Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.43' (ECDSA) to the list of known hosts. 2021/03/14 23:33:32 fuzzer started 2021/03/14 23:33:32 dialing manager at 10.128.0.163:35141 2021/03/14 23:33:32 syscalls: 3408 2021/03/14 23:33:32 code coverage: enabled 2021/03/14 23:33:32 comparison tracing: enabled 2021/03/14 23:33:32 extra coverage: extra coverage is not supported by the kernel 2021/03/14 23:33:32 setuid sandbox: enabled 2021/03/14 23:33:32 namespace sandbox: enabled 2021/03/14 23:33:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/14 23:33:32 fault injection: enabled 2021/03/14 23:33:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/14 23:33:32 net packet injection: enabled 2021/03/14 23:33:32 net device setup: enabled 2021/03/14 23:33:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/14 23:33:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/14 23:33:32 USB emulation: /dev/raw-gadget does not exist 2021/03/14 23:33:32 hci packet injection: enabled 2021/03/14 23:33:32 wifi device emulation: enabled 2021/03/14 23:33:32 802.15.4 emulation: enabled 2021/03/14 23:33:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/14 23:33:32 fetching corpus: 50, signal 46724/50569 (executing program) 2021/03/14 23:33:33 fetching corpus: 100, signal 77568/83189 (executing program) 2021/03/14 23:33:33 fetching corpus: 150, signal 106878/114165 (executing program) 2021/03/14 23:33:33 fetching corpus: 200, signal 132972/141841 (executing program) 2021/03/14 23:33:33 fetching corpus: 250, signal 154238/164633 (executing program) 2021/03/14 23:33:33 fetching corpus: 300, signal 164916/176918 (executing program) 2021/03/14 23:33:33 fetching corpus: 350, signal 177665/191213 (executing program) 2021/03/14 23:33:33 fetching corpus: 400, signal 189509/204583 (executing program) 2021/03/14 23:33:33 fetching corpus: 450, signal 203553/220097 (executing program) 2021/03/14 23:33:34 fetching corpus: 500, signal 215738/233731 (executing program) 2021/03/14 23:33:34 fetching corpus: 550, signal 228449/247817 (executing program) 2021/03/14 23:33:34 fetching corpus: 600, signal 238180/258935 (executing program) 2021/03/14 23:33:34 fetching corpus: 650, signal 247288/269423 (executing program) 2021/03/14 23:33:34 fetching corpus: 700, signal 259522/282879 (executing program) 2021/03/14 23:33:34 fetching corpus: 750, signal 265015/289783 (executing program) 2021/03/14 23:33:34 fetching corpus: 800, signal 275113/301132 (executing program) 2021/03/14 23:33:35 fetching corpus: 850, signal 282634/309996 (executing program) 2021/03/14 23:33:35 fetching corpus: 900, signal 291861/320508 (executing program) 2021/03/14 23:33:35 fetching corpus: 950, signal 300713/330527 (executing program) 2021/03/14 23:33:35 fetching corpus: 1000, signal 309859/340820 (executing program) 2021/03/14 23:33:35 fetching corpus: 1050, signal 318033/350125 (executing program) 2021/03/14 23:33:35 fetching corpus: 1100, signal 324353/357636 (executing program) 2021/03/14 23:33:36 fetching corpus: 1150, signal 331072/365532 (executing program) 2021/03/14 23:33:36 fetching corpus: 1200, signal 339076/374661 (executing program) 2021/03/14 23:33:36 fetching corpus: 1250, signal 343671/380465 (executing program) 2021/03/14 23:33:36 fetching corpus: 1300, signal 348758/386730 (executing program) 2021/03/14 23:33:36 fetching corpus: 1350, signal 355348/394421 (executing program) 2021/03/14 23:33:36 fetching corpus: 1400, signal 359290/399577 (executing program) 2021/03/14 23:33:36 fetching corpus: 1450, signal 363378/404806 (executing program) 2021/03/14 23:33:36 fetching corpus: 1500, signal 368615/411121 (executing program) 2021/03/14 23:33:37 fetching corpus: 1550, signal 376295/419767 (executing program) 2021/03/14 23:33:37 fetching corpus: 1600, signal 380564/425141 (executing program) 2021/03/14 23:33:37 fetching corpus: 1650, signal 384451/430157 (executing program) 2021/03/14 23:33:37 fetching corpus: 1700, signal 388067/434908 (executing program) 2021/03/14 23:33:37 fetching corpus: 1750, signal 391821/439749 (executing program) 2021/03/14 23:33:37 fetching corpus: 1800, signal 395520/444588 (executing program) 2021/03/14 23:33:37 fetching corpus: 1850, signal 400415/450475 (executing program) 2021/03/14 23:33:38 fetching corpus: 1900, signal 404062/455191 (executing program) 2021/03/14 23:33:38 fetching corpus: 1950, signal 407878/460015 (executing program) 2021/03/14 23:33:38 fetching corpus: 2000, signal 410532/463810 (executing program) 2021/03/14 23:33:38 fetching corpus: 2050, signal 415763/469953 (executing program) 2021/03/14 23:33:38 fetching corpus: 2100, signal 419701/474861 (executing program) 2021/03/14 23:33:38 fetching corpus: 2150, signal 424823/480909 (executing program) 2021/03/14 23:33:38 fetching corpus: 2200, signal 429162/486193 (executing program) 2021/03/14 23:33:39 fetching corpus: 2250, signal 434250/492202 (executing program) 2021/03/14 23:33:39 fetching corpus: 2300, signal 435889/494919 (executing program) 2021/03/14 23:33:39 fetching corpus: 2350, signal 438987/499003 (executing program) 2021/03/14 23:33:39 fetching corpus: 2400, signal 442591/503567 (executing program) 2021/03/14 23:33:39 fetching corpus: 2450, signal 445857/507879 (executing program) 2021/03/14 23:33:39 fetching corpus: 2500, signal 448991/512002 (executing program) 2021/03/14 23:33:39 fetching corpus: 2550, signal 452309/516258 (executing program) 2021/03/14 23:33:40 fetching corpus: 2600, signal 455326/520253 (executing program) 2021/03/14 23:33:40 fetching corpus: 2650, signal 458155/524047 (executing program) 2021/03/14 23:33:40 fetching corpus: 2700, signal 461635/528454 (executing program) 2021/03/14 23:33:40 fetching corpus: 2750, signal 464543/532312 (executing program) 2021/03/14 23:33:40 fetching corpus: 2800, signal 467629/536294 (executing program) 2021/03/14 23:33:41 fetching corpus: 2850, signal 470866/540412 (executing program) 2021/03/14 23:33:41 fetching corpus: 2900, signal 473431/543939 (executing program) 2021/03/14 23:33:41 fetching corpus: 2950, signal 477227/548530 (executing program) 2021/03/14 23:33:41 fetching corpus: 3000, signal 480650/552794 (executing program) 2021/03/14 23:33:41 fetching corpus: 3050, signal 485523/558317 (executing program) 2021/03/14 23:33:41 fetching corpus: 3100, signal 487497/561277 (executing program) 2021/03/14 23:33:41 fetching corpus: 3150, signal 490962/565528 (executing program) 2021/03/14 23:33:41 fetching corpus: 3200, signal 493286/568753 (executing program) 2021/03/14 23:33:42 fetching corpus: 3250, signal 495858/572170 (executing program) 2021/03/14 23:33:42 fetching corpus: 3300, signal 499342/576408 (executing program) 2021/03/14 23:33:42 fetching corpus: 3350, signal 502011/579961 (executing program) 2021/03/14 23:33:42 fetching corpus: 3400, signal 505437/584116 (executing program) 2021/03/14 23:33:42 fetching corpus: 3450, signal 507972/587448 (executing program) 2021/03/14 23:33:42 fetching corpus: 3500, signal 511425/591646 (executing program) 2021/03/14 23:33:42 fetching corpus: 3550, signal 513187/594337 (executing program) 2021/03/14 23:33:42 fetching corpus: 3600, signal 515481/597478 (executing program) 2021/03/14 23:33:43 fetching corpus: 3650, signal 518212/600998 (executing program) 2021/03/14 23:33:43 fetching corpus: 3700, signal 520833/604325 (executing program) 2021/03/14 23:33:43 fetching corpus: 3750, signal 523018/607380 (executing program) 2021/03/14 23:33:43 fetching corpus: 3800, signal 524854/610038 (executing program) 2021/03/14 23:33:43 fetching corpus: 3850, signal 526390/612477 (executing program) 2021/03/14 23:33:43 fetching corpus: 3900, signal 529258/616088 (executing program) 2021/03/14 23:33:43 fetching corpus: 3950, signal 531487/619150 (executing program) 2021/03/14 23:33:43 fetching corpus: 4000, signal 533610/622113 (executing program) 2021/03/14 23:33:43 fetching corpus: 4050, signal 535533/624865 (executing program) 2021/03/14 23:33:44 fetching corpus: 4100, signal 538794/628728 (executing program) 2021/03/14 23:33:44 fetching corpus: 4150, signal 541272/631944 (executing program) 2021/03/14 23:33:44 fetching corpus: 4200, signal 543994/635405 (executing program) 2021/03/14 23:33:44 fetching corpus: 4250, signal 546517/638655 (executing program) 2021/03/14 23:33:44 fetching corpus: 4300, signal 548551/641496 (executing program) 2021/03/14 23:33:44 fetching corpus: 4350, signal 551434/644983 (executing program) 2021/03/14 23:33:44 fetching corpus: 4400, signal 554015/648235 (executing program) 2021/03/14 23:33:44 fetching corpus: 4450, signal 555689/650712 (executing program) 2021/03/14 23:33:45 fetching corpus: 4500, signal 557572/653362 (executing program) 2021/03/14 23:33:45 fetching corpus: 4550, signal 561132/657402 (executing program) 2021/03/14 23:33:45 fetching corpus: 4600, signal 563410/660329 (executing program) 2021/03/14 23:33:45 fetching corpus: 4650, signal 565926/663515 (executing program) 2021/03/14 23:33:45 fetching corpus: 4700, signal 567323/665721 (executing program) 2021/03/14 23:33:45 fetching corpus: 4750, signal 569348/668433 (executing program) 2021/03/14 23:33:45 fetching corpus: 4800, signal 571647/671358 (executing program) 2021/03/14 23:33:46 fetching corpus: 4850, signal 574179/674519 (executing program) 2021/03/14 23:33:46 fetching corpus: 4900, signal 576840/677764 (executing program) 2021/03/14 23:33:46 fetching corpus: 4950, signal 580116/681480 (executing program) 2021/03/14 23:33:46 fetching corpus: 5000, signal 583047/684925 (executing program) 2021/03/14 23:33:46 fetching corpus: 5050, signal 585534/688009 (executing program) 2021/03/14 23:33:46 fetching corpus: 5100, signal 586832/690067 (executing program) 2021/03/14 23:33:46 fetching corpus: 5150, signal 589908/693596 (executing program) 2021/03/14 23:33:46 fetching corpus: 5200, signal 591976/696322 (executing program) 2021/03/14 23:33:46 fetching corpus: 5250, signal 593614/698626 (executing program) 2021/03/14 23:33:47 fetching corpus: 5300, signal 595682/701242 (executing program) 2021/03/14 23:33:47 fetching corpus: 5350, signal 596969/703286 (executing program) 2021/03/14 23:33:47 fetching corpus: 5400, signal 598532/705552 (executing program) 2021/03/14 23:33:47 fetching corpus: 5450, signal 600672/708235 (executing program) 2021/03/14 23:33:47 fetching corpus: 5500, signal 602653/710839 (executing program) 2021/03/14 23:33:47 fetching corpus: 5550, signal 604391/713244 (executing program) 2021/03/14 23:33:47 fetching corpus: 5600, signal 606020/715508 (executing program) 2021/03/14 23:33:47 fetching corpus: 5650, signal 607713/717856 (executing program) 2021/03/14 23:33:48 fetching corpus: 5700, signal 609373/720116 (executing program) 2021/03/14 23:33:48 fetching corpus: 5750, signal 610776/722202 (executing program) 2021/03/14 23:33:48 fetching corpus: 5800, signal 612071/724209 (executing program) 2021/03/14 23:33:48 fetching corpus: 5850, signal 613954/726689 (executing program) 2021/03/14 23:33:48 fetching corpus: 5900, signal 615599/728972 (executing program) 2021/03/14 23:33:49 fetching corpus: 5950, signal 617866/731749 (executing program) 2021/03/14 23:33:49 fetching corpus: 6000, signal 620209/734557 (executing program) 2021/03/14 23:33:49 fetching corpus: 6050, signal 622502/737336 (executing program) 2021/03/14 23:33:49 fetching corpus: 6100, signal 624338/739739 (executing program) 2021/03/14 23:33:49 fetching corpus: 6150, signal 626011/742029 (executing program) 2021/03/14 23:33:49 fetching corpus: 6200, signal 627622/744221 (executing program) 2021/03/14 23:33:49 fetching corpus: 6250, signal 629265/746449 (executing program) 2021/03/14 23:33:49 fetching corpus: 6300, signal 630651/748492 (executing program) 2021/03/14 23:33:50 fetching corpus: 6350, signal 632830/751120 (executing program) 2021/03/14 23:33:50 fetching corpus: 6400, signal 634700/753535 (executing program) 2021/03/14 23:33:50 fetching corpus: 6450, signal 636051/755544 (executing program) 2021/03/14 23:33:50 fetching corpus: 6500, signal 637217/757382 (executing program) 2021/03/14 23:33:50 fetching corpus: 6550, signal 638486/759261 (executing program) 2021/03/14 23:33:50 fetching corpus: 6600, signal 639482/760946 (executing program) 2021/03/14 23:33:50 fetching corpus: 6650, signal 641490/763448 (executing program) 2021/03/14 23:33:51 fetching corpus: 6700, signal 644118/766338 (executing program) 2021/03/14 23:33:51 fetching corpus: 6750, signal 645631/768405 (executing program) 2021/03/14 23:33:51 fetching corpus: 6800, signal 646809/770277 (executing program) 2021/03/14 23:33:51 fetching corpus: 6850, signal 648248/772258 (executing program) 2021/03/14 23:33:51 fetching corpus: 6900, signal 649592/774179 (executing program) 2021/03/14 23:33:51 fetching corpus: 6950, signal 651265/776332 (executing program) 2021/03/14 23:33:51 fetching corpus: 7000, signal 653137/778682 (executing program) 2021/03/14 23:33:51 fetching corpus: 7050, signal 654831/780869 (executing program) 2021/03/14 23:33:51 fetching corpus: 7100, signal 656506/782986 (executing program) 2021/03/14 23:33:52 fetching corpus: 7150, signal 658094/785089 (executing program) 2021/03/14 23:33:52 fetching corpus: 7200, signal 659427/786965 (executing program) 2021/03/14 23:33:52 fetching corpus: 7250, signal 660707/788808 (executing program) 2021/03/14 23:33:52 fetching corpus: 7300, signal 662450/790961 (executing program) 2021/03/14 23:33:52 fetching corpus: 7350, signal 663903/792930 (executing program) 2021/03/14 23:33:52 fetching corpus: 7400, signal 665370/794904 (executing program) 2021/03/14 23:33:52 fetching corpus: 7450, signal 666871/796886 (executing program) 2021/03/14 23:33:53 fetching corpus: 7500, signal 667896/798521 (executing program) 2021/03/14 23:33:53 fetching corpus: 7550, signal 669468/800584 (executing program) 2021/03/14 23:33:53 fetching corpus: 7600, signal 670674/802345 (executing program) 2021/03/14 23:33:53 fetching corpus: 7650, signal 672261/804315 (executing program) 2021/03/14 23:33:53 fetching corpus: 7700, signal 673772/806299 (executing program) 2021/03/14 23:33:53 fetching corpus: 7750, signal 675272/808214 (executing program) 2021/03/14 23:33:53 fetching corpus: 7800, signal 676458/809921 (executing program) 2021/03/14 23:33:53 fetching corpus: 7850, signal 678928/812548 (executing program) 2021/03/14 23:33:54 fetching corpus: 7900, signal 680604/814638 (executing program) 2021/03/14 23:33:54 fetching corpus: 7950, signal 681550/816200 (executing program) 2021/03/14 23:33:54 fetching corpus: 8000, signal 682826/817964 (executing program) 2021/03/14 23:33:54 fetching corpus: 8050, signal 684000/819656 (executing program) 2021/03/14 23:33:54 fetching corpus: 8100, signal 685150/821334 (executing program) 2021/03/14 23:33:54 fetching corpus: 8150, signal 686408/823074 (executing program) 2021/03/14 23:33:54 fetching corpus: 8200, signal 688173/825192 (executing program) 2021/03/14 23:33:54 fetching corpus: 8250, signal 689346/826879 (executing program) 2021/03/14 23:33:55 fetching corpus: 8300, signal 690242/828331 (executing program) 2021/03/14 23:33:55 fetching corpus: 8350, signal 691695/830183 (executing program) 2021/03/14 23:33:55 fetching corpus: 8400, signal 693458/832320 (executing program) 2021/03/14 23:33:55 fetching corpus: 8450, signal 694959/834212 (executing program) 2021/03/14 23:33:55 fetching corpus: 8500, signal 696315/835970 (executing program) 2021/03/14 23:33:55 fetching corpus: 8550, signal 697327/837507 (executing program) 2021/03/14 23:33:55 fetching corpus: 8600, signal 698877/839424 (executing program) 2021/03/14 23:33:56 fetching corpus: 8650, signal 700368/841236 (executing program) 2021/03/14 23:33:56 fetching corpus: 8700, signal 701890/843096 (executing program) 2021/03/14 23:33:56 fetching corpus: 8750, signal 703085/844769 (executing program) 2021/03/14 23:33:56 fetching corpus: 8800, signal 704228/846368 (executing program) 2021/03/14 23:33:56 fetching corpus: 8850, signal 704934/847649 (executing program) 2021/03/14 23:33:56 fetching corpus: 8900, signal 706196/849327 (executing program) 2021/03/14 23:33:56 fetching corpus: 8950, signal 708263/851572 (executing program) 2021/03/14 23:33:57 fetching corpus: 9000, signal 709399/853128 (executing program) 2021/03/14 23:33:57 fetching corpus: 9050, signal 710435/854671 (executing program) 2021/03/14 23:33:57 fetching corpus: 9100, signal 711539/856213 (executing program) 2021/03/14 23:33:57 fetching corpus: 9150, signal 712690/857790 (executing program) 2021/03/14 23:33:57 fetching corpus: 9200, signal 714200/859575 (executing program) 2021/03/14 23:33:57 fetching corpus: 9250, signal 715398/861159 (executing program) 2021/03/14 23:33:57 fetching corpus: 9300, signal 716878/862982 (executing program) 2021/03/14 23:33:57 fetching corpus: 9350, signal 717843/864352 (executing program) 2021/03/14 23:33:57 fetching corpus: 9400, signal 718809/865780 (executing program) 2021/03/14 23:33:57 fetching corpus: 9450, signal 719691/867189 (executing program) 2021/03/14 23:33:57 fetching corpus: 9500, signal 720703/868587 (executing program) 2021/03/14 23:33:58 fetching corpus: 9550, signal 721717/870050 (executing program) 2021/03/14 23:33:58 fetching corpus: 9600, signal 722777/871541 (executing program) 2021/03/14 23:33:58 fetching corpus: 9650, signal 724143/873200 (executing program) 2021/03/14 23:33:58 fetching corpus: 9700, signal 725383/874842 (executing program) 2021/03/14 23:33:58 fetching corpus: 9750, signal 726524/876370 (executing program) 2021/03/14 23:33:58 fetching corpus: 9800, signal 727598/877859 (executing program) 2021/03/14 23:33:58 fetching corpus: 9850, signal 728891/879503 (executing program) 2021/03/14 23:33:58 fetching corpus: 9900, signal 730204/881137 (executing program) 2021/03/14 23:33:59 fetching corpus: 9950, signal 731149/882575 (executing program) 2021/03/14 23:33:59 fetching corpus: 10000, signal 732111/883953 (executing program) 2021/03/14 23:33:59 fetching corpus: 10050, signal 732839/885180 (executing program) 2021/03/14 23:33:59 fetching corpus: 10100, signal 733709/886514 (executing program) 2021/03/14 23:33:59 fetching corpus: 10150, signal 735088/888149 (executing program) 2021/03/14 23:33:59 fetching corpus: 10200, signal 736379/889724 (executing program) 2021/03/14 23:33:59 fetching corpus: 10250, signal 737240/891018 (executing program) 2021/03/14 23:33:59 fetching corpus: 10300, signal 738109/892314 (executing program) 2021/03/14 23:33:59 fetching corpus: 10350, signal 739477/893905 (executing program) 2021/03/14 23:33:59 fetching corpus: 10400, signal 740284/895161 (executing program) 2021/03/14 23:33:59 fetching corpus: 10450, signal 741630/896747 (executing program) 2021/03/14 23:33:59 fetching corpus: 10500, signal 743144/898438 (executing program) 2021/03/14 23:34:00 fetching corpus: 10550, signal 743949/899668 (executing program) 2021/03/14 23:34:00 fetching corpus: 10600, signal 745087/901136 (executing program) 2021/03/14 23:34:00 fetching corpus: 10650, signal 746049/902476 (executing program) 2021/03/14 23:34:00 fetching corpus: 10700, signal 746550/903557 (executing program) 2021/03/14 23:34:00 fetching corpus: 10750, signal 747481/904862 (executing program) 2021/03/14 23:34:00 fetching corpus: 10800, signal 748803/906436 (executing program) 2021/03/14 23:34:00 fetching corpus: 10850, signal 749774/907759 (executing program) 2021/03/14 23:34:01 fetching corpus: 10900, signal 751081/909321 (executing program) 2021/03/14 23:34:01 fetching corpus: 10950, signal 751780/910472 (executing program) 2021/03/14 23:34:01 fetching corpus: 11000, signal 753158/912096 (executing program) 2021/03/14 23:34:01 fetching corpus: 11050, signal 754851/913879 (executing program) 2021/03/14 23:34:01 fetching corpus: 11100, signal 755830/915260 (executing program) 2021/03/14 23:34:01 fetching corpus: 11150, signal 757026/916715 (executing program) 2021/03/14 23:34:01 fetching corpus: 11200, signal 758289/918229 (executing program) 2021/03/14 23:34:01 fetching corpus: 11250, signal 759250/919546 (executing program) 2021/03/14 23:34:01 fetching corpus: 11300, signal 760186/920842 (executing program) 2021/03/14 23:34:01 fetching corpus: 11350, signal 761425/922318 (executing program) 2021/03/14 23:34:01 fetching corpus: 11400, signal 762155/923458 (executing program) 2021/03/14 23:34:02 fetching corpus: 11450, signal 763025/924731 (executing program) 2021/03/14 23:34:02 fetching corpus: 11500, signal 764601/926345 (executing program) 2021/03/14 23:34:02 fetching corpus: 11550, signal 765956/927862 (executing program) 2021/03/14 23:34:02 fetching corpus: 11600, signal 766558/928881 (executing program) 2021/03/14 23:34:02 fetching corpus: 11650, signal 767332/930054 (executing program) 2021/03/14 23:34:02 fetching corpus: 11700, signal 768419/931350 (executing program) 2021/03/14 23:34:02 fetching corpus: 11750, signal 770130/933058 (executing program) 2021/03/14 23:34:02 fetching corpus: 11800, signal 772966/935489 (executing program) 2021/03/14 23:34:02 fetching corpus: 11850, signal 773821/936672 (executing program) 2021/03/14 23:34:03 fetching corpus: 11900, signal 776580/938998 (executing program) 2021/03/14 23:34:03 fetching corpus: 11950, signal 777630/940289 (executing program) 2021/03/14 23:34:03 fetching corpus: 12000, signal 778642/941552 (executing program) 2021/03/14 23:34:03 fetching corpus: 12050, signal 779607/942770 (executing program) 2021/03/14 23:34:03 fetching corpus: 12100, signal 780859/944194 (executing program) 2021/03/14 23:34:03 fetching corpus: 12150, signal 781495/945206 (executing program) 2021/03/14 23:34:03 fetching corpus: 12200, signal 782504/946426 (executing program) 2021/03/14 23:34:04 fetching corpus: 12250, signal 783136/947448 (executing program) 2021/03/14 23:34:04 fetching corpus: 12300, signal 784141/948668 (executing program) 2021/03/14 23:34:04 fetching corpus: 12350, signal 785169/949911 (executing program) 2021/03/14 23:34:04 fetching corpus: 12400, signal 786287/951262 (executing program) 2021/03/14 23:34:04 fetching corpus: 12450, signal 787210/952428 (executing program) 2021/03/14 23:34:04 fetching corpus: 12500, signal 787724/953400 (executing program) 2021/03/14 23:34:04 fetching corpus: 12550, signal 788925/954717 (executing program) 2021/03/14 23:34:04 fetching corpus: 12600, signal 789645/955835 (executing program) 2021/03/14 23:34:04 fetching corpus: 12650, signal 791007/957244 (executing program) 2021/03/14 23:34:05 fetching corpus: 12700, signal 792064/958498 (executing program) 2021/03/14 23:34:05 fetching corpus: 12750, signal 792916/959621 (executing program) 2021/03/14 23:34:05 fetching corpus: 12800, signal 793684/960714 (executing program) 2021/03/14 23:34:05 fetching corpus: 12850, signal 794302/961713 (executing program) 2021/03/14 23:34:05 fetching corpus: 12900, signal 795065/962785 (executing program) 2021/03/14 23:34:05 fetching corpus: 12950, signal 795799/963852 (executing program) 2021/03/14 23:34:05 fetching corpus: 13000, signal 796662/964963 (executing program) 2021/03/14 23:34:05 fetching corpus: 13050, signal 797309/966007 (executing program) 2021/03/14 23:34:06 fetching corpus: 13100, signal 798183/967176 (executing program) 2021/03/14 23:34:06 fetching corpus: 13150, signal 799066/968325 (executing program) 2021/03/14 23:34:06 fetching corpus: 13200, signal 799750/969328 (executing program) 2021/03/14 23:34:06 fetching corpus: 13250, signal 800678/970486 (executing program) 2021/03/14 23:34:06 fetching corpus: 13300, signal 801655/971656 (executing program) 2021/03/14 23:34:06 fetching corpus: 13350, signal 802538/972758 (executing program) 2021/03/14 23:34:06 fetching corpus: 13400, signal 803292/973785 (executing program) 2021/03/14 23:34:06 fetching corpus: 13450, signal 804534/975124 (executing program) 2021/03/14 23:34:06 fetching corpus: 13500, signal 805424/976222 (executing program) 2021/03/14 23:34:06 fetching corpus: 13550, signal 807134/977809 (executing program) 2021/03/14 23:34:07 fetching corpus: 13600, signal 808257/979058 (executing program) 2021/03/14 23:34:07 fetching corpus: 13650, signal 809207/980181 (executing program) 2021/03/14 23:34:07 fetching corpus: 13700, signal 810245/981357 (executing program) 2021/03/14 23:34:07 fetching corpus: 13750, signal 811170/982457 (executing program) 2021/03/14 23:34:07 fetching corpus: 13800, signal 812000/983541 (executing program) 2021/03/14 23:34:07 fetching corpus: 13850, signal 812650/984491 (executing program) 2021/03/14 23:34:07 fetching corpus: 13900, signal 813382/985532 (executing program) 2021/03/14 23:34:07 fetching corpus: 13950, signal 814861/986886 (executing program) 2021/03/14 23:34:07 fetching corpus: 14000, signal 815524/987824 (executing program) 2021/03/14 23:34:07 fetching corpus: 14050, signal 816534/988936 (executing program) 2021/03/14 23:34:08 fetching corpus: 14100, signal 817311/989980 (executing program) 2021/03/14 23:34:08 fetching corpus: 14150, signal 817797/990832 (executing program) 2021/03/14 23:34:08 fetching corpus: 14200, signal 818396/991749 (executing program) 2021/03/14 23:34:08 fetching corpus: 14250, signal 819159/992696 (executing program) 2021/03/14 23:34:08 fetching corpus: 14300, signal 820251/993862 (executing program) 2021/03/14 23:34:08 fetching corpus: 14350, signal 821245/994964 (executing program) 2021/03/14 23:34:08 fetching corpus: 14400, signal 822173/996047 (executing program) 2021/03/14 23:34:08 fetching corpus: 14450, signal 822951/997047 (executing program) 2021/03/14 23:34:08 fetching corpus: 14500, signal 823695/998028 (executing program) 2021/03/14 23:34:09 fetching corpus: 14550, signal 824186/998904 (executing program) 2021/03/14 23:34:09 fetching corpus: 14600, signal 824983/999895 (executing program) 2021/03/14 23:34:09 fetching corpus: 14650, signal 825734/1000873 (executing program) 2021/03/14 23:34:09 fetching corpus: 14700, signal 826244/1001722 (executing program) 2021/03/14 23:34:09 fetching corpus: 14750, signal 827168/1002788 (executing program) 2021/03/14 23:34:09 fetching corpus: 14800, signal 827879/1003743 (executing program) 2021/03/14 23:34:09 fetching corpus: 14850, signal 828511/1004669 (executing program) 2021/03/14 23:34:09 fetching corpus: 14900, signal 829203/1005592 (executing program) 2021/03/14 23:34:09 fetching corpus: 14950, signal 829997/1006595 (executing program) 2021/03/14 23:34:09 fetching corpus: 15000, signal 830759/1007580 (executing program) 2021/03/14 23:34:09 fetching corpus: 15050, signal 831448/1008481 (executing program) 2021/03/14 23:34:10 fetching corpus: 15100, signal 832088/1009404 (executing program) 2021/03/14 23:34:10 fetching corpus: 15150, signal 833355/1010587 (executing program) 2021/03/14 23:34:10 fetching corpus: 15200, signal 834481/1011750 (executing program) 2021/03/14 23:34:10 fetching corpus: 15250, signal 835193/1012704 (executing program) 2021/03/14 23:34:10 fetching corpus: 15300, signal 836028/1013675 (executing program) 2021/03/14 23:34:10 fetching corpus: 15350, signal 836758/1014593 (executing program) 2021/03/14 23:34:10 fetching corpus: 15400, signal 837318/1015451 (executing program) 2021/03/14 23:34:10 fetching corpus: 15450, signal 838010/1016362 (executing program) 2021/03/14 23:34:10 fetching corpus: 15500, signal 838773/1017327 (executing program) 2021/03/14 23:34:11 fetching corpus: 15550, signal 839606/1018267 (executing program) 2021/03/14 23:34:11 fetching corpus: 15600, signal 840350/1019212 (executing program) 2021/03/14 23:34:11 fetching corpus: 15650, signal 841187/1020158 (executing program) 2021/03/14 23:34:11 fetching corpus: 15700, signal 843310/1021748 (executing program) 2021/03/14 23:34:11 fetching corpus: 15750, signal 843760/1022548 (executing program) syzkaller login: [ 72.600506] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.607350] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/14 23:34:11 fetching corpus: 15800, signal 844492/1023416 (executing program) 2021/03/14 23:34:11 fetching corpus: 15850, signal 845364/1024397 (executing program) 2021/03/14 23:34:11 fetching corpus: 15900, signal 845979/1025238 (executing program) 2021/03/14 23:34:11 fetching corpus: 15950, signal 846748/1026143 (executing program) 2021/03/14 23:34:12 fetching corpus: 16000, signal 847833/1027205 (executing program) 2021/03/14 23:34:12 fetching corpus: 16050, signal 848584/1028128 (executing program) 2021/03/14 23:34:12 fetching corpus: 16100, signal 849168/1028954 (executing program) 2021/03/14 23:34:12 fetching corpus: 16150, signal 850386/1030085 (executing program) 2021/03/14 23:34:12 fetching corpus: 16200, signal 851152/1031000 (executing program) 2021/03/14 23:34:12 fetching corpus: 16250, signal 852120/1031983 (executing program) 2021/03/14 23:34:12 fetching corpus: 16300, signal 853007/1032955 (executing program) 2021/03/14 23:34:12 fetching corpus: 16350, signal 853882/1033881 (executing program) 2021/03/14 23:34:12 fetching corpus: 16400, signal 854496/1034708 (executing program) 2021/03/14 23:34:13 fetching corpus: 16450, signal 855112/1035524 (executing program) 2021/03/14 23:34:13 fetching corpus: 16500, signal 855851/1036413 (executing program) 2021/03/14 23:34:13 fetching corpus: 16550, signal 856413/1037179 (executing program) 2021/03/14 23:34:13 fetching corpus: 16600, signal 857652/1038245 (executing program) 2021/03/14 23:34:13 fetching corpus: 16650, signal 858886/1039312 (executing program) 2021/03/14 23:34:13 fetching corpus: 16700, signal 859912/1040282 (executing program) 2021/03/14 23:34:13 fetching corpus: 16750, signal 860432/1041040 (executing program) 2021/03/14 23:34:13 fetching corpus: 16800, signal 861004/1041831 (executing program) 2021/03/14 23:34:14 fetching corpus: 16850, signal 861745/1042700 (executing program) 2021/03/14 23:34:14 fetching corpus: 16900, signal 862629/1043626 (executing program) 2021/03/14 23:34:14 fetching corpus: 16950, signal 863221/1044413 (executing program) 2021/03/14 23:34:14 fetching corpus: 17000, signal 863875/1045212 (executing program) 2021/03/14 23:34:14 fetching corpus: 17050, signal 864632/1046045 (executing program) 2021/03/14 23:34:14 fetching corpus: 17100, signal 865453/1046886 (executing program) 2021/03/14 23:34:14 fetching corpus: 17150, signal 866052/1047651 (executing program) 2021/03/14 23:34:14 fetching corpus: 17200, signal 866758/1048466 (executing program) 2021/03/14 23:34:14 fetching corpus: 17250, signal 867332/1049245 (executing program) 2021/03/14 23:34:14 fetching corpus: 17300, signal 868140/1050119 (executing program) 2021/03/14 23:34:15 fetching corpus: 17350, signal 868802/1050904 (executing program) 2021/03/14 23:34:15 fetching corpus: 17400, signal 869363/1051642 (executing program) 2021/03/14 23:34:15 fetching corpus: 17450, signal 869821/1052391 (executing program) 2021/03/14 23:34:15 fetching corpus: 17500, signal 870703/1053270 (executing program) 2021/03/14 23:34:15 fetching corpus: 17550, signal 871249/1053999 (executing program) 2021/03/14 23:34:15 fetching corpus: 17600, signal 871746/1054731 (executing program) 2021/03/14 23:34:15 fetching corpus: 17650, signal 872325/1055459 (executing program) 2021/03/14 23:34:15 fetching corpus: 17700, signal 873066/1056265 (executing program) 2021/03/14 23:34:15 fetching corpus: 17750, signal 873798/1057047 (executing program) 2021/03/14 23:34:16 fetching corpus: 17800, signal 874285/1057742 (executing program) 2021/03/14 23:34:16 fetching corpus: 17850, signal 874921/1058541 (executing program) 2021/03/14 23:34:16 fetching corpus: 17900, signal 875778/1059376 (executing program) 2021/03/14 23:34:16 fetching corpus: 17950, signal 876516/1060148 (executing program) 2021/03/14 23:34:16 fetching corpus: 18000, signal 877403/1061043 (executing program) 2021/03/14 23:34:16 fetching corpus: 18050, signal 878088/1061819 (executing program) 2021/03/14 23:34:16 fetching corpus: 18100, signal 878695/1062527 (executing program) 2021/03/14 23:34:16 fetching corpus: 18150, signal 879228/1063257 (executing program) 2021/03/14 23:34:16 fetching corpus: 18200, signal 880145/1064113 (executing program) 2021/03/14 23:34:17 fetching corpus: 18250, signal 881088/1064954 (executing program) 2021/03/14 23:34:17 fetching corpus: 18300, signal 881590/1065682 (executing program) 2021/03/14 23:34:17 fetching corpus: 18350, signal 882809/1066670 (executing program) 2021/03/14 23:34:17 fetching corpus: 18400, signal 883418/1067420 (executing program) 2021/03/14 23:34:17 fetching corpus: 18450, signal 884173/1068202 (executing program) 2021/03/14 23:34:17 fetching corpus: 18500, signal 884743/1068897 (executing program) 2021/03/14 23:34:17 fetching corpus: 18550, signal 885249/1069591 (executing program) 2021/03/14 23:34:17 fetching corpus: 18600, signal 886113/1070390 (executing program) 2021/03/14 23:34:17 fetching corpus: 18650, signal 886688/1071110 (executing program) 2021/03/14 23:34:17 fetching corpus: 18700, signal 887594/1071927 (executing program) 2021/03/14 23:34:18 fetching corpus: 18750, signal 888759/1072854 (executing program) 2021/03/14 23:34:18 fetching corpus: 18800, signal 889397/1073556 (executing program) 2021/03/14 23:34:18 fetching corpus: 18850, signal 890003/1074255 (executing program) 2021/03/14 23:34:18 fetching corpus: 18900, signal 890712/1074987 (executing program) 2021/03/14 23:34:18 fetching corpus: 18950, signal 891685/1075807 (executing program) 2021/03/14 23:34:18 fetching corpus: 19000, signal 893230/1076827 (executing program) 2021/03/14 23:34:18 fetching corpus: 19050, signal 893825/1077537 (executing program) 2021/03/14 23:34:18 fetching corpus: 19100, signal 894280/1078199 (executing program) 2021/03/14 23:34:18 fetching corpus: 19150, signal 894828/1078832 (executing program) 2021/03/14 23:34:19 fetching corpus: 19200, signal 895503/1079532 (executing program) 2021/03/14 23:34:19 fetching corpus: 19250, signal 896107/1080252 (executing program) 2021/03/14 23:34:19 fetching corpus: 19300, signal 896874/1081001 (executing program) 2021/03/14 23:34:19 fetching corpus: 19350, signal 897462/1081635 (executing program) 2021/03/14 23:34:19 fetching corpus: 19400, signal 898003/1082282 (executing program) 2021/03/14 23:34:19 fetching corpus: 19450, signal 898887/1083091 (executing program) 2021/03/14 23:34:19 fetching corpus: 19500, signal 899561/1083788 (executing program) 2021/03/14 23:34:19 fetching corpus: 19550, signal 900246/1084506 (executing program) 2021/03/14 23:34:19 fetching corpus: 19600, signal 900785/1085135 (executing program) 2021/03/14 23:34:20 fetching corpus: 19650, signal 901712/1085892 (executing program) 2021/03/14 23:34:20 fetching corpus: 19700, signal 902216/1086516 (executing program) 2021/03/14 23:34:20 fetching corpus: 19750, signal 902639/1087098 (executing program) 2021/03/14 23:34:20 fetching corpus: 19800, signal 903210/1087746 (executing program) 2021/03/14 23:34:20 fetching corpus: 19850, signal 903720/1088385 (executing program) 2021/03/14 23:34:20 fetching corpus: 19900, signal 904459/1089091 (executing program) 2021/03/14 23:34:20 fetching corpus: 19950, signal 905028/1089750 (executing program) 2021/03/14 23:34:20 fetching corpus: 20000, signal 905897/1090521 (executing program) 2021/03/14 23:34:20 fetching corpus: 20050, signal 906391/1091136 (executing program) 2021/03/14 23:34:21 fetching corpus: 20100, signal 907238/1091858 (executing program) 2021/03/14 23:34:21 fetching corpus: 20150, signal 907732/1092490 (executing program) 2021/03/14 23:34:21 fetching corpus: 20200, signal 908514/1093219 (executing program) 2021/03/14 23:34:21 fetching corpus: 20250, signal 908968/1093769 (executing program) 2021/03/14 23:34:21 fetching corpus: 20300, signal 909507/1094399 (executing program) 2021/03/14 23:34:21 fetching corpus: 20350, signal 910326/1095086 (executing program) 2021/03/14 23:34:21 fetching corpus: 20400, signal 910989/1095749 (executing program) 2021/03/14 23:34:21 fetching corpus: 20450, signal 914581/1097303 (executing program) 2021/03/14 23:34:21 fetching corpus: 20500, signal 915189/1097984 (executing program) 2021/03/14 23:34:22 fetching corpus: 20550, signal 915529/1098508 (executing program) 2021/03/14 23:34:22 fetching corpus: 20600, signal 916114/1099152 (executing program) 2021/03/14 23:34:22 fetching corpus: 20650, signal 916934/1099804 (executing program) 2021/03/14 23:34:22 fetching corpus: 20700, signal 917662/1100448 (executing program) 2021/03/14 23:34:22 fetching corpus: 20750, signal 918367/1101079 (executing program) 2021/03/14 23:34:22 fetching corpus: 20800, signal 918810/1101667 (executing program) 2021/03/14 23:34:22 fetching corpus: 20850, signal 919374/1102245 (executing program) 2021/03/14 23:34:22 fetching corpus: 20900, signal 920005/1102849 (executing program) 2021/03/14 23:34:22 fetching corpus: 20950, signal 920631/1103429 (executing program) 2021/03/14 23:34:22 fetching corpus: 21000, signal 921270/1104054 (executing program) 2021/03/14 23:34:22 fetching corpus: 21050, signal 921793/1104644 (executing program) 2021/03/14 23:34:23 fetching corpus: 21100, signal 922290/1105225 (executing program) 2021/03/14 23:34:23 fetching corpus: 21150, signal 922754/1105800 (executing program) 2021/03/14 23:34:23 fetching corpus: 21200, signal 923198/1106365 (executing program) 2021/03/14 23:34:23 fetching corpus: 21250, signal 923820/1106954 (executing program) 2021/03/14 23:34:23 fetching corpus: 21300, signal 924524/1107568 (executing program) 2021/03/14 23:34:23 fetching corpus: 21350, signal 925029/1108135 (executing program) 2021/03/14 23:34:23 fetching corpus: 21400, signal 925915/1108746 (executing program) 2021/03/14 23:34:23 fetching corpus: 21450, signal 926780/1109426 (executing program) 2021/03/14 23:34:23 fetching corpus: 21500, signal 927591/1110083 (executing program) 2021/03/14 23:34:23 fetching corpus: 21550, signal 928205/1110691 (executing program) 2021/03/14 23:34:24 fetching corpus: 21600, signal 928829/1111297 (executing program) 2021/03/14 23:34:24 fetching corpus: 21650, signal 929351/1111892 (executing program) 2021/03/14 23:34:24 fetching corpus: 21700, signal 930146/1112567 (executing program) 2021/03/14 23:34:24 fetching corpus: 21750, signal 931151/1113226 (executing program) 2021/03/14 23:34:24 fetching corpus: 21800, signal 931772/1113766 (executing program) 2021/03/14 23:34:24 fetching corpus: 21850, signal 932177/1114294 (executing program) 2021/03/14 23:34:24 fetching corpus: 21900, signal 932828/1114875 (executing program) 2021/03/14 23:34:24 fetching corpus: 21950, signal 934185/1115621 (executing program) 2021/03/14 23:34:24 fetching corpus: 22000, signal 935172/1116300 (executing program) 2021/03/14 23:34:25 fetching corpus: 22050, signal 935950/1116902 (executing program) 2021/03/14 23:34:25 fetching corpus: 22100, signal 936583/1117477 (executing program) 2021/03/14 23:34:25 fetching corpus: 22150, signal 937010/1118010 (executing program) 2021/03/14 23:34:25 fetching corpus: 22200, signal 937619/1118612 (executing program) 2021/03/14 23:34:25 fetching corpus: 22250, signal 938225/1119192 (executing program) 2021/03/14 23:34:25 fetching corpus: 22300, signal 938767/1119721 (executing program) 2021/03/14 23:34:25 fetching corpus: 22350, signal 939240/1120244 (executing program) 2021/03/14 23:34:25 fetching corpus: 22400, signal 940142/1120856 (executing program) 2021/03/14 23:34:25 fetching corpus: 22450, signal 940616/1121334 (executing program) 2021/03/14 23:34:25 fetching corpus: 22500, signal 941271/1121905 (executing program) 2021/03/14 23:34:26 fetching corpus: 22550, signal 941823/1122423 (executing program) 2021/03/14 23:34:26 fetching corpus: 22600, signal 942261/1122905 (executing program) 2021/03/14 23:34:26 fetching corpus: 22650, signal 942776/1123444 (executing program) 2021/03/14 23:34:26 fetching corpus: 22700, signal 943122/1123912 (executing program) 2021/03/14 23:34:26 fetching corpus: 22750, signal 943617/1124438 (executing program) 2021/03/14 23:34:26 fetching corpus: 22800, signal 944324/1124994 (executing program) 2021/03/14 23:34:26 fetching corpus: 22850, signal 944800/1125513 (executing program) 2021/03/14 23:34:26 fetching corpus: 22900, signal 945188/1126004 (executing program) 2021/03/14 23:34:26 fetching corpus: 22950, signal 945529/1126480 (executing program) 2021/03/14 23:34:26 fetching corpus: 23000, signal 946073/1127005 (executing program) 2021/03/14 23:34:27 fetching corpus: 23050, signal 946592/1127501 (executing program) 2021/03/14 23:34:27 fetching corpus: 23100, signal 947219/1128060 (executing program) 2021/03/14 23:34:27 fetching corpus: 23150, signal 947649/1128554 (executing program) 2021/03/14 23:34:27 fetching corpus: 23200, signal 948223/1129055 (executing program) 2021/03/14 23:34:27 fetching corpus: 23250, signal 948892/1129567 (executing program) 2021/03/14 23:34:27 fetching corpus: 23300, signal 949542/1130112 (executing program) 2021/03/14 23:34:27 fetching corpus: 23350, signal 950104/1130594 (executing program) 2021/03/14 23:34:27 fetching corpus: 23400, signal 950597/1131087 (executing program) 2021/03/14 23:34:27 fetching corpus: 23450, signal 950958/1131575 (executing program) 2021/03/14 23:34:27 fetching corpus: 23500, signal 951520/1132069 (executing program) 2021/03/14 23:34:28 fetching corpus: 23550, signal 952354/1132626 (executing program) 2021/03/14 23:34:28 fetching corpus: 23600, signal 952883/1133109 (executing program) 2021/03/14 23:34:28 fetching corpus: 23650, signal 953358/1133591 (executing program) 2021/03/14 23:34:28 fetching corpus: 23700, signal 953726/1134072 (executing program) 2021/03/14 23:34:28 fetching corpus: 23750, signal 954361/1134546 (executing program) 2021/03/14 23:34:28 fetching corpus: 23800, signal 954733/1135006 (executing program) 2021/03/14 23:34:28 fetching corpus: 23850, signal 955438/1135489 (executing program) 2021/03/14 23:34:28 fetching corpus: 23900, signal 956449/1136040 (executing program) 2021/03/14 23:34:28 fetching corpus: 23950, signal 957068/1136554 (executing program) 2021/03/14 23:34:29 fetching corpus: 24000, signal 957858/1137053 (executing program) 2021/03/14 23:34:29 fetching corpus: 24050, signal 958392/1137559 (executing program) 2021/03/14 23:34:29 fetching corpus: 24100, signal 958837/1138006 (executing program) 2021/03/14 23:34:29 fetching corpus: 24150, signal 959200/1138445 (executing program) 2021/03/14 23:34:29 fetching corpus: 24200, signal 959695/1138895 (executing program) 2021/03/14 23:34:29 fetching corpus: 24250, signal 960262/1139356 (executing program) 2021/03/14 23:34:29 fetching corpus: 24300, signal 960756/1139816 (executing program) 2021/03/14 23:34:29 fetching corpus: 24350, signal 961424/1140291 (executing program) 2021/03/14 23:34:29 fetching corpus: 24400, signal 961790/1140706 (executing program) 2021/03/14 23:34:30 fetching corpus: 24450, signal 962254/1141207 (executing program) 2021/03/14 23:34:30 fetching corpus: 24500, signal 962885/1141652 (executing program) 2021/03/14 23:34:30 fetching corpus: 24550, signal 963270/1142052 (executing program) 2021/03/14 23:34:30 fetching corpus: 24600, signal 963723/1142513 (executing program) 2021/03/14 23:34:30 fetching corpus: 24650, signal 964299/1142943 (executing program) 2021/03/14 23:34:30 fetching corpus: 24700, signal 964927/1143431 (executing program) 2021/03/14 23:34:30 fetching corpus: 24750, signal 965344/1143822 (executing program) 2021/03/14 23:34:30 fetching corpus: 24800, signal 965944/1144280 (executing program) 2021/03/14 23:34:30 fetching corpus: 24850, signal 966716/1144747 (executing program) 2021/03/14 23:34:30 fetching corpus: 24900, signal 967202/1145162 (executing program) 2021/03/14 23:34:31 fetching corpus: 24950, signal 967543/1145569 (executing program) 2021/03/14 23:34:31 fetching corpus: 25000, signal 968106/1145979 (executing program) 2021/03/14 23:34:31 fetching corpus: 25050, signal 968494/1146367 (executing program) 2021/03/14 23:34:31 fetching corpus: 25100, signal 969273/1146830 (executing program) 2021/03/14 23:34:31 fetching corpus: 25150, signal 969686/1147257 (executing program) 2021/03/14 23:34:31 fetching corpus: 25200, signal 970141/1147668 (executing program) 2021/03/14 23:34:31 fetching corpus: 25250, signal 970812/1148149 (executing program) 2021/03/14 23:34:31 fetching corpus: 25300, signal 971259/1148547 (executing program) 2021/03/14 23:34:31 fetching corpus: 25350, signal 971747/1148944 (executing program) 2021/03/14 23:34:32 fetching corpus: 25400, signal 972500/1149382 (executing program) 2021/03/14 23:34:32 fetching corpus: 25450, signal 973247/1149830 (executing program) 2021/03/14 23:34:32 fetching corpus: 25500, signal 973848/1150256 (executing program) 2021/03/14 23:34:32 fetching corpus: 25550, signal 974702/1150680 (executing program) 2021/03/14 23:34:32 fetching corpus: 25600, signal 975605/1151153 (executing program) 2021/03/14 23:34:32 fetching corpus: 25650, signal 976172/1151547 (executing program) 2021/03/14 23:34:32 fetching corpus: 25700, signal 976628/1151927 (executing program) 2021/03/14 23:34:32 fetching corpus: 25750, signal 977130/1152376 (executing program) 2021/03/14 23:34:32 fetching corpus: 25800, signal 977590/1152783 (executing program) 2021/03/14 23:34:32 fetching corpus: 25850, signal 977942/1153144 (executing program) 2021/03/14 23:34:33 fetching corpus: 25900, signal 978620/1153532 (executing program) 2021/03/14 23:34:33 fetching corpus: 25950, signal 979257/1153969 (executing program) 2021/03/14 23:34:33 fetching corpus: 26000, signal 979721/1154372 (executing program) 2021/03/14 23:34:33 fetching corpus: 26050, signal 980232/1154787 (executing program) 2021/03/14 23:34:33 fetching corpus: 26100, signal 980807/1155200 (executing program) 2021/03/14 23:34:33 fetching corpus: 26150, signal 981264/1155538 (executing program) 2021/03/14 23:34:33 fetching corpus: 26200, signal 981729/1155922 (executing program) 2021/03/14 23:34:33 fetching corpus: 26250, signal 982240/1156300 (executing program) 2021/03/14 23:34:33 fetching corpus: 26300, signal 982702/1156656 (executing program) 2021/03/14 23:34:33 fetching corpus: 26350, signal 983257/1157024 (executing program) 2021/03/14 23:34:34 fetching corpus: 26400, signal 983743/1157391 (executing program) 2021/03/14 23:34:34 fetching corpus: 26450, signal 984294/1157758 (executing program) 2021/03/14 23:34:34 fetching corpus: 26500, signal 984714/1158162 (executing program) 2021/03/14 23:34:34 fetching corpus: 26550, signal 985149/1158521 (executing program) 2021/03/14 23:34:34 fetching corpus: 26600, signal 985990/1158954 (executing program) 2021/03/14 23:34:34 fetching corpus: 26650, signal 986481/1159303 (executing program) 2021/03/14 23:34:34 fetching corpus: 26700, signal 986958/1159671 (executing program) 2021/03/14 23:34:34 fetching corpus: 26750, signal 987446/1160027 (executing program) 2021/03/14 23:34:34 fetching corpus: 26800, signal 988236/1160402 (executing program) 2021/03/14 23:34:35 fetching corpus: 26850, signal 988722/1160768 (executing program) 2021/03/14 23:34:35 fetching corpus: 26900, signal 989173/1161083 (executing program) 2021/03/14 23:34:35 fetching corpus: 26950, signal 989784/1161454 (executing program) 2021/03/14 23:34:35 fetching corpus: 27000, signal 990254/1161817 (executing program) 2021/03/14 23:34:35 fetching corpus: 27050, signal 990651/1162146 (executing program) 2021/03/14 23:34:35 fetching corpus: 27100, signal 991069/1162508 (executing program) 2021/03/14 23:34:35 fetching corpus: 27150, signal 991607/1162861 (executing program) 2021/03/14 23:34:35 fetching corpus: 27200, signal 992124/1163228 (executing program) 2021/03/14 23:34:36 fetching corpus: 27250, signal 992637/1163574 (executing program) 2021/03/14 23:34:36 fetching corpus: 27300, signal 993005/1163934 (executing program) 2021/03/14 23:34:36 fetching corpus: 27350, signal 993485/1164291 (executing program) 2021/03/14 23:34:36 fetching corpus: 27400, signal 994270/1164671 (executing program) 2021/03/14 23:34:36 fetching corpus: 27450, signal 994870/1165010 (executing program) 2021/03/14 23:34:36 fetching corpus: 27500, signal 995633/1165367 (executing program) 2021/03/14 23:34:36 fetching corpus: 27550, signal 996219/1165707 (executing program) 2021/03/14 23:34:36 fetching corpus: 27600, signal 996651/1166034 (executing program) 2021/03/14 23:34:36 fetching corpus: 27650, signal 996995/1166326 (executing program) 2021/03/14 23:34:36 fetching corpus: 27700, signal 997703/1166653 (executing program) 2021/03/14 23:34:37 fetching corpus: 27750, signal 998304/1167006 (executing program) 2021/03/14 23:34:37 fetching corpus: 27800, signal 998788/1167319 (executing program) 2021/03/14 23:34:37 fetching corpus: 27850, signal 999241/1167655 (executing program) 2021/03/14 23:34:37 fetching corpus: 27900, signal 999532/1167986 (executing program) 2021/03/14 23:34:37 fetching corpus: 27950, signal 999867/1168314 (executing program) 2021/03/14 23:34:37 fetching corpus: 28000, signal 1000789/1168673 (executing program) 2021/03/14 23:34:37 fetching corpus: 28050, signal 1001238/1168993 (executing program) 2021/03/14 23:34:37 fetching corpus: 28100, signal 1001595/1169300 (executing program) 2021/03/14 23:34:37 fetching corpus: 28150, signal 1002013/1169600 (executing program) 2021/03/14 23:34:38 fetching corpus: 28200, signal 1002380/1169913 (executing program) 2021/03/14 23:34:38 fetching corpus: 28250, signal 1002703/1170235 (executing program) 2021/03/14 23:34:38 fetching corpus: 28300, signal 1003143/1170511 (executing program) 2021/03/14 23:34:38 fetching corpus: 28350, signal 1003661/1170820 (executing program) 2021/03/14 23:34:38 fetching corpus: 28400, signal 1004265/1171147 (executing program) 2021/03/14 23:34:38 fetching corpus: 28450, signal 1005092/1171466 (executing program) 2021/03/14 23:34:38 fetching corpus: 28500, signal 1005436/1171783 (executing program) 2021/03/14 23:34:38 fetching corpus: 28550, signal 1005989/1172069 (executing program) 2021/03/14 23:34:38 fetching corpus: 28600, signal 1006434/1172388 (executing program) 2021/03/14 23:34:38 fetching corpus: 28650, signal 1006779/1172657 (executing program) 2021/03/14 23:34:39 fetching corpus: 28700, signal 1007091/1172963 (executing program) 2021/03/14 23:34:39 fetching corpus: 28750, signal 1007405/1173263 (executing program) 2021/03/14 23:34:39 fetching corpus: 28800, signal 1007738/1173571 (executing program) 2021/03/14 23:34:39 fetching corpus: 28850, signal 1008236/1173848 (executing program) 2021/03/14 23:34:39 fetching corpus: 28900, signal 1008745/1174150 (executing program) 2021/03/14 23:34:39 fetching corpus: 28950, signal 1009174/1174415 (executing program) 2021/03/14 23:34:39 fetching corpus: 29000, signal 1009581/1174664 (executing program) 2021/03/14 23:34:39 fetching corpus: 29050, signal 1010566/1174940 (executing program) 2021/03/14 23:34:40 fetching corpus: 29100, signal 1011178/1175230 (executing program) 2021/03/14 23:34:40 fetching corpus: 29150, signal 1011743/1175508 (executing program) 2021/03/14 23:34:40 fetching corpus: 29200, signal 1012196/1175790 (executing program) 2021/03/14 23:34:40 fetching corpus: 29250, signal 1012538/1176072 (executing program) 2021/03/14 23:34:40 fetching corpus: 29300, signal 1012954/1176376 (executing program) 2021/03/14 23:34:40 fetching corpus: 29350, signal 1013393/1176658 (executing program) 2021/03/14 23:34:40 fetching corpus: 29400, signal 1013967/1176756 (executing program) 2021/03/14 23:34:40 fetching corpus: 29450, signal 1014477/1176756 (executing program) 2021/03/14 23:34:40 fetching corpus: 29500, signal 1014974/1176757 (executing program) 2021/03/14 23:34:40 fetching corpus: 29550, signal 1015382/1176757 (executing program) 2021/03/14 23:34:40 fetching corpus: 29599, signal 1015798/1176757 (executing program) 2021/03/14 23:34:41 fetching corpus: 29649, signal 1016255/1176757 (executing program) 2021/03/14 23:34:41 fetching corpus: 29699, signal 1016667/1176757 (executing program) 2021/03/14 23:34:41 fetching corpus: 29749, signal 1017121/1176758 (executing program) 2021/03/14 23:34:41 fetching corpus: 29799, signal 1017440/1176758 (executing program) 2021/03/14 23:34:41 fetching corpus: 29849, signal 1017749/1176758 (executing program) 2021/03/14 23:34:41 fetching corpus: 29899, signal 1018142/1176758 (executing program) 2021/03/14 23:34:41 fetching corpus: 29949, signal 1018575/1176758 (executing program) 2021/03/14 23:34:41 fetching corpus: 29999, signal 1018957/1176758 (executing program) 2021/03/14 23:34:41 fetching corpus: 30049, signal 1019360/1176758 (executing program) 2021/03/14 23:34:41 fetching corpus: 30099, signal 1019734/1176758 (executing program) 2021/03/14 23:34:42 fetching corpus: 30149, signal 1020361/1176758 (executing program) 2021/03/14 23:34:42 fetching corpus: 30199, signal 1020795/1176758 (executing program) 2021/03/14 23:34:42 fetching corpus: 30249, signal 1021133/1176758 (executing program) 2021/03/14 23:34:42 fetching corpus: 30299, signal 1021965/1176758 (executing program) 2021/03/14 23:34:42 fetching corpus: 30349, signal 1022335/1176758 (executing program) 2021/03/14 23:34:42 fetching corpus: 30399, signal 1022889/1176758 (executing program) 2021/03/14 23:34:42 fetching corpus: 30449, signal 1023233/1176758 (executing program) 2021/03/14 23:34:42 fetching corpus: 30499, signal 1023630/1176758 (executing program) 2021/03/14 23:34:42 fetching corpus: 30549, signal 1023990/1176758 (executing program) 2021/03/14 23:34:42 fetching corpus: 30599, signal 1024399/1176758 (executing program) 2021/03/14 23:34:43 fetching corpus: 30649, signal 1024740/1176758 (executing program) 2021/03/14 23:34:43 fetching corpus: 30699, signal 1025293/1176758 (executing program) 2021/03/14 23:34:43 fetching corpus: 30749, signal 1025660/1176758 (executing program) 2021/03/14 23:34:43 fetching corpus: 30799, signal 1026058/1176758 (executing program) 2021/03/14 23:34:43 fetching corpus: 30849, signal 1026424/1176758 (executing program) 2021/03/14 23:34:43 fetching corpus: 30899, signal 1026791/1176758 (executing program) 2021/03/14 23:34:43 fetching corpus: 30949, signal 1027092/1176758 (executing program) 2021/03/14 23:34:43 fetching corpus: 30999, signal 1027571/1176758 (executing program) 2021/03/14 23:34:44 fetching corpus: 31049, signal 1028098/1176758 (executing program) 2021/03/14 23:34:44 fetching corpus: 31099, signal 1028484/1176758 (executing program) 2021/03/14 23:34:44 fetching corpus: 31149, signal 1028906/1176758 (executing program) 2021/03/14 23:34:44 fetching corpus: 31199, signal 1029279/1176758 (executing program) 2021/03/14 23:34:44 fetching corpus: 31249, signal 1029606/1176758 (executing program) 2021/03/14 23:34:44 fetching corpus: 31299, signal 1029988/1176777 (executing program) 2021/03/14 23:34:44 fetching corpus: 31349, signal 1030494/1176777 (executing program) 2021/03/14 23:34:44 fetching corpus: 31399, signal 1030786/1176777 (executing program) 2021/03/14 23:34:44 fetching corpus: 31449, signal 1031188/1176777 (executing program) 2021/03/14 23:34:44 fetching corpus: 31499, signal 1031643/1176777 (executing program) 2021/03/14 23:34:45 fetching corpus: 31549, signal 1032173/1176777 (executing program) 2021/03/14 23:34:45 fetching corpus: 31599, signal 1032601/1176777 (executing program) 2021/03/14 23:34:45 fetching corpus: 31649, signal 1032972/1176777 (executing program) 2021/03/14 23:34:45 fetching corpus: 31699, signal 1033193/1176777 (executing program) 2021/03/14 23:34:45 fetching corpus: 31749, signal 1033578/1176777 (executing program) 2021/03/14 23:34:45 fetching corpus: 31799, signal 1034058/1176777 (executing program) 2021/03/14 23:34:45 fetching corpus: 31849, signal 1034396/1176777 (executing program) 2021/03/14 23:34:45 fetching corpus: 31899, signal 1034970/1176777 (executing program) 2021/03/14 23:34:45 fetching corpus: 31949, signal 1035231/1176777 (executing program) 2021/03/14 23:34:45 fetching corpus: 31999, signal 1035494/1176777 (executing program) 2021/03/14 23:34:45 fetching corpus: 32049, signal 1035943/1176777 (executing program) 2021/03/14 23:34:46 fetching corpus: 32099, signal 1036422/1176777 (executing program) 2021/03/14 23:34:46 fetching corpus: 32149, signal 1036729/1176777 (executing program) 2021/03/14 23:34:46 fetching corpus: 32199, signal 1037140/1176777 (executing program) 2021/03/14 23:34:46 fetching corpus: 32249, signal 1037546/1176777 (executing program) 2021/03/14 23:34:46 fetching corpus: 32299, signal 1037848/1176777 (executing program) 2021/03/14 23:34:46 fetching corpus: 32349, signal 1038255/1176777 (executing program) 2021/03/14 23:34:46 fetching corpus: 32399, signal 1038847/1176777 (executing program) 2021/03/14 23:34:46 fetching corpus: 32449, signal 1039190/1176777 (executing program) 2021/03/14 23:34:46 fetching corpus: 32499, signal 1039506/1176777 (executing program) 2021/03/14 23:34:46 fetching corpus: 32549, signal 1039919/1176777 (executing program) 2021/03/14 23:34:47 fetching corpus: 32599, signal 1040330/1176777 (executing program) 2021/03/14 23:34:47 fetching corpus: 32649, signal 1040673/1176777 (executing program) 2021/03/14 23:34:47 fetching corpus: 32699, signal 1041116/1176777 (executing program) 2021/03/14 23:34:47 fetching corpus: 32749, signal 1041477/1176777 (executing program) 2021/03/14 23:34:47 fetching corpus: 32799, signal 1042011/1176777 (executing program) 2021/03/14 23:34:47 fetching corpus: 32848, signal 1042387/1176777 (executing program) 2021/03/14 23:34:47 fetching corpus: 32898, signal 1042929/1176777 (executing program) 2021/03/14 23:34:48 fetching corpus: 32948, signal 1043250/1176777 (executing program) 2021/03/14 23:34:48 fetching corpus: 32998, signal 1043515/1176777 (executing program) 2021/03/14 23:34:48 fetching corpus: 33048, signal 1043843/1176777 (executing program) 2021/03/14 23:34:48 fetching corpus: 33098, signal 1044270/1176777 (executing program) 2021/03/14 23:34:48 fetching corpus: 33148, signal 1044637/1176777 (executing program) 2021/03/14 23:34:48 fetching corpus: 33198, signal 1044957/1176777 (executing program) 2021/03/14 23:34:48 fetching corpus: 33248, signal 1045276/1176777 (executing program) 2021/03/14 23:34:48 fetching corpus: 33298, signal 1045686/1176777 (executing program) 2021/03/14 23:34:49 fetching corpus: 33348, signal 1046202/1176777 (executing program) 2021/03/14 23:34:49 fetching corpus: 33398, signal 1046673/1176777 (executing program) 2021/03/14 23:34:49 fetching corpus: 33448, signal 1046953/1176777 (executing program) 2021/03/14 23:34:49 fetching corpus: 33498, signal 1048086/1176777 (executing program) 2021/03/14 23:34:49 fetching corpus: 33548, signal 1048380/1176781 (executing program) 2021/03/14 23:34:49 fetching corpus: 33598, signal 1048961/1176781 (executing program) 2021/03/14 23:34:49 fetching corpus: 33647, signal 1049365/1176781 (executing program) 2021/03/14 23:34:49 fetching corpus: 33697, signal 1049725/1176781 (executing program) 2021/03/14 23:34:49 fetching corpus: 33747, signal 1050040/1176781 (executing program) 2021/03/14 23:34:49 fetching corpus: 33797, signal 1050730/1176781 (executing program) 2021/03/14 23:34:50 fetching corpus: 33847, signal 1051085/1176781 (executing program) 2021/03/14 23:34:50 fetching corpus: 33897, signal 1051374/1176781 (executing program) 2021/03/14 23:34:50 fetching corpus: 33947, signal 1051855/1176783 (executing program) 2021/03/14 23:34:50 fetching corpus: 33997, signal 1052288/1176783 (executing program) 2021/03/14 23:34:50 fetching corpus: 34047, signal 1052575/1176783 (executing program) 2021/03/14 23:34:50 fetching corpus: 34097, signal 1052881/1176783 (executing program) 2021/03/14 23:34:50 fetching corpus: 34147, signal 1053250/1176783 (executing program) 2021/03/14 23:34:50 fetching corpus: 34197, signal 1053636/1176783 (executing program) 2021/03/14 23:34:50 fetching corpus: 34247, signal 1053995/1176784 (executing program) 2021/03/14 23:34:50 fetching corpus: 34297, signal 1054463/1176784 (executing program) 2021/03/14 23:34:50 fetching corpus: 34347, signal 1054995/1176784 (executing program) 2021/03/14 23:34:51 fetching corpus: 34397, signal 1055545/1176784 (executing program) 2021/03/14 23:34:51 fetching corpus: 34447, signal 1055763/1176784 (executing program) 2021/03/14 23:34:51 fetching corpus: 34497, signal 1056177/1176784 (executing program) 2021/03/14 23:34:51 fetching corpus: 34547, signal 1056511/1176784 (executing program) 2021/03/14 23:34:51 fetching corpus: 34597, signal 1056757/1176784 (executing program) 2021/03/14 23:34:51 fetching corpus: 34647, signal 1057157/1176784 (executing program) 2021/03/14 23:34:51 fetching corpus: 34697, signal 1057474/1176784 (executing program) 2021/03/14 23:34:51 fetching corpus: 34747, signal 1058297/1176784 (executing program) 2021/03/14 23:34:51 fetching corpus: 34797, signal 1058864/1176784 (executing program) 2021/03/14 23:34:51 fetching corpus: 34847, signal 1059112/1176784 (executing program) 2021/03/14 23:34:52 fetching corpus: 34897, signal 1059379/1176784 (executing program) 2021/03/14 23:34:52 fetching corpus: 34947, signal 1059674/1176786 (executing program) 2021/03/14 23:34:52 fetching corpus: 34997, signal 1059970/1176786 (executing program) 2021/03/14 23:34:52 fetching corpus: 35047, signal 1060714/1176786 (executing program) 2021/03/14 23:34:52 fetching corpus: 35097, signal 1061083/1176786 (executing program) 2021/03/14 23:34:52 fetching corpus: 35147, signal 1061417/1176789 (executing program) 2021/03/14 23:34:52 fetching corpus: 35197, signal 1061702/1176789 (executing program) 2021/03/14 23:34:52 fetching corpus: 35247, signal 1062019/1176789 (executing program) 2021/03/14 23:34:52 fetching corpus: 35297, signal 1062297/1176789 (executing program) 2021/03/14 23:34:52 fetching corpus: 35347, signal 1062618/1176789 (executing program) 2021/03/14 23:34:52 fetching corpus: 35397, signal 1063030/1176789 (executing program) 2021/03/14 23:34:52 fetching corpus: 35447, signal 1063395/1176789 (executing program) 2021/03/14 23:34:53 fetching corpus: 35497, signal 1064142/1176789 (executing program) 2021/03/14 23:34:53 fetching corpus: 35547, signal 1064379/1176789 (executing program) 2021/03/14 23:34:53 fetching corpus: 35597, signal 1064593/1176789 (executing program) 2021/03/14 23:34:53 fetching corpus: 35647, signal 1064927/1176789 (executing program) 2021/03/14 23:34:53 fetching corpus: 35697, signal 1065148/1176789 (executing program) 2021/03/14 23:34:53 fetching corpus: 35747, signal 1065436/1176794 (executing program) 2021/03/14 23:34:53 fetching corpus: 35797, signal 1065660/1176794 (executing program) 2021/03/14 23:34:53 fetching corpus: 35847, signal 1066173/1176794 (executing program) 2021/03/14 23:34:53 fetching corpus: 35897, signal 1066516/1176800 (executing program) 2021/03/14 23:34:53 fetching corpus: 35947, signal 1067025/1176800 (executing program) 2021/03/14 23:34:53 fetching corpus: 35997, signal 1067470/1176800 (executing program) 2021/03/14 23:34:53 fetching corpus: 36047, signal 1067776/1176800 (executing program) 2021/03/14 23:34:54 fetching corpus: 36097, signal 1068443/1176800 (executing program) 2021/03/14 23:34:54 fetching corpus: 36147, signal 1068693/1176800 (executing program) 2021/03/14 23:34:54 fetching corpus: 36197, signal 1068992/1176800 (executing program) 2021/03/14 23:34:54 fetching corpus: 36247, signal 1069692/1176800 (executing program) 2021/03/14 23:34:54 fetching corpus: 36297, signal 1070061/1176800 (executing program) 2021/03/14 23:34:54 fetching corpus: 36347, signal 1070338/1176800 (executing program) 2021/03/14 23:34:54 fetching corpus: 36397, signal 1070578/1176800 (executing program) 2021/03/14 23:34:54 fetching corpus: 36447, signal 1070952/1176800 (executing program) 2021/03/14 23:34:54 fetching corpus: 36497, signal 1071318/1176800 (executing program) 2021/03/14 23:34:54 fetching corpus: 36547, signal 1071783/1176800 (executing program) 2021/03/14 23:34:55 fetching corpus: 36597, signal 1072065/1176800 (executing program) 2021/03/14 23:34:55 fetching corpus: 36647, signal 1072333/1176800 (executing program) 2021/03/14 23:34:55 fetching corpus: 36697, signal 1072870/1176800 (executing program) 2021/03/14 23:34:55 fetching corpus: 36747, signal 1073331/1176800 (executing program) 2021/03/14 23:34:55 fetching corpus: 36797, signal 1074013/1176800 (executing program) 2021/03/14 23:34:55 fetching corpus: 36847, signal 1074387/1176800 (executing program) 2021/03/14 23:34:55 fetching corpus: 36897, signal 1074724/1176800 (executing program) 2021/03/14 23:34:55 fetching corpus: 36947, signal 1075027/1176800 (executing program) 2021/03/14 23:34:55 fetching corpus: 36997, signal 1075347/1176800 (executing program) 2021/03/14 23:34:55 fetching corpus: 37047, signal 1075749/1176800 (executing program) 2021/03/14 23:34:55 fetching corpus: 37097, signal 1076111/1176801 (executing program) 2021/03/14 23:34:55 fetching corpus: 37147, signal 1076557/1176801 (executing program) 2021/03/14 23:34:56 fetching corpus: 37197, signal 1076836/1176801 (executing program) 2021/03/14 23:34:56 fetching corpus: 37247, signal 1077066/1176801 (executing program) 2021/03/14 23:34:56 fetching corpus: 37297, signal 1077444/1176801 (executing program) 2021/03/14 23:34:56 fetching corpus: 37347, signal 1077808/1176801 (executing program) 2021/03/14 23:34:56 fetching corpus: 37397, signal 1078121/1176802 (executing program) 2021/03/14 23:34:56 fetching corpus: 37447, signal 1078513/1176802 (executing program) 2021/03/14 23:34:56 fetching corpus: 37497, signal 1078945/1176804 (executing program) 2021/03/14 23:34:56 fetching corpus: 37547, signal 1079299/1176804 (executing program) 2021/03/14 23:34:56 fetching corpus: 37597, signal 1079551/1176805 (executing program) 2021/03/14 23:34:57 fetching corpus: 37647, signal 1079907/1176805 (executing program) 2021/03/14 23:34:57 fetching corpus: 37697, signal 1080134/1176805 (executing program) 2021/03/14 23:34:57 fetching corpus: 37747, signal 1080510/1176805 (executing program) 2021/03/14 23:34:57 fetching corpus: 37797, signal 1080921/1176805 (executing program) 2021/03/14 23:34:57 fetching corpus: 37847, signal 1081357/1176805 (executing program) 2021/03/14 23:34:57 fetching corpus: 37897, signal 1081689/1176805 (executing program) 2021/03/14 23:34:57 fetching corpus: 37947, signal 1082023/1176805 (executing program) 2021/03/14 23:34:57 fetching corpus: 37997, signal 1082331/1176805 (executing program) 2021/03/14 23:34:57 fetching corpus: 38047, signal 1082624/1176805 (executing program) 2021/03/14 23:34:57 fetching corpus: 38097, signal 1082876/1176805 (executing program) 2021/03/14 23:34:57 fetching corpus: 38147, signal 1083311/1176805 (executing program) 2021/03/14 23:34:58 fetching corpus: 38196, signal 1083827/1176805 (executing program) 2021/03/14 23:34:58 fetching corpus: 38246, signal 1084135/1176805 (executing program) 2021/03/14 23:34:58 fetching corpus: 38296, signal 1084360/1176805 (executing program) 2021/03/14 23:34:58 fetching corpus: 38346, signal 1084540/1176805 (executing program) 2021/03/14 23:34:58 fetching corpus: 38396, signal 1084896/1176805 (executing program) 2021/03/14 23:34:58 fetching corpus: 38446, signal 1085126/1176805 (executing program) 2021/03/14 23:34:58 fetching corpus: 38496, signal 1085356/1176805 (executing program) 2021/03/14 23:34:58 fetching corpus: 38546, signal 1085745/1176805 (executing program) 2021/03/14 23:34:58 fetching corpus: 38596, signal 1086090/1176805 (executing program) 2021/03/14 23:34:58 fetching corpus: 38646, signal 1086364/1176805 (executing program) 2021/03/14 23:34:58 fetching corpus: 38696, signal 1086761/1176805 (executing program) 2021/03/14 23:34:59 fetching corpus: 38746, signal 1087025/1176805 (executing program) 2021/03/14 23:34:59 fetching corpus: 38796, signal 1087275/1176807 (executing program) 2021/03/14 23:34:59 fetching corpus: 38846, signal 1087577/1176807 (executing program) 2021/03/14 23:34:59 fetching corpus: 38896, signal 1087918/1176807 (executing program) 2021/03/14 23:34:59 fetching corpus: 38946, signal 1088196/1176807 (executing program) 2021/03/14 23:34:59 fetching corpus: 38996, signal 1088463/1176807 (executing program) 2021/03/14 23:34:59 fetching corpus: 39046, signal 1088817/1176807 (executing program) 2021/03/14 23:34:59 fetching corpus: 39096, signal 1090094/1176807 (executing program) 2021/03/14 23:34:59 fetching corpus: 39146, signal 1090315/1176807 (executing program) 2021/03/14 23:34:59 fetching corpus: 39196, signal 1090694/1176807 (executing program) 2021/03/14 23:35:00 fetching corpus: 39246, signal 1090986/1176807 (executing program) 2021/03/14 23:35:00 fetching corpus: 39296, signal 1091239/1176807 (executing program) 2021/03/14 23:35:00 fetching corpus: 39346, signal 1091445/1176807 (executing program) 2021/03/14 23:35:00 fetching corpus: 39396, signal 1091705/1176807 (executing program) 2021/03/14 23:35:00 fetching corpus: 39446, signal 1092083/1176807 (executing program) 2021/03/14 23:35:00 fetching corpus: 39496, signal 1092470/1176807 (executing program) 2021/03/14 23:35:00 fetching corpus: 39546, signal 1092873/1176807 (executing program) 2021/03/14 23:35:00 fetching corpus: 39596, signal 1093179/1176807 (executing program) 2021/03/14 23:35:00 fetching corpus: 39646, signal 1093451/1176807 (executing program) 2021/03/14 23:35:00 fetching corpus: 39696, signal 1093771/1176807 (executing program) 2021/03/14 23:35:00 fetching corpus: 39746, signal 1094278/1176807 (executing program) 2021/03/14 23:35:01 fetching corpus: 39796, signal 1094583/1176807 (executing program) 2021/03/14 23:35:01 fetching corpus: 39846, signal 1094965/1176807 (executing program) 2021/03/14 23:35:01 fetching corpus: 39896, signal 1095525/1176807 (executing program) 2021/03/14 23:35:01 fetching corpus: 39945, signal 1095958/1176809 (executing program) 2021/03/14 23:35:01 fetching corpus: 39995, signal 1096252/1176809 (executing program) 2021/03/14 23:35:01 fetching corpus: 40045, signal 1096480/1176809 (executing program) 2021/03/14 23:35:01 fetching corpus: 40095, signal 1096886/1176809 (executing program) 2021/03/14 23:35:01 fetching corpus: 40145, signal 1097128/1176809 (executing program) 2021/03/14 23:35:02 fetching corpus: 40195, signal 1097495/1176809 (executing program) 2021/03/14 23:35:02 fetching corpus: 40244, signal 1097697/1176809 (executing program) 2021/03/14 23:35:02 fetching corpus: 40294, signal 1098131/1176813 (executing program) 2021/03/14 23:35:02 fetching corpus: 40344, signal 1098474/1176813 (executing program) 2021/03/14 23:35:02 fetching corpus: 40394, signal 1098780/1176813 (executing program) 2021/03/14 23:35:02 fetching corpus: 40444, signal 1099026/1176813 (executing program) 2021/03/14 23:35:02 fetching corpus: 40494, signal 1099299/1176813 (executing program) 2021/03/14 23:35:02 fetching corpus: 40544, signal 1099602/1176813 (executing program) 2021/03/14 23:35:02 fetching corpus: 40594, signal 1099871/1176813 (executing program) 2021/03/14 23:35:02 fetching corpus: 40644, signal 1100200/1176813 (executing program) 2021/03/14 23:35:03 fetching corpus: 40694, signal 1100457/1176813 (executing program) 2021/03/14 23:35:03 fetching corpus: 40744, signal 1100962/1176813 (executing program) 2021/03/14 23:35:03 fetching corpus: 40794, signal 1101233/1176813 (executing program) 2021/03/14 23:35:03 fetching corpus: 40844, signal 1101478/1176813 (executing program) 2021/03/14 23:35:03 fetching corpus: 40894, signal 1101952/1176813 (executing program) 2021/03/14 23:35:03 fetching corpus: 40944, signal 1102256/1176813 (executing program) 2021/03/14 23:35:03 fetching corpus: 40994, signal 1102780/1176813 (executing program) 2021/03/14 23:35:03 fetching corpus: 41044, signal 1103134/1176813 (executing program) 2021/03/14 23:35:03 fetching corpus: 41094, signal 1103510/1176813 (executing program) 2021/03/14 23:35:03 fetching corpus: 41144, signal 1103844/1176813 (executing program) 2021/03/14 23:35:03 fetching corpus: 41194, signal 1104105/1176813 (executing program) 2021/03/14 23:35:04 fetching corpus: 41244, signal 1104411/1176813 (executing program) 2021/03/14 23:35:04 fetching corpus: 41294, signal 1104617/1176813 (executing program) 2021/03/14 23:35:04 fetching corpus: 41344, signal 1104923/1176813 (executing program) 2021/03/14 23:35:04 fetching corpus: 41394, signal 1105293/1176813 (executing program) 2021/03/14 23:35:04 fetching corpus: 41444, signal 1105759/1176813 (executing program) 2021/03/14 23:35:04 fetching corpus: 41494, signal 1106035/1176813 (executing program) 2021/03/14 23:35:04 fetching corpus: 41544, signal 1106309/1176813 (executing program) 2021/03/14 23:35:04 fetching corpus: 41594, signal 1106564/1176813 (executing program) 2021/03/14 23:35:04 fetching corpus: 41644, signal 1106798/1176813 (executing program) 2021/03/14 23:35:04 fetching corpus: 41694, signal 1106989/1176813 (executing program) 2021/03/14 23:35:05 fetching corpus: 41744, signal 1107340/1176813 (executing program) 2021/03/14 23:35:05 fetching corpus: 41794, signal 1107693/1176813 (executing program) 2021/03/14 23:35:05 fetching corpus: 41844, signal 1107945/1176813 (executing program) 2021/03/14 23:35:05 fetching corpus: 41894, signal 1108228/1176813 (executing program) 2021/03/14 23:35:05 fetching corpus: 41944, signal 1108604/1176813 (executing program) 2021/03/14 23:35:05 fetching corpus: 41994, signal 1108925/1176813 (executing program) 2021/03/14 23:35:05 fetching corpus: 42044, signal 1109183/1176813 (executing program) 2021/03/14 23:35:05 fetching corpus: 42094, signal 1109559/1176813 (executing program) 2021/03/14 23:35:05 fetching corpus: 42144, signal 1109875/1176813 (executing program) 2021/03/14 23:35:05 fetching corpus: 42194, signal 1110071/1176813 (executing program) 2021/03/14 23:35:05 fetching corpus: 42244, signal 1110429/1176813 (executing program) 2021/03/14 23:35:06 fetching corpus: 42294, signal 1110824/1176813 (executing program) 2021/03/14 23:35:06 fetching corpus: 42344, signal 1111119/1176813 (executing program) 2021/03/14 23:35:06 fetching corpus: 42394, signal 1111422/1176813 (executing program) 2021/03/14 23:35:06 fetching corpus: 42444, signal 1111659/1176813 (executing program) 2021/03/14 23:35:06 fetching corpus: 42494, signal 1111940/1176813 (executing program) 2021/03/14 23:35:06 fetching corpus: 42544, signal 1112208/1176813 (executing program) 2021/03/14 23:35:06 fetching corpus: 42594, signal 1112722/1176813 (executing program) 2021/03/14 23:35:07 fetching corpus: 42644, signal 1112958/1176813 (executing program) 2021/03/14 23:35:07 fetching corpus: 42694, signal 1113143/1176813 (executing program) 2021/03/14 23:35:07 fetching corpus: 42744, signal 1113514/1176813 (executing program) 2021/03/14 23:35:07 fetching corpus: 42794, signal 1113817/1176813 (executing program) 2021/03/14 23:35:07 fetching corpus: 42844, signal 1114071/1176813 (executing program) 2021/03/14 23:35:07 fetching corpus: 42894, signal 1114374/1176813 (executing program) 2021/03/14 23:35:07 fetching corpus: 42944, signal 1114760/1176813 (executing program) 2021/03/14 23:35:07 fetching corpus: 42994, signal 1115002/1176813 (executing program) 2021/03/14 23:35:07 fetching corpus: 43044, signal 1115316/1176813 (executing program) 2021/03/14 23:35:07 fetching corpus: 43094, signal 1115562/1176813 (executing program) 2021/03/14 23:35:07 fetching corpus: 43144, signal 1115741/1176813 (executing program) 2021/03/14 23:35:08 fetching corpus: 43194, signal 1116118/1176813 (executing program) 2021/03/14 23:35:08 fetching corpus: 43244, signal 1116399/1176813 (executing program) 2021/03/14 23:35:08 fetching corpus: 43294, signal 1116682/1176813 (executing program) 2021/03/14 23:35:08 fetching corpus: 43344, signal 1117027/1176813 (executing program) 2021/03/14 23:35:08 fetching corpus: 43394, signal 1117263/1176813 (executing program) 2021/03/14 23:35:08 fetching corpus: 43444, signal 1117592/1176813 (executing program) 2021/03/14 23:35:09 fetching corpus: 43494, signal 1117855/1176813 (executing program) 2021/03/14 23:35:09 fetching corpus: 43544, signal 1118249/1176813 (executing program) 2021/03/14 23:35:09 fetching corpus: 43594, signal 1118528/1176813 (executing program) 2021/03/14 23:35:09 fetching corpus: 43644, signal 1118799/1176814 (executing program) 2021/03/14 23:35:09 fetching corpus: 43694, signal 1119049/1176814 (executing program) 2021/03/14 23:35:10 fetching corpus: 43744, signal 1119369/1176814 (executing program) 2021/03/14 23:35:10 fetching corpus: 43794, signal 1119630/1176814 (executing program) 2021/03/14 23:35:10 fetching corpus: 43844, signal 1119956/1176814 (executing program) 2021/03/14 23:35:10 fetching corpus: 43894, signal 1120114/1176814 (executing program) 2021/03/14 23:35:10 fetching corpus: 43944, signal 1120558/1176814 (executing program) 2021/03/14 23:35:10 fetching corpus: 43994, signal 1120849/1176814 (executing program) 2021/03/14 23:35:11 fetching corpus: 44044, signal 1121264/1176814 (executing program) 2021/03/14 23:35:11 fetching corpus: 44094, signal 1121482/1176815 (executing program) 2021/03/14 23:35:11 fetching corpus: 44144, signal 1121739/1176815 (executing program) 2021/03/14 23:35:11 fetching corpus: 44194, signal 1122185/1176815 (executing program) 2021/03/14 23:35:11 fetching corpus: 44244, signal 1122516/1176815 (executing program) 2021/03/14 23:35:12 fetching corpus: 44294, signal 1122898/1176815 (executing program) 2021/03/14 23:35:12 fetching corpus: 44344, signal 1123260/1176815 (executing program) 2021/03/14 23:35:12 fetching corpus: 44394, signal 1123570/1176815 (executing program) 2021/03/14 23:35:12 fetching corpus: 44444, signal 1124056/1176815 (executing program) 2021/03/14 23:35:12 fetching corpus: 44494, signal 1124302/1176815 (executing program) [ 134.032137] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.038131] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/14 23:35:13 fetching corpus: 44544, signal 1124674/1176815 (executing program) 2021/03/14 23:35:13 fetching corpus: 44594, signal 1124912/1176815 (executing program) 2021/03/14 23:35:13 fetching corpus: 44644, signal 1125264/1176815 (executing program) 2021/03/14 23:35:13 fetching corpus: 44694, signal 1125533/1176816 (executing program) 2021/03/14 23:35:13 fetching corpus: 44744, signal 1125836/1176816 (executing program) 2021/03/14 23:35:13 fetching corpus: 44794, signal 1126128/1176816 (executing program) 2021/03/14 23:35:14 fetching corpus: 44844, signal 1126390/1176817 (executing program) 2021/03/14 23:35:14 fetching corpus: 44894, signal 1126660/1176817 (executing program) 2021/03/14 23:35:14 fetching corpus: 44944, signal 1126869/1176817 (executing program) 2021/03/14 23:35:14 fetching corpus: 44994, signal 1127117/1176817 (executing program) 2021/03/14 23:35:14 fetching corpus: 45044, signal 1127450/1176820 (executing program) 2021/03/14 23:35:15 fetching corpus: 45094, signal 1127741/1176820 (executing program) 2021/03/14 23:35:15 fetching corpus: 45144, signal 1127993/1176820 (executing program) 2021/03/14 23:35:15 fetching corpus: 45194, signal 1128291/1176820 (executing program) 2021/03/14 23:35:15 fetching corpus: 45244, signal 1128654/1176822 (executing program) 2021/03/14 23:35:15 fetching corpus: 45294, signal 1128959/1176822 (executing program) 2021/03/14 23:35:16 fetching corpus: 45344, signal 1129288/1176822 (executing program) 2021/03/14 23:35:16 fetching corpus: 45394, signal 1129677/1176822 (executing program) 2021/03/14 23:35:16 fetching corpus: 45444, signal 1130046/1176822 (executing program) 2021/03/14 23:35:16 fetching corpus: 45494, signal 1130399/1176822 (executing program) 2021/03/14 23:35:17 fetching corpus: 45544, signal 1130607/1176822 (executing program) 2021/03/14 23:35:17 fetching corpus: 45594, signal 1131015/1176822 (executing program) 2021/03/14 23:35:17 fetching corpus: 45644, signal 1131249/1176822 (executing program) 2021/03/14 23:35:17 fetching corpus: 45694, signal 1131474/1176822 (executing program) 2021/03/14 23:35:17 fetching corpus: 45744, signal 1131729/1176822 (executing program) 2021/03/14 23:35:17 fetching corpus: 45794, signal 1131924/1176822 (executing program) 2021/03/14 23:35:18 fetching corpus: 45844, signal 1132184/1176822 (executing program) 2021/03/14 23:35:18 fetching corpus: 45894, signal 1132452/1176822 (executing program) 2021/03/14 23:35:18 fetching corpus: 45944, signal 1132641/1176822 (executing program) 2021/03/14 23:35:18 fetching corpus: 45994, signal 1133408/1176822 (executing program) 2021/03/14 23:35:18 fetching corpus: 46044, signal 1133618/1176822 (executing program) 2021/03/14 23:35:19 fetching corpus: 46094, signal 1133988/1176825 (executing program) 2021/03/14 23:35:19 fetching corpus: 46144, signal 1134215/1176825 (executing program) 2021/03/14 23:35:19 fetching corpus: 46194, signal 1134472/1176825 (executing program) 2021/03/14 23:35:19 fetching corpus: 46244, signal 1134932/1176826 (executing program) 2021/03/14 23:35:20 fetching corpus: 46294, signal 1135175/1176826 (executing program) 2021/03/14 23:35:20 fetching corpus: 46344, signal 1135518/1176826 (executing program) 2021/03/14 23:35:20 fetching corpus: 46394, signal 1135794/1176826 (executing program) 2021/03/14 23:35:20 fetching corpus: 46444, signal 1136021/1176826 (executing program) 2021/03/14 23:35:20 fetching corpus: 46494, signal 1136219/1176826 (executing program) 2021/03/14 23:35:20 fetching corpus: 46544, signal 1136429/1176826 (executing program) 2021/03/14 23:35:20 fetching corpus: 46594, signal 1136758/1176826 (executing program) 2021/03/14 23:35:21 fetching corpus: 46644, signal 1137080/1176826 (executing program) 2021/03/14 23:35:21 fetching corpus: 46694, signal 1137411/1176826 (executing program) 2021/03/14 23:35:21 fetching corpus: 46744, signal 1137600/1176826 (executing program) 2021/03/14 23:35:21 fetching corpus: 46794, signal 1137788/1176826 (executing program) 2021/03/14 23:35:21 fetching corpus: 46844, signal 1138126/1176826 (executing program) 2021/03/14 23:35:21 fetching corpus: 46894, signal 1138384/1176826 (executing program) 2021/03/14 23:35:22 fetching corpus: 46944, signal 1138570/1176826 (executing program) 2021/03/14 23:35:22 fetching corpus: 46994, signal 1138854/1176826 (executing program) 2021/03/14 23:35:22 fetching corpus: 47044, signal 1140239/1176826 (executing program) 2021/03/14 23:35:22 fetching corpus: 47094, signal 1140584/1176826 (executing program) 2021/03/14 23:35:22 fetching corpus: 47144, signal 1141096/1176826 (executing program) 2021/03/14 23:35:22 fetching corpus: 47194, signal 1141366/1176826 (executing program) 2021/03/14 23:35:23 fetching corpus: 47244, signal 1141581/1176826 (executing program) 2021/03/14 23:35:23 fetching corpus: 47294, signal 1141900/1176826 (executing program) 2021/03/14 23:35:23 fetching corpus: 47344, signal 1142192/1176826 (executing program) 2021/03/14 23:35:23 fetching corpus: 47394, signal 1142441/1176826 (executing program) 2021/03/14 23:35:23 fetching corpus: 47444, signal 1142677/1176826 (executing program) 2021/03/14 23:35:23 fetching corpus: 47494, signal 1143070/1176826 (executing program) 2021/03/14 23:35:24 fetching corpus: 47544, signal 1143437/1176826 (executing program) 2021/03/14 23:35:24 fetching corpus: 47594, signal 1143725/1176828 (executing program) 2021/03/14 23:35:24 fetching corpus: 47644, signal 1144362/1176828 (executing program) 2021/03/14 23:35:24 fetching corpus: 47694, signal 1144667/1176828 (executing program) 2021/03/14 23:35:24 fetching corpus: 47744, signal 1144931/1176828 (executing program) 2021/03/14 23:35:25 fetching corpus: 47794, signal 1145125/1176828 (executing program) 2021/03/14 23:35:25 fetching corpus: 47844, signal 1145350/1176828 (executing program) 2021/03/14 23:35:25 fetching corpus: 47894, signal 1145593/1176828 (executing program) 2021/03/14 23:35:25 fetching corpus: 47944, signal 1145833/1176828 (executing program) 2021/03/14 23:35:25 fetching corpus: 47994, signal 1146185/1176828 (executing program) 2021/03/14 23:35:26 fetching corpus: 48044, signal 1146521/1176828 (executing program) 2021/03/14 23:35:26 fetching corpus: 48094, signal 1146700/1176828 (executing program) 2021/03/14 23:35:26 fetching corpus: 48144, signal 1146904/1176828 (executing program) 2021/03/14 23:35:26 fetching corpus: 48194, signal 1147222/1176828 (executing program) 2021/03/14 23:35:27 fetching corpus: 48244, signal 1147453/1176828 (executing program) 2021/03/14 23:35:27 fetching corpus: 48294, signal 1147777/1176828 (executing program) 2021/03/14 23:35:27 fetching corpus: 48344, signal 1148165/1176828 (executing program) 2021/03/14 23:35:27 fetching corpus: 48394, signal 1148715/1176828 (executing program) 2021/03/14 23:35:27 fetching corpus: 48444, signal 1148973/1176828 (executing program) 2021/03/14 23:35:28 fetching corpus: 48494, signal 1149280/1176828 (executing program) 2021/03/14 23:35:28 fetching corpus: 48544, signal 1149536/1176828 (executing program) 2021/03/14 23:35:28 fetching corpus: 48594, signal 1149833/1176828 (executing program) 2021/03/14 23:35:28 fetching corpus: 48644, signal 1150122/1176828 (executing program) 2021/03/14 23:35:29 fetching corpus: 48694, signal 1150511/1176828 (executing program) 2021/03/14 23:35:29 fetching corpus: 48744, signal 1150863/1176828 (executing program) 2021/03/14 23:35:29 fetching corpus: 48794, signal 1151106/1176828 (executing program) 2021/03/14 23:35:29 fetching corpus: 48844, signal 1151393/1176828 (executing program) 2021/03/14 23:35:29 fetching corpus: 48894, signal 1151640/1176833 (executing program) 2021/03/14 23:35:29 fetching corpus: 48944, signal 1151822/1176833 (executing program) 2021/03/14 23:35:30 fetching corpus: 48994, signal 1152025/1176833 (executing program) 2021/03/14 23:35:30 fetching corpus: 49044, signal 1152333/1176833 (executing program) 2021/03/14 23:35:30 fetching corpus: 49094, signal 1152757/1176833 (executing program) 2021/03/14 23:35:30 fetching corpus: 49144, signal 1152974/1176833 (executing program) 2021/03/14 23:35:31 fetching corpus: 49194, signal 1153197/1176833 (executing program) 2021/03/14 23:35:31 fetching corpus: 49244, signal 1153416/1176833 (executing program) 2021/03/14 23:35:31 fetching corpus: 49294, signal 1153707/1176836 (executing program) 2021/03/14 23:35:31 fetching corpus: 49344, signal 1153986/1176836 (executing program) 2021/03/14 23:35:31 fetching corpus: 49394, signal 1154235/1176836 (executing program) 2021/03/14 23:35:32 fetching corpus: 49444, signal 1154504/1176836 (executing program) 2021/03/14 23:35:32 fetching corpus: 49494, signal 1154831/1176836 (executing program) 2021/03/14 23:35:32 fetching corpus: 49544, signal 1155030/1176836 (executing program) 2021/03/14 23:35:32 fetching corpus: 49594, signal 1155241/1176836 (executing program) 2021/03/14 23:35:32 fetching corpus: 49644, signal 1155406/1176836 (executing program) 2021/03/14 23:35:33 fetching corpus: 49694, signal 1155662/1176836 (executing program) 2021/03/14 23:35:33 fetching corpus: 49744, signal 1155964/1176836 (executing program) 2021/03/14 23:35:33 fetching corpus: 49794, signal 1156189/1176836 (executing program) 2021/03/14 23:35:33 fetching corpus: 49844, signal 1156507/1176836 (executing program) 2021/03/14 23:35:33 fetching corpus: 49894, signal 1156858/1176836 (executing program) 2021/03/14 23:35:34 fetching corpus: 49944, signal 1157115/1176836 (executing program) 2021/03/14 23:35:34 fetching corpus: 49994, signal 1157261/1176836 (executing program) 2021/03/14 23:35:34 fetching corpus: 50044, signal 1157507/1176836 (executing program) 2021/03/14 23:35:34 fetching corpus: 50094, signal 1157758/1176836 (executing program) 2021/03/14 23:35:35 fetching corpus: 50144, signal 1158123/1176836 (executing program) 2021/03/14 23:35:35 fetching corpus: 50194, signal 1158651/1176836 (executing program) 2021/03/14 23:35:35 fetching corpus: 50244, signal 1158853/1176836 (executing program) 2021/03/14 23:35:35 fetching corpus: 50294, signal 1159042/1176836 (executing program) 2021/03/14 23:35:35 fetching corpus: 50344, signal 1159256/1176836 (executing program) 2021/03/14 23:35:35 fetching corpus: 50394, signal 1159521/1176836 (executing program) 2021/03/14 23:35:36 fetching corpus: 50444, signal 1159716/1176836 (executing program) 2021/03/14 23:35:36 fetching corpus: 50494, signal 1159980/1176836 (executing program) 2021/03/14 23:35:36 fetching corpus: 50544, signal 1160280/1176836 (executing program) 2021/03/14 23:35:36 fetching corpus: 50594, signal 1160551/1176838 (executing program) 2021/03/14 23:35:36 fetching corpus: 50644, signal 1160797/1176849 (executing program) 2021/03/14 23:35:37 fetching corpus: 50694, signal 1161042/1176849 (executing program) 2021/03/14 23:35:37 fetching corpus: 50744, signal 1161331/1176849 (executing program) 2021/03/14 23:35:37 fetching corpus: 50794, signal 1161747/1176850 (executing program) 2021/03/14 23:35:37 fetching corpus: 50844, signal 1161927/1176852 (executing program) 2021/03/14 23:35:37 fetching corpus: 50894, signal 1162145/1176856 (executing program) 2021/03/14 23:35:37 fetching corpus: 50944, signal 1162429/1176856 (executing program) 2021/03/14 23:35:38 fetching corpus: 50994, signal 1162678/1176856 (executing program) 2021/03/14 23:35:38 fetching corpus: 51044, signal 1162967/1176856 (executing program) 2021/03/14 23:35:38 fetching corpus: 51094, signal 1163248/1176856 (executing program) 2021/03/14 23:35:38 fetching corpus: 51144, signal 1163518/1176856 (executing program) 2021/03/14 23:35:39 fetching corpus: 51194, signal 1163873/1176858 (executing program) 2021/03/14 23:35:39 fetching corpus: 51194, signal 1163873/1176858 (executing program) 2021/03/14 23:35:40 starting 6 fuzzer processes 23:35:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x0) 23:35:40 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000080), 0x1, 0x2) 23:35:41 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="75841013360aaddbecbb66c9c03394fa43be261a9e18ae3b628a65488aeca0ab4c99415c2c", 0x25, 0x4}, {&(0x7f0000000100)="214b5b6f1b3ac72788e2f44e10e23f0e7722110f6f6355359d1b2f6a8b5b5e585e43f6802ef16e037179f94465c244747f1e3f83de263e9e204d9f275d28890391a941c8dea1529e", 0x48}], 0xc1002, &(0x7f00000001c0)={[{@mode={'mode', 0x3d, 0x6}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '&$'}}, {@uid_gt={'uid>'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@measure='measure'}]}) fanotify_mark(0xffffffffffffffff, 0x41, 0x8000000, r0, &(0x7f0000000300)='./file0\x00') waitid(0x0, 0x0, &(0x7f0000001180), 0x1, &(0x7f0000001200)) 23:35:41 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0xc1002, &(0x7f00000001c0)) 23:35:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 23:35:41 executing program 5: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) [ 162.962295] IPVS: ftp: loaded support on port[0] = 21 [ 163.063090] chnl_net:caif_netlink_parms(): no params data found [ 163.109182] IPVS: ftp: loaded support on port[0] = 21 [ 163.220245] chnl_net:caif_netlink_parms(): no params data found [ 163.296250] IPVS: ftp: loaded support on port[0] = 21 [ 163.309070] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.317406] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.326086] device bridge_slave_0 entered promiscuous mode [ 163.335690] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.342202] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.349136] device bridge_slave_1 entered promiscuous mode [ 163.379989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.389197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.435863] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.457832] team0: Port device team_slave_0 added [ 163.474267] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.482086] team0: Port device team_slave_1 added [ 163.516174] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.522920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.549433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.564550] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.568730] IPVS: ftp: loaded support on port[0] = 21 [ 163.571934] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.586581] device bridge_slave_0 entered promiscuous mode [ 163.611336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.617596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.645076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.657300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.670848] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.677204] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.684920] device bridge_slave_1 entered promiscuous mode [ 163.701583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.716423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.741944] IPVS: ftp: loaded support on port[0] = 21 [ 163.787549] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.836130] device hsr_slave_0 entered promiscuous mode [ 163.842193] device hsr_slave_1 entered promiscuous mode [ 163.850726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.858018] team0: Port device team_slave_0 added [ 163.888197] IPVS: ftp: loaded support on port[0] = 21 [ 163.903797] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.913666] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.922403] team0: Port device team_slave_1 added [ 163.943595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.975359] chnl_net:caif_netlink_parms(): no params data found [ 164.000271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.006511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.032208] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.046871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.053326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.078978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.111292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.164324] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.268599] device hsr_slave_0 entered promiscuous mode [ 164.274750] device hsr_slave_1 entered promiscuous mode [ 164.281771] chnl_net:caif_netlink_parms(): no params data found [ 164.306819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.314803] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.358507] chnl_net:caif_netlink_parms(): no params data found [ 164.421053] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.427459] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.435533] device bridge_slave_0 entered promiscuous mode [ 164.466545] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.474437] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.487279] device bridge_slave_1 entered promiscuous mode [ 164.535075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.563275] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.626988] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.636264] team0: Port device team_slave_0 added [ 164.664161] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.672499] team0: Port device team_slave_1 added [ 164.692541] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.698896] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.707519] device bridge_slave_0 entered promiscuous mode [ 164.715706] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.727748] chnl_net:caif_netlink_parms(): no params data found [ 164.745818] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.752920] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.760235] device bridge_slave_1 entered promiscuous mode [ 164.790945] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.797369] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.805939] device bridge_slave_0 entered promiscuous mode [ 164.821281] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.827623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.853712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.867745] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.887571] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.894060] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.902011] device bridge_slave_1 entered promiscuous mode [ 164.909303] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.918248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.924551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.949998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.980127] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.988856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.996540] Bluetooth: hci0: command 0x0409 tx timeout [ 164.999158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.055172] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.064722] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.073463] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.082266] team0: Port device team_slave_0 added [ 165.090458] device hsr_slave_0 entered promiscuous mode [ 165.096792] device hsr_slave_1 entered promiscuous mode [ 165.116670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.125101] team0: Port device team_slave_1 added [ 165.131468] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.150861] Bluetooth: hci1: command 0x0409 tx timeout [ 165.171306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.200712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.206885] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.214068] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.222062] device bridge_slave_0 entered promiscuous mode [ 165.230584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.237048] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.245771] team0: Port device team_slave_0 added [ 165.252060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.258298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.283732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.306085] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.312735] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.313194] Bluetooth: hci2: command 0x0409 tx timeout [ 165.319072] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.333487] device bridge_slave_1 entered promiscuous mode [ 165.342207] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.348578] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.356228] team0: Port device team_slave_1 added [ 165.365136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.371419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.397124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.408515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.423674] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.447906] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.454697] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.469601] Bluetooth: hci3: command 0x0409 tx timeout [ 165.477435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.485593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.492706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.499737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.514970] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.521356] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.535141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.541840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.567934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.587504] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.596222] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.602568] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.616574] device hsr_slave_0 entered promiscuous mode [ 165.622768] device hsr_slave_1 entered promiscuous mode [ 165.629073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.635447] Bluetooth: hci4: command 0x0409 tx timeout [ 165.639692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.666134] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.677824] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.699138] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.706726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.722548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.732505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.741117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.756428] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.763547] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.785209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.793635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.799455] Bluetooth: hci5: command 0x0409 tx timeout [ 165.801597] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.812658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.820817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.828507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.836406] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.842793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.849765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.857479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.865168] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.871575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.880720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.888916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.905710] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.913913] team0: Port device team_slave_0 added [ 165.924684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.932118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.939095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.947052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.955131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.963975] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.970369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.978913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.991519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.002255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.010451] team0: Port device team_slave_1 added [ 166.020974] device hsr_slave_0 entered promiscuous mode [ 166.026745] device hsr_slave_1 entered promiscuous mode [ 166.034028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.045409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.058595] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.067144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.075922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.102499] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.111011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.117250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.142602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.154459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.160793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.186429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.197711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.205685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.213428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.227597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.235357] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.244378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.254330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.263021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.272231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.280207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.287802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.309684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.334105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.345141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.353864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.361819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.369678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.381196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.393054] device hsr_slave_0 entered promiscuous mode [ 166.399177] device hsr_slave_1 entered promiscuous mode [ 166.407424] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.416467] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.435299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.442904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.452859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.482091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.490182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.500295] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.506310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.518084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.546479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.554499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.569069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.591708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.599228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.613587] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.620262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.696476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.708315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.721126] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.728794] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.747207] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.756999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.768269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.777130] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.788028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.798104] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.806937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.814564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.822664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.829793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.844566] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.864163] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.877254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.887948] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.895001] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.909707] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.918902] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.944631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.955374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.968814] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.978108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.987642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.996135] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.002534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.010236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.017955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.025628] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.032017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.040098] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.047381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.054876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.063057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.073787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.079707] Bluetooth: hci0: command 0x041b tx timeout [ 167.102903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.109057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.120602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.132016] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.163509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.172459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.181762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.190350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.200326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.215094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.223669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.239058] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.246853] Bluetooth: hci1: command 0x041b tx timeout [ 167.247927] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.262953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.270423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.283615] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.291812] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.298582] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.307571] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.318485] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.325186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.334229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.342004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.348844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.355989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.363337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.371770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.380262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.387754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.396777] Bluetooth: hci2: command 0x041b tx timeout [ 167.405200] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.415777] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.422942] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.430827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.443283] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.450762] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.457271] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.466583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.475670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.483552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.491725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.501129] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.507187] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.517392] device veth0_vlan entered promiscuous mode [ 167.527814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.536199] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.543329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.549900] Bluetooth: hci3: command 0x041b tx timeout [ 167.562335] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.571412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.578288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.586041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.594088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.602218] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.608555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.615681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.623152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.631401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.638542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.645580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.654009] device veth1_vlan entered promiscuous mode [ 167.661569] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.670672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.681548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.693446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.703408] device veth0_vlan entered promiscuous mode [ 167.710631] Bluetooth: hci4: command 0x041b tx timeout [ 167.713891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.723126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.734507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.742643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.750414] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.756749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.763684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.771866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.779704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.787384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.795310] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.801700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.808796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.825059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.836244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.847917] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.858026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.865087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.873034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.879397] Bluetooth: hci5: command 0x041b tx timeout [ 167.882043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.893182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.901101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.908614] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.914988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.922225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.931600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.948353] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.958764] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.966564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.975491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.984893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.994438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.001856] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.014132] device veth1_vlan entered promiscuous mode [ 168.021514] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.028003] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.035309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.043520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.051426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.064582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.072862] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.081459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.094407] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.101152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.110015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.117261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.124808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.132421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.139101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.145847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.154925] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.166684] device veth0_macvtap entered promiscuous mode [ 168.173477] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.183476] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.192799] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.207143] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.214761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.222939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.231907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.240078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.246895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.254740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.265349] device veth1_macvtap entered promiscuous mode [ 168.275560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.290558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.297357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.305813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.313747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.324424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.332507] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.341955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.356494] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.364690] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.370927] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.378424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.386013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.393581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.401790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.412851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.422709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.432830] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.444176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.456179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.464366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.473916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.481503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.488871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.496688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.504535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.512692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.520455] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.526971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.534040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.542401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.550867] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.556892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.570193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.577887] device veth0_macvtap entered promiscuous mode [ 168.587257] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.596641] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.607060] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.630651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.637902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.647050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.657126] device veth1_macvtap entered promiscuous mode [ 168.664106] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.675733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.688502] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.699047] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.708685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.722994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.735243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.743408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.752313] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.758648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.766164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.773977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.781299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.790594] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.798922] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.806517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.817222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.828689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.836784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.845334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.853441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.864249] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.875740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.886419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.898957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.907918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.916796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.924836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.932760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.940664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.948898] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.955919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.967308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.981547] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.988639] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.996466] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.003617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.013918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.024730] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.032037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.038924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.046963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.054925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.062875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.072029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.080194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.102161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.113304] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.157036] Bluetooth: hci0: command 0x040f tx timeout [ 169.157296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.178505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.187522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.198395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.208937] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.217010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.225806] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.242862] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.250354] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.256901] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.265487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.273014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.286200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.294395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.302717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.310621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.318118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.319607] Bluetooth: hci1: command 0x040f tx timeout [ 169.327167] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.342625] device veth0_vlan entered promiscuous mode [ 169.351391] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.363845] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.370280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.378107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.393820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.404018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.412063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.420207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.427521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.436796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.444053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.454684] device veth1_vlan entered promiscuous mode [ 169.467119] device veth0_vlan entered promiscuous mode [ 169.478899] Bluetooth: hci2: command 0x040f tx timeout [ 169.490798] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.520752] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.540790] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.557287] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.568599] device veth1_vlan entered promiscuous mode [ 169.575669] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.584853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.592245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.600658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.608322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.615081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.623835] device veth0_macvtap entered promiscuous mode [ 169.631768] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.640064] Bluetooth: hci3: command 0x040f tx timeout [ 169.645528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.654739] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.667567] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.676858] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.685788] device veth1_macvtap entered promiscuous mode [ 169.693066] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.703223] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.731422] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.745025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.753815] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.767791] device veth0_vlan entered promiscuous mode [ 169.777640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.785487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.799139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.800082] Bluetooth: hci4: command 0x040f tx timeout [ 169.806711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.819890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.829985] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.841073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.850791] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.864486] device veth1_vlan entered promiscuous mode [ 169.876066] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.887373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.894618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.902534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.910197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.917919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.928701] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.949866] Bluetooth: hci5: command 0x040f tx timeout [ 169.961661] device veth0_macvtap entered promiscuous mode [ 169.978885] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.993961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.009295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.018609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.030741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.044053] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.051596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.058228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.066542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.074514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.082536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.091337] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.111869] device veth1_macvtap entered promiscuous mode [ 170.118058] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.132116] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.139585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.149786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.159171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.172765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.183078] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.191250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.220697] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.238529] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.246633] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.255058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.263675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.275299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.285078] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 170.298185] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 170.313821] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.321945] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.329168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.336871] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.348596] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.356800] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.367974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.376561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.386154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.394334] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.408281] device veth0_macvtap entered promiscuous mode [ 170.414007] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.419376] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.432736] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.439730] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.450013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.470990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.480713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.491088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.500615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.513363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.524359] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.532133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.538983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.546797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.554883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.562627] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.569809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.577502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.588398] device veth1_macvtap entered promiscuous mode [ 170.596396] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.617563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.625112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.638124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.645614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.657842] device veth0_vlan entered promiscuous mode [ 170.665240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.676239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.685896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.695988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.705459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.715542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.726382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.733619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.742852] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 170.756623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.768930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.777593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.786421] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 170.797597] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.810919] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.813944] device veth1_vlan entered promiscuous mode [ 170.834059] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.847590] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.851649] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.862572] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.869978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.877160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.884728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.891943] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.906354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.924099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.935717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.945555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.955275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.965054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.974221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.984131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.995994] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.003400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.018880] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.031589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.055688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.071108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:35:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 171.081899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.093959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.106458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.123437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.133775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.143630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.154563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.173968] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.185162] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.198857] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.208795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.220358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:35:50 executing program 1: openat$thread_pidfd(0xffffff9c, &(0x7f0000000200)='/proc/thread-self\x00', 0x228400, 0x0) [ 171.241586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.249859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.265788] Bluetooth: hci0: command 0x0419 tx timeout [ 171.276245] device veth0_macvtap entered promiscuous mode [ 171.305662] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.313454] hrtimer: interrupt took 34724 ns 23:35:50 executing program 1: io_setup(0x895, &(0x7f0000000bc0)) io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 171.346636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.389613] Bluetooth: hci1: command 0x0419 tx timeout [ 171.397871] device veth1_macvtap entered promiscuous mode [ 171.417470] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 171.436580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.444540] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.459948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.468007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.487099] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.500227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.517982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:35:50 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r0, 0x0, 0x0) [ 171.532365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.542379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.552152] Bluetooth: hci2: command 0x0419 tx timeout [ 171.556044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.572002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.581892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.592347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.602213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.612261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.628866] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 23:35:50 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @multicast1}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 171.637674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.648628] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 171.661080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.673030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.689283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.698993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.708372] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.717177] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.720482] Bluetooth: hci3: command 0x0419 tx timeout 23:35:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/keycreate\x00') write$tcp_mem(r0, 0x0, 0x0) [ 171.739255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.748966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.764781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.775943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.792053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.803616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.813463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.823608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.835445] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.843068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.851826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.859089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.870036] Bluetooth: hci4: command 0x0419 tx timeout [ 171.877189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.002889] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 172.018190] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.031343] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.034571] Bluetooth: hci5: command 0x0419 tx timeout 23:35:51 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x0) 23:35:51 executing program 1: openat$thread_pidfd(0xffffff9c, &(0x7f00000005c0)='/proc/thread-self\x00', 0x10000, 0x0) 23:35:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 172.081682] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 172.102622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.116154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.155416] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.168188] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.286348] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 172.306553] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.315632] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.335600] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.347944] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 172.359558] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.367964] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.376150] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.544066] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 172.551537] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.558651] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.568141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.602495] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 172.608902] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.616439] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.623675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:35:51 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 23:35:51 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x410281, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[], 0xa) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x7) 23:35:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "f7e3885be0293bd3c4791fe806b293d2c2faab6123187d325a149699dba5dc29ec10738474eb09116046f790cf13cc87356b178c938ba42cd886f2a571563b99"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 23:35:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @local}, @vsock, @ethernet}) 23:35:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/keycreate\x00') write$tcp_mem(r0, 0x0, 0xff05) 23:35:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_provisioning(&(0x7f0000000380)='fscrypt-provisioning\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)={0x2, 0x0, @auto=[0x33, 0x11, 0x3c, 0x3a, 0x3a, 0x1f, 0x39, 0x3e]}, 0x10, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000440)='logon\x00', &(0x7f0000000480)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000004c0)={0x0, "2b357db0403127b57bc73b3d8d865656786ec8c611eda1e4f585f29cb31096e841e881f75e7d1863cdb7104e8aec1fb3e7c3a816d85c1bcbc0c0da8aa0695a44", 0x1b}, 0x48, r0) request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='/\\\\\xda//\x00', r1) 23:35:51 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x410281, 0x0) write$tun(r0, 0x0, 0xffffffffffffff85) 23:35:51 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2}]}) 23:35:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 23:35:51 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000001080)={@link_local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 23:35:51 executing program 2: r0 = epoll_create(0x5cd70b3e) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4000000) 23:35:51 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@dev, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 23:35:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 23:35:52 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 23:35:52 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:35:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 23:35:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, 0x0, 0x0) 23:35:52 executing program 5: ioperm(0x0, 0x39fa, 0x0) 23:35:52 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0xfeff, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @dev}}}}}, 0x0) 23:35:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_METRICS={0x5, 0x8, 0x0, 0x1, "f7"}]}, 0x2c}}, 0x0) 23:35:52 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 23:35:52 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x410281, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "6fb272", 0x1fcf, 0x2f, 0x0, @empty, @mcast1, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xe8a, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0], "d6304601e5915c695884dbad34649e3eddaae06c6c1b3590bde0938b679f09970b5b005de5ec2524489f1b05b97755f6daee90c447df714d66479ee8c72c9103caac662fad13b9425bb56ca0a5cf50d11923fe43577e2f24"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "19134ff747d4d537240776ec7f8fe10630fa30791629ba0c9c112adb5abae28759f7ab20c1c87034d6bdd60f9d6fc47f0cfcbbbc30fc842691b5eecba83f88a4471bdceef986b87f894749d847357524f833aef7bf0eb23c3a392ad937ec94b3f6b20678d66f5e3b7e96dd1d56ba5d4045395938ceeb455e8f93c606bb6405fb8c8140d20d1f69bb8dab69f624545f9eb636c40521e56cd72454f21d30a431593c04be"}}}}}, 0x2001) [ 173.714761] ptrace attach of "/root/syz-executor.1"[8094] was attempted by "/root/syz-executor.1"[9715] [ 173.732753] ptrace attach of "/root/syz-executor.1"[8094] was attempted by "/root/syz-executor.1"[9717] 23:35:52 executing program 2: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000680)=[{}], 0x1, 0x101) 23:35:52 executing program 5: setreuid(0xffffffffffffffff, 0xee00) 23:35:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:35:52 executing program 3: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000)={[0x8]}, 0x8) 23:35:52 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5b1e7dc3ff2d7dd8) 23:35:52 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 23:35:52 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:35:52 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa7caaaa00080047"], 0x0) 23:35:52 executing program 5: io_setup(0x895, &(0x7f0000000bc0)=0x0) io_cancel(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 23:35:52 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x4b0681, 0x0) write$tun(r0, &(0x7f0000000080)={@void, @val, @mpls}, 0xa) 23:35:52 executing program 0: openat$autofs(0xffffff9c, &(0x7f0000000f40)='/dev/autofs\x00', 0x0, 0x0) 23:35:52 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@dev, @remote, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 23:35:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 23:35:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 23:35:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 23:35:53 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000005c0)={{}, {0x77359400}}, 0x0) timerfd_gettime(r0, 0x0) 23:35:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000004840)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000047c0)=[{&(0x7f00000000c0)={0x10, 0x18, 0x8, 0x70bd26, 0x25dfdbfe}, 0x10}, {&(0x7f0000000140)={0xbbc, 0x28, 0x200, 0x70bd25, 0x25dfdbfd, "", [@nested={0xba9, 0x0, 0x0, 0x1, [@generic, @generic="2c314c34bda5ef6eb9d51b666d277625ad94bd5bf1591ba3604739e275fd08a431672b5485a69109929a9353da6609f623e0fa0cf28851f0cb08bebb06807b2127ce726cbe3c12e670fdd0880e0d90569d14379e476df2c8ccca271727a4c66c5cde689f31fc78b01bda260869cc93319a6cc128077def92db718a5f1c5c44c9c8165e26e7f339ae6c", @generic="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", @typed={0x8, 0x94, 0x0, 0x0, @uid=0xee00}, @generic="e3da8ee696b1e451de8353a4ddc574be885ba3b1f31a4bd4007d4f5831143599c1d904c73d9542091a5a7bc7d63d912d20ea"]}]}, 0xbbc}, {&(0x7f0000001500)={0xe4, 0x15, 0x8, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x8d, 0x0, 0x0, @fd}, @typed={0xa, 0x64, 0x0, 0x0, @str='],*@{\x00'}, @typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x5c, 0x0, 0x0, @u64=0x1}, @typed={0xc, 0x96, 0x0, 0x0, @u64=0x4}, @typed={0x7, 0x68, 0x0, 0x0, @str=']\n\x00'}, @nested={0x98, 0x8e, 0x0, 0x1, [@generic, @typed={0x4, 0x2c}, @generic="ad8efaa287e4b47536adb883f53006bf5882450a7c00ed7dc722dcab6f3b5b771ca0ba67a711e1cc269ae410c1920d824df79ce7cfc8beef7500db01f4ffa3b4e1196bd9d203dddfb2bd5ed14acb7b9b29379edd631ced996a10317ea5566db2203c1f4615236715b4c175d025659f48c5db42b9b04441732470eb296fbff737f59a7a0d72ddf05d74cef80be09290cc"]}]}, 0xe4}, {&(0x7f0000001840)={0x10, 0x16, 0x4, 0x70bd27}, 0x10}, {&(0x7f0000001a40)={0x1334, 0x14, 0x1, 0x70bd2c, 0x25dfdbfb, "", [@generic="72ac547a6787cb4c133ff89da0ab56faf84f25d98da05742d7dd7ece754144fbab708cbc1496431a529faa2059502bc0014b3c7b47f004619af597eda1430eb366ea1f02f64b2620e1b8ac6cb8086454c9c59fdf2cb092ca5303233dad84848d3d7b2b356c65c70169cdfe001f7a04bf2b0494af3f7177aeeaaf3c1be1a05db3e8dba28f718ac389ea31f72fcbe15b566143da78491676397500cb30d759defce91cbe0bedb73b80f122555216d14a8a8d682472b921473e9647e225ea34ff410fc33ead832c8aef7fa52a196d47a8693d2eb24c870042baba4f82dc21204110ff62d91a5dcc59", @generic="e95dacdd97a4cd306440880d84c3d84c29fbb43ed39d769a6fecee008568690412e314a7c73cf6a7dcc22c560359cb40748ee7c28548f6562eee21960682173dc5fe02d34b68e62f922df233118e45e7f5e38b60b9a4738742175620a7609f65c04c20", @typed={0x5, 0x3d, 0x0, 0x0, @str='\x00'}, @nested={0xd9, 0x79, 0x0, 0x1, [@generic="afad1b1cfea82e330a5fabcc4ef4f442fb034e0e484f61b71530b6531346d6cd1cbf461faf1caddd9de77b1f9e2f244493753be156a2396c83e25edb3b3046bd074edee0d37483d1a76c27e7f93502e310618b0186d1166dd03e9a1ff58d2dab7ca6fe9f7fdf91ad55ffd52684250b8a2d934d942bb44028f0e08a756f5e31398505ab0f75b46bcfe101", @generic="996739d3cb17fc8fa3efcae1d201a715ee0811f5cdbba0c219b328f9e12a0e936b936d51a085c7eb0f055869b165712cfb9e57540ca582bad3ca3f0ac0774a24b09fb4299051c8219a5a05"]}, @generic="5fb2c176748944a33c38a8fe962a10d97d6aef7880469bbd5f0c5c941e2961a1187514d5faa86f0717ada32a7db510e303a6112ad140fdf3a434a9eb59c91ce78466318d1291765b5c5b62657118929d4cb2df316c436abf8131276bad49fb9871bcbfec14079156e2e22778b0aab7e3366bc6a2ac48d7d5f85edc7ac9140ac2ddbfa5fdac83e66466753ecd9115524397b79dc880682a954374f57b9320aefbc8f388e7dffde58543370c2df9931e88a857a9c26078aaddc0042ab38ad3fc87dbed3f93f03afd31a483b4d388cef2ed7fb0bf76a47d", @generic="8d7141da7aad664aa91808b83b736570e8d651acdd0ad34ebb22344c7a563de146a7f40bf1197b05fbe958dc1c8ffd277621182c0676340a7040075e6a6dcf04f6dd1c85d94266fa25ca8fde4093bc30f25f4fc0ae5a5fbe113ce48e79be7809d420a8aa5f091ee2cb1f2356af2a7129f63865701b928b8fa93b11b15c7d844258a651f902a5f72b2b3d8ede885f6867af6532ca59164a8d65febbf06315d9a543993da966feca2a", @nested={0xf77, 0x38, 0x0, 0x1, [@typed={0xbe, 0x51, 0x0, 0x0, @binary="07a831cbd798486bfe6b565aa4dd6b93b31416d50325695e172abd52b180b260f980ace7776c273ecf28e5e5aba4b31244624cb1ea447b508c7d0e2b5d5242521616ffb2e3ecd4d038030960b3b723ae841fc256cc1702081b1857956fa1d63500ade798683af961e37a0c2dcf8bca9278a32fa8c7941403ec27a2ce35e7dcfc24661799d9f4203009b4568bf7609667a61327281d42abe49880d70789e3d203cefe84246a76b45203552b5bf3acaeb1f1f13d5120b09bf500ba"}, @typed={0x4, 0x5d}, @typed={0x8, 0x20, 0x0, 0x0, @fd}, @generic, @typed={0xc, 0x63, 0x0, 0x0, @u64=0x3}, @generic="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", @generic="473c5386b0d54ba6da3d8230311fe8956a2eda5cbc1437ae3dfafc"]}]}, 0x1334}, {&(0x7f0000003100)={0x478, 0x1d, 0x0, 0x0, 0x0, "", [@nested={0xc5, 0x72, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="1579d6a193542d5489e2f8b1f357dbc67fb11e520c7ea4bb809b2d07d7d887279f425448f586200de964800acdb04e607e35c2a274f845701b296e35c563a1c4e4a5fdc849ce89ed65d058b8277ae920eb6024e817670441f0927cbb3d4ea191f556dd98b72e8ab8f82de6d749a5738a1deb9cacafd9d55d6db6e008ccbc9d80f0121c5420e7ba2af9d3b614bd7473784c44c869e7e0112e404422827ad5f033176901e1d1208ea944fc8718f32edbf96dd1d94516cc56bff8"]}, @nested={0x36b, 0xa, 0x0, 0x1, [@typed={0x14, 0x84, 0x0, 0x0, @ipv6=@mcast1}, @generic="ed5b052b62763e70a0908b255c2c7254c284a0a3ba7523865c7a370f41071fa20d748512873bd8dfbfa6a25cf68fd9a3b7d12446907b313cf72bd84f0fee83959dc3cd6a85a1b9c87d4f8db9b05338d49e8dc749bcffef17118ddb2d2004613f0d153a4c36beae57454b6d17401361e0e3e90a3cbf6ba1beaddef0def81c4e51e966e8d5ec433fbc1d9ef71d27e3", @generic="5a2093409643d9e8aabec585dbb7efec61182641b2826ec8bb89bf8af4a8fdfe557453f81d1eab6889b5d2741e029f52ad5b390a6c32fdd56aafb0b4c0bdbf03fc4d93002a8ce092628eecb2d8cbdf85db7ece61331ac29e26df7819d176c7e67b7037d1ee9d6e106161cd7b6d5f4e52cfffdd3728c1dacb84800803c9ed8d9ec226722681981b17bdcaaa041a690ad8b3d558db02defce43c3158cf81f1aa5e9b180cdbfacb611bb15f6602e26151a1ff59ee45b12618d407ed6148f005dc204892e5a2246842255db3b28a791f8767c752808e12eef03f4c51af6790f5010a123286f160970658cebee1a616", @typed={0xf, 0x8c, 0x0, 0x0, @str='*.#]*:^\xe7e%\x00'}, @typed={0x8, 0x37, 0x0, 0x0, @u32=0xffffffc1}, @generic="ce560d9bcee13d090c8d", @generic="32ce699988abfe2753b20367de3f79b5edead3973874b5a9cb2e0e3dc58835389666e34a8afeb30bd4bb7bff60d4fc709b9d8f2dab4467eab3d9cb48ae8c9c9f92755179b2275bd943cd6652299272318925db19a1017a05edf103e0775bda6127d52ba4c8c6d7366b4be77fb00034898f41e223c6341d1f981c534cc1070ec3c7e06ffa7fd0d68245475cafe6e894c05143ceee5fda33a94a4500c1260f8ba7c240a71226316ee48018ef08808bd6867d3c4f29b1c9afa7f4dc645ba57381401271ad7281a1b216ca061ad4765ad95a680eb67d16c93b794056d91842d06981a68fc5aa3ab2a637d6708b311cc9080b3eba19", @generic="c16f8362166d3976e9ce510e122a3ac5fe65ede8a15db022fdd156e2e4efca25", @generic="8cd7e388765d4ac4015027c71b04ff78b31164a32e80f9eacfba21566093c6bda62241aaa207c6505f79d376338277b6f470f8f54b6715f005db8f1a645b98988314052d5321b270bf8a7236352195482a247d2bca595342663e07c522406b60f223a8b9871eb76862c57c36faa3faf459a17e0c61d6f40963916157d149f91053bc28a3e583271ff3c112ca121e70400aa45481193d4144bc83f5e7a2b2464026249f"]}, @generic="ee4e8a1c6fc26ad2fe226153dcf4b9591ef0c49dd375fcc1a2243f5c49a1beb3606550907d318d1608747381414a31081ad716a1"]}, 0x478}, {&(0x7f0000004780)={0x14, 0x11, 0x10, 0x70bd27, 0x25dfdbfe, "", [@typed={0x4, 0x8d}]}, 0x14}], 0x7}, 0x0) 23:35:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e004f2fc1f1e63b3cb9ef30f9"], 0x1c}}, 0x0) 23:35:53 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) [ 174.302764] netlink: 4836 bytes leftover after parsing attributes in process `syz-executor.3'. 23:35:53 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0xfeff, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x40}}}}}}, 0x0) 23:35:53 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 23:35:53 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 23:35:53 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001e40)={0xfffffffd}, 0x8) 23:35:53 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}, @ethernet={0x0, @random="4723596bab17"}, 0xfffd}) 23:35:53 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) pkey_mprotect(&(0x7f0000c33000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000e81000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 23:35:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 23:35:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 23:35:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {}]}) 23:35:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="140000002900000036"], 0x14}, 0x8008000) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e1f, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@hoplimit={{0x10, 0x29, 0x34, 0x1000}}], 0x10}}], 0x800000000000026, 0x0) 23:35:53 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@random="e3b1ab7d55eb", @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "03005a", 0x10, 0x21, 0x0, @empty, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "025de8", 0x0, "0b1312"}}}}}}}, 0x0) 23:35:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 23:35:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2}, 0x20) 23:35:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}}, 0x0) 23:35:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) 23:35:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0xff, 0x1, 0x3f, 0x7}, 0x20) 23:35:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:35:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a004b48ec00000000991d0002"], 0x1c}}, 0x0) 23:35:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a0001eeffffffffffffff000a"], 0x1c}}, 0x0) 23:35:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffffbff}]}) 23:35:53 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 23:35:53 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000040)={@dev, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@broadcast, @remote, @void, {@mpls_uc={0x8847, {[], @ipv4=@tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 23:35:53 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @local}, @vsock, @ethernet={0x6}}) 23:35:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/arp\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 23:35:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3f) 23:35:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000004c0)=0x8, 0x4) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000700)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:35:53 executing program 2: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="de1fa4000000007e"], 0x8) 23:35:53 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f00000001c0)={@random="61eb0a52c3f6", @remote, @void, {@ipx={0x8137, {0xffff, 0xfb2, 0x0, 0x0, {@current, @random="c21c281ad75f"}, {@current, @current}, "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"}}}}, 0x0) 23:35:53 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @ethernet={0x0, @random="4723596bab17"}}) 23:35:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3f) 23:35:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @tipc=@id, @isdn, @ax25={0x3, @bcast}, 0x9}) 23:35:53 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0xa, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x0, [@empty, @multicast1, @remote]}]}}}}}}, 0x0) 23:35:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 23:35:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3f) 23:35:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 23:35:53 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 23:35:53 executing program 4: syz_emit_ethernet(0x1e81, &(0x7f00000010c0)={@empty, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x1e73, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}, 0x0) 23:35:54 executing program 5: clock_gettime(0x0, &(0x7f0000000580)) 23:35:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3f) 23:35:54 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:35:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) 23:35:54 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 23:35:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) 23:35:54 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 23:35:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) 23:35:54 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:35:54 executing program 3: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='*:\x00', 0x0) 23:35:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="140000002900000036"], 0x14}, 0x8008000) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) sendmmsg$inet6(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 23:35:54 executing program 4: socket(0xa, 0x0, 0x101) 23:35:54 executing program 0: io_setup(0x895, &(0x7f0000000bc0)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f00000005c0)="96b21546f1c7187394", 0x9, 0xa9}]) 23:35:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1c0000001a004b2f"], 0x1c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00', r0) 23:35:54 executing program 2: io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 23:35:54 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}}, 0x0) 23:35:54 executing program 3: r0 = epoll_create(0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x30000003}) 23:35:54 executing program 5: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 23:35:54 executing program 2: unshare(0x4000400) r0 = openat$procfs(0xffffff9c, &(0x7f0000000b40)='/proc/locks\x00', 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:35:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10000, 0x0, 0x2, 0x1}, 0x20) 23:35:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0x93, &(0x7f0000000080)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:35:54 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'veth0\x00', @ifru_hwaddr=@random}) 23:35:54 executing program 0: r0 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000001880)) 23:35:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x2}]}) 23:35:55 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x14}, 0x10) 23:35:55 executing program 2: openat$tcp_mem(0xffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 23:35:55 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f00000002c0)) 23:35:55 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001300)={0x0, 0x0, 0x18}, 0x10) 23:35:55 executing program 3: open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:35:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x5d) 23:35:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x6c8, &(0x7f0000000080)={@loopback}, 0x14) 23:35:55 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$tun(r0, 0x0, 0x0) 23:35:55 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001900)={0x10}, 0x10}}, 0x0) 23:35:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0xa}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 23:35:55 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000200)='9', 0x1) 23:35:55 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 23:35:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 23:35:55 executing program 3: syz_mount_image$ext4(&(0x7f0000002000)='ext2\x00', &(0x7f0000002040)='./file0\x00', 0x0, 0x0, &(0x7f00000020c0), 0x0, &(0x7f0000002100)={[{@discard='discard'}], [{@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr'}}]}) 23:35:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYRES32=0x1], &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000001600)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:35:55 executing program 2: bpf$PROG_LOAD(0x23, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:35:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x7000000) 23:35:55 executing program 5: unshare(0x10060000) 23:35:55 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:35:55 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x3, &(0x7f0000000280)={[0x6]}, 0x8) [ 176.455177] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 23:35:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x6, 0x6c9, 0x0, 0x0) 23:35:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000000008000a00", @ANYRES32], 0x48}, 0x1, 0xb}, 0x0) [ 176.556829] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 23:35:55 executing program 4: socket(0x0, 0x8080b, 0x0) 23:35:55 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x1407, 0x1}, 0x10}}, 0x0) 23:35:55 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000280), 0x0) 23:35:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x35, &(0x7f0000000080)={@loopback}, 0x14) 23:35:55 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 23:35:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x18, &(0x7f0000000040), 0x4) 23:35:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x8, &(0x7f0000000080)={@loopback}, 0x14) 23:35:55 executing program 3: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)={[{@session={'session'}}, {@mode={'mode'}}]}) 23:35:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6cc, &(0x7f0000000040), 0x4) 23:35:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$vhost_msg(r0, 0x0, 0x0) 23:35:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, 0x0}}], 0x1, 0x40090) [ 176.841597] ISOFS: Invalid session number or type of track [ 176.863927] ISOFS: Invalid session number [ 176.915873] ISOFS: Unable to identify CD-ROM format. [ 176.953191] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 176.983655] ISOFS: Invalid session number or type of track [ 176.994089] ISOFS: Invalid session number [ 177.035746] ISOFS: Unable to identify CD-ROM format. [ 177.144737] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 23:35:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000680)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1b, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:35:56 executing program 2: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)) 23:35:56 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000200)) 23:35:56 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)) 23:35:56 executing program 4: io_setup(0x7, &(0x7f0000001100)=0x0) io_destroy(r0) 23:35:56 executing program 3: openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x10040, 0x0) [ 177.284205] ISOFS: Unable to identify CD-ROM format. 23:35:56 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') 23:35:56 executing program 4: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 23:35:56 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000380)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 23:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@private1}, 0x14) 23:35:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x9}]}) [ 177.381461] ISOFS: Unable to identify CD-ROM format. 23:35:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xc2, &(0x7f00000000c0)=""/194, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x74) 23:35:56 executing program 1: openat$loop_ctrl(0xffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x2, 0x0) 23:35:56 executing program 2: openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x432182, 0x0) 23:35:56 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) setns(r0, 0x0) 23:35:56 executing program 0: socket$inet6(0xa, 0x3, 0x64) 23:35:56 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae01, 0x39b78149) 23:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sync() setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x4e23, 0x0, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0xbe0d, 0x0, 0x0, 0x8, 0x0, 0x81, 0x0, 0x73b}, {0x0, 0x0, 0xa36b, 0x1}, 0x80, 0x6e6bb1, 0x0, 0x1}, {{@in=@private, 0x4d5, 0x2b}, 0x2, @in6=@ipv4={[], [], @private}, 0x3504, 0x0, 0x1, 0x6, 0x3, 0x0, 0x7}}, 0xe4) setsockopt$inet6_IPV6_PKTINFO(r0, 0x6, 0x21, 0x0, 0x0) 23:35:56 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 23:35:56 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0xfffffffffffffe53) 23:35:56 executing program 3: socketpair(0x25, 0x3, 0x0, &(0x7f0000000ac0)) 23:35:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20004094) 23:35:56 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5451, 0x0) 23:35:56 executing program 0: syz_open_dev$vcsn(&(0x7f0000000c40)='/dev/vcs#\x00', 0x0, 0x402001) 23:35:56 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000100)=@framed={{}, [@exit, @generic, @map, @func, @map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0xbd, &(0x7f00000001c0)=""/189, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10, 0xffffffffffffffff}, 0xfffffffffffffe19) 23:35:56 executing program 2: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000040)=[0xca37], 0x0, 0x0) 23:35:56 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xa, 0x0, 0x0) 23:35:56 executing program 3: syz_open_procfs(0x0, &(0x7f0000000440)='smaps\x00') 23:35:56 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000300)=0x1024000, 0x4) 23:35:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 23:35:56 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1, &(0x7f0000001bc0)=[{&(0x7f00000014c0)=""/225, 0xe1}], 0x1, 0x0) 23:35:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3a, &(0x7f0000000080)={@loopback}, 0x14) 23:35:56 executing program 3: openat$urandom(0xffffff9c, 0x0, 0x591000, 0x0) 23:35:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, 0x0) 23:35:56 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:35:56 executing program 5: openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000100)={r0}, 0x0) 23:35:56 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000c40)) 23:35:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 23:35:56 executing program 1: r0 = gettid() syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) 23:35:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) 23:35:56 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000002a00)={@multicast, @random="7ae8e0434b51", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @remote}}}}, 0x0) 23:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x13, &(0x7f0000000080)={@loopback}, 0x14) 23:35:56 executing program 4: bpf$PROG_LOAD(0x22, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:35:56 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') 23:35:56 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x41) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@loopback, @in=@private}}, {{@in6=@local}, 0x0, @in=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x4001001}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x10) openat$full(0xffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000014c0)='TIPC\x00', 0xffffffffffffffff) 23:35:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x40) 23:35:56 executing program 0: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x53fa01, 0x0) 23:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x13, &(0x7f0000000080)={@loopback}, 0x14) 23:35:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x7, &(0x7f0000000080)={@loopback}, 0x14) 23:35:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6c9, &(0x7f0000000040), 0x4) 23:35:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', @ifru_ivalue}) 23:35:57 executing program 2: openat$thread_pidfd(0xffffff9c, &(0x7f0000000200)='/proc/thread-self\x00', 0x840, 0x0) 23:35:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 23:35:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x13, &(0x7f0000000080)={@loopback}, 0x14) 23:35:57 executing program 4: openat$full(0xffffff9c, &(0x7f0000004500)='/dev/full\x00', 0x0, 0x0) 23:35:57 executing program 3: socket(0x25, 0x3, 0x0) 23:35:57 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) 23:35:57 executing program 2: bpf$PROG_LOAD(0x6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:35:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x13, &(0x7f0000000080)={@loopback}, 0x14) 23:35:57 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) 23:35:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xf3) 23:35:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x14, &(0x7f0000000080)={@loopback}, 0x14) 23:35:57 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 23:35:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x6c4, &(0x7f0000000080)={@loopback}, 0x14) 23:35:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) connect(r0, &(0x7f0000000200)=@qipcrtr, 0x80) 23:35:57 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000700)) 23:35:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x10, &(0x7f0000000040), 0x4) 23:35:57 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) [ 178.409007] FAT-fs (loop0): bogus number of reserved sectors [ 178.446035] FAT-fs (loop0): Can't find a valid FAT filesystem 23:35:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6c9, 0x0, 0x0) 23:35:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) 23:35:57 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='smaps\x00') ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 178.544322] FAT-fs (loop0): bogus number of reserved sectors [ 178.553635] FAT-fs (loop0): Can't find a valid FAT filesystem 23:35:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev, @in=@local}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xe4) 23:35:57 executing program 3: bpf$PROG_LOAD(0x12, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:35:57 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$tun(r0, &(0x7f00000000c0)={@val, @val, @ipv6=@tipc_packet={0x0, 0x6, "da9a43", 0x2c, 0x6, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}, 0x62) 23:35:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_netdev_private(r0, 0x0, 0x0) 23:35:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x1}, 0x28) 23:35:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x101) 23:35:57 executing program 5: fork() sched_rr_get_interval(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x6cf, 0x0, 0x322881bc}, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) getpgid(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x110) 23:35:57 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:35:57 executing program 4: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x4000) 23:35:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x9}]}) 23:35:57 executing program 1: mbind(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x0, 0x0, 0x0, 0x5) 23:35:57 executing program 0: syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0xffffffff, 0xacb079402b93f0c2) 23:35:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="fd61000004000000181100", @ANYRES32=0x1, @ANYBLOB="0000000000000000850000007f0000001830000002000000000000000000000018200000", @ANYRES32, @ANYBLOB="0000000003000018180000", @ANYRES32, @ANYBLOB="00000000000000001820"], &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000001600)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:35:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080), 0x4) 23:35:57 executing program 1: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x1, &(0x7f00000009c0)=[{0x0}], 0x8802, &(0x7f0000000a00)={[{@session={'session'}}, {@nocompress='nocompress'}]}) 23:35:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5}, 0x40) 23:35:57 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 23:35:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x16, &(0x7f0000000080)={@loopback}, 0x14) [ 178.874711] ISOFS: Invalid session number or type of track [ 178.903905] ISOFS: Invalid session number [ 179.017488] ISOFS: Invalid session number or type of track [ 179.025641] ISOFS: Invalid session number 23:35:58 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') 23:35:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000002440)=[{&(0x7f0000000380)="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", 0xd00, 0x917e}], 0x310ac10, &(0x7f0000002480)={[{@fat=@time_offset={'time_offset'}}, {@fat=@uid={'uid'}}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/-+'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@fowner_lt={'fowner<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 23:35:58 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000000)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "886ed1b675e10c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001000)={0x0, r0, "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", "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"}) syz_mount_image$ext4(&(0x7f0000002000)='ext2\x00', &(0x7f0000002040)='./file0\x00', 0x0, 0x1, &(0x7f00000020c0)=[{&(0x7f0000002080)="4b720b5f8d19832b1b11bd1bae3a3889bb226d16a91517cd122483f2f0c1d3a504cd74854dd0209afc76", 0x2a, 0x7fffffff}], 0x20, &(0x7f0000002100)={[{@bsdgroups='bsdgroups'}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@discard='discard'}, {@min_batch_time={'min_batch_time'}}, {@commit={'commit', 0x3d, 0x7ff}}], [{@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr'}}, {@dont_appraise='dont_appraise'}]}) 23:35:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x40090) 23:35:58 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x75408, &(0x7f0000000100)={[{@uid={'uid', 0x3d, 0xee00}}]}) 23:35:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000d00)={&(0x7f0000000b40), 0xffffffffffffffbf, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x3c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x3}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV]}, 0x3c}}, 0x0) 23:35:58 executing program 1: socket(0x26, 0x5, 0x9) 23:35:58 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000004680)='ns/pid_for_children\x00') 23:35:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1600bd5b, 0x0, &(0x7f0000000040)) 23:35:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1600bd60, 0x0, &(0x7f0000000040)) 23:35:58 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000002040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:35:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6bd, &(0x7f0000000040), 0x4) 23:35:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 23:35:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x454, 0x1d8, 0x0, 0xffffffff, 0x3bc, 0x1d8, 0x3bc, 0x3bc, 0xffffffff, 0x3bc, 0x3bc, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@multicast1, @icmp_id, @icmp_id}}}, {{@ipv6={@dev, @loopback, [], [], 'ipvlan0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@mcast1, @port, @icmp_id}}}, {{@ipv6={@private0, @private0, [], [], 'xfrm0\x00', 'lo\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @empty}, [], [], 'team_slave_1\x00', 'vcan0\x00'}, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@private, @gre_key, @gre_key}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4b0) 23:35:58 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000180)) 23:35:58 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x88202) 23:35:58 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x4000) 23:35:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'macvtap0\x00', @ifru_mtu}) 23:35:58 executing program 3: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x8802, &(0x7f0000000a00)) 23:35:58 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:35:58 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 23:35:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) creat(0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) 23:35:58 executing program 5: syz_mount_image$ext4(&(0x7f0000002000)='ext2\x00', &(0x7f0000002040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:35:58 executing program 1: bpf$PROG_LOAD(0x11, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:35:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x8}, 0x40) 23:35:58 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 23:35:58 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x1000, 0x44001) bind(r0, &(0x7f0000000480)=@xdp={0x2c, 0x3, 0x0, 0xc}, 0x80) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) write$tcp_congestion(r1, &(0x7f0000000040)='westwood\x00', 0xfffffe2a) 23:35:58 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) 23:35:58 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, 0x0) 23:35:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1600bd59, 0x0, &(0x7f0000000040)) 23:35:59 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'user.', 'ext4\x00'}) 23:35:59 executing program 3: statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, 0x0) 23:35:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x1d, &(0x7f0000000040), 0x4) 23:35:59 executing program 0: io_setup(0x13, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 23:35:59 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, 0x0, 0x80) 23:35:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6ca, &(0x7f0000000040), 0x4) 23:35:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') 23:35:59 executing program 2: syz_mount_image$ext4(&(0x7f0000002000)='ext2\x00', &(0x7f0000002040)='./file0\x00', 0x0, 0x0, &(0x7f00000020c0), 0x0, &(0x7f0000002100)={[{@discard='discard'}]}) [ 180.352255] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 180.431505] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 23:35:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 23:35:59 executing program 5: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)={[{@unhide='unhide'}]}) 23:35:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1}, 0x40) 23:35:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc2, &(0x7f00000000c0)=""/194, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:35:59 executing program 3: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 23:35:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 23:35:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000340)) 23:35:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCOUTQ(r0, 0x4b4a, 0x0) 23:35:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) [ 180.877373] ISOFS: Unable to identify CD-ROM format. 23:35:59 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x11fc00, 0x0) 23:35:59 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x23, 0x0, 0x0) 23:35:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 23:35:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x1b, &(0x7f0000000080)={@loopback}, 0x14) [ 181.017002] ISOFS: Unable to identify CD-ROM format. 23:35:59 executing program 5: socket(0x28, 0x0, 0x331) 23:35:59 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000080)) 23:35:59 executing program 3: fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) 23:35:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdr_2292={{0x14}}], 0x14}}], 0x1, 0x0) 23:35:59 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='mountstats\x00') 23:36:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x5d, &(0x7f0000000180)=""/93, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0xb}, 0x10}, 0x74) 23:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0}, 0x2000c880) 23:36:00 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fff]}, 0x8}) 23:36:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='@', 0x1, 0x4044854, 0x0, 0x0) 23:36:00 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000480)=@xdp, 0x80) openat$vcsu(0xffffff9c, 0x0, 0x410001, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) write$tcp_congestion(r0, &(0x7f0000000040)='westwood\x00', 0xfffffe2a) 23:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x6cb, &(0x7f0000000080)={@loopback}, 0x14) 23:36:00 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') 23:36:00 executing program 4: openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 23:36:00 executing program 0: request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='][)!\x00', 0xfffffffffffffffa) 23:36:00 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000002040)='./file0\x00', 0x0, 0x0, &(0x7f00000020c0), 0x0, &(0x7f0000002100)={[], [{@euid_lt={'euid<', 0xee01}}]}) 23:36:00 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="ec199df8b182", @random="e13fb7e2a640", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @loopback, @local, @multicast2}}}}, 0x0) 23:36:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) 23:36:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000080)={@loopback}, 0x14) 23:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x31, &(0x7f0000000080)={@loopback}, 0x14) 23:36:00 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0xcf2, 0x3) 23:36:00 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 23:36:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:36:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f0000002480)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffcc1}}]}) 23:36:00 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0), 0x0, 0x0) 23:36:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x5}, 0x20) 23:36:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 23:36:01 executing program 3: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x8802, &(0x7f0000000a00)={[{@session={'session'}}, {@unhide='unhide'}, {@mode={'mode'}}]}) 23:36:01 executing program 0: socketpair(0x11, 0x3, 0x1a5, &(0x7f0000000180)) 23:36:01 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x4, @thr={&(0x7f0000000040), 0x0}}, 0x0) 23:36:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 23:36:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:36:01 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x29cb80, 0x0) [ 182.171420] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 182.194009] FAT-fs (loop2): bogus number of reserved sectors [ 182.206553] FAT-fs (loop2): Can't find a valid FAT filesystem 23:36:01 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000002040)='./file0\x00', 0x0, 0x0, &(0x7f00000020c0), 0x0, 0x0) 23:36:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40000040) [ 182.393434] ISOFS: Invalid session number or type of track [ 182.407047] FAT-fs (loop2): bogus number of reserved sectors [ 182.413434] FAT-fs (loop2): Can't find a valid FAT filesystem [ 182.439773] ISOFS: Invalid session number 23:36:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)={'batadv0\x00'}) 23:36:01 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/rt_cache\x00') 23:36:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) 23:36:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@private1={0xfc, 0x1, [], 0x1}}, 0x14) [ 182.715116] ISOFS: Invalid session number or type of track [ 182.735876] ISOFS: Invalid session number 23:36:01 executing program 3: syz_emit_ethernet(0x120e, 0x0, 0x0) 23:36:01 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 23:36:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6b1, &(0x7f0000000040), 0x4) 23:36:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 23:36:02 executing program 0: openat$vsock(0xffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x10000, 0x0) 23:36:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000140)) 23:36:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 23:36:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/209, 0x33, 0xd1, 0x1}, 0x20) 23:36:02 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 23:36:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x24, &(0x7f0000000040), 0x4) 23:36:02 executing program 0: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 23:36:02 executing program 5: openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101101, 0x0) 23:36:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 23:36:02 executing program 2: r0 = openat$vfio(0xffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 23:36:02 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) 23:36:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002500)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) 23:36:02 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8930, 0x0) 23:36:02 executing program 4: socketpair(0x0, 0x8080b, 0x0, &(0x7f0000000000)) 23:36:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6c2, &(0x7f0000000040), 0x4) 23:36:02 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}, 0x38) 23:36:02 executing program 1: openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x6}, 0x0, 0x0) 23:36:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:36:03 executing program 0: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x12020, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:36:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 23:36:03 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 23:36:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 23:36:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x10, &(0x7f0000000080)={@loopback}, 0x14) 23:36:03 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 23:36:03 executing program 5: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) 23:36:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x80a, 0x1}, 0x40) 23:36:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x44001) bind(r0, &(0x7f0000000480)=@xdp={0x2c, 0x3, 0x0, 0xc}, 0x80) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) write$tcp_congestion(r1, &(0x7f0000000040)='westwood\x00', 0xfffffe2a) 23:36:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000000008000a00", @ANYRES32=r4], 0x48}, 0x1, 0xb}, 0x0) 23:36:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x2, &(0x7f0000000080)={@loopback}, 0x14) 23:36:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 23:36:03 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 23:36:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 184.684030] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 184.883687] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 23:36:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x38, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x3) 23:36:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:36:04 executing program 0: bpf$PROG_LOAD(0x4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:36:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0xc, &(0x7f0000000040), 0x4) 23:36:04 executing program 2: r0 = eventfd2(0x5, 0x0) read$eventfd(r0, &(0x7f0000000780), 0x8) 23:36:04 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:36:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000004400)) 23:36:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0xd, &(0x7f0000000080)={@loopback}, 0x14) 23:36:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x2c}}, 0x0) 23:36:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{&(0x7f0000000b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000e00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x40000101, &(0x7f0000004680)={0x0, 0x989680}) 23:36:04 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2b, 0x4, 0x0, {0x0, 0x304b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 23:36:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:36:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000000040)) 23:36:04 executing program 1: r0 = gettid() syz_open_procfs(r0, 0x0) 23:36:04 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') 23:36:04 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x17, 0x0, 0x0) 23:36:04 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:36:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x24008005, 0x0, 0x0) 23:36:04 executing program 1: r0 = open$dir(&(0x7f0000002fc0)='./file0\x00', 0x540, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 23:36:04 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 23:36:04 executing program 4: pipe2(&(0x7f0000004040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getownex(r0, 0x10, 0x0) 23:36:04 executing program 0: pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x0, 0x0) 23:36:04 executing program 2: pipe2(&(0x7f0000004040)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 23:36:04 executing program 3: pipe2(&(0x7f0000004040)={0xffffffffffffffff}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 23:36:04 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000a40)) 23:36:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 23:36:04 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x84000003) 23:36:04 executing program 0: r0 = inotify_init1(0x0) r1 = epoll_create(0x78d) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 23:36:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) preadv(r1, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) r2 = dup2(r0, r1) bind(0xffffffffffffffff, 0x0, 0x0) bind(r2, &(0x7f00000001c0), 0xe) accept$inet(r0, 0x0, &(0x7f0000000140)) r3 = socket$inet6(0x18, 0x0, 0x0) poll(&(0x7f0000000040)=[{r3, 0x4}], 0x1, 0x0) 23:36:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x0, 0x0) connect(r0, 0x0, 0x0) 23:36:04 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 23:36:04 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000a80), &(0x7f0000000ac0)) 23:36:04 executing program 0: pipe2(0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2, 0x0) 23:36:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) 23:36:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x10) 23:36:04 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:36:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x10) 23:36:04 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 23:36:04 executing program 0: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000001040)=""/126) 23:36:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x10) 23:36:04 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', 0x0, 0x0) 23:36:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1021, 0x0, 0x0) 23:36:04 executing program 3: fchownat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 23:36:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 23:36:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 23:36:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1023, &(0x7f0000000000), 0x10) 23:36:04 executing program 2: r0 = socket(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000c80)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f00000006c0)=[{0x0, 0x59}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:36:04 executing program 5: r0 = socket(0x2, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 23:36:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:36:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:36:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000180)=@in, 0xc) 23:36:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) poll(&(0x7f00000000c0)=[{r2, 0x2}, {r2, 0x1}], 0x2, 0x0) 23:36:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}, 0x0) 23:36:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 23:36:05 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 23:36:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 23:36:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x10, 0x1}], 0x10}, 0x0) 23:36:05 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 23:36:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@hci={0x1f, 0x0, 0x4}, 0x80) 23:36:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x88, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x37, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e, 0x23}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffe1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6625}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040080}, 0x800) bind(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 23:36:05 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fchdir(0xffffffffffffffff) unlink(&(0x7f00000043c0)='./file0/bus\x00') bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r0, &(0x7f0000004280)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)="b08428281bbf107fda3be43c635f186787dd148e083f8a526f28416b5cc771e9ca2b73a5f3f4e2b2a1cca6069af0ec7538a428c2e0590fa9a78204bddcc2459902d13288a7344bd8697064b3ecd0822ddc6a60af2f02126c757e520cbaa5d6dad5253615c56903f7103113863cc15f809ee0b4", 0x73}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1010}}, {{&(0x7f0000001380)=@sco={0x1f, @fixed={[], 0x11}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000001400)="b271be5e443d9f137bc78424ff18eeffa42f505f5775bf7fe37e0d981e99faa793132150779ffed7e6d2d9521fe6acdf288310a51064c79d8c33ab937c6e819a412ec8171da095c10a7af7fa596fcaaa3ce16eda40342f978e39b066ee4e2168e2892ed81e11eb95a78c85423a9a98520c7a2fd936dce3f0945b86aa687bd573dee3bb0a0ae679b6a08d3f8009969f102c1b9feac9af5759c77ebdf892fb8045e7fc57c2a107d956fb07dd4abce60faf3eed65796cfaa288f255397dfbf42eba07b344bbdadda6e0960b0ed07144d38b208dfe207941759b0f3633b0", 0xdc}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000000180)="5673a1b86b6aba945cd7bd1557179e0d6757efb4316a686027ba35ec8f7745ee79d06a7e8bf815588d7676f03ec5304aeadedec4cd42ba339d28b7a5a8", 0x3d}], 0x3, &(0x7f0000002500)=[{0x98, 0x103, 0x100, "6dc60e99d19c6403c587bd3e677c8278f8742a43cc05781ed4b26ce30d01a9ac8e62ba79a62236315313f7cfebe6ba99bd38542c1549c407d29d952ce985c4e4ba16adb669efdf962035e4a158dd0605f5143efb3ca93d68077105e8840002f426b78888238be3972bb572adec7982ccd727570be591cce3dd0e568431d13a696c5871c52b"}], 0x98}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000025c0)="32acbabb8e053a1e34281dfbac9b", 0xe}, {&(0x7f0000002600)="6265ae6732ca3f5d5150a5f0b6c252a9939500399aac10e6570b64e394ac3ef229db6c33431029ae9cdf64a19ca42abad870ddda86ad2ff98ebfcf8b5bf6967a2cadf183e4846fb05c1035b30ebc4268beeb07bff7faaa155bf7578f3d705459e9b4", 0x62}], 0x2, &(0x7f00000026c0)=[{0x18, 0x1, 0x6, "ed9a1fbe49e0"}, {0x78, 0x29, 0x80000001, "23960acb98179b131a97b63ad63009aa2d428dea38af590987a295f91e94d4845e315672295fd6d2de8194e916206446fb4c335ba2980d74f049ee13a3d147cbf171e670ceb0e0daf6928446f6358f3687fe489907d0158c017c2e423c7e3861292f"}, {0xe8, 0x10c, 0x8, "0516b6a4e81b8ea4d81714ca7a626cc7fcca2b142e1ba10faf58abf562922c6733818f3d22c7bd236999f31e62b4d96c76a725045802351adb93942ae0309acd3f7108df813672ed4e65d5a2ae2c30dd63355f38bc233f9006c9578fe4c78314dbd5e0c6af2c66e21d37eac6c11ff56a6e704d332d08c7260b4dc0c6cd7832b66bd52a26681d8ca886163994355584e7051db48c2df58a5e9c667449230fb06ba70d2d2a15f53af517206bae05f1143d25ca4c9ec7bf1aae1385ed7582ec4c072a3604b21ed1f38681b9f96a3c6aaad9f40f76d0e239c34e"}, {0x1010, 0x186, 0xa0000000, "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"}, {0x88, 0x101, 0x5, "d5d9509ba73270643c6612e842c7fcd1938abb2fa4b9c3a3b7ae4f30beb9facb80ff9e26bd02f9ef8180913c25b2c8e046388e55d928a75a8c8ea9e5f65b340ad7ef05ef2201daa524d63d65f051cf08fedc252fdf431fab0e549044e371352538a2aa24d15bdca5b764638f0fcc9521843dc2ace32f501f"}, {0x90, 0x111, 0x2, "2ea1570fd401b2f60b570494ed9f3cc1d8b03d00fdba4547e30fb03d13372b7ecf063ef53c7e779533a97aab3a132987925d336c0f714b1509fe690553009d947d533d903c853fc060e6ca8aa11b34e40d9c73482c48b7728d40c4fa3670db6c24bb067d1f22d300e58fb430b8ed294ea52d6c982563ec9be06309cea22da2fd"}, {0xd8, 0x119, 0x3, "3aaa774340ea93a5407d8d0547ee8eb3bf0f482d0604c3aeeb2597aa6806c0f7aaaadf6592334c9fcea99cb5fe7ea9e67e64a454d642ac57477c1a5c83e84d7ac4db402fc6b5d930c5e9a27c260d20f0e30ea16b7de8775eabc9ad4702b92101af09c5b9f50c7111df7086fd01c32e6ec9d72872ea1a13593007b7c01584bfa3d714780c5f629d898801a88ac12864d7b4c1bb93389bba3721794745f3dc7a577d620d05fee4eb72af23913977e643dbe40f7f06d2655fbf8ee8dcb4f65d113e46"}], 0x1378}}, {{&(0x7f0000003a80)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003b00)="872b00b41df2e46b55f7e78689684eca1ccdeb42c4ad747985a19b54f14e067b855a9649bde3f06a2bf9bbbdf9e00e24d66c3661f0f90855162c4a4f3309aa0b399fb73b0c0515d848c06d90cb2d9d414342b814d9b84c6248e4f7eff8e22f7109a208c7c3ad131e9f8d2e76a7d37551a0829b2f596807bfc05162d633b8a8b849", 0x81}, {&(0x7f0000003bc0)="bad93953150816518062354edfe239f562b7e0e035f639181c176e6c64f552e9dfbbaad446b894322f14d960077d93ff532091b76eab796fec82d761434ebf69b6fe0b1e50fc6552bf8b63a7cc61fe8e552884c9ba6f5dca9a7a4025559a83215dc9b38746a8a808bdce8cc8499dda7553a87a310343941143eede0811b68fa1132de3468f32db419d0a2df9347e3657b8b2e083a817d098", 0x98}], 0x2, &(0x7f0000003cc0)=[{0xa0, 0x109, 0xfffffff9, "3fc4681e0394b28c18f166ef8070eb7534cbf54d09f3aba99e8cc346304af9009d0597a7300d2ccd0a03135ae5f9b6cff8d9d4efbd3db509b3f6760252450a88977bf4660048ed335ce23ff9d93d3b62fe39270a3562bd8e8c0b348ea02ef7bcd2d264507c94009cbc91fef03b96cd71edb471ff0de639b9e80341ae19d56ab649948a9b0f677a043301d8b18e"}, {0xf8, 0x115, 0xb6f3, "2c9c392e913e3ae505d59617a92ddfcdda81ef7264c9ef47a3e7bb76632888280ebb85d1678f6c7c5219bae82d548ac90dcb493e2ad0ec1c1d57ee424aa69e1e9676327928a6efa6f1d065c99fb3b7ba5de30d0c7a6d74bc43d207ba3dd1acfdedde0878540fc7aa89efe352b578c4fbd95e6924d4e824d6f9124ba7da42a476cdfcb47b2279ffb593f1a5f78445ce5b4bae1d90ea02fd28f5b2577352de77b2e4f893a64e4d745ed909fb01fcf188acdb54457b6c5e91fa03ab2c3df163cf45739d52f8417d2161ad0cc196b63fc840e632c9d8e73d983c019068ea2e40347d4ee24aa5"}, {0xf8, 0x232, 0xc8, "07f6c4561367e45343fb5756f94df70cc206cfe4a65244ffe580bb04d3e5d08c7e7af89b407b3cd525108549cfc18d5c075c0c1f6ad0e23f98958c447119abe9eddd002c308447f6eb0b4490f12d467f19b9eb3835904428e4190e6c82fb622746800e3cd12bdc556f5392acb1df7dc262d64eb1129e06eb676b0a553a86e2545a066f10e25e68083291d48faf257d794d91a267cf706eaa14f88d76e1d95cefdb63dfeb9567faf278cf7b9ce28c81e5a23a1b19ae9970f244861c9d922d72d3babba86848464b70cc0b4b9984dce68ac1408338607f174ac50a0c947c441439ea4c46bc1e95be"}, {0xd8, 0x11, 0x8, "4475ad6e5ea8f128d0f2d3ebff50678c73f9efa7ecbbda42c67d93bf18ff50dec3c896bb64e37953e0b7e855e9888eda33f48455a65f2b389f69bf4681fea5f734c48c25dc8ba4502a4486228050ece22ed68bd72fb670f0f06643ad0e4d901589172ebd6fbf2cfcc1a15b3a1e0c135a9aa95d9dff808ccccbd484cfaa838a350206dfa3619858a8890e7bd9066947cf2d208cdce28a2208bf594c9fe02401ead039e839894e0ffa03f69e2e62dd38d6309fafe13de52aeee70048b3b38659ddb96b58"}, {0x90, 0x10a, 0xffffffff, "be01a33fee96bd46ec57d2c377d5d1e9a1b76f238bc2460003bdb0431dc9ab41d5705d1422627d404078627fe65abbc61ee3e0ec0a6c091dea07f6921b1a5532d41789f019cdf0a2f4d4fd2fc54ece95da2ac5f131240d1c874f871349ffe04036118ca07df8fd207ae348a217961e06dcbc7d99862aef5109615134"}], 0x3f8}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f00000040c0)="afbb34ce17293a40d64afd4cd160e698adb8114fb4ee61787bf0a3cff55586d9e02b95a2c203275317", 0x29}, {&(0x7f0000004100)="2bce1a297e4fafe1fe660c88d0a8699f3601052e9d475bdf36be692dd3dd3d676270a4dc4d8a5cbe2223b89503ca664aca12", 0x32}, {&(0x7f0000004140)="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", 0xfd}], 0x3}}], 0x5, 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1c) openat(0xffffffffffffffff, &(0x7f0000004400)='./file0\x00', 0x482041, 0x40) 23:36:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r0}) 23:36:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x70, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e, 0x23}}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffe1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6625}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 23:36:05 executing program 4: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xe013, 0xffffffffffffff9c, 0x0) 23:36:05 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)) 23:36:05 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xff0b}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 23:36:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040), 0x4) 23:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x6c, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xf966}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0={0xfc, 0x0, [], 0x1}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000014}, 0x800) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x40004}, 0x10) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff000010000000000000268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0xe000) 23:36:05 executing program 5: pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500), 0x200003c8}) 23:36:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) [ 186.523224] device vxlan0 entered promiscuous mode 23:36:05 executing program 5: ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x3, 0x10000, &(0x7f0000000080)=0x3f}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000018c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27009aa146175dd126560000000000d2e181baf9450000953948c6801d2c0945c08ba8d552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000adb07cf47922dd73c57d0000002000d3b049f3fc65d61c2b3c65f2f80a61ea8542c9db8ddd45896ca1da773aad6e457e0db1db00b419ce38d76109f7a4c37d64ca0cd80de1ba0c2974017ca4a8708f7a1f6885f986a1ad1fb11f2f004000f2ffffff0000615b75198ce891ab477c702c3714e629fb1de6c370e72397ce809b505737dd2641771ea464890e1077c25565b576410b9b9b3526e2480194bb2f757fbf15f483b02653d80665f8e111076a9e21d95da9998b9e64b66b05eb46706edc40cc48e2ee01cf2a9edfa8d1c2e0d196462009320d7445cf9bc1d3fd90644e9ad4d4ffff276d69a1b7fe0f02b44d5aecbb0c454d5e6a5212d0fe4e03f6fc04014fb886fe38dd168402fef0c9c3933e6cf63d7ea4d9b252a1eaecd52462b36f04533bc867437e8fc48ddfe64e8820b20bc3e7705f10ebdf3020961ce7688c3ed47b8db6f7fa75dd94024b3629119e2b807d1265d66e1d5572c83475b16327c29da621ec67b9b1f8baef6d12b5c1b65803d36127c8112c2746e369133d55bbcd6840ceca4059695bc751c3fcf1319d25d49be4aae035e3576caf8953d0e1017393d58634d88b03107d04ab4b47c765eb6dc20e5a72143e5bb8f751ddc30d248703ae8d8040696fe6b85c2382fd6663f6a1f4b35a792f7aeabeaed77b08552627234a2e641fed3ec3078be114f683d2ba03abea072762fe82375482766df1999b3b5fec402b92f481cfe5288b82428c08d31697a7bb6220463b4c5ca2c5667283b476fbc8f48c391dad698d7ec7a2bc3148ef567212185c297fb84045b9a4ef8b6eb0e3adf431062cc860f983756f366e74ba1962e39acf6d590716178d8d2cd486deaf3592544f401a85a3325d9adce89c71344dcdc28d491d876c99a8b4bed61eedfcfe0b00005c5c00"/836, @ANYRES16=r0], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1b) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000011c0), 0x4) epoll_create1(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000000100)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b384b94370890e0878fdb1ac6e704e366b4956c409b652a5b67f3988f7ef31952a981ffe8d178708c523c921b1b284b0a169b5b9b36713b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f19001800000bc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803000000ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6f00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a451ff01000019d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f48521ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40595af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a283e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x1000}}, 0x1006) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x40, 0x3f, 0xa, 0x6, 0x0, 0x7, 0x0, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x43d8c2e, 0x2, @perf_config_ext={0x200, 0x7b62}, 0x8, 0x4, 0x1, 0x9, 0x3ff, 0x4, 0xa}, 0xffffffffffffffff, 0x1, r3, 0x18) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000001140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001240)="c4b582ba", 0x4}, {&(0x7f0000001280)="7d8ad90bdfffe0ae00339bd51ca3e5e57dfa7304e6923d6be42d391e46133a54f393af31453ea676049ad35af9c67fd39375ef5a1f375dc852653385dbfec3723d57c3128bccb72a00f356fbda95cb2ea8cd45b47ae9b20004dcd344a6c465d049691a7a843f76e899113859f3108adf67ef5e56d878f4af54117606e56702c141af4a9e7c43a122f9494a6ffd8d51b6142660c099c407bb7a743edc422625cb841f0848ed0aac7dabff264833a474878926358a8c63d768ad4c99b9b2df1164ec175373413b145dbfa9bcece533b9a84767d3b1f9f08051d5e2d33126f0f1c6be153d18a8f2fe433db757478b598aec07", 0xf1}, {&(0x7f0000001380)="b396debb2eb2e36bf0a042eb0e", 0xd}, {&(0x7f00000013c0)="e744ef6d065afe1d5901", 0xa}, {&(0x7f0000001400)="df3416f0136de3148891798995b4ae0202030790ca0041224afba24225ef41296be59ccf7d3611ce474cd9fffbcbc7f85fcd38c39e256d856671372c63096d436dae49005da5b5fb7edf1c3cf81ca8c397903c75cd3bdc38a69d6b97a589444ec21a86bf45ffa8f273463a64fc04bcbcfdbe99f051e92098bcda7553826781849d60faf94a2b1460c24fa0329f364d8491ee06a5", 0x94}], 0x5, 0x0, 0x0, 0x20008800}, 0x4004005) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 186.713743] sd 0:0:1:0: [sg0] tag#2066 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 186.722742] sd 0:0:1:0: [sg0] tag#2066 CDB: Test Unit Ready [ 186.728572] sd 0:0:1:0: [sg0] tag#2066 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.737551] sd 0:0:1:0: [sg0] tag#2066 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.746577] sd 0:0:1:0: [sg0] tag#2066 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.755585] sd 0:0:1:0: [sg0] tag#2066 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.764596] sd 0:0:1:0: [sg0] tag#2066 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.773593] sd 0:0:1:0: [sg0] tag#2066 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.782557] sd 0:0:1:0: [sg0] tag#2066 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.791534] sd 0:0:1:0: [sg0] tag#2066 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.800561] sd 0:0:1:0: [sg0] tag#2066 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.812322] sd 0:0:1:0: [sg0] tag#2066 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.821278] sd 0:0:1:0: [sg0] tag#2066 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.826223] Bluetooth: hci6: Frame reassembly failed (-84) [ 186.830233] sd 0:0:1:0: [sg0] tag#2066 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.844870] sd 0:0:1:0: [sg0] tag#2066 CDB[c0]: 00 00 00 00 00 00 00 00 [ 187.157713] sd 0:0:1:0: [sg0] tag#2066 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 187.166617] sd 0:0:1:0: [sg0] tag#2066 CDB: Test Unit Ready [ 187.172552] sd 0:0:1:0: [sg0] tag#2066 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 187.181558] sd 0:0:1:0: [sg0] tag#2066 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 187.190635] sd 0:0:1:0: [sg0] tag#2066 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 187.199660] sd 0:0:1:0: [sg0] tag#2066 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 187.208652] sd 0:0:1:0: [sg0] tag#2066 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 187.220322] sd 0:0:1:0: [sg0] tag#2066 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 187.229305] sd 0:0:1:0: [sg0] tag#2066 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 187.238454] sd 0:0:1:0: [sg0] tag#2066 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 187.247518] sd 0:0:1:0: [sg0] tag#2066 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:36:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x88, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x37, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e, 0x23}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffe1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6625}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040080}, 0x800) bind(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 23:36:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 23:36:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x70, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e, 0x23}}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffe1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6625}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) [ 187.256476] sd 0:0:1:0: [sg0] tag#2066 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 187.265447] sd 0:0:1:0: [sg0] tag#2066 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 187.274435] sd 0:0:1:0: [sg0] tag#2066 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 187.283404] sd 0:0:1:0: [sg0] tag#2066 CDB[c0]: 00 00 00 00 00 00 00 00 23:36:06 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 23:36:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0xe, 0x0, "0c9e089c1b4a8186010000000000007ea24a65d77f6ea7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300000000000000000079ff89a853e8cb4700"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x48, 0x0, "b7da92e253a2e4d88b86966b78e05a94b0c68ea3abf661d5cd4dc8638028588d9593c27c105c16425cbba953dc46752cb1ed453d86e424a602ab2bd7f71bed6d41bb52dce158d2d2926c3e5b06134d4d"}, 0xd8) dup2(r1, r2) 23:36:06 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x16) 23:36:06 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 23:36:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7, 0x0, 0x0) [ 187.595648] syz-executor.3 (10955) used greatest stack depth: 24000 bytes left 23:36:06 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)="94", 0x1}], 0x1) 23:36:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 188.828666] Bluetooth: hci6: Entering manufacturer mode failed (-110) [ 188.828689] Bluetooth: hci6: command 0xfc11 tx timeout 23:36:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 23:36:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:36:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 23:36:09 executing program 3: ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000018c0)=ANY=[@ANYRES16=r0], 0xd3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000011c0), 0x4) epoll_create1(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000000100)={0x2400, {"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", 0x1000}}, 0x1006) poll(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000001140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000014c0), 0x0, 0x0, 0x0, 0x20008800}, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 23:36:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x88, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x37, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e, 0x23}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffe1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6625}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040080}, 0x800) bind(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 23:36:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x70, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e, 0x23}}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffe1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6625}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) [ 190.908594] Bluetooth: hci6: command 0xfc11 tx timeout [ 190.908600] Bluetooth: hci6: Entering manufacturer mode failed (-110) 23:36:09 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40042, 0x8a30}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3900001c000000000000000000000000000000e518a8c3f3936ed774"], 0x14}, 0x1, 0x0, 0x0, 0x24004010}, 0x40000d4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$cont(0x7, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) getpid() 23:36:09 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 23:36:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x34000044, &(0x7f0000000040), 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:36:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={r1}, 0x8) 23:36:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) [ 191.250071] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:36:10 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000000b100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@e={0xff, 0x0, 0x8, 0x0, @SEQ_NOTEON=@special}) 23:36:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, 0x0, 0x0) 23:36:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x48042, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x202406) [ 191.331853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.372894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:36:10 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 23:36:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/stat\x00') getdents(r0, 0x0, 0x2000) 23:36:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x88, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x37, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e, 0x23}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffe1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6625}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040080}, 0x800) bind(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 23:36:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x541b, 0x0) 23:36:10 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002400), 0x8}) 23:36:10 executing program 4: unshare(0x8040400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x40081271, 0x0) 23:36:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x48042, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x202406) 23:36:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x70, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e, 0x23}}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffe1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6625}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 23:36:10 executing program 3: unshare(0x8040400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x4c00, 0x0) 23:36:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 23:36:10 executing program 4: unshare(0x8040400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x80041285, 0x0) 23:36:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 23:36:11 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/stat\x00') sendfile(r0, r1, 0x0, 0x0) 23:36:11 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00007e8000/0x4000)=nil, 0x4000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 23:36:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 23:36:11 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x20041) write$FUSE_ENTRY(r0, &(0x7f00000021c0)={0x90}, 0x90) 23:36:11 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00007e8000/0x4000)=nil, 0x4000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 23:36:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x48042, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x202406) 23:36:11 executing program 3: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 23:36:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000004c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8000) 23:36:11 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="bd") semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000000c0)=""/35) 23:36:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 23:36:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:36:11 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00007e8000/0x4000)=nil, 0x4000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 23:36:11 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f00002e9000/0x4000)=nil, 0x4000, 0x1, 0x40010, r0, 0x103e6000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000001740)=ANY=[@ANYBLOB="5bb39503e7fed8c1594bdbc4ff3c753620521a47e9399c06878d1811fdd711e89e5a1646589cab4fc00b7aaf60fc83d50805a963fd65bf5c55f1208cfb8d4df858c51b61935c42d698d2c3182aa25361e57282633d9da9719b34d955975b3556e4a27d5550be000000000000000000000053e48d496b31b4b658432b7b29009459fa30bff8432444af67477ec9c6ba0ef254ced0a8b2029b35c49db0d99ac29dbf22e84678809404863287f4d64e18e6cafb6b225eee056d8817bdfb2494d75c4ade", @ANYRES32=0x0, @ANYBLOB="0020780000004000000000027f00000114ea2907d68606000000000000000000000000000000000000000000003b18bc9e56ff92a3c4f8bedc9d2209e375387b8384a3bcdc032a40dddc37d6152e3ed3d842c93e4dc498bed59b0e1a7288d188c00371853a3839328cbbfaad5a53eab536a31ae4101483f050732b3296c319a108ddbfc5c26ea26f38ff17fccdbcb6c458f450abeb73"]}) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x0) 23:36:11 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00007e8000/0x4000)=nil, 0x4000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 23:36:11 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "31ed49ba"}}) 23:36:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000340)) 23:36:11 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x8000}], 0x1, 0x0) [ 193.017383] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:36:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x48042, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x202406) 23:36:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:36:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 23:36:12 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 23:36:12 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6) 23:36:12 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mincore(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) 23:36:12 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 23:36:12 executing program 1: setpriority(0x0, 0x0, 0x8fb0) 23:36:12 executing program 4: mremap(&(0x7f0000724000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000725000/0x1000)=nil) 23:36:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000340)=r1) 23:36:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 23:36:12 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 23:36:12 executing program 2: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 23:36:12 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 23:36:12 executing program 4: syz_emit_ethernet(0x48, &(0x7f00000001c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:36:12 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="570f2362e07a", @broadcast, @val, {@ipv4}}, 0x0) 23:36:12 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @random="36ee12d79196", @val, {@ipv6}}, 0x0) 23:36:12 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:36:12 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local, @remote, @val, {@ipv6}}, 0x0) 23:36:12 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 23:36:12 executing program 0: syz_emit_ethernet(0xc6, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:36:13 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="36ee0fd79396", @val, {@ipv6}}, 0x0) 23:36:13 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 23:36:13 executing program 2: syz_emit_ethernet(0x2b, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 23:36:13 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000640)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:36:13 executing program 0: syz_emit_ethernet(0xa4, &(0x7f00000000c0)={@local, @random="36ee0fd79396", @val, {@ipv6}}, 0x0) 23:36:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @val, {@ipv6}}, 0x0) 23:36:13 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:36:13 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) 23:36:13 executing program 1: syz_emit_ethernet(0xe5, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv4}}, 0x0) 23:36:13 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000240)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 23:36:13 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 23:36:13 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x3f872662ab718dd5, 0x0) 23:36:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 23:36:13 executing program 1: syz_emit_ethernet(0xc6, &(0x7f00000000c0)={@local, @random="8e7cbcd845ee", @val, {@ipv6}}, 0x0) 23:36:13 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @remote, @val, {@ipv6}}, 0x0) 23:36:13 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="092ad37f4eb4", @local, @val, {@ipv6}}, 0x0) 23:36:13 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000900000002, 0xffffffffffffffff}) 23:36:13 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) 23:36:13 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 23:36:13 executing program 2: semget(0x3, 0x1, 0x7fd) 23:36:13 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="570f2362e07a", @broadcast, @val, {@ipv4}}, 0x0) 23:36:13 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@random="89c9d276d5e4", @remote, @val, {@ipv6}}, 0x0) 23:36:13 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="36ee0fd79396", @val, {@ipv6}}, 0x0) 23:36:13 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 23:36:13 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @random="36ee0fd79396", @val, {@ipv6}}, 0x0) 23:36:13 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @remote, @val, {@ipv6}}, 0x0) 23:36:13 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 23:36:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000001400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x400, 0x310, 0x400, 0xf8, 0x0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@private1, @local, [], [], 'dummy0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@dev}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @dev}, [], [], 'geneve0\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @mcast2, [], [], 'vlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@ipv6={@remote, @empty, [], [], 'batadv_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 23:36:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) 23:36:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:36:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:36:13 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) 23:36:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xe, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x9f, &(0x7f0000000240)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:36:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x0) 23:36:13 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000000300)) 23:36:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x515, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 23:36:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 23:36:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xeb, &(0x7f0000001240)=""/235, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:36:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x8, 0x3, &(0x7f00000000c0)=@framed={{}, [], {0x95, 0x18}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:36:13 executing program 3: open$dir(&(0x7f0000002380)='./file0\x00', 0x80c0, 0x122) 23:36:13 executing program 1: setresuid(0x0, 0xee01, 0x0) unshare(0x4c000600) 23:36:13 executing program 0: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0xfffffffffffffeba) 23:36:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000028c0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2a41266e9dc7e8b5}, {&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="f6f2a28c14bbfe02f921add3867443e3b07f56655d8df124dd83d8972cddf9f9fa9a749f85a1fcefdc64be47e651c46e0573feffba9cd198850b291232f1b362eb48307079afbb0e747f648ff5f98e15d3848e4495a7b9de"}, {&(0x7f0000000140)="fb2cf202c3f408c204f9a4c22461e1d7152e4d2f84146c676b6cc25357a37c305b2dd1f0e82bb0aa5b43330e84e6c1a1d963f65ec815da81f346ea2a70843f3dad4695891cbb4fa23cbf4757198473f9640e4d71a7635d6dce12e87e955261ab6059e33b9ddc6ed88fe7cfa7cb7b20eed1c0aa57ec"}, {&(0x7f00000001c0)="1f8ad8d8f112e6c129ff34d45b2a307c1eb04bcfaab7de45adf723bfbb6c3226b0f34a3d2ccd6e7d788016e8f9544bb2407babb46855114ac894f515769d74febf555a04cb9b049b945300d5f2cf8cc123810952a09eb90a102205d74b79a5364c7c1b94e623fc1408de8b19b80041d31b6ae980bf3ac5ce47dbe1620363fae2ca841fc4"}], 0x0, &(0x7f00000023c0)=[@cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xee00}}}]}, {&(0x7f0000002400)=@file={0x0, './file1\x00'}, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002480)="884e66b399c3e479ab489eab01f9e85ecad08c88aea6fc7be06f925590c375a93d94506fcc5ca8b1eb9cfe4ab09b3aec9523b126698e42"}, {&(0x7f00000024c0)="0614170ab64b848d77023f73a90811ced482de6c145296dc9372d8c3a6cab7c3ea15cc73a9a293c215f7ff9d90fbb3ae761a9d64a73a12e73031c6aed7fbb9418fe52407dfe1a1573acb40eb3861"}, {&(0x7f0000002540)="4bf8a71f39e017c7612f05e5025e230c5707f2e31d81c2dbb841abbd7efd399955b993276958ff"}, {&(0x7f0000002580)="f42d4c10c68b1c754f6b05c364ec59dc6dc685c6ccb62a2da5d66c172d3a58f60586f6858221bee6c9f0e5c66ad4b0cc357b3993fb571566d62cc286067a69dda36d79c9c2c81eb1b87e508555fee0da1a1fef392d1fb37c3d8212293cb051fcca345d286757132a6689dd5759e65f0c3ceb91239a4d557c05bfa19c405745788f61a155ad"}, {&(0x7f0000002640)="87b06939c5a7c692d0f9af9cb9a6aa914866e31c7576a2b2eacfec3b1f53ba4480467748f4a4a84c5ab6ed"}, {&(0x7f0000002680)="6e550a20ef371cdfd147a1d94f430ac7fb8d96c9b587848f948f347deae438d6e247d06738c5ddf4173a187a20312858a36ce778"}, {&(0x7f00000026c0)="030d78b32470da37141e3dc81ce351551e05e8bec96dc9cce45034ff401f8d18bb4c9aaca520974ef3588af3c8ec1cac5e40a58fae4231"}, {&(0x7f0000002700)="3c786e6a622ca4d8cdf4c5dc"}, {&(0x7f0000002740)="bcc2825d44e59c5ca33d8e58fc42e59cf6cf71e64ec85e52f30e14efea945da9ec1bc5c15ddc9e0dfe21ad3689d8baec5a794b845ef48b40144bde95b97cec2c722f8ab8b0ce56a6c474e842f5c4"}], 0x0, &(0x7f0000002880)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}]}], 0x1, 0x0) 23:36:13 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) write$P9_RMKDIR(r0, 0x0, 0x0) 23:36:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000080)) 23:36:13 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x20641, 0x0) 23:36:13 executing program 4: mkdir(&(0x7f0000000340)='./file1\x00', 0x114) 23:36:13 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 23:36:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 23:36:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 23:36:13 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000002480)='./file0\x00', 0x0, 0x1) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:36:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) 23:36:13 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002840)='/dev/null\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0xffffffffffffffa7) 23:36:14 executing program 3: shmget(0x1, 0x2000, 0x200, &(0x7f0000ffa000/0x2000)=nil) 23:36:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 23:36:14 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREAD(r0, 0x0, 0x0) 23:36:14 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0xffffffffffffff3d) 23:36:14 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 23:36:14 executing program 4: shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) 23:36:14 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 23:36:14 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x0, &(0x7f0000000080)) 23:36:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002840)='/dev/null\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 23:36:14 executing program 0: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1) 23:36:14 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000002480)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x82800, 0x142) 23:36:14 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xf) 23:36:14 executing program 3: r0 = inotify_init() dup2(r0, r0) 23:36:14 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x2, &(0x7f0000ffc000/0x4000)=nil, 0x4) 23:36:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) sendto(r0, &(0x7f00000024c0), 0x0, 0x40008d0, 0x0, 0x0) 23:36:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x200000d0, 0x0, 0x0) 23:36:14 executing program 5: clock_getres(0xe, 0x0) 23:36:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$char_usb(r1, 0x0, 0x0) 23:36:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 23:36:14 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x19) 23:36:14 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000002480)='./file0\x00', 0x0, 0x1) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 23:36:14 executing program 4: get_mempolicy(0x0, 0x0, 0x2, &(0x7f0000ffc000/0x4000)=nil, 0x4) [ 195.481693] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.487334] ieee802154 phy1 wpan1: encryption failed: -22 23:36:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000d, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usbip_server_init(0x1) 23:36:14 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000ec3c0af1ffffffff00000000800000000000000000000000000000000000000000000000310000000000000000000000f3c3655f00000000f3c3655f00000000000000000000000002000000000000000000000000000000ec3c0af1000000000000000000000000000000000000000000000000000000009699b28feb090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a00000014000000000000000000f3c3655f00000000000000000300000058bf000007000000010200000000000002020000000000000c0000001400000002000000aa55bbfa000100"/8480, 0x2120}, {&(0x7f0000012200)="000000000000000000000000000000002c45a579db8048f0b253e5f4e554010200000000000000000000000000000000000000000000000000010000532320962c707e31e466238400"/96, 0x60, 0x2140}, {&(0x7f0000012300)="47524f5550303100c00f800030000000ec3c0af10000000000000000000000000702000000000000000100000000000001fb3cf26d0100000000000000000000ffffffffffffffffffff00"/96, 0x60, 0x100000}, {&(0x7f0000012400)="47524f5550303100c00f0002e6010000ec3c0af100000000000000000000000004020000000000000002000000000000c3353485320100000000000000000000ffffff0300"/96, 0x60, 0x200000}, {&(0x7f0000012500)="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", 0x100, 0x201000}, {&(0x7f0000012600)="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"/896, 0x380, 0x202000}, {&(0x7f0000012a00)="494e4f4445303100ec3c0af1ffff0300000000000000000000000000000000000000000000000000a481010011000000f3c3655f00000000f3c3655f00000000f3c3655f00000000000000000000000003020000000000000000000000000000ec3c0af100000000000000000000000000000000000000000000000000000000260a86759f02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300"/224, 0xe0, 0x203000}, {&(0x7f0000012b00)="494e4f4445303100ec3c0af1ffff0400000000000200000000000000000000000000200000000000a481010091040000f3c3655f00000000f3c3655f00000000f3c3655f00000000000000000000000004020000000000000000000000000000ec3c0af100000000000000000000000000000000000000000000000000000000570a21bb8b0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000002000002000001f30001000000000000000000e6010000000200000002000000000000", 0xe0, 0x204000}, {&(0x7f0000012c00)="494e4f4445303100ec3c0af1ffff0500000000000100000000000000000000000000100000000000a481010011000000f3c3655f00000000f3c3655f0000000005c4655f00000000000000000000000005020000000000000000000000000000ec3c0af1000000000000000000000000000000000000000000000000000000005ed7fd137d07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000045000000000000", 0xe0, 0x205000}, {&(0x7f0000012d00)="494e4f4445303100ec3c0af1ffff0600000000000100000000000000000000000000100000000000a481010011020000f3c3655f00000000f3c3655f00000000f3c3655f00000000000000000000000006020000000000000000000000000000ec3c0af100000000000000000000000000000000000000000000000000000000897df35e0904000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000004000000000000", 0xe0, 0x206000}, {&(0x7f0000012e00)="494e4f4445303100ec3c0af1ffff0700000000008000000000000000000000000000000800000000a481010091040000f3c3655f00000000f3c3655f00000000f3c3655f00000000000000000000000007020000000000000000000000000000ec3c0af10000000000000000000000000000000000000000000000000000000009d6c867400400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000080000000007e0100f3000100000000000000000030000000800000000001000000000000", 0xe0, 0x207000}, {&(0x7f0000012f00)="494e4f4445303100ec3c0af1ffff0800000000000100000000000000000000000060000000000000a481010011100000f3c3655f00000000f3c3655f0000000006c4655f00000000000000000000000008020000000000000000000000000000ec3c0af100000000000000000000000000000000000000000000000000000000f3a35a0ced05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000046000000000000", 0xe0, 0x208000}, {&(0x7f0000013000)="494e4f4445303100ec3c0af1ffff0900000000000100000000000000000000000060000000000000a481010011100000f3c3655f00000000f3c3655f0000000006c4655f00000000000000000000000009020000000000000000000000000000ec3c0af10000000000000000000000000000000000000000000000000000000053f16e311e07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000049000000000000", 0xe0, 0x209000}, {&(0x7f0000013100)="494e4f4445303100ec3c0af1ffff0a0000000000000000000000000000000000380f000000000000ed41020011000000f3c3655f00000000f3c3655f00000000f3c3655f0000000000000000000000000a020000000000000000000000000000ec3c0af100000000000000000000000000000000000001000000000000000000ca064feabb0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000a02000000000000100001022e0000000202000000000000280f02022e2e00"/256, 0x100, 0x20a000}, {&(0x7f0000013200)="494e4f4445303100ec3c0af1ffff0b0000000000000000000000000000000000380f000000000000ed41020011000000f3c3655f00000000f3c3655f00000000f3c3655f0000000000000000000000000b020000000000000000000000000000ec3c0af100000000000000000000000000000000000001000000000000000000d10e41ef040300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000b02000000000000100001022e0000000202000000000000280f02022e2e00"/256, 0x100, 0x20b000}, {&(0x7f0000013300)="494e4f4445303100ec3c0af1ffff0c00000000000000000000000000000000000000000000000000a481010091040000f3c3655f00000000f3c3655f00000000f3c3655f0000000000000000000000000c020000000000000000000000000000ec3c0af100000000000000000000000000000000000000000000000000000000d6da0ea6b4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000001f300"/224, 0xe0, 0x20c000}, {&(0x7f0000013400)="494e4f4445303100ec3c0af1ffff0d00000000000000000000000000000000000000000000000000a481010091040000f3c3655f00000000f3c3655f00000000f3c3655f0000000000000000000000000d020000000000000000000000000000ec3c0af100000000000000000000000000000000000000000000000000000000e79fd22347000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000001f300"/224, 0xe0, 0x20d000}, {&(0x7f0000013500)="494e4f4445303100ec3c0af1ffff0e00000000000400000000000000000000000000400000000000a481010091040000f3c3655f00000000f3c3655f00000000f3c3655f0000000000000000000000000e020000000000000000000000000000ec3c0af100000000000000000000000000000000000000000000000000000000b8a5763d2d010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000004000004000001f30001000000000000000000fe03000000040000004c000000000000", 0xe0, 0x20e000}, {&(0x7f0000013600)="494e4f4445303100ec3c0af1ffff0f00000000000000000000000000000000000000000000000000a481010091040000f3c3655f00000000f3c3655f00000000f3c3655f0000000000000000000000000f020000000000000000000000000000ec3c0af100000000000000000000000000000000000000000000000000000000c4131bf3b2020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000001f300"/224, 0xe0, 0x20f000}, {&(0x7f0000013700)="494e4f4445303100ec3c0af1ffff1000000000002000000000000000000000000000000200000000a481010011010000f3c3655f00000000f3c3655f00000000f5c3655f00000000000000000000000010020000000000000000000000000000ec3c0af1000000000000000000000000000000000000000000000000000000002746e1640b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000200000000005000000000000", 0xe0, 0x210000}, {&(0x7f0000013800)="494e4f4445303100ec3c0af1ffff1100000000002000000000000000000000000000000200000000a481010011010000f3c3655f00000000f3c3655f00000000fbc3655f00000000000000000000000011020000000000000000000000000000ec3c0af10000000000000000000000000000000000000000000000000000000008dd9a7a2e06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000200000000025000000000000", 0xe0, 0x211000}, {&(0x7f0000013900)="494e4f4445303100ec3c0af1ffff1200000000000000000000000000000000000000000000000000a4810100d1000000f3c3655f00000000f3c3655f00000000f3c3655f00000000000000000000000012020000000000000000000000000000ec3c0af100000000000000000000000000000000000000000000000000000000ad4ea9cb9e020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300f00"/224, 0xe0, 0x212000}, {&(0x7f0000013a00)="494e4f4445303100ec3c0af1ffff1300000000000000000000000000000000000000000000000000a4810100d1000000f3c3655f00000000f3c3655f00000000f3c3655f00000000000000000000000013020000000000000000000000000000ec3c0af1000000000000000000000000000000000000000000000000000000009c0b754e6d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300f00"/224, 0xe0, 0x213000}, {&(0x7f0000013b00)="494e4f4445303100ec3c0af1ffff1400000000000000000000000000000000000000000000000000a481010011080000f3c3655f00000000f3c3655f00000000f3c3655f00000000000000000000000014020000000000000000000000000000ec3c0af1000000000000000000000000000000000000000000000000000000005deba0c7e20500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70100"/224, 0xe0, 0x214000}, {&(0x7f0000013c00)="494e4f4445303100ec3c0af1ffff1500000000000000000000000000000000000000000000000000a481010011080000f3c3655f00000000f3c3655f00000000f3c3655f00000000000000000000000015020000000000000000000000000000ec3c0af1000000000000000000000000000000000000000000000000000000006cae7c42110700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70100"/224, 0xe0, 0x215000}, {&(0x7f0000013d00)="494e4f4445303100ec3c0af1ffff1600000000000100000000000000000000000020000000000000a481010011100000f3c3655f00000000f3c3655f0000000006c4655f00000000000000000000000016020000000000000000000000000000ec3c0af1000000000000000000000000000000000000000000000000000000001d47dd7f2502000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000047000000000000", 0xe0, 0x216000}, {&(0x7f0000013e00)="494e4f4445303100ec3c0af1ffff1700000000000100000000000000000000000020000000000000a481010011100000f3c3655f00000000f3c3655f0000000006c4655f00000000000000000000000017020000000000000000000000000000ec3c0af100000000000000000000000000000000000000000000000000000000bd15e942d600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000048000000000000", 0xe0, 0x217000}, {&(0x7f0000013f00)="494e4f4445303100ec3c0af1ffff1800000000000100000000000000000000000020000000000000a481010011100000f3c3655f00000000f3c3655f0000000006c4655f00000000000000000000000018020000000000000000000000000000ec3c0af1000000000000000000000000000000000000000000000000000000006cc815300706000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000100000000000000000000000000000001000000004a000000000000", 0xe0, 0x218000}, {&(0x7f0000014000)="494e4f4445303100ec3c0af1ffff1900000000000100000000000000000000000020000000000000a481010011100000f3c3655f00000000f3c3655f0000000006c4655f00000000000000000000000019020000000000000000000000000000ec3c0af1000000000000000000000000000000000000000000000000000000003816aee12002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000100000000000000000000000000000001000000004b000000000000", 0xe0, 0x219000}, {&(0x7f0000014100)="c03b399800000004000000000000100000002000000000010000000100000001000000000000000000000002000000002c45a579db8048f0b253e5f4e55401020000000100"/96, 0x60, 0x500000}, {&(0x7f0000014200)="c03b399800000004000000000000100000002000000000010000000100000001000000000000000000000002000000002c45a579db8048f0b253e5f4e55401020000000100"/96, 0x60, 0x2500000}, {&(0x7f0000014300)="7024f50c00000000803a0900803a090010270000060000000000000005000000380f000000000000ed41030011000000f3c3655f00000000f3c3655f00000000f3c3655f00000000000000000000000001020000000000000000000000000000ec3c0af10000000000000000000000000000000000000100000000000000000026682b2a5d0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000102000000000000100001022e0000000102000000000000280f02022e2e00"/256, 0x100, 0x4600000}, {&(0x7f0000014400)="000000000000000000000000000000000000000000000000d6b0b409b40600000200"/64, 0x40, 0x4600fe0}, {&(0x7f0000014500)="000000000000000000000000000000000000000000000000b6ad528d050000000300"/64, 0x40, 0x4601fe0}, {&(0x7f0000014600)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x4602fe0}, {&(0x7f0000014700)="0000000000000000000000000000000000000000000000001f5df088060000000500"/64, 0x40, 0x4603fe0}, {&(0x7f0000014800)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4604fe0}, {&(0x7f0000014900)="0000000000000000000000000000000000000000000000007375191502010000", 0x20, 0x4605fe0}, {&(0x7f0000014a00)="c024f50c0000000001000000010000000200"/32, 0x20, 0x4700000}, {&(0x7f0000014b00)="00000000000000000000000000000000000000000000000090aefd31bc000000", 0x20, 0x4700fe0}, {&(0x7f0000014c00)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4701fe0}, {&(0x7f0000014d00)="c024f50c0000000001000000010000000200"/32, 0x20, 0x4800000}, {&(0x7f0000014e00)="00000000000000000000000000000000000000000000000090aefd31bc000000", 0x20, 0x4800fe0}, {&(0x7f0000014f00)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4801fe0}, {&(0x7f0000015000)="7124f50c00000000803a0900803a0900102700000600000000000000050000000060000000000000a481010011100000f3c3655f00000000f3c3655f0000000006c4655f00000000000000000000000008020000000000000000000000000000ec3c0af100000000000000000000000000000000000000000000000000000000f3a35a0ced05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000046000000000000", 0xe0, 0x4900000}, {&(0x7f0000015100)="000000000000000000000000000000000000000000000000e600727eb90500000200"/64, 0x40, 0x4900fe0}, {&(0x7f0000015200)="000000000000000000000000000000000000000000000000b6ad528d050000000300"/64, 0x40, 0x4901fe0}, {&(0x7f0000015300)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x4902fe0}, {&(0x7f0000015400)="0000000000000000000000000000000000000000000000001f5df088060000000500"/64, 0x40, 0x4903fe0}, {&(0x7f0000015500)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4904fe0}, {&(0x7f0000015600)="0000000000000000000000000000000000000000000000007375191502010000", 0x20, 0x4905fe0}, {&(0x7f0000015700)="c124f50c0000000001000000010000000200"/32, 0x20, 0x4a00000}, {&(0x7f0000015800)="000000000000000000000000000000000000000000000000bc07256bbf000000", 0x20, 0x4a00fe0}, {&(0x7f0000015900)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4a01fe0}, {&(0x7f0000015a00)="c124f50c0000000001000000010000000200"/32, 0x20, 0x4b00000}, {&(0x7f0000015b00)="000000000000000000000000000000000000000000000000bc07256bbf000000", 0x20, 0x4b00fe0}, {&(0x7f0000015c00)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4b01fe0}, {&(0x7f0000015d00)="47524f555030310000010004fe030000ec3c0af10000000000000000000000000e02000000000000004c00000000000069b423c23201000000000000000000000300"/96, 0x60, 0x4c00000}, {&(0x7f0000015e00)="494e4f4445303100ec3c0af10000010000000000000000000000000000000000380f000000000000ed4102000100000006c4655f0000000006c4655f0000000006c4655f000000000000000000000000014c0000000000000000000000000000ec3c0af100000000000000000000000000000000000001000000000000000000c5a36db0fa04000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000380f000000000000014c000000000000100001022e0000000102000000000000280f02022e2e00"/256, 0x100, 0x4c01000}], 0x0, &(0x7f0000015f00)) 23:36:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_lsm={0x1d, 0x6100, &(0x7f0000000880)=@raw=[@generic], &(0x7f0000000900)='syzkaller\x00', 0x4, 0xbe, &(0x7f0000000940)=""/190, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:36:14 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 23:36:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002840)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+'}, 0x16, 0x2) 23:36:14 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 23:36:14 executing program 3: semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f0000000180)=""/154) [ 195.666154] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 195.672144] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 195.701615] (syz-executor.5,11465,0):ocfs2_parse_options:1513 ERROR: Invalid heartbeat mount options 23:36:14 executing program 1: semget$private(0x0, 0x2, 0x183) 23:36:14 executing program 2: semget(0x2, 0x4, 0x59e) [ 195.736536] (syz-executor.5,11465,0):ocfs2_fill_super:1225 ERROR: status = -22 [ 195.754118] vhci_hcd: connection closed [ 195.755667] vhci_hcd: stop threads 23:36:14 executing program 4: semget$private(0x0, 0x4, 0x383) [ 195.785933] vhci_hcd: release socket 23:36:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000240)) 23:36:14 executing program 3: syz_usbip_server_init(0x81106f6b6c18917a) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 195.814459] vhci_hcd: disconnect device [ 195.891387] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 23:36:15 executing program 0: semget(0x2, 0x3, 0x444) 23:36:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x4b) 23:36:15 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) 23:36:15 executing program 4: semget(0x2, 0x3, 0x43e) 23:36:15 executing program 5: semget(0x1, 0x2, 0x258) 23:36:15 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[], 0xf0) 23:36:15 executing program 1: semget(0x2, 0x0, 0x63e) 23:36:15 executing program 2: openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x58800, 0x0) 23:36:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000140)) 23:36:15 executing program 0: semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000180)=""/154) 23:36:15 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa2041, 0x0) write$cgroup_devices(r0, 0x0, 0x0) [ 196.404892] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 23:36:15 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x416c00, 0x0) 23:36:15 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x181841, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 23:36:15 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x8, 0x1f, 0x5766cdc0}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffb}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) unlink(0x0) 23:36:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x24, 0x0, 0x0) 23:36:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}], 0x0, &(0x7f00000000c0)=ANY=[]) 23:36:15 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0xec1, 0x400}, {&(0x7f0000001180)="a7", 0x1, 0xffffffffffff456d}], 0x0, 0x0) 23:36:15 executing program 4: fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffff9c, 0x0) 23:36:15 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 23:36:15 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2240) [ 196.545523] audit: type=1800 audit(1615764975.414:2): pid=11539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15998 res=0 [ 196.601961] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:36:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:15 executing program 4: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0xce}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x4867]}, 0x8}) 23:36:15 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x1f, 0x5766cdc0}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffb}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) unlink(&(0x7f0000000180)='./file0\x00') 23:36:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x61, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 196.720326] EXT4-fs warning (device loop1): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 23:36:15 executing program 4: socket$xdp(0x2c, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 196.828892] EXT4-fs (loop1): mount failed 23:36:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000001d40)='/dev/vcsa#\x00', 0x0, 0x0) 23:36:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f, 0x5766cdc0}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000100)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 23:36:15 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x8, 0x1f, 0x5766cdc0}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffb}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) unlink(0x0) 23:36:15 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000bc0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 23:36:15 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x1f, 0x5766cdc0}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffb}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) unlink(&(0x7f0000000180)='./file0\x00') [ 197.019360] audit: type=1800 audit(1615764975.884:3): pid=11605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16003 res=0 23:36:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 6a34b5d0-f2eb-fe05-644c-51fd7bbd30d4 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000a2302e9 input_len: 0x0000000003bd1be4 output: 0x0000000001000000 output_len: 0x000000000ba36b28 kernel_total_size: 0x000000000ce26000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.19.180-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003] kvm-clock: cpu 0, msr c65e001, primary cpu clock [ 0.000003] kvm-clock: using sched offset of 4180266306 cycles [ 0.000845] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003258] tsc: Detected 2300.000 MHz processor [ 0.008019] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009017] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010017] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016466] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.017518] Using GB pages for direct mapping [ 0.019723] ACPI: Early table checksum verification disabled [ 0.020741] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.021518] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.022773] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.024017] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.025204] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.025901] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.026519] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.027678] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.028842] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.030041] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.031571] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.032229] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.032821] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.033611] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.034414] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.035230] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.036603] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.038043] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.039048] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.040422] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.041996] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.098938] Zone ranges: [ 0.099553] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.100443] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.101399] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.102244] Device empty [ 0.102711] Movable zone start for each node [ 0.103382] Early memory node ranges [ 0.103873] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.104895] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.105960] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.106951] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.107826] Zeroed struct page in unavailable ranges: 101 pages [ 0.107832] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.168735] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.664776] kasan: KernelAddressSanitizer initialized [ 0.666197] ACPI: PM-Timer IO Port: 0xb008 [ 0.666860] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.667794] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.668774] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.669776] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.670690] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.671605] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.672634] Using ACPI (MADT) for SMP configuration information [ 0.673540] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.674327] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.675225] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.676097] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.677012] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.677959] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.678862] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.679739] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.680657] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.681514] Booting paravirtualized kernel on KVM [ 0.682131] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.164231] random: get_random_bytes called from start_kernel+0x10b/0x911 with crng_init=0 [ 2.165845] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 2.167769] percpu: Embedded 54 pages/cpu s182664 r8192 d30328 u1048576 [ 2.168826] kvm-stealtime: cpu 0, msr ba01e400 [ 2.169657] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 2.170582] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 2.171684] Policy zone: Normal [ 2.172139] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 2.823101] Memory: 6904308K/8388204K available (118812K kernel code, 21037K rwdata, 24200K rodata, 2916K init, 24360K bss, 1483896K reserved, 0K cma-reserved) [ 2.827122] Running RCU self tests [ 2.827647] rcu: Preemptible hierarchical RCU implementation. [ 2.828468] rcu: RCU lockdep checking is enabled. [ 2.829328] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.830213] rcu: RCU callback double-/use-after-free debug enabled. [ 2.831145] rcu: RCU debug extended QS entry/exit. [ 2.831907] All grace periods are expedited (rcu_expedited). [ 2.832843] Tasks RCU enabled. [ 2.833328] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.841769] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.845388] Console: colour VGA+ 80x25 [ 2.846097] console [ttyS0] enabled [ 2.846097] console [ttyS0] enabled [ 2.847095] bootconsole [earlyser0] disabled [ 2.847095] bootconsole [earlyser0] disabled [ 2.848312] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.849435] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.850092] ... MAX_LOCK_DEPTH: 48 [ 2.850864] ... MAX_LOCKDEP_KEYS: 8191 [ 2.851549] ... CLASSHASH_SIZE: 4096 [ 2.852186] ... MAX_LOCKDEP_ENTRIES: 32768 [ 2.854171] ... MAX_LOCKDEP_CHAINS: 65536 [ 2.854850] ... CHAINHASH_SIZE: 32768 [ 2.855488] memory used by lock dependency info: 7391 kB [ 2.856259] per task-struct memory footprint: 1920 bytes [ 2.859293] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.861064] ACPI: Core revision 20180810 [ 2.862750] APIC: Switch to symmetric I/O mode setup [ 2.868157] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.869250] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.870795] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.872018] pid_max: default: 32768 minimum: 301 [ 2.881792] Security Framework initialized [ 2.882504] Yama: becoming mindful. [ 2.883409] AppArmor: AppArmor initialized [ 2.890184] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 2.893808] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 2.895250] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 2.896455] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 2.902201] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.903114] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.904051] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.905290] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.905326] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.907963] MDS: Mitigation: Clear CPU buffers [ 2.909613] Freeing SMP alternatives memory: 96K [ 3.033062] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 3.035501] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 3.037220] rcu: Hierarchical SRCU implementation. [ 3.043103] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.044814] smp: Bringing up secondary CPUs ... [ 3.048548] x86: Booting SMP configuration: [ 3.049377] .... node #0, CPUs: #1 [ 0.037683] kvm-clock: cpu 1, msr c65e041, secondary cpu clock [ 3.051808] kvm-stealtime: cpu 1, msr ba11e400 [ 3.052105] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.052725] smp: Brought up 2 nodes, 2 CPUs [ 3.053329] smpboot: Max logical packages: 1 [ 3.054008] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 3.056571] devtmpfs: initialized [ 3.056571] x86/mm: Memory block size: 128MB [ 3.092729] kworker/u4:0 (24) used greatest stack depth: 27280 bytes left [ 3.093202] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.093202] futex hash table entries: 512 (order: 4, 65536 bytes) [ 3.093980] xor: automatically using best checksumming function avx [ 3.101407] RTC time: 23:36:23, date: 03/14/21 [ 3.103270] NET: Registered protocol family 16 [ 3.108924] audit: initializing netlink subsys (disabled) [ 3.111291] audit: type=2000 audit(1615764983.325:1): state=initialized audit_enabled=0 res=1 [ 3.114021] cpuidle: using governor menu [ 3.120238] ACPI: bus type PCI registered [ 3.121996] PCI: Using configuration type 1 for base access [ 3.177203] kworker/u4:2 (224) used greatest stack depth: 26936 bytes left [ 3.361857] kworker/u4:2 (796) used greatest stack depth: 26896 bytes left [ 3.598468] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.601573] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.602622] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.605338] cryptd: max_cpu_qlen set to 1000 [ 3.770813] raid6: sse2x1 gen() 2179 MB/s [ 3.940797] raid6: sse2x1 xor() 1122 MB/s [ 4.110802] raid6: sse2x2 gen() 4360 MB/s [ 4.280807] raid6: sse2x2 xor() 1991 MB/s [ 4.449766] raid6: sse2x4 gen() 6733 MB/s [ 4.619767] raid6: sse2x4 xor() 4075 MB/s [ 4.789777] raid6: avx2x1 gen() 4819 MB/s [ 4.960778] raid6: avx2x1 xor() 2479 MB/s [ 5.129761] raid6: avx2x2 gen() 8301 MB/s [ 5.299759] raid6: avx2x2 xor() 4321 MB/s [ 5.469758] raid6: avx2x4 gen() 13782 MB/s [ 5.639762] raid6: avx2x4 xor() 7696 MB/s [ 5.640630] raid6: using algorithm avx2x4 gen() 13782 MB/s [ 5.640779] raid6: .... xor() 7696 MB/s, rmw enabled [ 5.641538] raid6: using avx2x2 recovery algorithm [ 5.643382] ACPI: Added _OSI(Module Device) [ 5.644272] ACPI: Added _OSI(Processor Device) [ 5.644943] ACPI: Added _OSI(3.0 _SCP Extensions) [ 5.645628] ACPI: Added _OSI(Processor Aggregator Device) [ 5.646453] ACPI: Added _OSI(Linux-Dell-Video) [ 5.647083] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 5.710074] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 5.734493] ACPI: Interpreter enabled [ 5.735415] ACPI: (supports S0 S3 S4 S5) [ 5.736027] ACPI: Using IOAPIC for interrupt routing [ 5.736951] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 5.740484] ACPI: Enabled 16 GPEs in block 00 to 0F [ 5.831821] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 5.832916] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 5.834067] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 5.835184] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 5.843720] PCI host bridge to bus 0000:00 [ 5.844475] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 5.845464] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 5.846437] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 5.847742] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 5.848858] pci_bus 0000:00: root bus resource [bus 00-ff] [ 5.889377] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 6.033842] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 6.038051] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 6.041856] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 6.045604] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 6.048149] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 6.057136] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 6.058552] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 6.059888] pci 0000:00:05.0: vgaarb: bridge control possible [ 6.060814] vgaarb: loaded [ 6.064165] SCSI subsystem initialized [ 6.066415] ACPI: bus type USB registered [ 6.067618] usbcore: registered new interface driver usbfs [ 6.068652] usbcore: registered new interface driver hub [ 6.069644] usbcore: registered new device driver usb [ 6.073696] media: Linux media interface: v0.10 [ 6.074758] videodev: Linux video capture interface: v2.00 [ 6.076364] pps_core: LinuxPPS API ver. 1 registered [ 6.077191] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.078768] PTP clock support registered [ 6.082632] EDAC MC: Ver: 3.0.0 [ 6.088264] Advanced Linux Sound Architecture Driver Initialized. [ 6.090780] PCI: Using ACPI for IRQ routing [ 6.093509] Bluetooth: Core ver 2.22 [ 6.094251] NET: Registered protocol family 31 [ 6.094939] Bluetooth: HCI device and connection manager initialized [ 6.096095] Bluetooth: HCI socket layer initialized [ 6.096813] Bluetooth: L2CAP socket layer initialized [ 6.097650] Bluetooth: SCO socket layer initialized [ 6.098425] NET: Registered protocol family 8 [ 6.099032] NET: Registered protocol family 20 [ 6.101430] NetLabel: Initializing [ 6.102367] NetLabel: domain hash size = 128 [ 6.102996] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.104087] NetLabel: unlabeled traffic allowed by default [ 6.106128] nfc: nfc_init: NFC Core ver 0.1 [ 6.107080] NET: Registered protocol family 39 [ 6.114406] clocksource: Switched to clocksource kvm-clock [ 6.609647] VFS: Disk quotas dquot_6.6.0 [ 6.610616] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.612252] FS-Cache: Loaded [ 6.613712] CacheFiles: Loaded [ 6.616584] AppArmor: AppArmor Filesystem Enabled [ 6.617753] pnp: PnP ACPI init [ 6.630957] pnp: PnP ACPI: found 7 devices [ 6.677126] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 6.680487] NET: Registered protocol family 2 [ 6.683743] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes) [ 6.685471] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 6.689199] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 6.695198] TCP: Hash tables configured (established 65536 bind 65536) [ 6.696926] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 6.699302] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 6.702493] NET: Registered protocol family 1 [ 6.704454] RPC: Registered named UNIX socket transport module. [ 6.705331] RPC: Registered udp transport module. [ 6.706217] RPC: Registered tcp transport module. [ 6.706956] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 6.709012] NET: Registered protocol family 44 [ 6.709836] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 6.710907] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 6.712862] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 6.713891] software IO TLB: mapped [mem 0xb6000000-0xba000000] (64MB) [ 6.718380] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 6.719626] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 6.720478] RAPL PMU: hw unit of domain package 2^-0 Joules [ 6.721337] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 6.724220] kvm: already loaded the other module [ 6.725035] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 6.763264] Initialise system trusted keyrings [ 6.764950] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.766364] zbud: loaded [ 6.771030] DLM installed [ 6.772962] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.776374] FS-Cache: Netfs 'nfs' registered for caching [ 6.778297] NFS: Registering the id_resolver key type [ 6.779120] Key type id_resolver registered [ 6.779741] Key type id_legacy registered [ 6.780365] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.782735] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.786517] FS-Cache: Netfs 'cifs' registered for caching [ 6.787841] Key type cifs.spnego registered [ 6.788527] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.789594] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.790484] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.792851] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.793966] QNX4 filesystem 0.2.3 registered. [ 6.794687] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.796034] fuse init (API version 7.27) [ 6.798307] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.799785] orangefs_init: module version upstream loaded [ 6.801373] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.810690] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 6.815213] 9p: Installing v9fs 9p2000 file system support [ 6.816168] FS-Cache: Netfs '9p' registered for caching [ 6.817514] NILFS version 2 loaded [ 6.818067] befs: version: 0.9.3 [ 6.819263] ocfs2: Registered cluster interface o2cb [ 6.820416] ocfs2: Registered cluster interface user [ 6.821752] OCFS2 User DLM kernel interface loaded [ 6.831075] gfs2: GFS2 installed [ 6.834246] FS-Cache: Netfs 'ceph' registered for caching [ 6.835118] ceph: loaded (mds proto 32) [ 6.863960] NET: Registered protocol family 38 [ 6.865658] async_tx: api initialized (async) [ 6.866357] Key type asymmetric registered [ 6.866971] Asymmetric key parser 'x509' registered [ 6.867727] Key type pkcs7_test registered [ 6.868528] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.870013] io scheduler noop registered [ 6.870607] io scheduler deadline registered [ 6.871848] io scheduler cfq registered (default) [ 6.872594] io scheduler mq-deadline registered [ 6.873258] io scheduler kyber registered [ 6.874039] io scheduler bfq registered [ 6.878139] usbcore: registered new interface driver udlfb [ 6.879320] usbcore: registered new interface driver smscufx [ 6.882817] uvesafb: failed to execute /sbin/v86d [ 6.883558] uvesafb: make sure that the v86d helper is installed and executable [ 6.884689] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.885713] uvesafb: vbe_init() failed with -22 [ 6.886416] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.887934] vga16fb: mapped to 0x00000000acdfaf03 [ 6.956812] Console: switching to colour frame buffer device 80x30 [ 7.259380] fb0: VGA16 VGA frame buffer device [ 7.261519] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.262950] ACPI: Power Button [PWRF] [ 7.264477] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.265673] ACPI: Sleep Button [SLPF] [ 7.283817] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.284770] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.299194] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.300117] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.316460] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 7.317439] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.328848] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.578451] HDLC line discipline maxframe=4096 [ 7.579647] N_HDLC line discipline registered. [ 7.580421] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.603974] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.630026] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.655731] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.680885] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.687041] Cyclades driver 2.6 [ 7.688533] Initializing Nozomi driver 2.1d [ 7.689835] RocketPort device driver module, version 2.09, 12-June-2003 [ 7.691823] No rocketport ports found; unloading driver [ 7.695979] Non-volatile memory driver v1.3 [ 7.706732] random: fast init done [ 7.706783] Linux agpgart interface v0.103 [ 7.707927] random: crng init done [ 7.714445] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.716568] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 7.718209] [drm] Driver supports precise vblank timestamp query. [ 7.721862] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 7.723884] usbcore: registered new interface driver udl [ 7.768305] brd: module loaded [ 7.825501] loop: module loaded [ 7.885018] zram: Added device: zram0 [ 7.891737] null: module loaded [ 7.892890] Guest personality initialized and is inactive [ 7.894664] VMCI host device registered (name=vmci, major=10, minor=55) [ 7.896367] Initialized host personality [ 7.897519] usbcore: registered new interface driver rtsx_usb [ 7.899784] usbcore: registered new interface driver viperboard [ 7.902545] usbcore: registered new interface driver dln2 [ 7.904139] usbcore: registered new interface driver pn533_usb [ 7.908054] nfcsim 0.2 initialized [ 7.909067] usbcore: registered new interface driver port100 [ 7.910460] usbcore: registered new interface driver nfcmrvl [ 7.914345] Loading iSCSI transport class v2.0-870. [ 7.934519] scsi host0: Virtio SCSI HBA [ 8.000687] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.017954] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.019369] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.020401] db_root: cannot open: /etc/target [ 8.024154] slram: not enough parameters. [ 8.029282] ftl_cs: FTL header not found. [ 8.036445] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 8.065058] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.076101] MACsec IEEE 802.1AE [ 8.079030] libphy: Fixed MDIO Bus: probed [ 8.082775] tun: Universal TUN/TAP device driver, 1.6 [ 8.117780] vcan: Virtual CAN interface driver [ 8.118985] vxcan: Virtual CAN Tunnel driver [ 8.120214] slcan: serial line CAN interface driver [ 8.121594] slcan: 10 dynamic interface channels. [ 8.122961] CAN device driver interface [ 8.124919] usbcore: registered new interface driver usb_8dev [ 8.126944] usbcore: registered new interface driver ems_usb [ 8.128900] usbcore: registered new interface driver esd_usb2 [ 8.130732] usbcore: registered new interface driver gs_usb [ 8.132863] usbcore: registered new interface driver kvaser_usb [ 8.135036] usbcore: registered new interface driver mcba_usb [ 8.137316] usbcore: registered new interface driver peak_usb [ 8.140249] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 8.142045] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.144047] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 8.146005] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.148248] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 8.149863] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.156593] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.158154] AX.25: 6pack driver, Revision: 0.3.0 [ 8.159541] AX.25: bpqether driver version 004 [ 8.161081] PPP generic driver version 2.4.2 [ 8.163399] PPP BSD Compression module registered [ 8.164827] PPP Deflate Compression module registered [ 8.166357] PPP MPPE Compression module registered [ 8.167759] NET: Registered protocol family 24 [ 8.169055] PPTP driver version 0.8.5 [ 8.170541] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.174572] CSLIP: code copyright 1989 Regents of the University of California. [ 8.176772] SLIP linefill/keepalive option. [ 8.177978] hdlc: HDLC support module revision 1.22 [ 8.179441] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 8.181750] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 8.183472] LAPB Ethernet driver version 0.02 [ 8.186133] usbcore: registered new interface driver ath9k_htc [ 8.188232] usbcore: registered new interface driver carl9170 [ 8.190686] usbcore: registered new interface driver ath6kl_usb [ 8.193108] usbcore: registered new interface driver ar5523 [ 8.195760] usbcore: registered new interface driver ath10k_usb [ 8.197865] usbcore: registered new interface driver rndis_wlan [ 8.200529] mac80211_hwsim: initializing netlink [ 8.226726] usbcore: registered new interface driver i2400m_usb [ 8.229194] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 8.244833] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 8.247961] usbcore: registered new interface driver atusb [ 8.261502] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.264328] VMware vmxnet3 virtual NIC driver - version 1.4.16.0-k-NAPI [ 8.267108] usbcore: registered new interface driver catc [ 8.268933] usbcore: registered new interface driver kaweth [ 8.270460] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.273420] usbcore: registered new interface driver pegasus [ 8.275399] usbcore: registered new interface driver rtl8150 [ 8.277305] usbcore: registered new interface driver r8152 [ 8.278866] hso: drivers/net/usb/hso.c: Option Wireless [ 8.281107] usbcore: registered new interface driver hso [ 8.282860] usbcore: registered new interface driver lan78xx [ 8.284878] usbcore: registered new interface driver asix [ 8.286783] usbcore: registered new interface driver ax88179_178a [ 8.289080] usbcore: registered new interface driver cdc_ether [ 8.291656] usbcore: registered new interface driver cdc_eem [ 8.293583] usbcore: registered new interface driver dm9601 [ 8.295450] usbcore: registered new interface driver sr9700 [ 8.297698] usbcore: registered new interface driver CoreChips [ 8.299910] usbcore: registered new interface driver smsc75xx [ 8.302046] usbcore: registered new interface driver smsc95xx [ 8.304057] usbcore: registered new interface driver gl620a [ 8.305968] usbcore: registered new interface driver net1080 [ 8.308229] usbcore: registered new interface driver plusb [ 8.310107] usbcore: registered new interface driver rndis_host [ 8.312665] usbcore: registered new interface driver cdc_subset [ 8.314661] usbcore: registered new interface driver zaurus [ 8.316687] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.319254] usbcore: registered new interface driver int51x1 [ 8.321186] usbcore: registered new interface driver cdc_phonet [ 8.323121] usbcore: registered new interface driver kalmia [ 8.325440] usbcore: registered new interface driver ipheth [ 8.327584] usbcore: registered new interface driver sierra_net [ 8.329750] usbcore: registered new interface driver cx82310_eth [ 8.332360] usbcore: registered new interface driver cdc_ncm [ 8.334305] usbcore: registered new interface driver huawei_cdc_ncm [ 8.336427] usbcore: registered new interface driver lg-vl600 [ 8.338638] usbcore: registered new interface driver qmi_wwan [ 8.340649] usbcore: registered new interface driver cdc_mbim [ 8.342803] usbcore: registered new interface driver ch9200 [ 8.348808] VFIO - User Level meta-driver version: 0.3 [ 8.358124] aoe: AoE v85 initialised. [ 8.363532] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.365401] ehci-pci: EHCI PCI platform driver [ 8.366829] ehci-platform: EHCI generic platform driver [ 8.368682] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.370479] ohci-pci: OHCI PCI platform driver [ 8.373656] ohci-platform: OHCI generic platform driver [ 8.375515] uhci_hcd: USB Universal Host Controller Interface driver [ 8.379347] driver u132_hcd [ 8.382316] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.384021] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.388361] usbcore: registered new interface driver cdc_acm [ 8.389932] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.393175] usbcore: registered new interface driver usblp [ 8.395048] usbcore: registered new interface driver cdc_wdm [ 8.397075] usbcore: registered new interface driver usbtmc [ 8.399638] usbcore: registered new interface driver uas [ 8.402052] usbcore: registered new interface driver usb-storage [ 8.404045] usbcore: registered new interface driver ums-alauda [ 8.405992] usbcore: registered new interface driver ums-cypress [ 8.408365] usbcore: registered new interface driver ums-datafab [ 8.410413] usbcore: registered new interface driver ums_eneub6250 [ 8.412410] usbcore: registered new interface driver ums-freecom [ 8.414362] usbcore: registered new interface driver ums-isd200 [ 8.416242] usbcore: registered new interface driver ums-jumpshot [ 8.418374] usbcore: registered new interface driver ums-karma [ 8.420194] usbcore: registered new interface driver ums-onetouch [ 8.422680] usbcore: registered new interface driver ums-realtek [ 8.424855] usbcore: registered new interface driver ums-sddr09 [ 8.426898] usbcore: registered new interface driver ums-sddr55 [ 8.428776] usbcore: registered new interface driver ums-usbat [ 8.430758] usbcore: registered new interface driver mdc800 [ 8.432492] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.434936] usbcore: registered new interface driver microtekX6 [ 8.437241] usbcore: registered new interface driver usbserial_generic [ 8.439902] usbserial: USB Serial support registered for generic [ 8.442356] usbcore: registered new interface driver aircable [ 8.444355] usbserial: USB Serial support registered for aircable [ 8.446457] usbcore: registered new interface driver ark3116 [ 8.448231] usbserial: USB Serial support registered for ark3116 [ 8.450167] usbcore: registered new interface driver belkin_sa [ 8.452463] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.455243] usbcore: registered new interface driver ch341 [ 8.456979] usbserial: USB Serial support registered for ch341-uart [ 8.459010] usbcore: registered new interface driver cp210x [ 8.461384] usbserial: USB Serial support registered for cp210x [ 8.463357] usbcore: registered new interface driver cyberjack [ 8.465221] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.468062] usbcore: registered new interface driver cypress_m8 [ 8.469901] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.472286] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.474481] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.476985] usbcore: registered new interface driver usb_debug [ 8.478850] usbserial: USB Serial support registered for debug [ 8.480658] usbserial: USB Serial support registered for xhci_dbc [ 8.482816] usbcore: registered new interface driver digi_acceleport [ 8.485040] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.487350] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.489611] usbcore: registered new interface driver io_edgeport [ 8.491804] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.494242] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.496667] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.498987] usbserial: USB Serial support registered for EPiC device [ 8.501345] usbcore: registered new interface driver io_ti [ 8.503141] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.505807] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.508164] usbcore: registered new interface driver empeg [ 8.509923] usbserial: USB Serial support registered for empeg [ 8.511939] usbcore: registered new interface driver f81232 [ 8.513908] usbserial: USB Serial support registered for f81232 [ 8.515794] usbcore: registered new interface driver f81534 [ 8.517567] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.519774] usbcore: registered new interface driver ftdi_sio [ 8.522251] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.524579] usbcore: registered new interface driver garmin_gps [ 8.526441] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.528639] usbcore: registered new interface driver ipaq [ 8.530503] usbserial: USB Serial support registered for PocketPC PDA [ 8.532862] usbcore: registered new interface driver ipw [ 8.534606] usbserial: USB Serial support registered for IPWireless converter [ 8.536821] usbcore: registered new interface driver ir_usb [ 8.538542] usbserial: USB Serial support registered for IR Dongle [ 8.540734] usbcore: registered new interface driver iuu_phoenix [ 8.543076] usbserial: USB Serial support registered for iuu_phoenix [ 8.545057] usbcore: registered new interface driver keyspan [ 8.546975] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.549306] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.551975] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.554361] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.556650] usbcore: registered new interface driver keyspan_pda [ 8.558569] usbserial: USB Serial support registered for Keyspan PDA [ 8.560590] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.563480] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 8.566287] usbcore: registered new interface driver kl5kusb105 [ 8.568196] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.570565] usbcore: registered new interface driver kobil_sct [ 8.572857] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.575267] usbcore: registered new interface driver mct_u232 [ 8.577106] usbserial: USB Serial support registered for MCT U232 [ 8.579303] usbcore: registered new interface driver metro_usb [ 8.581892] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.584240] usbcore: registered new interface driver mos7720 [ 8.586252] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.588917] usbcore: registered new interface driver mos7840 [ 8.590952] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.593664] usbcore: registered new interface driver mxuport [ 8.595683] usbserial: USB Serial support registered for MOXA UPort [ 8.597785] usbcore: registered new interface driver navman [ 8.599693] usbserial: USB Serial support registered for navman [ 8.601877] usbcore: registered new interface driver omninet [ 8.603916] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 8.606643] usbcore: registered new interface driver opticon [ 8.608485] usbserial: USB Serial support registered for opticon [ 8.610526] usbcore: registered new interface driver option [ 8.612471] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.614836] usbcore: registered new interface driver oti6858 [ 8.616699] usbserial: USB Serial support registered for oti6858 [ 8.619147] usbcore: registered new interface driver pl2303 [ 8.621248] usbserial: USB Serial support registered for pl2303 [ 8.623450] usbcore: registered new interface driver qcaux [ 8.625385] usbserial: USB Serial support registered for qcaux [ 8.629790] usbcore: registered new interface driver qcserial [ 8.632011] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.634193] usbcore: registered new interface driver quatech2 [ 8.636042] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.639934] usbcore: registered new interface driver safe_serial [ 8.642047] usbserial: USB Serial support registered for safe_serial [ 8.644194] usbcore: registered new interface driver sierra [ 8.645922] usbserial: USB Serial support registered for Sierra USB modem [ 8.648394] usbcore: registered new interface driver usb_serial_simple [ 8.650413] usbserial: USB Serial support registered for carelink [ 8.652439] usbserial: USB Serial support registered for zio [ 8.654225] usbserial: USB Serial support registered for funsoft [ 8.656331] usbserial: USB Serial support registered for flashloader [ 8.658277] usbserial: USB Serial support registered for google [ 8.660282] usbserial: USB Serial support registered for libtransistor [ 8.662661] usbserial: USB Serial support registered for vivopay [ 8.664571] usbserial: USB Serial support registered for moto_modem [ 8.666574] usbserial: USB Serial support registered for motorola_tetra [ 8.668828] usbserial: USB Serial support registered for novatel_gps [ 8.670932] usbserial: USB Serial support registered for hp4x [ 8.672745] usbserial: USB Serial support registered for suunto [ 8.674590] usbserial: USB Serial support registered for siemens_mpi [ 8.676784] usbcore: registered new interface driver spcp8x5 [ 8.678577] usbserial: USB Serial support registered for SPCP8x5 [ 8.680496] usbcore: registered new interface driver ssu100 [ 8.682356] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.685243] usbcore: registered new interface driver symbolserial [ 8.687225] usbserial: USB Serial support registered for symbol [ 8.689357] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.691500] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.693814] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.696414] usbcore: registered new interface driver upd78f0730 [ 8.698249] usbserial: USB Serial support registered for upd78f0730 [ 8.700268] usbcore: registered new interface driver visor [ 8.702381] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.704900] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.707199] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.709383] usbcore: registered new interface driver wishbone_serial [ 8.711535] usbserial: USB Serial support registered for wishbone_serial [ 8.714007] usbcore: registered new interface driver whiteheat [ 8.715965] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.718753] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.721596] usbcore: registered new interface driver xsens_mt [ 8.723434] usbserial: USB Serial support registered for xsens_mt [ 8.725423] usbcore: registered new interface driver adutux [ 8.727581] usbcore: registered new interface driver appledisplay [ 8.729818] usbcore: registered new interface driver cypress_cy7c63 [ 8.731952] usbcore: registered new interface driver cytherm [ 8.733791] usbcore: registered new interface driver emi26 - firmware loader [ 8.736137] usbcore: registered new interface driver emi62 - firmware loader [ 8.738176] ftdi_elan: driver ftdi-elan [ 8.739865] usbcore: registered new interface driver ftdi-elan [ 8.742091] usbcore: registered new interface driver idmouse [ 8.744105] usbcore: registered new interface driver iowarrior [ 8.746113] usbcore: registered new interface driver isight_firmware [ 8.748333] usbcore: registered new interface driver usblcd [ 8.750599] usbcore: registered new interface driver ldusb [ 8.752635] usbcore: registered new interface driver legousbtower [ 8.754809] usbcore: registered new interface driver usbtest [ 8.756792] usbcore: registered new interface driver usb_ehset_test [ 8.759228] usbcore: registered new interface driver trancevibrator [ 8.762086] usbcore: registered new interface driver uss720 [ 8.763635] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.766046] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.768094] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.770066] uss720: If you just want to connect to a printer, use usblp instead [ 8.772559] usbcore: registered new interface driver usbsevseg [ 8.774446] usbcore: registered new interface driver yurex [ 8.778311] usbcore: registered new interface driver chaoskey [ 8.780462] usbcore: registered new interface driver sisusb [ 8.783028] usbcore: registered new interface driver lvs [ 8.784866] usbcore: registered new interface driver cxacru [ 8.787530] usbcore: registered new interface driver speedtch [ 8.789798] usbcore: registered new interface driver ueagle-atm [ 8.791497] xusbatm: malformed module parameters [ 8.797141] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.799279] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.803382] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.806946] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.809417] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.811804] usb usb1: Product: Dummy host controller [ 8.813242] usb usb1: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 8.815035] usb usb1: SerialNumber: dummy_hcd.0 [ 8.820226] hub 1-0:1.0: USB hub found [ 8.821962] hub 1-0:1.0: 1 port detected [ 8.827707] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.829825] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.833259] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.836157] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.838368] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.840314] usb usb2: Product: Dummy host controller [ 8.841823] usb usb2: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 8.843606] usb usb2: SerialNumber: dummy_hcd.1 [ 8.847701] hub 2-0:1.0: USB hub found [ 8.848948] hub 2-0:1.0: 1 port detected [ 8.853843] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.855982] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.859099] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.862190] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.864559] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.866653] usb usb3: Product: Dummy host controller [ 8.868091] usb usb3: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 8.869995] usb usb3: SerialNumber: dummy_hcd.2 [ 8.874285] hub 3-0:1.0: USB hub found [ 8.875575] hub 3-0:1.0: 1 port detected [ 8.880304] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.882617] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.885267] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.888687] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.891166] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.893202] usb usb4: Product: Dummy host controller [ 8.894597] usb usb4: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 8.896379] usb usb4: SerialNumber: dummy_hcd.3 [ 8.900520] hub 4-0:1.0: USB hub found [ 8.902170] hub 4-0:1.0: 1 port detected [ 8.906906] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.909012] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.911875] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.914814] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.917036] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.919003] usb usb5: Product: Dummy host controller [ 8.920380] usb usb5: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 8.922599] usb usb5: SerialNumber: dummy_hcd.4 [ 8.926841] hub 5-0:1.0: USB hub found [ 8.928222] hub 5-0:1.0: 1 port detected [ 8.934012] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.936115] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.938891] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.941991] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.944359] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.946509] usb usb6: Product: Dummy host controller [ 8.948020] usb usb6: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 8.949950] usb usb6: SerialNumber: dummy_hcd.5 [ 8.954282] hub 6-0:1.0: USB hub found [ 8.955672] hub 6-0:1.0: 1 port detected [ 8.960552] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.963246] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.966080] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.969358] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.972029] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.974128] usb usb7: Product: Dummy host controller [ 8.975562] usb usb7: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 8.977413] usb usb7: SerialNumber: dummy_hcd.6 [ 8.981887] hub 7-0:1.0: USB hub found [ 8.983152] hub 7-0:1.0: 1 port detected [ 8.988121] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.990275] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.993431] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.996436] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.998828] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.001270] usb usb8: Product: Dummy host controller [ 9.002795] usb usb8: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.004575] usb usb8: SerialNumber: dummy_hcd.7 [ 9.008801] hub 8-0:1.0: USB hub found [ 9.010160] hub 8-0:1.0: 1 port detected [ 9.039580] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.045167] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.048222] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.051044] vhci_hcd: created sysfs vhci_hcd.0 [ 9.053557] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.055877] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.057808] usb usb9: Product: USB/IP Virtual Host Controller [ 9.059393] usb usb9: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.062167] usb usb9: SerialNumber: vhci_hcd.0 [ 9.066406] hub 9-0:1.0: USB hub found [ 9.067801] hub 9-0:1.0: 8 ports detected [ 9.076673] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.079344] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.083212] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.086405] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.088732] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.090704] usb usb10: Product: USB/IP Virtual Host Controller [ 9.092565] usb usb10: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.094301] usb usb10: SerialNumber: vhci_hcd.0 [ 9.099429] hub 10-0:1.0: USB hub found [ 9.100713] hub 10-0:1.0: 8 ports detected [ 9.112202] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.114851] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.118212] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.121470] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.123485] usb usb11: Product: USB/IP Virtual Host Controller [ 9.125182] usb usb11: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.127000] usb usb11: SerialNumber: vhci_hcd.1 [ 9.131213] hub 11-0:1.0: USB hub found [ 9.132498] hub 11-0:1.0: 8 ports detected [ 9.141595] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.144165] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.146827] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.149874] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.152439] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.154574] usb usb12: Product: USB/IP Virtual Host Controller [ 9.156301] usb usb12: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.158183] usb usb12: SerialNumber: vhci_hcd.1 [ 9.163582] hub 12-0:1.0: USB hub found [ 9.164997] hub 12-0:1.0: 8 ports detected [ 9.175914] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.178637] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.182957] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.185369] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.187369] usb usb13: Product: USB/IP Virtual Host Controller [ 9.189035] usb usb13: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.190924] usb usb13: SerialNumber: vhci_hcd.2 [ 9.195056] hub 13-0:1.0: USB hub found [ 9.196358] hub 13-0:1.0: 8 ports detected [ 9.205383] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.208071] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.212619] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.215798] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.218155] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.220161] usb usb14: Product: USB/IP Virtual Host Controller [ 9.221891] usb usb14: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.223779] usb usb14: SerialNumber: vhci_hcd.2 [ 9.227937] hub 14-0:1.0: USB hub found [ 9.229297] hub 14-0:1.0: 8 ports detected [ 9.240176] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.243668] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.247197] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.249457] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.251649] usb usb15: Product: USB/IP Virtual Host Controller [ 9.253280] usb usb15: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.255021] usb usb15: SerialNumber: vhci_hcd.3 [ 9.260113] hub 15-0:1.0: USB hub found [ 9.261602] hub 15-0:1.0: 8 ports detected [ 9.270602] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.273293] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.275871] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.278961] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.283143] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.285164] usb usb16: Product: USB/IP Virtual Host Controller [ 9.286611] usb usb16: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.288359] usb usb16: SerialNumber: vhci_hcd.3 [ 9.292708] hub 16-0:1.0: USB hub found [ 9.294095] hub 16-0:1.0: 8 ports detected [ 9.304634] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.307412] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.311771] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.314135] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.316076] usb usb17: Product: USB/IP Virtual Host Controller [ 9.317796] usb usb17: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.319703] usb usb17: SerialNumber: vhci_hcd.4 [ 9.324145] hub 17-0:1.0: USB hub found [ 9.325591] hub 17-0:1.0: 8 ports detected [ 9.335015] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.337745] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.340427] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.345399] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.347718] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.349762] usb usb18: Product: USB/IP Virtual Host Controller [ 9.351531] usb usb18: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.353394] usb usb18: SerialNumber: vhci_hcd.4 [ 9.357674] hub 18-0:1.0: USB hub found [ 9.358928] hub 18-0:1.0: 8 ports detected [ 9.370042] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.373602] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.377113] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.379524] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.381706] usb usb19: Product: USB/IP Virtual Host Controller [ 9.383399] usb usb19: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.385354] usb usb19: SerialNumber: vhci_hcd.5 [ 9.389410] hub 19-0:1.0: USB hub found [ 9.390733] hub 19-0:1.0: 8 ports detected [ 9.400345] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.403124] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.405859] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.408994] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.413304] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.415487] usb usb20: Product: USB/IP Virtual Host Controller [ 9.417103] usb usb20: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.419049] usb usb20: SerialNumber: vhci_hcd.5 [ 9.423586] hub 20-0:1.0: USB hub found [ 9.424932] hub 20-0:1.0: 8 ports detected [ 9.435524] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.438224] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.442722] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.445051] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.447116] usb usb21: Product: USB/IP Virtual Host Controller [ 9.448710] usb usb21: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.450527] usb usb21: SerialNumber: vhci_hcd.6 [ 9.454752] hub 21-0:1.0: USB hub found [ 9.456183] hub 21-0:1.0: 8 ports detected [ 9.465625] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.468221] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.472681] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.475833] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.478290] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.480293] usb usb22: Product: USB/IP Virtual Host Controller [ 9.482063] usb usb22: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.484004] usb usb22: SerialNumber: vhci_hcd.6 [ 9.488155] hub 22-0:1.0: USB hub found [ 9.489567] hub 22-0:1.0: 8 ports detected [ 9.500219] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.503881] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.507356] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.509659] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.512041] usb usb23: Product: USB/IP Virtual Host Controller [ 9.513724] usb usb23: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.515541] usb usb23: SerialNumber: vhci_hcd.7 [ 9.519914] hub 23-0:1.0: USB hub found [ 9.521398] hub 23-0:1.0: 8 ports detected [ 9.530188] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.533047] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.535565] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.538610] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.542855] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.544921] usb usb24: Product: USB/IP Virtual Host Controller [ 9.546671] usb usb24: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.548492] usb usb24: SerialNumber: vhci_hcd.7 [ 9.552774] hub 24-0:1.0: USB hub found [ 9.554171] hub 24-0:1.0: 8 ports detected [ 9.564823] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.567526] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.571919] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.574224] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.576316] usb usb25: Product: USB/IP Virtual Host Controller [ 9.578124] usb usb25: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.579935] usb usb25: SerialNumber: vhci_hcd.8 [ 9.584070] hub 25-0:1.0: USB hub found [ 9.584789] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.585660] hub 25-0:1.0: 8 ports detected [ 9.587210] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.590144] sd 0:0:1:0: [sda] Write Protect is off [ 9.594388] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.595783] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.596152] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.598816] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.604046] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.606837] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.608892] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.610639] usb usb26: Product: USB/IP Virtual Host Controller [ 9.612259] usb usb26: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.613821] usb usb26: SerialNumber: vhci_hcd.8 [ 9.616674] hub 26-0:1.0: USB hub found [ 9.617870] hub 26-0:1.0: 8 ports detected [ 9.624399] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.626411] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.628857] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.631720] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.633484] usb usb27: Product: USB/IP Virtual Host Controller [ 9.634917] usb usb27: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.636614] usb usb27: SerialNumber: vhci_hcd.9 [ 9.636765] sda: sda1 [ 9.640323] hub 27-0:1.0: USB hub found [ 9.641698] hub 27-0:1.0: 8 ports detected [ 9.645686] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.649369] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.651745] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.653918] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.656345] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.658387] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.660222] usb usb28: Product: USB/IP Virtual Host Controller [ 9.661824] usb usb28: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.663316] usb usb28: SerialNumber: vhci_hcd.9 [ 9.666078] hub 28-0:1.0: USB hub found [ 9.667127] hub 28-0:1.0: 8 ports detected [ 9.675180] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.677283] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.679659] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.681769] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.683594] usb usb29: Product: USB/IP Virtual Host Controller [ 9.685015] usb usb29: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.686613] usb usb29: SerialNumber: vhci_hcd.10 [ 9.689446] hub 29-0:1.0: USB hub found [ 9.690572] hub 29-0:1.0: 8 ports detected [ 9.696098] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.698135] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.700203] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.703183] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.705143] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.706928] usb usb30: Product: USB/IP Virtual Host Controller [ 9.708395] usb usb30: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.709968] usb usb30: SerialNumber: vhci_hcd.10 [ 9.712982] hub 30-0:1.0: USB hub found [ 9.714124] hub 30-0:1.0: 8 ports detected [ 9.720370] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.722606] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.724972] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.727120] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.728985] usb usb31: Product: USB/IP Virtual Host Controller [ 9.730416] usb usb31: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.732941] usb usb31: SerialNumber: vhci_hcd.11 [ 9.735823] hub 31-0:1.0: USB hub found [ 9.736989] hub 31-0:1.0: 8 ports detected [ 9.742478] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.744688] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.746867] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.749432] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.752016] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.753758] usb usb32: Product: USB/IP Virtual Host Controller [ 9.755133] usb usb32: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.756782] usb usb32: SerialNumber: vhci_hcd.11 [ 9.759695] hub 32-0:1.0: USB hub found [ 9.760944] hub 32-0:1.0: 8 ports detected [ 9.767464] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.769610] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.772146] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.774231] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.775950] usb usb33: Product: USB/IP Virtual Host Controller [ 9.777375] usb usb33: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.778959] usb usb33: SerialNumber: vhci_hcd.12 [ 9.782756] hub 33-0:1.0: USB hub found [ 9.784342] hub 33-0:1.0: 8 ports detected [ 9.790067] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.792161] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.794404] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.796814] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.798857] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.800695] usb usb34: Product: USB/IP Virtual Host Controller [ 9.802712] usb usb34: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.804349] usb usb34: SerialNumber: vhci_hcd.12 [ 9.807263] hub 34-0:1.0: USB hub found [ 9.808484] hub 34-0:1.0: 8 ports detected [ 9.815226] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.817390] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.819943] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.823030] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.824890] usb usb35: Product: USB/IP Virtual Host Controller [ 9.826339] usb usb35: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.827931] usb usb35: SerialNumber: vhci_hcd.13 [ 9.831031] hub 35-0:1.0: USB hub found [ 9.832178] hub 35-0:1.0: 8 ports detected [ 9.837767] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.839866] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.842207] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.844620] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.846678] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.848464] usb usb36: Product: USB/IP Virtual Host Controller [ 9.849812] usb usb36: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.851855] usb usb36: SerialNumber: vhci_hcd.13 [ 9.854758] hub 36-0:1.0: USB hub found [ 9.855956] hub 36-0:1.0: 8 ports detected [ 9.862709] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.864938] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.867413] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.869495] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.872190] usb usb37: Product: USB/IP Virtual Host Controller [ 9.873735] usb usb37: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.875379] usb usb37: SerialNumber: vhci_hcd.14 [ 9.878309] hub 37-0:1.0: USB hub found [ 9.879506] hub 37-0:1.0: 8 ports detected [ 9.885010] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.887113] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.889249] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.892130] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.894237] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.896040] usb usb38: Product: USB/IP Virtual Host Controller [ 9.897488] usb usb38: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.899100] usb usb38: SerialNumber: vhci_hcd.14 [ 9.902237] hub 38-0:1.0: USB hub found [ 9.903356] hub 38-0:1.0: 8 ports detected