus: 696, signal 60695/85186 (executing program) 2023/05/19 02:41:22 fetching corpus: 746, signal 64887/90631 (executing program) 2023/05/19 02:41:23 fetching corpus: 795, signal 66899/94040 (executing program) 2023/05/19 02:41:23 fetching corpus: 845, signal 68318/96917 (executing program) 2023/05/19 02:41:23 fetching corpus: 895, signal 70499/100422 (executing program) 2023/05/19 02:41:23 fetching corpus: 945, signal 72110/103404 (executing program) 2023/05/19 02:41:23 fetching corpus: 995, signal 73618/106266 (executing program) 2023/05/19 02:41:23 fetching corpus: 1045, signal 75699/109593 (executing program) 2023/05/19 02:41:23 fetching corpus: 1095, signal 77195/112425 (executing program) 2023/05/19 02:41:23 fetching corpus: 1145, signal 78772/115325 (executing program) 2023/05/19 02:41:23 fetching corpus: 1195, signal 80312/118170 (executing program) 2023/05/19 02:41:23 fetching corpus: 1245, signal 81645/120808 (executing program) 2023/05/19 02:41:23 fetching corpus: 1295, signal 83534/123905 (executing program) 2023/05/19 02:41:23 fetching corpus: 1345, signal 84447/126173 (executing program) 2023/05/19 02:41:23 fetching corpus: 1395, signal 85563/128564 (executing program) 2023/05/19 02:41:23 fetching corpus: 1445, signal 88346/132315 (executing program) 2023/05/19 02:41:24 fetching corpus: 1495, signal 90010/135113 (executing program) 2023/05/19 02:41:24 fetching corpus: 1545, signal 91055/137402 (executing program) 2023/05/19 02:41:24 fetching corpus: 1595, signal 92909/140331 (executing program) 2023/05/19 02:41:24 fetching corpus: 1645, signal 94195/142780 (executing program) 2023/05/19 02:41:24 fetching corpus: 1695, signal 95739/145450 (executing program) 2023/05/19 02:41:24 fetching corpus: 1745, signal 97486/148213 (executing program) 2023/05/19 02:41:24 fetching corpus: 1795, signal 98533/150439 (executing program) 2023/05/19 02:41:24 fetching corpus: 1845, signal 100481/153341 (executing program) 2023/05/19 02:41:24 fetching corpus: 1895, signal 101468/155491 (executing program) 2023/05/19 02:41:24 fetching corpus: 1945, signal 103126/158155 (executing program) 2023/05/19 02:41:24 fetching corpus: 1995, signal 104207/160318 (executing program) 2023/05/19 02:41:24 fetching corpus: 2045, signal 105141/162372 (executing program) 2023/05/19 02:41:25 fetching corpus: 2095, signal 106027/164439 (executing program) 2023/05/19 02:41:25 fetching corpus: 2145, signal 106954/166475 (executing program) 2023/05/19 02:41:25 fetching corpus: 2195, signal 107841/168508 (executing program) 2023/05/19 02:41:25 fetching corpus: 2245, signal 108569/170373 (executing program) 2023/05/19 02:41:25 fetching corpus: 2295, signal 109950/172700 (executing program) 2023/05/19 02:41:25 fetching corpus: 2345, signal 111036/174782 (executing program) 2023/05/19 02:41:25 fetching corpus: 2395, signal 112056/176872 (executing program) 2023/05/19 02:41:25 fetching corpus: 2445, signal 113086/178933 (executing program) 2023/05/19 02:41:25 fetching corpus: 2495, signal 113892/180790 (executing program) 2023/05/19 02:41:25 fetching corpus: 2545, signal 114991/182810 (executing program) 2023/05/19 02:41:25 fetching corpus: 2595, signal 116336/185033 (executing program) 2023/05/19 02:41:25 fetching corpus: 2645, signal 117248/186981 (executing program) 2023/05/19 02:41:26 fetching corpus: 2695, signal 118177/188894 (executing program) 2023/05/19 02:41:26 fetching corpus: 2745, signal 119060/190742 (executing program) 2023/05/19 02:41:26 fetching corpus: 2795, signal 120020/192630 (executing program) 2023/05/19 02:41:26 fetching corpus: 2845, signal 120650/194307 (executing program) 2023/05/19 02:41:26 fetching corpus: 2895, signal 121658/196251 (executing program) 2023/05/19 02:41:26 fetching corpus: 2945, signal 122867/198313 (executing program) 2023/05/19 02:41:26 fetching corpus: 2995, signal 123763/200088 (executing program) 2023/05/19 02:41:26 fetching corpus: 3045, signal 124396/201752 (executing program) 2023/05/19 02:41:26 fetching corpus: 3095, signal 125464/203620 (executing program) 2023/05/19 02:41:26 fetching corpus: 3145, signal 126262/205365 (executing program) 2023/05/19 02:41:26 fetching corpus: 3195, signal 127118/207162 (executing program) 2023/05/19 02:41:26 fetching corpus: 3245, signal 128332/209135 (executing program) 2023/05/19 02:41:26 fetching corpus: 3295, signal 128864/210674 (executing program) 2023/05/19 02:41:27 fetching corpus: 3345, signal 129481/212265 (executing program) 2023/05/19 02:41:27 fetching corpus: 3395, signal 130342/213978 (executing program) 2023/05/19 02:41:27 fetching corpus: 3445, signal 130995/215527 (executing program) 2023/05/19 02:41:27 fetching corpus: 3495, signal 132142/217399 (executing program) 2023/05/19 02:41:27 fetching corpus: 3545, signal 133879/219567 (executing program) 2023/05/19 02:41:27 fetching corpus: 3595, signal 134631/221154 (executing program) 2023/05/19 02:41:27 fetching corpus: 3645, signal 135128/222611 (executing program) 2023/05/19 02:41:27 fetching corpus: 3695, signal 135755/224144 (executing program) 2023/05/19 02:41:27 fetching corpus: 3745, signal 136814/225883 (executing program) 2023/05/19 02:41:27 fetching corpus: 3795, signal 137631/227447 (executing program) 2023/05/19 02:41:27 fetching corpus: 3845, signal 138371/229020 (executing program) 2023/05/19 02:41:28 fetching corpus: 3895, signal 139428/230714 (executing program) 2023/05/19 02:41:28 fetching corpus: 3945, signal 140738/232539 (executing program) 2023/05/19 02:41:28 fetching corpus: 3995, signal 141743/234202 (executing program) 2023/05/19 02:41:28 fetching corpus: 4045, signal 142800/235856 (executing program) 2023/05/19 02:41:28 fetching corpus: 4095, signal 143572/237368 (executing program) 2023/05/19 02:41:28 fetching corpus: 4145, signal 144389/238899 (executing program) 2023/05/19 02:41:28 fetching corpus: 4195, signal 145394/240534 (executing program) 2023/05/19 02:41:28 fetching corpus: 4245, signal 145888/241869 (executing program) 2023/05/19 02:41:28 fetching corpus: 4295, signal 146558/243289 (executing program) 2023/05/19 02:41:28 fetching corpus: 4345, signal 147036/244622 (executing program) 2023/05/19 02:41:28 fetching corpus: 4395, signal 147827/246074 (executing program) 2023/05/19 02:41:28 fetching corpus: 4445, signal 149016/247683 (executing program) 2023/05/19 02:41:28 fetching corpus: 4495, signal 149698/249112 (executing program) 2023/05/19 02:41:29 fetching corpus: 4545, signal 150649/250598 (executing program) 2023/05/19 02:41:29 fetching corpus: 4595, signal 151149/251890 (executing program) 2023/05/19 02:41:29 fetching corpus: 4645, signal 151600/253224 (executing program) 2023/05/19 02:41:29 fetching corpus: 4695, signal 152058/254465 (executing program) 2023/05/19 02:41:29 fetching corpus: 4745, signal 152599/255797 (executing program) 2023/05/19 02:41:29 fetching corpus: 4795, signal 153214/257103 (executing program) 2023/05/19 02:41:29 fetching corpus: 4845, signal 153762/258381 (executing program) 2023/05/19 02:41:29 fetching corpus: 4894, signal 154274/259654 (executing program) 2023/05/19 02:41:29 fetching corpus: 4943, signal 154771/260918 (executing program) 2023/05/19 02:41:29 fetching corpus: 4993, signal 155472/262250 (executing program) 2023/05/19 02:41:29 fetching corpus: 5043, signal 155825/263479 (executing program) 2023/05/19 02:41:29 fetching corpus: 5093, signal 156510/264813 (executing program) 2023/05/19 02:41:29 fetching corpus: 5143, signal 157189/266135 (executing program) 2023/05/19 02:41:30 fetching corpus: 5193, signal 157664/267360 (executing program) 2023/05/19 02:41:30 fetching corpus: 5243, signal 158329/268668 (executing program) 2023/05/19 02:41:30 fetching corpus: 5293, signal 158841/269926 (executing program) 2023/05/19 02:41:30 fetching corpus: 5343, signal 159216/271111 (executing program) 2023/05/19 02:41:30 fetching corpus: 5393, signal 160105/272481 (executing program) 2023/05/19 02:41:30 fetching corpus: 5443, signal 160630/273677 (executing program) 2023/05/19 02:41:30 fetching corpus: 5493, signal 161137/274935 (executing program) 2023/05/19 02:41:30 fetching corpus: 5543, signal 162144/276278 (executing program) 2023/05/19 02:41:30 fetching corpus: 5593, signal 162650/277463 (executing program) 2023/05/19 02:41:30 fetching corpus: 5642, signal 163314/278658 (executing program) 2023/05/19 02:41:30 fetching corpus: 5692, signal 163826/279871 (executing program) 2023/05/19 02:41:30 fetching corpus: 5742, signal 164143/281004 (executing program) 2023/05/19 02:41:30 fetching corpus: 5792, signal 164573/282135 (executing program) 2023/05/19 02:41:31 fetching corpus: 5842, signal 165161/283297 (executing program) 2023/05/19 02:41:31 fetching corpus: 5892, signal 165853/284469 (executing program) 2023/05/19 02:41:31 fetching corpus: 5942, signal 166128/285529 (executing program) 2023/05/19 02:41:31 fetching corpus: 5992, signal 166669/286668 (executing program) 2023/05/19 02:41:31 fetching corpus: 6042, signal 167170/287791 (executing program) 2023/05/19 02:41:31 fetching corpus: 6092, signal 167535/288880 (executing program) 2023/05/19 02:41:31 fetching corpus: 6142, signal 167856/289926 (executing program) 2023/05/19 02:41:31 fetching corpus: 6192, signal 168632/291055 (executing program) [ 36.736369][ T25] audit: type=1400 audit(1684464091.655:89): avc: denied { read } for pid=2726 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 2023/05/19 02:41:31 fetching corpus: 6242, signal 169326/292242 (executing program) 2023/05/19 02:41:31 fetching corpus: 6292, signal 169878/293295 (executing program) 2023/05/19 02:41:31 fetching corpus: 6342, signal 170256/294367 (executing program) 2023/05/19 02:41:31 fetching corpus: 6392, signal 170632/295437 (executing program) 2023/05/19 02:41:31 fetching corpus: 6442, signal 171105/296537 (executing program) 2023/05/19 02:41:32 fetching corpus: 6491, signal 171816/297612 (executing program) 2023/05/19 02:41:32 fetching corpus: 6541, signal 172547/298720 (executing program) 2023/05/19 02:41:32 fetching corpus: 6591, signal 174069/299963 (executing program) 2023/05/19 02:41:32 fetching corpus: 6640, signal 174699/301034 (executing program) 2023/05/19 02:41:32 fetching corpus: 6690, signal 175019/302023 (executing program) 2023/05/19 02:41:32 fetching corpus: 6740, signal 175499/303048 (executing program) 2023/05/19 02:41:32 fetching corpus: 6790, signal 175752/304033 (executing program) 2023/05/19 02:41:32 fetching corpus: 6840, signal 176521/305105 (executing program) 2023/05/19 02:41:32 fetching corpus: 6890, signal 176896/306108 (executing program) 2023/05/19 02:41:32 fetching corpus: 6940, signal 177249/307088 (executing program) 2023/05/19 02:41:32 fetching corpus: 6990, signal 177564/308055 (executing program) 2023/05/19 02:41:32 fetching corpus: 7040, signal 177961/309041 (executing program) 2023/05/19 02:41:32 fetching corpus: 7090, signal 178528/310035 (executing program) 2023/05/19 02:41:33 fetching corpus: 7140, signal 178884/311022 (executing program) 2023/05/19 02:41:33 fetching corpus: 7190, signal 179185/311972 (executing program) 2023/05/19 02:41:33 fetching corpus: 7240, signal 179718/312908 (executing program) 2023/05/19 02:41:33 fetching corpus: 7290, signal 180322/313875 (executing program) 2023/05/19 02:41:33 fetching corpus: 7340, signal 180653/314834 (executing program) 2023/05/19 02:41:33 fetching corpus: 7390, signal 181123/315817 (executing program) 2023/05/19 02:41:33 fetching corpus: 7440, signal 181605/316750 (executing program) 2023/05/19 02:41:33 fetching corpus: 7490, signal 181919/317679 (executing program) 2023/05/19 02:41:33 fetching corpus: 7540, signal 182458/318620 (executing program) 2023/05/19 02:41:33 fetching corpus: 7590, signal 182857/319534 (executing program) 2023/05/19 02:41:33 fetching corpus: 7640, signal 183265/320433 (executing program) 2023/05/19 02:41:33 fetching corpus: 7690, signal 183653/321341 (executing program) 2023/05/19 02:41:33 fetching corpus: 7740, signal 184075/322250 (executing program) 2023/05/19 02:41:34 fetching corpus: 7790, signal 184434/323135 (executing program) 2023/05/19 02:41:34 fetching corpus: 7840, signal 184902/324044 (executing program) 2023/05/19 02:41:34 fetching corpus: 7890, signal 185601/324989 (executing program) 2023/05/19 02:41:34 fetching corpus: 7940, signal 186115/325904 (executing program) 2023/05/19 02:41:34 fetching corpus: 7989, signal 186459/326736 (executing program) 2023/05/19 02:41:34 fetching corpus: 8039, signal 186890/327605 (executing program) 2023/05/19 02:41:34 fetching corpus: 8089, signal 187555/328491 (executing program) 2023/05/19 02:41:34 fetching corpus: 8139, signal 187869/329381 (executing program) 2023/05/19 02:41:34 fetching corpus: 8189, signal 188342/330235 (executing program) 2023/05/19 02:41:34 fetching corpus: 8239, signal 188718/330405 (executing program) 2023/05/19 02:41:34 fetching corpus: 8289, signal 189050/330405 (executing program) 2023/05/19 02:41:34 fetching corpus: 8339, signal 189676/330411 (executing program) 2023/05/19 02:41:34 fetching corpus: 8389, signal 189967/330415 (executing program) 2023/05/19 02:41:35 fetching corpus: 8439, signal 190460/330415 (executing program) 2023/05/19 02:41:35 fetching corpus: 8489, signal 190794/330415 (executing program) 2023/05/19 02:41:35 fetching corpus: 8539, signal 191104/330415 (executing program) 2023/05/19 02:41:35 fetching corpus: 8589, signal 191631/330415 (executing program) 2023/05/19 02:41:35 fetching corpus: 8639, signal 191944/330415 (executing program) 2023/05/19 02:41:35 fetching corpus: 8689, signal 192544/330415 (executing program) 2023/05/19 02:41:35 fetching corpus: 8739, signal 192942/330415 (executing program) 2023/05/19 02:41:35 fetching corpus: 8789, signal 193620/330423 (executing program) 2023/05/19 02:41:35 fetching corpus: 8839, signal 194087/330423 (executing program) 2023/05/19 02:41:35 fetching corpus: 8889, signal 194399/330423 (executing program) 2023/05/19 02:41:35 fetching corpus: 8939, signal 194669/330423 (executing program) 2023/05/19 02:41:35 fetching corpus: 8989, signal 195125/330423 (executing program) 2023/05/19 02:41:35 fetching corpus: 9039, signal 195585/330423 (executing program) 2023/05/19 02:41:35 fetching corpus: 9089, signal 196062/330423 (executing program) 2023/05/19 02:41:35 fetching corpus: 9139, signal 196597/330423 (executing program) 2023/05/19 02:41:35 fetching corpus: 9189, signal 196940/330423 (executing program) 2023/05/19 02:41:36 fetching corpus: 9239, signal 197463/330423 (executing program) 2023/05/19 02:41:36 fetching corpus: 9289, signal 198017/330423 (executing program) 2023/05/19 02:41:36 fetching corpus: 9339, signal 198377/330423 (executing program) 2023/05/19 02:41:36 fetching corpus: 9389, signal 198838/330423 (executing program) 2023/05/19 02:41:36 fetching corpus: 9439, signal 199442/330423 (executing program) 2023/05/19 02:41:36 fetching corpus: 9488, signal 199810/330423 (executing program) 2023/05/19 02:41:36 fetching corpus: 9538, signal 200109/330426 (executing program) 2023/05/19 02:41:36 fetching corpus: 9587, signal 200476/330426 (executing program) 2023/05/19 02:41:36 fetching corpus: 9637, signal 200726/330426 (executing program) 2023/05/19 02:41:36 fetching corpus: 9687, signal 200970/330426 (executing program) 2023/05/19 02:41:36 fetching corpus: 9737, signal 201283/330426 (executing program) 2023/05/19 02:41:36 fetching corpus: 9787, signal 201689/330426 (executing program) 2023/05/19 02:41:36 fetching corpus: 9837, signal 202248/330426 (executing program) 2023/05/19 02:41:36 fetching corpus: 9887, signal 202914/330426 (executing program) 2023/05/19 02:41:37 fetching corpus: 9937, signal 203166/330426 (executing program) 2023/05/19 02:41:37 fetching corpus: 9987, signal 203868/330426 (executing program) 2023/05/19 02:41:37 fetching corpus: 10037, signal 204163/330426 (executing program) 2023/05/19 02:41:37 fetching corpus: 10087, signal 204617/330426 (executing program) 2023/05/19 02:41:37 fetching corpus: 10137, signal 204927/330426 (executing program) 2023/05/19 02:41:37 fetching corpus: 10187, signal 205437/330431 (executing program) 2023/05/19 02:41:37 fetching corpus: 10237, signal 205877/330431 (executing program) 2023/05/19 02:41:37 fetching corpus: 10287, signal 206182/330431 (executing program) 2023/05/19 02:41:37 fetching corpus: 10337, signal 206672/330431 (executing program) 2023/05/19 02:41:37 fetching corpus: 10387, signal 207023/330431 (executing program) 2023/05/19 02:41:37 fetching corpus: 10437, signal 207356/330431 (executing program) 2023/05/19 02:41:37 fetching corpus: 10487, signal 207727/330431 (executing program) 2023/05/19 02:41:37 fetching corpus: 10537, signal 208018/330439 (executing program) 2023/05/19 02:41:38 fetching corpus: 10587, signal 208470/330439 (executing program) 2023/05/19 02:41:38 fetching corpus: 10637, signal 209017/330439 (executing program) 2023/05/19 02:41:38 fetching corpus: 10687, signal 209395/330440 (executing program) 2023/05/19 02:41:38 fetching corpus: 10737, signal 209699/330440 (executing program) 2023/05/19 02:41:38 fetching corpus: 10787, signal 210067/330440 (executing program) 2023/05/19 02:41:38 fetching corpus: 10837, signal 210560/330443 (executing program) 2023/05/19 02:41:38 fetching corpus: 10887, signal 210842/330444 (executing program) 2023/05/19 02:41:38 fetching corpus: 10937, signal 211214/330444 (executing program) 2023/05/19 02:41:38 fetching corpus: 10987, signal 211659/330444 (executing program) 2023/05/19 02:41:38 fetching corpus: 11037, signal 212269/330444 (executing program) 2023/05/19 02:41:38 fetching corpus: 11087, signal 212546/330444 (executing program) 2023/05/19 02:41:38 fetching corpus: 11137, signal 213187/330444 (executing program) 2023/05/19 02:41:38 fetching corpus: 11187, signal 213579/330444 (executing program) 2023/05/19 02:41:39 fetching corpus: 11237, signal 213970/330444 (executing program) 2023/05/19 02:41:39 fetching corpus: 11286, signal 214286/330447 (executing program) 2023/05/19 02:41:39 fetching corpus: 11335, signal 214661/330447 (executing program) 2023/05/19 02:41:39 fetching corpus: 11385, signal 215055/330447 (executing program) 2023/05/19 02:41:39 fetching corpus: 11435, signal 215383/330447 (executing program) 2023/05/19 02:41:39 fetching corpus: 11485, signal 215684/330447 (executing program) 2023/05/19 02:41:39 fetching corpus: 11535, signal 216016/330449 (executing program) 2023/05/19 02:41:39 fetching corpus: 11585, signal 216429/330449 (executing program) 2023/05/19 02:41:39 fetching corpus: 11635, signal 216718/330449 (executing program) 2023/05/19 02:41:39 fetching corpus: 11685, signal 217156/330449 (executing program) 2023/05/19 02:41:39 fetching corpus: 11735, signal 217590/330450 (executing program) 2023/05/19 02:41:39 fetching corpus: 11785, signal 218279/330450 (executing program) 2023/05/19 02:41:40 fetching corpus: 11835, signal 218616/330450 (executing program) 2023/05/19 02:41:40 fetching corpus: 11885, signal 218945/330450 (executing program) 2023/05/19 02:41:40 fetching corpus: 11935, signal 219278/330450 (executing program) 2023/05/19 02:41:40 fetching corpus: 11984, signal 219632/330450 (executing program) 2023/05/19 02:41:40 fetching corpus: 12034, signal 219843/330453 (executing program) 2023/05/19 02:41:40 fetching corpus: 12084, signal 220205/330467 (executing program) 2023/05/19 02:41:40 fetching corpus: 12134, signal 220482/330467 (executing program) 2023/05/19 02:41:40 fetching corpus: 12184, signal 220756/330468 (executing program) 2023/05/19 02:41:40 fetching corpus: 12234, signal 221095/330468 (executing program) 2023/05/19 02:41:40 fetching corpus: 12284, signal 221372/330468 (executing program) 2023/05/19 02:41:40 fetching corpus: 12334, signal 221851/330468 (executing program) 2023/05/19 02:41:40 fetching corpus: 12384, signal 222108/330468 (executing program) 2023/05/19 02:41:40 fetching corpus: 12434, signal 222537/330468 (executing program) 2023/05/19 02:41:40 fetching corpus: 12484, signal 223095/330468 (executing program) 2023/05/19 02:41:41 fetching corpus: 12534, signal 223353/330476 (executing program) 2023/05/19 02:41:41 fetching corpus: 12584, signal 223666/330476 (executing program) 2023/05/19 02:41:41 fetching corpus: 12634, signal 223981/330477 (executing program) 2023/05/19 02:41:41 fetching corpus: 12684, signal 224199/330477 (executing program) 2023/05/19 02:41:41 fetching corpus: 12734, signal 224463/330477 (executing program) 2023/05/19 02:41:41 fetching corpus: 12784, signal 224699/330479 (executing program) 2023/05/19 02:41:41 fetching corpus: 12834, signal 225003/330482 (executing program) 2023/05/19 02:41:41 fetching corpus: 12884, signal 225262/330482 (executing program) 2023/05/19 02:41:41 fetching corpus: 12934, signal 225598/330482 (executing program) 2023/05/19 02:41:41 fetching corpus: 12984, signal 225879/330482 (executing program) 2023/05/19 02:41:41 fetching corpus: 13034, signal 226238/330482 (executing program) 2023/05/19 02:41:41 fetching corpus: 13084, signal 226435/330482 (executing program) 2023/05/19 02:41:41 fetching corpus: 13134, signal 226798/330482 (executing program) 2023/05/19 02:41:42 fetching corpus: 13184, signal 227026/330482 (executing program) 2023/05/19 02:41:42 fetching corpus: 13234, signal 227350/330482 (executing program) 2023/05/19 02:41:42 fetching corpus: 13284, signal 227624/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13334, signal 227848/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13384, signal 228050/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13434, signal 228373/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13484, signal 228764/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13534, signal 229079/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13584, signal 229351/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13634, signal 229567/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13684, signal 229825/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13734, signal 230030/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13784, signal 230233/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13834, signal 230593/330514 (executing program) 2023/05/19 02:41:42 fetching corpus: 13884, signal 230976/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 13934, signal 231295/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 13983, signal 231622/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 14033, signal 231855/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 14083, signal 232116/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 14133, signal 232364/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 14183, signal 232671/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 14233, signal 232915/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 14283, signal 233171/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 14333, signal 233465/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 14383, signal 233843/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 14433, signal 234060/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 14483, signal 234271/330514 (executing program) 2023/05/19 02:41:43 fetching corpus: 14533, signal 234741/330514 (executing program) 2023/05/19 02:41:44 fetching corpus: 14583, signal 234991/330516 (executing program) 2023/05/19 02:41:44 fetching corpus: 14633, signal 235247/330516 (executing program) 2023/05/19 02:41:44 fetching corpus: 14683, signal 235461/330516 (executing program) 2023/05/19 02:41:44 fetching corpus: 14733, signal 235805/330516 (executing program) 2023/05/19 02:41:44 fetching corpus: 14782, signal 236095/330516 (executing program) 2023/05/19 02:41:44 fetching corpus: 14832, signal 236340/330516 (executing program) 2023/05/19 02:41:44 fetching corpus: 14882, signal 236600/330527 (executing program) 2023/05/19 02:41:44 fetching corpus: 14932, signal 236865/330527 (executing program) 2023/05/19 02:41:44 fetching corpus: 14982, signal 237083/330527 (executing program) 2023/05/19 02:41:44 fetching corpus: 15032, signal 237467/330531 (executing program) 2023/05/19 02:41:44 fetching corpus: 15082, signal 237711/330533 (executing program) 2023/05/19 02:41:44 fetching corpus: 15132, signal 238076/330533 (executing program) 2023/05/19 02:41:44 fetching corpus: 15182, signal 238483/330533 (executing program) 2023/05/19 02:41:45 fetching corpus: 15232, signal 238785/330533 (executing program) 2023/05/19 02:41:45 fetching corpus: 15282, signal 238963/330536 (executing program) 2023/05/19 02:41:45 fetching corpus: 15332, signal 239228/330536 (executing program) 2023/05/19 02:41:45 fetching corpus: 15382, signal 239494/330536 (executing program) 2023/05/19 02:41:45 fetching corpus: 15432, signal 239862/330536 (executing program) 2023/05/19 02:41:45 fetching corpus: 15482, signal 240130/330536 (executing program) 2023/05/19 02:41:45 fetching corpus: 15532, signal 240366/330540 (executing program) 2023/05/19 02:41:45 fetching corpus: 15582, signal 240574/330540 (executing program) 2023/05/19 02:41:45 fetching corpus: 15632, signal 240866/330541 (executing program) 2023/05/19 02:41:45 fetching corpus: 15682, signal 241124/330541 (executing program) 2023/05/19 02:41:45 fetching corpus: 15732, signal 241338/330541 (executing program) 2023/05/19 02:41:45 fetching corpus: 15782, signal 241592/330541 (executing program) 2023/05/19 02:41:45 fetching corpus: 15832, signal 241870/330541 (executing program) 2023/05/19 02:41:46 fetching corpus: 15882, signal 242331/330541 (executing program) 2023/05/19 02:41:46 fetching corpus: 15932, signal 242536/330544 (executing program) 2023/05/19 02:41:46 fetching corpus: 15982, signal 242760/330550 (executing program) 2023/05/19 02:41:46 fetching corpus: 16032, signal 242979/330550 (executing program) 2023/05/19 02:41:46 fetching corpus: 16082, signal 243151/330550 (executing program) 2023/05/19 02:41:46 fetching corpus: 16132, signal 243462/330550 (executing program) 2023/05/19 02:41:46 fetching corpus: 16182, signal 243815/330550 (executing program) 2023/05/19 02:41:46 fetching corpus: 16231, signal 244048/330550 (executing program) 2023/05/19 02:41:46 fetching corpus: 16281, signal 244344/330550 (executing program) 2023/05/19 02:41:46 fetching corpus: 16329, signal 244628/330550 (executing program) 2023/05/19 02:41:46 fetching corpus: 16379, signal 244873/330550 (executing program) 2023/05/19 02:41:46 fetching corpus: 16429, signal 245203/330550 (executing program) 2023/05/19 02:41:46 fetching corpus: 16479, signal 245548/330554 (executing program) 2023/05/19 02:41:46 fetching corpus: 16529, signal 245763/330554 (executing program) 2023/05/19 02:41:47 fetching corpus: 16579, signal 246082/330560 (executing program) 2023/05/19 02:41:47 fetching corpus: 16629, signal 246436/330560 (executing program) 2023/05/19 02:41:47 fetching corpus: 16679, signal 246836/330562 (executing program) 2023/05/19 02:41:47 fetching corpus: 16729, signal 247142/330563 (executing program) 2023/05/19 02:41:47 fetching corpus: 16779, signal 247433/330563 (executing program) 2023/05/19 02:41:47 fetching corpus: 16829, signal 247612/330572 (executing program) 2023/05/19 02:41:47 fetching corpus: 16878, signal 247871/330579 (executing program) 2023/05/19 02:41:47 fetching corpus: 16928, signal 248217/330579 (executing program) 2023/05/19 02:41:47 fetching corpus: 16978, signal 248380/330579 (executing program) 2023/05/19 02:41:47 fetching corpus: 17028, signal 248694/330579 (executing program) 2023/05/19 02:41:47 fetching corpus: 17078, signal 248864/330586 (executing program) 2023/05/19 02:41:47 fetching corpus: 17128, signal 249114/330586 (executing program) 2023/05/19 02:41:47 fetching corpus: 17178, signal 249343/330588 (executing program) 2023/05/19 02:41:47 fetching corpus: 17228, signal 249586/330588 (executing program) 2023/05/19 02:41:47 fetching corpus: 17278, signal 249769/330598 (executing program) 2023/05/19 02:41:48 fetching corpus: 17328, signal 249993/330600 (executing program) 2023/05/19 02:41:48 fetching corpus: 17378, signal 250214/330602 (executing program) 2023/05/19 02:41:48 fetching corpus: 17428, signal 250552/330607 (executing program) 2023/05/19 02:41:48 fetching corpus: 17478, signal 250802/330607 (executing program) 2023/05/19 02:41:48 fetching corpus: 17528, signal 251066/330609 (executing program) 2023/05/19 02:41:48 fetching corpus: 17578, signal 251257/330619 (executing program) 2023/05/19 02:41:48 fetching corpus: 17628, signal 251454/330619 (executing program) 2023/05/19 02:41:48 fetching corpus: 17678, signal 251711/330619 (executing program) 2023/05/19 02:41:48 fetching corpus: 17727, signal 251989/330623 (executing program) 2023/05/19 02:41:48 fetching corpus: 17777, signal 252276/330629 (executing program) 2023/05/19 02:41:48 fetching corpus: 17827, signal 252560/330629 (executing program) 2023/05/19 02:41:48 fetching corpus: 17877, signal 252783/330629 (executing program) 2023/05/19 02:41:48 fetching corpus: 17927, signal 253015/330629 (executing program) 2023/05/19 02:41:48 fetching corpus: 17977, signal 253191/330629 (executing program) 2023/05/19 02:41:49 fetching corpus: 18027, signal 253388/330632 (executing program) 2023/05/19 02:41:49 fetching corpus: 18077, signal 253644/330633 (executing program) 2023/05/19 02:41:49 fetching corpus: 18127, signal 253919/330633 (executing program) 2023/05/19 02:41:49 fetching corpus: 18177, signal 254196/330633 (executing program) 2023/05/19 02:41:49 fetching corpus: 18227, signal 254404/330633 (executing program) 2023/05/19 02:41:49 fetching corpus: 18277, signal 254647/330633 (executing program) 2023/05/19 02:41:49 fetching corpus: 18327, signal 254881/330633 (executing program) 2023/05/19 02:41:49 fetching corpus: 18377, signal 255107/330637 (executing program) 2023/05/19 02:41:49 fetching corpus: 18427, signal 255354/330640 (executing program) 2023/05/19 02:41:49 fetching corpus: 18477, signal 255639/330640 (executing program) 2023/05/19 02:41:49 fetching corpus: 18527, signal 255862/330645 (executing program) 2023/05/19 02:41:49 fetching corpus: 18577, signal 256034/330645 (executing program) 2023/05/19 02:41:49 fetching corpus: 18627, signal 256188/330648 (executing program) 2023/05/19 02:41:49 fetching corpus: 18677, signal 256403/330649 (executing program) 2023/05/19 02:41:49 fetching corpus: 18727, signal 256578/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 18777, signal 256893/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 18827, signal 257164/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 18877, signal 257390/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 18927, signal 257621/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 18977, signal 257840/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 19027, signal 258034/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 19077, signal 258293/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 19127, signal 258516/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 19177, signal 258700/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 19227, signal 259004/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 19277, signal 259155/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 19327, signal 259365/330650 (executing program) 2023/05/19 02:41:50 fetching corpus: 19377, signal 259582/330650 (executing program) 2023/05/19 02:41:51 fetching corpus: 19427, signal 259785/330650 (executing program) 2023/05/19 02:41:51 fetching corpus: 19477, signal 260219/330650 (executing program) 2023/05/19 02:41:51 fetching corpus: 19527, signal 260383/330650 (executing program) 2023/05/19 02:41:51 fetching corpus: 19577, signal 260600/330652 (executing program) 2023/05/19 02:41:51 fetching corpus: 19627, signal 260784/330652 (executing program) 2023/05/19 02:41:51 fetching corpus: 19677, signal 261101/330652 (executing program) 2023/05/19 02:41:51 fetching corpus: 19727, signal 261429/330658 (executing program) 2023/05/19 02:41:51 fetching corpus: 19777, signal 261672/330658 (executing program) 2023/05/19 02:41:51 fetching corpus: 19827, signal 261907/330658 (executing program) 2023/05/19 02:41:51 fetching corpus: 19877, signal 262071/330658 (executing program) 2023/05/19 02:41:51 fetching corpus: 19927, signal 262259/330663 (executing program) 2023/05/19 02:41:51 fetching corpus: 19977, signal 262728/330663 (executing program) 2023/05/19 02:41:51 fetching corpus: 20027, signal 262871/330663 (executing program) 2023/05/19 02:41:52 fetching corpus: 20077, signal 263102/330663 (executing program) 2023/05/19 02:41:52 fetching corpus: 20127, signal 263395/330663 (executing program) 2023/05/19 02:41:52 fetching corpus: 20177, signal 263565/330664 (executing program) 2023/05/19 02:41:52 fetching corpus: 20227, signal 263758/330664 (executing program) 2023/05/19 02:41:52 fetching corpus: 20277, signal 263951/330664 (executing program) 2023/05/19 02:41:52 fetching corpus: 20327, signal 264121/330664 (executing program) 2023/05/19 02:41:52 fetching corpus: 20377, signal 264449/330664 (executing program) 2023/05/19 02:41:52 fetching corpus: 20427, signal 264648/330664 (executing program) 2023/05/19 02:41:52 fetching corpus: 20477, signal 264860/330664 (executing program) 2023/05/19 02:41:52 fetching corpus: 20527, signal 265079/330664 (executing program) 2023/05/19 02:41:52 fetching corpus: 20576, signal 265242/330664 (executing program) 2023/05/19 02:41:52 fetching corpus: 20626, signal 265450/330669 (executing program) 2023/05/19 02:41:52 fetching corpus: 20676, signal 265681/330669 (executing program) 2023/05/19 02:41:53 fetching corpus: 20726, signal 265871/330671 (executing program) 2023/05/19 02:41:53 fetching corpus: 20776, signal 266116/330671 (executing program) 2023/05/19 02:41:53 fetching corpus: 20826, signal 266299/330671 (executing program) 2023/05/19 02:41:53 fetching corpus: 20876, signal 266606/330671 (executing program) 2023/05/19 02:41:53 fetching corpus: 20925, signal 266795/330671 (executing program) 2023/05/19 02:41:53 fetching corpus: 20975, signal 267096/330671 (executing program) 2023/05/19 02:41:53 fetching corpus: 21025, signal 267303/330674 (executing program) 2023/05/19 02:41:53 fetching corpus: 21075, signal 267480/330674 (executing program) 2023/05/19 02:41:53 fetching corpus: 21125, signal 267659/330674 (executing program) 2023/05/19 02:41:53 fetching corpus: 21175, signal 267851/330674 (executing program) 2023/05/19 02:41:53 fetching corpus: 21225, signal 268245/330675 (executing program) 2023/05/19 02:41:53 fetching corpus: 21275, signal 268532/330675 (executing program) 2023/05/19 02:41:53 fetching corpus: 21325, signal 268751/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21375, signal 268976/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21425, signal 269135/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21475, signal 269372/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21525, signal 269544/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21575, signal 269729/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21625, signal 269983/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21675, signal 270147/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21725, signal 270354/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21775, signal 270580/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21825, signal 270766/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21875, signal 270990/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21925, signal 271185/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 21975, signal 271328/330675 (executing program) 2023/05/19 02:41:54 fetching corpus: 22025, signal 271519/330675 (executing program) 2023/05/19 02:41:55 fetching corpus: 22075, signal 271690/330675 (executing program) 2023/05/19 02:41:55 fetching corpus: 22125, signal 271941/330675 (executing program) 2023/05/19 02:41:55 fetching corpus: 22175, signal 272124/330675 (executing program) 2023/05/19 02:41:55 fetching corpus: 22225, signal 272352/330675 (executing program) 2023/05/19 02:41:55 fetching corpus: 22275, signal 272608/330675 (executing program) 2023/05/19 02:41:55 fetching corpus: 22325, signal 272810/330675 (executing program) 2023/05/19 02:41:55 fetching corpus: 22375, signal 273043/330675 (executing program) 2023/05/19 02:41:55 fetching corpus: 22425, signal 273243/330675 (executing program) 2023/05/19 02:41:55 fetching corpus: 22475, signal 273447/330675 (executing program) 2023/05/19 02:41:55 fetching corpus: 22525, signal 273603/330675 (executing program) 2023/05/19 02:41:55 fetching corpus: 22575, signal 273837/330677 (executing program) 2023/05/19 02:41:55 fetching corpus: 22624, signal 274076/330677 (executing program) 2023/05/19 02:41:55 fetching corpus: 22674, signal 274265/330677 (executing program) 2023/05/19 02:41:55 fetching corpus: 22724, signal 274505/330677 (executing program) 2023/05/19 02:41:55 fetching corpus: 22774, signal 274701/330682 (executing program) 2023/05/19 02:41:56 fetching corpus: 22824, signal 274868/330682 (executing program) 2023/05/19 02:41:56 fetching corpus: 22874, signal 275219/330682 (executing program) 2023/05/19 02:41:56 fetching corpus: 22924, signal 275541/330682 (executing program) 2023/05/19 02:41:56 fetching corpus: 22974, signal 275732/330682 (executing program) 2023/05/19 02:41:56 fetching corpus: 23024, signal 275897/330682 (executing program) 2023/05/19 02:41:56 fetching corpus: 23074, signal 276162/330682 (executing program) 2023/05/19 02:41:56 fetching corpus: 23124, signal 276506/330684 (executing program) 2023/05/19 02:41:56 fetching corpus: 23174, signal 276707/330684 (executing program) 2023/05/19 02:41:56 fetching corpus: 23224, signal 276941/330684 (executing program) 2023/05/19 02:41:56 fetching corpus: 23274, signal 277136/330684 (executing program) 2023/05/19 02:41:56 fetching corpus: 23324, signal 277307/330684 (executing program) 2023/05/19 02:41:56 fetching corpus: 23374, signal 277466/330684 (executing program) 2023/05/19 02:41:56 fetching corpus: 23424, signal 277704/330684 (executing program) 2023/05/19 02:41:56 fetching corpus: 23474, signal 277856/330684 (executing program) 2023/05/19 02:41:56 fetching corpus: 23524, signal 278009/330684 (executing program) 2023/05/19 02:41:57 fetching corpus: 23574, signal 278160/330684 (executing program) 2023/05/19 02:41:57 fetching corpus: 23624, signal 278347/330684 (executing program) 2023/05/19 02:41:57 fetching corpus: 23674, signal 278601/330684 (executing program) 2023/05/19 02:41:57 fetching corpus: 23724, signal 278836/330684 (executing program) 2023/05/19 02:41:57 fetching corpus: 23774, signal 279045/330684 (executing program) 2023/05/19 02:41:57 fetching corpus: 23824, signal 279306/330684 (executing program) 2023/05/19 02:41:57 fetching corpus: 23874, signal 279550/330684 (executing program) 2023/05/19 02:41:57 fetching corpus: 23924, signal 279783/330684 (executing program) 2023/05/19 02:41:57 fetching corpus: 23974, signal 280035/330684 (executing program) 2023/05/19 02:41:57 fetching corpus: 24024, signal 280279/330684 (executing program) 2023/05/19 02:41:58 fetching corpus: 24074, signal 280487/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24124, signal 280651/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24174, signal 280817/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24224, signal 280998/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24274, signal 281170/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24324, signal 281333/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24374, signal 281547/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24424, signal 281805/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24474, signal 282014/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24524, signal 282168/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24574, signal 282311/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24624, signal 282453/330690 (executing program) 2023/05/19 02:41:58 fetching corpus: 24674, signal 282695/330694 (executing program) 2023/05/19 02:41:59 fetching corpus: 24724, signal 282959/330694 (executing program) 2023/05/19 02:41:59 fetching corpus: 24774, signal 283223/330694 (executing program) 2023/05/19 02:41:59 fetching corpus: 24824, signal 283433/330694 (executing program) 2023/05/19 02:41:59 fetching corpus: 24874, signal 283582/330694 (executing program) 2023/05/19 02:41:59 fetching corpus: 24924, signal 283738/330694 (executing program) 2023/05/19 02:41:59 fetching corpus: 24974, signal 284005/330694 (executing program) 2023/05/19 02:41:59 fetching corpus: 25024, signal 284155/330709 (executing program) 2023/05/19 02:41:59 fetching corpus: 25074, signal 284340/330712 (executing program) 2023/05/19 02:41:59 fetching corpus: 25124, signal 284496/330712 (executing program) 2023/05/19 02:41:59 fetching corpus: 25174, signal 284741/330712 (executing program) 2023/05/19 02:41:59 fetching corpus: 25224, signal 285031/330712 (executing program) 2023/05/19 02:41:59 fetching corpus: 25274, signal 285261/330712 (executing program) 2023/05/19 02:41:59 fetching corpus: 25324, signal 285421/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25374, signal 285726/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25424, signal 285940/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25474, signal 286111/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25524, signal 286342/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25574, signal 286480/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25624, signal 286641/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25674, signal 286869/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25724, signal 287053/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25774, signal 287274/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25824, signal 287466/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25874, signal 287798/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25924, signal 287956/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 25974, signal 288140/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 26024, signal 288379/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 26074, signal 288580/330712 (executing program) 2023/05/19 02:42:00 fetching corpus: 26124, signal 288728/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26174, signal 288940/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26224, signal 289101/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26274, signal 289238/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26324, signal 289727/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26374, signal 290015/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26424, signal 290135/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26474, signal 290307/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26524, signal 290458/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26574, signal 290598/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26624, signal 290745/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26674, signal 291058/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26724, signal 291209/330714 (executing program) 2023/05/19 02:42:01 fetching corpus: 26774, signal 291365/330714 (executing program) 2023/05/19 02:42:02 fetching corpus: 26824, signal 291502/330728 (executing program) 2023/05/19 02:42:02 fetching corpus: 26874, signal 291746/330728 (executing program) 2023/05/19 02:42:02 fetching corpus: 26924, signal 291910/330728 (executing program) 2023/05/19 02:42:02 fetching corpus: 26974, signal 292088/330728 (executing program) 2023/05/19 02:42:02 fetching corpus: 27024, signal 292267/330728 (executing program) 2023/05/19 02:42:02 fetching corpus: 27074, signal 292430/330728 (executing program) 2023/05/19 02:42:02 fetching corpus: 27124, signal 292582/330758 (executing program) 2023/05/19 02:42:02 fetching corpus: 27174, signal 292752/330758 (executing program) 2023/05/19 02:42:02 fetching corpus: 27224, signal 292943/330758 (executing program) 2023/05/19 02:42:02 fetching corpus: 27274, signal 293102/330758 (executing program) 2023/05/19 02:42:02 fetching corpus: 27324, signal 293275/330758 (executing program) 2023/05/19 02:42:02 fetching corpus: 27374, signal 293450/330758 (executing program) 2023/05/19 02:42:02 fetching corpus: 27424, signal 293645/330758 (executing program) 2023/05/19 02:42:03 fetching corpus: 27474, signal 293821/330758 (executing program) 2023/05/19 02:42:03 fetching corpus: 27524, signal 294016/330758 (executing program) 2023/05/19 02:42:03 fetching corpus: 27574, signal 294260/330758 (executing program) 2023/05/19 02:42:03 fetching corpus: 27624, signal 294378/330758 (executing program) 2023/05/19 02:42:03 fetching corpus: 27674, signal 294530/330758 (executing program) 2023/05/19 02:42:03 fetching corpus: 27724, signal 294681/330758 (executing program) 2023/05/19 02:42:03 fetching corpus: 27774, signal 294929/330758 (executing program) 2023/05/19 02:42:03 fetching corpus: 27824, signal 295048/330758 (executing program) 2023/05/19 02:42:03 fetching corpus: 27874, signal 295184/330760 (executing program) 2023/05/19 02:42:03 fetching corpus: 27924, signal 295358/330760 (executing program) 2023/05/19 02:42:03 fetching corpus: 27974, signal 295499/330763 (executing program) 2023/05/19 02:42:03 fetching corpus: 28024, signal 295695/330763 (executing program) 2023/05/19 02:42:03 fetching corpus: 28074, signal 295856/330763 (executing program) 2023/05/19 02:42:03 fetching corpus: 28124, signal 296039/330763 (executing program) 2023/05/19 02:42:03 fetching corpus: 28174, signal 296213/330763 (executing program) 2023/05/19 02:42:04 fetching corpus: 28224, signal 296382/330763 (executing program) 2023/05/19 02:42:04 fetching corpus: 28274, signal 296626/330764 (executing program) 2023/05/19 02:42:04 fetching corpus: 28323, signal 296790/330769 (executing program) 2023/05/19 02:42:04 fetching corpus: 28373, signal 297006/330769 (executing program) 2023/05/19 02:42:04 fetching corpus: 28423, signal 297233/330769 (executing program) 2023/05/19 02:42:04 fetching corpus: 28473, signal 297383/330769 (executing program) 2023/05/19 02:42:04 fetching corpus: 28522, signal 297608/330769 (executing program) 2023/05/19 02:42:04 fetching corpus: 28572, signal 297778/330769 (executing program) 2023/05/19 02:42:04 fetching corpus: 28622, signal 297962/330769 (executing program) 2023/05/19 02:42:04 fetching corpus: 28672, signal 298118/330769 (executing program) 2023/05/19 02:42:04 fetching corpus: 28722, signal 298303/330769 (executing program) 2023/05/19 02:42:04 fetching corpus: 28772, signal 298442/330841 (executing program) 2023/05/19 02:42:05 fetching corpus: 28822, signal 298648/330841 (executing program) 2023/05/19 02:42:05 fetching corpus: 28872, signal 298814/330841 (executing program) 2023/05/19 02:42:05 fetching corpus: 28922, signal 298936/330841 (executing program) 2023/05/19 02:42:05 fetching corpus: 28972, signal 299096/330841 (executing program) 2023/05/19 02:42:05 fetching corpus: 29021, signal 299277/330841 (executing program) 2023/05/19 02:42:05 fetching corpus: 29070, signal 299471/330841 (executing program) 2023/05/19 02:42:05 fetching corpus: 29120, signal 299611/330841 (executing program) 2023/05/19 02:42:05 fetching corpus: 29170, signal 299742/330841 (executing program) 2023/05/19 02:42:05 fetching corpus: 29220, signal 299894/330841 (executing program) 2023/05/19 02:42:05 fetching corpus: 29270, signal 300086/330841 (executing program) 2023/05/19 02:42:05 fetching corpus: 29320, signal 300281/330842 (executing program) 2023/05/19 02:42:05 fetching corpus: 29370, signal 300445/330842 (executing program) 2023/05/19 02:42:05 fetching corpus: 29420, signal 300630/330842 (executing program) 2023/05/19 02:42:05 fetching corpus: 29469, signal 300818/330844 (executing program) 2023/05/19 02:42:06 fetching corpus: 29518, signal 300964/330844 (executing program) 2023/05/19 02:42:06 fetching corpus: 29568, signal 301107/330844 (executing program) 2023/05/19 02:42:06 fetching corpus: 29618, signal 301246/330850 (executing program) 2023/05/19 02:42:06 fetching corpus: 29668, signal 301418/330865 (executing program) 2023/05/19 02:42:06 fetching corpus: 29718, signal 301565/330865 (executing program) 2023/05/19 02:42:06 fetching corpus: 29768, signal 301702/330865 (executing program) 2023/05/19 02:42:06 fetching corpus: 29818, signal 301843/330865 (executing program) 2023/05/19 02:42:06 fetching corpus: 29867, signal 302014/330865 (executing program) 2023/05/19 02:42:06 fetching corpus: 29917, signal 302174/330865 (executing program) 2023/05/19 02:42:06 fetching corpus: 29967, signal 302334/330870 (executing program) 2023/05/19 02:42:06 fetching corpus: 30017, signal 302488/330883 (executing program) 2023/05/19 02:42:06 fetching corpus: 30067, signal 302619/330883 (executing program) 2023/05/19 02:42:06 fetching corpus: 30117, signal 302755/330883 (executing program) 2023/05/19 02:42:06 fetching corpus: 30167, signal 302982/330883 (executing program) 2023/05/19 02:42:06 fetching corpus: 30217, signal 303118/330883 (executing program) 2023/05/19 02:42:07 fetching corpus: 30267, signal 303397/330883 (executing program) 2023/05/19 02:42:07 fetching corpus: 30317, signal 303600/330883 (executing program) 2023/05/19 02:42:07 fetching corpus: 30367, signal 303807/330883 (executing program) 2023/05/19 02:42:07 fetching corpus: 30417, signal 303980/330883 (executing program) 2023/05/19 02:42:07 fetching corpus: 30467, signal 304135/330883 (executing program) 2023/05/19 02:42:07 fetching corpus: 30517, signal 304292/330883 (executing program) 2023/05/19 02:42:07 fetching corpus: 30567, signal 304577/330883 (executing program) 2023/05/19 02:42:07 fetching corpus: 30617, signal 304787/330893 (executing program) 2023/05/19 02:42:07 fetching corpus: 30667, signal 304952/330893 (executing program) 2023/05/19 02:42:07 fetching corpus: 30717, signal 305148/330893 (executing program) 2023/05/19 02:42:07 fetching corpus: 30767, signal 305299/330899 (executing program) 2023/05/19 02:42:08 fetching corpus: 30817, signal 305498/330899 (executing program) 2023/05/19 02:42:08 fetching corpus: 30867, signal 305708/330899 (executing program) 2023/05/19 02:42:08 fetching corpus: 30917, signal 305837/330899 (executing program) 2023/05/19 02:42:08 fetching corpus: 30967, signal 306162/330899 (executing program) 2023/05/19 02:42:08 fetching corpus: 31017, signal 306297/330902 (executing program) 2023/05/19 02:42:08 fetching corpus: 31067, signal 306459/330902 (executing program) 2023/05/19 02:42:08 fetching corpus: 31117, signal 306595/330902 (executing program) 2023/05/19 02:42:08 fetching corpus: 31166, signal 306776/330902 (executing program) 2023/05/19 02:42:08 fetching corpus: 31216, signal 306918/330902 (executing program) 2023/05/19 02:42:08 fetching corpus: 31266, signal 307075/330902 (executing program) 2023/05/19 02:42:08 fetching corpus: 31316, signal 307226/330902 (executing program) 2023/05/19 02:42:08 fetching corpus: 31366, signal 307367/330902 (executing program) 2023/05/19 02:42:08 fetching corpus: 31416, signal 307475/330902 (executing program) 2023/05/19 02:42:09 fetching corpus: 31466, signal 307645/330902 (executing program) 2023/05/19 02:42:09 fetching corpus: 31516, signal 307831/330902 (executing program) 2023/05/19 02:42:09 fetching corpus: 31566, signal 307978/330902 (executing program) 2023/05/19 02:42:09 fetching corpus: 31616, signal 308090/330902 (executing program) 2023/05/19 02:42:09 fetching corpus: 31666, signal 308188/330902 (executing program) 2023/05/19 02:42:09 fetching corpus: 31715, signal 308339/330905 (executing program) 2023/05/19 02:42:09 fetching corpus: 31765, signal 308448/330905 (executing program) 2023/05/19 02:42:09 fetching corpus: 31815, signal 308603/330905 (executing program) 2023/05/19 02:42:09 fetching corpus: 31865, signal 308764/330905 (executing program) 2023/05/19 02:42:09 fetching corpus: 31915, signal 308900/330905 (executing program) 2023/05/19 02:42:09 fetching corpus: 31965, signal 309067/330905 (executing program) 2023/05/19 02:42:09 fetching corpus: 32015, signal 309205/330906 (executing program) 2023/05/19 02:42:09 fetching corpus: 32065, signal 309328/330906 (executing program) 2023/05/19 02:42:09 fetching corpus: 32115, signal 309503/330906 (executing program) 2023/05/19 02:42:10 fetching corpus: 32165, signal 309624/330906 (executing program) 2023/05/19 02:42:10 fetching corpus: 32215, signal 309791/330906 (executing program) 2023/05/19 02:42:10 fetching corpus: 32265, signal 310011/330906 (executing program) 2023/05/19 02:42:10 fetching corpus: 32315, signal 310186/330906 (executing program) 2023/05/19 02:42:10 fetching corpus: 32365, signal 310322/330908 (executing program) 2023/05/19 02:42:10 fetching corpus: 32414, signal 310459/330929 (executing program) 2023/05/19 02:42:10 fetching corpus: 32464, signal 310615/330929 (executing program) 2023/05/19 02:42:10 fetching corpus: 32514, signal 310778/330933 (executing program) 2023/05/19 02:42:10 fetching corpus: 32564, signal 310919/330933 (executing program) 2023/05/19 02:42:10 fetching corpus: 32614, signal 311113/330933 (executing program) 2023/05/19 02:42:10 fetching corpus: 32664, signal 311253/330933 (executing program) 2023/05/19 02:42:10 fetching corpus: 32714, signal 311398/330933 (executing program) 2023/05/19 02:42:10 fetching corpus: 32764, signal 311533/330959 (executing program) 2023/05/19 02:42:11 fetching corpus: 32814, signal 311747/330959 (executing program) 2023/05/19 02:42:11 fetching corpus: 32864, signal 311871/330959 (executing program) 2023/05/19 02:42:11 fetching corpus: 32914, signal 312077/330959 (executing program) 2023/05/19 02:42:11 fetching corpus: 32964, signal 312218/330959 (executing program) 2023/05/19 02:42:11 fetching corpus: 33014, signal 312425/330959 (executing program) 2023/05/19 02:42:11 fetching corpus: 33064, signal 312567/330963 (executing program) 2023/05/19 02:42:11 fetching corpus: 33114, signal 312683/330964 (executing program) 2023/05/19 02:42:11 fetching corpus: 33164, signal 312818/330964 (executing program) 2023/05/19 02:42:11 fetching corpus: 33214, signal 312938/330964 (executing program) 2023/05/19 02:42:11 fetching corpus: 33264, signal 313101/330964 (executing program) 2023/05/19 02:42:11 fetching corpus: 33314, signal 313222/330964 (executing program) 2023/05/19 02:42:11 fetching corpus: 33364, signal 313487/330964 (executing program) 2023/05/19 02:42:11 fetching corpus: 33414, signal 313655/330964 (executing program) 2023/05/19 02:42:12 fetching corpus: 33464, signal 313853/330968 (executing program) 2023/05/19 02:42:12 fetching corpus: 33514, signal 314024/330968 (executing program) 2023/05/19 02:42:12 fetching corpus: 33564, signal 314231/330968 (executing program) 2023/05/19 02:42:12 fetching corpus: 33614, signal 314415/330968 (executing program) 2023/05/19 02:42:12 fetching corpus: 33664, signal 314638/330968 (executing program) 2023/05/19 02:42:12 fetching corpus: 33714, signal 314769/330968 (executing program) 2023/05/19 02:42:12 fetching corpus: 33764, signal 314898/330968 (executing program) 2023/05/19 02:42:12 fetching corpus: 33814, signal 315025/330968 (executing program) 2023/05/19 02:42:12 fetching corpus: 33864, signal 315183/330968 (executing program) 2023/05/19 02:42:12 fetching corpus: 33914, signal 315320/330968 (executing program) 2023/05/19 02:42:12 fetching corpus: 33964, signal 315563/330970 (executing program) 2023/05/19 02:42:12 fetching corpus: 34014, signal 315747/330970 (executing program) 2023/05/19 02:42:12 fetching corpus: 34064, signal 315913/330970 (executing program) 2023/05/19 02:42:12 fetching corpus: 34114, signal 316050/330970 (executing program) 2023/05/19 02:42:13 fetching corpus: 34164, signal 316224/330970 (executing program) 2023/05/19 02:42:13 fetching corpus: 34214, signal 316414/330970 (executing program) 2023/05/19 02:42:13 fetching corpus: 34264, signal 316553/330970 (executing program) 2023/05/19 02:42:13 fetching corpus: 34314, signal 316868/330970 (executing program) 2023/05/19 02:42:13 fetching corpus: 34364, signal 317046/330970 (executing program) 2023/05/19 02:42:13 fetching corpus: 34414, signal 317246/330970 (executing program) 2023/05/19 02:42:13 fetching corpus: 34464, signal 317396/330970 (executing program) 2023/05/19 02:42:13 fetching corpus: 34514, signal 317578/330970 (executing program) 2023/05/19 02:42:13 fetching corpus: 34564, signal 317717/330984 (executing program) 2023/05/19 02:42:13 fetching corpus: 34614, signal 317916/330984 (executing program) 2023/05/19 02:42:13 fetching corpus: 34664, signal 318067/330984 (executing program) 2023/05/19 02:42:13 fetching corpus: 34714, signal 318388/330984 (executing program) 2023/05/19 02:42:13 fetching corpus: 34764, signal 318528/330984 (executing program) 2023/05/19 02:42:13 fetching corpus: 34814, signal 318685/330987 (executing program) 2023/05/19 02:42:14 fetching corpus: 34864, signal 318823/330989 (executing program) 2023/05/19 02:42:14 fetching corpus: 34914, signal 318961/330989 (executing program) 2023/05/19 02:42:14 fetching corpus: 34964, signal 319082/330989 (executing program) 2023/05/19 02:42:14 fetching corpus: 35014, signal 319197/330989 (executing program) 2023/05/19 02:42:14 fetching corpus: 35064, signal 319372/330989 (executing program) 2023/05/19 02:42:14 fetching corpus: 35114, signal 319487/330989 (executing program) 2023/05/19 02:42:14 fetching corpus: 35164, signal 319641/330989 (executing program) 2023/05/19 02:42:14 fetching corpus: 35214, signal 319906/330989 (executing program) 2023/05/19 02:42:14 fetching corpus: 35264, signal 320061/330989 (executing program) 2023/05/19 02:42:14 fetching corpus: 35314, signal 320235/330989 (executing program) 2023/05/19 02:42:14 fetching corpus: 35364, signal 320403/330989 (executing program) 2023/05/19 02:42:15 fetching corpus: 35414, signal 320543/330989 (executing program) 2023/05/19 02:42:15 fetching corpus: 35464, signal 320692/330992 (executing program) 2023/05/19 02:42:15 fetching corpus: 35514, signal 320860/330992 (executing program) 2023/05/19 02:42:15 fetching corpus: 35564, signal 321010/330993 (executing program) 2023/05/19 02:42:15 fetching corpus: 35614, signal 321164/330993 (executing program) 2023/05/19 02:42:15 fetching corpus: 35664, signal 321270/330993 (executing program) 2023/05/19 02:42:15 fetching corpus: 35714, signal 321396/330993 (executing program) 2023/05/19 02:42:15 fetching corpus: 35762, signal 321552/330993 (executing program) 2023/05/19 02:42:15 fetching corpus: 35812, signal 321684/330993 (executing program) 2023/05/19 02:42:15 fetching corpus: 35862, signal 321826/330993 (executing program) 2023/05/19 02:42:15 fetching corpus: 35911, signal 321972/330994 (executing program) 2023/05/19 02:42:16 fetching corpus: 35961, signal 322102/330996 (executing program) 2023/05/19 02:42:16 fetching corpus: 36010, signal 322258/330996 (executing program) 2023/05/19 02:42:16 fetching corpus: 36060, signal 322412/330996 (executing program) 2023/05/19 02:42:16 fetching corpus: 36110, signal 322558/330996 (executing program) 2023/05/19 02:42:16 fetching corpus: 36160, signal 322674/330996 (executing program) 2023/05/19 02:42:16 fetching corpus: 36210, signal 322844/330996 (executing program) 2023/05/19 02:42:16 fetching corpus: 36260, signal 323080/330996 (executing program) 2023/05/19 02:42:16 fetching corpus: 36310, signal 323214/330996 (executing program) 2023/05/19 02:42:16 fetching corpus: 36359, signal 323395/330999 (executing program) 2023/05/19 02:42:16 fetching corpus: 36409, signal 323584/331003 (executing program) 2023/05/19 02:42:16 fetching corpus: 36459, signal 323703/331003 (executing program) 2023/05/19 02:42:16 fetching corpus: 36509, signal 323839/331003 (executing program) 2023/05/19 02:42:16 fetching corpus: 36559, signal 323963/331067 (executing program) 2023/05/19 02:42:17 fetching corpus: 36609, signal 324112/331067 (executing program) 2023/05/19 02:42:17 fetching corpus: 36659, signal 324262/331067 (executing program) 2023/05/19 02:42:17 fetching corpus: 36709, signal 324396/331067 (executing program) 2023/05/19 02:42:17 fetching corpus: 36759, signal 324546/331067 (executing program) 2023/05/19 02:42:17 fetching corpus: 36809, signal 324690/331075 (executing program) 2023/05/19 02:42:17 fetching corpus: 36859, signal 324848/331076 (executing program) 2023/05/19 02:42:17 fetching corpus: 36909, signal 324998/331076 (executing program) 2023/05/19 02:42:17 fetching corpus: 36959, signal 325145/331076 (executing program) 2023/05/19 02:42:17 fetching corpus: 37009, signal 325256/331076 (executing program) 2023/05/19 02:42:17 fetching corpus: 37059, signal 325407/331076 (executing program) 2023/05/19 02:42:17 fetching corpus: 37109, signal 325584/331076 (executing program) 2023/05/19 02:42:17 fetching corpus: 37159, signal 325749/331076 (executing program) 2023/05/19 02:42:18 fetching corpus: 37209, signal 325933/331076 (executing program) 2023/05/19 02:42:18 fetching corpus: 37259, signal 326071/331076 (executing program) 2023/05/19 02:42:18 fetching corpus: 37309, signal 326250/331076 (executing program) 2023/05/19 02:42:18 fetching corpus: 37359, signal 326375/331076 (executing program) 2023/05/19 02:42:18 fetching corpus: 37409, signal 326540/331076 (executing program) 2023/05/19 02:42:18 fetching corpus: 37459, signal 326743/331076 (executing program) 2023/05/19 02:42:18 fetching corpus: 37506, signal 326926/331076 (executing program) 2023/05/19 02:42:18 fetching corpus: 37556, signal 327050/331078 (executing program) 2023/05/19 02:42:18 fetching corpus: 37605, signal 327194/331081 (executing program) 2023/05/19 02:42:18 fetching corpus: 37655, signal 327368/331081 (executing program) 2023/05/19 02:42:18 fetching corpus: 37705, signal 327508/331081 (executing program) 2023/05/19 02:42:18 fetching corpus: 37755, signal 327658/331081 (executing program) 2023/05/19 02:42:19 fetching corpus: 37773, signal 327699/331081 (executing program) 2023/05/19 02:42:19 fetching corpus: 37773, signal 327699/331081 (executing program) 2023/05/19 02:42:20 starting 6 fuzzer processes 02:42:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x1b, 0x0, 0x0, 0x20000000}, 0x48) 02:42:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000380)='`\x00\x00\x00\x00\b/', 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}, {&(0x7f0000000400)="251b3a", 0x3}, {&(0x7f0000000300)='F', 0x1}], 0x5) 02:42:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)='=', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=[{0x10, 0x84, 0x3}], 0x10}}], 0x2, 0x0) [ 86.000718][ T3042] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3042 'syz-fuzzer' [ 86.012216][ T3036] ================================================================== [ 86.020448][ T3036] BUG: KCSAN: data-race in mas_state_walk / mast_fill_bnode [ 86.027783][ T3036] [ 86.030128][ T3036] write to 0xffff888103653408 of 8 bytes by task 3042 on cpu 0: [ 86.037766][ T3036] mast_fill_bnode+0x132/0xeb0 [ 86.042557][ T3036] mas_push_data+0xf40/0x1060 [ 86.047255][ T3036] mas_wr_modify+0x17bd/0x39e0 [ 86.052049][ T3036] mas_wr_store_entry+0x701/0x840 [ 86.057100][ T3036] mas_store_prealloc+0xe9/0x250 [ 86.062055][ T3036] vma_iter_store+0xcb/0xe0 [ 86.065980][ T25] audit: type=1400 audit(1684464140.925:90): avc: denied { execmem } for pid=3054 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 86.066567][ T3036] mmap_region+0xcd2/0x1490 [ 86.090428][ T3036] do_mmap+0x67c/0xaa0 [ 86.094544][ T3036] vm_mmap_pgoff+0x12f/0x240 [ 86.099176][ T3036] ksys_mmap_pgoff+0x2ac/0x320 [ 86.103982][ T3036] do_syscall_64+0x41/0xc0 [ 86.108190][ T25] audit: type=1400 audit(1684464140.985:91): avc: denied { read } for pid=3056 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 86.108423][ T3036] entry_SYSCALL_64_after_hwframe+0x63/0xcd 02:42:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) [ 86.132244][ T25] audit: type=1400 audit(1684464140.985:92): avc: denied { open } for pid=3056 comm="syz-executor.5" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 86.135576][ T3036] [ 86.135585][ T3036] read to 0xffff888103653408 of 8 bytes by task 3036 on cpu 1: [ 86.158979][ T25] audit: type=1400 audit(1684464140.985:93): avc: denied { mounton } for pid=3056 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 86.161236][ T3036] mas_state_walk+0x28b/0x5d0 [ 86.168804][ T25] audit: type=1400 audit(1684464140.985:94): avc: denied { module_request } for pid=3056 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 86.190218][ T3036] mas_walk+0x1f/0xd0 [ 86.220727][ T3036] lock_vma_under_rcu+0x89/0x290 [ 86.225692][ T3036] exc_page_fault+0x16e/0x780 [ 86.230395][ T3036] asm_exc_page_fault+0x26/0x30 [ 86.235272][ T3036] [ 86.237599][ T3036] value changed: 0x00000000003fffff -> 0xffff888104a57708 [ 86.244717][ T3036] 02:42:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x15, 0x0, 0x0, 0x10000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0x3}], 0x1) 02:42:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8d}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000400)={r0, 0x101, 0x101, 0x81}) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x6, 0xd, "f8e2fac059ab853b84cd319ad08cea62f3e2050f444dbb9620034180871010e2f3963de6fc0cf31f3e4f85f77272b7bf9dffd6d32dd2854e893c34621e453d37", "a4dee8852d60e74c7347bf44580c252f905d2198cb163c442003af90dc82e068e002ecf64bd0583efb72ad8588ed82ded283eb0d413c358fcefb7b9ec532b469", "543ebb7ed4fd82e006b461ed18848d02adca0f1f25cb011bb6f06a4eb96aa2d8", [0x80, 0x1fe0000]}) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e24, @private=0xa010100}}, 0x0, 0x0, 0x44, 0x0, "faf9ee88a0c6b5b21133dd87d4e43e69a5544f82c2daad01d3d1d82ddf4e393188e307296b6d67e59c0b338f57b73a8e0a70fc79ffb5c69bb0c14508da0d2438274e794dc908dd482291075c36b216f1"}, 0xd8) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) socket(0x25, 0x80000, 0x7) write$binfmt_elf64(r3, &(0x7f0000000900)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRESHEX=r2, @ANYRES8, @ANYBLOB="0fa93cd904b91ce8aa6bc9450e17b3f0cac9266ce9031012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bc2d33d3fc8bf721f91dacee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88814acb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c80e2f1217645004cded1c26061303a00bf96c93e4254450d5ac3747fa4fb0000000000", @ANYRES64], 0x100000530) r5 = openat(r2, &(0x7f0000000280)='./file0\x00', 0x24040, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='ext4_alloc_da_blocks\x00', r5}, 0x10) [ 86.247057][ T3036] Reported by Kernel Concurrency Sanitizer on: [ 86.253232][ T3036] CPU: 1 PID: 3036 Comm: syz-fuzzer Not tainted 6.4.0-rc2-syzkaller-00163-g2d1bcbc6cd70 #0 [ 86.263236][ T3036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 86.273406][ T3036] ================================================================== [ 86.294759][ T25] audit: type=1400 audit(1684464141.205:95): avc: denied { sys_module } for pid=3056 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 86.571626][ T3059] chnl_net:caif_netlink_parms(): no params data found [ 86.629086][ T3056] chnl_net:caif_netlink_parms(): no params data found [ 86.645315][ T3059] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.652524][ T3059] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.679177][ T3059] bridge_slave_0: entered allmulticast mode [ 86.685564][ T3059] bridge_slave_0: entered promiscuous mode [ 86.711375][ T3059] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.718533][ T3059] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.731202][ T3059] bridge_slave_1: entered allmulticast mode [ 86.742296][ T3059] bridge_slave_1: entered promiscuous mode [ 86.799665][ T3059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.826441][ T3056] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.833610][ T3056] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.840872][ T3056] bridge_slave_0: entered allmulticast mode [ 86.847234][ T3056] bridge_slave_0: entered promiscuous mode [ 86.856771][ T3059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.881107][ T3059] team0: Port device team_slave_0 added [ 86.889188][ T3056] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.896351][ T3056] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.903503][ T3056] bridge_slave_1: entered allmulticast mode [ 86.909904][ T3056] bridge_slave_1: entered promiscuous mode [ 86.928131][ T3059] team0: Port device team_slave_1 added [ 86.974518][ T3056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.986390][ T3056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.004903][ T3059] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.011892][ T3059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.037895][ T3059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.079982][ T3059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.086980][ T3059] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.112911][ T3059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.113797][ T25] audit: type=1400 audit(1684464142.025:96): avc: denied { append } for pid=2726 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 87.138423][ T3056] team0: Port device team_slave_0 added [ 87.145568][ T25] audit: type=1400 audit(1684464142.025:97): avc: denied { open } for pid=2726 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 87.152857][ T3056] team0: Port device team_slave_1 added [ 87.173355][ T25] audit: type=1400 audit(1684464142.025:98): avc: denied { getattr } for pid=2726 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 87.238573][ T3083] chnl_net:caif_netlink_parms(): no params data found [ 87.254499][ T3109] chnl_net:caif_netlink_parms(): no params data found [ 87.263822][ T3056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.270851][ T3056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.296826][ T3056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.308253][ T3056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.315279][ T3056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.341246][ T3056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.388904][ T3087] chnl_net:caif_netlink_parms(): no params data found [ 87.399429][ T3077] chnl_net:caif_netlink_parms(): no params data found [ 87.418977][ T3059] hsr_slave_0: entered promiscuous mode [ 87.425033][ T3059] hsr_slave_1: entered promiscuous mode [ 87.444621][ T3056] hsr_slave_0: entered promiscuous mode [ 87.450784][ T3056] hsr_slave_1: entered promiscuous mode [ 87.456863][ T3056] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.464418][ T3056] Cannot create hsr debugfs directory [ 87.484678][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.491920][ T3083] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.499318][ T3083] bridge_slave_0: entered allmulticast mode [ 87.505807][ T3083] bridge_slave_0: entered promiscuous mode [ 87.514725][ T3083] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.521853][ T3083] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.529124][ T3083] bridge_slave_1: entered allmulticast mode [ 87.535608][ T3083] bridge_slave_1: entered promiscuous mode [ 87.585936][ T3083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.606303][ T3109] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.613426][ T3109] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.620612][ T3109] bridge_slave_0: entered allmulticast mode [ 87.627195][ T3109] bridge_slave_0: entered promiscuous mode [ 87.648711][ T3083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.660253][ T3109] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.667429][ T3109] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.674562][ T3109] bridge_slave_1: entered allmulticast mode [ 87.681071][ T3109] bridge_slave_1: entered promiscuous mode [ 87.693867][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.701060][ T3087] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.708194][ T3087] bridge_slave_0: entered allmulticast mode [ 87.714574][ T3087] bridge_slave_0: entered promiscuous mode [ 87.743256][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.750367][ T3087] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.757693][ T3087] bridge_slave_1: entered allmulticast mode [ 87.764188][ T3087] bridge_slave_1: entered promiscuous mode [ 87.781837][ T3109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.792322][ T3109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.801514][ T3077] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.808616][ T3077] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.815923][ T3077] bridge_slave_0: entered allmulticast mode [ 87.822317][ T3077] bridge_slave_0: entered promiscuous mode [ 87.843385][ T3083] team0: Port device team_slave_0 added [ 87.853815][ T3077] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.860975][ T3077] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.868131][ T3077] bridge_slave_1: entered allmulticast mode [ 87.874455][ T3077] bridge_slave_1: entered promiscuous mode [ 87.881556][ T3087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.901864][ T3083] team0: Port device team_slave_1 added [ 87.918300][ T3087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.948399][ T3109] team0: Port device team_slave_0 added [ 87.967999][ T3087] team0: Port device team_slave_0 added [ 87.979131][ T3109] team0: Port device team_slave_1 added [ 87.986341][ T3077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.998607][ T3087] team0: Port device team_slave_1 added [ 88.004425][ T3083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.011520][ T3083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.037608][ T3083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.048814][ T3083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.055847][ T3083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.081780][ T3083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.100821][ T3077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.147002][ T3056] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 88.156087][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.163050][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.189033][ T3109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.200107][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.207171][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.233108][ T3087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.257512][ T3077] team0: Port device team_slave_0 added [ 88.263367][ T3056] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 88.275015][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.282027][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.307966][ T3109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.319354][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.326440][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.352468][ T3087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.374803][ T3077] team0: Port device team_slave_1 added [ 88.382014][ T3056] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 88.400372][ T3056] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 88.424921][ T3083] hsr_slave_0: entered promiscuous mode [ 88.431046][ T3083] hsr_slave_1: entered promiscuous mode [ 88.438094][ T3083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.445635][ T3083] Cannot create hsr debugfs directory [ 88.464281][ T3077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.471269][ T3077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.497369][ T3077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.498231][ T25] audit: type=1400 audit(1684464143.415:99): avc: denied { remove_name } for pid=2726 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 88.540314][ T3059] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 88.549605][ T3077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.556590][ T3077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.582555][ T3077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.610195][ T3109] hsr_slave_0: entered promiscuous mode [ 88.616503][ T3109] hsr_slave_1: entered promiscuous mode [ 88.622344][ T3109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.629928][ T3109] Cannot create hsr debugfs directory [ 88.635355][ T3059] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 88.648993][ T3087] hsr_slave_0: entered promiscuous mode [ 88.655003][ T3087] hsr_slave_1: entered promiscuous mode [ 88.660981][ T3087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.668561][ T3087] Cannot create hsr debugfs directory [ 88.685615][ T3059] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 88.695417][ T3059] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 88.757933][ T3077] hsr_slave_0: entered promiscuous mode [ 88.764026][ T3077] hsr_slave_1: entered promiscuous mode [ 88.770019][ T3077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.777806][ T3077] Cannot create hsr debugfs directory [ 88.855328][ T3083] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 88.873703][ T3083] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 88.882359][ T3083] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 88.898165][ T3083] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 88.912962][ T3056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.928889][ T3059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.947821][ T3109] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 88.958946][ T3056] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.967646][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.975511][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.987318][ T3059] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.997255][ T3109] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 89.006279][ T3109] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 89.045873][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.053624][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.061530][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.070320][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.078787][ T3163] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.085848][ T3163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.093900][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.102553][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.110995][ T3163] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.118202][ T3163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.126140][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.134929][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.143522][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.151976][ T3163] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.159107][ T3163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.166950][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.175504][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.183983][ T3163] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.191120][ T3163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.199029][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.207902][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.216729][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.225216][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.233814][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.242387][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.253911][ T3109] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 89.274851][ T3059] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 89.285339][ T3059] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.297699][ T3087] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 89.306655][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.314513][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.322767][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.330743][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.339237][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.347772][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.356162][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.373570][ T3083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.387905][ T3087] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 89.399538][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.407507][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.418858][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.427356][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.437451][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.452509][ T3056] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 89.462961][ T3056] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.479141][ T3083] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.492613][ T3087] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 89.502731][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.511607][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.520819][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.529677][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.538623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.548835][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.557216][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.565086][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.585896][ T3087] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 89.616879][ T3077] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 89.625837][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.633608][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.642509][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.651238][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.658301][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.666334][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.674802][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.683153][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.690230][ T3156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.698110][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.705534][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.712975][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.721662][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.730497][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.739013][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.747596][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.756038][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.764692][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.773134][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.781497][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.789713][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.798409][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.806352][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.822106][ T3109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.832926][ T3077] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 89.850146][ T3059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.860222][ T3109] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.867436][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.875268][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.883312][ T3077] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 89.902550][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.912113][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.940022][ T3077] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 89.950566][ T3056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.966092][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.974942][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.983735][ T3151] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.990908][ T3151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.998793][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.007531][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.015903][ T3151] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.022964][ T3151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.031168][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.038742][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.046189][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.054945][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.063655][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.072153][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.081010][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.089519][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.098221][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.106590][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.121700][ T3087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.134920][ T3109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.146387][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.157677][ T3083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.165825][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.173968][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.182247][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.190658][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.198873][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.206360][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.235036][ T3087] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.255813][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.263794][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.280979][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.296598][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.323172][ T3059] veth0_vlan: entered promiscuous mode [ 90.336319][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.344858][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.353873][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.361114][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.369032][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.377693][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.385943][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.393045][ T3156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.400833][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.409570][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.417723][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.430525][ T3077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.444921][ T3059] veth1_vlan: entered promiscuous mode [ 90.458908][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.467288][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.475160][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.483563][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.491893][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.500617][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.509076][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.517990][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.526506][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.535065][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.543938][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.553052][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.565512][ T3109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.582098][ T3087] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 90.592578][ T3087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.614766][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.623421][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.632465][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.640202][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.648791][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.657197][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.665398][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.678467][ T3077] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.692130][ T3059] veth0_macvtap: entered promiscuous mode [ 90.707397][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.715159][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.725360][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.733364][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.741494][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.750162][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.758988][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.767936][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.776713][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.785492][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.793376][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.801118][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.824202][ T3087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.832587][ T3083] veth0_vlan: entered promiscuous mode [ 90.840696][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.850396][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.868326][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.875446][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.883600][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.892298][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.900889][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.907933][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.915854][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.923284][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.930691][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.939364][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.949346][ T3059] veth1_macvtap: entered promiscuous mode [ 90.963977][ T3083] veth1_vlan: entered promiscuous mode [ 90.972222][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.987304][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.995328][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.003574][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.013777][ T3056] veth0_vlan: entered promiscuous mode [ 91.024350][ T3059] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.031926][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.040920][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.066310][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.075324][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.084219][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.092990][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.101913][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.110551][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.118910][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.127776][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.136293][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.144071][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.156874][ T3056] veth1_vlan: entered promiscuous mode [ 91.164742][ T3059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.175423][ T3083] veth0_macvtap: entered promiscuous mode [ 91.183093][ T3109] veth0_vlan: entered promiscuous mode [ 91.190175][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.198183][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.206666][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.214803][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.223326][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.231654][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.240590][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.249448][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.258438][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.267221][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.279683][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.288582][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.298849][ T3059] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.307630][ T3059] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.316386][ T3059] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.325104][ T3059] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.335901][ T3083] veth1_macvtap: entered promiscuous mode [ 91.345706][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.356270][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.366989][ T3083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.374725][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.401395][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 91.409631][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.426158][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.434769][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.445062][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.455597][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.467702][ T3083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.477173][ T3083] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.485962][ T3083] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.494692][ T3083] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.503440][ T3083] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.517598][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.536457][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.547793][ T3109] veth1_vlan: entered promiscuous mode [ 91.557823][ T3056] veth0_macvtap: entered promiscuous mode [ 91.572046][ T3077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.589625][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.597801][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 91.606024][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.614576][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.623357][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.630862][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.638431][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.646721][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.661547][ T3056] veth1_macvtap: entered promiscuous mode [ 91.674554][ T3109] veth0_macvtap: entered promiscuous mode [ 91.683631][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 91.683656][ T25] audit: type=1400 audit(1684464146.595:102): avc: denied { mounton } for pid=3059 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 91.696796][ T3087] veth0_vlan: entered promiscuous mode [ 91.727048][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.735287][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.743833][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.755229][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.763586][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.772180][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.781065][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.789919][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.803711][ T3109] veth1_macvtap: entered promiscuous mode [ 91.814392][ T3087] veth1_vlan: entered promiscuous mode [ 91.823590][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 02:42:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)='=', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=[{0x10, 0x84, 0x3}], 0x10}}], 0x2, 0x0) [ 91.837751][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 91.845303][ T25] audit: type=1400 audit(1684464146.755:103): avc: denied { read write } for pid=3059 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 02:42:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)='=', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=[{0x10, 0x84, 0x3}], 0x10}}], 0x2, 0x0) 02:42:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)='=', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=[{0x10, 0x84, 0x3}], 0x10}}], 0x2, 0x0) [ 91.869651][ T25] audit: type=1400 audit(1684464146.755:104): avc: denied { open } for pid=3059 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.893910][ T25] audit: type=1400 audit(1684464146.755:105): avc: denied { ioctl } for pid=3059 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.920564][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.929046][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.951004][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.951180][ T25] audit: type=1400 audit(1684464146.755:106): avc: denied { create } for pid=3241 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 91.961496][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.961525][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.981322][ T25] audit: type=1400 audit(1684464146.755:107): avc: denied { shutdown } for pid=3241 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 91.991100][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.997793][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.001540][ T25] audit: type=1400 audit(1684464146.755:108): avc: denied { write } for pid=3241 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.058283][ T25] audit: type=1400 audit(1684464146.755:109): avc: denied { connect } for pid=3241 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.078221][ T25] audit: type=1400 audit(1684464146.755:110): avc: denied { name_connect } for pid=3241 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 02:42:27 executing program 1: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000180)='./file1\x00', 0x804406, &(0x7f0000000240)={[{@nodots}, {@dots}, {@fat=@sys_immutable}, {@fat=@errors_continue}, {@dots}]}, 0x1, 0x2bc, &(0x7f0000000540)="$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") [ 92.102679][ T3056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.113242][ T3056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.123135][ T3056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.131253][ T3251] loop1: detected capacity change from 0 to 128 [ 92.133592][ T3056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.133605][ T3056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.133619][ T3056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.137946][ T3056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.142008][ T25] audit: type=1400 audit(1684464147.055:111): avc: denied { mounton } for pid=3250 comm="syz-executor.1" path="/root/syzkaller-testdir2559978035/syzkaller.eZteBa/4/file1" dev="sda1" ino=1945 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 92.157829][ T3087] veth0_macvtap: entered promiscuous mode [ 92.172979][ T3251] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 20000206) [ 92.225943][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.236966][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.246060][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.254717][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.264946][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.273667][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.284233][ T3056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.294836][ T3056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.304757][ T3056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.315212][ T3056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.326503][ T3056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.335594][ T3056] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.344403][ T3056] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 02:42:27 executing program 1: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000180)='./file1\x00', 0x804406, &(0x7f0000000240)={[{@nodots}, {@dots}, {@fat=@sys_immutable}, {@fat=@errors_continue}, {@dots}]}, 0x1, 0x2bc, &(0x7f0000000540)="$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") [ 92.353208][ T3056] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.361930][ T3056] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.376866][ T3087] veth1_macvtap: entered promiscuous mode [ 92.384132][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.394668][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.399054][ T3256] loop1: detected capacity change from 0 to 128 [ 92.404513][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.421326][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.430251][ T3256] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 20000206) [ 92.431172][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 02:42:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x15, 0x0, 0x0, 0x10000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0x3}], 0x1) [ 92.451503][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.464122][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.475885][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.484076][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.492725][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.501655][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.510626][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.519507][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.539932][ T3109] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.548760][ T3109] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.557503][ T3109] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.566254][ T3109] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.578319][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.586820][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.602202][ T3077] veth0_vlan: entered promiscuous mode [ 92.609890][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.618377][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.627427][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.637954][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.648940][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.659439][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.669262][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.679695][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.689516][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.699976][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.711177][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.726729][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.737337][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.747246][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.757717][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.767555][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.778016][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.787872][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.798423][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.810191][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.817565][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.826394][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.834981][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.843816][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.867174][ T3087] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.876005][ T3087] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.884785][ T3087] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.893513][ T3087] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.904642][ T3077] veth1_vlan: entered promiscuous mode [ 92.952751][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 92.960741][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 92.973315][ T3263] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 93.003142][ T3077] veth0_macvtap: entered promiscuous mode [ 93.009817][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.020121][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.048916][ T3077] veth1_macvtap: entered promiscuous mode [ 93.065916][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.074078][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.109334][ T3077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.119882][ T3077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.129756][ T3077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.140240][ T3077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.150169][ T3077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.160632][ T3077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.170507][ T3077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.181245][ T3077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.191102][ T3077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.201575][ T3077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.215990][ T3077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.227163][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.236422][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.255935][ T3077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.266730][ T3077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.276693][ T3077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.287229][ T3077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.297095][ T3077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.307650][ T3077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.317495][ T3077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.328025][ T3077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.337862][ T3077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.348361][ T3077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.363134][ T3077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.372607][ T3077] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.381451][ T3077] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.390246][ T3077] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.399048][ T3077] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:42:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000380)='`\x00\x00\x00\x00\b/', 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}, {&(0x7f0000000400)="251b3a", 0x3}, {&(0x7f0000000300)='F', 0x1}], 0x5) 02:42:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x15, 0x0, 0x0, 0x10000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0x3}], 0x1) 02:42:28 executing program 1: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000180)='./file1\x00', 0x804406, &(0x7f0000000240)={[{@nodots}, {@dots}, {@fat=@sys_immutable}, {@fat=@errors_continue}, {@dots}]}, 0x1, 0x2bc, &(0x7f0000000540)="$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") [ 93.442837][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.452295][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.469937][ T3276] loop1: detected capacity change from 0 to 128 02:42:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000380)='`\x00\x00\x00\x00\b/', 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}, {&(0x7f0000000400)="251b3a", 0x3}, {&(0x7f0000000300)='F', 0x1}], 0x5) 02:42:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x15, 0x0, 0x0, 0x10000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0x3}], 0x1) [ 93.509588][ T3276] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 20000206) [ 93.510200][ T3278] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 93.528005][ T3278] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 93.565317][ T3278] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 93.593601][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 93.604019][ T3284] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:42:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8d}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000400)={r0, 0x101, 0x101, 0x81}) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x6, 0xd, "f8e2fac059ab853b84cd319ad08cea62f3e2050f444dbb9620034180871010e2f3963de6fc0cf31f3e4f85f77272b7bf9dffd6d32dd2854e893c34621e453d37", "a4dee8852d60e74c7347bf44580c252f905d2198cb163c442003af90dc82e068e002ecf64bd0583efb72ad8588ed82ded283eb0d413c358fcefb7b9ec532b469", "543ebb7ed4fd82e006b461ed18848d02adca0f1f25cb011bb6f06a4eb96aa2d8", [0x80, 0x1fe0000]}) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e24, @private=0xa010100}}, 0x0, 0x0, 0x44, 0x0, "faf9ee88a0c6b5b21133dd87d4e43e69a5544f82c2daad01d3d1d82ddf4e393188e307296b6d67e59c0b338f57b73a8e0a70fc79ffb5c69bb0c14508da0d2438274e794dc908dd482291075c36b216f1"}, 0xd8) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) socket(0x25, 0x80000, 0x7) write$binfmt_elf64(r3, &(0x7f0000000900)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRESHEX=r2, @ANYRES8, @ANYBLOB="0fa93cd904b91ce8aa6bc9450e17b3f0cac9266ce9031012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bc2d33d3fc8bf721f91dacee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88814acb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c80e2f1217645004cded1c26061303a00bf96c93e4254450d5ac3747fa4fb0000000000", @ANYRES64], 0x100000530) r5 = openat(r2, &(0x7f0000000280)='./file0\x00', 0x24040, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='ext4_alloc_da_blocks\x00', r5}, 0x10) 02:42:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 02:42:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000380)='`\x00\x00\x00\x00\b/', 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}, {&(0x7f0000000400)="251b3a", 0x3}, {&(0x7f0000000300)='F', 0x1}], 0x5) 02:42:28 executing program 1: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000180)='./file1\x00', 0x804406, &(0x7f0000000240)={[{@nodots}, {@dots}, {@fat=@sys_immutable}, {@fat=@errors_continue}, {@dots}]}, 0x1, 0x2bc, &(0x7f0000000540)="$eJzs3E9rE08YwPEnmzab9kf/nH6gFx8URC9LjUcVjNKCGFDSRtSDsKWphsSk7AbdiGDOnvo6ikdvgnj00nfhrQjSU1FwpdnNdpP+o7ZJavr9QNmZfWaSmZ0uPLOw2Xi8+rK87FrLdl2MtIoh0pQtkWkpSVsiPKYM0YSkovNyKyNNuTrzavP9/JOn97O53GxedS67cD2jqpMXPr9+++Hil/p/jz5OmqasTz/b+JH5tv7/+rmN3wsvSq6WXK3W6mrrYq1WtxcrRV0quWVL9WGlaLtFLVXdotMRX67UVlYaaleXJsZXnKLrql1tqCENrdc0HY6qqpZl6cT4djktZ0jqyD0Ka/m8ne3JYHBqOE7WTorI2K67obA2mBEBAIBB2j//N6I27fzfaJU7s8yD8/93YavJTyee/yclyv/LxVb+X3caaj+3S/H8Hwf6u/zf6M1gcByJZqxypyPkONmxvTuR/wMAAAAAAAAAAAAAAAAAAAAA8C/Y8v0p3/ento+GiPhh3RSRZKwetDbjXc/Uu/XDKr7+fuzPDBe4c/0xbGIv7qVFvje9gldItI5BfO5ebnZGW2Iv/m16XiEZxa8FcY3Hb8uojIfxzB5xr5CSK5eC+Hbs7oNcPL7qFcZkqWusP/1AUGv24GoAAAAAADCcLI1MRyfTEu3vLUtN6Y7LpvervQvfeT7Qtb8fkfMj/ZsHAAAAAADYn9t4U7YrlaLTn0Kyj98VFr4euZfIYW384OGIdIZu+OaJjDm565N3FfLzIr2/dJeP2suUPi/uoYXR8P/8OJ/TvlcGMYtU95mbJ/YVfqJ9WUY7JpiW8C4AAAAAMFx29gODHgkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGdXP37DbNBzBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE6LPwEAAP//Xl27Pg==") 02:42:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000380)='`\x00\x00\x00\x00\b/', 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}, {&(0x7f0000000400)="251b3a", 0x3}, {&(0x7f0000000300)='F', 0x1}], 0x5) 02:42:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000380)='`\x00\x00\x00\x00\b/', 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}, {&(0x7f0000000400)="251b3a", 0x3}, {&(0x7f0000000300)='F', 0x1}], 0x5) 02:42:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) [ 93.965607][ T3293] loop1: detected capacity change from 0 to 128 [ 94.002640][ T3292] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:42:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) [ 94.007895][ T3293] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 20000206) [ 94.020726][ T3292] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:42:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001000300000000001d030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(r1, &(0x7f00000083c0)) 02:42:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2287, 0x200000000000000) [ 94.068015][ T3294] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.075909][ T3294] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:42:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2287, 0x200000000000000) 02:42:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001000300000000001d030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(r1, &(0x7f00000083c0)) [ 94.103278][ T3294] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 94.128121][ T3296] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.162967][ T3296] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 94.237528][ T3292] syz-executor.0 (3292) used greatest stack depth: 11544 bytes left 02:42:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8d}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000400)={r0, 0x101, 0x101, 0x81}) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x6, 0xd, "f8e2fac059ab853b84cd319ad08cea62f3e2050f444dbb9620034180871010e2f3963de6fc0cf31f3e4f85f77272b7bf9dffd6d32dd2854e893c34621e453d37", "a4dee8852d60e74c7347bf44580c252f905d2198cb163c442003af90dc82e068e002ecf64bd0583efb72ad8588ed82ded283eb0d413c358fcefb7b9ec532b469", "543ebb7ed4fd82e006b461ed18848d02adca0f1f25cb011bb6f06a4eb96aa2d8", [0x80, 0x1fe0000]}) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e24, @private=0xa010100}}, 0x0, 0x0, 0x44, 0x0, "faf9ee88a0c6b5b21133dd87d4e43e69a5544f82c2daad01d3d1d82ddf4e393188e307296b6d67e59c0b338f57b73a8e0a70fc79ffb5c69bb0c14508da0d2438274e794dc908dd482291075c36b216f1"}, 0xd8) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) socket(0x25, 0x80000, 0x7) write$binfmt_elf64(r3, &(0x7f0000000900)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRESHEX=r2, @ANYRES8, @ANYBLOB="0fa93cd904b91ce8aa6bc9450e17b3f0cac9266ce9031012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bc2d33d3fc8bf721f91dacee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88814acb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c80e2f1217645004cded1c26061303a00bf96c93e4254450d5ac3747fa4fb0000000000", @ANYRES64], 0x100000530) r5 = openat(r2, &(0x7f0000000280)='./file0\x00', 0x24040, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='ext4_alloc_da_blocks\x00', r5}, 0x10) 02:42:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2287, 0x200000000000000) 02:42:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001000300000000001d030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(r1, &(0x7f00000083c0)) 02:42:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000380)='`\x00\x00\x00\x00\b/', 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}, {&(0x7f0000000400)="251b3a", 0x3}, {&(0x7f0000000300)='F', 0x1}], 0x5) 02:42:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000380)='`\x00\x00\x00\x00\b/', 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}, {&(0x7f0000000400)="251b3a", 0x3}, {&(0x7f0000000300)='F', 0x1}], 0x5) 02:42:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000380)='`\x00\x00\x00\x00\b/', 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}, {&(0x7f0000000400)="251b3a", 0x3}, {&(0x7f0000000300)='F', 0x1}], 0x5) 02:42:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2287, 0x200000000000000) 02:42:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001000300000000001d030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fstat(r1, &(0x7f00000083c0)) 02:42:29 executing program 1: mknodat$loop(0xffffffffffffffff, 0x0, 0x6000, 0x0) 02:42:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8d}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000400)={r0, 0x101, 0x101, 0x81}) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x6, 0xd, "f8e2fac059ab853b84cd319ad08cea62f3e2050f444dbb9620034180871010e2f3963de6fc0cf31f3e4f85f77272b7bf9dffd6d32dd2854e893c34621e453d37", "a4dee8852d60e74c7347bf44580c252f905d2198cb163c442003af90dc82e068e002ecf64bd0583efb72ad8588ed82ded283eb0d413c358fcefb7b9ec532b469", "543ebb7ed4fd82e006b461ed18848d02adca0f1f25cb011bb6f06a4eb96aa2d8", [0x80, 0x1fe0000]}) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e24, @private=0xa010100}}, 0x0, 0x0, 0x44, 0x0, "faf9ee88a0c6b5b21133dd87d4e43e69a5544f82c2daad01d3d1d82ddf4e393188e307296b6d67e59c0b338f57b73a8e0a70fc79ffb5c69bb0c14508da0d2438274e794dc908dd482291075c36b216f1"}, 0xd8) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) socket(0x25, 0x80000, 0x7) write$binfmt_elf64(r3, &(0x7f0000000900)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRESHEX=r2, @ANYRES8, @ANYBLOB="0fa93cd904b91ce8aa6bc9450e17b3f0cac9266ce9031012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bc2d33d3fc8bf721f91dacee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88814acb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c80e2f1217645004cded1c26061303a00bf96c93e4254450d5ac3747fa4fb0000000000", @ANYRES64], 0x100000530) r5 = openat(r2, &(0x7f0000000280)='./file0\x00', 0x24040, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='ext4_alloc_da_blocks\x00', r5}, 0x10) 02:42:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x20c49b}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x60}}, 0x0) [ 94.905612][ T3323] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.924100][ T3323] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:42:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x20c49b}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x60}}, 0x0) 02:42:29 executing program 1: r0 = io_uring_setup(0x31c6, &(0x7f0000002140)={0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000001740)=[0x7fffffff], 0x2) 02:42:29 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_io_uring_setup(0x15b8, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380), 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) pwritev2(r2, &(0x7f0000000500)=[{&(0x7f0000000000)='d', 0x200200}, {0x0}, {&(0x7f0000000140)="d9", 0x1}], 0x2, 0x0, 0x0, 0x0) 02:42:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x20c49b}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x60}}, 0x0) [ 94.957406][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.991167][ T3321] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 95.037466][ T3322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 95.063933][ T3322] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:42:30 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_io_uring_setup(0x15b8, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380), 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) pwritev2(r2, &(0x7f0000000500)=[{&(0x7f0000000000)='d', 0x200200}, {0x0}, {&(0x7f0000000140)="d9", 0x1}], 0x2, 0x0, 0x0, 0x0) 02:42:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000380)='`\x00\x00\x00\x00\b/', 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}, {&(0x7f0000000400)="251b3a", 0x3}, {&(0x7f0000000300)='F', 0x1}], 0x5) 02:42:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x20c49b}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x60}}, 0x0) 02:42:30 executing program 1: r0 = io_uring_setup(0x31c6, &(0x7f0000002140)={0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000001740)=[0x7fffffff], 0x2) 02:42:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa2c112f036c74800, 0xf, &(0x7f0000000300)=@raw=[@map_idx_val={0x18, 0x9, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0x4, 0x1, 0x0, r0}, @map_fd={0x18, 0x6, 0x1, 0x0, r0}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @generic={0x1f, 0x5, 0x2, 0x3257, 0x5}, @generic={0x20, 0x5, 0x3, 0x80, 0x6}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @map_fd={0x18, 0x5, 0x1, 0x0, r0}, @alu={0x7, 0x0, 0x0, 0x3, 0x9, 0x100, 0xffffffffffffffff}], &(0x7f0000000280)='syzkaller\x00', 0xff, 0xcb, &(0x7f00000003c0)=""/203, 0x40f00, 0x4, '\x00', 0x0, 0x12, r0, 0x8, &(0x7f0000000540)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xe, 0xb0, 0x8}, 0x10, 0x0, r0, 0x0, &(0x7f00000005c0)=[r0, r0, 0xffffffffffffffff, r0, r0, r0]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x2, &(0x7f0000000040)) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000680)={r1, r2}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x4, 0x0, 0x601, r4, 0x0, '\x00', 0x0, r4, 0x2, 0x2, 0x0, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x5, 0x1, 0x3, 0x1, r4, 0x5, '\x00', 0x0, r4, 0x0, 0x3, 0x3, 0x6}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r5) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x2, &(0x7f0000000040)) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r5}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x18}, 0x10) r6 = syz_clone(0x411c2680, 0x0, 0x0, &(0x7f0000000cc0), &(0x7f0000000c40), 0x0) syz_open_procfs$namespace(r6, &(0x7f0000000c80)='ns/cgroup\x00') r7 = perf_event_open(&(0x7f00000007c0)={0x5, 0x80, 0x40, 0x40, 0x7, 0x6, 0x0, 0x4, 0x0, 0xe, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000780), 0x3}, 0x2c80, 0xec, 0x6, 0x6, 0x67, 0x5986, 0x40, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x8, r3, 0x12) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x8, 0x3, 0x3, 0x6, 0x0, 0x42, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000006c0), 0x8}, 0x2, 0x9, 0x6342, 0x4, 0x3f, 0x81, 0xe0da, 0x0, 0x1, 0x0, 0x200}, r6, 0x1, r7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) write$cgroup_type(r8, &(0x7f0000000000), 0x248800) 02:42:30 executing program 5: syz_clone(0x42000000, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) syz_clone(0x0, &(0x7f0000000a40)="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", 0x3a8, 0x0, 0x0, &(0x7f0000001a80)) 02:42:30 executing program 1: r0 = io_uring_setup(0x31c6, &(0x7f0000002140)={0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000001740)=[0x7fffffff], 0x2) 02:42:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) [ 95.198774][ C0] hrtimer: interrupt took 13331 ns 02:42:30 executing program 1: r0 = io_uring_setup(0x31c6, &(0x7f0000002140)={0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000001740)=[0x7fffffff], 0x2) 02:42:30 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x45) 02:42:30 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_io_uring_setup(0x15b8, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380), 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) pwritev2(r2, &(0x7f0000000500)=[{&(0x7f0000000000)='d', 0x200200}, {0x0}, {&(0x7f0000000140)="d9", 0x1}], 0x2, 0x0, 0x0, 0x0) 02:42:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) [ 95.250841][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 95.279486][ T3361] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:42:30 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x45) 02:42:30 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x45) 02:42:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 02:42:30 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) execve(&(0x7f00000040c0)='./file0\x00', 0x0, 0x0) [ 95.475969][ T3386] process 'syz-executor.5' launched './file0' with NULL argv: empty string added 02:42:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa2c112f036c74800, 0xf, &(0x7f0000000300)=@raw=[@map_idx_val={0x18, 0x9, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0x4, 0x1, 0x0, r0}, @map_fd={0x18, 0x6, 0x1, 0x0, r0}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @generic={0x1f, 0x5, 0x2, 0x3257, 0x5}, @generic={0x20, 0x5, 0x3, 0x80, 0x6}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @map_fd={0x18, 0x5, 0x1, 0x0, r0}, @alu={0x7, 0x0, 0x0, 0x3, 0x9, 0x100, 0xffffffffffffffff}], &(0x7f0000000280)='syzkaller\x00', 0xff, 0xcb, &(0x7f00000003c0)=""/203, 0x40f00, 0x4, '\x00', 0x0, 0x12, r0, 0x8, &(0x7f0000000540)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xe, 0xb0, 0x8}, 0x10, 0x0, r0, 0x0, &(0x7f00000005c0)=[r0, r0, 0xffffffffffffffff, r0, r0, r0]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x2, &(0x7f0000000040)) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000680)={r1, r2}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x4, 0x0, 0x601, r4, 0x0, '\x00', 0x0, r4, 0x2, 0x2, 0x0, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x5, 0x1, 0x3, 0x1, r4, 0x5, '\x00', 0x0, r4, 0x0, 0x3, 0x3, 0x6}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r5) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x2, &(0x7f0000000040)) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r5}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x18}, 0x10) r6 = syz_clone(0x411c2680, 0x0, 0x0, &(0x7f0000000cc0), &(0x7f0000000c40), 0x0) syz_open_procfs$namespace(r6, &(0x7f0000000c80)='ns/cgroup\x00') r7 = perf_event_open(&(0x7f00000007c0)={0x5, 0x80, 0x40, 0x40, 0x7, 0x6, 0x0, 0x4, 0x0, 0xe, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000780), 0x3}, 0x2c80, 0xec, 0x6, 0x6, 0x67, 0x5986, 0x40, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x8, r3, 0x12) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x8, 0x3, 0x3, 0x6, 0x0, 0x42, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000006c0), 0x8}, 0x2, 0x9, 0x6342, 0x4, 0x3f, 0x81, 0xe0da, 0x0, 0x1, 0x0, 0x200}, r6, 0x1, r7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) write$cgroup_type(r8, &(0x7f0000000000), 0x248800) 02:42:30 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x45) 02:42:30 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="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", @ANYRESDEC, @ANYBLOB="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", @ANYBLOB="8ca869d0d4e87fe33c612e95fe3c769e1ba0d71fb0631e40e2bdf7d04a7dd29fd4c7300897d4cd5e2ffe2b1ab18d1c05000000000000004a0e8ec631013e2d39dba6142961eabd3827e49f7ef9986aee03d67a7fdeabce580f03000000000000008f79087349ad88277b8c4460ef9ebc7e28b7c4b5adae9da078e812ca0d62933e97c767878f088f9801e72699c679acb265c045c9ffc976c408b155add82dc9ab2deefbdc4c5aff3522655b299168a3f1745ad3829ac5ecf3da4a2416eccc759f01adda9ad85da611d61b201f07d63750facf6f6e86f0f0b6565860fa1871076a25439cbc4e6edac06a7fb554f9dda89d77", @ANYRES64, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB="00c6aedb620b0700875e008000000019f32f97565cd1be7b47bd9eab92fc5bd86f206dc7cb9b593f8b73f1cf217f78abe3f57bde4cd21c0ec20ab169bcc8400ddb9c19fbe8e4a4fce77a30cccaf8a8c6b8"], 0x5, 0x2c1, &(0x7f0000000e40)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x147b42, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x2000, 0x0, 0x3) sendfile(r0, r0, 0x0, 0x7fff) 02:42:30 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_io_uring_setup(0x15b8, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380), 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) pwritev2(r2, &(0x7f0000000500)=[{&(0x7f0000000000)='d', 0x200200}, {0x0}, {&(0x7f0000000140)="d9", 0x1}], 0x2, 0x0, 0x0, 0x0) 02:42:30 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) execve(&(0x7f00000040c0)='./file0\x00', 0x0, 0x0) 02:42:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 02:42:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000280)="02", 0x1) listen(r2, 0x0) 02:42:30 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) execve(&(0x7f00000040c0)='./file0\x00', 0x0, 0x0) 02:42:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 95.633664][ T3396] loop3: detected capacity change from 0 to 128 02:42:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000280)="02", 0x1) listen(r2, 0x0) 02:42:30 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) execve(&(0x7f00000040c0)='./file0\x00', 0x0, 0x0) [ 95.724250][ T3396] syz-executor.3: attempt to access beyond end of device [ 95.724250][ T3396] loop3: rw=2049, sector=129, nr_sectors = 912 limit=128 [ 95.757292][ T3396] syz-executor.3: attempt to access beyond end of device [ 95.757292][ T3396] loop3: rw=2049, sector=177, nr_sectors = 1 limit=128 02:42:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 95.771285][ T3396] Buffer I/O error on dev loop3, logical block 177, lost async page write [ 95.839557][ T3396] syz-executor.3 (3396) used greatest stack depth: 11480 bytes left 02:42:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa2c112f036c74800, 0xf, &(0x7f0000000300)=@raw=[@map_idx_val={0x18, 0x9, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0x4, 0x1, 0x0, r0}, @map_fd={0x18, 0x6, 0x1, 0x0, r0}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @generic={0x1f, 0x5, 0x2, 0x3257, 0x5}, @generic={0x20, 0x5, 0x3, 0x80, 0x6}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @map_fd={0x18, 0x5, 0x1, 0x0, r0}, @alu={0x7, 0x0, 0x0, 0x3, 0x9, 0x100, 0xffffffffffffffff}], &(0x7f0000000280)='syzkaller\x00', 0xff, 0xcb, &(0x7f00000003c0)=""/203, 0x40f00, 0x4, '\x00', 0x0, 0x12, r0, 0x8, &(0x7f0000000540)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xe, 0xb0, 0x8}, 0x10, 0x0, r0, 0x0, &(0x7f00000005c0)=[r0, r0, 0xffffffffffffffff, r0, r0, r0]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x2, &(0x7f0000000040)) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000680)={r1, r2}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x4, 0x0, 0x601, r4, 0x0, '\x00', 0x0, r4, 0x2, 0x2, 0x0, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x5, 0x1, 0x3, 0x1, r4, 0x5, '\x00', 0x0, r4, 0x0, 0x3, 0x3, 0x6}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r5) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x2, &(0x7f0000000040)) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r5}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x18}, 0x10) r6 = syz_clone(0x411c2680, 0x0, 0x0, &(0x7f0000000cc0), &(0x7f0000000c40), 0x0) syz_open_procfs$namespace(r6, &(0x7f0000000c80)='ns/cgroup\x00') r7 = perf_event_open(&(0x7f00000007c0)={0x5, 0x80, 0x40, 0x40, 0x7, 0x6, 0x0, 0x4, 0x0, 0xe, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000780), 0x3}, 0x2c80, 0xec, 0x6, 0x6, 0x67, 0x5986, 0x40, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x8, r3, 0x12) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x8, 0x3, 0x3, 0x6, 0x0, 0x42, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000006c0), 0x8}, 0x2, 0x9, 0x6342, 0x4, 0x3f, 0x81, 0xe0da, 0x0, 0x1, 0x0, 0x200}, r6, 0x1, r7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) write$cgroup_type(r8, &(0x7f0000000000), 0x248800) 02:42:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000280)="02", 0x1) listen(r2, 0x0) 02:42:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000280)="02", 0x1) listen(r2, 0x0)