Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.3' (ECDSA) to the list of known hosts. 2021/03/15 11:04:24 fuzzer started 2021/03/15 11:04:24 dialing manager at 10.128.0.163:35141 2021/03/15 11:04:24 syscalls: 3408 2021/03/15 11:04:24 code coverage: enabled 2021/03/15 11:04:24 comparison tracing: enabled 2021/03/15 11:04:24 extra coverage: extra coverage is not supported by the kernel 2021/03/15 11:04:24 setuid sandbox: enabled 2021/03/15 11:04:24 namespace sandbox: enabled 2021/03/15 11:04:24 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/15 11:04:24 fault injection: enabled 2021/03/15 11:04:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/15 11:04:24 net packet injection: enabled 2021/03/15 11:04:24 net device setup: enabled 2021/03/15 11:04:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/15 11:04:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/15 11:04:24 USB emulation: /dev/raw-gadget does not exist 2021/03/15 11:04:24 hci packet injection: enabled 2021/03/15 11:04:24 wifi device emulation: enabled 2021/03/15 11:04:24 802.15.4 emulation: enabled 2021/03/15 11:04:25 fetching corpus: 50, signal 54107/56014 (executing program) 2021/03/15 11:04:25 fetching corpus: 100, signal 82765/86485 (executing program) 2021/03/15 11:04:25 fetching corpus: 150, signal 104765/110237 (executing program) 2021/03/15 11:04:25 fetching corpus: 200, signal 125182/132350 (executing program) 2021/03/15 11:04:25 fetching corpus: 250, signal 149600/158422 (executing program) 2021/03/15 11:04:25 fetching corpus: 300, signal 164929/175353 (executing program) 2021/03/15 11:04:25 fetching corpus: 350, signal 174989/187036 (executing program) 2021/03/15 11:04:25 fetching corpus: 400, signal 189380/202968 (executing program) 2021/03/15 11:04:26 fetching corpus: 450, signal 201830/216998 (executing program) 2021/03/15 11:04:26 fetching corpus: 500, signal 212097/228796 (executing program) 2021/03/15 11:04:26 fetching corpus: 550, signal 223925/242118 (executing program) 2021/03/15 11:04:26 fetching corpus: 600, signal 235065/254736 (executing program) 2021/03/15 11:04:26 fetching corpus: 650, signal 248150/269192 (executing program) 2021/03/15 11:04:26 fetching corpus: 700, signal 255120/277593 (executing program) 2021/03/15 11:04:26 fetching corpus: 750, signal 266358/290170 (executing program) 2021/03/15 11:04:26 fetching corpus: 800, signal 274537/299722 (executing program) 2021/03/15 11:04:27 fetching corpus: 850, signal 279846/306471 (executing program) 2021/03/15 11:04:27 fetching corpus: 900, signal 285003/313078 (executing program) 2021/03/15 11:04:27 fetching corpus: 950, signal 291622/321038 (executing program) 2021/03/15 11:04:27 fetching corpus: 1000, signal 297103/327899 (executing program) 2021/03/15 11:04:27 fetching corpus: 1050, signal 303979/336096 (executing program) 2021/03/15 11:04:27 fetching corpus: 1100, signal 310828/344247 (executing program) 2021/03/15 11:04:27 fetching corpus: 1150, signal 315435/350207 (executing program) 2021/03/15 11:04:27 fetching corpus: 1200, signal 327405/363224 (executing program) 2021/03/15 11:04:27 fetching corpus: 1250, signal 332883/369972 (executing program) 2021/03/15 11:04:28 fetching corpus: 1300, signal 336845/375252 (executing program) 2021/03/15 11:04:28 fetching corpus: 1350, signal 343165/382773 (executing program) 2021/03/15 11:04:28 fetching corpus: 1400, signal 347651/388533 (executing program) 2021/03/15 11:04:28 fetching corpus: 1450, signal 354275/396316 (executing program) 2021/03/15 11:04:28 fetching corpus: 1500, signal 359587/402847 (executing program) 2021/03/15 11:04:28 fetching corpus: 1550, signal 362698/407238 (executing program) 2021/03/15 11:04:28 fetching corpus: 1600, signal 369560/415230 (executing program) 2021/03/15 11:04:28 fetching corpus: 1650, signal 375060/421884 (executing program) 2021/03/15 11:04:28 fetching corpus: 1700, signal 377968/426080 (executing program) 2021/03/15 11:04:29 fetching corpus: 1750, signal 383102/432363 (executing program) 2021/03/15 11:04:29 fetching corpus: 1800, signal 386746/437214 (executing program) 2021/03/15 11:04:29 fetching corpus: 1850, signal 395105/446503 (executing program) 2021/03/15 11:04:29 fetching corpus: 1900, signal 400321/452805 (executing program) 2021/03/15 11:04:29 fetching corpus: 1950, signal 403678/457325 (executing program) 2021/03/15 11:04:29 fetching corpus: 2000, signal 407621/462414 (executing program) 2021/03/15 11:04:29 fetching corpus: 2050, signal 411168/467126 (executing program) 2021/03/15 11:04:29 fetching corpus: 2100, signal 415373/472409 (executing program) 2021/03/15 11:04:30 fetching corpus: 2150, signal 418726/476959 (executing program) 2021/03/15 11:04:30 fetching corpus: 2200, signal 421502/480927 (executing program) 2021/03/15 11:04:30 fetching corpus: 2250, signal 425625/486089 (executing program) 2021/03/15 11:04:30 fetching corpus: 2300, signal 428613/490195 (executing program) 2021/03/15 11:04:30 fetching corpus: 2350, signal 431546/494262 (executing program) 2021/03/15 11:04:30 fetching corpus: 2400, signal 436968/500667 (executing program) 2021/03/15 11:04:30 fetching corpus: 2450, signal 441245/505913 (executing program) 2021/03/15 11:04:30 fetching corpus: 2500, signal 444363/510082 (executing program) 2021/03/15 11:04:31 fetching corpus: 2550, signal 448660/515384 (executing program) 2021/03/15 11:04:31 fetching corpus: 2600, signal 452691/520364 (executing program) 2021/03/15 11:04:31 fetching corpus: 2650, signal 455361/524152 (executing program) 2021/03/15 11:04:31 fetching corpus: 2700, signal 459200/528931 (executing program) 2021/03/15 11:04:31 fetching corpus: 2750, signal 461096/531991 (executing program) 2021/03/15 11:04:31 fetching corpus: 2800, signal 464250/536154 (executing program) 2021/03/15 11:04:31 fetching corpus: 2850, signal 469316/542048 (executing program) 2021/03/15 11:04:31 fetching corpus: 2900, signal 472676/546375 (executing program) 2021/03/15 11:04:31 fetching corpus: 2950, signal 477934/552394 (executing program) 2021/03/15 11:04:32 fetching corpus: 3000, signal 482404/557664 (executing program) 2021/03/15 11:04:32 fetching corpus: 3050, signal 486901/562945 (executing program) 2021/03/15 11:04:32 fetching corpus: 3100, signal 489486/566506 (executing program) 2021/03/15 11:04:32 fetching corpus: 3150, signal 493320/571204 (executing program) 2021/03/15 11:04:32 fetching corpus: 3200, signal 496017/574845 (executing program) 2021/03/15 11:04:32 fetching corpus: 3250, signal 498198/577997 (executing program) 2021/03/15 11:04:32 fetching corpus: 3300, signal 500756/581491 (executing program) 2021/03/15 11:04:32 fetching corpus: 3350, signal 503081/584786 (executing program) 2021/03/15 11:04:33 fetching corpus: 3400, signal 506676/589247 (executing program) 2021/03/15 11:04:33 fetching corpus: 3450, signal 509424/592913 (executing program) 2021/03/15 11:04:33 fetching corpus: 3500, signal 512151/596555 (executing program) 2021/03/15 11:04:33 fetching corpus: 3550, signal 514554/599930 (executing program) 2021/03/15 11:04:33 fetching corpus: 3600, signal 516371/602723 (executing program) 2021/03/15 11:04:33 fetching corpus: 3650, signal 519773/606900 (executing program) 2021/03/15 11:04:33 fetching corpus: 3700, signal 521910/609963 (executing program) 2021/03/15 11:04:33 fetching corpus: 3750, signal 524384/613335 (executing program) 2021/03/15 11:04:33 fetching corpus: 3800, signal 526353/616249 (executing program) 2021/03/15 11:04:34 fetching corpus: 3850, signal 529345/620073 (executing program) 2021/03/15 11:04:34 fetching corpus: 3900, signal 531924/623492 (executing program) 2021/03/15 11:04:34 fetching corpus: 3950, signal 533978/626500 (executing program) 2021/03/15 11:04:34 fetching corpus: 4000, signal 535893/629356 (executing program) 2021/03/15 11:04:34 fetching corpus: 4050, signal 537729/632119 (executing program) 2021/03/15 11:04:34 fetching corpus: 4100, signal 539697/634987 (executing program) 2021/03/15 11:04:34 fetching corpus: 4150, signal 541666/637877 (executing program) 2021/03/15 11:04:34 fetching corpus: 4200, signal 543991/641048 (executing program) 2021/03/15 11:04:34 fetching corpus: 4250, signal 546232/644172 (executing program) 2021/03/15 11:04:35 fetching corpus: 4300, signal 548276/647094 (executing program) 2021/03/15 11:04:35 fetching corpus: 4350, signal 549955/649664 (executing program) 2021/03/15 11:04:35 fetching corpus: 4400, signal 552029/652551 (executing program) 2021/03/15 11:04:35 fetching corpus: 4450, signal 556343/657360 (executing program) 2021/03/15 11:04:35 fetching corpus: 4500, signal 557722/659662 (executing program) 2021/03/15 11:04:35 fetching corpus: 4550, signal 559851/662622 (executing program) 2021/03/15 11:04:35 fetching corpus: 4600, signal 562308/665867 (executing program) 2021/03/15 11:04:35 fetching corpus: 4650, signal 564260/668643 (executing program) 2021/03/15 11:04:35 fetching corpus: 4700, signal 565839/671144 (executing program) 2021/03/15 11:04:36 fetching corpus: 4750, signal 567588/673754 (executing program) 2021/03/15 11:04:36 fetching corpus: 4800, signal 570157/677031 (executing program) 2021/03/15 11:04:36 fetching corpus: 4850, signal 572362/680053 (executing program) 2021/03/15 11:04:36 fetching corpus: 4900, signal 573987/682497 (executing program) 2021/03/15 11:04:36 fetching corpus: 4950, signal 575717/685085 (executing program) 2021/03/15 11:04:36 fetching corpus: 5000, signal 577890/688042 (executing program) 2021/03/15 11:04:36 fetching corpus: 5050, signal 580710/691540 (executing program) 2021/03/15 11:04:36 fetching corpus: 5100, signal 582852/694469 (executing program) 2021/03/15 11:04:37 fetching corpus: 5150, signal 584747/697180 (executing program) 2021/03/15 11:04:37 fetching corpus: 5200, signal 586910/700068 (executing program) 2021/03/15 11:04:37 fetching corpus: 5250, signal 589923/703676 (executing program) 2021/03/15 11:04:37 fetching corpus: 5300, signal 591182/705820 (executing program) 2021/03/15 11:04:37 fetching corpus: 5350, signal 593448/708777 (executing program) 2021/03/15 11:04:37 fetching corpus: 5400, signal 595620/711663 (executing program) 2021/03/15 11:04:37 fetching corpus: 5450, signal 597136/714014 (executing program) 2021/03/15 11:04:37 fetching corpus: 5500, signal 598760/716443 (executing program) 2021/03/15 11:04:38 fetching corpus: 5550, signal 600404/718866 (executing program) 2021/03/15 11:04:38 fetching corpus: 5600, signal 601888/721129 (executing program) 2021/03/15 11:04:38 fetching corpus: 5650, signal 604608/724458 (executing program) 2021/03/15 11:04:38 fetching corpus: 5700, signal 606057/726685 (executing program) 2021/03/15 11:04:38 fetching corpus: 5750, signal 607492/728896 (executing program) 2021/03/15 11:04:38 fetching corpus: 5800, signal 610262/732210 (executing program) 2021/03/15 11:04:38 fetching corpus: 5850, signal 611684/734422 (executing program) 2021/03/15 11:04:38 fetching corpus: 5900, signal 613932/737356 (executing program) 2021/03/15 11:04:38 fetching corpus: 5950, signal 616094/740159 (executing program) 2021/03/15 11:04:39 fetching corpus: 6000, signal 618483/743143 (executing program) 2021/03/15 11:04:39 fetching corpus: 6050, signal 620949/746207 (executing program) 2021/03/15 11:04:39 fetching corpus: 6100, signal 622264/748319 (executing program) 2021/03/15 11:04:39 fetching corpus: 6150, signal 624258/750996 (executing program) 2021/03/15 11:04:39 fetching corpus: 6200, signal 626625/753995 (executing program) 2021/03/15 11:04:39 fetching corpus: 6250, signal 628075/756205 (executing program) 2021/03/15 11:04:39 fetching corpus: 6300, signal 629527/758435 (executing program) 2021/03/15 11:04:39 fetching corpus: 6350, signal 630762/760410 (executing program) 2021/03/15 11:04:40 fetching corpus: 6400, signal 632273/762662 (executing program) 2021/03/15 11:04:40 fetching corpus: 6450, signal 634467/765454 (executing program) 2021/03/15 11:04:40 fetching corpus: 6500, signal 636878/768400 (executing program) 2021/03/15 11:04:40 fetching corpus: 6550, signal 639160/771246 (executing program) 2021/03/15 11:04:40 fetching corpus: 6600, signal 640917/773654 (executing program) 2021/03/15 11:04:40 fetching corpus: 6650, signal 641866/775396 (executing program) 2021/03/15 11:04:40 fetching corpus: 6700, signal 643358/777577 (executing program) 2021/03/15 11:04:41 fetching corpus: 6750, signal 644585/779553 (executing program) 2021/03/15 11:04:41 fetching corpus: 6800, signal 645814/781516 (executing program) 2021/03/15 11:04:41 fetching corpus: 6850, signal 647220/783612 (executing program) 2021/03/15 11:04:41 fetching corpus: 6900, signal 648490/785592 (executing program) 2021/03/15 11:04:41 fetching corpus: 6950, signal 650069/787783 (executing program) 2021/03/15 11:04:41 fetching corpus: 7000, signal 651371/789837 (executing program) 2021/03/15 11:04:41 fetching corpus: 7050, signal 653137/792217 (executing program) 2021/03/15 11:04:41 fetching corpus: 7100, signal 654262/794081 (executing program) 2021/03/15 11:04:42 fetching corpus: 7150, signal 656119/796499 (executing program) 2021/03/15 11:04:42 fetching corpus: 7200, signal 658190/799042 (executing program) 2021/03/15 11:04:42 fetching corpus: 7250, signal 659826/801320 (executing program) 2021/03/15 11:04:42 fetching corpus: 7300, signal 660903/803146 (executing program) 2021/03/15 11:04:42 fetching corpus: 7350, signal 661930/804907 (executing program) 2021/03/15 11:04:42 fetching corpus: 7400, signal 663485/807076 (executing program) 2021/03/15 11:04:42 fetching corpus: 7450, signal 665256/809452 (executing program) 2021/03/15 11:04:42 fetching corpus: 7500, signal 666472/811333 (executing program) 2021/03/15 11:04:42 fetching corpus: 7550, signal 667636/813161 (executing program) 2021/03/15 11:04:42 fetching corpus: 7600, signal 670249/816148 (executing program) 2021/03/15 11:04:43 fetching corpus: 7650, signal 671836/818305 (executing program) 2021/03/15 11:04:43 fetching corpus: 7700, signal 672880/820077 (executing program) 2021/03/15 11:04:43 fetching corpus: 7750, signal 673596/821618 (executing program) 2021/03/15 11:04:43 fetching corpus: 7800, signal 674490/823205 (executing program) 2021/03/15 11:04:43 fetching corpus: 7850, signal 675927/825273 (executing program) 2021/03/15 11:04:43 fetching corpus: 7900, signal 677193/827206 (executing program) 2021/03/15 11:04:43 fetching corpus: 7950, signal 678555/829186 (executing program) 2021/03/15 11:04:43 fetching corpus: 8000, signal 680157/831337 (executing program) 2021/03/15 11:04:43 fetching corpus: 8050, signal 681322/833209 (executing program) 2021/03/15 11:04:43 fetching corpus: 8100, signal 682777/835291 (executing program) 2021/03/15 11:04:44 fetching corpus: 8150, signal 684216/837301 (executing program) 2021/03/15 11:04:44 fetching corpus: 8200, signal 685838/839460 (executing program) 2021/03/15 11:04:44 fetching corpus: 8250, signal 686751/841101 (executing program) 2021/03/15 11:04:44 fetching corpus: 8300, signal 688081/843046 (executing program) 2021/03/15 11:04:44 fetching corpus: 8350, signal 689130/844776 (executing program) 2021/03/15 11:04:44 fetching corpus: 8400, signal 691629/847537 (executing program) 2021/03/15 11:04:44 fetching corpus: 8450, signal 693268/849657 (executing program) 2021/03/15 11:04:45 fetching corpus: 8500, signal 694848/851797 (executing program) 2021/03/15 11:04:45 fetching corpus: 8550, signal 696032/853573 (executing program) 2021/03/15 11:04:45 fetching corpus: 8600, signal 697712/855748 (executing program) 2021/03/15 11:04:45 fetching corpus: 8650, signal 699195/857787 (executing program) 2021/03/15 11:04:45 fetching corpus: 8700, signal 700541/859670 (executing program) 2021/03/15 11:04:45 fetching corpus: 8750, signal 701270/861082 (executing program) 2021/03/15 11:04:45 fetching corpus: 8800, signal 702279/862761 (executing program) 2021/03/15 11:04:45 fetching corpus: 8850, signal 703660/864703 (executing program) 2021/03/15 11:04:46 fetching corpus: 8900, signal 704911/866506 (executing program) 2021/03/15 11:04:46 fetching corpus: 8950, signal 706525/868596 (executing program) 2021/03/15 11:04:46 fetching corpus: 9000, signal 707942/870535 (executing program) 2021/03/15 11:04:46 fetching corpus: 9050, signal 709163/872316 (executing program) 2021/03/15 11:04:46 fetching corpus: 9100, signal 710298/874044 (executing program) 2021/03/15 11:04:46 fetching corpus: 9150, signal 711392/875731 (executing program) 2021/03/15 11:04:46 fetching corpus: 9200, signal 712536/877447 (executing program) 2021/03/15 11:04:46 fetching corpus: 9250, signal 713860/879348 (executing program) 2021/03/15 11:04:46 fetching corpus: 9300, signal 714676/880832 (executing program) 2021/03/15 11:04:47 fetching corpus: 9350, signal 716097/882686 (executing program) 2021/03/15 11:04:47 fetching corpus: 9400, signal 717924/884931 (executing program) 2021/03/15 11:04:47 fetching corpus: 9450, signal 720667/887696 (executing program) 2021/03/15 11:04:47 fetching corpus: 9500, signal 721872/889442 (executing program) 2021/03/15 11:04:47 fetching corpus: 9550, signal 723508/891502 (executing program) 2021/03/15 11:04:47 fetching corpus: 9600, signal 724685/893196 (executing program) 2021/03/15 11:04:47 fetching corpus: 9650, signal 725917/894883 (executing program) 2021/03/15 11:04:48 fetching corpus: 9700, signal 727642/896979 (executing program) 2021/03/15 11:04:48 fetching corpus: 9750, signal 728493/898448 (executing program) 2021/03/15 11:04:48 fetching corpus: 9800, signal 730259/900526 (executing program) 2021/03/15 11:04:48 fetching corpus: 9850, signal 731674/902341 (executing program) 2021/03/15 11:04:48 fetching corpus: 9900, signal 732897/904064 (executing program) 2021/03/15 11:04:48 fetching corpus: 9950, signal 734293/905908 (executing program) 2021/03/15 11:04:48 fetching corpus: 10000, signal 735367/907524 (executing program) 2021/03/15 11:04:48 fetching corpus: 10050, signal 736360/909075 (executing program) 2021/03/15 11:04:49 fetching corpus: 10100, signal 737208/910514 (executing program) 2021/03/15 11:04:49 fetching corpus: 10150, signal 738127/912045 (executing program) 2021/03/15 11:04:49 fetching corpus: 10200, signal 738864/913375 (executing program) 2021/03/15 11:04:49 fetching corpus: 10250, signal 739922/914950 (executing program) 2021/03/15 11:04:49 fetching corpus: 10300, signal 740965/916503 (executing program) 2021/03/15 11:04:49 fetching corpus: 10350, signal 742747/918568 (executing program) 2021/03/15 11:04:49 fetching corpus: 10400, signal 743566/919974 (executing program) 2021/03/15 11:04:49 fetching corpus: 10450, signal 744372/921416 (executing program) 2021/03/15 11:04:50 fetching corpus: 10500, signal 745391/922912 (executing program) 2021/03/15 11:04:50 fetching corpus: 10550, signal 746194/924314 (executing program) 2021/03/15 11:04:50 fetching corpus: 10600, signal 747029/925720 (executing program) 2021/03/15 11:04:50 fetching corpus: 10650, signal 747711/926972 (executing program) 2021/03/15 11:04:50 fetching corpus: 10700, signal 748864/928587 (executing program) 2021/03/15 11:04:50 fetching corpus: 10750, signal 749663/929971 (executing program) 2021/03/15 11:04:50 fetching corpus: 10800, signal 750478/931340 (executing program) 2021/03/15 11:04:50 fetching corpus: 10850, signal 751703/932997 (executing program) 2021/03/15 11:04:51 fetching corpus: 10900, signal 753477/934966 (executing program) 2021/03/15 11:04:51 fetching corpus: 10950, signal 754527/936493 (executing program) 2021/03/15 11:04:51 fetching corpus: 11000, signal 755208/937758 (executing program) 2021/03/15 11:04:51 fetching corpus: 11050, signal 756165/939234 (executing program) 2021/03/15 11:04:51 fetching corpus: 11100, signal 757395/940879 (executing program) 2021/03/15 11:04:51 fetching corpus: 11150, signal 758576/942457 (executing program) 2021/03/15 11:04:51 fetching corpus: 11200, signal 759708/944030 (executing program) 2021/03/15 11:04:51 fetching corpus: 11250, signal 761450/945946 (executing program) 2021/03/15 11:04:52 fetching corpus: 11300, signal 762175/947214 (executing program) 2021/03/15 11:04:52 fetching corpus: 11350, signal 763415/948823 (executing program) 2021/03/15 11:04:52 fetching corpus: 11400, signal 764149/950143 (executing program) 2021/03/15 11:04:52 fetching corpus: 11450, signal 766008/952244 (executing program) 2021/03/15 11:04:52 fetching corpus: 11500, signal 766994/953677 (executing program) 2021/03/15 11:04:52 fetching corpus: 11550, signal 767704/954917 (executing program) 2021/03/15 11:04:52 fetching corpus: 11600, signal 768595/956287 (executing program) 2021/03/15 11:04:52 fetching corpus: 11650, signal 769484/957578 (executing program) 2021/03/15 11:04:52 fetching corpus: 11700, signal 770431/958984 (executing program) 2021/03/15 11:04:53 fetching corpus: 11750, signal 771411/960427 (executing program) 2021/03/15 11:04:53 fetching corpus: 11800, signal 772274/961790 (executing program) 2021/03/15 11:04:53 fetching corpus: 11850, signal 772966/963047 (executing program) 2021/03/15 11:04:53 fetching corpus: 11900, signal 773916/964428 (executing program) 2021/03/15 11:04:53 fetching corpus: 11950, signal 775311/966114 (executing program) 2021/03/15 11:04:53 fetching corpus: 12000, signal 776295/967527 (executing program) 2021/03/15 11:04:53 fetching corpus: 12050, signal 777049/968808 (executing program) 2021/03/15 11:04:53 fetching corpus: 12100, signal 778601/970573 (executing program) 2021/03/15 11:04:53 fetching corpus: 12150, signal 780437/972573 (executing program) 2021/03/15 11:04:53 fetching corpus: 12200, signal 781194/973850 (executing program) 2021/03/15 11:04:54 fetching corpus: 12250, signal 782110/975196 (executing program) 2021/03/15 11:04:54 fetching corpus: 12300, signal 783075/976575 (executing program) 2021/03/15 11:04:54 fetching corpus: 12350, signal 783955/977872 (executing program) 2021/03/15 11:04:54 fetching corpus: 12400, signal 784757/979149 (executing program) 2021/03/15 11:04:54 fetching corpus: 12450, signal 785592/980430 (executing program) 2021/03/15 11:04:54 fetching corpus: 12500, signal 786820/981952 (executing program) 2021/03/15 11:04:54 fetching corpus: 12550, signal 787666/983257 (executing program) 2021/03/15 11:04:54 fetching corpus: 12600, signal 788528/984528 (executing program) 2021/03/15 11:04:55 fetching corpus: 12650, signal 789104/985659 (executing program) 2021/03/15 11:04:55 fetching corpus: 12700, signal 789965/986988 (executing program) 2021/03/15 11:04:55 fetching corpus: 12750, signal 791053/988401 (executing program) 2021/03/15 11:04:55 fetching corpus: 12800, signal 791896/989677 (executing program) 2021/03/15 11:04:55 fetching corpus: 12850, signal 792979/991123 (executing program) 2021/03/15 11:04:55 fetching corpus: 12900, signal 794054/992565 (executing program) 2021/03/15 11:04:55 fetching corpus: 12950, signal 797442/995322 (executing program) 2021/03/15 11:04:55 fetching corpus: 13000, signal 798506/996728 (executing program) 2021/03/15 11:04:56 fetching corpus: 13050, signal 799161/997903 (executing program) 2021/03/15 11:04:56 fetching corpus: 13100, signal 800110/999238 (executing program) 2021/03/15 11:04:56 fetching corpus: 13150, signal 801177/1000619 (executing program) 2021/03/15 11:04:56 fetching corpus: 13200, signal 802073/1001932 (executing program) 2021/03/15 11:04:56 fetching corpus: 13250, signal 803132/1003307 (executing program) 2021/03/15 11:04:56 fetching corpus: 13300, signal 803845/1004508 (executing program) 2021/03/15 11:04:56 fetching corpus: 13350, signal 804848/1005875 (executing program) 2021/03/15 11:04:56 fetching corpus: 13400, signal 805800/1007200 (executing program) 2021/03/15 11:04:56 fetching corpus: 13450, signal 806534/1008339 (executing program) 2021/03/15 11:04:57 fetching corpus: 13500, signal 807556/1009722 (executing program) 2021/03/15 11:04:57 fetching corpus: 13550, signal 808310/1010929 (executing program) 2021/03/15 11:04:57 fetching corpus: 13600, signal 809357/1012240 (executing program) 2021/03/15 11:04:57 fetching corpus: 13650, signal 810079/1013430 (executing program) 2021/03/15 11:04:57 fetching corpus: 13700, signal 810894/1014636 (executing program) 2021/03/15 11:04:57 fetching corpus: 13750, signal 811491/1015726 (executing program) 2021/03/15 11:04:57 fetching corpus: 13800, signal 812294/1016947 (executing program) 2021/03/15 11:04:58 fetching corpus: 13850, signal 813169/1018208 (executing program) 2021/03/15 11:04:58 fetching corpus: 13900, signal 813897/1019379 (executing program) 2021/03/15 11:04:58 fetching corpus: 13950, signal 814999/1020757 (executing program) 2021/03/15 11:04:58 fetching corpus: 14000, signal 815817/1021961 (executing program) 2021/03/15 11:04:58 fetching corpus: 14050, signal 816768/1023214 (executing program) 2021/03/15 11:04:58 fetching corpus: 14100, signal 817509/1024352 (executing program) 2021/03/15 11:04:58 fetching corpus: 14150, signal 818173/1025480 (executing program) 2021/03/15 11:04:58 fetching corpus: 14200, signal 819343/1026844 (executing program) 2021/03/15 11:04:58 fetching corpus: 14250, signal 820074/1027980 (executing program) 2021/03/15 11:04:59 fetching corpus: 14300, signal 820700/1029103 (executing program) 2021/03/15 11:04:59 fetching corpus: 14350, signal 821560/1030292 (executing program) 2021/03/15 11:04:59 fetching corpus: 14400, signal 822238/1031433 (executing program) 2021/03/15 11:04:59 fetching corpus: 14450, signal 823206/1032679 (executing program) syzkaller login: [ 73.051033] ieee802154 phy0 wpan0: encryption failed: -22 [ 73.056856] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 11:04:59 fetching corpus: 14500, signal 824175/1033927 (executing program) 2021/03/15 11:04:59 fetching corpus: 14550, signal 825057/1035150 (executing program) 2021/03/15 11:04:59 fetching corpus: 14600, signal 825879/1036288 (executing program) 2021/03/15 11:05:00 fetching corpus: 14650, signal 826914/1037538 (executing program) 2021/03/15 11:05:00 fetching corpus: 14700, signal 827561/1038632 (executing program) 2021/03/15 11:05:00 fetching corpus: 14750, signal 828108/1039602 (executing program) 2021/03/15 11:05:00 fetching corpus: 14800, signal 829003/1040821 (executing program) 2021/03/15 11:05:00 fetching corpus: 14850, signal 829928/1042046 (executing program) 2021/03/15 11:05:00 fetching corpus: 14900, signal 830835/1043200 (executing program) 2021/03/15 11:05:00 fetching corpus: 14950, signal 831424/1044215 (executing program) 2021/03/15 11:05:00 fetching corpus: 15000, signal 832034/1045231 (executing program) 2021/03/15 11:05:01 fetching corpus: 15050, signal 832762/1046352 (executing program) 2021/03/15 11:05:01 fetching corpus: 15100, signal 833653/1047536 (executing program) 2021/03/15 11:05:01 fetching corpus: 15150, signal 834629/1048730 (executing program) 2021/03/15 11:05:01 fetching corpus: 15200, signal 835502/1049903 (executing program) 2021/03/15 11:05:01 fetching corpus: 15250, signal 836347/1051028 (executing program) 2021/03/15 11:05:01 fetching corpus: 15300, signal 837241/1052184 (executing program) 2021/03/15 11:05:02 fetching corpus: 15350, signal 838236/1053430 (executing program) 2021/03/15 11:05:02 fetching corpus: 15400, signal 839109/1054539 (executing program) 2021/03/15 11:05:02 fetching corpus: 15450, signal 839644/1055543 (executing program) 2021/03/15 11:05:02 fetching corpus: 15500, signal 840427/1056631 (executing program) 2021/03/15 11:05:02 fetching corpus: 15550, signal 841191/1057759 (executing program) 2021/03/15 11:05:02 fetching corpus: 15600, signal 841832/1058798 (executing program) 2021/03/15 11:05:02 fetching corpus: 15650, signal 842486/1059832 (executing program) 2021/03/15 11:05:03 fetching corpus: 15700, signal 843224/1060897 (executing program) 2021/03/15 11:05:03 fetching corpus: 15750, signal 843882/1061935 (executing program) 2021/03/15 11:05:03 fetching corpus: 15800, signal 844340/1062862 (executing program) 2021/03/15 11:05:03 fetching corpus: 15850, signal 844811/1063770 (executing program) 2021/03/15 11:05:03 fetching corpus: 15900, signal 845523/1064811 (executing program) 2021/03/15 11:05:03 fetching corpus: 15950, signal 846117/1065808 (executing program) 2021/03/15 11:05:03 fetching corpus: 16000, signal 846713/1066814 (executing program) 2021/03/15 11:05:03 fetching corpus: 16050, signal 847529/1067913 (executing program) 2021/03/15 11:05:03 fetching corpus: 16100, signal 848389/1069013 (executing program) 2021/03/15 11:05:04 fetching corpus: 16150, signal 849448/1070230 (executing program) 2021/03/15 11:05:04 fetching corpus: 16200, signal 850175/1071268 (executing program) 2021/03/15 11:05:04 fetching corpus: 16250, signal 850691/1072231 (executing program) 2021/03/15 11:05:04 fetching corpus: 16300, signal 851536/1073307 (executing program) 2021/03/15 11:05:04 fetching corpus: 16350, signal 852241/1074347 (executing program) 2021/03/15 11:05:04 fetching corpus: 16400, signal 853009/1075419 (executing program) 2021/03/15 11:05:04 fetching corpus: 16450, signal 853888/1076509 (executing program) 2021/03/15 11:05:04 fetching corpus: 16500, signal 854408/1077476 (executing program) 2021/03/15 11:05:05 fetching corpus: 16550, signal 855301/1078565 (executing program) 2021/03/15 11:05:05 fetching corpus: 16600, signal 856047/1079541 (executing program) 2021/03/15 11:05:05 fetching corpus: 16650, signal 857327/1080809 (executing program) 2021/03/15 11:05:05 fetching corpus: 16700, signal 858056/1081827 (executing program) 2021/03/15 11:05:05 fetching corpus: 16750, signal 858686/1082756 (executing program) 2021/03/15 11:05:05 fetching corpus: 16800, signal 859250/1083675 (executing program) 2021/03/15 11:05:05 fetching corpus: 16850, signal 860286/1084859 (executing program) 2021/03/15 11:05:06 fetching corpus: 16900, signal 861481/1086052 (executing program) 2021/03/15 11:05:06 fetching corpus: 16950, signal 862380/1087138 (executing program) 2021/03/15 11:05:06 fetching corpus: 17000, signal 864023/1088537 (executing program) 2021/03/15 11:05:06 fetching corpus: 17050, signal 864954/1089642 (executing program) 2021/03/15 11:05:06 fetching corpus: 17100, signal 865611/1090594 (executing program) 2021/03/15 11:05:06 fetching corpus: 17150, signal 866114/1091502 (executing program) 2021/03/15 11:05:06 fetching corpus: 17200, signal 867088/1092604 (executing program) 2021/03/15 11:05:07 fetching corpus: 17250, signal 867737/1093590 (executing program) 2021/03/15 11:05:07 fetching corpus: 17300, signal 868410/1094528 (executing program) 2021/03/15 11:05:07 fetching corpus: 17350, signal 869066/1095469 (executing program) 2021/03/15 11:05:07 fetching corpus: 17400, signal 869705/1096426 (executing program) 2021/03/15 11:05:07 fetching corpus: 17450, signal 870361/1097370 (executing program) 2021/03/15 11:05:07 fetching corpus: 17500, signal 871088/1098316 (executing program) 2021/03/15 11:05:07 fetching corpus: 17550, signal 871685/1099240 (executing program) 2021/03/15 11:05:07 fetching corpus: 17600, signal 872403/1100187 (executing program) 2021/03/15 11:05:07 fetching corpus: 17650, signal 872902/1101036 (executing program) 2021/03/15 11:05:08 fetching corpus: 17700, signal 874065/1102245 (executing program) 2021/03/15 11:05:08 fetching corpus: 17750, signal 874994/1103264 (executing program) 2021/03/15 11:05:08 fetching corpus: 17800, signal 875771/1104273 (executing program) 2021/03/15 11:05:08 fetching corpus: 17850, signal 876181/1105137 (executing program) 2021/03/15 11:05:08 fetching corpus: 17900, signal 876902/1106098 (executing program) 2021/03/15 11:05:08 fetching corpus: 17950, signal 877247/1106873 (executing program) 2021/03/15 11:05:08 fetching corpus: 18000, signal 877946/1107815 (executing program) 2021/03/15 11:05:08 fetching corpus: 18050, signal 878792/1108814 (executing program) 2021/03/15 11:05:09 fetching corpus: 18100, signal 879486/1109740 (executing program) 2021/03/15 11:05:09 fetching corpus: 18150, signal 880602/1110841 (executing program) 2021/03/15 11:05:09 fetching corpus: 18200, signal 881087/1111719 (executing program) 2021/03/15 11:05:09 fetching corpus: 18250, signal 881613/1112556 (executing program) 2021/03/15 11:05:09 fetching corpus: 18300, signal 882390/1113516 (executing program) 2021/03/15 11:05:09 fetching corpus: 18350, signal 882863/1114350 (executing program) 2021/03/15 11:05:09 fetching corpus: 18400, signal 883276/1115152 (executing program) 2021/03/15 11:05:09 fetching corpus: 18450, signal 883735/1115981 (executing program) 2021/03/15 11:05:09 fetching corpus: 18500, signal 884648/1116958 (executing program) 2021/03/15 11:05:10 fetching corpus: 18550, signal 885450/1117908 (executing program) 2021/03/15 11:05:10 fetching corpus: 18600, signal 885957/1118755 (executing program) 2021/03/15 11:05:10 fetching corpus: 18650, signal 886619/1119691 (executing program) 2021/03/15 11:05:10 fetching corpus: 18700, signal 887161/1120524 (executing program) 2021/03/15 11:05:10 fetching corpus: 18750, signal 887729/1121394 (executing program) 2021/03/15 11:05:10 fetching corpus: 18800, signal 888267/1122254 (executing program) 2021/03/15 11:05:10 fetching corpus: 18850, signal 888811/1123107 (executing program) 2021/03/15 11:05:10 fetching corpus: 18900, signal 889292/1123948 (executing program) 2021/03/15 11:05:10 fetching corpus: 18950, signal 889620/1124689 (executing program) 2021/03/15 11:05:10 fetching corpus: 19000, signal 890358/1125604 (executing program) 2021/03/15 11:05:11 fetching corpus: 19050, signal 891194/1126555 (executing program) 2021/03/15 11:05:11 fetching corpus: 19100, signal 891766/1127346 (executing program) 2021/03/15 11:05:11 fetching corpus: 19150, signal 892463/1128228 (executing program) 2021/03/15 11:05:11 fetching corpus: 19200, signal 893035/1129068 (executing program) 2021/03/15 11:05:11 fetching corpus: 19250, signal 893682/1129918 (executing program) 2021/03/15 11:05:11 fetching corpus: 19300, signal 894231/1130727 (executing program) 2021/03/15 11:05:11 fetching corpus: 19350, signal 895273/1131765 (executing program) 2021/03/15 11:05:12 fetching corpus: 19400, signal 895753/1132628 (executing program) 2021/03/15 11:05:12 fetching corpus: 19450, signal 896887/1133621 (executing program) 2021/03/15 11:05:12 fetching corpus: 19500, signal 897504/1134475 (executing program) 2021/03/15 11:05:12 fetching corpus: 19550, signal 898051/1135265 (executing program) 2021/03/15 11:05:12 fetching corpus: 19600, signal 898654/1136098 (executing program) 2021/03/15 11:05:12 fetching corpus: 19650, signal 899350/1137021 (executing program) 2021/03/15 11:05:12 fetching corpus: 19700, signal 899929/1137845 (executing program) 2021/03/15 11:05:12 fetching corpus: 19750, signal 900667/1138747 (executing program) 2021/03/15 11:05:12 fetching corpus: 19800, signal 901381/1139629 (executing program) 2021/03/15 11:05:13 fetching corpus: 19850, signal 901994/1140466 (executing program) 2021/03/15 11:05:13 fetching corpus: 19900, signal 902589/1141247 (executing program) 2021/03/15 11:05:13 fetching corpus: 19950, signal 903218/1142084 (executing program) 2021/03/15 11:05:13 fetching corpus: 20000, signal 903661/1142856 (executing program) 2021/03/15 11:05:13 fetching corpus: 20050, signal 904292/1143665 (executing program) 2021/03/15 11:05:13 fetching corpus: 20100, signal 905329/1144663 (executing program) 2021/03/15 11:05:13 fetching corpus: 20150, signal 905909/1145520 (executing program) 2021/03/15 11:05:13 fetching corpus: 20200, signal 906524/1146387 (executing program) 2021/03/15 11:05:13 fetching corpus: 20250, signal 907255/1147281 (executing program) 2021/03/15 11:05:14 fetching corpus: 20300, signal 907769/1148100 (executing program) 2021/03/15 11:05:14 fetching corpus: 20350, signal 908480/1148925 (executing program) 2021/03/15 11:05:14 fetching corpus: 20400, signal 909053/1149729 (executing program) 2021/03/15 11:05:14 fetching corpus: 20450, signal 909868/1150653 (executing program) 2021/03/15 11:05:14 fetching corpus: 20500, signal 910464/1151443 (executing program) 2021/03/15 11:05:14 fetching corpus: 20550, signal 911231/1152289 (executing program) 2021/03/15 11:05:14 fetching corpus: 20600, signal 912108/1153185 (executing program) 2021/03/15 11:05:14 fetching corpus: 20650, signal 912784/1154047 (executing program) 2021/03/15 11:05:15 fetching corpus: 20700, signal 913249/1154821 (executing program) 2021/03/15 11:05:15 fetching corpus: 20750, signal 913848/1155552 (executing program) 2021/03/15 11:05:15 fetching corpus: 20800, signal 914677/1156422 (executing program) 2021/03/15 11:05:15 fetching corpus: 20850, signal 915529/1157306 (executing program) 2021/03/15 11:05:15 fetching corpus: 20900, signal 916089/1158083 (executing program) 2021/03/15 11:05:15 fetching corpus: 20950, signal 916728/1158886 (executing program) 2021/03/15 11:05:15 fetching corpus: 21000, signal 917155/1159636 (executing program) 2021/03/15 11:05:15 fetching corpus: 21050, signal 917667/1160398 (executing program) 2021/03/15 11:05:15 fetching corpus: 21100, signal 918419/1161243 (executing program) 2021/03/15 11:05:16 fetching corpus: 21150, signal 918869/1161977 (executing program) 2021/03/15 11:05:16 fetching corpus: 21200, signal 919518/1162767 (executing program) 2021/03/15 11:05:16 fetching corpus: 21250, signal 920080/1163551 (executing program) 2021/03/15 11:05:16 fetching corpus: 21300, signal 920563/1164295 (executing program) 2021/03/15 11:05:16 fetching corpus: 21350, signal 921008/1165021 (executing program) 2021/03/15 11:05:16 fetching corpus: 21400, signal 921617/1165814 (executing program) 2021/03/15 11:05:16 fetching corpus: 21450, signal 922305/1166657 (executing program) 2021/03/15 11:05:16 fetching corpus: 21500, signal 922953/1167422 (executing program) 2021/03/15 11:05:17 fetching corpus: 21550, signal 923457/1168150 (executing program) 2021/03/15 11:05:17 fetching corpus: 21600, signal 924137/1168944 (executing program) 2021/03/15 11:05:17 fetching corpus: 21650, signal 925284/1169857 (executing program) 2021/03/15 11:05:17 fetching corpus: 21700, signal 926203/1170748 (executing program) 2021/03/15 11:05:17 fetching corpus: 21750, signal 926662/1171470 (executing program) 2021/03/15 11:05:17 fetching corpus: 21800, signal 927204/1172227 (executing program) 2021/03/15 11:05:17 fetching corpus: 21850, signal 927945/1173022 (executing program) 2021/03/15 11:05:17 fetching corpus: 21900, signal 928522/1173759 (executing program) 2021/03/15 11:05:18 fetching corpus: 21950, signal 928883/1174441 (executing program) 2021/03/15 11:05:18 fetching corpus: 22000, signal 929289/1175124 (executing program) 2021/03/15 11:05:18 fetching corpus: 22050, signal 929692/1175774 (executing program) 2021/03/15 11:05:18 fetching corpus: 22100, signal 930227/1176512 (executing program) 2021/03/15 11:05:18 fetching corpus: 22150, signal 930647/1177207 (executing program) 2021/03/15 11:05:18 fetching corpus: 22200, signal 931582/1178052 (executing program) 2021/03/15 11:05:18 fetching corpus: 22250, signal 932228/1178798 (executing program) 2021/03/15 11:05:18 fetching corpus: 22300, signal 932680/1179497 (executing program) 2021/03/15 11:05:19 fetching corpus: 22350, signal 933472/1180279 (executing program) 2021/03/15 11:05:19 fetching corpus: 22400, signal 934059/1181046 (executing program) 2021/03/15 11:05:19 fetching corpus: 22450, signal 934743/1181799 (executing program) 2021/03/15 11:05:19 fetching corpus: 22500, signal 935511/1182611 (executing program) 2021/03/15 11:05:19 fetching corpus: 22550, signal 935963/1183275 (executing program) 2021/03/15 11:05:19 fetching corpus: 22600, signal 936424/1183988 (executing program) 2021/03/15 11:05:19 fetching corpus: 22650, signal 936837/1184656 (executing program) 2021/03/15 11:05:19 fetching corpus: 22700, signal 937350/1185325 (executing program) 2021/03/15 11:05:19 fetching corpus: 22750, signal 937959/1186053 (executing program) 2021/03/15 11:05:19 fetching corpus: 22800, signal 938392/1186769 (executing program) 2021/03/15 11:05:20 fetching corpus: 22850, signal 939096/1187520 (executing program) 2021/03/15 11:05:20 fetching corpus: 22900, signal 939691/1188271 (executing program) 2021/03/15 11:05:20 fetching corpus: 22950, signal 940641/1189074 (executing program) 2021/03/15 11:05:20 fetching corpus: 23000, signal 941204/1189774 (executing program) 2021/03/15 11:05:20 fetching corpus: 23050, signal 941751/1190485 (executing program) 2021/03/15 11:05:20 fetching corpus: 23100, signal 942499/1191225 (executing program) 2021/03/15 11:05:20 fetching corpus: 23150, signal 943151/1191972 (executing program) 2021/03/15 11:05:20 fetching corpus: 23200, signal 943579/1192603 (executing program) 2021/03/15 11:05:21 fetching corpus: 23250, signal 944265/1193336 (executing program) 2021/03/15 11:05:21 fetching corpus: 23300, signal 944587/1193975 (executing program) 2021/03/15 11:05:21 fetching corpus: 23350, signal 945297/1194730 (executing program) 2021/03/15 11:05:21 fetching corpus: 23400, signal 945857/1195443 (executing program) 2021/03/15 11:05:21 fetching corpus: 23450, signal 946383/1196147 (executing program) 2021/03/15 11:05:21 fetching corpus: 23500, signal 946741/1196827 (executing program) 2021/03/15 11:05:21 fetching corpus: 23550, signal 947358/1197545 (executing program) 2021/03/15 11:05:21 fetching corpus: 23600, signal 947809/1198214 (executing program) 2021/03/15 11:05:21 fetching corpus: 23650, signal 948237/1198851 (executing program) 2021/03/15 11:05:21 fetching corpus: 23700, signal 948725/1199478 (executing program) 2021/03/15 11:05:22 fetching corpus: 23750, signal 949174/1200079 (executing program) 2021/03/15 11:05:22 fetching corpus: 23800, signal 949745/1200757 (executing program) 2021/03/15 11:05:22 fetching corpus: 23850, signal 950331/1201447 (executing program) 2021/03/15 11:05:22 fetching corpus: 23900, signal 950755/1202073 (executing program) 2021/03/15 11:05:22 fetching corpus: 23950, signal 951340/1202752 (executing program) 2021/03/15 11:05:22 fetching corpus: 24000, signal 952092/1203464 (executing program) 2021/03/15 11:05:22 fetching corpus: 24050, signal 952484/1204081 (executing program) 2021/03/15 11:05:22 fetching corpus: 24100, signal 952924/1204728 (executing program) 2021/03/15 11:05:22 fetching corpus: 24150, signal 953354/1205344 (executing program) 2021/03/15 11:05:22 fetching corpus: 24200, signal 953983/1206007 (executing program) 2021/03/15 11:05:23 fetching corpus: 24250, signal 954449/1206644 (executing program) 2021/03/15 11:05:23 fetching corpus: 24300, signal 955021/1207265 (executing program) 2021/03/15 11:05:23 fetching corpus: 24350, signal 955661/1207923 (executing program) 2021/03/15 11:05:23 fetching corpus: 24400, signal 956173/1208591 (executing program) 2021/03/15 11:05:23 fetching corpus: 24450, signal 957914/1209553 (executing program) 2021/03/15 11:05:23 fetching corpus: 24500, signal 958709/1210243 (executing program) 2021/03/15 11:05:23 fetching corpus: 24550, signal 959187/1210851 (executing program) 2021/03/15 11:05:23 fetching corpus: 24600, signal 959602/1211469 (executing program) 2021/03/15 11:05:24 fetching corpus: 24650, signal 960469/1212171 (executing program) 2021/03/15 11:05:24 fetching corpus: 24700, signal 960815/1212757 (executing program) 2021/03/15 11:05:24 fetching corpus: 24750, signal 961566/1213469 (executing program) 2021/03/15 11:05:24 fetching corpus: 24800, signal 962329/1214122 (executing program) 2021/03/15 11:05:24 fetching corpus: 24850, signal 962700/1214725 (executing program) 2021/03/15 11:05:24 fetching corpus: 24900, signal 963504/1215434 (executing program) 2021/03/15 11:05:24 fetching corpus: 24950, signal 964015/1216054 (executing program) 2021/03/15 11:05:24 fetching corpus: 25000, signal 964657/1216740 (executing program) 2021/03/15 11:05:25 fetching corpus: 25050, signal 965282/1217417 (executing program) 2021/03/15 11:05:25 fetching corpus: 25100, signal 965720/1218024 (executing program) 2021/03/15 11:05:25 fetching corpus: 25150, signal 966230/1218645 (executing program) 2021/03/15 11:05:25 fetching corpus: 25200, signal 966843/1219278 (executing program) 2021/03/15 11:05:25 fetching corpus: 25250, signal 967370/1219905 (executing program) 2021/03/15 11:05:25 fetching corpus: 25300, signal 967761/1220502 (executing program) 2021/03/15 11:05:25 fetching corpus: 25350, signal 968132/1221054 (executing program) 2021/03/15 11:05:25 fetching corpus: 25400, signal 968732/1221662 (executing program) 2021/03/15 11:05:26 fetching corpus: 25450, signal 969397/1222316 (executing program) 2021/03/15 11:05:26 fetching corpus: 25500, signal 969756/1222904 (executing program) 2021/03/15 11:05:26 fetching corpus: 25550, signal 970299/1223510 (executing program) 2021/03/15 11:05:26 fetching corpus: 25600, signal 970902/1224119 (executing program) 2021/03/15 11:05:26 fetching corpus: 25650, signal 971512/1224747 (executing program) 2021/03/15 11:05:26 fetching corpus: 25700, signal 972009/1225358 (executing program) 2021/03/15 11:05:26 fetching corpus: 25750, signal 972568/1225978 (executing program) 2021/03/15 11:05:26 fetching corpus: 25800, signal 973669/1226672 (executing program) 2021/03/15 11:05:26 fetching corpus: 25850, signal 974087/1227270 (executing program) 2021/03/15 11:05:26 fetching corpus: 25900, signal 974655/1227857 (executing program) 2021/03/15 11:05:27 fetching corpus: 25950, signal 975329/1228440 (executing program) 2021/03/15 11:05:27 fetching corpus: 26000, signal 975664/1228965 (executing program) 2021/03/15 11:05:27 fetching corpus: 26050, signal 976200/1229529 (executing program) 2021/03/15 11:05:27 fetching corpus: 26100, signal 976593/1230095 (executing program) 2021/03/15 11:05:27 fetching corpus: 26150, signal 977054/1230655 (executing program) 2021/03/15 11:05:27 fetching corpus: 26200, signal 977555/1231243 (executing program) 2021/03/15 11:05:27 fetching corpus: 26250, signal 978096/1231872 (executing program) 2021/03/15 11:05:27 fetching corpus: 26300, signal 978711/1232489 (executing program) 2021/03/15 11:05:28 fetching corpus: 26350, signal 979178/1233039 (executing program) 2021/03/15 11:05:28 fetching corpus: 26400, signal 979722/1233603 (executing program) 2021/03/15 11:05:28 fetching corpus: 26450, signal 980171/1234170 (executing program) 2021/03/15 11:05:28 fetching corpus: 26500, signal 980511/1234722 (executing program) 2021/03/15 11:05:28 fetching corpus: 26550, signal 980902/1235273 (executing program) 2021/03/15 11:05:28 fetching corpus: 26600, signal 981296/1235807 (executing program) 2021/03/15 11:05:28 fetching corpus: 26650, signal 981780/1236416 (executing program) 2021/03/15 11:05:28 fetching corpus: 26700, signal 982197/1236971 (executing program) 2021/03/15 11:05:28 fetching corpus: 26750, signal 982662/1237519 (executing program) 2021/03/15 11:05:28 fetching corpus: 26800, signal 983182/1238055 (executing program) 2021/03/15 11:05:29 fetching corpus: 26850, signal 983598/1238600 (executing program) 2021/03/15 11:05:29 fetching corpus: 26900, signal 984085/1239180 (executing program) 2021/03/15 11:05:29 fetching corpus: 26950, signal 984597/1239754 (executing program) 2021/03/15 11:05:29 fetching corpus: 27000, signal 985047/1240296 (executing program) 2021/03/15 11:05:29 fetching corpus: 27050, signal 985768/1240875 (executing program) 2021/03/15 11:05:29 fetching corpus: 27100, signal 986253/1241418 (executing program) 2021/03/15 11:05:29 fetching corpus: 27150, signal 986947/1242027 (executing program) 2021/03/15 11:05:29 fetching corpus: 27200, signal 987365/1242539 (executing program) 2021/03/15 11:05:30 fetching corpus: 27250, signal 987867/1243109 (executing program) 2021/03/15 11:05:30 fetching corpus: 27300, signal 988253/1243578 (executing program) 2021/03/15 11:05:30 fetching corpus: 27350, signal 988767/1244122 (executing program) 2021/03/15 11:05:30 fetching corpus: 27400, signal 989212/1244653 (executing program) 2021/03/15 11:05:30 fetching corpus: 27450, signal 989842/1245225 (executing program) 2021/03/15 11:05:30 fetching corpus: 27500, signal 990682/1245831 (executing program) 2021/03/15 11:05:30 fetching corpus: 27550, signal 990998/1246346 (executing program) 2021/03/15 11:05:30 fetching corpus: 27600, signal 991529/1246859 (executing program) 2021/03/15 11:05:30 fetching corpus: 27650, signal 991938/1247356 (executing program) 2021/03/15 11:05:31 fetching corpus: 27700, signal 992349/1247857 (executing program) 2021/03/15 11:05:31 fetching corpus: 27750, signal 993004/1248416 (executing program) 2021/03/15 11:05:31 fetching corpus: 27800, signal 993337/1248937 (executing program) 2021/03/15 11:05:31 fetching corpus: 27850, signal 993995/1249492 (executing program) 2021/03/15 11:05:31 fetching corpus: 27900, signal 994507/1250002 (executing program) 2021/03/15 11:05:31 fetching corpus: 27950, signal 994837/1250483 (executing program) 2021/03/15 11:05:31 fetching corpus: 28000, signal 995512/1251045 (executing program) 2021/03/15 11:05:31 fetching corpus: 28050, signal 995959/1251579 (executing program) 2021/03/15 11:05:31 fetching corpus: 28100, signal 996790/1252109 (executing program) 2021/03/15 11:05:32 fetching corpus: 28150, signal 997291/1252633 (executing program) 2021/03/15 11:05:32 fetching corpus: 28200, signal 997687/1253091 (executing program) 2021/03/15 11:05:32 fetching corpus: 28250, signal 998147/1253565 (executing program) 2021/03/15 11:05:32 fetching corpus: 28300, signal 998669/1254107 (executing program) 2021/03/15 11:05:32 fetching corpus: 28350, signal 999308/1254655 (executing program) 2021/03/15 11:05:32 fetching corpus: 28400, signal 999757/1255161 (executing program) 2021/03/15 11:05:32 fetching corpus: 28450, signal 1000182/1255684 (executing program) 2021/03/15 11:05:32 fetching corpus: 28500, signal 1000598/1256170 (executing program) 2021/03/15 11:05:32 fetching corpus: 28550, signal 1001379/1256734 (executing program) 2021/03/15 11:05:32 fetching corpus: 28600, signal 1001766/1257252 (executing program) 2021/03/15 11:05:32 fetching corpus: 28650, signal 1002420/1257804 (executing program) 2021/03/15 11:05:33 fetching corpus: 28700, signal 1002844/1258303 (executing program) 2021/03/15 11:05:33 fetching corpus: 28750, signal 1003204/1258797 (executing program) 2021/03/15 11:05:33 fetching corpus: 28800, signal 1003590/1259262 (executing program) 2021/03/15 11:05:33 fetching corpus: 28850, signal 1003906/1259713 (executing program) 2021/03/15 11:05:33 fetching corpus: 28900, signal 1004348/1260230 (executing program) 2021/03/15 11:05:33 fetching corpus: 28950, signal 1004834/1260730 (executing program) 2021/03/15 11:05:33 fetching corpus: 29000, signal 1005088/1261184 (executing program) 2021/03/15 11:05:33 fetching corpus: 29050, signal 1005443/1261654 (executing program) 2021/03/15 11:05:34 fetching corpus: 29100, signal 1005755/1262086 (executing program) 2021/03/15 11:05:34 fetching corpus: 29150, signal 1006198/1262576 (executing program) 2021/03/15 11:05:34 fetching corpus: 29200, signal 1006795/1263031 (executing program) 2021/03/15 11:05:34 fetching corpus: 29250, signal 1007045/1263473 (executing program) 2021/03/15 11:05:34 fetching corpus: 29300, signal 1007347/1263957 (executing program) 2021/03/15 11:05:34 fetching corpus: 29350, signal 1007696/1264397 (executing program) 2021/03/15 11:05:34 fetching corpus: 29400, signal 1008021/1264874 (executing program) 2021/03/15 11:05:34 fetching corpus: 29450, signal 1008531/1265365 (executing program) 2021/03/15 11:05:34 fetching corpus: 29500, signal 1008985/1265831 (executing program) 2021/03/15 11:05:34 fetching corpus: 29550, signal 1009347/1266317 (executing program) 2021/03/15 11:05:35 fetching corpus: 29600, signal 1010002/1266816 (executing program) 2021/03/15 11:05:35 fetching corpus: 29650, signal 1010399/1267286 (executing program) 2021/03/15 11:05:35 fetching corpus: 29700, signal 1010726/1267724 (executing program) 2021/03/15 11:05:35 fetching corpus: 29750, signal 1011274/1268186 (executing program) 2021/03/15 11:05:35 fetching corpus: 29800, signal 1011658/1268623 (executing program) 2021/03/15 11:05:35 fetching corpus: 29850, signal 1012238/1269118 (executing program) 2021/03/15 11:05:35 fetching corpus: 29900, signal 1012604/1269553 (executing program) 2021/03/15 11:05:35 fetching corpus: 29950, signal 1013137/1270036 (executing program) 2021/03/15 11:05:35 fetching corpus: 30000, signal 1013449/1270502 (executing program) 2021/03/15 11:05:36 fetching corpus: 30050, signal 1013908/1270944 (executing program) 2021/03/15 11:05:36 fetching corpus: 30100, signal 1014220/1271393 (executing program) 2021/03/15 11:05:36 fetching corpus: 30150, signal 1014620/1271824 (executing program) 2021/03/15 11:05:36 fetching corpus: 30200, signal 1015247/1272293 (executing program) 2021/03/15 11:05:36 fetching corpus: 30250, signal 1015623/1272759 (executing program) 2021/03/15 11:05:36 fetching corpus: 30300, signal 1016000/1273220 (executing program) 2021/03/15 11:05:36 fetching corpus: 30350, signal 1016408/1273633 (executing program) 2021/03/15 11:05:36 fetching corpus: 30400, signal 1016808/1274082 (executing program) 2021/03/15 11:05:36 fetching corpus: 30450, signal 1017307/1274511 (executing program) 2021/03/15 11:05:37 fetching corpus: 30500, signal 1017773/1274935 (executing program) 2021/03/15 11:05:37 fetching corpus: 30550, signal 1018133/1275386 (executing program) 2021/03/15 11:05:37 fetching corpus: 30600, signal 1018515/1275819 (executing program) 2021/03/15 11:05:37 fetching corpus: 30650, signal 1018966/1276264 (executing program) 2021/03/15 11:05:37 fetching corpus: 30700, signal 1019362/1276708 (executing program) 2021/03/15 11:05:37 fetching corpus: 30750, signal 1019813/1277148 (executing program) 2021/03/15 11:05:37 fetching corpus: 30800, signal 1020135/1277603 (executing program) 2021/03/15 11:05:37 fetching corpus: 30850, signal 1020581/1278030 (executing program) 2021/03/15 11:05:37 fetching corpus: 30900, signal 1020829/1278430 (executing program) 2021/03/15 11:05:38 fetching corpus: 30950, signal 1021421/1278869 (executing program) 2021/03/15 11:05:38 fetching corpus: 31000, signal 1021794/1279276 (executing program) 2021/03/15 11:05:38 fetching corpus: 31050, signal 1022160/1279721 (executing program) 2021/03/15 11:05:38 fetching corpus: 31100, signal 1022518/1280155 (executing program) 2021/03/15 11:05:38 fetching corpus: 31150, signal 1023007/1280580 (executing program) 2021/03/15 11:05:38 fetching corpus: 31200, signal 1023510/1280996 (executing program) 2021/03/15 11:05:39 fetching corpus: 31250, signal 1024079/1281423 (executing program) 2021/03/15 11:05:39 fetching corpus: 31300, signal 1024629/1281838 (executing program) 2021/03/15 11:05:39 fetching corpus: 31350, signal 1025061/1282265 (executing program) 2021/03/15 11:05:39 fetching corpus: 31400, signal 1025562/1282664 (executing program) 2021/03/15 11:05:39 fetching corpus: 31450, signal 1026051/1283083 (executing program) 2021/03/15 11:05:39 fetching corpus: 31500, signal 1026362/1283470 (executing program) 2021/03/15 11:05:39 fetching corpus: 31550, signal 1026762/1283917 (executing program) 2021/03/15 11:05:40 fetching corpus: 31600, signal 1027117/1284298 (executing program) 2021/03/15 11:05:40 fetching corpus: 31650, signal 1027924/1284729 (executing program) 2021/03/15 11:05:40 fetching corpus: 31700, signal 1028272/1285156 (executing program) 2021/03/15 11:05:40 fetching corpus: 31750, signal 1028748/1285570 (executing program) 2021/03/15 11:05:40 fetching corpus: 31800, signal 1029102/1285962 (executing program) 2021/03/15 11:05:40 fetching corpus: 31850, signal 1029471/1286380 (executing program) 2021/03/15 11:05:40 fetching corpus: 31900, signal 1029910/1286790 (executing program) 2021/03/15 11:05:40 fetching corpus: 31950, signal 1030204/1287190 (executing program) 2021/03/15 11:05:40 fetching corpus: 32000, signal 1030600/1287589 (executing program) 2021/03/15 11:05:40 fetching corpus: 32050, signal 1031029/1288018 (executing program) 2021/03/15 11:05:41 fetching corpus: 32100, signal 1031358/1288423 (executing program) 2021/03/15 11:05:41 fetching corpus: 32150, signal 1031796/1288855 (executing program) 2021/03/15 11:05:41 fetching corpus: 32200, signal 1032374/1289263 (executing program) 2021/03/15 11:05:41 fetching corpus: 32250, signal 1032596/1289591 (executing program) 2021/03/15 11:05:41 fetching corpus: 32300, signal 1032988/1289591 (executing program) 2021/03/15 11:05:41 fetching corpus: 32350, signal 1033451/1289591 (executing program) 2021/03/15 11:05:41 fetching corpus: 32400, signal 1033926/1289591 (executing program) 2021/03/15 11:05:41 fetching corpus: 32450, signal 1034352/1289591 (executing program) 2021/03/15 11:05:41 fetching corpus: 32500, signal 1034701/1289591 (executing program) 2021/03/15 11:05:42 fetching corpus: 32550, signal 1034988/1289591 (executing program) 2021/03/15 11:05:42 fetching corpus: 32600, signal 1035250/1289591 (executing program) 2021/03/15 11:05:42 fetching corpus: 32650, signal 1035603/1289591 (executing program) 2021/03/15 11:05:42 fetching corpus: 32700, signal 1035916/1289591 (executing program) 2021/03/15 11:05:42 fetching corpus: 32750, signal 1036245/1289591 (executing program) 2021/03/15 11:05:42 fetching corpus: 32800, signal 1036481/1289591 (executing program) 2021/03/15 11:05:42 fetching corpus: 32850, signal 1036784/1289592 (executing program) 2021/03/15 11:05:42 fetching corpus: 32900, signal 1037269/1289592 (executing program) 2021/03/15 11:05:42 fetching corpus: 32950, signal 1037787/1289592 (executing program) 2021/03/15 11:05:43 fetching corpus: 33000, signal 1038126/1289592 (executing program) 2021/03/15 11:05:43 fetching corpus: 33050, signal 1038601/1289592 (executing program) 2021/03/15 11:05:43 fetching corpus: 33100, signal 1038997/1289592 (executing program) 2021/03/15 11:05:43 fetching corpus: 33150, signal 1039313/1289592 (executing program) 2021/03/15 11:05:43 fetching corpus: 33200, signal 1039757/1289592 (executing program) 2021/03/15 11:05:43 fetching corpus: 33250, signal 1040088/1289592 (executing program) 2021/03/15 11:05:43 fetching corpus: 33300, signal 1040437/1289592 (executing program) 2021/03/15 11:05:44 fetching corpus: 33350, signal 1040953/1289592 (executing program) 2021/03/15 11:05:44 fetching corpus: 33400, signal 1041399/1289592 (executing program) 2021/03/15 11:05:44 fetching corpus: 33450, signal 1041913/1289592 (executing program) 2021/03/15 11:05:44 fetching corpus: 33500, signal 1042206/1289592 (executing program) 2021/03/15 11:05:44 fetching corpus: 33550, signal 1042603/1289592 (executing program) 2021/03/15 11:05:44 fetching corpus: 33600, signal 1043046/1289592 (executing program) 2021/03/15 11:05:44 fetching corpus: 33650, signal 1043345/1289592 (executing program) 2021/03/15 11:05:44 fetching corpus: 33700, signal 1043576/1289592 (executing program) 2021/03/15 11:05:44 fetching corpus: 33750, signal 1043913/1289592 (executing program) 2021/03/15 11:05:45 fetching corpus: 33800, signal 1044414/1289592 (executing program) 2021/03/15 11:05:45 fetching corpus: 33850, signal 1044987/1289592 (executing program) 2021/03/15 11:05:45 fetching corpus: 33900, signal 1045579/1289592 (executing program) 2021/03/15 11:05:45 fetching corpus: 33950, signal 1045938/1289592 (executing program) 2021/03/15 11:05:45 fetching corpus: 34000, signal 1046363/1289592 (executing program) 2021/03/15 11:05:45 fetching corpus: 34050, signal 1046607/1289592 (executing program) 2021/03/15 11:05:46 fetching corpus: 34100, signal 1046941/1289592 (executing program) 2021/03/15 11:05:46 fetching corpus: 34150, signal 1047329/1289592 (executing program) 2021/03/15 11:05:46 fetching corpus: 34200, signal 1047681/1289592 (executing program) 2021/03/15 11:05:46 fetching corpus: 34250, signal 1048062/1289592 (executing program) 2021/03/15 11:05:46 fetching corpus: 34300, signal 1048409/1289592 (executing program) 2021/03/15 11:05:46 fetching corpus: 34350, signal 1048710/1289592 (executing program) 2021/03/15 11:05:46 fetching corpus: 34400, signal 1048987/1289592 (executing program) 2021/03/15 11:05:46 fetching corpus: 34450, signal 1049394/1289592 (executing program) 2021/03/15 11:05:46 fetching corpus: 34500, signal 1049686/1289592 (executing program) 2021/03/15 11:05:47 fetching corpus: 34550, signal 1050137/1289592 (executing program) 2021/03/15 11:05:47 fetching corpus: 34600, signal 1050475/1289592 (executing program) 2021/03/15 11:05:47 fetching corpus: 34650, signal 1050757/1289592 (executing program) 2021/03/15 11:05:47 fetching corpus: 34700, signal 1051097/1289599 (executing program) 2021/03/15 11:05:47 fetching corpus: 34750, signal 1051494/1289601 (executing program) 2021/03/15 11:05:47 fetching corpus: 34800, signal 1051900/1289601 (executing program) 2021/03/15 11:05:47 fetching corpus: 34850, signal 1052227/1289601 (executing program) 2021/03/15 11:05:47 fetching corpus: 34900, signal 1052653/1289601 (executing program) 2021/03/15 11:05:47 fetching corpus: 34950, signal 1053158/1289601 (executing program) 2021/03/15 11:05:48 fetching corpus: 35000, signal 1053496/1289601 (executing program) 2021/03/15 11:05:48 fetching corpus: 35050, signal 1053903/1289601 (executing program) 2021/03/15 11:05:48 fetching corpus: 35100, signal 1054329/1289601 (executing program) 2021/03/15 11:05:48 fetching corpus: 35150, signal 1054944/1289601 (executing program) 2021/03/15 11:05:48 fetching corpus: 35200, signal 1055676/1289601 (executing program) 2021/03/15 11:05:48 fetching corpus: 35250, signal 1056194/1289601 (executing program) 2021/03/15 11:05:48 fetching corpus: 35300, signal 1056464/1289601 (executing program) 2021/03/15 11:05:49 fetching corpus: 35350, signal 1056829/1289601 (executing program) 2021/03/15 11:05:49 fetching corpus: 35400, signal 1057166/1289601 (executing program) 2021/03/15 11:05:49 fetching corpus: 35450, signal 1057633/1289601 (executing program) 2021/03/15 11:05:49 fetching corpus: 35500, signal 1058036/1289601 (executing program) 2021/03/15 11:05:49 fetching corpus: 35550, signal 1058722/1289601 (executing program) 2021/03/15 11:05:49 fetching corpus: 35600, signal 1059212/1289601 (executing program) 2021/03/15 11:05:49 fetching corpus: 35650, signal 1059506/1289601 (executing program) 2021/03/15 11:05:49 fetching corpus: 35700, signal 1059893/1289601 (executing program) 2021/03/15 11:05:49 fetching corpus: 35750, signal 1060289/1289601 (executing program) 2021/03/15 11:05:50 fetching corpus: 35800, signal 1060783/1289601 (executing program) 2021/03/15 11:05:50 fetching corpus: 35850, signal 1061109/1289601 (executing program) 2021/03/15 11:05:50 fetching corpus: 35900, signal 1061536/1289601 (executing program) 2021/03/15 11:05:50 fetching corpus: 35950, signal 1061868/1289601 (executing program) 2021/03/15 11:05:50 fetching corpus: 36000, signal 1062365/1289601 (executing program) 2021/03/15 11:05:50 fetching corpus: 36050, signal 1062652/1289601 (executing program) 2021/03/15 11:05:50 fetching corpus: 36100, signal 1063024/1289601 (executing program) 2021/03/15 11:05:50 fetching corpus: 36150, signal 1063353/1289601 (executing program) 2021/03/15 11:05:51 fetching corpus: 36200, signal 1063593/1289601 (executing program) 2021/03/15 11:05:51 fetching corpus: 36250, signal 1063908/1289601 (executing program) 2021/03/15 11:05:51 fetching corpus: 36300, signal 1064230/1289601 (executing program) 2021/03/15 11:05:51 fetching corpus: 36350, signal 1064592/1289601 (executing program) 2021/03/15 11:05:51 fetching corpus: 36400, signal 1064953/1289601 (executing program) 2021/03/15 11:05:51 fetching corpus: 36450, signal 1065372/1289601 (executing program) 2021/03/15 11:05:51 fetching corpus: 36500, signal 1065859/1289601 (executing program) 2021/03/15 11:05:51 fetching corpus: 36550, signal 1066221/1289601 (executing program) 2021/03/15 11:05:51 fetching corpus: 36600, signal 1066480/1289601 (executing program) 2021/03/15 11:05:52 fetching corpus: 36650, signal 1066837/1289601 (executing program) 2021/03/15 11:05:52 fetching corpus: 36700, signal 1067115/1289601 (executing program) 2021/03/15 11:05:52 fetching corpus: 36750, signal 1067493/1289601 (executing program) 2021/03/15 11:05:52 fetching corpus: 36800, signal 1067746/1289602 (executing program) 2021/03/15 11:05:52 fetching corpus: 36850, signal 1068169/1289602 (executing program) 2021/03/15 11:05:52 fetching corpus: 36900, signal 1068430/1289602 (executing program) 2021/03/15 11:05:52 fetching corpus: 36950, signal 1068892/1289602 (executing program) 2021/03/15 11:05:52 fetching corpus: 37000, signal 1069297/1289602 (executing program) 2021/03/15 11:05:52 fetching corpus: 37050, signal 1069608/1289602 (executing program) 2021/03/15 11:05:52 fetching corpus: 37100, signal 1070012/1289602 (executing program) 2021/03/15 11:05:53 fetching corpus: 37150, signal 1070358/1289602 (executing program) 2021/03/15 11:05:53 fetching corpus: 37200, signal 1070548/1289602 (executing program) 2021/03/15 11:05:53 fetching corpus: 37250, signal 1070876/1289602 (executing program) 2021/03/15 11:05:53 fetching corpus: 37300, signal 1071192/1289602 (executing program) 2021/03/15 11:05:53 fetching corpus: 37350, signal 1071680/1289602 (executing program) 2021/03/15 11:05:53 fetching corpus: 37400, signal 1072091/1289602 (executing program) 2021/03/15 11:05:53 fetching corpus: 37450, signal 1072498/1289602 (executing program) 2021/03/15 11:05:53 fetching corpus: 37500, signal 1072943/1289602 (executing program) 2021/03/15 11:05:54 fetching corpus: 37550, signal 1073345/1289602 (executing program) 2021/03/15 11:05:54 fetching corpus: 37600, signal 1073686/1289602 (executing program) 2021/03/15 11:05:54 fetching corpus: 37650, signal 1073877/1289602 (executing program) 2021/03/15 11:05:54 fetching corpus: 37700, signal 1074590/1289602 (executing program) 2021/03/15 11:05:54 fetching corpus: 37750, signal 1074945/1289602 (executing program) 2021/03/15 11:05:54 fetching corpus: 37800, signal 1075425/1289602 (executing program) 2021/03/15 11:05:54 fetching corpus: 37850, signal 1076088/1289602 (executing program) 2021/03/15 11:05:54 fetching corpus: 37900, signal 1076524/1289602 (executing program) 2021/03/15 11:05:55 fetching corpus: 37950, signal 1076824/1289602 (executing program) 2021/03/15 11:05:55 fetching corpus: 38000, signal 1077048/1289602 (executing program) 2021/03/15 11:05:55 fetching corpus: 38050, signal 1077354/1289602 (executing program) 2021/03/15 11:05:55 fetching corpus: 38100, signal 1077562/1289603 (executing program) 2021/03/15 11:05:55 fetching corpus: 38150, signal 1077959/1289603 (executing program) 2021/03/15 11:05:55 fetching corpus: 38200, signal 1078401/1289603 (executing program) 2021/03/15 11:05:55 fetching corpus: 38250, signal 1078744/1289603 (executing program) 2021/03/15 11:05:55 fetching corpus: 38300, signal 1078988/1289603 (executing program) 2021/03/15 11:05:55 fetching corpus: 38350, signal 1079421/1289609 (executing program) 2021/03/15 11:05:56 fetching corpus: 38400, signal 1079850/1289609 (executing program) 2021/03/15 11:05:56 fetching corpus: 38450, signal 1080097/1289609 (executing program) 2021/03/15 11:05:56 fetching corpus: 38500, signal 1080316/1289609 (executing program) 2021/03/15 11:05:56 fetching corpus: 38550, signal 1080803/1289609 (executing program) 2021/03/15 11:05:56 fetching corpus: 38600, signal 1081202/1289609 (executing program) 2021/03/15 11:05:56 fetching corpus: 38650, signal 1081522/1289609 (executing program) 2021/03/15 11:05:56 fetching corpus: 38700, signal 1081956/1289609 (executing program) 2021/03/15 11:05:56 fetching corpus: 38750, signal 1082347/1289609 (executing program) 2021/03/15 11:05:56 fetching corpus: 38800, signal 1082804/1289609 (executing program) 2021/03/15 11:05:57 fetching corpus: 38850, signal 1083087/1289609 (executing program) 2021/03/15 11:05:57 fetching corpus: 38900, signal 1083553/1289609 (executing program) 2021/03/15 11:05:57 fetching corpus: 38950, signal 1083837/1289609 (executing program) 2021/03/15 11:05:57 fetching corpus: 39000, signal 1084506/1289609 (executing program) 2021/03/15 11:05:57 fetching corpus: 39050, signal 1084869/1289609 (executing program) 2021/03/15 11:05:57 fetching corpus: 39100, signal 1085284/1289609 (executing program) 2021/03/15 11:05:57 fetching corpus: 39150, signal 1085555/1289609 (executing program) 2021/03/15 11:05:57 fetching corpus: 39200, signal 1085874/1289609 (executing program) 2021/03/15 11:05:57 fetching corpus: 39250, signal 1086236/1289609 (executing program) 2021/03/15 11:05:58 fetching corpus: 39300, signal 1086689/1289609 (executing program) 2021/03/15 11:05:58 fetching corpus: 39350, signal 1087262/1289609 (executing program) 2021/03/15 11:05:58 fetching corpus: 39400, signal 1087598/1289609 (executing program) 2021/03/15 11:05:58 fetching corpus: 39450, signal 1087982/1289609 (executing program) 2021/03/15 11:05:58 fetching corpus: 39500, signal 1088547/1289609 (executing program) 2021/03/15 11:05:58 fetching corpus: 39550, signal 1088779/1289609 (executing program) 2021/03/15 11:05:58 fetching corpus: 39600, signal 1089153/1289609 (executing program) 2021/03/15 11:05:58 fetching corpus: 39650, signal 1089496/1289609 (executing program) 2021/03/15 11:05:59 fetching corpus: 39700, signal 1089811/1289609 (executing program) 2021/03/15 11:05:59 fetching corpus: 39750, signal 1090067/1289609 (executing program) 2021/03/15 11:05:59 fetching corpus: 39800, signal 1090473/1289609 (executing program) 2021/03/15 11:05:59 fetching corpus: 39850, signal 1090889/1289609 (executing program) 2021/03/15 11:05:59 fetching corpus: 39900, signal 1091208/1289609 (executing program) 2021/03/15 11:05:59 fetching corpus: 39950, signal 1091554/1289609 (executing program) 2021/03/15 11:06:00 fetching corpus: 40000, signal 1091993/1289609 (executing program) 2021/03/15 11:06:00 fetching corpus: 40050, signal 1092388/1289609 (executing program) 2021/03/15 11:06:00 fetching corpus: 40100, signal 1092881/1289609 (executing program) 2021/03/15 11:06:00 fetching corpus: 40150, signal 1093248/1289609 (executing program) 2021/03/15 11:06:00 fetching corpus: 40200, signal 1093797/1289609 (executing program) 2021/03/15 11:06:00 fetching corpus: 40250, signal 1094133/1289609 (executing program) 2021/03/15 11:06:00 fetching corpus: 40300, signal 1094467/1289609 (executing program) 2021/03/15 11:06:00 fetching corpus: 40350, signal 1094845/1289609 (executing program) 2021/03/15 11:06:00 fetching corpus: 40400, signal 1095157/1289609 (executing program) [ 134.484608] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.490211] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 11:06:01 fetching corpus: 40450, signal 1095390/1289609 (executing program) 2021/03/15 11:06:01 fetching corpus: 40500, signal 1095649/1289609 (executing program) 2021/03/15 11:06:01 fetching corpus: 40550, signal 1095935/1289609 (executing program) 2021/03/15 11:06:01 fetching corpus: 40600, signal 1096150/1289609 (executing program) 2021/03/15 11:06:01 fetching corpus: 40650, signal 1096435/1289609 (executing program) 2021/03/15 11:06:01 fetching corpus: 40700, signal 1096670/1289609 (executing program) 2021/03/15 11:06:01 fetching corpus: 40750, signal 1096900/1289609 (executing program) 2021/03/15 11:06:01 fetching corpus: 40800, signal 1097299/1289609 (executing program) 2021/03/15 11:06:01 fetching corpus: 40850, signal 1097811/1289609 (executing program) 2021/03/15 11:06:02 fetching corpus: 40900, signal 1098080/1289609 (executing program) 2021/03/15 11:06:02 fetching corpus: 40950, signal 1098428/1289609 (executing program) 2021/03/15 11:06:02 fetching corpus: 41000, signal 1098658/1289609 (executing program) 2021/03/15 11:06:02 fetching corpus: 41050, signal 1099095/1289609 (executing program) 2021/03/15 11:06:02 fetching corpus: 41100, signal 1099530/1289609 (executing program) 2021/03/15 11:06:02 fetching corpus: 41150, signal 1099896/1289609 (executing program) 2021/03/15 11:06:02 fetching corpus: 41200, signal 1100399/1289609 (executing program) 2021/03/15 11:06:02 fetching corpus: 41250, signal 1100820/1289609 (executing program) 2021/03/15 11:06:02 fetching corpus: 41300, signal 1101291/1289609 (executing program) 2021/03/15 11:06:03 fetching corpus: 41350, signal 1101857/1289609 (executing program) 2021/03/15 11:06:03 fetching corpus: 41400, signal 1102160/1289609 (executing program) 2021/03/15 11:06:03 fetching corpus: 41450, signal 1102426/1289609 (executing program) 2021/03/15 11:06:03 fetching corpus: 41500, signal 1102675/1289609 (executing program) 2021/03/15 11:06:03 fetching corpus: 41550, signal 1102943/1289609 (executing program) 2021/03/15 11:06:03 fetching corpus: 41600, signal 1103269/1289609 (executing program) 2021/03/15 11:06:03 fetching corpus: 41650, signal 1103488/1289609 (executing program) 2021/03/15 11:06:03 fetching corpus: 41700, signal 1103685/1289609 (executing program) 2021/03/15 11:06:03 fetching corpus: 41750, signal 1103946/1289609 (executing program) 2021/03/15 11:06:04 fetching corpus: 41800, signal 1105353/1289609 (executing program) 2021/03/15 11:06:04 fetching corpus: 41850, signal 1105673/1289609 (executing program) 2021/03/15 11:06:04 fetching corpus: 41900, signal 1105892/1289609 (executing program) 2021/03/15 11:06:04 fetching corpus: 41950, signal 1106143/1289609 (executing program) 2021/03/15 11:06:04 fetching corpus: 42000, signal 1106608/1289609 (executing program) 2021/03/15 11:06:04 fetching corpus: 42050, signal 1106831/1289609 (executing program) 2021/03/15 11:06:04 fetching corpus: 42100, signal 1107164/1289609 (executing program) 2021/03/15 11:06:04 fetching corpus: 42150, signal 1107607/1289609 (executing program) 2021/03/15 11:06:05 fetching corpus: 42200, signal 1107874/1289614 (executing program) 2021/03/15 11:06:05 fetching corpus: 42250, signal 1108128/1289618 (executing program) 2021/03/15 11:06:05 fetching corpus: 42300, signal 1108487/1289618 (executing program) 2021/03/15 11:06:05 fetching corpus: 42350, signal 1109008/1289618 (executing program) 2021/03/15 11:06:05 fetching corpus: 42400, signal 1109282/1289618 (executing program) 2021/03/15 11:06:05 fetching corpus: 42450, signal 1109545/1289618 (executing program) 2021/03/15 11:06:05 fetching corpus: 42500, signal 1109791/1289618 (executing program) 2021/03/15 11:06:05 fetching corpus: 42550, signal 1110035/1289618 (executing program) 2021/03/15 11:06:05 fetching corpus: 42600, signal 1110312/1289618 (executing program) 2021/03/15 11:06:06 fetching corpus: 42650, signal 1110719/1289618 (executing program) 2021/03/15 11:06:06 fetching corpus: 42700, signal 1111346/1289618 (executing program) 2021/03/15 11:06:06 fetching corpus: 42750, signal 1111755/1289618 (executing program) 2021/03/15 11:06:06 fetching corpus: 42800, signal 1112035/1289618 (executing program) 2021/03/15 11:06:06 fetching corpus: 42850, signal 1112662/1289618 (executing program) 2021/03/15 11:06:06 fetching corpus: 42900, signal 1112924/1289618 (executing program) 2021/03/15 11:06:06 fetching corpus: 42950, signal 1113211/1289618 (executing program) 2021/03/15 11:06:06 fetching corpus: 43000, signal 1113406/1289618 (executing program) 2021/03/15 11:06:06 fetching corpus: 43050, signal 1113659/1289618 (executing program) 2021/03/15 11:06:07 fetching corpus: 43100, signal 1113914/1289618 (executing program) 2021/03/15 11:06:07 fetching corpus: 43150, signal 1114204/1289618 (executing program) 2021/03/15 11:06:07 fetching corpus: 43200, signal 1115621/1289618 (executing program) 2021/03/15 11:06:07 fetching corpus: 43250, signal 1116216/1289622 (executing program) 2021/03/15 11:06:07 fetching corpus: 43300, signal 1116511/1289622 (executing program) 2021/03/15 11:06:07 fetching corpus: 43350, signal 1116812/1289622 (executing program) 2021/03/15 11:06:07 fetching corpus: 43400, signal 1117145/1289622 (executing program) 2021/03/15 11:06:07 fetching corpus: 43450, signal 1117455/1289622 (executing program) 2021/03/15 11:06:07 fetching corpus: 43500, signal 1117621/1289622 (executing program) 2021/03/15 11:06:07 fetching corpus: 43550, signal 1117945/1289622 (executing program) 2021/03/15 11:06:08 fetching corpus: 43600, signal 1118273/1289622 (executing program) 2021/03/15 11:06:08 fetching corpus: 43650, signal 1118507/1289622 (executing program) 2021/03/15 11:06:08 fetching corpus: 43700, signal 1118798/1289622 (executing program) 2021/03/15 11:06:08 fetching corpus: 43750, signal 1119195/1289622 (executing program) 2021/03/15 11:06:08 fetching corpus: 43800, signal 1119611/1289622 (executing program) 2021/03/15 11:06:08 fetching corpus: 43850, signal 1119891/1289622 (executing program) 2021/03/15 11:06:08 fetching corpus: 43900, signal 1120269/1289622 (executing program) 2021/03/15 11:06:08 fetching corpus: 43950, signal 1120581/1289622 (executing program) 2021/03/15 11:06:08 fetching corpus: 44000, signal 1120795/1289622 (executing program) 2021/03/15 11:06:08 fetching corpus: 44050, signal 1120992/1289622 (executing program) 2021/03/15 11:06:09 fetching corpus: 44100, signal 1121316/1289622 (executing program) 2021/03/15 11:06:09 fetching corpus: 44150, signal 1121549/1289623 (executing program) 2021/03/15 11:06:09 fetching corpus: 44200, signal 1121820/1289623 (executing program) 2021/03/15 11:06:09 fetching corpus: 44250, signal 1122206/1289623 (executing program) 2021/03/15 11:06:09 fetching corpus: 44300, signal 1122495/1289623 (executing program) 2021/03/15 11:06:09 fetching corpus: 44350, signal 1122689/1289623 (executing program) 2021/03/15 11:06:09 fetching corpus: 44400, signal 1122997/1289623 (executing program) 2021/03/15 11:06:09 fetching corpus: 44450, signal 1123308/1289623 (executing program) 2021/03/15 11:06:10 fetching corpus: 44500, signal 1123672/1289623 (executing program) 2021/03/15 11:06:10 fetching corpus: 44550, signal 1123901/1289623 (executing program) 2021/03/15 11:06:10 fetching corpus: 44600, signal 1124285/1289623 (executing program) 2021/03/15 11:06:10 fetching corpus: 44650, signal 1124584/1289623 (executing program) 2021/03/15 11:06:21 fetching corpus: 44700, signal 1124923/1289623 (executing program) 2021/03/15 11:06:21 fetching corpus: 44750, signal 1125157/1289624 (executing program) 2021/03/15 11:06:21 fetching corpus: 44800, signal 1125378/1289624 (executing program) 2021/03/15 11:06:21 fetching corpus: 44850, signal 1125656/1289624 (executing program) 2021/03/15 11:06:21 fetching corpus: 44900, signal 1125987/1289624 (executing program) 2021/03/15 11:06:21 fetching corpus: 44950, signal 1126300/1289624 (executing program) 2021/03/15 11:06:22 fetching corpus: 45000, signal 1126633/1289624 (executing program) 2021/03/15 11:06:22 fetching corpus: 45050, signal 1126888/1289624 (executing program) 2021/03/15 11:06:22 fetching corpus: 45100, signal 1127324/1289624 (executing program) 2021/03/15 11:06:22 fetching corpus: 45150, signal 1127602/1289624 (executing program) 2021/03/15 11:06:22 fetching corpus: 45200, signal 1128235/1289624 (executing program) 2021/03/15 11:06:22 fetching corpus: 45250, signal 1128511/1289624 (executing program) 2021/03/15 11:06:22 fetching corpus: 45300, signal 1129030/1289624 (executing program) 2021/03/15 11:06:22 fetching corpus: 45350, signal 1129253/1289624 (executing program) 2021/03/15 11:06:22 fetching corpus: 45400, signal 1129537/1289624 (executing program) 2021/03/15 11:06:23 fetching corpus: 45450, signal 1129903/1289624 (executing program) 2021/03/15 11:06:23 fetching corpus: 45500, signal 1130158/1289624 (executing program) 2021/03/15 11:06:23 fetching corpus: 45550, signal 1130388/1289624 (executing program) 2021/03/15 11:06:23 fetching corpus: 45600, signal 1130633/1289624 (executing program) 2021/03/15 11:06:23 fetching corpus: 45650, signal 1131139/1289624 (executing program) 2021/03/15 11:06:23 fetching corpus: 45700, signal 1131344/1289624 (executing program) 2021/03/15 11:06:23 fetching corpus: 45750, signal 1131689/1289624 (executing program) 2021/03/15 11:06:23 fetching corpus: 45800, signal 1131952/1289624 (executing program) 2021/03/15 11:06:23 fetching corpus: 45850, signal 1132476/1289624 (executing program) 2021/03/15 11:06:23 fetching corpus: 45900, signal 1132673/1289624 (executing program) 2021/03/15 11:06:24 fetching corpus: 45950, signal 1132975/1289624 (executing program) 2021/03/15 11:06:24 fetching corpus: 46000, signal 1133307/1289624 (executing program) 2021/03/15 11:06:24 fetching corpus: 46050, signal 1133501/1289624 (executing program) 2021/03/15 11:06:24 fetching corpus: 46100, signal 1133792/1289624 (executing program) 2021/03/15 11:06:24 fetching corpus: 46150, signal 1133954/1289624 (executing program) 2021/03/15 11:06:24 fetching corpus: 46200, signal 1134243/1289624 (executing program) 2021/03/15 11:06:24 fetching corpus: 46250, signal 1134510/1289624 (executing program) 2021/03/15 11:06:24 fetching corpus: 46300, signal 1134798/1289624 (executing program) 2021/03/15 11:06:24 fetching corpus: 46350, signal 1135439/1289624 (executing program) 2021/03/15 11:06:24 fetching corpus: 46400, signal 1135671/1289624 (executing program) 2021/03/15 11:06:25 fetching corpus: 46450, signal 1135825/1289624 (executing program) 2021/03/15 11:06:25 fetching corpus: 46500, signal 1136076/1289624 (executing program) 2021/03/15 11:06:25 fetching corpus: 46550, signal 1136292/1289624 (executing program) 2021/03/15 11:06:25 fetching corpus: 46600, signal 1136880/1289624 (executing program) 2021/03/15 11:06:25 fetching corpus: 46650, signal 1137227/1289624 (executing program) 2021/03/15 11:06:25 fetching corpus: 46700, signal 1137540/1289624 (executing program) 2021/03/15 11:06:25 fetching corpus: 46750, signal 1137903/1289624 (executing program) 2021/03/15 11:06:25 fetching corpus: 46800, signal 1138233/1289624 (executing program) 2021/03/15 11:06:25 fetching corpus: 46850, signal 1138425/1289624 (executing program) 2021/03/15 11:06:25 fetching corpus: 46900, signal 1138820/1289624 (executing program) 2021/03/15 11:06:26 fetching corpus: 46950, signal 1139155/1289624 (executing program) 2021/03/15 11:06:26 fetching corpus: 47000, signal 1139475/1289624 (executing program) 2021/03/15 11:06:26 fetching corpus: 47050, signal 1139722/1289624 (executing program) 2021/03/15 11:06:26 fetching corpus: 47100, signal 1140013/1289624 (executing program) 2021/03/15 11:06:26 fetching corpus: 47150, signal 1140293/1289624 (executing program) 2021/03/15 11:06:26 fetching corpus: 47200, signal 1140513/1289624 (executing program) 2021/03/15 11:06:26 fetching corpus: 47250, signal 1140932/1289624 (executing program) 2021/03/15 11:06:26 fetching corpus: 47300, signal 1141163/1289624 (executing program) 2021/03/15 11:06:26 fetching corpus: 47350, signal 1141473/1289624 (executing program) 2021/03/15 11:06:27 fetching corpus: 47400, signal 1141766/1289624 (executing program) 2021/03/15 11:06:27 fetching corpus: 47450, signal 1141986/1289624 (executing program) 2021/03/15 11:06:27 fetching corpus: 47500, signal 1142264/1289624 (executing program) 2021/03/15 11:06:27 fetching corpus: 47550, signal 1142563/1289624 (executing program) 2021/03/15 11:06:27 fetching corpus: 47600, signal 1142965/1289624 (executing program) 2021/03/15 11:06:27 fetching corpus: 47650, signal 1143204/1289624 (executing program) 2021/03/15 11:06:27 fetching corpus: 47700, signal 1143429/1289624 (executing program) 2021/03/15 11:06:27 fetching corpus: 47750, signal 1143696/1289624 (executing program) 2021/03/15 11:06:28 fetching corpus: 47800, signal 1143947/1289624 (executing program) 2021/03/15 11:06:28 fetching corpus: 47850, signal 1144183/1289624 (executing program) 2021/03/15 11:06:28 fetching corpus: 47900, signal 1144522/1289624 (executing program) 2021/03/15 11:06:28 fetching corpus: 47950, signal 1144792/1289624 (executing program) 2021/03/15 11:06:28 fetching corpus: 48000, signal 1145030/1289624 (executing program) 2021/03/15 11:06:28 fetching corpus: 48050, signal 1145319/1289624 (executing program) 2021/03/15 11:06:28 fetching corpus: 48100, signal 1145611/1289624 (executing program) 2021/03/15 11:06:28 fetching corpus: 48150, signal 1145931/1289624 (executing program) 2021/03/15 11:06:28 fetching corpus: 48200, signal 1146228/1289624 (executing program) 2021/03/15 11:06:29 fetching corpus: 48250, signal 1146675/1289624 (executing program) 2021/03/15 11:06:29 fetching corpus: 48300, signal 1147055/1289624 (executing program) 2021/03/15 11:06:29 fetching corpus: 48350, signal 1147306/1289624 (executing program) 2021/03/15 11:06:29 fetching corpus: 48400, signal 1147694/1289624 (executing program) 2021/03/15 11:06:29 fetching corpus: 48450, signal 1148000/1289624 (executing program) 2021/03/15 11:06:29 fetching corpus: 48500, signal 1148500/1289624 (executing program) 2021/03/15 11:06:29 fetching corpus: 48550, signal 1148777/1289624 (executing program) 2021/03/15 11:06:29 fetching corpus: 48600, signal 1149066/1289624 (executing program) 2021/03/15 11:06:29 fetching corpus: 48650, signal 1149307/1289624 (executing program) 2021/03/15 11:06:30 fetching corpus: 48700, signal 1149552/1289624 (executing program) 2021/03/15 11:06:30 fetching corpus: 48750, signal 1149831/1289624 (executing program) 2021/03/15 11:06:30 fetching corpus: 48800, signal 1150105/1289624 (executing program) 2021/03/15 11:06:30 fetching corpus: 48850, signal 1150363/1289624 (executing program) 2021/03/15 11:06:30 fetching corpus: 48900, signal 1150626/1289624 (executing program) 2021/03/15 11:06:30 fetching corpus: 48950, signal 1150997/1289624 (executing program) 2021/03/15 11:06:30 fetching corpus: 49000, signal 1151210/1289624 (executing program) 2021/03/15 11:06:30 fetching corpus: 49050, signal 1151485/1289624 (executing program) 2021/03/15 11:06:30 fetching corpus: 49100, signal 1152004/1289624 (executing program) 2021/03/15 11:06:30 fetching corpus: 49150, signal 1152274/1289624 (executing program) 2021/03/15 11:06:31 fetching corpus: 49200, signal 1152518/1289624 (executing program) 2021/03/15 11:06:31 fetching corpus: 49250, signal 1152877/1289624 (executing program) 2021/03/15 11:06:31 fetching corpus: 49300, signal 1153092/1289624 (executing program) 2021/03/15 11:06:31 fetching corpus: 49350, signal 1153332/1289624 (executing program) 2021/03/15 11:06:31 fetching corpus: 49400, signal 1153737/1289624 (executing program) 2021/03/15 11:06:31 fetching corpus: 49450, signal 1153987/1289624 (executing program) 2021/03/15 11:06:31 fetching corpus: 49500, signal 1154362/1289624 (executing program) 2021/03/15 11:06:31 fetching corpus: 49550, signal 1154666/1289624 (executing program) 2021/03/15 11:06:32 fetching corpus: 49600, signal 1154825/1289624 (executing program) 2021/03/15 11:06:32 fetching corpus: 49650, signal 1155005/1289624 (executing program) 2021/03/15 11:06:32 fetching corpus: 49700, signal 1155357/1289624 (executing program) 2021/03/15 11:06:32 fetching corpus: 49750, signal 1155670/1289624 (executing program) 2021/03/15 11:06:32 fetching corpus: 49800, signal 1155950/1289624 (executing program) 2021/03/15 11:06:32 fetching corpus: 49850, signal 1156262/1289626 (executing program) 2021/03/15 11:06:32 fetching corpus: 49900, signal 1156490/1289626 (executing program) 2021/03/15 11:06:32 fetching corpus: 49950, signal 1156709/1289626 (executing program) 2021/03/15 11:06:32 fetching corpus: 50000, signal 1156960/1289626 (executing program) 2021/03/15 11:06:32 fetching corpus: 50050, signal 1157476/1289626 (executing program) 2021/03/15 11:06:33 fetching corpus: 50100, signal 1157746/1289626 (executing program) 2021/03/15 11:06:33 fetching corpus: 50150, signal 1158102/1289626 (executing program) 2021/03/15 11:06:33 fetching corpus: 50200, signal 1158416/1289626 (executing program) 2021/03/15 11:06:33 fetching corpus: 50250, signal 1158646/1289626 (executing program) 2021/03/15 11:06:33 fetching corpus: 50300, signal 1158875/1289626 (executing program) 2021/03/15 11:06:33 fetching corpus: 50350, signal 1159297/1289626 (executing program) 2021/03/15 11:06:33 fetching corpus: 50400, signal 1159571/1289626 (executing program) 2021/03/15 11:06:33 fetching corpus: 50450, signal 1159870/1289626 (executing program) 2021/03/15 11:06:33 fetching corpus: 50500, signal 1160110/1289626 (executing program) 2021/03/15 11:06:34 fetching corpus: 50550, signal 1160370/1289626 (executing program) 2021/03/15 11:06:34 fetching corpus: 50600, signal 1160759/1289626 (executing program) 2021/03/15 11:06:34 fetching corpus: 50650, signal 1161076/1289626 (executing program) 2021/03/15 11:06:34 fetching corpus: 50700, signal 1161264/1289686 (executing program) 2021/03/15 11:06:34 fetching corpus: 50750, signal 1161501/1289686 (executing program) 2021/03/15 11:06:34 fetching corpus: 50800, signal 1161787/1289686 (executing program) 2021/03/15 11:06:34 fetching corpus: 50850, signal 1162074/1289686 (executing program) 2021/03/15 11:06:35 fetching corpus: 50900, signal 1162299/1289686 (executing program) 2021/03/15 11:06:35 fetching corpus: 50950, signal 1162626/1289686 (executing program) 2021/03/15 11:06:35 fetching corpus: 51000, signal 1162898/1289686 (executing program) 2021/03/15 11:06:35 fetching corpus: 51050, signal 1163078/1289686 (executing program) 2021/03/15 11:06:35 fetching corpus: 51100, signal 1163559/1289686 (executing program) 2021/03/15 11:06:35 fetching corpus: 51150, signal 1163835/1289686 (executing program) 2021/03/15 11:06:35 fetching corpus: 51200, signal 1164057/1289686 (executing program) 2021/03/15 11:06:35 fetching corpus: 51250, signal 1164283/1289686 (executing program) 2021/03/15 11:06:35 fetching corpus: 51300, signal 1164580/1289686 (executing program) 2021/03/15 11:06:35 fetching corpus: 51350, signal 1164874/1289686 (executing program) 2021/03/15 11:06:36 fetching corpus: 51400, signal 1165092/1289686 (executing program) 2021/03/15 11:06:36 fetching corpus: 51450, signal 1165375/1289686 (executing program) 2021/03/15 11:06:36 fetching corpus: 51500, signal 1165603/1289686 (executing program) 2021/03/15 11:06:36 fetching corpus: 51550, signal 1165776/1289686 (executing program) 2021/03/15 11:06:36 fetching corpus: 51600, signal 1166043/1289686 (executing program) 2021/03/15 11:06:36 fetching corpus: 51650, signal 1166260/1289686 (executing program) 2021/03/15 11:06:36 fetching corpus: 51700, signal 1166472/1289686 (executing program) 2021/03/15 11:06:36 fetching corpus: 51750, signal 1166695/1289686 (executing program) 2021/03/15 11:06:36 fetching corpus: 51800, signal 1166912/1289686 (executing program) 2021/03/15 11:06:36 fetching corpus: 51850, signal 1167139/1289686 (executing program) 2021/03/15 11:06:37 fetching corpus: 51900, signal 1167320/1289686 (executing program) 2021/03/15 11:06:37 fetching corpus: 51950, signal 1167505/1289686 (executing program) 2021/03/15 11:06:37 fetching corpus: 52000, signal 1167723/1289686 (executing program) 2021/03/15 11:06:37 fetching corpus: 52050, signal 1168032/1289686 (executing program) 2021/03/15 11:06:37 fetching corpus: 52100, signal 1168256/1289686 (executing program) 2021/03/15 11:06:37 fetching corpus: 52150, signal 1168467/1289686 (executing program) 2021/03/15 11:06:37 fetching corpus: 52200, signal 1168661/1289686 (executing program) 2021/03/15 11:06:37 fetching corpus: 52250, signal 1168862/1289686 (executing program) 2021/03/15 11:06:37 fetching corpus: 52300, signal 1169070/1289686 (executing program) 2021/03/15 11:06:37 fetching corpus: 52350, signal 1169336/1289686 (executing program) 2021/03/15 11:06:38 fetching corpus: 52400, signal 1169684/1289686 (executing program) 2021/03/15 11:06:38 fetching corpus: 52450, signal 1169932/1289686 (executing program) 2021/03/15 11:06:38 fetching corpus: 52500, signal 1170253/1289686 (executing program) 2021/03/15 11:06:38 fetching corpus: 52550, signal 1170545/1289686 (executing program) 2021/03/15 11:06:38 fetching corpus: 52600, signal 1170951/1289686 (executing program) 2021/03/15 11:06:38 fetching corpus: 52650, signal 1171135/1289686 (executing program) 2021/03/15 11:06:38 fetching corpus: 52700, signal 1171318/1289686 (executing program) 2021/03/15 11:06:38 fetching corpus: 52750, signal 1171663/1289686 (executing program) 2021/03/15 11:06:39 fetching corpus: 52800, signal 1171843/1289686 (executing program) 2021/03/15 11:06:39 fetching corpus: 52850, signal 1172290/1289686 (executing program) 2021/03/15 11:06:39 fetching corpus: 52900, signal 1172515/1289686 (executing program) 2021/03/15 11:06:39 fetching corpus: 52950, signal 1172764/1289686 (executing program) 2021/03/15 11:06:39 fetching corpus: 53000, signal 1172944/1289686 (executing program) 2021/03/15 11:06:39 fetching corpus: 53050, signal 1173207/1289686 (executing program) 2021/03/15 11:06:39 fetching corpus: 53100, signal 1173632/1289686 (executing program) 2021/03/15 11:06:39 fetching corpus: 53150, signal 1173837/1289686 (executing program) 2021/03/15 11:06:39 fetching corpus: 53200, signal 1174030/1289686 (executing program) 2021/03/15 11:06:39 fetching corpus: 53250, signal 1174238/1289686 (executing program) 2021/03/15 11:06:40 fetching corpus: 53300, signal 1174611/1289686 (executing program) 2021/03/15 11:06:40 fetching corpus: 53350, signal 1174809/1289686 (executing program) 2021/03/15 11:06:40 fetching corpus: 53400, signal 1175069/1289686 (executing program) 2021/03/15 11:06:40 fetching corpus: 53450, signal 1175274/1289686 (executing program) 2021/03/15 11:06:40 fetching corpus: 53500, signal 1175528/1289686 (executing program) 2021/03/15 11:06:40 fetching corpus: 53550, signal 1175814/1289686 (executing program) 2021/03/15 11:06:40 fetching corpus: 53600, signal 1176075/1289686 (executing program) 2021/03/15 11:06:40 fetching corpus: 53650, signal 1176376/1289686 (executing program) 2021/03/15 11:06:41 fetching corpus: 53700, signal 1176653/1289686 (executing program) 2021/03/15 11:06:41 fetching corpus: 53750, signal 1176822/1289686 (executing program) 2021/03/15 11:06:41 fetching corpus: 53800, signal 1177086/1289686 (executing program) 2021/03/15 11:06:41 fetching corpus: 53850, signal 1177277/1289686 (executing program) 2021/03/15 11:06:41 fetching corpus: 53900, signal 1177566/1289686 (executing program) 2021/03/15 11:06:41 fetching corpus: 53950, signal 1177785/1289686 (executing program) 2021/03/15 11:06:41 fetching corpus: 54000, signal 1177989/1289686 (executing program) 2021/03/15 11:06:42 fetching corpus: 54050, signal 1178291/1289686 (executing program) 2021/03/15 11:06:42 fetching corpus: 54100, signal 1178578/1289686 (executing program) 2021/03/15 11:06:42 fetching corpus: 54150, signal 1178734/1289686 (executing program) 2021/03/15 11:06:42 fetching corpus: 54200, signal 1179027/1289686 (executing program) 2021/03/15 11:06:42 fetching corpus: 54250, signal 1179205/1289686 (executing program) 2021/03/15 11:06:42 fetching corpus: 54300, signal 1179613/1289686 (executing program) 2021/03/15 11:06:42 fetching corpus: 54350, signal 1179858/1289686 (executing program) 2021/03/15 11:06:42 fetching corpus: 54400, signal 1180042/1289686 (executing program) 2021/03/15 11:06:43 fetching corpus: 54450, signal 1180227/1289686 (executing program) 2021/03/15 11:06:43 fetching corpus: 54500, signal 1180439/1289686 (executing program) 2021/03/15 11:06:43 fetching corpus: 54550, signal 1180675/1289686 (executing program) 2021/03/15 11:06:43 fetching corpus: 54600, signal 1180912/1289696 (executing program) 2021/03/15 11:06:43 fetching corpus: 54650, signal 1181289/1289696 (executing program) 2021/03/15 11:06:43 fetching corpus: 54700, signal 1181463/1289696 (executing program) 2021/03/15 11:06:43 fetching corpus: 54750, signal 1181631/1289696 (executing program) 2021/03/15 11:06:43 fetching corpus: 54800, signal 1181809/1289696 (executing program) 2021/03/15 11:06:43 fetching corpus: 54850, signal 1181994/1289696 (executing program) 2021/03/15 11:06:43 fetching corpus: 54900, signal 1182298/1289696 (executing program) 2021/03/15 11:06:44 fetching corpus: 54950, signal 1182606/1289696 (executing program) 2021/03/15 11:06:44 fetching corpus: 55000, signal 1182835/1289696 (executing program) 2021/03/15 11:06:44 fetching corpus: 55050, signal 1183059/1289696 (executing program) 2021/03/15 11:06:44 fetching corpus: 55100, signal 1183309/1289696 (executing program) 2021/03/15 11:06:44 fetching corpus: 55150, signal 1183582/1289696 (executing program) 2021/03/15 11:06:44 fetching corpus: 55200, signal 1183974/1289696 (executing program) 2021/03/15 11:06:44 fetching corpus: 55250, signal 1184279/1289696 (executing program) 2021/03/15 11:06:44 fetching corpus: 55300, signal 1184432/1289696 (executing program) 2021/03/15 11:06:44 fetching corpus: 55350, signal 1184593/1289696 (executing program) 2021/03/15 11:06:44 fetching corpus: 55400, signal 1184785/1289696 (executing program) 2021/03/15 11:06:44 fetching corpus: 55450, signal 1184966/1289696 (executing program) 2021/03/15 11:06:45 fetching corpus: 55500, signal 1185328/1289696 (executing program) 2021/03/15 11:06:45 fetching corpus: 55550, signal 1185693/1289696 (executing program) 2021/03/15 11:06:45 fetching corpus: 55600, signal 1185949/1289696 (executing program) 2021/03/15 11:06:45 fetching corpus: 55650, signal 1186226/1289696 (executing program) 2021/03/15 11:06:45 fetching corpus: 55700, signal 1186423/1289696 (executing program) 2021/03/15 11:06:45 fetching corpus: 55750, signal 1186583/1289696 (executing program) 2021/03/15 11:06:45 fetching corpus: 55800, signal 1186918/1289696 (executing program) 2021/03/15 11:06:45 fetching corpus: 55850, signal 1187165/1289696 (executing program) 2021/03/15 11:06:46 fetching corpus: 55900, signal 1187330/1289696 (executing program) 2021/03/15 11:06:46 fetching corpus: 55950, signal 1187555/1289696 (executing program) 2021/03/15 11:06:46 fetching corpus: 56000, signal 1187805/1289696 (executing program) 2021/03/15 11:06:46 fetching corpus: 56050, signal 1188085/1289696 (executing program) 2021/03/15 11:06:46 fetching corpus: 56100, signal 1188296/1289696 (executing program) 2021/03/15 11:06:46 fetching corpus: 56150, signal 1188540/1289696 (executing program) 2021/03/15 11:06:46 fetching corpus: 56200, signal 1188729/1289696 (executing program) 2021/03/15 11:06:46 fetching corpus: 56250, signal 1188911/1289696 (executing program) 2021/03/15 11:06:46 fetching corpus: 56300, signal 1189180/1289696 (executing program) 2021/03/15 11:06:46 fetching corpus: 56350, signal 1189342/1289696 (executing program) 2021/03/15 11:06:47 fetching corpus: 56400, signal 1189568/1289696 (executing program) 2021/03/15 11:06:47 fetching corpus: 56450, signal 1189796/1289696 (executing program) 2021/03/15 11:06:47 fetching corpus: 56500, signal 1189987/1289696 (executing program) 2021/03/15 11:06:47 fetching corpus: 56550, signal 1190136/1289696 (executing program) 2021/03/15 11:06:47 fetching corpus: 56600, signal 1190376/1289696 (executing program) 2021/03/15 11:06:47 fetching corpus: 56650, signal 1190562/1289696 (executing program) 2021/03/15 11:06:47 fetching corpus: 56700, signal 1190844/1289696 (executing program) 2021/03/15 11:06:47 fetching corpus: 56750, signal 1191008/1289696 (executing program) 2021/03/15 11:06:47 fetching corpus: 56800, signal 1191264/1289696 (executing program) 2021/03/15 11:06:48 fetching corpus: 56850, signal 1191432/1289696 (executing program) 2021/03/15 11:06:48 fetching corpus: 56900, signal 1191764/1289696 (executing program) 2021/03/15 11:06:48 fetching corpus: 56950, signal 1191976/1289696 (executing program) 2021/03/15 11:06:48 fetching corpus: 57000, signal 1192239/1289696 (executing program) 2021/03/15 11:06:48 fetching corpus: 57050, signal 1192428/1289696 (executing program) 2021/03/15 11:06:48 fetching corpus: 57100, signal 1192672/1289696 (executing program) 2021/03/15 11:06:48 fetching corpus: 57150, signal 1192882/1289696 (executing program) 2021/03/15 11:06:48 fetching corpus: 57200, signal 1193125/1289696 (executing program) 2021/03/15 11:06:49 fetching corpus: 57250, signal 1193323/1289696 (executing program) 2021/03/15 11:06:49 fetching corpus: 57300, signal 1193546/1289696 (executing program) 2021/03/15 11:06:49 fetching corpus: 57350, signal 1193781/1289698 (executing program) 2021/03/15 11:06:49 fetching corpus: 57400, signal 1194029/1289698 (executing program) 2021/03/15 11:06:49 fetching corpus: 57450, signal 1194249/1289698 (executing program) 2021/03/15 11:06:49 fetching corpus: 57500, signal 1194470/1289698 (executing program) 2021/03/15 11:06:49 fetching corpus: 57550, signal 1194729/1289698 (executing program) 2021/03/15 11:06:49 fetching corpus: 57600, signal 1194961/1289698 (executing program) 2021/03/15 11:06:50 fetching corpus: 57650, signal 1195291/1289698 (executing program) 2021/03/15 11:06:50 fetching corpus: 57700, signal 1195508/1289698 (executing program) 2021/03/15 11:06:50 fetching corpus: 57750, signal 1195681/1289698 (executing program) 2021/03/15 11:06:50 fetching corpus: 57774, signal 1195774/1289698 (executing program) 2021/03/15 11:06:50 fetching corpus: 57774, signal 1195774/1289698 (executing program) 2021/03/15 11:06:52 starting 6 fuzzer processes 11:06:52 executing program 0: ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000000)={0x0, 0x2}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) preadv(0xffffffffffffffff, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/193, 0xc1}], 0x3, 0x4, 0xfffffffe) bind$alg(0xffffffffffffffff, &(0x7f0000001200)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000001380)={0xf5, &(0x7f0000001280)=""/245}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f00000013c0)={0x81, 0x0, 0xffff, 0x1, 0x0, 0x7}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000001400)={0x8}) write(0xffffffffffffffff, &(0x7f0000001440)="5b70b656a8390de36c4fb45572d50f5fb51cb08665b6f7", 0x17) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-control\x00', 0x1cd400, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000014c0)={0x0, 0x10001}) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000001500)={0xec70, 0x80000001, 0x7fff, 0x6, 0x9, 0x6}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ppp\x00', 0x2221c0, 0x0) pwritev(r1, &(0x7f0000003840)=[{&(0x7f0000001580)="4b98947da27131a6cfea578fd07e1f5ca92578ab120f8aeca652450aaf3e7a422710", 0x22}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="d002636800e8934f3e6580326594bf1b91749acea4d718b086fb1049711b7e6dc517e4296328c3fb30c9f646473746794e3237df6a88a9f686d0a6c31f22690e5b171807e8ad845f144f42c451661d5a86ee19e6c758b5569c639d511fb8aa889501bae1dd025731d6c527737f9d6ab7a03b2c8aa97ff6458c10c9862140e8ddeaa5e020ffd1f429b887e0daa967deb836396c6d413b82d6e1e03acb5f0639378f5c78af6eea0579206b17869604a3ee2a82c075d50f993f1a60d94031a98c2a98e2911e04832d4c6886da23d5d87f85f3f4f58a1c59ca9fd16bcb14ba75e51b78cc57896dde5533bf7045b9811e9e679b7f1f18260ac3c5300a8e0b5c0f9531a1cf59d6d417c756886fa178d0b0741822c395cc2c61f8652513473c14945ccdff8ab1d6c7a14927d597ca067180f643138fb675c4e9dbeaa73faa22cccfd500b172d9bddd48f5e93b979b305992e642076062fe062d63a28fa0c46b20553ce592d05f29490645d298c62617617cf10314908f079b23ccbc5cf283601ca90f86ce5303ff38e6ea82c1a7fe82ed5ebf3ba5efdfdd263da7a864148f8af6c883806e5aec1111e51222ef8897a54e804045e260ebe56d87c3a2eaebb38414759b733f79093200934afcd89346e2a2b33a6a38e5df9afebdab49d0df4aea4b6c8ac5afb57a60fac5324bbcd43fad3aea0e7190ad0f61e624abbbc39f0d41cf1171b035daa8385d6c0f89027a6d2ad778abe6fc792e0429c9e375b4644e425284021f6bb1c2870b568440f41d6e9827cf4893afe6e8ae568653089edee324748d3dd2386f5a17481d2418f7231b9f889c908048910d3b267c6178f6bf1b9ce16f11b7456bc862e7997da20710d22affe070cd5a2d9e040061b6cbcda80f9732e0eab61af8b9f2305f1efc865338ca9762235db906326d87e2dd7153686b1ea5566c1a53bef7c78aaa9dbcf8a6d9e1f01423096e8840b46ac63caf858dd9b75df909d5479d42c8e8c5b99968125f32217f2c3cae6b03b3b1f6d8d70ca11967228a9024101805de6cf3e663d0b1baf4522a24c1ff1c22bc9c7c9b132bf79f9eb473219ecd095d7e4ceb9dcb26da25a44572009c33f5507e47f7ab2ae9dbbb9fd463a343c98d97338857154cfc8f87241bd109f513613cdfe1d6f656acc032290d0ceac15f066f568dacba1379e398644212f5d852588880220be35423852f77af1ecd324fa167e152edd2e9e89837ec4d5587347adb37f5c4e0ffa3b64f4ce7be5cae6f570b0365a54a898c6298af80172824fe46d16e7edc0b49c63c3175059a6d63d5d093c410b67dcc1909ee98c5b08b99737ab5bdfef5ed4c2c5cbc12fa362dfab5d9cdb18abaaf99d475aca43b334ffc1e65d6a5ddebb482158beb727bdc3106fb8fb26b3c9a9b79997f0b2407c6e1c63514eff52b1c149c4a78603bb1bdd5ab931bec2d33a1ae9f8b9bc29cee1ff5b904feb8efcb060f8e88b6d95f3a1ae1e53f153d27501191f384bd30bd5d520ecedb29a82796f033a0e62c4679d391a597b9aa8dc136a41321b32aeb6d6c141c7d7b6f6f68557b38687db386246776b4c32ab3fa90e6ed3195e5cf90b006f05b05c9ac7da690aa3662864d37da8a704f74f3e63d62434c4821f3c024e773b607ef5d5640ba5aecf952276a46bc230e55fb5c6ea0e8b69b002341ea58d1fea12bedab66ddceea8c17f6c3d8248a7a34c242dede4317a5977290533d2ee611daa7fa54e278d2b1ec707b677d8544d61b1d0517171fc9d53d0ab10869c4b60adeff8ebf02c21ff31f770ccc02ea29c95e33fc19f40bb680d5b9d094f151422cc6e0df191b5ca098fadd5e2518757afae729ca00a24081d790bfa9f79a150c81ba461d94ab18f0d947e9690026d797e0e8e233def42e879489d7977197e73bcbfeb56797d5cd4a5eb33f264daaca8a22e036ba4b85cceeb54119038e58d92b6ad97650f7200378d8de985b7ec18a2f856a949fce5643b02ee7c0835e16d55cf55b7a458854221c4319429fcdb4f34ef580a1c84e64c6974707a60dcc0a02aaff36032e4db5f6210ac27f5546c719cf801d6f5d3d4dcebe21d75f01de5b1011d8cfbcf6bdb91638dc85971546a28915a56e8817525fe6dd78fc75fdddff2c065cff3f1c4ce8869da5e186d0ee39dec9517741d55f52c6d3d671eb9016bb9bb0da54f7a677ceb109ac6e21e62c50034c7959c096b8e7cce75b4893b2d4d1bcb0ad49e44730d6471e6d8c12d535e30d91e8b2c042ad4617558a74c083e80c4ade5ec2ae1848ceea59a3a825220fd2d398f8a1a94983830301eb0c53cac21047b9aa17993ab9037497f4c4cfa1ba68b814454cbfb6653448538969d21d19ae7fe881943970c8777edaa16288a6afa58fa9ed9bf334f0161659c1563bf6cab921606212fe1d38becd1c127f6f24c0532f6a20b3fa2ee14746dd0e3b576424d7771fc0dc223809bbf35f69583ae64f16369a812844afdcfb1c598525a68bd66b8afdccac5de66d931a41ca714f9c6723bc5014b1fa9c8aecd03c39a605c7ba460add6b7c65ec3c3c20b05fed67ae693a4616e49c97d585bae656a11efe75235b3715262054147830b97ed3ccc3fa30591593cccb4ffc5e50a01d5b773d1b3ef999176fe8417f446f660b7402818d86d236133c91bec70c53856a2e5d78b9136114005fd980c364df239cfbc96b78e3378a42a1d3e29addfa854c27b46ec63cd07439ce8c6954627e24219b73d2d343f04660d063c71764f6fe126378f9fa3e96e05ba7a3028a0abe60740d007d88a09544444098cc49a204ac825d2b83fd7c9a7e9a439704f14ee4c01ebba797d626ae06fc89547bf18f4d6c224629db99fc24722cf6fc6dcd04ff185f73c7c4743fc9b9807d6e75ac4b342a6248707e1ba76acebc8718df4852810edbffb8fc4c8ed3168bfadad9a23a0afb4188bfef460a794c1ee5a192548f9cf3c2db38344418ad71dc84af37a6745f0e317a48c9a1fa5d6071920be79be4e5ee46fee2472c541dc3ea8fb0bea0d10b423d7c609397482283106834383596bd5d31d95043a50a17ad8e5a1f6f39aa31c77ee48f7b404a9fe7378b861a12712518f2d83989a3a949615dec8ece179a79d3af965cf6bbdf8ecfa5227f7c10e64f4fa2ba899a08cd122fd9fc51ec850d0ebf4c8160cb3f98e84eee5bdad3864d169ca1472dcd3d6634aec3e6034d692597384a888ec4b085a5978891c2c443680e270d84cfd08a3e8bce5fc7e9315de41b58d9b6aebd8f2d60291b927c8bad6b18513de1b7943f6ed6d5ef708146c08f985e1d16571d202306f2d6681c13e35d2e696499c3a53e5c4014cd462a506e50abf678e782c30bafa2aa3d88e195a5398fa0d8a3cae430c5b7ad74238da87288b52128ec04aa01725ffa2e67f59dfadcf2bba22be40ffcd28f3867ac0009bef07c13fe50d7c56701412dd4aeae34e76a64af9a4aa88aab9a5f33b303db827963114274691654c79d4361d0462d0d1386018548b218e97c8d15a20b36e14788636bba7eff3343ae6ae2138eb27d14516531aabb15edd8ae77222af0c13d74b080d262c355b5f40a0dda6e7d4f5057afe84ab8d4bd5b6108a1cc0668ec58da293a67208b867dca0f211fe77603ca733b1b459066da34375e2471a56ab45fc62db1179aae6965b511d9ec701886747295a550b61ac4ae2d44cf2a037c2be30da330c950b08e755ca163ce6c0acab4f8556d680b6a40acf602d5692328acfd8ee1da64f1e84921e58c9b9373358c02d5faf3969021e1e85039d588ebf4084097d705d83444611a2a1a751ead1e083e55995ae43fef37851cdd14721db183e655a94678962ae213498408fad1c5bfeb77675e52574156b142a9e5612ef18104cedf1ec93e02a945b0329e10250a406f17dd45c09d93ce43d94dc618706dae21b6bf822caf8f4b912d224e5f5ab576dc50e6d599c53bfdde599e546f385a0b1d67f228bcfa4e30b3164196707128e76869c1788a0adb152086972251f8e4c7ef50814adb9112c6a574cf467360004587e514444db8e1dc36a31b4688af561cd3de982cde9a3ea9895eb3e966b2943fef2776b158d7d5805f009b2d312e34f3fb11dc71c641c218fe3b2463fe84b5a537aaf9f92ba1d29fde6154627083e4b6d3c3659251b3a778ff09733fc85f53111c23f5056e3ccd070758865a8aecf34859ada544515c2671fa90cb80bfb0a693198c8f38e6513af4c7440e3bb66ef553685dff1d807a444600b3b509df8f95e61ffeabd1da6c6ae6b94182c1d678d10b492d075a59bfee6a93aada8ff3ec1e1ce309202332c7fa37d53cc78281125d91f856b4f7180d2e5152a6f7e2b5407e881931eef3ae05ac661930a356387ca8092ff1cc2d33080a0f58cff07935e0aa61dc40b6b2f497a6ff9f54ebf27063213eb93866e6a7110d97d141b1f6b405ffa67382c6e2e5b257990a91007ff0ce9eed1a1962ded2e35d524a6f21ba14a731ff67372d22012c1bf6505d6095086938146b655c1194da0a3855ef3a40d2890958296969b5496c7855a643d89e43448a371fbf54bf561fcb4364a8bb55c694b7a741af1a0d4fbb9dd367fd6535a3e75ca421fa66f429cf9b5cda53e0a2afebfbf728625096aea15b2d9639883df5d398d67ef70383051fce8410d3b7a16ff5811060e388eb9949f6738671bf4cada57005728d5099ba5caa0e815945c15447d249085fb5064f5a64e094fc8b5811a7c28257f950b832b0aef1164ccfb47c43bc18210c368dcac7d64de8a69509e9a28ecc179bc3e36284e2382dc2a34a4c26d9fe8f9f0efface20eecf16f95202e0f111d0e65ab82dd33e20baf4b2871f118b60756db92ece8adf87ed9e29172b3f86e214fe88109b313f3c16b20a3d4f609aec0fa7faaa9c976b741db7036c3f029a5dd37c295474f881501b4592d3e50d8847a5f9570ac972ba02b43ffd5ed84fb88b3b91e20e14f11d49b0e8c6064b9598c944e1bf49295fc6f79bd2eb6502593a2ceba8df5a24a551a5a360a79509d48e5b4fa74fd72c0d327d5dd962d418e633ddbbd0627d948c0baf00452f27efc53388a9101c537eaf45172539095fc30499a3aa6087c368193a0649349056ae7a78ee18102cb2a249c966733990ea62d4d4f06462867904cb8316af8c23589f508bf72d538bff5aa5dbcb774f544255daab8d2544397260cdb346192e8524b60ad982b4efc595a87899afc3c53a261ee9922e5f82308c5f4f2bc514dca5bc6525e5a4a62069a76a05a13921657121437174768f8606651bbd70d88838c67eac9efd01960fda47bfaa6221f93b5d91d0defc69e94c174428ff47eea9a64b9e994b5faefeae740220e6a0824f86f2169cef26ef8faaa2c886ca035c469f86f89da2feccb3723433f0ec2abc09e0fa8bd95278004734f3453928b168b7d99ebf4d6450b7f8ad8137795e59422ee6987966659f85a84f8f5ef0686502cc6333344e72b41c39cf79f2ad8ddc0369e1b87fb3e807d0cd98485d149f321a63bea3b7d9baf5dafe9ce1401d9422cb8dcb80ee32f660d31ff25d17952546b3d10bab7996c30f3c1310a4ae68170bbc95d1e4063f22330ef259eb48c0a367bb1490b081ea5aab243f22fb0d38ccb40a5f7e3d34569e12a72e625e9fcfa82924154b9a15e3b1116d608065f1234c9c4fef818ad95f9db0cdf7e0c8082afdcb2d26bbc26ca35c3f71c7a26ad5cf0887357cc2bd76de203d74ad76cf1f336012c73449c4317727cb36877a454f5fe23e210349fbb60b37f0d238dcd6b92", 0x1000}, {&(0x7f00000035c0)="601acb4df99519a2df9ae4fbcb7f32b65a8a53866fef5ef9c49dabb963896981a2ae4ece41eff3ed4675798a8bec75ff0d5b7c8359d889fafc519299e980f238f741186b244423347881d6f745a470c9fe3d692ccae0d98a1bb511a85dc29433300bce360b3767f09f33c55cbc6ea4c6becea6b6e7e3066a99c9ae40cb7921d54e136388280a8005b1f1f0c9d929a19eae4b57b2366cf4b1f86c59c0fd8cbe3539672d6dc84d285400aaa51b9459b63a073699deff08f3e36a1a9f2d6ced692b56e74a63", 0xc4}, {&(0x7f00000036c0)="075bdbd866070b49d9ee250e1d146458a8ef4083eca14faddac12128f22acb3c4e3a5071e3914e499442ca56b17b2fbae4abc8def60fcd0cac659d9c89854f84986d2132486539e9435815f3e85be95bb836a00e268bc0fd1d50be443d1a25e94de4acddcdc8cd918e7a12d0b89c345debe7f1a101f72c21396906ca065d89c555312094d1a8ac2bb3d606ead6004cc428", 0x91}, {&(0x7f0000003780)="2a89d1bbfc4797295d0210eb5815f3c9883e4256b6219a93649d642fc2759729b56342bfd08df201ea9e1324ca079169d818a83a5874699b5ec7a8888dde3677c112cc4a48d99887d44ee5caa39bc7815b993fb87711f176109c2e5a5a54267b1f6de8c5f44bc2ed334b2ffcb415756485aedca932887427ad563173802cf99064713d86fb22fa2e2cc2bf169c9b1ff057796d9052d1a4f46d5b0bf5af345f396edd14e08be8fc6cb5ec8c4591edb228f02ad9910a", 0xb5}], 0x6, 0xe7, 0x8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/dlm_plock\x00', 0x40, 0x0) accept$alg(r2, 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003900)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000003940)={0x3000001a}) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000003980)=0x40) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000003b40)={0x1, 0x3, 0x1000, 0xc4, &(0x7f00000039c0)="f9657068d45490527538ee22b5a1d841cd2b09765ac3280d201b992a52580be0319a8dd5bfa2ebdd010eb52dbc668396498542c551b5276fe559ac6fde1d2d73e882e0288147031ffa8d1982388e11af84c2f178d5165199967ec3b530ffd0b2f745ebfd50b8d73625721cc2698e12db344779ac6499b7710e08f4dfeee338a3c9b9ff11bdba8460f559da7acec8944ee8c182da6cbedf70b0ab8cdf94de9304e8f1efe159751567b73eefe0a9c0411bd9e1bd32502276c7d0b8b649efbbc4edf476126e", 0x5c, 0x0, &(0x7f0000003ac0)="6c378496342f204d5d3dd029c7d118e5fe938f408156650cc874cf0a92477b3d76030a1547f160820fc9a1c189afcdc7d22644d1b44e40a6d8d8d4cbd838bf37aeed5dd48e75faa3353e0b36280409b17b3a67d9f01ae1c211aad3f6"}) write$FUSE_INTERRUPT(r0, &(0x7f0000003bc0)={0x10, 0x24}, 0x10) 11:06:52 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002080)={&(0x7f0000000040)={0x203c, 0x14, 0xc08, 0x70bd2a, 0x25dfdbfb, {0x3, 0xbe}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "73f9ba8aabe96699165d5a1b62c809b77d399176b0f2d83027c1ceff50284904aac2a20c521988923c449a1f37ff57ae90ac1827f65090ab4dc748b9296437baee96b80571fc3caa656fbc52a4c7a48aabd3ff9ee901149aab58fc687943a72aa46e6fa5b8fce0557a77b7d001253ba4fe983086c941f3381ff5d4c5a3f0b772c1c81ee8267c28bcd0d553fb6ec658f5dd40f808bda8e1dc364b7d0fdd5068c45ddbad98b461f463051da2c91c1988a54c0bade1d984d8a4f385c6b5e79e574b7658a1f6a893b52d4ec1b87f26311a869bef856828f0c79b9c9775545ca9ecd8ca5d8a27d309ffa40888201a363fbf047f68e4fbe4ea09b6f75e7d402d1ec2e37b16759d32e5a02921e2e21aa55b69e040d35cfa0c192818e44272b7de0721e587b97c66d682316b5f54ef6e30b0808ec6f997c615b48c34432fbbccbc6f577a077b7cefc8f3c5c80b25ee64c617290f3b34834d6c509470085b0ee441d958c2fa0e094e70690b29d0d30bd1ac3a212aea3980f54a3627953e525dcf8bc0560c06b9300b2314dc5abdec57cd7106bf8039d0aac75390893d51ef7baf5eeac8f242f3387b16df8c3a22609a1ee6da924129b7e46fd3f2d50a2f7b4d3e54648cf665fc33b897f4d9589ce3a02d44fd95d2af9b52650cedf52adea5724106acff1759f491279a9abe275cfd9cb7a25d655a2904ee100af0c965def95dd636bad0cf718ada437bcf60c989c5097acab0bc317c8aeeaef974d7b71c960431bbc112d8e38470a5421e6b73b4a1ddddc9c302e29f1a98e7c4c634b9432db7cb656f1c709ee77818d1948867b70f6a1ca0786367013fefbf3e53b87b998bb92911bbb49d08f6bf2f36d3eaaacd627770ad4a91d6fb8c85b940499a32ea9fd35cf9f53fcbec8c46d20ed3c863dad87195cee26ee7b81fe1265cb4c02a2105a58032a9c0ae16f2d51bc48f3aeeac0d422077027474c54292217c2a7a37931fc814618d0536b0995c9d6cb4475082e74b4f6390098b8f9683fcfa8a2cf94e71a9441efc6f579bce8479e235a9c6ff32a1e0075ea2dc5852fd4ed07c76f573da0d7a070a21c335d69da371ff53ce8380c379f0be601cdb1f6bb4c85373534f507bf11821fc338a1e809742aea22679d4152a62d648aec769ec98950ab9080a29f53a86b69ccc4029416bf1c46a3c426347ee0b24739cd883e25c02db4b7fc63450983a625bde7d76dc21a4de7dd95d7ca65f847a9bf47065f0cb485febceed3f195578ce30188f78f35c3c72b4fa86da0d030c7a8405c584525b879b070c9395a42d04255d7563350ea91a227dcb4f106a6c975cb8fce39a3f426c58ff424abbf283facfc56f83ce90028a87534a0a9ef0754e83b8ef6f308ea6d4934985a2e0b6d60fba9c1045c0a2a611d6e5e9e5a53e1b4ade7da9274596d7096b72fab57be200cbcf51e4d090cd132e5cb699550ef8f3559a4c4b7a1a46719547098349d1be17dd7db5c5190fd702a8a2ac1036ef7dbfeeadf4accedc838c8437d980cbeb161cd761eea1a25990873354321606a7e19897ec10c5d12e3a4b5cba2a49369f3a7ea8dbf4e426b3c65e2b62a4d445cfae1a49f794d8696c25d5967c96996f61ad622196527f78e00a33eab4d39f6fca1de3197ab1d032285fb722702bf8273ea5727229ea23ec3d9c24f00f02be1cfdb245a5678d5eb553f44cfdd39d175709397b274cf9c0f2a2ca76165603cca5c12ba0cd8ba5c1fb0888d14c25ba3ee9ddfbea6a8e4fa47bb6039d799df7245d137585b97ea2542f26e6fe5bd10007ef8b2671c40a8c949bfd605a67445a1f08f79c59034044162762b1493da8944ab81e2259805ad0fce4d7b8b225dc988b6a952122a8e708445c9c0cd18dd49bfa82e0339bbc5e048f7a525565c12efdd9b36dcc1d7b793d46f39fa76103aa49a6f01322e9a3b8af459c6ed1ac4ab089adcaf9182a3c08f8d00491678eb29fb6f324c0c1c63c462a1ef6ea04678438a2106e858c0f3869441ae96579a03da3bcdec96504a399b546f1fa7494507c8dad6d5c6f2cb197e5c5c3a6ce9a9fff3b8fc9f26c96eda701460bd49175982b7aacfa93fd69bdf5c3406926e36e13d60124f00cbf17a46efea43539ee64c444001f4118f7e00764ee931429ce128a3881a98aba024179ab16f4058a3ed00121d89c501759f7bdcd7c07702fda40cdb36687a5dbfb7b9628c9afc7e5b8653cd191f39fe9a99371dd3949402c737d8c456f623a6c216c30dd44f74d04fe431da872be809fc0fb7d7a39072cd4102a5fd13429b355956e98edcc5e0dd6c1b3d5bdba449fb4e8067783ef042a60e3e067f35433d37f8811f6a7f2ce12dfdb940f305eb0ece3a280af7430f2f9fb7977899f5eb96efc84a16470260ae77379ecadf46fb9c285aafe9c90aa7b172034bff00ba6d7e40d96edd58c8bcaeb776c2dc602a310d499a187e0e43cd9b078f9670b15c1141c5c405f8a544843b84a301758c7a9a194bb29a3311e1fced65d98a6873570f9477fbe6953304f117f51c5f202993b40c5886c47e7e13874a9587f8bcdd4beeff45a50d51e09c63dfa12f9505623b6332c67069b4822cd8aabcf6d89b1618cd0dd7de494feff2cdec5f62f10f7293c94c04ee1a625ae7f992774ebfc9eeea979ae0bc532c08807cda22a356b91a32c5431abf1ee72d831e28670870bf17e5204fcbdd64287d253ebe901189505438be09e69a0abb9deb0372aaeebad22e4cc5832cd163e3c0d79bf6d4b50df39b89c376ddcc8a21ddeae6dfe871adaf0573e15aad5a793a1553ff01886f1e00aa09554a1dd25c12ade855bce7ddefbdf65b89734955a67c3260f5bcf9a7d61ec44b7d183a1e95098f399622c1ec4d054fc83876afac0cd3de76411c84af1e92215e3dd55b7ab6f0039f513b84eeb65f13d280433321e59efe82743493bce18b64781b983f1c40ecae24a3063de800c265748a73feb7eaa0946c602c39a3432ceb281cde9d45debf9ec9340079308b94979d3c74ec2905b513ca284236544ed1d778bfa91080383ff3d8f77fc7c6a021ef82bd12f2d2688173b88f8c83ed5c3dd8272f1eea650481fc01c94185c7ea5db75a6c64cbfd5d188fdd5fe3b28f2085694a24cf8f3c994b87614a5947d75b0b06ee1508c024a608fe93cbc43bf3af098aa9bddca92dc1f1691596a50fb6658d35ed368d32aef1c691dac973aaa12ed2c3d16a57ad71609dcf3180856491206004afe25cd07434dc0bffe81d5a50a71c5c4b6460d15f85c5de7627c31fc0ae1f4c8ecc7ebeca481fc8c03e18a257bb167954dfd9ed4bafe3e2bc2d7bc43a3d92d785b9e16c3514e631225037b94f5d8d3d0f9dd63698fb0c929149d605c41bc683eacc84ca73eb11b49fe1292cd850a5284b9994fbb0a773c8ab14cdda2f012c2dc677f55e1dd228dc67a8a89f5ccc026d42b573836c86faae5c533c836c7872569534f6ed23b4e474b9ee18a476c76cf180966152d65fb800897fc72272591f7ff0e5158be25891cbf43b6cfcae90753dcc313fb7ef1bd39c1ccc22ccbca2b6febaf989aa1d464f26a7d426b69906c9c5f3f71d174d5a9fa1a54d746265834d2f89649729115531755b38554a7284cbf9d826b0196aa612b6f2cfc08f080fbc803da601cb5a99ab19dd77b0322dc1582891d8ea510aecf5f82e8d25f68205a171f2c8293f83c7d254d86917239a48f1ee449de40ff13e942fd7551213f654ad4575763d72336cc972e3adde7514563d24b1c027ff8173fea115cb7617d3276487b89eccc6e15fa5f63cdfa87abbaa75a4396ea7119f0a804d7f7de680902f3186e7c6b43b7e1d2b570e889cefd68963aa6363c24ccbe343bda8ca6749301b6f0a2df5829a588b737238dba62b714430883fa9f595b4225c6ac36403339cd07ff7eaef340220609f8c1ba9400028ea7aee1dc9e3febe9f4250efe959eea0e6ce143268b31a7465ea6d0188f00392eafc974458f3c3b25cec92bfb4803ca57d9bba0ee0e6e4cf63a4a682b6fbc42e119a564e1a4f2f8d5bf2b0b0727766a7bb07355f2f1b8942d18ec0b19237d71564d982ec4a759a90218713d56dddb853fa5da1c0917e6834dd4a8407e4bf72bb12a0e8a9d6479d08094b3f9ab6cd9f2333a2cbe1307ee247913cbeef3e7dcdd2f9a0c957827c0866c5326213b8a3e2a85e71fb6e1acaec26753bb29da73735de2d5c3114cdfd4d267aafcca0d48e60fb9d1d4e66f83e3627dda7d3aed1e73f99e543ba93b2e13341cc541e96f6b5d53cad6206f024f81367ecfec4137c03500faf3dc2ad6e7290991b1eebef582cbc88ab41001304b707a3a313fc4f089dc0b60dd84eba93bb996a2c6673ecd8bb725ca25afd7c69e4d62c5428d0de2ca12ecd1abb67eb4e98c5f0930fb172a573a876e500455fc7c45c65dc72aa84e729107d61710b3c7c4658e3d273240e36049d6a628462e7737386ffd196e25c3aa8404d1ff435c880bad91e57843d43d863b7827792ee9ebb91a226a32328a74ae8fb507b5c44a4db8189df3d895b4c05250fd3847b939180c20fd0391a1adb3aec3e2baa4cc699521acc2aba950307bfbb2d8a7b72d1b7523030b9efed937a7f59a2b738b1df0e9ee7bfaa168ebdaf14f9ca670e6cfc596089c292e7c290fe4f71618fb241ab65a746871df82a7e3209fca38f3126258961a9f0bdc4721d648c37f335ec45a473d54182eae760ccc6a641cdec251806343d3e0424ddae9f4f82f42cb69d2a8a9761ffa90878befc44d1604dff4d02a6471f50b936902f1b5ac2b5ac92f1c31e1f43b672fba82d6283eed5d9f73b85a363ef86babede4f74ad0e39977856f9d8bbdb3725e3dc745696ec775dbdd8c9f316bf657a4cb2fe16f44fac91c91cdde0f8eddb2efe2963e39b2eb180a667b0bb63b054c45b6e0e4afd73ec4a74ad0757ee072b5221575cff88a8f33038894c0d6817ba5f99754eacf7b73276303b642ca80eef3849f52f884a381e8ce66a04a30f7d813f50e6d56dfc1cd2dcb407d7c48ed578e097d549d649922219c001adafc620936d0c59aac815694fcad0db624ae376aec06b6d8112f1f2ed2390533abc9ca21b796082cb0faeade5ebb32fdfabc925707fd078fc3595f56830da28942abf8f856785f74cd26858316fed3d0fb004b9bfe9c4457c1e63877f4e47d401e612d64b6a260fa47c6b21bf9bd7df7a40471f78f0d715422c4d58708639d3446632a0b1638a0cbd5283380b44686930b531af75661d4c6470bc77f81386c9622da8bd4a40fb60c3e8cac44f2ef22762ed37ba0938a6ce820c81020146ad090ffecb619e2b33c839b93a30e930502cbf149e12e0d8a72db292855b7eb4edd329f2d849a115eb7d1dd6d323237ef842bea97e80f7507cea421173112cb6512f9b695540d54929b1f0251125c05db40cc846f1e0fcbe27916cb277d096da4643ad299d23b768b058f0fb925b95a46c4222394b8461c58fef406a2498684cfa101c291c42e813679309ea850766e7e31bd3f9d1f616935fa0757eec54fbb0a113528911aeaa7dae3662e09a9b8ab53a8d8875cb6459364186dc7b22bcff9bb0ffd5be8d8523adde75b481bf41853723646ddbd83249b9ec39090223e3860a817b0f87c48268bbf64c67cf3372148b0549e771616f3035f928d357c7909e365a77dac6dcce64c806f6433f0aba99899da6d1cbca02977207b81ec095b18ea7191a1fc5c3f39d3d8ba534a6d221fd47d1bbb412d0a3689f3f4f50b90584b3d9d6b90e1259d35552be7b353f855f6b9"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x1b, 0x1, "8ce0455f8d7001a205ebc408623664e5479aa56d705aa6"}]}, 0x203c}}, 0x4000040) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002100)='/dev/nvram\x00', 0x2100, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000002140)=""/23, &(0x7f0000002180)=0x17) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000021c0)={0x0, 0x2, 0x0, [0x8, 0x0, 0x3, 0xd1, 0x6], [0x6, 0x992, 0xb29e, 0x760d6e62, 0x2f3, 0x1000, 0x80, 0x6, 0x81, 0x69d, 0x2, 0x6, 0x9, 0x8, 0x100000001, 0x4, 0x864, 0x1, 0x5, 0x200000, 0xb9673a9, 0x9, 0x101, 0x0, 0x8, 0x1c, 0x0, 0x6, 0x8, 0x7, 0x7fffffff, 0x10000, 0x5, 0xc0e, 0x200, 0x9, 0x3, 0x210d, 0x10000, 0x1f, 0x7, 0xb99, 0x7, 0x9, 0x7, 0x5b, 0x8, 0x9, 0x1, 0xf1, 0x740, 0x5, 0xfff, 0x8, 0x36, 0x8, 0x7, 0x81, 0xf, 0xdf, 0xa3d, 0x1, 0x7f, 0x4, 0x5, 0x100000001, 0x92, 0x6, 0x5, 0x9, 0x20, 0x1, 0x6, 0x9, 0x0, 0x0, 0x69, 0x9, 0x2, 0x3, 0x0, 0xfb0, 0x8000, 0x245, 0xf5d7, 0x3f, 0x1, 0x5, 0x4b, 0x100, 0x1, 0x6, 0xfffffffffffff805, 0x4, 0x6, 0xfff, 0x1, 0x0, 0x2, 0x2, 0x9, 0x9654, 0x4, 0x6, 0x800, 0x5, 0x6, 0x8, 0x2, 0xffff, 0x1, 0xffffffff, 0x100000001, 0x5, 0x3f, 0xffffffffffffff6d, 0x2, 0x20, 0x40, 0x9, 0x5]}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000002600)={0x1d, 0x2, {0x80, @usage=0x800, 0x0, 0x1, 0x6, 0x1, 0x5, 0x1, 0x20, @struct={0x5, 0xffff}, 0x688e, 0xb0, [0x3, 0x8, 0x4, 0xe633, 0x2, 0x2]}, {0xfffffffffffffffd, @struct={0x6}, r1, 0x7f, 0x2, 0x80000000, 0x7, 0x9, 0x81, @usage=0x80000001, 0x8, 0x8d, [0x3, 0x6, 0x4, 0x6, 0x4, 0x6]}, {0xfffffffffffffffd, @usage=0x3f, 0x0, 0x25a, 0x0, 0x9, 0x5, 0x5, 0x486, @struct={0x6, 0xc34}, 0x2, 0x3ff, [0x3, 0x7ff, 0x7fffffff, 0x8, 0x7, 0x6]}, {0x0, 0x7fffffff, 0x3}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002a00)={'wlan0\x00'}) getsockname(r0, &(0x7f0000002a40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002ac0)=0x80) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002b40)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000002c40)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x2005}, 0xc, &(0x7f0000002c00)={&(0x7f0000002b80)={0x58, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @empty}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x37}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x800) getsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000002c80), &(0x7f0000002cc0)=0x4) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002d40)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000002e40)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002e00)={&(0x7f0000002d80)={0x48, r3, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4084}, 0x40) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000002e80)={0x1, 0x3, 0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000002ec0)={0x0, 0x1, {0xffffffffffffffff, 0x1, 0x10001, 0x2, 0x51}, 0x4}) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000002f80)={0x5, 0x30, [0xfffffffffffffffb, 0xc42, 0x8, 0xffffffff], &(0x7f0000002f40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000003080)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003040)={&(0x7f0000003000)={0x20, 0x0, 0x304, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x60}, 0x20044090) recvmsg$can_bcm(r0, &(0x7f0000003380)={&(0x7f00000030c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003340)=[{&(0x7f0000003140)=""/29, 0x1d}, {&(0x7f0000003180)=""/163, 0xa3}, {&(0x7f0000003240)=""/226, 0xe2}], 0x3}, 0x20) sendmsg$IPSET_CMD_GET_BYINDEX(r4, &(0x7f00000034c0)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003480)={&(0x7f0000003400)={0x4c, 0xf, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x840) 11:06:52 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x541000, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f00000000c0)={0x744, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@ack={{}, {0x60}}}, @NL80211_ATTR_FRAME={0x100, 0x33, @data_frame={@qos_no_ht={{@type00={{0x0, 0x2, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x81}, @device_a, @device_b, @random="ceb8666d823d", {0x6, 0x7f}}, {0xb, 0x0, 0x3, 0x0, 0x7f}}, {@type10={{0x0, 0x2, 0xc, 0x1, 0x0, 0x1}, {0x4}, @initial, @device_b, @random="bdc8dd75478f", {0x0, 0x9}}, {0x0, 0x0, 0x0, 0x1, 0x4}}}, @a_msdu=[{@device_a, @broadcast, 0xb7, "d61c2de11dc5a1b16666a4f54b9b3f1596246fd85a9cf2b2fe91e1faa5ada1892ad0b39a25c72f25b3cf25b26e1ba9991f540049aea3df655d64565ca17918ba819b45a8520b11269594ce7eb587f9785159dd383bd261bd798667c6043b8199f1a0c7852a4f6e7e751ef69fd6bccca5906ca3ad689171ca9633046a533c4c2fce3a1bcb1026cde9142a80144657ff29ba4022a8c25c2a01b0739ba2be4ce8e2a73b758e5fd09d56e964131f0ea100cec262f282eada2d"}]}}, @NL80211_ATTR_FRAME={0x137, 0x33, @mgmt_frame=@auth={@wo_ht={{0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1}, {0x2}, @broadcast, @broadcast, @initial, {0x6, 0x3f}}, 0x1, 0x2, 0x1e, @val={0x10, 0x1, 0x11}, [{0xdd, 0x37, "c86b5db676ddc896a14f1acabd6cf83a4460f715c79e5ba2694724df157940596c8a681edd56b449b55366bae04d2ccf56429ca04f43a3"}, {0xdd, 0x94, "6fe78632d9c51d82e6a9e7bed5a682103904458873e48890c6b5cae6ae28f70116073060b8f88a6f144c119f0d83f9c3d6ab0abdfd886d1427927ba608fade978cc21af7b7f04717af725c67285badeb19cffbd9a21e0f0163312096e5506be9ea5792dead90e2c4a141c117e68b48ce7dc9143c2a42876297366b44b7ae75673491fa7265d3e8ec808b0250fc0c98aeae64d9be"}, {0xdd, 0x41, "0593812228242fad46193b25b1d13343bb537a533a158a787b885a831e9d661b4e869794cd682294b0fad81dcd74c64d82e1d220a0625c37ce8b2da719622d2444"}]}}, @NL80211_ATTR_FRAME={0x4dc, 0x33, @data_frame={@no_qos=@type00={{0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x3}, @broadcast, @device_a, @random="f7260b1acfbf", {0x7, 0x2}}, @random="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"}}]}, 0x744}, 0x1, 0x0, 0x0, 0xc0}, 0x20008081) close(r0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x16, 0x1, '/dev/nvme-fabrics\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008040}, 0x20004000) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000009c0)) preadv(r0, &(0x7f0000000b40), 0x0, 0x382e1338, 0x100) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/bsg\x00', 0x224000, 0x0) connect$inet6(r1, &(0x7f0000000bc0)={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x30, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_FLAGS={0x1c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_WME={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40800}, 0x5) socket(0x21, 0x5, 0x80000001) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000d80)='wireguard\x00', r0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000001180)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001140)={&(0x7f0000000dc0)={0x36c, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0x350, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4675}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x200, @local, 0x2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x6, @ipv4={[], [], @rand_addr=0x64010100}, 0x40}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x9}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f84c8f2dc3433557d3310c70b976f9c9a55f4b3a4c346436d1e0ae29a1c5d36e"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "458cd64672cc4d9892391f673980fe89f444b6f07a4af52320671e589fa799b8"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @private=0xa010101}}]}, {0x278, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xbdf}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x400}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x25c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xd}}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}]}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}]}, 0x36c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000011c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001200)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) r4 = openat(r2, &(0x7f0000001240)='./file0\x00', 0x109900, 0x20) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000001300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c8, 0xc0, 0x188, 0x258, 0x188, 0xc0, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, &(0x7f0000001280), {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x10, "1438"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @multicast1, 0x0, 0xffffffff, 'veth1_vlan\x00', 'veth0_to_bond\x00', {}, {0xff}, 0x8, 0x2, 0x2}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[0x4d6, 0x4d5]}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x9, 0x2}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x1, 0x5, 0x1, 0x4, 0x4, 0x1], 0x5, 0x1}, {0x4, [0x1, 0x1, 0xeb61e2a1923ddc01, 0x0, 0x7, 0x5], 0x5, 0x4}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x8, 0x1, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x1}}}, {{@ip={@rand_addr=0x64010101, @private=0xa010100, 0x0, 0x0, 'sit0\x00', 'team0\x00', {}, {0xff}, 0x6c, 0x2, 0x70}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0x0, @multicast2, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x528) r5 = syz_open_dev$cec(&(0x7f0000001840)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000001880)={0xb2, 0x4f}) 11:06:52 executing program 3: ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000000)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x400, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000140)={0x2, 0xe6, 0x197394d6, 0x8001, 0xff, 0x8}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = openat$incfs(r1, &(0x7f00000001c0)='.log\x00', 0x102, 0x140) ioctl$RTC_VL_CLR(r3, 0x7014) ioctl$FIOCLEX(r1, 0x5451) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x10000, 0x0) write$proc_mixer(r4, &(0x7f0000000240)=[{'IGAIN', @val={' \'', 'CD', '\' '}}, {'LINE1', @void}, {'ALTPCM', @void}, {'LINE3', @val={' \'', 'CD Capture Switch', '\' '}}], 0x5c) r5 = syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x4, 0x4, &(0x7f0000000580)=[{&(0x7f0000000340)="93b27e5e622311ca8015524d8a5ecb0a5ac9e5a09deae27fd3a8cf449a98909a37c00304441a0196", 0x28, 0x3}, {&(0x7f0000000380)="0e0b76c461c3caa1ab24c22a3ab26fa177d3f03f715a1ff5fa55906e32cda35b9ec3b60086b2e05bdf2aa192a91e5b4f902e7bd77131276d20bccf9e4c684319d91fdde55c08e6969d97a8a38fae288a5abad69963f0a4aebfaa606069c66d7ffc1125451abeaeb70b54325b8a8051aab10a97f22f2a05c6059c17b8928701eeee24871f815daccfc6188d8a834274e36b54c081fb7af4a72a96c21bac7acd7b0053103b0bbbe66b5e672e8b25c73cb6133fec9e8a997d14f7cfa4c676a5ca4a237567fbfcb951659bd84690f6efcca8a38c8593ec9b2096ef85f200", 0xdc, 0x3}, {&(0x7f0000000480)="cba1a815f1af520ac519dccb7d8480044df01276e36a5cad4011acf36b25f48712d2335287780d3a3f6b1c9e8978ce05e0ec12767e020b73e1691b40527d7e65c07665335774629c59318481cf09e3be111188db45dbf1351feca6d55cee8a681750aa036885139bf0fac37215098d9dd17613033339ba77d480dd2cca1a1d4426cd36f8cf90542f4e6f3f57bbae85a1831b81", 0x93, 0xffff}, {&(0x7f0000000540)="8b467f2c7a3ae2310ecbc4ffca45070628e47f8cab5154bd596c87cd", 0x1c, 0x2}], 0x200001, &(0x7f0000000600)={[{@gid={'gid'}}, {@dir_umask={'dir_umask', 0x3d, 0x8469}}, {@dir_umask={'dir_umask', 0x3d, 0x8}}, {@umask={'umask', 0x3d, 0xffff}}, {@dir_umask={'dir_umask', 0x3d, 0x500}}, {@part={'part', 0x3d, 0x8}}, {@quiet='quiet'}, {@iocharset={'iocharset', 0x3d, 'cp932'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}, {@subj_role={'subj_role', 0x3d, 'ALTPCM'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.log\x00'}}, {@subj_role={'subj_role'}}, {@measure='measure'}, {@permit_directio='permit_directio'}, {@pcr={'pcr', 0x3d, 0x36}}, {@appraise_type='appraise_type=imasig'}]}) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f0000000800)={{r1}, 0x0, 0x1a, @inherit={0x70, &(0x7f0000000780)={0x0, 0x5, 0x4, 0x7ff, {0xb, 0x2, 0x3f, 0x9, 0x7}, [0xffe, 0x7f, 0x9, 0x8, 0xffffffff7fffffff]}}, @subvolid=0x4}) pipe2(&(0x7f0000001800)={0xffffffffffffffff}, 0xc0000) ioctl$USBDEVFS_CLEAR_HALT(r6, 0x80045515, &(0x7f0000001840)={0xa}) openat(0xffffffffffffffff, &(0x7f0000001880)='./file0\x00', 0x180, 0x47) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f00000018c0)=0xaa6, 0x4) r7 = dup(r2) ioctl$VIDIOC_TRY_ENCODER_CMD(r7, 0xc028564e, &(0x7f0000001900)={0x2, 0x0, [0x10000, 0xd0, 0x26b5051d, 0x0, 0x80000000, 0x3f, 0x3, 0x7f]}) 11:06:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x860b985587abb526}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20048811) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r1, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x70}, 0x1, 0x0, 0x0, 0x4044815}, 0x40880) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)={0x1c8, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x114, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x35}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x91}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14c8dc04}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46043c53}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x361b338a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f9db281}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64d8208a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2a}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3270c35c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a4be2b3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d6bdf1c}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67ad627a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e4288a2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x23}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c029bfb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa0, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ce1921}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ac6e027}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22899a21}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d0701eb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59f83920}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32ed53a7}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79d7b80a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69f469dc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1929427d}]}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x40000}, 0x20) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000640)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r6, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x48, r1, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040004}, 0x40) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f00000007c0)='nl802154\x00', r5) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000800)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000840)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r6, &(0x7f0000000a00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000880)={0x108, r8, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_SEC_LEVEL={0x54, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x9}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xc0}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x9}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x81}]}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x53}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r10}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0x3c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xb5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x7}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x108}, 0x1, 0x0, 0x0, 0x4040080}, 0x20000880) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40)='802.15.4 MAC\x00', r0) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0)='nl802154\x00', r5) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000b00)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r5, &(0x7f0000000cc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b40)={0x12c, r11, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVKEY={0xc4, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}]}, @NL802154_DEVKEY_ATTR_ID={0x54, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x48, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8}, @NL802154_DEVKEY_ATTR_ID={0x44, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x401}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfffffffffffffffb}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x9}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x80000001}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x4}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x62331662}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x12c}}, 0x40) 11:06:53 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="3ed479e9751c7c0280d4efb8e53964f380945d8babc8c826cf97cdfb2453dcc4fac596a48cc0c43abdfc1c683d05cc3e45bc78d4a8f376eba4a1a6dc6c27e21d2817e964079af2ea828321d1306b628f3bf7f3aec701583bf42c21d65d1d3ec08f7f9d067f4a5a233dca6726455724bb6741fccb9bb015228825704e5b6d0429842c6204a212460f594058b3bec07bae81f222bbc3f8fa358925dcb58f8c401d162ca6fad4cda2e140e5dae1992b395e410ceaea0a", 0xb5, 0x400c054, &(0x7f00000000c0)={0xa, 0x4e20, 0xfff, @empty, 0x10001}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f00000001c0)=""/66, 0x42}, {&(0x7f0000000240)=""/88, 0x58}, {&(0x7f00000002c0)}], 0x4, 0x1ff, 0x42) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x94, @empty, 0x3}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{0x304}, "f3f79665f1fdceb7", "4ec9460782c8c2ab026614ceae2ac833", "4b8d1d21", "1bdb1bf6a8ea2d60"}, 0x28) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0xc) poll(&(0x7f0000000400)=[{r0, 0x19}, {0xffffffffffffffff, 0x20a0}, {0xffffffffffffffff, 0x6008}, {0xffffffffffffffff, 0x150}, {0xffffffffffffffff, 0x3040}], 0x5, 0xb9a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000440)) r2 = signalfd4(r1, &(0x7f0000000480)={[0x6]}, 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000540)={0x6, 0x118, 0xfa00, {{0x1, 0xa2b, "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", 0x1f, 0x0, 0xaa, 0x4, 0x7, 0x2, 0x4}, r3}}, 0x120) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000680)) vmsplice(r1, &(0x7f0000000a40)=[{&(0x7f0000000780)="c629a8cfbb2e601519aea9d429f6ef050fb061a7fe17a2881f79214757a8df57d6d922d2ed0aad7e0810ebf178543a111f568e6c29ff515ff4252e0d39284235388ff0074bbf110a4b2c", 0x4a}, {&(0x7f0000000800)="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", 0xfb}, {&(0x7f0000000900)="22d3018f6f945b755c2c655bb6123eabb54a091d7449eb8711622e860e5aa07a89a00d59a1d7d232f689b65a3cbe2edd9430eb017a514b1e9ce152bdbf8860de08131e8fa18ad57215a1a3236378dc79d43670abc4388e099fafdcb378cd8721d1735167a7f7e9a426386ab9fbde71a56ac53e9fe2aa8c9fcd7ad35907e78071c4d4f156a284b1dd30ea1565dc3df0eac4d37c56ede58dd090ccf079d5ed23e9c4647580f3d9f5f9f0bfa50859bc731d30dc3d15f4dae4452068bba9ec06e16ca5651e1adfe89ff4ab36e57d6e5fcba6781169", 0xd3}, {&(0x7f0000000a00)="1b8b904240245d0de77f36ed0e541955f7c685ca33b305edae", 0x19}], 0x4, 0x8) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x18}, 0x10) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vcsa\x00', 0x204000, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/autofs\x00', 0x89080, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)=@bridge_setlink={0x6c, 0x13, 0x800, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x4, 0x20000}, [@IFLA_IFALIASn={0x4}, @IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r4}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r5}, @IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_FD={0x8, 0x1, r0}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xe}, @IFLA_XDP_FD={0x8, 0x1, r0}]}, @IFLA_LINK={0x8}, @IFLA_IFALIASn={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40811}, 0x4004841) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000cc0), 0x4) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000d40), 0x80000) [ 187.013439] IPVS: ftp: loaded support on port[0] = 21 [ 187.116605] chnl_net:caif_netlink_parms(): no params data found [ 187.199878] IPVS: ftp: loaded support on port[0] = 21 [ 187.316210] IPVS: ftp: loaded support on port[0] = 21 [ 187.350739] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.358904] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.367001] device bridge_slave_0 entered promiscuous mode [ 187.377449] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.384065] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.391561] device bridge_slave_1 entered promiscuous mode [ 187.401339] chnl_net:caif_netlink_parms(): no params data found [ 187.434855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.479599] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.518950] IPVS: ftp: loaded support on port[0] = 21 [ 187.549230] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.557727] team0: Port device team_slave_0 added [ 187.566769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.574883] team0: Port device team_slave_1 added [ 187.619360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.637548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.668185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.682240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.688569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.715929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.729591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.737986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.804073] IPVS: ftp: loaded support on port[0] = 21 [ 187.854467] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.860866] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.868986] device bridge_slave_0 entered promiscuous mode [ 187.878970] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.885463] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.894695] device bridge_slave_1 entered promiscuous mode [ 187.906669] device hsr_slave_0 entered promiscuous mode [ 187.912892] device hsr_slave_1 entered promiscuous mode [ 187.946325] chnl_net:caif_netlink_parms(): no params data found [ 187.961086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.972816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.986400] IPVS: ftp: loaded support on port[0] = 21 [ 188.008965] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.018535] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.086080] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.096355] team0: Port device team_slave_0 added [ 188.106196] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.114268] team0: Port device team_slave_1 added [ 188.207685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.217091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.244218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.259386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.266163] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.293627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.306950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.329607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.344951] chnl_net:caif_netlink_parms(): no params data found [ 188.419409] device hsr_slave_0 entered promiscuous mode [ 188.425297] device hsr_slave_1 entered promiscuous mode [ 188.483587] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.490933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.528494] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.536762] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.544661] device bridge_slave_0 entered promiscuous mode [ 188.553425] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.559770] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.567427] device bridge_slave_1 entered promiscuous mode [ 188.600077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.611303] chnl_net:caif_netlink_parms(): no params data found [ 188.628835] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.662717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.721857] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.729408] team0: Port device team_slave_0 added [ 188.741085] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.749877] team0: Port device team_slave_1 added [ 188.824597] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.830975] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.840587] device bridge_slave_0 entered promiscuous mode [ 188.849123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.855699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.881356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.898254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.904686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.931148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.943283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.958440] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.964990] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.973799] device bridge_slave_1 entered promiscuous mode [ 188.982885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.990358] chnl_net:caif_netlink_parms(): no params data found [ 189.043101] Bluetooth: hci0: command 0x0409 tx timeout [ 189.061138] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.108364] device hsr_slave_0 entered promiscuous mode [ 189.115429] device hsr_slave_1 entered promiscuous mode [ 189.122493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.129980] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.148973] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.165303] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.171895] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.178951] device bridge_slave_0 entered promiscuous mode [ 189.188493] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.196009] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.201943] Bluetooth: hci1: command 0x0409 tx timeout [ 189.204986] device bridge_slave_1 entered promiscuous mode [ 189.217366] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.258995] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.269978] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.278322] team0: Port device team_slave_0 added [ 189.298376] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.317516] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.324858] team0: Port device team_slave_1 added [ 189.364000] Bluetooth: hci2: command 0x0409 tx timeout [ 189.379064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.387553] team0: Port device team_slave_0 added [ 189.397463] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.405136] team0: Port device team_slave_1 added [ 189.446797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.455570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.483147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.497865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.504872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.521671] Bluetooth: hci3: command 0x0409 tx timeout [ 189.531834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.546955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.554788] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.561150] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.568785] device bridge_slave_0 entered promiscuous mode [ 189.582549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.588794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.615871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.637902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.645303] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.653119] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.660384] device bridge_slave_1 entered promiscuous mode [ 189.670439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.677859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.704071] Bluetooth: hci4: command 0x0409 tx timeout [ 189.709641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.720974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.728701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.785894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.795332] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.808029] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.819950] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.832112] device hsr_slave_0 entered promiscuous mode [ 189.837772] device hsr_slave_1 entered promiscuous mode [ 189.842291] Bluetooth: hci5: command 0x0409 tx timeout [ 189.852353] device hsr_slave_0 entered promiscuous mode [ 189.858491] device hsr_slave_1 entered promiscuous mode [ 189.865053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.879155] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.892173] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.900476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.907413] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.920559] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.928563] team0: Port device team_slave_0 added [ 189.935213] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.942348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.956195] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.982587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.990310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.998062] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.005857] team0: Port device team_slave_1 added [ 190.020083] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.045662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.053391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.063692] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.069845] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.084889] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.091044] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.101017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.113718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.119958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.146514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.159625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.166704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.192639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.204754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.215356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.223893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.231654] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.238184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.245623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.255348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.263365] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.269761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.282511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.294515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.304213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.317789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.325362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.332991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.340702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.348420] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.354872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.363339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.379485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.387365] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.402609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.428840] device hsr_slave_0 entered promiscuous mode [ 190.435055] device hsr_slave_1 entered promiscuous mode [ 190.444181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.455246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.463160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.470704] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.477099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.486725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.505512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.513440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.529230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.537218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.545180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.553427] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.564817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.581766] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.590054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.600678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.626861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.635766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.644563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.652917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.660471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.671257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.694343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.704956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.726415] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.733366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.756133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.777754] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.788550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.799567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.810239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.820950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.832901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.841087] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.855092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.864696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.873192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.880682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.888453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.896371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.903625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.911266] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.919405] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.928843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.949266] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.958503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.968003] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.000387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.008006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.016729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.024238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.033969] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.039989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.058665] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.083203] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.089402] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.110872] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.120046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.127568] Bluetooth: hci0: command 0x041b tx timeout [ 191.141258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.169805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.185137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.193303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.200940] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.207351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.215138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.224338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.233893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.240989] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.255850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.264176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.272821] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.279176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.281675] Bluetooth: hci1: command 0x041b tx timeout [ 191.289033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.304463] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 191.316216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.326463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.344084] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.354387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.363123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.369806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.385185] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 191.392614] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 191.399275] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 191.409961] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.422703] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.434045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.442128] Bluetooth: hci2: command 0x041b tx timeout [ 191.447982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.459253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.468053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.483168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.493107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.501011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.509412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.517840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.526681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.537078] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 191.545878] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.552664] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.559941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.580098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.587263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.595528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.602132] Bluetooth: hci3: command 0x041b tx timeout [ 191.603829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.615973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.626050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.636254] device veth0_vlan entered promiscuous mode [ 191.645220] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.655681] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.665626] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.672481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.679443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.687211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.694538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.703311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.711884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.719986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.728067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.736269] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.742663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.749475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.758614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.766632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.774299] Bluetooth: hci4: command 0x041b tx timeout [ 191.776947] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.786445] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.794414] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.804399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.816276] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.825402] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.832396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.840195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.849561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.857690] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.864092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.871623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.879488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.889259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.898860] device veth1_vlan entered promiscuous mode [ 191.908082] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.917279] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.924483] Bluetooth: hci5: command 0x041b tx timeout [ 191.930603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.937399] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.952278] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 191.958900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.966840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.975682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.983788] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.990247] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.997867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.005495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.015981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.027126] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 192.036627] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.047498] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.055260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.062818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.070620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.078350] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.084760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.094544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.101314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.110323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.123850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.137567] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 192.149176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.157072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.166276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.174394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.182686] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.189050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.196247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.204847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.214968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.226494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.234760] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 192.246456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.257239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.265255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.273256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.280802] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.287210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.294205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.302120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.309736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.318177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.329096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.339032] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 192.348739] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 192.355691] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 192.364014] device veth0_macvtap entered promiscuous mode [ 192.370329] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 192.378732] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.386394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.405350] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 192.415366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.424867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.433703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.448774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.456329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.467676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.475630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.484301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.492572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.500218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.508387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.517137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.525317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.534531] device veth1_macvtap entered promiscuous mode [ 192.542178] device veth0_vlan entered promiscuous mode [ 192.550975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.560763] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 192.571037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.580314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.587478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.594835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.602068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.609069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.616291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.624268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.632618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.640418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.653608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 192.662521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.672601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.682482] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 192.695159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.707933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.716675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.726317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.734892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.742664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.750695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.758788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.767756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.777850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.789305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.797802] device veth1_vlan entered promiscuous mode [ 192.805888] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 192.814048] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.824040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.834090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.842511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.851813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.862851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.871164] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.889034] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.897422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.911256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 192.923476] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.929610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.940900] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 192.956297] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.964002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.971865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.989200] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 192.998696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.007681] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 193.016925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.029128] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 193.038454] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 193.045784] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 193.063064] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.069322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.077446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.087456] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.095626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.104138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.110903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.119478] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.126078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.142441] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 193.155342] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.164297] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 193.171157] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.180128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.187981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.196895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.205391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.217481] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.224359] Bluetooth: hci0: command 0x040f tx timeout [ 193.227210] device veth0_vlan entered promiscuous mode [ 193.242456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.249417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.259609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.267754] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.278523] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 193.300268] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 193.312410] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.318704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.326492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.334599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.341298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.350483] device veth1_vlan entered promiscuous mode [ 193.357875] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 193.365267] Bluetooth: hci1: command 0x040f tx timeout [ 193.373509] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 193.382141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.389379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.403964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.415377] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.426681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.449748] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 193.458799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.504457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.516228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.524024] Bluetooth: hci2: command 0x040f tx timeout [ 193.540351] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 193.554445] device veth0_macvtap entered promiscuous mode [ 193.561855] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 193.574638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.588323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.598873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.612604] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 193.623429] device veth1_macvtap entered promiscuous mode [ 193.635142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 193.648212] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.672818] device veth0_macvtap entered promiscuous mode [ 193.679264] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 193.686335] Bluetooth: hci3: command 0x040f tx timeout [ 193.694498] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.707784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.715918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.726030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 193.736038] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 193.750018] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 193.758066] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 193.765169] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 193.773887] device veth1_macvtap entered promiscuous mode [ 193.780206] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 193.789161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.805252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.817101] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 193.825519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.835901] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.849517] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 193.851996] Bluetooth: hci4: command 0x040f tx timeout [ 193.860218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 193.870334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.888565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.900037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.909534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.919851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.928511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.936156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.944036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.950989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.959896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.970280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.980923] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 193.987888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.001977] Bluetooth: hci5: command 0x040f tx timeout [ 194.004994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.022832] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.030159] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.037453] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.045152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.054622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.065945] device veth0_vlan entered promiscuous mode [ 194.079242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.090289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.100982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.111543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.123547] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 194.130476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.154496] device veth1_vlan entered promiscuous mode [ 194.160632] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 194.179200] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.188441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.196640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.208953] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.219075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.234476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.249784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.265444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.276796] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 194.286714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.305982] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 194.315768] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.328442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.336753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.344780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.353450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.369474] device veth0_vlan entered promiscuous mode [ 194.379645] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.386938] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.395085] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.404308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.412692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.440060] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.450130] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.463013] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 194.480145] device veth0_vlan entered promiscuous mode [ 194.488887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.502160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.512859] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.525195] device veth1_vlan entered promiscuous mode [ 194.531155] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 194.540520] device veth1_vlan entered promiscuous mode [ 194.551070] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.555485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.566158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.572130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.581054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.589203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.597243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.605404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.616326] device veth0_macvtap entered promiscuous mode [ 194.624062] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.647310] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.668599] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 194.690120] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 194.699897] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.700482] device veth1_macvtap entered promiscuous mode [ 194.714098] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 194.716947] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.724135] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.746426] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.755988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.765152] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.772952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.782096] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.789443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.797707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.809080] device veth0_macvtap entered promiscuous mode [ 194.817932] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.827817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.842394] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.857316] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.865559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.880361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.898688] device veth1_macvtap entered promiscuous mode [ 194.908743] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 194.927579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.947474] device veth0_macvtap entered promiscuous mode 11:07:01 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xe, 0x5, 0x0, 0x0, 0x0, 0x0, 0x105, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x8, 0x400, 0x6, 0xff}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x12080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fc}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') close(r1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x1f, 0x1, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) r3 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="2c000000d7734312855207c29022e3db6723c2b53c5b5d120703000000000000000000000000a227f71cbe089c23fba6b3e460b2292a7b970e8efb3300009988d5128e744995fea7f06a4dd9ac6e874141bfeddf1cd08da3709ef3db2f8e86f65116c1855306819c1d6fc355646c6c175306b936d1b8d1c222905c8504fff7c01bea9028edc4576195822af8dfdd56df89d1297973b877c05026d09cf37e9070d6dfa4b138a09af580fd7865747e99b00e02e9c8cbbeed0ec8ca744ee6a928df05a12cac2d68e27659a8926674a67a76349252141803eefb14"], 0x30, 0x5}, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000000)) [ 194.955949] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.995241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.018870] device veth1_macvtap entered promiscuous mode [ 195.028721] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.036554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.047506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.057143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.067969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.077177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.087970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.098701] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.107286] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.117244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.151320] hrtimer: interrupt took 36814 ns [ 195.266009] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.273368] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.280643] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.289513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.292003] Bluetooth: hci0: command 0x0419 tx timeout [ 195.297554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.312847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.323986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.333892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.344529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.353729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.364215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.374758] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 195.381993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.390894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.414703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.428029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.437556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.449269] Bluetooth: hci1: command 0x0419 tx timeout [ 195.452204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.463884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.473670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.483388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.493443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.504530] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.511931] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.518580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.527619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.535711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.543779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.557143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.574543] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 195.584591] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.589500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.601664] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.610040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.613766] Bluetooth: hci2: command 0x0419 tx timeout [ 195.628097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.638090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.649171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.659853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.669012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.678773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.690058] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 195.697656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.714415] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.727164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.736273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.747727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.761866] Bluetooth: hci3: command 0x0419 tx timeout [ 195.765120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.777130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.788059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.797954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.808288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.817916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.828216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.837860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.849342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.861565] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.868551] batman_adv: batadv0: Interface activated: batadv_slave_0 11:07:02 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xe, 0x5, 0x0, 0x0, 0x0, 0x0, 0x105, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x8, 0x400, 0x6, 0xff}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x12080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fc}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') close(r1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x1f, 0x1, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) r3 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="2c000000d7734312855207c29022e3db6723c2b53c5b5d120703000000000000000000000000a227f71cbe089c23fba6b3e460b2292a7b970e8efb3300009988d5128e744995fea7f06a4dd9ac6e874141bfeddf1cd08da3709ef3db2f8e86f65116c1855306819c1d6fc355646c6c175306b936d1b8d1c222905c8504fff7c01bea9028edc4576195822af8dfdd56df89d1297973b877c05026d09cf37e9070d6dfa4b138a09af580fd7865747e99b00e02e9c8cbbeed0ec8ca744ee6a928df05a12cac2d68e27659a8926674a67a76349252141803eefb14"], 0x30, 0x5}, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000000)) [ 195.897466] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.914596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.923002] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.928601] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.971087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.981917] Bluetooth: hci4: command 0x0419 tx timeout [ 195.996971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.012104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.022573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.032127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.042391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.051944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.062251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.071872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.082856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.091401] Bluetooth: hci5: command 0x0419 tx timeout [ 196.093643] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.104657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.127100] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 196.173585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.182939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.199381] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 196.248402] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.256575] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.281925] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.303477] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.310510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.329409] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.348096] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 196.362577] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.373001] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:07:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4c000000150041f87059ae080602000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e00000003000000009e8602d774c678817b30b92496a7ed9e4662dbb1050a0b284ff18655048965ec94f8a828baa7daa4cabe1c2706e0c8c53bda5d243f765923e9a8bbf97bbb013a5f89323eaf19ddf00d46bc9ede3dc3b27a2d80696822eb7b9eda4e1045de350e4d266911c9141bf1ad000000000000", 0xaa}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) [ 196.399548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:07:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sync_file_range(r2, 0x6, 0x862, 0x1) shutdown(r0, 0x2) 11:07:03 executing program 0: rt_sigreturn() syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x800000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="020008", 0x3, 0x20c}], 0x0, &(0x7f0000010300)) rt_sigreturn() 11:07:03 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x3, 0x5, 0x0, 0x1, 0x0, [0x14]}, 0x40) setfsuid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000340), 0xb}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='overlay\x00', 0x880c41, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@index_off='index=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@measure='measure'}]}) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x490d41, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000000, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}, {@cachetag={'cachetag', 0x3d, 'pipefs\x00'}}, {@posixacl='posixacl'}, {@debug={'debug', 0x3d, 0x8}}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}, {@aname={'aname', 0x3d, 'workdir'}}, {@version_L='version=9p2000.L'}], [{@obj_type={'obj_type', 0x3d, '&^\\\xc5'}}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, 'upperdir'}}, {@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x3d}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'workdir'}}, {@obj_user={'obj_user', 0x3d, 'devlink\x00'}}]}}) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') getdents(0xffffffffffffff9c, &(0x7f0000000280)=""/165, 0xa5) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 11:07:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000180)}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 11:07:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x7, 0x4c, 0x0, 0x0, 0x4, 0x1102, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}, 0x8800, 0x5, 0x7, 0x1, 0x2, 0x8, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x2) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='tmpfs\x00') fchown(r2, 0xee01, 0x0) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYRESOCT=r1, @ANYBLOB="02dee0c1db04ee7245cfdb33a503", @ANYBLOB="3849de9e1f97d61ff3726919f087d252ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259a049002000000bb4677f5137ce1353f105c76ec78cacbb4a406000000ea7b4f957b64ae13d2d28154a880d75f00d1f584e5744b84d886c58e731b391663a60025a5f8354149d14f3e32eeec9b5423261713a1b905c26f96203e8c99deb1129bba8d5956e1d5248961a14b016ba86060c487a5f34056b39cba21dc571400000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee000000000000", @ANYRES32=0x0, @ANYBLOB="44da20e65d4d7b0030704405ffe4d8d247ab6fbee69bc8ccb9ff31c3485c901dcf8cbf9bfb1656d663cf68e10d241ca46959847192f2e12aae5644903df69da115e02d474b369243f46bb225e45a38fe2eb5e4d80893c8496efe3236ed8115a485dcbae4f8b997c49a8d8b5c64cb965bd38f52041b84818605f79a772f32c2516c6fdf3a42e607cd914f21b2afcf188e80dc", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYRES32, @ANYBLOB="ca3c9218b0a1fd75b6eabf49df1bc7bd9817d4a57a1e6ca440707ec05824b40e98acb4be74c2f76b757dd334055ea0a6680cd879b0165aa36300e630efa6df4fa515a31ed0655f5e4b6fb66a1c6f1da037629cc8f160259e28c382a01759ba31af08dea976c03cbab0045aba749d"], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x3, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {0x0, 0x0, 0x3}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa70950", 0xd0, 0x5c97}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB=',uid=', @ANYRESHEX=0x0, @ANYBLOB=',size=k3-x9,iuge=never,gid=', @ANYRESHEX=0x0, @ANYBLOB]) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x84000, 0x0) finit_module(r4, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth1_macvtap\x00'}) [ 196.778440] 9pnet: Insufficient options for proto=fd [ 196.916421] 9pnet: Insufficient options for proto=fd [ 196.975824] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 197.008659] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 11:07:03 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x3, 0x5, 0x0, 0x1, 0x0, [0x14]}, 0x40) setfsuid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000340), 0xb}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='overlay\x00', 0x880c41, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@index_off='index=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@measure='measure'}]}) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x490d41, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000000, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}, {@cachetag={'cachetag', 0x3d, 'pipefs\x00'}}, {@posixacl='posixacl'}, {@debug={'debug', 0x3d, 0x8}}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}, {@aname={'aname', 0x3d, 'workdir'}}, {@version_L='version=9p2000.L'}], [{@obj_type={'obj_type', 0x3d, '&^\\\xc5'}}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, 'upperdir'}}, {@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x3d}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'workdir'}}, {@obj_user={'obj_user', 0x3d, 'devlink\x00'}}]}}) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') getdents(0xffffffffffffff9c, &(0x7f0000000280)=""/165, 0xa5) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) [ 197.022746] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.078179] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.136753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.230410] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 197.253845] 9pnet: Insufficient options for proto=fd [ 197.332424] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 197.359770] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.406640] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 197.414226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.460348] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.497280] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.574488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.600586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.629794] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.633053] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 197.637068] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.692098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.748245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.778799] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.813317] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 197.835181] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.854861] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.897679] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.920581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.997952] hfs: unable to parse mount options 11:07:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./bus\x00', 0xffc00007, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbede44cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0cf21c3637945b3d9d1f9d3507000000b7c7c4d226aef05d641bc1609faef22400"/42]) 11:07:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0xa001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x20, 0x24, 0x8, 0x0, 0x3, 0x20, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x100, 0x5, 0x7e55, 0x4, 0x7, 0x1, 0x8000}, 0xffffffffffffffff, 0x6, r1, 0x1) read$FUSE(r0, &(0x7f0000000700), 0xfce3) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='afs_io_error\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) 11:07:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000040)={0x23, 0xb0, 0x6, 0x80}, 0x10) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) dup2(r0, r2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 11:07:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000180)}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 11:07:04 executing program 5: io_setup(0x1f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x41) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r2, &(0x7f0000002940)="02", 0x1}]) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r4 = accept4(r1, 0x0, &(0x7f0000000080), 0x1800) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r6, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r7, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETIFINDEX(r8, 0x400454da, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000640)='/dev/net/tun\x00') io_cancel(r6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0xc4a, r7, &(0x7f00000000c0)="db9d36d0213897c23bd28a527b201d2589d0ebd155451054c25076da", 0x1c, 0x3, 0x0, 0x3, r8}, &(0x7f0000000180)) dup2(r3, r4) 11:07:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) gettid() r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() r3 = getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x9, 0xfb, 0x82, 0x38, 0x0, 0x1, 0x9006, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x10464, 0x1ff, 0x1, 0x6, 0x102, 0x49, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x6, 0x3, 0x6, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0xe0}, 0x400, 0x6, 0x81, 0x2, 0x101, 0x81, 0x4}, r3, 0x7, r4, 0xb) migrate_pages(0x0, 0x0, &(0x7f0000000200)=0xb02, &(0x7f0000000240)=0x1) setns(r1, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x1f, 0x4, 0x5, 0x98, 0x0, 0x4285, 0x808, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000280)}, 0x8000, 0xfffffffffffffff8, 0x2, 0x0, 0x1, 0x81, 0xa0}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020fffffff600000000b91e1d14000004b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@gid={'gid'}}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) [ 198.080164] hfs: unable to parse mount options [ 198.270331] FAT-fs (loop3): Unrecognized mount option " 67[=5" or missing value 11:07:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendmmsg(r1, &(0x7f000000a400)=[{{&(0x7f0000000180)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, &(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000980)=[{0x40, 0x109, 0x8000, "6de593dbfdb76b231668e9ab3a7708139ce2e1d6840cda630b9034ccf6f534e4b6ad1ac24ec5c402b518"}, {0x1010, 0x118, 0x7fff, "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"}, {0x10, 0x0, 0x175}, {0x110, 0x3a, 0x10001, "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"}, {0x40, 0x11, 0xfff, "7aecf68c891d60b2e5c84be4baef73c29d5742e2f83e5de61a4f9965efea489113950fc0d04d48c6a8c32c4145e3a3c2"}, {0xd8, 0x108, 0x400, "5fe5bde8f3d027511a0ffc8a8e8463a1bd7def773cbece82ca4b4e1065a838557ade9987da757380585d412a378058a6811330ab11feab0c48598972c5898c9183087642c9feb203700d2b99edef0f5a1c5103d68576f28ccc22fc7be9c8167b90578089fd12f3dcc1daca056b04f482940ff6a80151f058721112e5c7a94aa3818494f705a4e24d5e18443468a2c3203d8ffaef8c9d35c1c883f5bf78d0f1f4974d2efa2be3c9a822f4f3529ebeace372aba1f565e55921a8b231646c87c08563b9eec7b049"}], 0x1288}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="3c7ff65f18a172524a92aa331f37", 0xe}, {&(0x7f0000000240)="6a13052e939690699cf3346f9c287b9d95eefa044be053de1bb818271da04feab75bc71eeab77cfcfbad1d63a4c3ed15c8dd58e72f21d44d49ae2707a3712a467eb9ae380260551525e8faf8ef18f9", 0x4f}, {&(0x7f00000002c0)="82fc495465c0323249c5d80a826fe14b9d48d498df137e0fe3e70311c77c0f80b796758e4ef872fc6faea659a8105cedde3fc22670ec5e2876871b1547a06cc3d0e47d5c184d8b1d4cdb90336cc877f8325add83820d7edbb81d55105a578ed89ad51470016570757c6f7d55f2b62487900cf98f67395055acf206323cc3edfd422bfd256c6b99f4e2c6898a82859ed3353fe195da13fef0907edc7f7b", 0x9d}, {&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000001c40)="8679216844358a962c045763a190c1462446207b9cdcebe49bf4a1ea0ece947eedfb8578ede6fbead52fb2365749de6550d9b12fec402c1205408e4b777b179615e34855d03638818b6ed05451c6325c91e9577d2ac8d3fe378a3805ac40e38bed2843e5408c3fa92e6c77f56f4929a5c206979108343c2e999f8c777c61d073c837563ed84d98b983b2e81a21385c896aa164417b3869936cc3d5f02aef214ad81609bd0ebe29abcbcd47cbbaf1d57766e52336adbc834e8817b5d8e2dacfef508d5bbd8602e3c569c10ad14eb49e2a4b38bd664ede6b9b14919c7327236d44e4649cb7d1319a4fadfb87228ce343279fcfa4be660880bd7307a2633ee4362188c8a94d0bf6c5d5ae9bab5046effd586d7eac7b45c8b8971407bd74b9b1eb19d5fce1f6900cdd51541071116763c04ba2758b92727c4d343a2bdca43c8986a1524e1bdd2d11ad97acfa2254d501fe9c34e818883766114c807cfe4e30d0412ed98b019f7208bfe553c480c165c18b1bf029862ef09ec4399a9c40cb145cc911625aa5a9c2ef57b414c222143b74b808d8ab5cec81f4f4ac682f527de71141855b84113e4dca2705c30c925fc5795d532ea5b622aa6e59eaefa1058d341048c709ca59c1e272ba2fa68ff7ee2eb70d184b8a19c802626ade965cc5a1deed68e4c76dc93e52e4508054a017c8a65c32a6f5b944380b2fb3ba70711307cdbdcc6f9c9d7a01ec9f6baf7954f964396b6026fa490657cc102d5396bb11556d0159ea788af7f207cd5d3950a02bcf1a8187cffef6588342e747dd6ac9f6fbac7ea6a31122196ca143912c5f174daa93bea58b7abbdcb589b5342bf621b0dfe664f7841656515dbec1fd3e50d7e0a0dff2176575fa079e7c5dec5bdaf5ae8f90f93f791676a27415eb889a694cd29715f2c119eb138991e9ef015cf5a30d9a90530bcdeb21012d23ba76801a3983a444196dd36fb2023c0721c85f90fb113ea0a9044b7c728bf7afea188857679775d65db60acea05c61f61fa153cf3306744fff2ad64fa1c8f2169b1bed917f76e6d93a76d3852baf4577bb78bd432a9041b7c8a70abdfe7653f634db7f88b83dcdf8a3353355bfd428be70eef4c72e2ddc3e085ab0b355078d5aafd69714a08c5f0a0b2ca52335f145d1726971caec1353f288c56b349aad29b5dd37f4d9f2eb83dfefa64672b5e07f7422000533017b8b8fc9e02d542309e7ab4e8ae3c7a272f7cee4bc6503c3d19625765811450d4b9952cb0bed6256f198ab59af416b4c0616f35144e2eea20814f1631fc3c545f10f219b93136807f0b7a29686ad5718f8e29b8ef040b604a938933506f6fd1988b3748548475f71517544c6071c2310bd77002cc5f57503a17b957323b2249732abd1a06f186473491f514dd4b616f24742e907070382ab8d4ae70a47841ce3fc5ef81bc0d158976afc109ec03cc9d68a56ba151cd6b0732121c1501fca218d4571de416a3ffdaf80b69a79a09583be1d5b934c21a53bcd1e0aefc48e6df3da426a4c72eff413ed74432a21f3bd12e1b5b9b0252eba2578d3b9596998a765ecf9b940ab5e42e4ecb7cd1fe0d279592d65b5f6f0efda775a7bd5f8d9a1209ed9f7dff928ce35effab5d96483afa8b271dc661ada9a09e4bada347ff237190b6247b2959af45604070eaa58838f7fdb12f084cec7270dcf44bc796dd7c27dcf08f7de4793130796076168f9907356cdddba67a58cebbe41660fcdd23121e211d1a04e7140a5dc6c1778b6671e0d8dfff72f479d92ba5a2bee04330e52aac959238cd896f4d5f32583d8b0045d8a62bd9f87417865ee30845bd3711ed9fd5038db152affbe6199483b6ad00bdad97631b8021cce944b39df591176d63ccd6fc98a336c5bbe23704603bf34a50ab21fec6ac01ca5c3457520c232ebfea3de37e7a3226c825730ebb99ccbcaed34e82060a2baf15c76deb401b814763d0ed499a88609a4be50a1a3307fe8d685cf70b6c12b3901eb25cef16ae140864ccef57a95c5c4ceeee045cfa491e49012b6e6100bf7e527a13be0660be58783cd5888c281569e804eaef57b31d82b68c8f7bb8a2041ffc6c204f816ca689e87de51a2b96319760d33b17a4d1533feba2782738d2e17e8939fb622937e742c691987e2d3d3f10750e230a622621ca6a7ca950001e15105286686348bf7cfbb6ce50a54877c4553fcc6c1ac4ea1d6d0183825f52061f5521556c4b4d69ce9b700442f8dfd0e6463d3bc3dadb0ad297862c3aaf2e36110cd1c7462c1a51bd44ea63eed8fce02e9c9b83766959d0c8abf4389bfdfa70d71f9dd829f2de05fdbbd8d1b0dff0aaea5139832c7b5dc63816fafefdda35858c5e29cf1dff6dc704e8ad79a133d639104958573db1ae1dedf246ba83f8b075c4a7f74f31d9b6b47774a3df9aa5e4cfc05b026d3007dc553c3b2a664a0d2e2efe70b94703e896cd6adae24416a185a631721f8ef9039e8117f41020b8dfa542a407f91e7ceba5e08f0677eac5e9c7ff075ca7d2d930c279b8d1f84eda907bde5c376d5180a3e76661e95137f8d12cf09d92f4dbb7a8dca935937b5fc5960216537adf989b280eeb4b0a4a34a590706f20243c455fba020ee149f1f1e52bc8cf53eab01667798d99fb25c86b56e744b06eee963104955e728f4845204c9504c6e8a2a411e269619f9dffcdd1c86101782239cf89ce338751cc9abc867f48431c2b1c2e22d7e01953575f845ecbc4d6ce28b323d5b144f3de0308230e24c3229ce52203b49b9503aa411ca230e867773aa7eb701cc2309540713413872e2cabeefb6f60d9db1b47e7d6839efb438397a69f88bc9e511e1baecbe8333f4b120d9859c190c1ebd82a4c952068ed100089019ef0e6d712d9d5ef0ec817935936fa876d69d6cb80efa180d2210ecdd766b88148444c4840d85704e92875d0b3b173211099ff151b491573331e115069e12c43bdb44e1aa03ff9521b36acb25bee7351eda95e27b788f1e951a7eb9a601258f7efd8f8e320c99faf5465a271bb56f559d0c1650ea45d44db6e4606a5d5851cc92c286f103ca7437efc9f8340311a7720dd539f2bc50bad55fd3c9f0f7f4f1929526857f1fda2faebfadd7bcf0df9faf7db0a8a69f1dba6b112ed6c11d711b3513970b58a1df575cc4635453e3ee2e85e5a35c3aa1f904682fc5a15c4571ec7864034f29d5538d1800ec1828cd589092404b957da8dbee520976951e463115b2de1b228de8389e6083eebdaece5d0864db9864028a0c98e5d63a297a2394e06bad27fd706c36d34ddcbfc9748caf585b6f1f18b5030e7a5c1efdb7c8c723957b4a32028f828b9da2d77434eca301f33c05ba6c2baf656208868831172ac23dd7abe958c37688a02babb49e6b62aebe0b53f4d3a798708200198b59d9b42e84792fcc5ad2ca781068a6ed995dc3bd7ab60440bb0fa383b929e7946c428e0a189a74519a8eee5d70a8eafff2e842b481e7d14127ebf6b8b3cf601c338c2a642aa69d6613b8eff504e25f9680db8b6dbe8abf3ed8297f38f8503cc04171daf306b1a8829bf81eda6f2031db8e0850c9a3af2927e57ca8d6e9c38df93104e41ac5731e7288f191f818ce828ba6786b795be304ff576c46387242724d11cc3545d0b2e3939a30269460a0f818729b5dee53cf22a4359a2221b450b615af7dadc62ac154fbe9fec7e4c8661aa130ab79e8fd1b18633f214c042f66f4de0305edab920d2c1428de594dc452f4070267ab9a6ab3ae495511d270a0ad4dbca17be1ce36d28f97b857b41ee1d192a0e96415cc619683cfbeab865bd0439a8702a0fcd582b59248216513a319dadc52609200754037740a3415077e7c05c268b899e96743ffe460d059f890b2a915bb434f419abac8b2b3b6fdfec442bac7c000dd33dc3a504c462fdcf4f46fe81a34f5448382651386e1755848d8afcef3fbcb85fd425c39d5aea60557d785a87064b522e384c94223c618280e4b632afc594dc4e987ae6f7a0f58f84b9e9437a6c7a1f5ba64cab6563fcd3b2a2afc90659975b80d4a66b7d372cd0aedaf39b53dce3e7cd53e596a0cea7892dab537d1ddb0c077dd8f9bdb363bf0275aeb65b355b28dd162f50f6da59016b3eaf2329a8c1e8226fb8b0617dbabb9c247a5bd7d6c17312e2b3a29a6f2a84cbb662e7bffce4968b188aa48abc9855e403723fea7b8ce74a6a2ef12886fff74d0cb75ab9f630e6a8a543e4dec21cdceaa9da7a928ba61d41b47a87297f3b70769ca7a90cc346f94f87dc614e9940c8681750e2ce8a7611dc49bad933e910856d25fad1d577d8677834f9c1cda64217063b6b98199cde6e30d3a7f2a2d7bfc999dbd0ba7e6c4a4f1e0860e2a66a9377f081d132ec3c07d34d832a7116ead5338d73144efd1f8e7387ce8c0157338f237ec15994b2d6cf3a2c582b0f990dfb9ef76e1d673c7ae6fd323969ab178dd95db0a8af383b95d84282bf039729fda8da73760cc2ed801677ec31633a8f30040c13d474b932ab2ffb9df144e5b28bb1045dbe3fcf674921c94def455fc7ea2dca613a02f9595a1fff5e29a85c5600f08a6aa45668af386bbd4625134fc3f9c97ddcd1e8fc7a0a765751525bef1fb3576dea01a3e55f7e45bddb6ea7e7a022eac0fbb88ac4c226d1dd4aac4de5c97b852b80ddc4651c670aa011a9a1e622587b26e69767987faaadd1877f990d391e4993678e132bf44028680cc757e7e0e8d4b56922d70b4bda107f3327a40d6dd1a60357dcc5fcdf684c15b68b46df85eb4dc2f2ccba02d0905ed2bbbfe4ed49c54ad4b80c5c5673f293779a008dfeace3e86be464d667fe32c6491b7a760ddd53ef6beea56ee1d8012ab4912b29fa8edae3286f2d5f404d49fa35c3927e0eafe32ce7ceb6843dcf8c428b8c7297b062e9b891a338b1db13442d1986a1c4ec009681b6e80c9d70073466176d3713561fc9cff300195ab1adfa5138c365761a1a2cfb24bc8c0502954be298c70a02bd6cda6ef382546d8bbc10e168908f114256daa7b6875ea03ab1b6cd5ce5c540d8a251c1693ef30dbed0a95e550a409ada6d224fb8339df2118eb0914686db5467cf45eb343d41f8b5a79a6d7a2c874e81572c595b5210cbe3de82c360071f98e296beaa0e1ab8cf9487557a286f71548ac89660aaf8fdae9f8aa907d707a571b2839bdc511013a465f35250c45b41f320d65cbd8247c51f54c43881d4417c5d2c7860cbefedbfd85b1ddfd47837bb9c40d5540e70ab736c5c6fcbbd81f44fa3c5422f069ba9284b37148ec67ed3a78230be5e78afffc0afee460a315f42f05cec69e9e4425f9734c915ef86f8d670ce4d43c8a433690cec4831b4724d6a369ff54a2e290f09213537bdc547808a0bffb5492ddecca1c223d4c4edda3f57e5eed92c749518f09a480994d1a62b868e21a6e992ec3c0d956bbce73c56947a2d806ec426a02c9a1c8a7c1bf517f298d2ba742b26b3c545e1374823fd5848e8c47efea431fd5513dcd59e0aa0601e0c54f5625e1bea2adbef1ddbfb91f59bc2016786d333cd574250962e4a287a9f5690a2bac0dd2f43df333f98b62bba5d9bb329e419bb1226a51ed06b2ee4b7c50bf589cafe1e6413bcb3bcb7b359f59af38e9b222c1317014d65864cecceae7941e93ced9a8d03bea7f57ecf29a806607f61a62f24a6ba6d14d6289e210c535cc9c8fe3a305945c2e7ce791cca40941814006b5d1826f10360c85d29823bea35dfd8454fe87705e7c58d6f04c3f040c3f321bc52aef1bf81f5639d4718f", 0x1000}, {&(0x7f0000002c40)="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", 0x1000}, {&(0x7f0000003c40)="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", 0x1000}], 0x7}}, {{&(0x7f0000000500)=@isdn={0x22, 0x7f, 0x1, 0x1, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000580)="71b9108f375920b9e2a5031ee41a81fd", 0x10}, {&(0x7f00000005c0)="11357fcae691330364f7f129183bd5", 0xf}, {&(0x7f0000000600)="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", 0xff}, {&(0x7f0000000700)="f2c6e637cbe6e1c3ccb0d7cfe4b02298e31deaaee32424dc8b731ec91a42f1dc6526b81112", 0x25}, {&(0x7f0000000740)="afb1240ad2b3bdf160fe3e7c4e8725bfcfac53d5490700099333493103bf98a1278303fa7abb45828e286a138b7132c8dc1650380d691527ba49dd1304930a097e923f6ddb0e7e60bc64a44f43c9568fa7b1029b7eadd42c9d61179da8255ca7632fb762b0ffca6d471a2a5be2da5aa28a49a8a292671a9189a69bc9b9dbf4c4f0ae403e1852409962b6ab2015b8645a0fb0269521d05a6a1644f01d1d8ee070aa10a4a2080dd193f979bf1e8fa2688fa24ae8bae556fa14292faf7369cc9e6f9f7a3bab3db0a1d3199c9a1f5b8eee3a64d8f5336521f2c71eecfd003ab65e5c6318f5e2dfad28d2", 0xe8}], 0x5, &(0x7f0000004c40)=[{0xb8, 0x109, 0x0, "70156101623da2a26ec6b9c485e8dc8b300a98952c445fa9254bfd5a68c2b3412bd377d406015d60690922252cbb640ac8d2e69bc737ad29f5e8b0ddfc4c7ffabde0f03f085c7f8043396068d448e6ba4de0fd296e32fe660820a56dcfdfa8c792cf871c80f25399ee8e054235784e337b100578b5615fcbdfd3bd7589167537f6f073007c4ff5d318da5ba06364890880a277e708dad11e546214cb9bb63685b3eba1"}, {0x1010, 0x116, 0x0, "56d410a7c5572b7b4ef6272032a2aa6da2c68b3a9b3e4a5602982f5643efa6c712effacac995d3bb5fe344ff179e0b82e253befc60eaeecc87966edb960a4c7ac66fb35e228025a323a7640ffc076a7802c8740b25c66a75de157cd5906eb7db9ee10b405e17faa0c2158e0c58103e31a167a956331624360ffc9c0195d7f6ad774113787566070cf0dfdb1a6f43635271748d4fedc5ad82fe02930bb8b561b5cc31301c55c40d29b73fa4a41fc5d3879e6229ac294624e27f459152f1cf5791d9b15b858430865bfc41dbbfae5db2950ac2563385a438c1e7641f6380fa41798491317d797f9b6a90da6705e1b771f09b71f31da75dc1c51cdf64285de1a70b0991450414a80589f86ea42065116bfa59d482e5d363b84219f61c84c896d162d053c556a7e25974b2e4728af9cd384e69a456155b523b6f8418bf38c3084d4bc0fba5fe95c3a09aed9d4ed336a5bb7210e83f0ec939c515c141354480a6180e1b0ad5459f1f3f2a946eb8e56432b89f96833705548746a9142ce12c7bf88a7addde174b2a4db3be566b8a8b3bf9afece1dc6206409353050c2a963a76d25b58355121b5213ff5a7ae22c72d6e3a578c7b70a1457e57264bcb59ad6b5de44abc632a923344be736841296add4f4b3819451add2ffd583688b85caae4e2d48a6dfa158b291a206b6f6f115a07145ef78df97e4e116db887f7ea101da0664a8cbad756bed41ad0cbf3c383e785cdcbb087b3d123148b3029f7dd925d3326a846e4498c5092ea4b1819a2e4d5ef413e1fe7d7084ab6c9a75ea86985fc4de599309dd87124f98c435b1640a26d214d8fa4038245af919f7a6ccc75b773b88e2d641147218f0465f4b4140be96167e62b14bbd4a7457084e97541c3c3c5fbd40af9ca8e914d009a2842a68c592cf9ca877a6ccd9bda7835191a3b54c44621958774765c953b8587653776ac713a9242e04b5e20a95d477c8cb4d3bc2bf8579b2516f66d86b0ff5d78f8e9605965067b9c16eb240d80c64a69f58264dd2a00b446f9af5a5993529605642667947719274526fbe2886479efc8a36972031c13bc7513c4be299ba4d57be13e368fb53d653ad12a1c0002e81a3eb24a3954d5d855245d89380f57a745118b2539b8510b91d83e50a69fc0d536230d007ec14756ea82b7a3790885c3356412ef83d18bde05578acc0ecc8ecb564d0877f5a5caca03f59aae94c749c33aa503643a19d7d9caf928bde6c90663671e37cd0a276d2afdb88de50e9afdec53dd5e2725354ebec90d59636fe4a6a953d697c6bf4c91f00117d23b68739a703bd6b308d8a3987cc750fa855e9ba305bf4c7bf8b7e1b6ba395aef6668f6eefc66bcb6484274105c8a54c4ad79a58c0486a4210c154285e1fe0616f3ca3b58ab14fd274beeef6966fa6432da8cbd5fd3e6e90a7151fdceedec839e5b4d043e85b8e46f528c3a308a4d14018f345f6f19fbfcc7ad98e3fa1321b0f63454af3447a68ea7f473a43225248e3ea3a4163f54007b994482e39d33e01b46386531c9dbf6a1937c11d9c95cb5e210b022c71af37bbd5bfd00a171f12991116122cda0a99c2141cbfadc2a9896b37c4e80b8dcd5f4639ce1f6974dfe8110dd714a375cf0af8038d9b2e017af681da065ed5850c694b286c8ad22833358faaa32d593dd32ecaeedd8682c6edf7fa51a558017053aeaa7a328bf4c5c26aa2b6241a6eea009fa746086e119489de54e15c40dad6773e6dcfe790c0870e567841f533ec7a6262cc94aae66423b50687973e38fa5b48ec42f397c103510ffed6fda8e6fc842e7381d5fb6e28b9010ce37e1be05aa4bba116cb82c7d8491ccb0640a6f15e55fcc91f3e52807feea76af379c1b41d5767eb09c110cd19ea4e66c1d3d98fc3869d55a65a201d8f9fdc479071728c1c9abb8a49a0b057f2dec86d1c8a6cedabd6bf06f5dfc928cb5ded72bfabb2d6125b5bbe84f6c7a20d0b57fbdf33db55dd76021e78088d59948a3ded6c06184110a0d9214bc80b79bf936013220c0196e731c862aa7a109993801888ae2c6b9fe645f347ff526e27d33f771d41954af1ccada3fdfee0cdd4297262620d3e9490aac52082831416bae4f4346557233245e0b9aba51450423af5ac73af3c1e78e38e471f9fdc49009faf7323d683bb4db572a15f0657837111fa9b2d84fe8f4392a13cd0233b31617979845c96abd9e4ab5f4a7b176c8b5faa18ee11b2175118414a1e9e571b300fb6a8ddfe87cc62b66569a808b7cd8e8fffb3a049f4a9ff7ca555c0b4fbf64d7f3ffa7e7e9481763642cff4f639c13ec9840b0b83a9bd357db2e49d767ec360b947686c8ff88222e10dd966c5c498f43e01f52f6d90dfb97e2cb9d2c609d81c40bb9367b84fa1df8c7b6dae60334a73991906456ebe342d1e3e08866984386a4a1ab0b2a2a199c43e9879e0dfb55c0c121bfa7cc8d245067d467f8a0cea27ccf03758f95a737fe443380679d0189600bf44bc6feac63f5d8217dafd12e6cd70db146328e1f349ef3bc2116175da8ea9cf93668d6b1e3829035f25c64009708a0f65e7bcf5d03b2299b28cb1dc876943af830e0362b178081acf81c678e8d7442c1031274499f40c84f4cbac816afbc62663da6dd4861efaabb0c0b2845bab654f8350c39f20e242d67939843446d1f1bb97f8fb7b5212ad5680f78b960cf54406a1cd17d689fa6426dc08d16695ad25e129260fc7837243d70e553151df85a9b157ec43962f74b94931a347287c640829d04b6fbf58b1145ba9161928a9d40adb8be7deb28b48a11aba04c79d5f63f18305689e35625d5c9a50e3c5af64bc13be1f1752689816205c5acc71a874e2b52694b186e6c689882553e8df9b2be0917a7ed82c730cc240e46949935fcd60ee1a6ea48ba1902fb57f220814a9653cecc192c2ddaabcb3731ad00cd9c43eea4e5e38e84a2f030ecfb34487ad345f9b7ffe94774278b9e4aa4e0b793d7b8d39198f11cca4c670b87cf0134bdb4c5db3fc65d5e70e3458416cb01e521fb8dbdf1c774a1e7e489da035e587a619a77f88336b352c5582273c0758b5cb6293029854fe1f8feed9eddb02a570faa73881c5bcdc89f7248793e628b940a66de92f6e05a974f83638301ee16e9f0268431eb9d338144eca0440cee7672b9e0c42e9e8ad8ed6977b886fc0b6540f578b4660c01d48eb71f896b7953e5a63b7b99a3858ea25a34e84f34851844d162d828b70913370ba0c79c68896160382f24912e59f79ba80c446eab739d07efcefb3279837aaf8cb21473d3b545e5de912e7da05714ef8cc0f8bafefb320b99a5a09c3fbfbea75b73232cd9ee74207c9be67b5ca505ab4bb046218a81766c218f88c24490e043df24aae98106ff43f1174b1b5caf7738fcc63421c6c8144bbd5e492193955de826f07144e83c049e86239829100b337c679388f070a2f56c6ea8c444b7a46b4652f46d478ddfa6007612d7c122447ec10b6f7dbbaa68e91d97a033ab98484bd98fa3897671a82f56a982336bf1510657b211fba1c26fe25685ea73419483dff4f5bfe6df572c3f7925cd0be10e386a1466eeb498c090b7c4cbfa509992fd21a3201f6d4a467f19ac5e06d55feef78cb03cc29bbd287ace1bf19ac2af2f6f07b05a25f76c22358449a83c48d128b99bab0616956b98a87eebf41beb24c86293f6e102e7823c6101f7b860c028ea6a1128f374e18f947270ca5e0995983a66bdac99ce7777eeaf8fbc00bbc585985272872d28dec4eb7d5df1647262e26e2b7c916529a0dfecfefac14b8bfa8c10377b4176aa926174d53839e700f7dd23c80b1dc4dcbb148fbb47d523017f7d18493d5d631c40d45214aea83433c69d9c620adc1f7b52c33fc134ea02b99bc0688a10bf7b76871350750687d10a1cab637587b9a977691d1582e46db33c14a36a19d2c1ecf3ac84bd07569688d04194fe6a0633b3d9372dd6231c4bcf31d8e38f7358b9f3a482f04b3595029c858a074b8b2b0ef52862e0c916f141d4d25ef04eb947f419d1dd7d682e9ac43e20f0aedd298d2a62269f01e4ec8e25276fb58faa5704ee2ac9511c0755a5d25a90887832fea21cc8bb104918f5d2a9f9839bc4f2310165b9de3c23ea8cb67f8bfced3f081202ff39429bb27931623c8292ef0239821b09525ee49fdb1f0a9367ec27394ccfdfd6b49ad76b4fe9f5b4d5cd7c5483297457cd0bfd459505276965acc3c40df88c1d810e06c2da51579fbf804e234d139b06a2549c198b530cf2494cdb2f56c67336b0ecbb6f4f55148cab69332db697f2ef4d3268d9c00aef53157780cc48d66025b5593b39636407cda8609164d87c2c11a23194e296bf40b3eb02dc712bdb4ce75c7d1af4997b8b3f85d0f07c5852e3de1ff0ca254fab6d762c4813f3742dad3db3ffb034a9a7a7c0924a01ffe6483df31916be60919bb0591f7809478dccfb240d9814979b200104d82ff0776fbeafdedf647839c4e710c343bb32ca33fae25c8bb04a5e596ed55fbbd4cd16f8a4bd0915cfad345bf81d56586eb6b764cd78fc0b39e02100dc17c2f4281512a45df7d34a95296cddc0b353be6a66b6ba41d60e254582ecf525c228242b325c178080ba4560d2f23f3843bc122162bd4ec9a40030423489178515587d43d8ec66d207eae1424e3044878efb8ca34757f5c2b5b6cb0947f79507e0125495f499168633c442f52e8e4d120c3c016ffd2dc6e3584c8cf4f4d3a3caaa436d87c245fc3b9bc75de4906b699f035c49a17b54f1e00c8d56880edfa7341821b341ec7e0d46ee9a3160846e3c003e3090d3deff69ec7bf1cc51439583ade77f8af85b99bae585eec88f8960cd31239e8963363c039bcca40641444250b529e596a2ac80847beefb2d692eb38df333137fab82ab3f85cf202fb5d09220e91d45c60dfd600f68bba3c65d55e776a6af71537ca04710467ac08f5bdf4261b06aadd6592f59e8bca78fec61696c78aba44e24126a3a6e1a7fbafce0134b24a275c64e01249c3f69d3f65e15e110a922197d44a47d25bb46a9bc84b8ad9e193a3b64c909f7cb806a1a83c1c94edcfdbc7046bf18590291a3a3b5d249b809e0a5b2cbbc50924a4161eafaa0290e8027b0bcf38f48b6190b6f714bb41954e0c07d2caec67dcf32ebe4cf5abfbe62cfe996872e98340e35546e6ba3f46d99e8d244cee6902138b77c95fe1d236034da55c461d382676a867406cce16be38422db5870a86f79df8e8ee679eb95d06694edbd2c552ea99620ad32b9a2fbde9ed75b34b4c55e81aa69f37d78e936ed16612ed1433dbdcf548a2c0a8dc83bdaf4f10778aa87a044f41005bf2459240795a4297274ad6909246353ca19323f37c0c2da4d0a5f22f22862df2c239589aa156e4342f9cd3405b98969b866df303e36e1ecc0e40da559b72182b319f452ad248b5fcd8eface2fbfb20c56783fc943b54401c0e49571f1747182125de815a43bf7422361c4ed1e0de114e5621a3dd5b326063c08393768351dec1359538d034999674f79b9520dd4c4f5a19a9b6306b6f7d7caa9dcc38dcd24bb8832ad9923fbe7fade81cf568d4fff9ad5e18b121833d8a4ff08cf5b44ad66c20fce2ac6fc4eeec1deb5b94aebcdd16e9b73cf74a4af0ec806dfdf971a28a3679ccdea037f4ddad8996445993d8113566f6f453b7a82990f1551ce3619680e6fb2f85658c43ac2232b1634ead780f7abd2642a9b6849e55952580a501689a8de42c5469c6deb4eb60e618a0aa59d68e7af4d524a593d35586187bfda"}, {0x38, 0x103, 0x2, "ad889c32388a46a0c868fd74a85031ef863bc97a6453fe88a86eb4e565a132b02eefa50e08a8"}, {0xb0, 0x113, 0x9c, "b7e9afc612ba4d4ae7dcc0301ee65c481fba4cdeb48df06495cfde0c3ba263d3a3b342c249d9542f0f245c65b2e3b3b4481069f51d8f5fc75f3d04f6512ddc8dadaa3d20e8d7906184d082b420985a8860f39717125eb9d6345a83431adc0e6cee8d7b37191eb9b53ef5338ed77399a550357713a54f7d11d23fc1579d671f1fa680f567d1f4fda9548c93a66f54d75e71e8d336a0a0dd153b93"}], 0x11b0}}, {{0x0, 0x0, &(0x7f0000008100)=[{&(0x7f00000008c0)="93d386aeca660fdd25bef9fb02fd37a385a886b4e63637db97e5", 0x1a}, {&(0x7f0000000900)="4546836ad3bf0bb40f91e66098843f60bb6b079c9f458f2fbc92d27fed970631782e253223d27c7e56a6888c5798b0e5d619f9b076e46e7761dc", 0x3a}, {&(0x7f0000005e00)="259d62f58b7bfa0431fbd03e0c10ae975505de9734a393851eb4809b2406b0c70dff6700d31c2d2d60a696d510a47d8a228b31c60131619d827182fbe5aba84feea01bf6e57498dd815b698e1271254753a9324970ffee71985c2dc9ec76c39f0d5868469f97909a2a004c2f4acd3087e8878db4445ee5a7df890bde135b50d9583a44cf4a634f2df905e0c90b054480d9e5538462fda076d682b6d08ed38bdf9eabda47f9d766404418e30762ece4665a6187cba8f4d04d1d717b9bd4aa51f5329daa10c53d82653fa1dc8a9ed3a882e84072141ee0e8b06cfc8cc8650056a5d3fec2faca8058", 0xe7}, {&(0x7f0000005f00)="f73d2b44cbd6465b40f39b593c670eaafd750278ecb7f201faca2f6c51bac7faf8203f1e38ce839388b0ab99dd850fd7983926bb5d00e1ae4214f0962b52604f1a498d4961dd03942514886f4e65b7a6475e3d0d1826da547bb702caacc6f1", 0x5f}, {&(0x7f0000005f80)="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", 0x1000}, {&(0x7f0000006f80)="6f9fb44050ae71a547637fcfa3db67bb29199444212d82ca492174aebb88bbfe8770324f5bba9be3b457d59595e7eace8d33b8019a52607e3d093b9e1302dcd36b2bb9", 0x43}, {&(0x7f0000007000)="f4d6075ca7e557bca6f505294aa05a1a9ec6e97bf91d6b24fe9565777291af0277e5235d1464b15412b2aa9335b0a21a1808ff3eb5cc570b348bea10", 0x3c}, {&(0x7f0000007040)="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", 0x1000}, {&(0x7f0000008040)="bed65718b5b891aaf23addacc4c1598f2bc67e35da1fef6b9ff18845030d122ae55d4862f6749012aaa252443f26ab9cc53a6ef3752571aeee30f0dd4787fbb369431ddb923e63f85efe521d07f6da4148f3a5e9", 0x54}, {&(0x7f00000080c0)="41e2a7bca81d8555b32ab4f30ede91d4df6abea1095708487e9543826a", 0x1d}], 0xa, &(0x7f00000081c0)=[{0x1010, 0x10a, 0x7ff, "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"}], 0x1010}}, {{&(0x7f0000009200)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x2, @remote, 0x9}}, 0x80, &(0x7f00000097c0)=[{&(0x7f0000009280)="7a050c33ccabbe3a75f6c358a235843628aeeefb0c9575039c2110776ecc8215a64a92b9d2266a6211239de3ac7f224b7ab8de668ee4136462f09d5361f4ce", 0x3f}, {&(0x7f00000092c0)="79e9a8cdaf4f895ac1c0ef8203c53422dce540274561cba93debdd4703faa5ecf6edb15a77e369a22219667957b905bc31495b984a7593d28c26412f02ac63ef302b5716023fa715467a9449989742169fb20753eba1f92ac575f6ed7c4b592f5a0c9fa3a0d47d0a46382b7258fb908a16ddbff42b6689d3e823b3c323b61f3f", 0x80}, {&(0x7f0000009340)="5a5d946621f5957d323169c0503395610e90e6c70bc5841446782c73e2d219f506d8dbd094acd12146048c5dcab91ef8167fb6325a0cf9714c948aa8ec416eee91d8df77d586cca1299b95f0a060171a62059aee4cfece1979193b2486f42ff29f9140530e81c5efe4e4a90e29a736dc58f78ccc534b03907282c94d3d2696274d3c8a26b5058678513a1baa6cdc7c653aec01c45be12a7449ac44781bf519c832eccdef51b309a88d4d6086e5b86677541d0c36857bb04471d9ee3a9a98f5b7c72306b5c8be8379c77e16b7f997a5ec", 0xd0}, {&(0x7f0000009440)="a2f05b22ce15e76833fc52d8cbce27be80933a33f4ff36ca084b73134e441d490d97ca2f6fa401a0a014b330c1345326d83c0d0eeb438abd7e2880c467f8f54c7a30162600328b9bc38d1eab2cbccf5964cdbd0bddec7d4fbb9c603f2a9832b16f0d88ac66e7f550dc9c51c1", 0x6c}, {&(0x7f00000094c0)="184c0ab4c314da469ab9004c43fab12a751ae8c0d795bd5febc92a16fa33134621581944b45e44e96d56f1aa6e2670a3f2583b950b7f9b84b6b83eda6dfcc264c03cbcd0a216eafb1bae167631d1356ac9466d8019877490b421b79fa827247562f888b4835ff87fd4f2671602af3d3588eeffc921d52aa2f3aa189e8a8ce2b62f30d369283067bd54a7180126d9ca2c85f6521c207847be619630e33f739b52f4c764b04ba4d2da1b8b0fe19200112ff268bd7e177bf7fadcb6ff38256ec62887ec2fb131a9c75e075cd25d0ec80ba9e7f965624f3d", 0xd6}, {&(0x7f00000095c0)="acaf54d7db6a379c61c0abab6f99c9ceb2634026ff175dc8842943b3f85a37d77f16a9ffe3ca6cb0bbb645b31fbfe285daf37a11b50ae960eb342d6786389066d92cca1c9e584590970f7e3e0ac627203bfdc07809c4fa0e2c1e9e58fbd6715c4f280a9f74fe4c7486050db7518427e180725cd3847c79961b49b641eeab74a407ef8564c3aa14e29ecc3921422309815582ceb90a2dbf64aef756cefc7833a45be79609a1407e899770c5b906bad4b01c524f7be3846e83827bd6f99ab2300a92ceaf28731655523afcd99571b26368cd72ac497a5f9c1750a88e2494501653378029a9c5eddf1f441cc627a4c8", 0xee}, {&(0x7f00000096c0)="6e65b07a8bd25e0c67e0f5a283b698a1f4c815d5ec115eafb7e9dc16bc05a8e8445440db46d6da8cbde279c15601fcca043b0cf426d6dd5cbe5d37b32f243f22f22af74401147a4786e5b558205f839a8e233b450930c29cf94319ab11f50f8f5af0321593a5c0c1ae367f709662ebae5aa8ec34d81e5edbe9297c4578252cf9af683538a7afbb810fb1739e46d4047ed2333a565a94c5a0d00dca1b35452da553338016ee1f2fca5fa4cfdfa20ed3ac6c7d02cd514e177df2acb512e6e58a9505", 0xc1}], 0x7}}, {{&(0x7f0000009840)=@rc={0x1f, @any, 0x81}, 0x80, &(0x7f0000009b40)=[{&(0x7f00000098c0)="4c3e4744ab40521dede396cddf210800815ededf9bc0bb1560090267851f6d1bd46df0c1959f052cee1c142508ba4e83d8e7fb76cd1e0d3e9c5147bc039960f9f29231ba03327590105c60d75db0a31ba2df027208b0ccd86124d41d9cd8cc83c8db2d3b9d3e3d09874c9b728c0bac973c1d24193f9bdad6d92fad0bda3e5b1798bd6c8801a9f8b78e7cb727bb56f89dec47eef02927ff4880079c00a1bee331cc9c4d3006806c59a5183964144eef81a70392a1a2881f9d22d67c4fa543a3af", 0xc0}, {&(0x7f0000009980)="586a72c7c3d03281ccaff7f8e3e9443fbb80facd389302ac9b1f596f70d2d85b7eb63f499dae9606c24ad06ce486c6c85f7a361c4ba78c844334b3a0a5cabbc5b9b9dcd2e4cdc97b6cf2fe4aca44c8b7dd60f5f6940c98573ad4cfa66cc32b73c07e68fadc58831283bc07ee2726012c54708cf6d3286650b880f05157241866840e3ee4c6455725f7d855e8dbdc7601b43d7e096f2ac38d6a692b60cc8fb83454ac048961", 0xa5}, {&(0x7f0000009a40)="3deb0f8515fe2778458c45cd619dd862efa90d35565d29fc435d5b62017ba2872ecd49a40c922490ca95698aed5a12334fc9b01e0d73d9594ca0e111db5f3d0d44e9e613240d127327bdc463e51bfc19362e198afb76ceda70fd60e6575051fbbc72976d9af34e151f9ff1577d1bf19104673d1b3428f27501577a3de7e3a5f7bb2a794aa18665", 0x87}, {&(0x7f0000009b00)="6575c80d44f8f271a57958195fe4273b645f989020b1b13ce41cd6dd726b813bc98d4682149e7feac53285209f5c7d7d3002c0af41de85df28032682b14aa2", 0x3f}], 0x4, &(0x7f0000009b80)=[{0x108, 0x118, 0x3, "775044d26238ace60f4cdb4e86460ed1694b3d4a3bba291bd0c8b2e6d016341923bbadf5909cf653c0906c8b712be12a6d98d0146819ea6a4c7a0d5c592a5982eee90ee59171bb7eb2fd6ba9f7900d3e589fca626b99ff53c25e8bc72d42979ec3df93fc0bf99a4abae990006ccbc0ec754b61fd6cb972ff345aa91db569db003b4e1066facdeb31b66ea542dbb1c6189ae7190bd836c086fe5dd5fbceaf05585fd716c998a8e6fad2184d5b5fdb087b17e29e2957c3beef80a6997a0eaa173ed396849cabbf1be047a80c406026205cab0086af5a01826f0c7057f4df9368d683cad6f3038c5e7803e14e77e3a81bca5f5add77"}], 0x108}}, {{&(0x7f0000009cc0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x80, &(0x7f000000a1c0)=[{&(0x7f0000009d40)="ffde3001e2d57bbb5fc3bdddb69c0c0bb6bcd6cb7aeeade0386b52808eef2b10ca962305191c1f88f3963cbbb1319a5afcd1001ca2eb24a88faafb653b31deef0c9d2e16380f45726e7cd037144a80505baf42599adc659a22cf6b7e5bfb4fb426a4ddad084632df5679ba37e1af091e0da0781c11067a245ed72452bc60385b7821c9f86587cd0486877146b8a2cb68037980da56345c6bc394a618b377310ef015dd45756edab1620e2c2a1f9fda412ae82a6c7f538602f82d22e2fd796c4ee1d46382803a3222fbfcc58f7f8d33b72ab1fb5349", 0xd5}, {&(0x7f0000009e40)="17fa7dd725ca5b9cef371bfee796b252d46ac9e3ee617a87b7eba26ac74b80a74f0a08488b9217d10d3f61b257b5324c3bba1807762af01f3b7dfa7067579d89ff57b52e822ff4266a9ae3112fda873e01ea1c8e64aac5098335185ecea762a29c91162780e3b7bbfa594e7e4ca4acd4e96d30da8e3e5860a15740baf444d8016c0162005f983b74c7abf414bcd3884baa6eaab904a10a201e72e227e9c36f4daf1f2ba007f7e32342c94d6dacaefccde5ef44b0c3e84163c811f2de607f7138500194cd9fe2fc4e56ec87656cc8f0da1dc1ff4f104384706790", 0xda}, {&(0x7f0000009f40)="0f6d2d74c099f35861377905097c277779eed0bde2be234fc93959c32c3561ef3aad325656a5e245e96933f278c2624e17ecc39186a0bfb3d6917437d65027d61d5639513240c4b19e67d2e78e026b0370327a7a685763a8679a93e9f0de8a091a7422cde253921621412ef2d102971c26727ed1a864f58fa95051d16a21936c315df64a7141106ef8139c8c4e0c0c615a06dba67edf8e0b29fe811b5436c5cab53a6f30c76a0f292713573fd259228f", 0xb0}, {&(0x7f000000a000)="c529de199d6ca3f1319e766f0369b4c0b7fcee38a830b2d4b74177fb44094b63e4ecdaddd2a252e0f442e5ef58d1568c78e0557fe1a1d84e", 0x38}, {&(0x7f000000a040)="2aeda5f1e0b42138a8181f3258fd99462242d16312aa89405a4b5ff8aa14443ee986e2eec4a72e", 0x27}, {&(0x7f000000a080)="618044197d258e2df29d4ca8e1347b838724b27b8d259be8bd3e34b9c79d5d8510516cac73531896aa82b057379f5336e5e5818a141bc595b1cfb8477e5c5f648be091bb12fb82bf89732ba79d4a55dd15b57c684c735ec53c3d6f1e9272d22049d96ce0ee254b98ad008a784e8089c0eb463f88ed69082a1f84316014552f72e880ca882fb8d358e10255e5afc76b2022fb0cc17c078e7bfd02762948cee13a19464e", 0xa3}, {&(0x7f000000a140)="c07a2cfaff907b58614891920e8c15b0a64a8aa8b5aad38b53e26e39350ad0a046a3a7abe8f4fb145ac0895d4c3942c1329405a540f9a8bae3be3a027aa541b11c6f", 0x42}], 0x7, &(0x7f000000a240)=[{0x108, 0x1, 0x7, "ca1d0d80544344fc5580171cf66c27acf6309de3d3ceff728685c20e67ead23c2ac0823bec92f864c5ebedc46d6c851a5af58f354e953c40825ea75934d9bfe18785a0715787af97bb554c116a54ccd503de4379e172b5c09b05e59a383973fbad5a300d66c0991f176f79a99dae6298736e94c6c374b7bc897dcce5a250736384719211190e3360515f7d15d9143f268058d563a0d806ced9bb67588a9bbb448b5c7dbd3d136fd2bbb6e4fc9f0710a9ef1fcf597ddbe5027c483920d7d15ee6edabcba8f471e80a98e36478ada91cd7a781f327ece4f94cf50ac68316dd02a1a9825266d4891f83bf0b78a170088ce8cf74d50764"}, {0x80, 0x11, 0x10001, "ff6d87bf30bf04e544c6987a61b16ca98bd40a6f8ceb74ae2a385994f2b130f7591489bdb0a1a1c5667905f35743a493b73862916c749a3c14ece5eb985a2b0c3aaab06ef7ad5c73da5c409f561b9145992f29b1b1d20f8f656a914f53dbafc3c88572705c151740e01e62c0c66765"}], 0x188}}], 0x7, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="9061d4d400000089f687089cd0ce000000000000", 0x14}], 0x1}}], 0x1, 0x0) 11:07:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x3, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000000c0)="a7", 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000d42000/0x2000)=nil, &(0x7f0000541000/0x3000)=nil, &(0x7f0000496000/0xc000)=nil, &(0x7f00001b6000/0x1000)=nil, &(0x7f00000a7000/0x3000)=nil, &(0x7f0000e55000/0x1000)=nil, &(0x7f0000a45000/0x4000)=nil, &(0x7f0000921000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005bf000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140)="4b10ecd66ec4dbb0848c71f92f4bf45c90adc1784de587cf7d1ec57e645a61aa14ab82bf797fa1f23fc6840e83be879373b97d4f0c653edabe49bb726e37747485311ab1847f9d618bb3d506c1e4a95eac49e1a301482206487e54b9746b1f842b0d2cf146", 0x65, r2}, 0x68) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup2(r0, r3) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xd10a) 11:07:05 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) [ 199.052993] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 11:07:05 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000588) 11:07:05 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 11:07:05 executing program 0: timer_create(0x4, 0x0, &(0x7f00000001c0)) 11:07:05 executing program 3: semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f00000006c0)=""/176) [ 199.224044] mmap: syz-executor.2 (9772) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:07:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) r4 = dup3(r1, r2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 11:07:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x50, 0x0, &(0x7f0000000300)) 11:07:05 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000009180)='devices.allow\x00', 0x2, 0x0) 11:07:05 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000002c0)="b5", 0x1) 11:07:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:07:05 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/191) 11:07:06 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt6_stats\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:07:06 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) 11:07:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:06 executing program 4: semget$private(0x0, 0x3, 0x4d6) 11:07:06 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002140)={{0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 11:07:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 11:07:06 executing program 0: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000040)={0x8}) 11:07:06 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt6_stats\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:07:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x80013b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000040)='\xae\x00\x00\xed\x00'/24, 0xfffffffffffffffd) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 11:07:06 executing program 3: pipe2$9p(&(0x7f0000004300), 0x80000) 11:07:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 11:07:06 executing program 0: semop(0x0, &(0x7f0000000000)=[{}, {}], 0x2243c36961c9429a) 11:07:06 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00', 0xffffffffffffffff) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 11:07:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200), 0x0, 0xfffffffffffffffb) clone(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 11:07:06 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000010c0)=""/203) 11:07:06 executing program 5: pselect6(0x40, &(0x7f0000002840), 0x0, &(0x7f00000028c0), &(0x7f0000002900), 0x0) 11:07:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 11:07:06 executing program 1: r0 = perf_event_open(&(0x7f0000000840)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\\\x00') 11:07:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r2}, 0x10) sendfile(r0, r1, 0x0, 0x1000002047ff) 11:07:06 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/118) 11:07:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:07:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0xfffffffd, 0x9}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) socketpair(0x2, 0xa, 0x0, 0x0) 11:07:06 executing program 5: semget$private(0x0, 0x4, 0x4ce) 11:07:06 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000002140)='/dev/zero\x00', 0x321f02, 0x0) [ 200.495068] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:07:07 executing program 1: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) 11:07:07 executing program 2: r0 = epoll_create(0x3) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 11:07:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001540)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000001540)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 11:07:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200)="3bf9436805a29667042432aeae9edda5f8ba668b37cf368654d75f6541e577a3f42a62c9fc24dd404d344a3575c4dd77a90d8c98ac2ff59b6740db3ef850e2192fc9414a9b7a4e8d7f8172838e3d3b06d43cca2b5e31cfc4f60ddb3620", 0x5d, 0xfffffffffffffffb) 11:07:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 11:07:07 executing program 1: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x40, 0x1, 0x8, 0xb8, 0x0, 0x80000000, 0x4400, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6a9, 0x0, @perf_bp={&(0x7f0000000240), 0xd}, 0x818, 0x101, 0x8, 0x3, 0x8, 0x1000, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0xea, 0x1, 0x8, 0xb9, 0x0, 0xd23, 0x2020, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x59, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x20, 0xff2, 0x80, 0x9, 0x200, 0x8, 0x5}, r1, 0x8, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 11:07:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 11:07:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) [ 200.684867] encrypted_key: master key parameter '' is invalid 11:07:07 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 11:07:07 executing program 4: pipe2$9p(&(0x7f0000004300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 11:07:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') dup2(r0, r1) [ 200.725591] encrypted_key: master key parameter '' is invalid 11:07:07 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000002300)=[{}], 0x1, 0x0) 11:07:07 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x60000080) 11:07:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000007060500000000000000f800010000020500010007"], 0x30}}, 0x0) 11:07:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x0, 0x9, {}, {}, 0x3}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000040)={0x8, 0x0, 0x8}) 11:07:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x40, 0x1, 0x8, 0xb8, 0x0, 0x80000000, 0x4400, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6a9, 0x0, @perf_bp={&(0x7f0000000240), 0xd}, 0x818, 0x101, 0x8, 0x3, 0x8, 0x1000, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xea, 0x1, 0x8, 0xb9, 0x0, 0xd23, 0x2020, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x59, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x20, 0xff2, 0x80, 0x9, 0x200, 0x8, 0x5}, r1, 0x8, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 11:07:07 executing program 0: semget$private(0x0, 0x3, 0xdb) 11:07:07 executing program 5: pipe2$9p(&(0x7f0000004300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 11:07:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) [ 200.891018] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:07:07 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f00000000c0)=""/89) 11:07:07 executing program 2: r0 = epoll_create(0x3) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:07:07 executing program 1: getresgid(&(0x7f0000005900), &(0x7f0000005940), &(0x7f0000005980)) 11:07:07 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 11:07:07 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xea, 0x1, 0x8, 0xb9, 0x0, 0xd23, 0x2020, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x59, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x20, 0xff2, 0x80, 0x9, 0x0, 0x8, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 11:07:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x7d32, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cfe, 0x2088}, 0x14) splice(r1, 0x0, r3, 0x0, 0x80000000000218, 0x0) close(r3) 11:07:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) request_key(&(0x7f0000000240)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 11:07:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000008840)='cgroup.threads\x00', 0x2, 0x0) 11:07:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$link(0x8, 0x0, 0x0) 11:07:07 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 11:07:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 11:07:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x7d32, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cfe, 0x2088}, 0x14) splice(r1, 0x0, r3, 0x0, 0x80000000000218, 0x0) close(r3) 11:07:07 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000000)=""/165) 11:07:07 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000040)=""/163) 11:07:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 11:07:07 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000180)=""/73) 11:07:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 11:07:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x7d32, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cfe, 0x2088}, 0x14) splice(r1, 0x0, r3, 0x0, 0x80000000000218, 0x0) close(r3) 11:07:08 executing program 1: io_setup(0x202, &(0x7f0000000200)) 11:07:08 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) geteuid() r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:07:08 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 11:07:08 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) [ 201.919387] IPVS: ftp: loaded support on port[0] = 21 11:07:08 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) 11:07:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:08 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 11:07:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x7d32, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cfe, 0x2088}, 0x14) splice(r1, 0x0, r3, 0x0, 0x80000000000218, 0x0) close(r3) 11:07:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 11:07:08 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) 11:07:08 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x2, &(0x7f0000001480)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, 0x0]) [ 202.131183] IPVS: ftp: loaded support on port[0] = 21 11:07:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x800}, 0x40) 11:07:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3f) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x1, 0x0) 11:07:08 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x401, 0x0) write(r0, &(0x7f0000000280)="5a3d33cd98", 0x5) 11:07:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) 11:07:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='g', 0x1}], 0x1}, 0x0) 11:07:08 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vga_arbiter\x00', 0x109000, 0x0) 11:07:08 executing program 1: bpf$OBJ_GET_MAP(0x7, 0xfffffffffffffffe, 0x0) 11:07:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x7d32, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cfe, 0x2088}, 0x14) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xffffff39) splice(r1, 0x0, r3, 0x0, 0x80000000000218, 0x0) 11:07:08 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={0x0}}, 0x0) [ 202.411833] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 11:07:08 executing program 1: syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0xfc78658ddfc92f07) 11:07:08 executing program 5: socket$inet(0x2, 0x80d, 0x0) 11:07:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000180)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x60}, 0x0) 11:07:08 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 11:07:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x2}, 0x40) 11:07:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 11:07:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 11:07:09 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 11:07:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xe7, &(0x7f0000000080)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x7d32, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cfe, 0x2088}, 0x14) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xffffff39) splice(r1, 0x0, r3, 0x0, 0x80000000000218, 0x0) 11:07:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 11:07:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xd}, 0x40) 11:07:09 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1808060, &(0x7f0000000380)=ANY=[]) 11:07:09 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$iso9660(&(0x7f0000000540)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000c40)) stat(&(0x7f0000000d00)='./file0/file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=ANY=[]) 11:07:09 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000080)=':', 0x1}, {&(0x7f0000000400)="ea", 0x1, 0x1350}], 0x0, 0x0) 11:07:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @multicast, 'lo\x00'}}, 0x80) 11:07:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0x9}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 11:07:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x4}, 0x0) 11:07:09 executing program 5: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@shortname_winnt='shortname=winnt'}]}) [ 203.558335] FAT-fs (loop5): bogus number of reserved sectors [ 203.583498] FAT-fs (loop5): Can't find a valid FAT filesystem [ 203.648117] FAT-fs (loop5): bogus number of reserved sectors [ 203.658349] FAT-fs (loop5): Can't find a valid FAT filesystem 11:07:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x7d32, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cfe, 0x2088}, 0x14) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xffffff39) splice(r1, 0x0, r3, 0x0, 0x80000000000218, 0x0) 11:07:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 11:07:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x0) 11:07:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x6}, 0x40) 11:07:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x73, 0x0}, 0x78) 11:07:10 executing program 5: bpf$MAP_CREATE(0x6, 0x0, 0x2) 11:07:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:10 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sysvipc/msg\x00', 0x300, 0x0) 11:07:10 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 11:07:10 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002680)=[{&(0x7f00000023c0)="a80550ec", 0x4, 0xfffffffffffffffd}], 0x0, 0x0) 11:07:10 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time\x00') 11:07:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000180)) 11:07:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x7d32, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cfe, 0x2088}, 0x14) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xffffff39) splice(r1, 0x0, r3, 0x0, 0x80000000000218, 0x0) 11:07:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 11:07:11 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000000140)="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", 0xec1}, {&(0x7f0000001140)="6deb", 0x2, 0x7fffffff}], 0x0, 0x0) 11:07:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "2fb2066c1b15"}, 0x80) 11:07:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001b00)=ANY=[@ANYBLOB="e00000000080"], 0xe0}, 0x0) 11:07:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 11:07:11 executing program 5: socket$inet(0x2, 0xa, 0x4) 11:07:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x78) 11:07:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000025c0)) 11:07:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 11:07:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @qipcrtr, @ethernet={0x0, @random="6492c10c35ba"}, @can}) 11:07:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={&(0x7f0000000080)=@abs, 0x200000ee, 0x0}, 0x0) 11:07:12 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) 11:07:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYRES32=0x1], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000300)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 11:07:12 executing program 2: syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/crypto\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 11:07:12 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) 11:07:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 11:07:12 executing program 1: syz_mount_image$vfat(&(0x7f0000002340)='vfat\x00', &(0x7f0000002380)='./file0\x00', 0x0, 0x0, 0x0, 0x1040400, &(0x7f0000002700)) 11:07:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/cuse\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 11:07:12 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x80000000}, 0x8) 11:07:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 11:07:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_1\x00'}) 11:07:12 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x401, 0x0) write(r0, &(0x7f0000000280)="5a3d33cd9861b2", 0x7) 11:07:12 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000000) 11:07:12 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x13da40, 0x0) 11:07:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x1, 0x8001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 11:07:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xd, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}, @dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x70}}], 0x1, 0x0) 11:07:12 executing program 3: io_setup(0x3, &(0x7f0000000400)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000440)=[{}], 0x0) io_destroy(r0) 11:07:12 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000480)=@raw=[@map], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:12 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbed057b48585b40e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:12 executing program 5: io_setup(0x83, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 11:07:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x100000001}], 0x0, &(0x7f0000000cc0)) 11:07:12 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 11:07:12 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000001dc0)='/dev/vcsu#\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYRES32=r0], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:12 executing program 4: clock_gettime(0x1, &(0x7f0000002240)) [ 206.385006] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:07:12 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f00000015c0)={[{@unhide='unhide'}]}) 11:07:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x4}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={[{@dax='dax'}, {@nogrpid='nogrpid'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 11:07:12 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x12, 0x2, &(0x7f0000000480)=@raw=[@map], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001048000"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800500190000000000050017"], 0x44}}, 0x0) 11:07:12 executing program 4: capset(&(0x7f0000004080)={0x20071026}, &(0x7f00000040c0)) 11:07:13 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000300)) [ 206.551597] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 206.588587] ISOFS: Unable to identify CD-ROM format. 11:07:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 11:07:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x0) 11:07:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003d80)={'gre0\x00', &(0x7f0000003c40)={'ip_vti0\x00', 0x0, 0x8332386bcacc6c92, 0x7800, 0x8, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x29}}}}}) 11:07:13 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 206.607677] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 206.634789] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 11:07:13 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x8001021, 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') [ 206.768615] ISOFS: Unable to identify CD-ROM format. 11:07:13 executing program 2: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x1dc8a9d40d9042ca, &(0x7f0000001e00)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 11:07:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 11:07:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="cb"], &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0xd4010000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004000) 11:07:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [0x63], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:13 executing program 4: syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x0) 11:07:13 executing program 5: io_setup(0xe6, &(0x7f0000000340)=0x0) io_destroy(r0) 11:07:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x402, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 11:07:13 executing program 2: fanotify_mark(0xffffffffffffffff, 0x42, 0x0, 0xffffffffffffffff, 0x0) 11:07:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 11:07:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 11:07:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003ec0)={'gre0\x00', &(0x7f0000003dc0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x7fffffff, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 11:07:13 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0, 0x0, 0x1c}, 0x10) 11:07:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x40}, 0x0) 11:07:13 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x423c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x10}, 0x40) 11:07:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='g', 0x1}, {&(0x7f00000001c0)=']', 0x1}], 0x2}, 0x0) 11:07:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 11:07:13 executing program 0: syz_mount_image$iso9660(&(0x7f0000000600)='iso9660\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={[{@unhide='unhide'}, {@hide='hide'}]}) 11:07:13 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 11:07:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x220}, 0x0) 11:07:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x13, 0x0, 0x0, 0x0, 0x604}, 0x40) 11:07:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x1100000000000000}, 0x0) 11:07:13 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000080)="fb", 0x1}, {&(0x7f0000000140)="b4", 0x1}, {&(0x7f0000000200)="89", 0x1}, {&(0x7f0000000340)="8f", 0x1}], 0x0, 0x0) 11:07:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x212042, &(0x7f0000000140)) 11:07:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 11:07:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=']', 0x1}], 0x1}, 0x0) 11:07:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x11}, 0x40) [ 207.354254] ISOFS: Unable to identify CD-ROM format. 11:07:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0x805) 11:07:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x4044051, 0x0, 0x0) [ 207.433081] ISOFS: Unable to identify CD-ROM format. 11:07:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:14 executing program 2: fanotify_mark(0xffffffffffffffff, 0xc0, 0x0, 0xffffffffffffff9c, 0x0) 11:07:14 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@shortname_lower='shortname=lower'}]}) 11:07:14 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) 11:07:14 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_mount_image$romfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x3, &(0x7f0000000800)=[{&(0x7f0000000380), 0x0, 0x80000001}, {0x0}, {&(0x7f0000000400)="562e6fa792be2f8e44e6ea043f56d9d4c74c2241530083aa0d80", 0x1a}], 0x20000, &(0x7f00000008c0)={[{'nl80211\x00'}, {'.\\*@'}, {}, {'nl80211\x00'}, {'nl80211\x00'}], [{@euid_eq={'euid'}}, {@seclabel='seclabel'}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x2000, 0x0) 11:07:14 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x8, &(0x7f0000000800)=[{&(0x7f0000000380)="c525a81eb319a21c71e6d0996b38f47998a76c56cec4f289e5586b74c4", 0x1d, 0x80000001}, {&(0x7f00000004c0)="83a002c89cbfc5ab592e12b16e8fcfaddcb7da6ce73532aa59ec2da8f5f5a6f8084b41dbdb4c6ba75a298117c783adaba1633d3aad34f0f75d01d1e7da816fbca0d4209fe83ee3938e3fb02f0700340442c74056b66cd82290f02d57fa98b22f7cdcbde9cdf688747239371a305670926fbe821b31f9f88a672459d860c433b222baef8e6f54917bb762c1b3ee61201743c42960163a11a5a1f9bae80d4967aa5a3c763d71c3162f85ab51acd104f8d4e446af04a9f0bafb6abbf01b323f0165058f35686c419610b868", 0xca, 0xa7fe}, {&(0x7f00000016c0)="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", 0x1000, 0x1}, {&(0x7f00000003c0)="f38b71a36fe907389c884b003a9bd2a40e13019d8dd2fd6cf700ce1846", 0x1d, 0x80000000}, {&(0x7f0000000400)="562e6fa792be2f8e44e6ea043f56d9d4c74c2241530083aa0d806e2a520b4111f965d98479a85a318ad7d9bd7e", 0x2d, 0xff}, {&(0x7f00000005c0)="96d637e08571b9ae774935958199274067f59adce10ed5aa18781e3c31eaeba4f3f4164f45bc6212053fa929037b700d907dcae8e2f1dccf7fff4b9b92b3b55d66bf26954264e41868d066926a1a0ee1", 0x50}, {&(0x7f0000000640), 0x0, 0x238}, {&(0x7f00000006c0)="294e3a7b31d473adecd99dd9093dea297757651025f450f061c8f12a8d76fad280aa58860b8af9dc9dc62b5ed297eb05e40f4f6c1d292702e65f8dcba29995c50dfbf1f76ae20511d1842d9aa693aba0720ced672b69d8ef4c9571ad1c2d8655118b07306a6714b0beb9749afea12611d102734ab3247a72dd786a4337a5937b0c8cf1a8535d3582df8df9bded8ede44ab7b159f68a50770468ca3aa2eb7b4d5ac0d0ec370d29f1551a0b6093affd6d882ad09cacd45c73420ab452ae85dcc1c4ac90340dfb43c", 0xc7, 0x800}], 0x20000, &(0x7f00000008c0)={[{'nl80211\x00'}, {'.\\*@'}, {}, {'nl80211\x00'}, {'nl80211\x00'}, {'nl80211\x00'}, {'nl80211\x00'}], [{@euid_eq={'euid'}}, {@seclabel='seclabel'}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x2000, 0x0) 11:07:14 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) 11:07:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000180)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0x20}, 0x0) 11:07:14 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000d00)='./file0/file0\x00', 0x0) [ 207.701100] FAT-fs (loop1): bogus number of reserved sectors [ 207.711404] FAT-fs (loop1): Can't find a valid FAT filesystem 11:07:14 executing program 4: clone(0x82000, 0x0, 0x0, 0x0, 0x0) 11:07:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x1000480, &(0x7f0000000100)) 11:07:14 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003b00)={0x2020}, 0x2020) 11:07:14 executing program 0: syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x200001d6, 0x0) [ 207.763738] FAT-fs (loop1): bogus number of reserved sectors [ 207.774153] FAT-fs (loop1): Can't find a valid FAT filesystem 11:07:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 11:07:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 11:07:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x1, 0x4) 11:07:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 11:07:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000180)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty}, {@remote}, {}, {@multicast2}, {@dev}]}]}}}], 0xa8}, 0x0) [ 207.948097] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 11:07:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/cuse\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}], 0x20}, 0x0) 11:07:14 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000001dc0)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 11:07:14 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RSTAT(r0, &(0x7f00000001c0)={0x40, 0x7d, 0x0, {0x0, 0x39, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '^*', 0x2, '%{', 0x1, '{', 0x1, '#'}}, 0x40) [ 208.072016] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 11:07:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:15 executing program 2: socket$inet6(0xa, 0x3, 0x3f) 11:07:15 executing program 1: syz_mount_image$vfat(&(0x7f0000002340)='vfat\x00', &(0x7f0000002380)='./file0\x00', 0x0, 0x2, &(0x7f0000002680)=[{&(0x7f00000023c0)="a80550ec", 0x4, 0xfffffffffffffffd}, {&(0x7f00000024c0)='_', 0x1}], 0x1040400, &(0x7f0000002700)) 11:07:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0x0) 11:07:15 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sysvipc/msg\x00', 0x4000, 0x0) 11:07:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) 11:07:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:07:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003d80)={'gre0\x00', &(0x7f0000003c40)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) 11:07:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 11:07:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000180)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}, 0x0) 11:07:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:15 executing program 0: perf_event_open$cgroup(&(0x7f0000001280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 11:07:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}, 0x0) 11:07:15 executing program 1: fanotify_mark(0xffffffffffffffff, 0x6, 0x40001021, 0xffffffffffffff9c, 0x0) [ 209.021453] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:07:15 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x8, 0x2, &(0x7f0000000480)=@raw=[@map], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:15 executing program 2: waitid(0x0, 0x0, 0x0, 0x6000001b, 0x0) 11:07:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x3}, 0x40) 11:07:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:07:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "9b7c950169d0bffa", "72470d3cb424abf2ac4d18eac7d88a3d", "f68ab03f", "6eee99c2d4ba0a24"}, 0x28) 11:07:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x13}, 0x40) 11:07:15 executing program 2: syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x0) 11:07:15 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000009c0)='fuse\x00', &(0x7f0000000a00)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000d00)='./file0/file0\x00', &(0x7f0000000d40)) 11:07:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000180)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 11:07:15 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x22, 0x40, 0xffffffffffffffff, 0x0) 11:07:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 11:07:15 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 11:07:15 executing program 5: io_setup(0x3, &(0x7f0000000400)=0x0) io_destroy(r0) 11:07:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 11:07:16 executing program 1: pipe2(0x0, 0x104800) 11:07:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write(r0, 0x0, 0xffffff98) 11:07:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000ba4292e000000007f00000085000000400000001811", @ANYBLOB="000000000097"], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000300)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:16 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000001dc0)='/dev/vcsu#\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [@exit, @ldst]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0xffffffffffffffc3, 0x10, 0x0}, 0x78) 11:07:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xb}, 0x40) 11:07:16 executing program 2: syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x20000094, 0x0) 11:07:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) 11:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="df", 0x1}], 0x1}, 0x40814) 11:07:16 executing program 4: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x8000, &(0x7f0000000300)) 11:07:16 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_mount_image$romfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x8, &(0x7f0000000800)=[{&(0x7f0000000380)="c525a81eb319a21c71e6d0996b38f479", 0x10, 0x80000001}, {0x0, 0x0, 0xa7fe}, {0x0, 0x0, 0x1}, {&(0x7f00000003c0)="f38b71a36fe907", 0x7, 0x80000000}, {&(0x7f0000000400)="562e6fa792be2f8e44e6ea043f56d9d4c74c2241530083aa0d806e2a520b4111f965d98479a85a318ad7d9bd7ef0320b", 0x30, 0xff}, {0x0, 0x0, 0x4}, {&(0x7f0000000640), 0x0, 0x238}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000008c0)={[{'nl80211\x00'}, {'.\\*@'}, {}, {'nl80211\x00'}, {'nl80211\x00'}, {'nl80211\x00'}], [{@euid_eq={'euid'}}, {@seclabel='seclabel'}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x2000, 0x0) 11:07:16 executing program 5: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)={[{@nocompress='nocompress'}, {@map_normal='map=normal'}, {@overriderock='overriderockperm'}, {@nojoliet='nojoliet'}, {@mode={'mode'}}, {@check_strict='check=strict'}], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) 11:07:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000007060500000000000000f8000100000205000100070000000a000640fffffff80973797a3200000000"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) 11:07:16 executing program 1: fanotify_mark(0xffffffffffffffff, 0x98, 0x0, 0xffffffffffffff9c, 0x0) 11:07:16 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x19, 0x2, &(0x7f0000000480)=@raw=[@map], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 209.850141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:07:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:16 executing program 3: io_setup(0x3, &(0x7f0000000400)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000440)=[{}], &(0x7f0000000540)={0x77359400}) io_destroy(r0) 11:07:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00', 0xffffffffffffffff) 11:07:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000180)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}, 0x0) 11:07:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f00000025c0)) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0}], 0x0, 0x0) 11:07:16 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 11:07:16 executing program 5: syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x0, 0x401) 11:07:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@xdp, 0x80, 0x0}, 0x0) 11:07:16 executing program 4: socket(0x2, 0x1, 0x8) 11:07:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) 11:07:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000003140)={0x0, @ethernet={0x0, @multicast}, @ethernet, @can}) 11:07:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f, 0x5766cdc0}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:07:16 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, 0x0}, 0x20) 11:07:16 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000001480)=[{&(0x7f0000000140)="287360ab03e54765f82585986c28378ed0e0f38104c883a3d113064683438d387f30962d70fe7ca5a25eb0426a1d78e03cf8df0bb2a1326ff784ba62ceb33db09ac5339521ee1a5e5991cf0fdada0c75e824077290a6c03dd24d6bbadd2b3b3394be3373c9f58e4ee1dc88ca200c5653b2e2bbd34dad70b7de9ebc15782bd3bf3e4375553fdb187ca3cfd5e81345fcd83a0d7d0522ccbc071459d8329bd1dd62eab6f2bff8d3eb1189c8a7b41fd4a1f1f85dd777da539c9b27f744c428c69aa32cbde665b80b4667ee0567658649abdee32bb229a0e40e0ddd7abe81a569f4e4c9d6b994065f7a1203164810b4386d220d8954303f5dad2bfabc36c5e04374051d41cb5681e397ca0a8e4d40c97081436435d0597c0a0e019275a8badd68423a2581f25175d9d463d87343896df33b3f77d64e78ad7a4f4fdb2a5ffb6a7ea47849ac51301f4795487452ed46a05b6815ecd2a99c6cb98a028a7e226e628ec1a7f69554324308bfceb360f1a80b9f692fcc7310f168ca003459a658c8b5371a3182287776d4808317c3bf4d705312a6ae155f014714b99712dafb5f5232472ad2c1113ae96f5e9b2d1a5d32ac946220e77879970407cc5b18895b4bf8ef3f5cc576d02055f3106c03633d7acf1f82d722a4f90d76d6098876a50cc38d13e3375f823788dd506bceac142ed24583a755048c14d963418ebbab4717258b00ff7903110ad80b3ccf25b4b0bae01d9250d1cf3fa468a999ae50679c9c3d01d6189e3f0c93fb16ff8b286f549ec631cbad335b267e56631be5151897c66d3ea4f3fdd7687f0241f93c6298bec0dab87bd223fb526dfcc5b13dba247f76250a0e1c0490894d7dac82b31f832710178e96991d9287e91658fac6ac90e1baa674eb99d7e86063a080efe570a2920ae8c2e52d17572a6133291707ef7a9c7e211b2490c2407348f523362e18f1a3a90b392c3ebd12f7c883ca8f2f9b6d7a86180fd8d095b4a6acec60fa961b3df512266b0545930fa731a46e0363c84aa22052f2fbf3411665194f4d51ef862c467bf5d7d30fbb726dff3dabaa0c72e306ed606d1760093fba7fd3d2372d9f4573efcc455fa1f17160e982b35ed96b4cacf47f09e32df4fd8c250920b4e0163e6c0301c44b81f7816abfbc9bfa0d9806e912206b9ac092fc31df135dc296f8182fe0d7217612150b60bcaf419fa6685c55f585bafcf0d8413c1ec47da84908c5b2ccb6ef7a8f6069c559a6fab791b4b1f8d0caf4f6d9d442137a3a8b32ce2a84042543136827d84ebfaedc4efb3f344bccf10552408aa560037b925371ad4f64cd89c4c1778ca6af131ce561ddc130a26fc5186dc7eee6b3a74bfac7d34ffe4fcd6c2e24ae41ff6228b69e552bfaca75e34ddadba3207715381fa879ef867b8c09ef90a505a2a1567567616307e9016127a5cd271ffde27c83a8e9ac09453a8c413899f5cf374881b95284da9f934629a0bfe7bb84bc666742813e75c3cadccf8a26c49f8bba4f99f79a9ce02a3d57bb4a309114a782e179b9f39c0d06c9baad34bc58a312efc51e100a4354eb7d414030546cd720ef15271539c8ec11c55b18173612180bcebf17e5a4c75d2cf8b1a461efce8d0819cf6cfcc170a685df000950be0196a12a34fac16add567147e6c14b7163e80665fe40cec1f0d68b5dd8f30ca7aa81256486f8ce004043912cd1cfdaf393d2de7c1d30fc91c96814fc4458b28654ae07e4816e9cbea4f58d80e0df0974e11abd86295fc5c9378e3a9b9d5d7fcb0fc008ba77a1776b49bf80df01170a2a0bb536c7e2149f6b8a98921fdaa50b33defa66dc10d945077379dca5b2b413594871c565ebee2ea6b37e70bad03b3bc72bec0017cc0e99e7ef42d98b147eefdc19c092ccd0b5b346e8edd0b0699d363f07642462f54e79f69e471a79adc09a942a70041c2f809ee4dd7a828bc2b52ffc99cb791261751197ec26c57d11070d973ff545ffcb4b3defc57c3e43371ea863b3190eff9b392cb95c6ab41ee5ea1c702a9c57342765d9d4c7a0ed695f15a22392dafa1c705efd7d03907df3b92de89161a771fea6c316937ee98d99f1839c91e30e623ee5e28aa38b80f9c9ad3c297d7a4a88db2794e8d74ad6c3b705e4054d87494195d4e90ea21732cd6fe76a4f851e504bae1b7b1c09bfbb6cd043cfa1ceeb8341dd76f63184cc675ac3c1496b23a1a6e84c8fb82540ce47c8daf48021417df7b2c4c814a4ccfbde793b2fb38916a2ce0d772d042e4160dec855171d6e80821e623423461d14aaf0d7d21191420467266206df79f762a3a88c5406eef93389faa74d9de8d222be7c0ec8b4637417b71e88df7aa3f64f0daff1a24c9b2ed136cab09599c2e6d9d0efba95fe824e39775b9cef79552dc8c663346ecb19a775143d8b1c5337701d29b21d2eaa906a0efbb3ca10448697c56a1555d80bd163faa96c7531158c68def0aae23e3e53736a1eeb2831abe2a3fa491060fad3fdfb2a141c75bcd6e8fec52dbc1eaa79515668358eaf3fd5a3aafe78a38fa562f311f90643b5d1a7ea7b5d4d50e73d9f1dc235a1c9ff5e0e7387faece1649e1c74d0bfd2a88b69ba2c77c9355cc7a8bafef4025b3a7ddc238ddddb5a367a1698af7f99d7ab898418a4707700e1beca6d21487a35b9e64448c2b1a8ad3d0fb1771cc421fecd0373e025806adb7f4d3f09194842a54e5f933bcc8e86a02f36de03f02aa004b83555ed138ae692e73a05213c784891c997814b4c09cfc7a1a0233235c2569e9cbe913ef24ccc0fe1dde12f65aed1e51959bb9cf11c4e97ab3de0e4d98c04da74c62b85551e84ec2f9267e01968a3efef6c417d537c2d5b2eed195ce6b627842debc36bd79c0065fe2f46e5ef6e26c66b509c22afbdc6651a267ec01c74e9432fab209ed320ae8ff59749d34a8573a178425c95be7df947daead9c13bafa5440308e5419816127be6aa11db45f14b0a5a83b2fea203c19ff914cd8dbf4b7b4c9ccf52c53130f50e28a56181e7349dea225aa5ff35ae2f336db101990ff034fd77975c3a7a477e0f0700d1fbe34065c7e71a922b05654fb1a45a42bf2a5bc539571227a7e0988a651a6a66928d07cd6e112f63591b55ebc55b3d522390bcfb67f4fdbac76860b4bf9e73b2b47439297d00a29d0a3555ef749c35e3cf289937cb8d66f7a36f13dacaa673f24458f04422625340cf7ca52c33ddd2df030feb9e6da0850503632c4d1d15c4ec9bab202e82201d641898a06264996cfa608c6582635287a3d493cde6788349d00e2b2a709d0d3fefa636988bc3e4cea31a37452ee016a957e9fd9d6ea42918282c35a6ce916c35b3c7e5936023dce07d0fd77005687f17599bfd68317dbea48e1ee328800afbdca5f57030a8989dcd075592e13be19ff402907a93fb801baa511f5c4491fefcd6a5cfc275345f74a61c46cba3120e5350d5bfa2ce9bab794c1440b32db600b73436b584bcf3c0df3103151126de79f8954808ca9355cc8325aa746c0af1b54d38457d79100ef1cf4febcf799637f7807383c38ba0316fc2db3ffd186a3e852b20a1c332f5b409018477e36ff8f4fc58b741545a6337136ee3f31b7c587d670521d0510d32f4eebe38f6215d01beca40b25b576465b044427b9b600e5d4b9bbd0e2494f0e26591b6642da99a2f04e46338c545c4ba85bb564cafbc82da341e4d5726ab652bf89d9143750fe25c2afb7c2fa08b63e6f85e5222c66d7efd3771b81b390959c3cd4ba33c65aa93cd6bb0b51b7a79161ebf9e30e7a152da0682b423fc89c00d74dad66bf46c8dce02889506e1173de6d4f01a098681623716ad6c92064f77c2646e95c046dad38c2f7953d00af968e579ca1b6641b2ea4aaf1001d39d947eb6fac6c37e84bfb964a007684caa73c0c5f72015f2a04ace0fdf5e1f11139f8828db51d5c9049a6958dda4959853c8815cbc5ace74681604ea3d67052cbb115da945289251c00683d877bf7164c0e839b2c2f1926270ed6b5b877ebf6ddebd91ad53d94c79254ac4f94529d802b4b193a8caac0b05a8a88699de526638a40842eaf0ee628d354fbea72048d4a3525b8ad7b2490d617ede202f10df4b18e148392bc64b92cb4d8252d300618af95cefcdd63f3b5195734a90d4036a78f0a5c2b011a1e1a46cd301d89709e6995e7be5875d7c1804ef9421a1349c93f5cabaa9fdd146f8ccfb879559d23d7e2d84eba24ce0f3e22c394e65bdfc0c3a743076ff69988e1268e96e9645cc8591b0f5d52d0f12b27ae26dd0a41bfef69f043ff17a3635f95794bb0fe6167221edb16fe6d24257c386cb22dd454e960fde5bcace084c3d4f7c3aff777e282ac8b65f9a75c3dbf1ff12acb8fb35738ec92c0daaaa3e6249c1b3c1e24d406701937eff32f0a14931dec39c28b922622e37ca54f8a378e3895cd4ae8f7d8c187e8edbab1e7af862a522045c458150cb1624884df573a469bdcba10746589f3c22eedb20fe7439ac9fdb0a8d0d67ad90b01e9c1e981df1dfaf3cd1f2b5c21de5c0d8e7ceb1b5eb866b975c37f11c9083b2cc2733f185264ab35519aa4764a304fd5e9810246b450de4caa54beec1f5135609ae3749bdf5fb10ad3f85689ef8f88b67bdef90aaef1687582c424f8ac0714b4f3ab5ac7f963b84ed88e6d6d95d731d878ba6e5572f600a2514611a3d711e2d1f8e7fb8bf5e95a6c6594711fcb1d17d1062af66c336eec6086be37bb162c8d83bc98afc2ff37ad5b8c2903177b59914953278b71d6a035a6ad6a5612d1c4f465fb29012d278ca2483b48ca1c2227a40d3cd62a7c025d49fe32a4816a6817655e69307662fd7a1a7ceb5551d4c042843d695ed0edeac572baf5e037834c3fbc4a1ad48febb05e600782884b3582ba6d5d9f69ed349b19aaa5c47d69b5e48b7c4123f2072b9f8d67759f9ea6d40db37a4faa1cb864c0ffefdfc637a282685d214dcaab0f26da571d3305c70987114c814b793a794398bcc3a4bfed4f9b32fccfbf5e0ad95525b01b869fd99165062577b31e898319107f4b79cf1777af77b9110b17c56608f5400a703f210e8b096445bac4d126b5a0c3e8988f2929577baaddeb7859225662dcf7dd970545112f72e4e69ebbf602a3f062c509a3060d592b38fb399716a3253a0fdb1fe92b448438e7134112277e414d08eab4ed76ae610b9891f2f9731b00d63241c1e2abf95ceac3f0c452e7c2a0bc8a1b97a6d5152bf92f26fe33f974c41f618df704050b89bc58e43a0e038a00536c5c315503dd6bb5adda02eef424b2d3af67f0bd7542776c7459fbd5e9a6b1b9df87cb53e6bbe0cf15c2d48973e2bb6cdca9f", 0xec1, 0x1ff}, {&(0x7f0000001240)="bf", 0x1, 0x10001}, {&(0x7f0000001340)="ff", 0x1}], 0x0, 0x0) 11:07:16 executing program 1: syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x5, 0x26000) 11:07:16 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x401, 0x0) write(r0, 0x0, 0x0) 11:07:16 executing program 1: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x1300, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=ANY=[]) 11:07:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000ba4292e000000007f00000085000000400000001811"], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000300)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:07:16 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/cuse\x00', 0x2, 0x0) write(r0, &(0x7f00000002c0)="d59ee360c071e7f3a8a840e4121aab87", 0x10) 11:07:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) [ 210.436030] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID f65f219b-01e9-d20d-0862-f987828432b5 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000a2302e9 input_len: 0x0000000003bd1be4 output: 0x0000000001000000 output_len: 0x000000000ba36b28 kernel_total_size: 0x000000000ce26000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.19.180-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003] kvm-clock: cpu 0, msr c65e001, primary cpu clock [ 0.000003] kvm-clock: using sched offset of 4294786966 cycles [ 0.000900] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004047] tsc: Detected 2300.000 MHz processor [ 0.008830] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009932] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011894] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.019117] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.020341] Using GB pages for direct mapping [ 0.023472] ACPI: Early table checksum verification disabled [ 0.024960] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.026484] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.028331] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.030226] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.032277] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.033423] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.034709] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.036510] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.038319] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.040495] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.043001] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.043839] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.044503] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.045817] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.046817] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.048552] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.051396] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.054080] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.056151] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.057822] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.060308] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.144037] Zone ranges: [ 0.145001] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.147148] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.148913] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.150238] Device empty [ 0.151079] Movable zone start for each node [ 0.151917] Early memory node ranges [ 0.153004] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.154063] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.155733] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.157655] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.159506] Zeroed struct page in unavailable ranges: 101 pages [ 0.159512] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.222112] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.922093] kasan: KernelAddressSanitizer initialized [ 0.924141] ACPI: PM-Timer IO Port: 0xb008 [ 0.925099] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.926882] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.928236] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.929695] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.931051] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.932403] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.935756] Using ACPI (MADT) for SMP configuration information [ 0.937936] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.939311] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.941010] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.942782] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.944307] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.946149] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.947512] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.949227] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.950344] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.951990] Booting paravirtualized kernel on KVM [ 0.953255] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.522640] random: get_random_bytes called from start_kernel+0x10b/0x911 with crng_init=0 [ 2.524569] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 2.527433] percpu: Embedded 54 pages/cpu s182664 r8192 d30328 u1048576 [ 2.528699] kvm-stealtime: cpu 0, msr ba01e400 [ 2.529674] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 2.530832] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 2.532122] Policy zone: Normal [ 2.532883] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 3.334307] Memory: 6904308K/8388204K available (118812K kernel code, 21037K rwdata, 24200K rodata, 2916K init, 24360K bss, 1483896K reserved, 0K cma-reserved) [ 3.341478] Running RCU self tests [ 3.342162] rcu: Preemptible hierarchical RCU implementation. [ 3.343474] rcu: RCU lockdep checking is enabled. [ 3.344218] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 3.346010] rcu: RCU callback double-/use-after-free debug enabled. [ 3.347400] rcu: RCU debug extended QS entry/exit. [ 3.348252] All grace periods are expedited (rcu_expedited). [ 3.349566] Tasks RCU enabled. [ 3.350330] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 3.359426] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 3.363594] Console: colour VGA+ 80x25 [ 3.364556] console [ttyS0] enabled [ 3.364556] console [ttyS0] enabled [ 3.365849] bootconsole [earlyser0] disabled [ 3.365849] bootconsole [earlyser0] disabled [ 3.367585] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 3.369247] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 3.370322] ... MAX_LOCK_DEPTH: 48 [ 3.371303] ... MAX_LOCKDEP_KEYS: 8191 [ 3.372167] ... CLASSHASH_SIZE: 4096 [ 3.373061] ... MAX_LOCKDEP_ENTRIES: 32768 [ 3.374371] ... MAX_LOCKDEP_CHAINS: 65536 [ 3.375084] ... CHAINHASH_SIZE: 32768 [ 3.376660] memory used by lock dependency info: 7391 kB [ 3.378486] per task-struct memory footprint: 1920 bytes [ 3.381829] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 3.384261] ACPI: Core revision 20180810 [ 3.386379] APIC: Switch to symmetric I/O mode setup [ 3.392376] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 3.394522] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.396383] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 3.398215] pid_max: default: 32768 minimum: 301 [ 3.400201] Security Framework initialized [ 3.401220] Yama: becoming mindful. [ 3.402427] AppArmor: AppArmor initialized [ 3.410486] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 3.416764] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 3.419238] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.420897] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.428667] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 3.430565] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 3.431763] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 3.433489] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 3.433526] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 3.436453] MDS: Mitigation: Clear CPU buffers [ 3.439850] Freeing SMP alternatives memory: 96K [ 3.565474] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 3.566351] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 3.566351] rcu: Hierarchical SRCU implementation. [ 3.570604] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.572612] smp: Bringing up secondary CPUs ... [ 3.577495] x86: Booting SMP configuration: [ 3.578554] .... node #0, CPUs: #1 [ 0.025094] kvm-clock: cpu 1, msr c65e041, secondary cpu clock [ 3.580970] kvm-stealtime: cpu 1, msr ba11e400 [ 3.580970] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.580970] smp: Brought up 2 nodes, 2 CPUs [ 3.580970] smpboot: Max logical packages: 1 [ 3.586408] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 3.590280] devtmpfs: initialized [ 3.590280] x86/mm: Memory block size: 128MB [ 3.626473] kworker/u4:0 (24) used greatest stack depth: 27280 bytes left [ 3.626550] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.628726] futex hash table entries: 512 (order: 4, 65536 bytes) [ 3.630565] xor: automatically using best checksumming function avx [ 3.636769] RTC time: 11:07:24, date: 03/15/21 [ 3.636769] NET: Registered protocol family 16 [ 3.641328] audit: initializing netlink subsys (disabled) [ 3.646646] audit: type=2000 audit(1615806444.926:1): state=initialized audit_enabled=0 res=1 [ 3.650738] cpuidle: using governor menu [ 3.653283] ACPI: bus type PCI registered [ 3.656961] PCI: Using configuration type 1 for base access [ 4.167656] WARNING: workqueue cpumask: online intersect > possible intersect [ 4.168554] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 4.168554] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 4.177739] cryptd: max_cpu_qlen set to 1000 [ 4.346420] raid6: sse2x1 gen() 2017 MB/s [ 4.516390] raid6: sse2x1 xor() 1117 MB/s [ 4.686368] raid6: sse2x2 gen() 4281 MB/s [ 4.851785] raid6: sse2x2 xor() 1997 MB/s [ 5.021776] raid6: sse2x4 gen() 6636 MB/s [ 5.191761] raid6: sse2x4 xor() 3986 MB/s [ 5.361771] raid6: avx2x1 gen() 4692 MB/s [ 5.536408] raid6: avx2x1 xor() 2480 MB/s [ 5.701770] raid6: avx2x2 gen() 8336 MB/s [ 5.871784] raid6: avx2x2 xor() 4328 MB/s [ 6.041773] raid6: avx2x4 gen() 13050 MB/s [ 6.211780] raid6: avx2x4 xor() 7298 MB/s [ 6.213150] raid6: using algorithm avx2x4 gen() 13050 MB/s [ 6.214149] raid6: .... xor() 7298 MB/s, rmw enabled [ 6.215118] raid6: using avx2x2 recovery algorithm [ 6.217552] ACPI: Added _OSI(Module Device) [ 6.219182] ACPI: Added _OSI(Processor Device) [ 6.220064] ACPI: Added _OSI(3.0 _SCP Extensions) [ 6.221311] ACPI: Added _OSI(Processor Aggregator Device) [ 6.222685] ACPI: Added _OSI(Linux-Dell-Video) [ 6.223880] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 6.286428] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 6.313179] ACPI: Interpreter enabled [ 6.314319] ACPI: (supports S0 S3 S4 S5) [ 6.315207] ACPI: Using IOAPIC for interrupt routing [ 6.316646] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 6.321183] ACPI: Enabled 16 GPEs in block 00 to 0F [ 6.416394] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 6.416408] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 6.418542] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 6.420260] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 6.429263] PCI host bridge to bus 0000:00 [ 6.430457] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 6.431993] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 6.433412] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 6.435732] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 6.436388] pci_bus 0000:00: root bus resource [bus 00-ff] [ 6.486400] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 6.636667] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 6.639631] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 6.644023] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 6.649194] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 6.652263] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 6.667196] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 6.668309] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 6.669752] pci 0000:00:05.0: vgaarb: bridge control possible [ 6.670842] vgaarb: loaded [ 6.670842] SCSI subsystem initialized [ 6.677967] ACPI: bus type USB registered [ 6.679437] usbcore: registered new interface driver usbfs [ 6.680493] usbcore: registered new interface driver hub [ 6.680493] usbcore: registered new device driver usb [ 6.681295] media: Linux media interface: v0.10 [ 6.686990] videodev: Linux video capture interface: v2.00 [ 6.688275] pps_core: LinuxPPS API ver. 1 registered [ 6.688275] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.688576] PTP clock support registered [ 6.690752] EDAC MC: Ver: 3.0.0 [ 6.699201] Advanced Linux Sound Architecture Driver Initialized. [ 6.699650] PCI: Using ACPI for IRQ routing [ 6.708949] Bluetooth: Core ver 2.22 [ 6.709761] NET: Registered protocol family 31 [ 6.710635] Bluetooth: HCI device and connection manager initialized [ 6.710635] Bluetooth: HCI socket layer initialized [ 6.710635] Bluetooth: L2CAP socket layer initialized [ 6.710635] Bluetooth: SCO socket layer initialized [ 6.710705] NET: Registered protocol family 8 [ 6.711416] NET: Registered protocol family 20 [ 6.716658] NetLabel: Initializing [ 6.716658] NetLabel: domain hash size = 128 [ 6.718832] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.719213] NetLabel: unlabeled traffic allowed by default [ 6.719464] nfc: nfc_init: NFC Core ver 0.1 [ 6.720516] NET: Registered protocol family 39 [ 6.726964] clocksource: Switched to clocksource kvm-clock [ 7.236996] VFS: Disk quotas dquot_6.6.0 [ 7.238231] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 7.240481] FS-Cache: Loaded [ 7.242274] CacheFiles: Loaded [ 7.244717] AppArmor: AppArmor Filesystem Enabled [ 7.247499] pnp: PnP ACPI init [ 7.260855] pnp: PnP ACPI: found 7 devices [ 7.306319] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 7.310686] NET: Registered protocol family 2 [ 7.314304] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes) [ 7.316249] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 7.322041] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 7.327932] TCP: Hash tables configured (established 65536 bind 65536) [ 7.330497] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 7.332138] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 7.335599] NET: Registered protocol family 1 [ 7.338529] RPC: Registered named UNIX socket transport module. [ 7.340043] RPC: Registered udp transport module. [ 7.341318] RPC: Registered tcp transport module. [ 7.342967] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 7.347228] NET: Registered protocol family 44 [ 7.348271] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 7.349710] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 7.352328] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 7.353692] software IO TLB: mapped [mem 0xb6000000-0xba000000] (64MB) [ 7.359832] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 7.361653] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 7.363278] RAPL PMU: hw unit of domain package 2^-0 Joules [ 7.364460] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 7.368933] kvm: already loaded the other module [ 7.370908] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 7.411417] Initialise system trusted keyrings [ 7.413393] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.415057] zbud: loaded [ 7.420299] DLM installed [ 7.422648] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.429212] FS-Cache: Netfs 'nfs' registered for caching [ 7.431551] NFS: Registering the id_resolver key type [ 7.432661] Key type id_resolver registered [ 7.434116] Key type id_legacy registered [ 7.434897] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.437067] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.442323] FS-Cache: Netfs 'cifs' registered for caching [ 7.444325] Key type cifs.spnego registered [ 7.445062] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.447032] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.448771] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.452186] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.453650] QNX4 filesystem 0.2.3 registered. [ 7.455098] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.456676] fuse init (API version 7.27) [ 7.459101] kworker/u4:2 (1977) used greatest stack depth: 26840 bytes left [ 7.459318] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.462654] orangefs_init: module version upstream loaded [ 7.464068] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.475550] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 7.481161] 9p: Installing v9fs 9p2000 file system support [ 7.482402] FS-Cache: Netfs '9p' registered for caching [ 7.483839] NILFS version 2 loaded [ 7.484738] befs: version: 0.9.3 [ 7.486842] ocfs2: Registered cluster interface o2cb [ 7.488571] ocfs2: Registered cluster interface user [ 7.490239] OCFS2 User DLM kernel interface loaded [ 7.500521] gfs2: GFS2 installed [ 7.504250] FS-Cache: Netfs 'ceph' registered for caching [ 7.505832] ceph: loaded (mds proto 32) [ 7.533996] NET: Registered protocol family 38 [ 7.537781] async_tx: api initialized (async) [ 7.538905] Key type asymmetric registered [ 7.539921] Asymmetric key parser 'x509' registered [ 7.540971] Key type pkcs7_test registered [ 7.542096] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.543775] io scheduler noop registered [ 7.545358] io scheduler deadline registered [ 7.546512] io scheduler cfq registered (default) [ 7.547506] io scheduler mq-deadline registered [ 7.548527] io scheduler kyber registered [ 7.549629] io scheduler bfq registered [ 7.555320] usbcore: registered new interface driver udlfb [ 7.559526] usbcore: registered new interface driver smscufx [ 7.562181] uvesafb: failed to execute /sbin/v86d [ 7.563595] uvesafb: make sure that the v86d helper is installed and executable [ 7.566226] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.568618] uvesafb: vbe_init() failed with -22 [ 7.569324] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.571510] vga16fb: mapped to 0x00000000a21694ed [ 7.637085] Console: switching to colour frame buffer device 80x30 [ 7.940658] fb0: VGA16 VGA frame buffer device [ 7.943556] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.945292] ACPI: Power Button [PWRF] [ 7.947104] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.949119] ACPI: Sleep Button [SLPF] [ 7.967875] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.969401] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.985172] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.986993] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.004293] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 8.005834] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.018693] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.281961] HDLC line discipline maxframe=4096 [ 8.283755] N_HDLC line discipline registered. [ 8.284667] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.309530] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.335985] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.361767] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.387741] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.393287] Cyclades driver 2.6 [ 8.394845] Initializing Nozomi driver 2.1d [ 8.396360] RocketPort device driver module, version 2.09, 12-June-2003 [ 8.398393] No rocketport ports found; unloading driver [ 8.404514] Non-volatile memory driver v1.3 [ 8.417759] Linux agpgart interface v0.103 [ 8.417963] random: fast init done [ 8.421009] random: crng init done [ 8.423916] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.425968] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 8.427996] [drm] Driver supports precise vblank timestamp query. [ 8.431616] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 8.433790] usbcore: registered new interface driver udl [ 8.481516] brd: module loaded [ 8.542571] loop: module loaded [ 8.604756] zram: Added device: zram0 [ 8.612208] null: module loaded [ 8.613435] Guest personality initialized and is inactive [ 8.615409] VMCI host device registered (name=vmci, major=10, minor=55) [ 8.617448] Initialized host personality [ 8.618670] usbcore: registered new interface driver rtsx_usb [ 8.621002] usbcore: registered new interface driver viperboard [ 8.622929] usbcore: registered new interface driver dln2 [ 8.624709] usbcore: registered new interface driver pn533_usb [ 8.629099] nfcsim 0.2 initialized [ 8.630160] usbcore: registered new interface driver port100 [ 8.631795] usbcore: registered new interface driver nfcmrvl [ 8.634833] Loading iSCSI transport class v2.0-870. [ 8.659110] scsi host0: Virtio SCSI HBA [ 8.731959] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.746204] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.750605] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.754009] db_root: cannot open: /etc/target [ 8.756050] slram: not enough parameters. [ 8.761318] ftl_cs: FTL header not found. [ 8.770146] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 8.792950] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.803148] MACsec IEEE 802.1AE [ 8.806685] libphy: Fixed MDIO Bus: probed [ 8.808837] tun: Universal TUN/TAP device driver, 1.6 [ 8.846235] vcan: Virtual CAN interface driver [ 8.847438] vxcan: Virtual CAN Tunnel driver [ 8.848506] slcan: serial line CAN interface driver [ 8.849730] slcan: 10 dynamic interface channels. [ 8.850918] CAN device driver interface [ 8.852147] usbcore: registered new interface driver usb_8dev [ 8.853790] usbcore: registered new interface driver ems_usb [ 8.855409] usbcore: registered new interface driver esd_usb2 [ 8.858320] usbcore: registered new interface driver gs_usb [ 8.860073] usbcore: registered new interface driver kvaser_usb [ 8.861737] usbcore: registered new interface driver mcba_usb [ 8.863352] usbcore: registered new interface driver peak_usb [ 8.864926] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 8.867100] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.868772] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 8.870525] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.872400] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 8.873870] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.876978] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.878367] AX.25: 6pack driver, Revision: 0.3.0 [ 8.879694] AX.25: bpqether driver version 004 [ 8.880797] PPP generic driver version 2.4.2 [ 8.883037] PPP BSD Compression module registered [ 8.884286] PPP Deflate Compression module registered [ 8.885593] PPP MPPE Compression module registered [ 8.886853] NET: Registered protocol family 24 [ 8.888005] PPTP driver version 0.8.5 [ 8.889544] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.891986] CSLIP: code copyright 1989 Regents of the University of California. [ 8.893733] SLIP linefill/keepalive option. [ 8.894781] hdlc: HDLC support module revision 1.22 [ 8.895990] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 8.898501] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 8.900123] LAPB Ethernet driver version 0.02 [ 8.902206] usbcore: registered new interface driver ath9k_htc [ 8.903962] usbcore: registered new interface driver carl9170 [ 8.905638] usbcore: registered new interface driver ath6kl_usb [ 8.908416] usbcore: registered new interface driver ar5523 [ 8.910557] usbcore: registered new interface driver ath10k_usb [ 8.912316] usbcore: registered new interface driver rndis_wlan [ 8.914249] mac80211_hwsim: initializing netlink [ 8.937620] usbcore: registered new interface driver i2400m_usb [ 8.939922] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 8.951800] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 8.954260] usbcore: registered new interface driver atusb [ 8.965771] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.968636] VMware vmxnet3 virtual NIC driver - version 1.4.16.0-k-NAPI [ 8.970967] usbcore: registered new interface driver catc [ 8.972555] usbcore: registered new interface driver kaweth [ 8.973952] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.976110] usbcore: registered new interface driver pegasus [ 8.979029] usbcore: registered new interface driver rtl8150 [ 8.980741] usbcore: registered new interface driver r8152 [ 8.982122] hso: drivers/net/usb/hso.c: Option Wireless [ 8.983865] usbcore: registered new interface driver hso [ 8.985412] usbcore: registered new interface driver lan78xx [ 8.987880] usbcore: registered new interface driver asix [ 8.989460] usbcore: registered new interface driver ax88179_178a [ 8.991117] usbcore: registered new interface driver cdc_ether [ 8.992748] usbcore: registered new interface driver cdc_eem [ 8.994392] usbcore: registered new interface driver dm9601 [ 8.996007] usbcore: registered new interface driver sr9700 [ 8.998569] usbcore: registered new interface driver CoreChips [ 9.000356] usbcore: registered new interface driver smsc75xx [ 9.002156] usbcore: registered new interface driver smsc95xx [ 9.003779] usbcore: registered new interface driver gl620a [ 9.005374] usbcore: registered new interface driver net1080 [ 9.007805] usbcore: registered new interface driver plusb [ 9.009578] usbcore: registered new interface driver rndis_host [ 9.011509] usbcore: registered new interface driver cdc_subset [ 9.013198] usbcore: registered new interface driver zaurus [ 9.014796] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.017734] usbcore: registered new interface driver int51x1 [ 9.019374] usbcore: registered new interface driver cdc_phonet [ 9.020980] usbcore: registered new interface driver kalmia [ 9.022593] usbcore: registered new interface driver ipheth [ 9.024268] usbcore: registered new interface driver sierra_net [ 9.026010] usbcore: registered new interface driver cx82310_eth [ 9.028585] usbcore: registered new interface driver cdc_ncm [ 9.030207] usbcore: registered new interface driver huawei_cdc_ncm [ 9.031994] usbcore: registered new interface driver lg-vl600 [ 9.033627] usbcore: registered new interface driver qmi_wwan [ 9.035267] usbcore: registered new interface driver cdc_mbim [ 9.037506] usbcore: registered new interface driver ch9200 [ 9.042300] VFIO - User Level meta-driver version: 0.3 [ 9.050558] aoe: AoE v85 initialised. [ 9.057453] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.059184] ehci-pci: EHCI PCI platform driver [ 9.060693] ehci-platform: EHCI generic platform driver [ 9.062368] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 9.063788] ohci-pci: OHCI PCI platform driver [ 9.065214] ohci-platform: OHCI generic platform driver [ 9.068047] uhci_hcd: USB Universal Host Controller Interface driver [ 9.072419] driver u132_hcd [ 9.075371] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 9.076975] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 9.079904] usbcore: registered new interface driver cdc_acm [ 9.081267] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.083607] usbcore: registered new interface driver usblp [ 9.085193] usbcore: registered new interface driver cdc_wdm [ 9.088046] usbcore: registered new interface driver usbtmc [ 9.090562] usbcore: registered new interface driver uas [ 9.092177] usbcore: registered new interface driver usb-storage [ 9.093731] usbcore: registered new interface driver ums-alauda [ 9.095350] usbcore: registered new interface driver ums-cypress [ 9.097561] usbcore: registered new interface driver ums-datafab [ 9.099214] usbcore: registered new interface driver ums_eneub6250 [ 9.100941] usbcore: registered new interface driver ums-freecom [ 9.102627] usbcore: registered new interface driver ums-isd200 [ 9.104224] usbcore: registered new interface driver ums-jumpshot [ 9.107235] usbcore: registered new interface driver ums-karma [ 9.108852] usbcore: registered new interface driver ums-onetouch [ 9.110623] usbcore: registered new interface driver ums-realtek [ 9.112413] usbcore: registered new interface driver ums-sddr09 [ 9.114104] usbcore: registered new interface driver ums-sddr55 [ 9.115703] usbcore: registered new interface driver ums-usbat [ 9.118634] usbcore: registered new interface driver mdc800 [ 9.120089] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.122125] usbcore: registered new interface driver microtekX6 [ 9.124121] usbcore: registered new interface driver usbserial_generic [ 9.127063] usbserial: USB Serial support registered for generic [ 9.128950] usbcore: registered new interface driver aircable [ 9.130522] usbserial: USB Serial support registered for aircable [ 9.132269] usbcore: registered new interface driver ark3116 [ 9.134167] usbserial: USB Serial support registered for ark3116 [ 9.136687] usbcore: registered new interface driver belkin_sa [ 9.138363] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.141025] usbcore: registered new interface driver ch341 [ 9.142537] usbserial: USB Serial support registered for ch341-uart [ 9.144405] usbcore: registered new interface driver cp210x [ 9.145999] usbserial: USB Serial support registered for cp210x [ 9.148829] usbcore: registered new interface driver cyberjack [ 9.150377] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.152853] usbcore: registered new interface driver cypress_m8 [ 9.154627] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.157720] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.159779] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.161794] usbcore: registered new interface driver usb_debug [ 9.163423] usbserial: USB Serial support registered for debug [ 9.164962] usbserial: USB Serial support registered for xhci_dbc [ 9.167320] usbcore: registered new interface driver digi_acceleport [ 9.169079] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.171068] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.173161] usbcore: registered new interface driver io_edgeport [ 9.174741] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.177829] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.179825] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.181748] usbserial: USB Serial support registered for EPiC device [ 9.183607] usbcore: registered new interface driver io_ti [ 9.185197] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.188229] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.190435] usbcore: registered new interface driver empeg [ 9.192024] usbserial: USB Serial support registered for empeg [ 9.193831] usbcore: registered new interface driver f81232 [ 9.195313] usbserial: USB Serial support registered for f81232 [ 9.197957] usbcore: registered new interface driver f81534 [ 9.199509] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.201433] usbcore: registered new interface driver ftdi_sio [ 9.202956] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.205070] usbcore: registered new interface driver garmin_gps [ 9.207485] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.209474] usbcore: registered new interface driver ipaq [ 9.210882] usbserial: USB Serial support registered for PocketPC PDA [ 9.212730] usbcore: registered new interface driver ipw [ 9.214268] usbserial: USB Serial support registered for IPWireless converter [ 9.216239] usbcore: registered new interface driver ir_usb [ 9.219246] usbserial: USB Serial support registered for IR Dongle [ 9.220997] usbcore: registered new interface driver iuu_phoenix [ 9.222660] usbserial: USB Serial support registered for iuu_phoenix [ 9.224457] usbcore: registered new interface driver keyspan [ 9.226017] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.228836] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.230747] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.232677] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.234805] usbcore: registered new interface driver keyspan_pda [ 9.237127] usbserial: USB Serial support registered for Keyspan PDA [ 9.238922] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.241112] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 9.243557] usbcore: registered new interface driver kl5kusb105 [ 9.245260] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.248410] usbcore: registered new interface driver kobil_sct [ 9.250023] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.252294] usbcore: registered new interface driver mct_u232 [ 9.253945] usbserial: USB Serial support registered for MCT U232 [ 9.255737] usbcore: registered new interface driver metro_usb [ 9.258095] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.260295] usbcore: registered new interface driver mos7720 [ 9.261890] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.263908] usbcore: registered new interface driver mos7840 [ 9.265464] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.268713] usbcore: registered new interface driver mxuport [ 9.270329] usbserial: USB Serial support registered for MOXA UPort [ 9.272228] usbcore: registered new interface driver navman [ 9.273816] usbserial: USB Serial support registered for navman [ 9.275617] usbcore: registered new interface driver omninet [ 9.277833] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 9.280050] usbcore: registered new interface driver opticon [ 9.281635] usbserial: USB Serial support registered for opticon [ 9.283358] usbcore: registered new interface driver option [ 9.284893] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.287851] usbcore: registered new interface driver oti6858 [ 9.289542] usbserial: USB Serial support registered for oti6858 [ 9.291263] usbcore: registered new interface driver pl2303 [ 9.292818] usbserial: USB Serial support registered for pl2303 [ 9.294677] usbcore: registered new interface driver qcaux [ 9.296185] usbserial: USB Serial support registered for qcaux [ 9.298832] usbcore: registered new interface driver qcserial [ 9.300480] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.302562] usbcore: registered new interface driver quatech2 [ 9.304218] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.307351] usbcore: registered new interface driver safe_serial [ 9.309005] usbserial: USB Serial support registered for safe_serial [ 9.310896] usbcore: registered new interface driver sierra [ 9.312481] usbserial: USB Serial support registered for Sierra USB modem [ 9.314527] usbcore: registered new interface driver usb_serial_simple [ 9.317282] usbserial: USB Serial support registered for carelink [ 9.318934] usbserial: USB Serial support registered for zio [ 9.320443] usbserial: USB Serial support registered for funsoft [ 9.322110] usbserial: USB Serial support registered for flashloader [ 9.323902] usbserial: USB Serial support registered for google [ 9.325700] usbserial: USB Serial support registered for libtransistor [ 9.328145] usbserial: USB Serial support registered for vivopay [ 9.329771] usbserial: USB Serial support registered for moto_modem [ 9.331478] usbserial: USB Serial support registered for motorola_tetra [ 9.333234] usbserial: USB Serial support registered for novatel_gps [ 9.334990] usbserial: USB Serial support registered for hp4x [ 9.337023] usbserial: USB Serial support registered for suunto [ 9.338753] usbserial: USB Serial support registered for siemens_mpi [ 9.340669] usbcore: registered new interface driver spcp8x5 [ 9.342218] usbserial: USB Serial support registered for SPCP8x5 [ 9.344011] usbcore: registered new interface driver ssu100 [ 9.345569] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.348744] usbcore: registered new interface driver symbolserial [ 9.350453] usbserial: USB Serial support registered for symbol [ 9.352241] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.353952] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.355970] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.358577] usbcore: registered new interface driver upd78f0730 [ 9.360234] usbserial: USB Serial support registered for upd78f0730 [ 9.361976] usbcore: registered new interface driver visor [ 9.363476] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.365594] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.368416] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.370291] usbcore: registered new interface driver wishbone_serial [ 9.372120] usbserial: USB Serial support registered for wishbone_serial [ 9.374080] usbcore: registered new interface driver whiteheat [ 9.375639] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.378603] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.380781] usbcore: registered new interface driver xsens_mt [ 9.382387] usbserial: USB Serial support registered for xsens_mt [ 9.384194] usbcore: registered new interface driver adutux [ 9.385879] usbcore: registered new interface driver appledisplay [ 9.388660] usbcore: registered new interface driver cypress_cy7c63 [ 9.390399] usbcore: registered new interface driver cytherm [ 9.392088] usbcore: registered new interface driver emi26 - firmware loader [ 9.394030] usbcore: registered new interface driver emi62 - firmware loader [ 9.395740] ftdi_elan: driver ftdi-elan [ 9.397435] usbcore: registered new interface driver ftdi-elan [ 9.399258] usbcore: registered new interface driver idmouse [ 9.400896] usbcore: registered new interface driver iowarrior [ 9.402711] usbcore: registered new interface driver isight_firmware [ 9.404518] usbcore: registered new interface driver usblcd [ 9.406157] usbcore: registered new interface driver ldusb [ 9.408632] usbcore: registered new interface driver legousbtower [ 9.410437] usbcore: registered new interface driver usbtest [ 9.412028] usbcore: registered new interface driver usb_ehset_test [ 9.413870] usbcore: registered new interface driver trancevibrator [ 9.415717] usbcore: registered new interface driver uss720 [ 9.417747] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.419967] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.422010] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.423832] uss720: If you just want to connect to a printer, use usblp instead [ 9.426004] usbcore: registered new interface driver usbsevseg [ 9.427853] usbcore: registered new interface driver yurex [ 9.430100] usbcore: registered new interface driver chaoskey [ 9.431764] usbcore: registered new interface driver sisusb [ 9.433398] usbcore: registered new interface driver lvs [ 9.434998] usbcore: registered new interface driver cxacru [ 9.437805] usbcore: registered new interface driver speedtch [ 9.439690] usbcore: registered new interface driver ueagle-atm [ 9.441232] xusbatm: malformed module parameters [ 9.446330] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.448641] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.451727] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.455030] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.458197] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.459957] usb usb1: Product: Dummy host controller [ 9.461234] usb usb1: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.462874] usb usb1: SerialNumber: dummy_hcd.0 [ 9.467785] hub 1-0:1.0: USB hub found [ 9.469395] hub 1-0:1.0: 1 port detected [ 9.474564] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.476675] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.479441] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.482296] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.484442] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.486189] usb usb2: Product: Dummy host controller [ 9.487513] usb usb2: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.489166] usb usb2: SerialNumber: dummy_hcd.1 [ 9.493086] hub 2-0:1.0: USB hub found [ 9.494333] hub 2-0:1.0: 1 port detected [ 9.498641] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.500517] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.503247] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.506091] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.508210] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.510052] usb usb3: Product: Dummy host controller [ 9.511230] usb usb3: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.512914] usb usb3: SerialNumber: dummy_hcd.2 [ 9.517522] hub 3-0:1.0: USB hub found [ 9.518708] hub 3-0:1.0: 1 port detected [ 9.522992] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.524846] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.527641] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.530630] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.532692] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.534616] usb usb4: Product: Dummy host controller [ 9.538248] usb usb4: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.539941] usb usb4: SerialNumber: dummy_hcd.3 [ 9.543853] hub 4-0:1.0: USB hub found [ 9.545048] hub 4-0:1.0: 1 port detected [ 9.549514] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.551435] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.554167] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.557540] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.559760] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.561615] usb usb5: Product: Dummy host controller [ 9.562834] usb usb5: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.564425] usb usb5: SerialNumber: dummy_hcd.4 [ 9.568475] hub 5-0:1.0: USB hub found [ 9.569719] hub 5-0:1.0: 1 port detected [ 9.573885] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.575835] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.579648] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.582459] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.584522] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.586316] usb usb6: Product: Dummy host controller [ 9.588000] usb usb6: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.589612] usb usb6: SerialNumber: dummy_hcd.5 [ 9.593375] hub 6-0:1.0: USB hub found [ 9.594600] hub 6-0:1.0: 1 port detected [ 9.598682] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.600576] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.603260] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.607109] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.609236] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.611026] usb usb7: Product: Dummy host controller [ 9.612334] usb usb7: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.613963] usb usb7: SerialNumber: dummy_hcd.6 [ 9.618002] hub 7-0:1.0: USB hub found [ 9.619269] hub 7-0:1.0: 1 port detected [ 9.623329] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.625327] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.628152] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.630972] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.633059] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.634848] usb usb8: Product: Dummy host controller [ 9.636130] usb usb8: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.638228] usb usb8: SerialNumber: dummy_hcd.7 [ 9.641935] hub 8-0:1.0: USB hub found [ 9.643220] hub 8-0:1.0: 1 port detected [ 9.665275] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.673115] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.675766] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.679364] vhci_hcd: created sysfs vhci_hcd.0 [ 9.681444] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.683538] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.685415] usb usb9: Product: USB/IP Virtual Host Controller [ 9.688344] usb usb9: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.690160] usb usb9: SerialNumber: vhci_hcd.0 [ 9.694027] hub 9-0:1.0: USB hub found [ 9.695406] hub 9-0:1.0: 8 ports detected [ 9.704343] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.707018] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.709657] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.712559] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.714696] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.716546] usb usb10: Product: USB/IP Virtual Host Controller [ 9.717986] usb usb10: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.719640] usb usb10: SerialNumber: vhci_hcd.0 [ 9.723500] hub 10-0:1.0: USB hub found [ 9.724847] hub 10-0:1.0: 8 ports detected [ 9.735654] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.738305] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.741690] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.743772] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.745644] usb usb11: Product: USB/IP Virtual Host Controller [ 9.747527] usb usb11: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.749237] usb usb11: SerialNumber: vhci_hcd.1 [ 9.753007] hub 11-0:1.0: USB hub found [ 9.754241] hub 11-0:1.0: 8 ports detected [ 9.762840] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.765276] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.767835] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.770854] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.772991] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.774764] usb usb12: Product: USB/IP Virtual Host Controller [ 9.776225] usb usb12: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.778490] usb usb12: SerialNumber: vhci_hcd.1 [ 9.782429] hub 12-0:1.0: USB hub found [ 9.783642] hub 12-0:1.0: 8 ports detected [ 9.793732] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.796597] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.799820] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.801996] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.803854] usb usb13: Product: USB/IP Virtual Host Controller [ 9.805392] usb usb13: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.808166] usb usb13: SerialNumber: vhci_hcd.2 [ 9.812054] hub 13-0:1.0: USB hub found [ 9.813307] hub 13-0:1.0: 8 ports detected [ 9.821865] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.824264] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.827014] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.829881] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.831892] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.833681] usb usb14: Product: USB/IP Virtual Host Controller [ 9.835123] usb usb14: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.838459] usb usb14: SerialNumber: vhci_hcd.2 [ 9.842235] hub 14-0:1.0: USB hub found [ 9.843493] hub 14-0:1.0: 8 ports detected [ 9.853581] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.856967] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.859818] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.861996] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.863805] usb usb15: Product: USB/IP Virtual Host Controller [ 9.865275] usb usb15: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.867976] usb usb15: SerialNumber: vhci_hcd.3 [ 9.871753] hub 15-0:1.0: USB hub found [ 9.873023] hub 15-0:1.0: 8 ports detected [ 9.881699] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.883984] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.886872] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.890058] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.892200] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1