Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.179' (ECDSA) to the list of known hosts. 2021/03/05 01:18:36 fuzzer started 2021/03/05 01:18:36 dialing manager at 10.128.0.163:45661 2021/03/05 01:18:37 syscalls: 3381 2021/03/05 01:18:37 code coverage: enabled 2021/03/05 01:18:37 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/03/05 01:18:37 extra coverage: extra coverage is not supported by the kernel 2021/03/05 01:18:37 setuid sandbox: enabled 2021/03/05 01:18:37 namespace sandbox: enabled 2021/03/05 01:18:37 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/05 01:18:37 fault injection: enabled 2021/03/05 01:18:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 01:18:37 net packet injection: enabled 2021/03/05 01:18:37 net device setup: enabled 2021/03/05 01:18:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/05 01:18:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 01:18:37 USB emulation: /dev/raw-gadget does not exist 2021/03/05 01:18:37 hci packet injection: enabled 2021/03/05 01:18:37 wifi device emulation: kernel 4.17 required (have 4.14.223-syzkaller) 2021/03/05 01:18:37 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/05 01:18:37 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 01:18:37 fetching corpus: 50, signal 42114/45935 (executing program) 2021/03/05 01:18:37 fetching corpus: 100, signal 73078/78635 (executing program) 2021/03/05 01:18:37 fetching corpus: 150, signal 94218/101511 (executing program) 2021/03/05 01:18:37 fetching corpus: 200, signal 111130/120071 (executing program) 2021/03/05 01:18:37 fetching corpus: 250, signal 123813/134423 (executing program) 2021/03/05 01:18:37 fetching corpus: 300, signal 134378/146618 (executing program) 2021/03/05 01:18:38 fetching corpus: 350, signal 144608/158458 (executing program) 2021/03/05 01:18:38 fetching corpus: 400, signal 156586/171979 (executing program) 2021/03/05 01:18:38 fetching corpus: 450, signal 170649/187499 (executing program) 2021/03/05 01:18:38 fetching corpus: 500, signal 178760/197153 (executing program) 2021/03/05 01:18:38 fetching corpus: 550, signal 190795/210645 (executing program) 2021/03/05 01:18:38 fetching corpus: 600, signal 196096/217484 (executing program) 2021/03/05 01:18:38 fetching corpus: 650, signal 202231/225099 (executing program) 2021/03/05 01:18:39 fetching corpus: 700, signal 211155/235380 (executing program) 2021/03/05 01:18:39 fetching corpus: 750, signal 217769/243351 (executing program) 2021/03/05 01:18:39 fetching corpus: 800, signal 228415/255273 (executing program) 2021/03/05 01:18:39 fetching corpus: 850, signal 235411/263616 (executing program) 2021/03/05 01:18:39 fetching corpus: 900, signal 242897/272401 (executing program) 2021/03/05 01:18:39 fetching corpus: 950, signal 248704/279565 (executing program) 2021/03/05 01:18:39 fetching corpus: 1000, signal 254637/286827 (executing program) 2021/03/05 01:18:39 fetching corpus: 1050, signal 261576/295025 (executing program) 2021/03/05 01:18:40 fetching corpus: 1100, signal 268234/302941 (executing program) 2021/03/05 01:18:40 fetching corpus: 1150, signal 276022/311901 (executing program) 2021/03/05 01:18:40 fetching corpus: 1200, signal 281431/318602 (executing program) 2021/03/05 01:18:40 fetching corpus: 1250, signal 286676/325093 (executing program) 2021/03/05 01:18:40 fetching corpus: 1300, signal 289103/328874 (executing program) 2021/03/05 01:18:40 fetching corpus: 1350, signal 293394/334414 (executing program) 2021/03/05 01:18:40 fetching corpus: 1400, signal 297630/339859 (executing program) 2021/03/05 01:18:40 fetching corpus: 1450, signal 306846/350015 (executing program) 2021/03/05 01:18:40 fetching corpus: 1500, signal 311061/355414 (executing program) 2021/03/05 01:18:40 fetching corpus: 1550, signal 314058/359607 (executing program) 2021/03/05 01:18:41 fetching corpus: 1600, signal 319731/366333 (executing program) 2021/03/05 01:18:41 fetching corpus: 1650, signal 323094/370873 (executing program) 2021/03/05 01:18:41 fetching corpus: 1700, signal 326710/375630 (executing program) 2021/03/05 01:18:41 fetching corpus: 1750, signal 331778/381769 (executing program) 2021/03/05 01:18:41 fetching corpus: 1800, signal 334919/386107 (executing program) 2021/03/05 01:18:41 fetching corpus: 1850, signal 339613/391934 (executing program) 2021/03/05 01:18:41 fetching corpus: 1900, signal 343506/396917 (executing program) 2021/03/05 01:18:41 fetching corpus: 1950, signal 346457/401035 (executing program) 2021/03/05 01:18:41 fetching corpus: 2000, signal 351241/406807 (executing program) 2021/03/05 01:18:42 fetching corpus: 2050, signal 354825/411525 (executing program) 2021/03/05 01:18:42 fetching corpus: 2100, signal 358713/416445 (executing program) 2021/03/05 01:18:42 fetching corpus: 2150, signal 363637/422341 (executing program) 2021/03/05 01:18:42 fetching corpus: 2200, signal 367216/426966 (executing program) 2021/03/05 01:18:42 fetching corpus: 2250, signal 370072/430901 (executing program) 2021/03/05 01:18:42 fetching corpus: 2300, signal 372461/434464 (executing program) 2021/03/05 01:18:42 fetching corpus: 2350, signal 374594/437742 (executing program) 2021/03/05 01:18:42 fetching corpus: 2400, signal 377299/441518 (executing program) 2021/03/05 01:18:42 fetching corpus: 2450, signal 381334/446571 (executing program) 2021/03/05 01:18:42 fetching corpus: 2500, signal 387432/453443 (executing program) 2021/03/05 01:18:43 fetching corpus: 2550, signal 389818/456917 (executing program) 2021/03/05 01:18:43 fetching corpus: 2600, signal 391698/459972 (executing program) 2021/03/05 01:18:43 fetching corpus: 2650, signal 394714/463971 (executing program) 2021/03/05 01:18:43 fetching corpus: 2700, signal 397010/467345 (executing program) 2021/03/05 01:18:43 fetching corpus: 2750, signal 400677/471898 (executing program) 2021/03/05 01:18:43 fetching corpus: 2800, signal 403353/475530 (executing program) 2021/03/05 01:18:43 fetching corpus: 2850, signal 405556/478798 (executing program) 2021/03/05 01:18:43 fetching corpus: 2900, signal 407776/482075 (executing program) 2021/03/05 01:18:43 fetching corpus: 2950, signal 410181/485446 (executing program) 2021/03/05 01:18:43 fetching corpus: 3000, signal 412261/488522 (executing program) 2021/03/05 01:18:43 fetching corpus: 3050, signal 415195/492392 (executing program) 2021/03/05 01:18:43 fetching corpus: 3100, signal 417719/495913 (executing program) 2021/03/05 01:18:44 fetching corpus: 3150, signal 420374/499561 (executing program) 2021/03/05 01:18:44 fetching corpus: 3200, signal 423506/503567 (executing program) 2021/03/05 01:18:44 fetching corpus: 3250, signal 425982/506965 (executing program) 2021/03/05 01:18:44 fetching corpus: 3300, signal 427781/509790 (executing program) 2021/03/05 01:18:44 fetching corpus: 3350, signal 429673/512695 (executing program) 2021/03/05 01:18:44 fetching corpus: 3400, signal 431901/515869 (executing program) 2021/03/05 01:18:44 fetching corpus: 3450, signal 435152/519971 (executing program) 2021/03/05 01:18:44 fetching corpus: 3500, signal 438180/523793 (executing program) 2021/03/05 01:18:44 fetching corpus: 3550, signal 440513/527037 (executing program) 2021/03/05 01:18:44 fetching corpus: 3600, signal 442183/529719 (executing program) 2021/03/05 01:18:45 fetching corpus: 3650, signal 444144/532654 (executing program) 2021/03/05 01:18:45 fetching corpus: 3700, signal 446591/535915 (executing program) 2021/03/05 01:18:45 fetching corpus: 3750, signal 448625/538846 (executing program) 2021/03/05 01:18:45 fetching corpus: 3800, signal 451405/542398 (executing program) 2021/03/05 01:18:45 fetching corpus: 3850, signal 454411/546152 (executing program) 2021/03/05 01:18:45 fetching corpus: 3900, signal 456619/549248 (executing program) 2021/03/05 01:18:45 fetching corpus: 3950, signal 459825/553164 (executing program) 2021/03/05 01:18:45 fetching corpus: 4000, signal 462291/556442 (executing program) 2021/03/05 01:18:45 fetching corpus: 4050, signal 464839/559730 (executing program) 2021/03/05 01:18:45 fetching corpus: 4100, signal 467160/562836 (executing program) 2021/03/05 01:18:45 fetching corpus: 4150, signal 468316/564982 (executing program) 2021/03/05 01:18:46 fetching corpus: 4200, signal 470621/568096 (executing program) 2021/03/05 01:18:46 fetching corpus: 4250, signal 472716/571019 (executing program) 2021/03/05 01:18:46 fetching corpus: 4300, signal 475977/574908 (executing program) 2021/03/05 01:18:46 fetching corpus: 4350, signal 478061/577835 (executing program) 2021/03/05 01:18:46 fetching corpus: 4400, signal 480338/580893 (executing program) 2021/03/05 01:18:46 fetching corpus: 4450, signal 482723/584047 (executing program) 2021/03/05 01:18:46 fetching corpus: 4500, signal 485070/587118 (executing program) 2021/03/05 01:18:46 fetching corpus: 4550, signal 486565/589501 (executing program) 2021/03/05 01:18:46 fetching corpus: 4600, signal 489714/593212 (executing program) 2021/03/05 01:18:46 fetching corpus: 4650, signal 491189/595577 (executing program) 2021/03/05 01:18:47 fetching corpus: 4700, signal 493123/598309 (executing program) 2021/03/05 01:18:47 fetching corpus: 4750, signal 495165/601089 (executing program) 2021/03/05 01:18:47 fetching corpus: 4800, signal 496204/603015 (executing program) 2021/03/05 01:18:47 fetching corpus: 4850, signal 498259/605845 (executing program) 2021/03/05 01:18:47 fetching corpus: 4900, signal 500424/608656 (executing program) 2021/03/05 01:18:47 fetching corpus: 4950, signal 501519/610630 (executing program) 2021/03/05 01:18:47 fetching corpus: 5000, signal 503065/612987 (executing program) 2021/03/05 01:18:47 fetching corpus: 5050, signal 504482/615180 (executing program) 2021/03/05 01:18:47 fetching corpus: 5100, signal 507604/618756 (executing program) 2021/03/05 01:18:47 fetching corpus: 5150, signal 508828/620754 (executing program) 2021/03/05 01:18:48 fetching corpus: 5200, signal 510396/623123 (executing program) 2021/03/05 01:18:48 fetching corpus: 5250, signal 512907/626246 (executing program) 2021/03/05 01:18:48 fetching corpus: 5300, signal 514452/628571 (executing program) 2021/03/05 01:18:48 fetching corpus: 5350, signal 516315/631154 (executing program) 2021/03/05 01:18:48 fetching corpus: 5400, signal 517670/633312 (executing program) 2021/03/05 01:18:48 fetching corpus: 5450, signal 519523/635934 (executing program) 2021/03/05 01:18:48 fetching corpus: 5500, signal 521021/638142 (executing program) 2021/03/05 01:18:48 fetching corpus: 5550, signal 522166/640100 (executing program) 2021/03/05 01:18:48 fetching corpus: 5600, signal 524064/642636 (executing program) 2021/03/05 01:18:48 fetching corpus: 5650, signal 525523/644862 (executing program) 2021/03/05 01:18:48 fetching corpus: 5700, signal 527380/647354 (executing program) 2021/03/05 01:18:48 fetching corpus: 5750, signal 529078/649799 (executing program) 2021/03/05 01:18:49 fetching corpus: 5800, signal 531278/652565 (executing program) 2021/03/05 01:18:49 fetching corpus: 5850, signal 532548/654560 (executing program) 2021/03/05 01:18:49 fetching corpus: 5900, signal 534659/657266 (executing program) 2021/03/05 01:18:49 fetching corpus: 5950, signal 536699/659894 (executing program) 2021/03/05 01:18:49 fetching corpus: 6000, signal 538054/661983 (executing program) 2021/03/05 01:18:49 fetching corpus: 6050, signal 538888/663695 (executing program) 2021/03/05 01:18:49 fetching corpus: 6100, signal 539733/665353 (executing program) 2021/03/05 01:18:49 fetching corpus: 6150, signal 541202/667512 (executing program) 2021/03/05 01:18:49 fetching corpus: 6200, signal 542643/669672 (executing program) 2021/03/05 01:18:49 fetching corpus: 6250, signal 544772/672291 (executing program) 2021/03/05 01:18:50 fetching corpus: 6300, signal 545972/674214 (executing program) 2021/03/05 01:18:50 fetching corpus: 6350, signal 546941/675927 (executing program) 2021/03/05 01:18:50 fetching corpus: 6400, signal 548782/678339 (executing program) 2021/03/05 01:18:50 fetching corpus: 6450, signal 550214/680390 (executing program) 2021/03/05 01:18:50 fetching corpus: 6500, signal 551914/682673 (executing program) 2021/03/05 01:18:50 fetching corpus: 6550, signal 553223/684682 (executing program) 2021/03/05 01:18:50 fetching corpus: 6600, signal 554962/687005 (executing program) 2021/03/05 01:18:50 fetching corpus: 6650, signal 557026/689562 (executing program) 2021/03/05 01:18:50 fetching corpus: 6700, signal 558370/691616 (executing program) 2021/03/05 01:18:50 fetching corpus: 6750, signal 559580/693503 (executing program) 2021/03/05 01:18:51 fetching corpus: 6800, signal 560956/695504 (executing program) 2021/03/05 01:18:51 fetching corpus: 6850, signal 561792/697153 (executing program) 2021/03/05 01:18:51 fetching corpus: 6900, signal 563544/699441 (executing program) 2021/03/05 01:18:51 fetching corpus: 6950, signal 564839/701346 (executing program) 2021/03/05 01:18:51 fetching corpus: 7000, signal 566843/703796 (executing program) 2021/03/05 01:18:51 fetching corpus: 7050, signal 568128/705718 (executing program) 2021/03/05 01:18:51 fetching corpus: 7100, signal 569408/707623 (executing program) 2021/03/05 01:18:51 fetching corpus: 7150, signal 571123/709831 (executing program) 2021/03/05 01:18:51 fetching corpus: 7200, signal 572696/711977 (executing program) 2021/03/05 01:18:52 fetching corpus: 7250, signal 574128/714059 (executing program) 2021/03/05 01:18:52 fetching corpus: 7300, signal 575214/715814 (executing program) 2021/03/05 01:18:52 fetching corpus: 7350, signal 576620/717793 (executing program) 2021/03/05 01:18:52 fetching corpus: 7400, signal 577836/719652 (executing program) 2021/03/05 01:18:52 fetching corpus: 7450, signal 579248/721616 (executing program) 2021/03/05 01:18:52 fetching corpus: 7500, signal 580016/723112 (executing program) 2021/03/05 01:18:52 fetching corpus: 7550, signal 580914/724683 (executing program) 2021/03/05 01:18:52 fetching corpus: 7600, signal 581983/726436 (executing program) 2021/03/05 01:18:52 fetching corpus: 7650, signal 583463/728428 (executing program) 2021/03/05 01:18:52 fetching corpus: 7700, signal 584738/730259 (executing program) 2021/03/05 01:18:52 fetching corpus: 7750, signal 586187/732223 (executing program) 2021/03/05 01:18:53 fetching corpus: 7800, signal 587525/734143 (executing program) 2021/03/05 01:18:53 fetching corpus: 7850, signal 589670/736594 (executing program) 2021/03/05 01:18:53 fetching corpus: 7900, signal 590748/738292 (executing program) 2021/03/05 01:18:53 fetching corpus: 7950, signal 591794/739978 (executing program) 2021/03/05 01:18:53 fetching corpus: 8000, signal 593579/742183 (executing program) 2021/03/05 01:18:53 fetching corpus: 8050, signal 594988/744092 (executing program) 2021/03/05 01:18:53 fetching corpus: 8100, signal 595855/745615 (executing program) 2021/03/05 01:18:53 fetching corpus: 8150, signal 596705/747171 (executing program) 2021/03/05 01:18:53 fetching corpus: 8200, signal 597556/748717 (executing program) 2021/03/05 01:18:53 fetching corpus: 8250, signal 598813/750464 (executing program) 2021/03/05 01:18:54 fetching corpus: 8300, signal 600009/752252 (executing program) 2021/03/05 01:18:54 fetching corpus: 8350, signal 601139/753961 (executing program) 2021/03/05 01:18:54 fetching corpus: 8400, signal 603735/756670 (executing program) 2021/03/05 01:18:54 fetching corpus: 8450, signal 604919/758422 (executing program) 2021/03/05 01:18:54 fetching corpus: 8500, signal 606382/760325 (executing program) 2021/03/05 01:18:54 fetching corpus: 8550, signal 607403/761885 (executing program) 2021/03/05 01:18:54 fetching corpus: 8600, signal 608549/763613 (executing program) 2021/03/05 01:18:54 fetching corpus: 8650, signal 609532/765181 (executing program) 2021/03/05 01:18:54 fetching corpus: 8700, signal 610524/766817 (executing program) 2021/03/05 01:18:54 fetching corpus: 8750, signal 611930/768652 (executing program) 2021/03/05 01:18:55 fetching corpus: 8800, signal 612937/770189 (executing program) 2021/03/05 01:18:55 fetching corpus: 8850, signal 614423/772128 (executing program) 2021/03/05 01:18:55 fetching corpus: 8900, signal 615527/773737 (executing program) 2021/03/05 01:18:55 fetching corpus: 8950, signal 616388/775182 (executing program) 2021/03/05 01:18:55 fetching corpus: 9000, signal 618404/777396 (executing program) 2021/03/05 01:18:55 fetching corpus: 9050, signal 619543/778971 (executing program) 2021/03/05 01:18:55 fetching corpus: 9100, signal 620635/780547 (executing program) 2021/03/05 01:18:55 fetching corpus: 9150, signal 622091/782427 (executing program) 2021/03/05 01:18:55 fetching corpus: 9200, signal 623421/784152 (executing program) 2021/03/05 01:18:56 fetching corpus: 9250, signal 624501/785731 (executing program) 2021/03/05 01:18:56 fetching corpus: 9300, signal 625508/787242 (executing program) 2021/03/05 01:18:56 fetching corpus: 9350, signal 626705/788896 (executing program) 2021/03/05 01:18:56 fetching corpus: 9400, signal 628436/790872 (executing program) 2021/03/05 01:18:56 fetching corpus: 9450, signal 629588/792509 (executing program) 2021/03/05 01:18:56 fetching corpus: 9500, signal 630589/793981 (executing program) 2021/03/05 01:18:56 fetching corpus: 9550, signal 632941/796412 (executing program) 2021/03/05 01:18:56 fetching corpus: 9600, signal 634006/797957 (executing program) 2021/03/05 01:18:56 fetching corpus: 9650, signal 634972/799407 (executing program) 2021/03/05 01:18:57 fetching corpus: 9700, signal 636004/800905 (executing program) 2021/03/05 01:18:57 fetching corpus: 9750, signal 637220/802541 (executing program) 2021/03/05 01:18:57 fetching corpus: 9800, signal 637966/803880 (executing program) 2021/03/05 01:18:57 fetching corpus: 9850, signal 639143/805460 (executing program) 2021/03/05 01:18:57 fetching corpus: 9900, signal 640086/806890 (executing program) 2021/03/05 01:18:57 fetching corpus: 9950, signal 640888/808248 (executing program) 2021/03/05 01:18:57 fetching corpus: 10000, signal 642141/809909 (executing program) 2021/03/05 01:18:57 fetching corpus: 10050, signal 643356/811523 (executing program) 2021/03/05 01:18:57 fetching corpus: 10100, signal 644064/812753 (executing program) 2021/03/05 01:18:57 fetching corpus: 10150, signal 644718/813970 (executing program) 2021/03/05 01:18:58 fetching corpus: 10200, signal 645745/815493 (executing program) 2021/03/05 01:18:58 fetching corpus: 10250, signal 647065/817126 (executing program) 2021/03/05 01:18:58 fetching corpus: 10300, signal 647949/818544 (executing program) 2021/03/05 01:18:58 fetching corpus: 10350, signal 649205/820187 (executing program) 2021/03/05 01:18:58 fetching corpus: 10400, signal 650655/821932 (executing program) 2021/03/05 01:18:58 fetching corpus: 10450, signal 652272/823762 (executing program) 2021/03/05 01:18:58 fetching corpus: 10500, signal 653265/825167 (executing program) 2021/03/05 01:18:58 fetching corpus: 10550, signal 654457/826633 (executing program) 2021/03/05 01:18:58 fetching corpus: 10600, signal 655981/828364 (executing program) 2021/03/05 01:18:58 fetching corpus: 10650, signal 656573/829525 (executing program) 2021/03/05 01:18:59 fetching corpus: 10700, signal 657552/830986 (executing program) 2021/03/05 01:18:59 fetching corpus: 10750, signal 658959/832667 (executing program) 2021/03/05 01:18:59 fetching corpus: 10800, signal 659808/833976 (executing program) 2021/03/05 01:18:59 fetching corpus: 10850, signal 660728/835329 (executing program) 2021/03/05 01:18:59 fetching corpus: 10900, signal 661487/836624 (executing program) 2021/03/05 01:18:59 fetching corpus: 10950, signal 662350/837937 (executing program) 2021/03/05 01:18:59 fetching corpus: 11000, signal 663559/839465 (executing program) 2021/03/05 01:18:59 fetching corpus: 11050, signal 664358/840723 (executing program) 2021/03/05 01:18:59 fetching corpus: 11100, signal 665172/842016 (executing program) 2021/03/05 01:18:59 fetching corpus: 11150, signal 666216/843396 (executing program) 2021/03/05 01:18:59 fetching corpus: 11200, signal 666975/844634 (executing program) 2021/03/05 01:19:00 fetching corpus: 11250, signal 667943/845995 (executing program) 2021/03/05 01:19:00 fetching corpus: 11300, signal 668826/847260 (executing program) 2021/03/05 01:19:00 fetching corpus: 11350, signal 669573/848481 (executing program) 2021/03/05 01:19:00 fetching corpus: 11400, signal 671001/850092 (executing program) 2021/03/05 01:19:00 fetching corpus: 11450, signal 671525/851153 (executing program) 2021/03/05 01:19:00 fetching corpus: 11500, signal 672522/852504 (executing program) 2021/03/05 01:19:00 fetching corpus: 11550, signal 673295/853757 (executing program) 2021/03/05 01:19:00 fetching corpus: 11600, signal 674120/854980 (executing program) 2021/03/05 01:19:00 fetching corpus: 11650, signal 674878/856150 (executing program) 2021/03/05 01:19:00 fetching corpus: 11700, signal 675635/857366 (executing program) 2021/03/05 01:19:00 fetching corpus: 11750, signal 676573/858656 (executing program) 2021/03/05 01:19:01 fetching corpus: 11800, signal 677895/860169 (executing program) 2021/03/05 01:19:01 fetching corpus: 11850, signal 679087/861620 (executing program) 2021/03/05 01:19:01 fetching corpus: 11900, signal 680004/862928 (executing program) 2021/03/05 01:19:01 fetching corpus: 11950, signal 681046/864292 (executing program) 2021/03/05 01:19:01 fetching corpus: 12000, signal 681895/865532 (executing program) 2021/03/05 01:19:01 fetching corpus: 12050, signal 682779/866791 (executing program) 2021/03/05 01:19:01 fetching corpus: 12100, signal 683491/867932 (executing program) 2021/03/05 01:19:01 fetching corpus: 12150, signal 684212/869078 (executing program) 2021/03/05 01:19:01 fetching corpus: 12200, signal 685072/870348 (executing program) 2021/03/05 01:19:02 fetching corpus: 12250, signal 685901/871549 (executing program) 2021/03/05 01:19:02 fetching corpus: 12300, signal 687098/872967 (executing program) 2021/03/05 01:19:02 fetching corpus: 12350, signal 688000/874227 (executing program) 2021/03/05 01:19:02 fetching corpus: 12400, signal 688574/875292 (executing program) 2021/03/05 01:19:02 fetching corpus: 12450, signal 689194/876384 (executing program) 2021/03/05 01:19:02 fetching corpus: 12500, signal 690155/877669 (executing program) 2021/03/05 01:19:02 fetching corpus: 12550, signal 691095/878922 (executing program) 2021/03/05 01:19:02 fetching corpus: 12600, signal 691999/880187 (executing program) 2021/03/05 01:19:02 fetching corpus: 12650, signal 692753/881340 (executing program) 2021/03/05 01:19:02 fetching corpus: 12700, signal 693510/882462 (executing program) 2021/03/05 01:19:03 fetching corpus: 12750, signal 695212/884138 (executing program) 2021/03/05 01:19:03 fetching corpus: 12800, signal 696292/885448 (executing program) 2021/03/05 01:19:03 fetching corpus: 12850, signal 696871/886488 (executing program) 2021/03/05 01:19:03 fetching corpus: 12900, signal 697636/887623 (executing program) 2021/03/05 01:19:03 fetching corpus: 12950, signal 698833/888975 (executing program) 2021/03/05 01:19:03 fetching corpus: 13000, signal 699630/890149 (executing program) 2021/03/05 01:19:03 fetching corpus: 13050, signal 700278/891240 (executing program) 2021/03/05 01:19:03 fetching corpus: 13100, signal 700768/892199 (executing program) 2021/03/05 01:19:03 fetching corpus: 13150, signal 701442/893270 (executing program) 2021/03/05 01:19:03 fetching corpus: 13200, signal 702361/894538 (executing program) 2021/03/05 01:19:04 fetching corpus: 13250, signal 703301/895717 (executing program) 2021/03/05 01:19:04 fetching corpus: 13300, signal 704119/896820 (executing program) 2021/03/05 01:19:04 fetching corpus: 13350, signal 704974/898005 (executing program) 2021/03/05 01:19:04 fetching corpus: 13400, signal 705846/899179 (executing program) 2021/03/05 01:19:04 fetching corpus: 13450, signal 706502/900233 (executing program) 2021/03/05 01:19:04 fetching corpus: 13500, signal 707401/901419 (executing program) 2021/03/05 01:19:04 fetching corpus: 13550, signal 708096/902464 (executing program) 2021/03/05 01:19:04 fetching corpus: 13600, signal 708648/903458 (executing program) 2021/03/05 01:19:04 fetching corpus: 13650, signal 709510/904588 (executing program) 2021/03/05 01:19:04 fetching corpus: 13700, signal 710386/905733 (executing program) 2021/03/05 01:19:04 fetching corpus: 13750, signal 711437/906941 (executing program) 2021/03/05 01:19:05 fetching corpus: 13800, signal 712122/907967 (executing program) 2021/03/05 01:19:05 fetching corpus: 13850, signal 712725/909022 (executing program) 2021/03/05 01:19:05 fetching corpus: 13900, signal 713606/910152 (executing program) 2021/03/05 01:19:05 fetching corpus: 13950, signal 714338/911213 (executing program) 2021/03/05 01:19:05 fetching corpus: 14000, signal 715108/912281 (executing program) 2021/03/05 01:19:05 fetching corpus: 14050, signal 715911/913337 (executing program) 2021/03/05 01:19:05 fetching corpus: 14100, signal 716547/914378 (executing program) 2021/03/05 01:19:05 fetching corpus: 14150, signal 717236/915408 (executing program) 2021/03/05 01:19:05 fetching corpus: 14200, signal 718425/916682 (executing program) 2021/03/05 01:19:05 fetching corpus: 14250, signal 719025/917645 (executing program) 2021/03/05 01:19:06 fetching corpus: 14300, signal 719874/918717 (executing program) 2021/03/05 01:19:06 fetching corpus: 14350, signal 720678/919779 (executing program) 2021/03/05 01:19:06 fetching corpus: 14400, signal 721382/920802 (executing program) 2021/03/05 01:19:06 fetching corpus: 14450, signal 721980/921788 (executing program) 2021/03/05 01:19:06 fetching corpus: 14500, signal 722440/922680 (executing program) 2021/03/05 01:19:06 fetching corpus: 14550, signal 723318/923765 (executing program) 2021/03/05 01:19:06 fetching corpus: 14600, signal 723799/924659 (executing program) 2021/03/05 01:19:06 fetching corpus: 14650, signal 724438/925670 (executing program) 2021/03/05 01:19:06 fetching corpus: 14700, signal 725523/926899 (executing program) 2021/03/05 01:19:06 fetching corpus: 14750, signal 726235/927920 (executing program) 2021/03/05 01:19:06 fetching corpus: 14800, signal 726964/928936 (executing program) 2021/03/05 01:19:07 fetching corpus: 14850, signal 727548/929882 (executing program) 2021/03/05 01:19:07 fetching corpus: 14900, signal 728342/930947 (executing program) 2021/03/05 01:19:07 fetching corpus: 14950, signal 728953/931935 (executing program) 2021/03/05 01:19:07 fetching corpus: 15000, signal 729406/932830 (executing program) 2021/03/05 01:19:07 fetching corpus: 15050, signal 729905/933718 (executing program) 2021/03/05 01:19:07 fetching corpus: 15100, signal 730713/934815 (executing program) 2021/03/05 01:19:07 fetching corpus: 15150, signal 731696/935924 (executing program) 2021/03/05 01:19:07 fetching corpus: 15200, signal 733402/937310 (executing program) 2021/03/05 01:19:07 fetching corpus: 15250, signal 733857/938203 (executing program) 2021/03/05 01:19:07 fetching corpus: 15300, signal 734690/939264 (executing program) 2021/03/05 01:19:08 fetching corpus: 15350, signal 735530/940301 (executing program) 2021/03/05 01:19:08 fetching corpus: 15400, signal 736670/941446 (executing program) 2021/03/05 01:19:08 fetching corpus: 15450, signal 737199/942350 (executing program) 2021/03/05 01:19:08 fetching corpus: 15500, signal 738292/943497 (executing program) 2021/03/05 01:19:08 fetching corpus: 15550, signal 738842/944409 (executing program) 2021/03/05 01:19:08 fetching corpus: 15600, signal 739926/945583 (executing program) 2021/03/05 01:19:08 fetching corpus: 15650, signal 740572/946504 (executing program) 2021/03/05 01:19:08 fetching corpus: 15700, signal 741192/947429 (executing program) 2021/03/05 01:19:08 fetching corpus: 15750, signal 741878/948397 (executing program) 2021/03/05 01:19:08 fetching corpus: 15800, signal 742807/949423 (executing program) 2021/03/05 01:19:08 fetching corpus: 15850, signal 743808/950508 (executing program) 2021/03/05 01:19:08 fetching corpus: 15900, signal 744327/951378 (executing program) 2021/03/05 01:19:09 fetching corpus: 15950, signal 745058/952336 (executing program) 2021/03/05 01:19:09 fetching corpus: 16000, signal 747722/954128 (executing program) 2021/03/05 01:19:09 fetching corpus: 16050, signal 748488/955062 (executing program) 2021/03/05 01:19:09 fetching corpus: 16100, signal 748982/955904 (executing program) 2021/03/05 01:19:09 fetching corpus: 16150, signal 749906/956916 (executing program) 2021/03/05 01:19:09 fetching corpus: 16200, signal 750601/957878 (executing program) 2021/03/05 01:19:09 fetching corpus: 16250, signal 751320/958799 (executing program) 2021/03/05 01:19:09 fetching corpus: 16300, signal 751982/959715 (executing program) 2021/03/05 01:19:09 fetching corpus: 16350, signal 752776/960687 (executing program) 2021/03/05 01:19:09 fetching corpus: 16400, signal 753209/961495 (executing program) 2021/03/05 01:19:09 fetching corpus: 16450, signal 754001/962454 (executing program) 2021/03/05 01:19:10 fetching corpus: 16500, signal 754923/963475 (executing program) 2021/03/05 01:19:10 fetching corpus: 16550, signal 755787/964486 (executing program) 2021/03/05 01:19:10 fetching corpus: 16600, signal 756586/965430 (executing program) 2021/03/05 01:19:10 fetching corpus: 16650, signal 757264/966284 (executing program) 2021/03/05 01:19:10 fetching corpus: 16700, signal 757909/967153 (executing program) 2021/03/05 01:19:10 fetching corpus: 16750, signal 758816/968108 (executing program) 2021/03/05 01:19:10 fetching corpus: 16800, signal 759915/969136 (executing program) 2021/03/05 01:19:11 fetching corpus: 16850, signal 760443/969997 (executing program) 2021/03/05 01:19:11 fetching corpus: 16900, signal 761224/970943 (executing program) 2021/03/05 01:19:11 fetching corpus: 16950, signal 762238/971939 (executing program) 2021/03/05 01:19:11 fetching corpus: 17000, signal 762822/972767 (executing program) 2021/03/05 01:19:11 fetching corpus: 17050, signal 763440/973647 (executing program) 2021/03/05 01:19:11 fetching corpus: 17100, signal 763994/974460 (executing program) 2021/03/05 01:19:11 fetching corpus: 17150, signal 764902/975438 (executing program) 2021/03/05 01:19:11 fetching corpus: 17200, signal 765660/976340 (executing program) 2021/03/05 01:19:11 fetching corpus: 17250, signal 766233/977136 (executing program) 2021/03/05 01:19:11 fetching corpus: 17300, signal 766764/977921 (executing program) 2021/03/05 01:19:12 fetching corpus: 17350, signal 767642/978829 (executing program) 2021/03/05 01:19:12 fetching corpus: 17400, signal 768149/979638 (executing program) 2021/03/05 01:19:12 fetching corpus: 17450, signal 768917/980511 (executing program) 2021/03/05 01:19:12 fetching corpus: 17500, signal 769570/981302 (executing program) 2021/03/05 01:19:12 fetching corpus: 17550, signal 770155/982106 (executing program) 2021/03/05 01:19:12 fetching corpus: 17600, signal 770639/982858 (executing program) 2021/03/05 01:19:12 fetching corpus: 17650, signal 771280/983685 (executing program) 2021/03/05 01:19:12 fetching corpus: 17700, signal 771769/984465 (executing program) 2021/03/05 01:19:12 fetching corpus: 17750, signal 772202/985228 (executing program) 2021/03/05 01:19:12 fetching corpus: 17800, signal 772774/986030 (executing program) 2021/03/05 01:19:12 fetching corpus: 17850, signal 773328/986826 (executing program) 2021/03/05 01:19:12 fetching corpus: 17900, signal 774009/987628 (executing program) 2021/03/05 01:19:13 fetching corpus: 17950, signal 774689/988500 (executing program) 2021/03/05 01:19:13 fetching corpus: 18000, signal 775221/989288 (executing program) 2021/03/05 01:19:13 fetching corpus: 18050, signal 775741/990080 (executing program) 2021/03/05 01:19:13 fetching corpus: 18100, signal 776446/990894 (executing program) 2021/03/05 01:19:13 fetching corpus: 18150, signal 777126/991695 (executing program) 2021/03/05 01:19:13 fetching corpus: 18200, signal 777460/992409 (executing program) 2021/03/05 01:19:13 fetching corpus: 18250, signal 778144/993234 (executing program) 2021/03/05 01:19:13 fetching corpus: 18300, signal 778633/993975 (executing program) 2021/03/05 01:19:13 fetching corpus: 18350, signal 779166/994780 (executing program) 2021/03/05 01:19:13 fetching corpus: 18400, signal 780119/995692 (executing program) 2021/03/05 01:19:14 fetching corpus: 18450, signal 780968/996550 (executing program) 2021/03/05 01:19:14 fetching corpus: 18500, signal 781564/997352 (executing program) 2021/03/05 01:19:14 fetching corpus: 18550, signal 782311/998188 (executing program) 2021/03/05 01:19:14 fetching corpus: 18600, signal 782789/998930 (executing program) 2021/03/05 01:19:14 fetching corpus: 18650, signal 783393/999717 (executing program) 2021/03/05 01:19:14 fetching corpus: 18700, signal 784053/1000530 (executing program) 2021/03/05 01:19:14 fetching corpus: 18750, signal 784627/1001283 (executing program) 2021/03/05 01:19:14 fetching corpus: 18800, signal 785072/1001967 (executing program) 2021/03/05 01:19:14 fetching corpus: 18850, signal 785633/1002748 (executing program) 2021/03/05 01:19:14 fetching corpus: 18900, signal 786282/1003519 (executing program) 2021/03/05 01:19:15 fetching corpus: 18950, signal 786853/1004268 (executing program) 2021/03/05 01:19:15 fetching corpus: 19000, signal 787575/1005032 (executing program) 2021/03/05 01:19:15 fetching corpus: 19050, signal 788173/1005745 (executing program) 2021/03/05 01:19:15 fetching corpus: 19100, signal 788784/1006527 (executing program) 2021/03/05 01:19:15 fetching corpus: 19150, signal 789416/1007313 (executing program) 2021/03/05 01:19:15 fetching corpus: 19200, signal 790024/1008084 (executing program) 2021/03/05 01:19:15 fetching corpus: 19250, signal 790501/1008817 (executing program) 2021/03/05 01:19:15 fetching corpus: 19300, signal 790981/1009532 (executing program) 2021/03/05 01:19:15 fetching corpus: 19350, signal 791480/1010281 (executing program) 2021/03/05 01:19:15 fetching corpus: 19400, signal 792063/1011017 (executing program) 2021/03/05 01:19:16 fetching corpus: 19450, signal 792790/1011803 (executing program) 2021/03/05 01:19:16 fetching corpus: 19500, signal 793402/1012519 (executing program) 2021/03/05 01:19:16 fetching corpus: 19550, signal 794126/1013231 (executing program) 2021/03/05 01:19:16 fetching corpus: 19600, signal 794846/1014001 (executing program) 2021/03/05 01:19:16 fetching corpus: 19650, signal 795262/1014671 (executing program) 2021/03/05 01:19:16 fetching corpus: 19700, signal 795975/1015424 (executing program) 2021/03/05 01:19:16 fetching corpus: 19750, signal 796595/1016183 (executing program) 2021/03/05 01:19:16 fetching corpus: 19800, signal 797068/1016856 (executing program) 2021/03/05 01:19:16 fetching corpus: 19850, signal 797616/1017568 (executing program) 2021/03/05 01:19:16 fetching corpus: 19900, signal 797996/1018187 (executing program) 2021/03/05 01:19:16 fetching corpus: 19950, signal 798610/1018902 (executing program) 2021/03/05 01:19:17 fetching corpus: 20000, signal 799540/1019683 (executing program) 2021/03/05 01:19:17 fetching corpus: 20050, signal 800009/1020353 (executing program) 2021/03/05 01:19:17 fetching corpus: 20100, signal 800469/1021061 (executing program) 2021/03/05 01:19:17 fetching corpus: 20150, signal 800916/1021747 (executing program) 2021/03/05 01:19:17 fetching corpus: 20200, signal 801355/1022437 (executing program) 2021/03/05 01:19:17 fetching corpus: 20250, signal 802023/1023170 (executing program) 2021/03/05 01:19:17 fetching corpus: 20300, signal 802404/1023835 (executing program) 2021/03/05 01:19:17 fetching corpus: 20350, signal 802949/1024549 (executing program) 2021/03/05 01:19:17 fetching corpus: 20400, signal 803248/1025163 (executing program) 2021/03/05 01:19:17 fetching corpus: 20450, signal 803764/1025837 (executing program) 2021/03/05 01:19:18 fetching corpus: 20500, signal 804423/1026534 (executing program) 2021/03/05 01:19:18 fetching corpus: 20550, signal 804950/1027218 (executing program) 2021/03/05 01:19:18 fetching corpus: 20600, signal 805535/1027928 (executing program) 2021/03/05 01:19:18 fetching corpus: 20650, signal 806248/1028660 (executing program) 2021/03/05 01:19:18 fetching corpus: 20700, signal 806728/1029285 (executing program) 2021/03/05 01:19:18 fetching corpus: 20750, signal 807216/1029989 (executing program) 2021/03/05 01:19:18 fetching corpus: 20800, signal 807974/1030742 (executing program) 2021/03/05 01:19:18 fetching corpus: 20850, signal 808328/1031336 (executing program) 2021/03/05 01:19:18 fetching corpus: 20900, signal 808870/1032010 (executing program) 2021/03/05 01:19:18 fetching corpus: 20950, signal 810180/1032904 (executing program) 2021/03/05 01:19:19 fetching corpus: 21000, signal 810658/1033494 (executing program) 2021/03/05 01:19:19 fetching corpus: 21050, signal 811156/1034156 (executing program) 2021/03/05 01:19:19 fetching corpus: 21100, signal 811587/1034749 (executing program) 2021/03/05 01:19:19 fetching corpus: 21150, signal 811979/1035343 (executing program) 2021/03/05 01:19:19 fetching corpus: 21200, signal 812429/1035963 (executing program) 2021/03/05 01:19:19 fetching corpus: 21250, signal 812914/1036598 (executing program) 2021/03/05 01:19:19 fetching corpus: 21300, signal 813351/1037227 (executing program) 2021/03/05 01:19:19 fetching corpus: 21350, signal 813882/1037883 (executing program) 2021/03/05 01:19:19 fetching corpus: 21400, signal 814377/1038510 (executing program) 2021/03/05 01:19:19 fetching corpus: 21450, signal 814932/1039152 (executing program) 2021/03/05 01:19:20 fetching corpus: 21500, signal 815454/1039832 (executing program) 2021/03/05 01:19:20 fetching corpus: 21550, signal 815949/1040447 (executing program) 2021/03/05 01:19:20 fetching corpus: 21600, signal 816897/1041210 (executing program) 2021/03/05 01:19:20 fetching corpus: 21650, signal 817299/1041846 (executing program) 2021/03/05 01:19:20 fetching corpus: 21700, signal 817844/1042466 (executing program) 2021/03/05 01:19:20 fetching corpus: 21750, signal 818376/1043119 (executing program) 2021/03/05 01:19:20 fetching corpus: 21800, signal 819088/1043769 (executing program) 2021/03/05 01:19:20 fetching corpus: 21850, signal 819684/1044388 (executing program) 2021/03/05 01:19:20 fetching corpus: 21900, signal 820264/1045059 (executing program) 2021/03/05 01:19:20 fetching corpus: 21950, signal 820967/1045697 (executing program) 2021/03/05 01:19:20 fetching corpus: 22000, signal 821642/1046321 (executing program) 2021/03/05 01:19:21 fetching corpus: 22050, signal 822050/1046890 (executing program) 2021/03/05 01:19:21 fetching corpus: 22100, signal 822761/1047547 (executing program) 2021/03/05 01:19:21 fetching corpus: 22150, signal 823268/1048111 (executing program) 2021/03/05 01:19:21 fetching corpus: 22200, signal 823824/1048732 (executing program) 2021/03/05 01:19:21 fetching corpus: 22250, signal 824323/1049355 (executing program) 2021/03/05 01:19:21 fetching corpus: 22300, signal 825528/1050078 (executing program) 2021/03/05 01:19:21 fetching corpus: 22350, signal 826140/1050715 (executing program) 2021/03/05 01:19:21 fetching corpus: 22400, signal 826597/1051302 (executing program) 2021/03/05 01:19:21 fetching corpus: 22450, signal 827041/1051839 (executing program) 2021/03/05 01:19:21 fetching corpus: 22500, signal 827433/1052421 (executing program) 2021/03/05 01:19:22 fetching corpus: 22550, signal 827826/1052986 (executing program) 2021/03/05 01:19:22 fetching corpus: 22600, signal 828347/1053572 (executing program) 2021/03/05 01:19:22 fetching corpus: 22650, signal 829226/1054215 (executing program) 2021/03/05 01:19:22 fetching corpus: 22700, signal 829873/1054864 (executing program) 2021/03/05 01:19:22 fetching corpus: 22750, signal 830292/1055476 (executing program) 2021/03/05 01:19:22 fetching corpus: 22800, signal 830821/1056059 (executing program) 2021/03/05 01:19:22 fetching corpus: 22850, signal 831296/1056617 (executing program) 2021/03/05 01:19:22 fetching corpus: 22900, signal 831864/1057212 (executing program) 2021/03/05 01:19:22 fetching corpus: 22950, signal 832445/1057773 (executing program) 2021/03/05 01:19:22 fetching corpus: 23000, signal 833133/1058361 (executing program) 2021/03/05 01:19:23 fetching corpus: 23050, signal 833441/1058920 (executing program) 2021/03/05 01:19:23 fetching corpus: 23100, signal 833903/1059527 (executing program) 2021/03/05 01:19:23 fetching corpus: 23150, signal 834391/1060073 (executing program) 2021/03/05 01:19:23 fetching corpus: 23200, signal 834816/1060610 (executing program) 2021/03/05 01:19:23 fetching corpus: 23250, signal 835392/1061181 (executing program) 2021/03/05 01:19:23 fetching corpus: 23300, signal 835927/1061766 (executing program) 2021/03/05 01:19:23 fetching corpus: 23350, signal 836334/1062323 (executing program) 2021/03/05 01:19:23 fetching corpus: 23400, signal 836703/1062888 (executing program) 2021/03/05 01:19:23 fetching corpus: 23450, signal 837324/1063498 (executing program) 2021/03/05 01:19:23 fetching corpus: 23500, signal 837815/1064028 (executing program) 2021/03/05 01:19:23 fetching corpus: 23550, signal 838215/1064525 (executing program) 2021/03/05 01:19:24 fetching corpus: 23600, signal 838664/1065106 (executing program) 2021/03/05 01:19:24 fetching corpus: 23650, signal 839323/1065683 (executing program) 2021/03/05 01:19:24 fetching corpus: 23700, signal 839938/1066265 (executing program) 2021/03/05 01:19:24 fetching corpus: 23750, signal 840256/1066764 (executing program) 2021/03/05 01:19:24 fetching corpus: 23800, signal 840690/1067305 (executing program) 2021/03/05 01:19:24 fetching corpus: 23850, signal 841188/1067860 (executing program) 2021/03/05 01:19:24 fetching corpus: 23900, signal 841677/1068422 (executing program) 2021/03/05 01:19:24 fetching corpus: 23950, signal 842365/1068964 (executing program) 2021/03/05 01:19:24 fetching corpus: 24000, signal 842899/1069490 (executing program) 2021/03/05 01:19:24 fetching corpus: 24050, signal 843539/1070077 (executing program) 2021/03/05 01:19:25 fetching corpus: 24100, signal 844272/1070620 (executing program) 2021/03/05 01:19:25 fetching corpus: 24150, signal 844818/1071176 (executing program) 2021/03/05 01:19:25 fetching corpus: 24200, signal 845470/1071725 (executing program) 2021/03/05 01:19:25 fetching corpus: 24250, signal 845858/1072223 (executing program) 2021/03/05 01:19:25 fetching corpus: 24300, signal 846403/1072762 (executing program) 2021/03/05 01:19:25 fetching corpus: 24350, signal 846756/1073262 (executing program) 2021/03/05 01:19:25 fetching corpus: 24400, signal 847080/1073751 (executing program) 2021/03/05 01:19:25 fetching corpus: 24450, signal 847562/1074258 (executing program) 2021/03/05 01:19:25 fetching corpus: 24500, signal 847942/1074764 (executing program) 2021/03/05 01:19:25 fetching corpus: 24550, signal 848524/1075268 (executing program) 2021/03/05 01:19:25 fetching corpus: 24600, signal 849275/1075826 (executing program) 2021/03/05 01:19:26 fetching corpus: 24650, signal 849782/1076370 (executing program) 2021/03/05 01:19:26 fetching corpus: 24700, signal 850519/1076868 (executing program) 2021/03/05 01:19:26 fetching corpus: 24750, signal 850788/1077341 (executing program) 2021/03/05 01:19:26 fetching corpus: 24800, signal 851255/1077841 (executing program) 2021/03/05 01:19:26 fetching corpus: 24850, signal 851897/1078323 (executing program) 2021/03/05 01:19:26 fetching corpus: 24900, signal 852391/1078818 (executing program) 2021/03/05 01:19:26 fetching corpus: 24950, signal 853105/1079313 (executing program) 2021/03/05 01:19:26 fetching corpus: 25000, signal 853592/1079823 (executing program) 2021/03/05 01:19:26 fetching corpus: 25050, signal 853967/1080306 (executing program) 2021/03/05 01:19:26 fetching corpus: 25100, signal 854578/1080817 (executing program) 2021/03/05 01:19:26 fetching corpus: 25150, signal 855150/1081288 (executing program) 2021/03/05 01:19:27 fetching corpus: 25200, signal 855524/1081745 (executing program) 2021/03/05 01:19:27 fetching corpus: 25250, signal 856056/1082218 (executing program) 2021/03/05 01:19:27 fetching corpus: 25300, signal 856418/1082693 (executing program) 2021/03/05 01:19:27 fetching corpus: 25350, signal 856740/1083145 (executing program) 2021/03/05 01:19:27 fetching corpus: 25400, signal 857229/1083630 (executing program) 2021/03/05 01:19:27 fetching corpus: 25450, signal 857827/1084134 (executing program) 2021/03/05 01:19:27 fetching corpus: 25500, signal 858184/1084543 (executing program) 2021/03/05 01:19:27 fetching corpus: 25550, signal 858919/1085042 (executing program) 2021/03/05 01:19:27 fetching corpus: 25600, signal 859750/1085552 (executing program) 2021/03/05 01:19:27 fetching corpus: 25650, signal 860128/1085997 (executing program) 2021/03/05 01:19:28 fetching corpus: 25700, signal 860522/1086440 (executing program) 2021/03/05 01:19:28 fetching corpus: 25750, signal 861200/1086941 (executing program) 2021/03/05 01:19:28 fetching corpus: 25800, signal 861679/1087437 (executing program) 2021/03/05 01:19:28 fetching corpus: 25850, signal 862124/1087892 (executing program) 2021/03/05 01:19:28 fetching corpus: 25900, signal 862708/1088328 (executing program) 2021/03/05 01:19:28 fetching corpus: 25950, signal 863491/1088853 (executing program) 2021/03/05 01:19:28 fetching corpus: 26000, signal 863891/1089278 (executing program) 2021/03/05 01:19:28 fetching corpus: 26050, signal 864278/1089754 (executing program) 2021/03/05 01:19:28 fetching corpus: 26100, signal 864800/1090201 (executing program) 2021/03/05 01:19:28 fetching corpus: 26150, signal 865412/1090660 (executing program) 2021/03/05 01:19:29 fetching corpus: 26200, signal 866024/1091155 (executing program) 2021/03/05 01:19:29 fetching corpus: 26250, signal 866743/1091617 (executing program) 2021/03/05 01:19:29 fetching corpus: 26300, signal 867324/1092092 (executing program) 2021/03/05 01:19:29 fetching corpus: 26350, signal 867642/1092556 (executing program) 2021/03/05 01:19:29 fetching corpus: 26400, signal 868055/1092964 (executing program) 2021/03/05 01:19:29 fetching corpus: 26450, signal 868450/1093397 (executing program) 2021/03/05 01:19:29 fetching corpus: 26500, signal 868903/1093857 (executing program) 2021/03/05 01:19:29 fetching corpus: 26550, signal 869275/1094291 (executing program) 2021/03/05 01:19:29 fetching corpus: 26600, signal 869552/1094721 (executing program) 2021/03/05 01:19:29 fetching corpus: 26650, signal 869927/1095150 (executing program) 2021/03/05 01:19:30 fetching corpus: 26700, signal 870505/1095601 (executing program) 2021/03/05 01:19:30 fetching corpus: 26750, signal 870944/1096040 (executing program) 2021/03/05 01:19:30 fetching corpus: 26800, signal 871495/1096457 (executing program) 2021/03/05 01:19:30 fetching corpus: 26850, signal 872060/1096901 (executing program) 2021/03/05 01:19:30 fetching corpus: 26900, signal 872423/1097321 (executing program) 2021/03/05 01:19:30 fetching corpus: 26950, signal 872739/1097742 (executing program) 2021/03/05 01:19:30 fetching corpus: 27000, signal 873342/1098164 (executing program) 2021/03/05 01:19:30 fetching corpus: 27050, signal 873837/1098596 (executing program) 2021/03/05 01:19:30 fetching corpus: 27100, signal 874247/1099038 (executing program) 2021/03/05 01:19:30 fetching corpus: 27150, signal 874769/1099490 (executing program) 2021/03/05 01:19:31 fetching corpus: 27200, signal 875249/1099931 (executing program) 2021/03/05 01:19:31 fetching corpus: 27250, signal 875605/1100333 (executing program) 2021/03/05 01:19:31 fetching corpus: 27300, signal 876059/1100737 (executing program) 2021/03/05 01:19:31 fetching corpus: 27350, signal 876326/1101135 (executing program) 2021/03/05 01:19:31 fetching corpus: 27400, signal 876769/1101544 (executing program) 2021/03/05 01:19:31 fetching corpus: 27450, signal 877658/1101958 (executing program) 2021/03/05 01:19:31 fetching corpus: 27500, signal 878071/1102369 (executing program) 2021/03/05 01:19:32 fetching corpus: 27550, signal 878804/1102424 (executing program) 2021/03/05 01:19:32 fetching corpus: 27600, signal 879274/1102424 (executing program) 2021/03/05 01:19:32 fetching corpus: 27650, signal 879553/1102424 (executing program) 2021/03/05 01:19:32 fetching corpus: 27700, signal 879861/1102424 (executing program) 2021/03/05 01:19:32 fetching corpus: 27750, signal 880373/1102424 (executing program) 2021/03/05 01:19:32 fetching corpus: 27800, signal 880763/1102424 (executing program) 2021/03/05 01:19:32 fetching corpus: 27850, signal 881670/1102424 (executing program) 2021/03/05 01:19:32 fetching corpus: 27900, signal 882132/1102424 (executing program) 2021/03/05 01:19:32 fetching corpus: 27950, signal 882434/1102424 (executing program) 2021/03/05 01:19:32 fetching corpus: 28000, signal 882847/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28050, signal 883215/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28100, signal 883616/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28150, signal 884233/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28200, signal 884822/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28250, signal 885281/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28300, signal 885713/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28350, signal 886106/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28400, signal 886494/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28450, signal 886806/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28500, signal 887098/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28550, signal 887401/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28600, signal 887741/1102424 (executing program) 2021/03/05 01:19:33 fetching corpus: 28650, signal 888117/1102424 (executing program) 2021/03/05 01:19:34 fetching corpus: 28700, signal 888427/1102424 (executing program) 2021/03/05 01:19:34 fetching corpus: 28750, signal 888815/1102424 (executing program) 2021/03/05 01:19:34 fetching corpus: 28800, signal 889573/1102424 (executing program) 2021/03/05 01:19:34 fetching corpus: 28850, signal 890011/1102424 (executing program) 2021/03/05 01:19:34 fetching corpus: 28900, signal 890480/1102425 (executing program) 2021/03/05 01:19:34 fetching corpus: 28950, signal 890755/1102425 (executing program) 2021/03/05 01:19:34 fetching corpus: 29000, signal 891069/1102425 (executing program) 2021/03/05 01:19:34 fetching corpus: 29050, signal 891462/1102425 (executing program) 2021/03/05 01:19:34 fetching corpus: 29100, signal 892239/1102425 (executing program) 2021/03/05 01:19:35 fetching corpus: 29150, signal 892544/1102425 (executing program) 2021/03/05 01:19:35 fetching corpus: 29200, signal 892728/1102425 (executing program) 2021/03/05 01:19:35 fetching corpus: 29250, signal 893206/1102425 (executing program) 2021/03/05 01:19:35 fetching corpus: 29300, signal 893547/1102425 (executing program) 2021/03/05 01:19:35 fetching corpus: 29350, signal 894101/1102425 (executing program) 2021/03/05 01:19:35 fetching corpus: 29400, signal 894451/1102425 (executing program) 2021/03/05 01:19:35 fetching corpus: 29450, signal 894904/1102425 (executing program) 2021/03/05 01:19:35 fetching corpus: 29500, signal 895181/1102425 (executing program) 2021/03/05 01:19:35 fetching corpus: 29550, signal 895510/1102426 (executing program) 2021/03/05 01:19:35 fetching corpus: 29600, signal 895870/1102426 (executing program) 2021/03/05 01:19:36 fetching corpus: 29650, signal 896170/1102426 (executing program) 2021/03/05 01:19:36 fetching corpus: 29700, signal 896508/1102426 (executing program) 2021/03/05 01:19:36 fetching corpus: 29750, signal 896921/1102426 (executing program) 2021/03/05 01:19:36 fetching corpus: 29800, signal 897500/1102426 (executing program) 2021/03/05 01:19:36 fetching corpus: 29850, signal 897959/1102426 (executing program) 2021/03/05 01:19:36 fetching corpus: 29900, signal 898390/1102426 (executing program) 2021/03/05 01:19:36 fetching corpus: 29950, signal 898809/1102426 (executing program) 2021/03/05 01:19:36 fetching corpus: 30000, signal 899160/1102426 (executing program) 2021/03/05 01:19:36 fetching corpus: 30050, signal 899931/1102428 (executing program) 2021/03/05 01:19:36 fetching corpus: 30100, signal 900236/1102428 (executing program) 2021/03/05 01:19:37 fetching corpus: 30150, signal 900641/1102428 (executing program) 2021/03/05 01:19:37 fetching corpus: 30200, signal 901055/1102428 (executing program) 2021/03/05 01:19:37 fetching corpus: 30250, signal 901632/1102428 (executing program) 2021/03/05 01:19:37 fetching corpus: 30300, signal 902084/1102428 (executing program) 2021/03/05 01:19:37 fetching corpus: 30350, signal 902467/1102428 (executing program) 2021/03/05 01:19:37 fetching corpus: 30400, signal 902891/1102428 (executing program) 2021/03/05 01:19:37 fetching corpus: 30450, signal 903327/1102428 (executing program) 2021/03/05 01:19:37 fetching corpus: 30500, signal 903923/1102428 (executing program) 2021/03/05 01:19:37 fetching corpus: 30550, signal 904278/1102428 (executing program) 2021/03/05 01:19:37 fetching corpus: 30600, signal 904798/1102428 (executing program) 2021/03/05 01:19:37 fetching corpus: 30650, signal 905072/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 30700, signal 905555/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 30750, signal 906052/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 30800, signal 906432/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 30850, signal 906910/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 30900, signal 907388/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 30950, signal 907712/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 31000, signal 907960/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 31050, signal 908269/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 31100, signal 908587/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 31150, signal 909134/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 31200, signal 909741/1102428 (executing program) 2021/03/05 01:19:38 fetching corpus: 31250, signal 910036/1102428 (executing program) 2021/03/05 01:19:39 fetching corpus: 31300, signal 910367/1102428 (executing program) 2021/03/05 01:19:39 fetching corpus: 31350, signal 910826/1102428 (executing program) 2021/03/05 01:19:39 fetching corpus: 31400, signal 911348/1102428 (executing program) 2021/03/05 01:19:39 fetching corpus: 31450, signal 911628/1102428 (executing program) 2021/03/05 01:19:39 fetching corpus: 31500, signal 911937/1102428 (executing program) 2021/03/05 01:19:39 fetching corpus: 31550, signal 912420/1102428 (executing program) 2021/03/05 01:19:39 fetching corpus: 31600, signal 912820/1102428 (executing program) 2021/03/05 01:19:39 fetching corpus: 31650, signal 913195/1102428 (executing program) 2021/03/05 01:19:39 fetching corpus: 31700, signal 913537/1102428 (executing program) 2021/03/05 01:19:40 fetching corpus: 31750, signal 914148/1102428 (executing program) 2021/03/05 01:19:40 fetching corpus: 31800, signal 914486/1102428 (executing program) 2021/03/05 01:19:40 fetching corpus: 31850, signal 914917/1102428 (executing program) 2021/03/05 01:19:40 fetching corpus: 31900, signal 915253/1102429 (executing program) 2021/03/05 01:19:40 fetching corpus: 31950, signal 915639/1102429 (executing program) 2021/03/05 01:19:40 fetching corpus: 32000, signal 915952/1102429 (executing program) 2021/03/05 01:19:40 fetching corpus: 32050, signal 916214/1102429 (executing program) 2021/03/05 01:19:40 fetching corpus: 32100, signal 916628/1102429 (executing program) 2021/03/05 01:19:40 fetching corpus: 32150, signal 917006/1102429 (executing program) 2021/03/05 01:19:40 fetching corpus: 32200, signal 917410/1102429 (executing program) 2021/03/05 01:19:40 fetching corpus: 32250, signal 917779/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32300, signal 918167/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32350, signal 918426/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32400, signal 919044/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32450, signal 919512/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32500, signal 919941/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32550, signal 920365/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32600, signal 920881/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32650, signal 921272/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32700, signal 921491/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32750, signal 921789/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32800, signal 922087/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32850, signal 922327/1102429 (executing program) 2021/03/05 01:19:41 fetching corpus: 32900, signal 922627/1102429 (executing program) 2021/03/05 01:19:42 fetching corpus: 32950, signal 922934/1102429 (executing program) 2021/03/05 01:19:42 fetching corpus: 33000, signal 923160/1102429 (executing program) 2021/03/05 01:19:42 fetching corpus: 33050, signal 923465/1102429 (executing program) 2021/03/05 01:19:42 fetching corpus: 33100, signal 923850/1102429 (executing program) 2021/03/05 01:19:42 fetching corpus: 33150, signal 924212/1102429 (executing program) 2021/03/05 01:19:42 fetching corpus: 33200, signal 924590/1102429 (executing program) 2021/03/05 01:19:42 fetching corpus: 33250, signal 925070/1102434 (executing program) 2021/03/05 01:19:42 fetching corpus: 33300, signal 925796/1102434 (executing program) 2021/03/05 01:19:42 fetching corpus: 33350, signal 926120/1102434 (executing program) 2021/03/05 01:19:42 fetching corpus: 33400, signal 926568/1102434 (executing program) 2021/03/05 01:19:43 fetching corpus: 33450, signal 926850/1102434 (executing program) 2021/03/05 01:19:43 fetching corpus: 33500, signal 927136/1102434 (executing program) 2021/03/05 01:19:43 fetching corpus: 33550, signal 927396/1102434 (executing program) 2021/03/05 01:19:43 fetching corpus: 33600, signal 927901/1102435 (executing program) 2021/03/05 01:19:43 fetching corpus: 33650, signal 928275/1102435 (executing program) 2021/03/05 01:19:43 fetching corpus: 33700, signal 928573/1102435 (executing program) 2021/03/05 01:19:43 fetching corpus: 33750, signal 928836/1102435 (executing program) 2021/03/05 01:19:43 fetching corpus: 33800, signal 929311/1102435 (executing program) 2021/03/05 01:19:43 fetching corpus: 33850, signal 929817/1102435 (executing program) 2021/03/05 01:19:44 fetching corpus: 33900, signal 930100/1102435 (executing program) 2021/03/05 01:19:44 fetching corpus: 33950, signal 930364/1102435 (executing program) 2021/03/05 01:19:44 fetching corpus: 34000, signal 930838/1102435 (executing program) 2021/03/05 01:19:44 fetching corpus: 34050, signal 931158/1102435 (executing program) 2021/03/05 01:19:44 fetching corpus: 34100, signal 934036/1102435 (executing program) 2021/03/05 01:19:44 fetching corpus: 34150, signal 934362/1102435 (executing program) 2021/03/05 01:19:44 fetching corpus: 34200, signal 934720/1102435 (executing program) 2021/03/05 01:19:44 fetching corpus: 34250, signal 935456/1102435 (executing program) 2021/03/05 01:19:44 fetching corpus: 34300, signal 935694/1102435 (executing program) 2021/03/05 01:19:44 fetching corpus: 34350, signal 936107/1102435 (executing program) 2021/03/05 01:19:44 fetching corpus: 34400, signal 936303/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 34450, signal 936616/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 34500, signal 936988/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 34550, signal 937331/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 34600, signal 937856/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 34650, signal 938125/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 34700, signal 938381/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 34750, signal 938960/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 34800, signal 939353/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 34850, signal 939795/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 34900, signal 940074/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 34950, signal 940398/1102435 (executing program) 2021/03/05 01:19:45 fetching corpus: 35000, signal 940790/1102435 (executing program) 2021/03/05 01:19:46 fetching corpus: 35050, signal 941130/1102435 (executing program) 2021/03/05 01:19:46 fetching corpus: 35100, signal 941470/1102435 (executing program) 2021/03/05 01:19:46 fetching corpus: 35150, signal 941838/1102435 (executing program) 2021/03/05 01:19:46 fetching corpus: 35200, signal 942149/1102435 (executing program) 2021/03/05 01:19:46 fetching corpus: 35250, signal 942653/1102435 (executing program) 2021/03/05 01:19:46 fetching corpus: 35300, signal 942965/1102435 (executing program) 2021/03/05 01:19:46 fetching corpus: 35350, signal 943309/1102435 (executing program) 2021/03/05 01:19:46 fetching corpus: 35400, signal 943782/1102435 (executing program) 2021/03/05 01:19:46 fetching corpus: 35450, signal 944337/1102435 (executing program) 2021/03/05 01:19:46 fetching corpus: 35500, signal 944751/1102435 (executing program) 2021/03/05 01:19:46 fetching corpus: 35550, signal 945144/1102435 (executing program) 2021/03/05 01:19:47 fetching corpus: 35600, signal 945461/1102436 (executing program) 2021/03/05 01:19:47 fetching corpus: 35650, signal 945855/1102436 (executing program) 2021/03/05 01:19:47 fetching corpus: 35700, signal 946217/1102436 (executing program) 2021/03/05 01:19:47 fetching corpus: 35750, signal 946422/1102436 (executing program) 2021/03/05 01:19:47 fetching corpus: 35800, signal 946808/1102436 (executing program) 2021/03/05 01:19:47 fetching corpus: 35850, signal 947391/1102436 (executing program) 2021/03/05 01:19:47 fetching corpus: 35900, signal 947679/1102436 (executing program) 2021/03/05 01:19:47 fetching corpus: 35950, signal 947959/1102436 (executing program) 2021/03/05 01:19:47 fetching corpus: 36000, signal 948238/1102436 (executing program) 2021/03/05 01:19:47 fetching corpus: 36050, signal 948567/1102438 (executing program) 2021/03/05 01:19:47 fetching corpus: 36100, signal 948789/1102438 (executing program) 2021/03/05 01:19:48 fetching corpus: 36150, signal 949166/1102438 (executing program) 2021/03/05 01:19:48 fetching corpus: 36200, signal 949451/1102438 (executing program) 2021/03/05 01:19:48 fetching corpus: 36250, signal 949751/1102438 (executing program) 2021/03/05 01:19:48 fetching corpus: 36300, signal 950128/1102438 (executing program) 2021/03/05 01:19:48 fetching corpus: 36350, signal 950443/1102438 (executing program) 2021/03/05 01:19:48 fetching corpus: 36400, signal 950768/1102438 (executing program) 2021/03/05 01:19:48 fetching corpus: 36450, signal 951228/1102438 (executing program) 2021/03/05 01:19:48 fetching corpus: 36500, signal 951447/1102438 (executing program) 2021/03/05 01:19:48 fetching corpus: 36550, signal 951876/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 36600, signal 952238/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 36650, signal 952582/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 36700, signal 952820/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 36750, signal 953177/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 36800, signal 953455/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 36850, signal 953899/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 36900, signal 954262/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 36950, signal 954505/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 37000, signal 954805/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 37050, signal 955094/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 37100, signal 955632/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 37150, signal 956078/1102438 (executing program) 2021/03/05 01:19:49 fetching corpus: 37200, signal 956439/1102438 (executing program) 2021/03/05 01:19:50 fetching corpus: 37250, signal 956773/1102438 (executing program) 2021/03/05 01:19:50 fetching corpus: 37300, signal 957127/1102438 (executing program) 2021/03/05 01:19:50 fetching corpus: 37350, signal 957442/1102438 (executing program) 2021/03/05 01:19:50 fetching corpus: 37400, signal 957747/1102438 (executing program) 2021/03/05 01:19:50 fetching corpus: 37450, signal 957979/1102438 (executing program) 2021/03/05 01:19:50 fetching corpus: 37500, signal 958374/1102438 (executing program) 2021/03/05 01:19:50 fetching corpus: 37550, signal 958720/1102438 (executing program) 2021/03/05 01:19:50 fetching corpus: 37600, signal 959050/1102439 (executing program) 2021/03/05 01:19:50 fetching corpus: 37650, signal 959385/1102439 (executing program) 2021/03/05 01:19:50 fetching corpus: 37700, signal 959763/1102439 (executing program) 2021/03/05 01:19:50 fetching corpus: 37750, signal 960055/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 37800, signal 960321/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 37850, signal 960610/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 37900, signal 960829/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 37950, signal 961183/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 38000, signal 961411/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 38050, signal 961674/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 38100, signal 961983/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 38150, signal 962263/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 38200, signal 962516/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 38250, signal 962822/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 38300, signal 963097/1102439 (executing program) 2021/03/05 01:19:51 fetching corpus: 38350, signal 963287/1102439 (executing program) 2021/03/05 01:19:52 fetching corpus: 38400, signal 963637/1102439 (executing program) 2021/03/05 01:19:52 fetching corpus: 38450, signal 963996/1102439 (executing program) 2021/03/05 01:19:52 fetching corpus: 38500, signal 964482/1102439 (executing program) 2021/03/05 01:19:52 fetching corpus: 38550, signal 964810/1102439 (executing program) 2021/03/05 01:19:52 fetching corpus: 38600, signal 965103/1102439 (executing program) 2021/03/05 01:19:52 fetching corpus: 38650, signal 965276/1102439 (executing program) 2021/03/05 01:19:52 fetching corpus: 38700, signal 965482/1102439 (executing program) 2021/03/05 01:19:52 fetching corpus: 38750, signal 965711/1102439 (executing program) 2021/03/05 01:19:52 fetching corpus: 38800, signal 966013/1102443 (executing program) 2021/03/05 01:19:53 fetching corpus: 38850, signal 966285/1102443 (executing program) 2021/03/05 01:19:53 fetching corpus: 38900, signal 966565/1102443 (executing program) 2021/03/05 01:19:53 fetching corpus: 38950, signal 966811/1102443 (executing program) 2021/03/05 01:19:53 fetching corpus: 39000, signal 967062/1102443 (executing program) 2021/03/05 01:19:53 fetching corpus: 39050, signal 967362/1102443 (executing program) 2021/03/05 01:19:53 fetching corpus: 39100, signal 967771/1102443 (executing program) 2021/03/05 01:19:53 fetching corpus: 39150, signal 968151/1102443 (executing program) 2021/03/05 01:19:53 fetching corpus: 39200, signal 968502/1102443 (executing program) 2021/03/05 01:19:53 fetching corpus: 39250, signal 968800/1102446 (executing program) 2021/03/05 01:19:53 fetching corpus: 39300, signal 969009/1102446 (executing program) 2021/03/05 01:19:53 fetching corpus: 39350, signal 969485/1102446 (executing program) 2021/03/05 01:19:54 fetching corpus: 39400, signal 969758/1102446 (executing program) 2021/03/05 01:19:54 fetching corpus: 39450, signal 969991/1102446 (executing program) 2021/03/05 01:19:54 fetching corpus: 39500, signal 970301/1102446 (executing program) 2021/03/05 01:19:54 fetching corpus: 39550, signal 970591/1102446 (executing program) 2021/03/05 01:19:54 fetching corpus: 39600, signal 970993/1102448 (executing program) 2021/03/05 01:19:54 fetching corpus: 39650, signal 971298/1102448 (executing program) 2021/03/05 01:19:54 fetching corpus: 39700, signal 971712/1102448 (executing program) 2021/03/05 01:19:54 fetching corpus: 39750, signal 971957/1102448 (executing program) 2021/03/05 01:19:54 fetching corpus: 39800, signal 972476/1102448 (executing program) 2021/03/05 01:19:54 fetching corpus: 39850, signal 972781/1102448 (executing program) 2021/03/05 01:19:54 fetching corpus: 39900, signal 973106/1102448 (executing program) 2021/03/05 01:19:54 fetching corpus: 39950, signal 973459/1102448 (executing program) 2021/03/05 01:19:55 fetching corpus: 40000, signal 973732/1102448 (executing program) 2021/03/05 01:19:55 fetching corpus: 40050, signal 974001/1102454 (executing program) 2021/03/05 01:19:55 fetching corpus: 40100, signal 974329/1102454 (executing program) 2021/03/05 01:19:55 fetching corpus: 40150, signal 974576/1102454 (executing program) 2021/03/05 01:19:55 fetching corpus: 40200, signal 974923/1102454 (executing program) 2021/03/05 01:19:55 fetching corpus: 40250, signal 975222/1102454 (executing program) 2021/03/05 01:19:55 fetching corpus: 40300, signal 975433/1102454 (executing program) 2021/03/05 01:19:55 fetching corpus: 40350, signal 975731/1102454 (executing program) 2021/03/05 01:19:55 fetching corpus: 40400, signal 976091/1102454 (executing program) 2021/03/05 01:19:55 fetching corpus: 40450, signal 976339/1102454 (executing program) 2021/03/05 01:19:55 fetching corpus: 40500, signal 976632/1102454 (executing program) 2021/03/05 01:19:55 fetching corpus: 40550, signal 976841/1102454 (executing program) 2021/03/05 01:19:55 fetching corpus: 40600, signal 977312/1102454 (executing program) 2021/03/05 01:19:56 fetching corpus: 40650, signal 977597/1102454 (executing program) 2021/03/05 01:19:56 fetching corpus: 40700, signal 977978/1102454 (executing program) 2021/03/05 01:19:56 fetching corpus: 40750, signal 978341/1102454 (executing program) 2021/03/05 01:19:56 fetching corpus: 40800, signal 978637/1102454 (executing program) 2021/03/05 01:19:56 fetching corpus: 40850, signal 978911/1102456 (executing program) 2021/03/05 01:19:56 fetching corpus: 40900, signal 979208/1102456 (executing program) 2021/03/05 01:19:56 fetching corpus: 40950, signal 979482/1102458 (executing program) 2021/03/05 01:19:56 fetching corpus: 41000, signal 979910/1102458 (executing program) 2021/03/05 01:19:56 fetching corpus: 41050, signal 980069/1102458 (executing program) 2021/03/05 01:19:56 fetching corpus: 41100, signal 980374/1102458 (executing program) 2021/03/05 01:19:57 fetching corpus: 41150, signal 980621/1102458 (executing program) 2021/03/05 01:19:57 fetching corpus: 41200, signal 980992/1102458 (executing program) 2021/03/05 01:19:57 fetching corpus: 41250, signal 981297/1102458 (executing program) 2021/03/05 01:19:57 fetching corpus: 41300, signal 981586/1102458 (executing program) 2021/03/05 01:19:57 fetching corpus: 41350, signal 981853/1102458 (executing program) 2021/03/05 01:19:57 fetching corpus: 41400, signal 982043/1102458 (executing program) 2021/03/05 01:19:57 fetching corpus: 41450, signal 982817/1102458 (executing program) 2021/03/05 01:19:57 fetching corpus: 41500, signal 983181/1102458 (executing program) 2021/03/05 01:19:58 fetching corpus: 41550, signal 983406/1102458 (executing program) 2021/03/05 01:19:58 fetching corpus: 41600, signal 983929/1102458 (executing program) 2021/03/05 01:19:58 fetching corpus: 41650, signal 984287/1102458 (executing program) 2021/03/05 01:19:58 fetching corpus: 41700, signal 984743/1102458 (executing program) 2021/03/05 01:19:58 fetching corpus: 41750, signal 984985/1102458 (executing program) 2021/03/05 01:19:58 fetching corpus: 41800, signal 985293/1102458 (executing program) 2021/03/05 01:19:58 fetching corpus: 41850, signal 985589/1102458 (executing program) 2021/03/05 01:19:58 fetching corpus: 41900, signal 985812/1102458 (executing program) 2021/03/05 01:19:58 fetching corpus: 41950, signal 986098/1102458 (executing program) 2021/03/05 01:19:58 fetching corpus: 42000, signal 986511/1102458 (executing program) 2021/03/05 01:19:58 fetching corpus: 42050, signal 986827/1102459 (executing program) 2021/03/05 01:19:58 fetching corpus: 42100, signal 987105/1102460 (executing program) 2021/03/05 01:19:59 fetching corpus: 42150, signal 987413/1102460 (executing program) 2021/03/05 01:19:59 fetching corpus: 42200, signal 987827/1102460 (executing program) 2021/03/05 01:19:59 fetching corpus: 42250, signal 988131/1102460 (executing program) 2021/03/05 01:19:59 fetching corpus: 42300, signal 988497/1102460 (executing program) 2021/03/05 01:19:59 fetching corpus: 42350, signal 988904/1102460 (executing program) 2021/03/05 01:19:59 fetching corpus: 42400, signal 989294/1102460 (executing program) 2021/03/05 01:19:59 fetching corpus: 42450, signal 989585/1102460 (executing program) 2021/03/05 01:19:59 fetching corpus: 42500, signal 989869/1102460 (executing program) 2021/03/05 01:19:59 fetching corpus: 42550, signal 990143/1102460 (executing program) 2021/03/05 01:19:59 fetching corpus: 42600, signal 990429/1102460 (executing program) 2021/03/05 01:19:59 fetching corpus: 42650, signal 990742/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 42700, signal 991217/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 42750, signal 991529/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 42800, signal 991787/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 42850, signal 992047/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 42900, signal 992329/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 42950, signal 992608/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 43000, signal 992822/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 43050, signal 993142/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 43100, signal 993556/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 43150, signal 993831/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 43200, signal 994371/1102460 (executing program) 2021/03/05 01:20:00 fetching corpus: 43250, signal 994661/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43300, signal 994905/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43350, signal 995330/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43400, signal 995624/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43450, signal 995899/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43500, signal 996351/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43550, signal 996654/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43600, signal 997063/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43650, signal 997344/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43700, signal 997618/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43750, signal 998153/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43800, signal 998746/1102460 (executing program) 2021/03/05 01:20:01 fetching corpus: 43850, signal 998988/1102460 (executing program) 2021/03/05 01:20:02 fetching corpus: 43900, signal 999331/1102460 (executing program) 2021/03/05 01:20:02 fetching corpus: 43950, signal 999959/1102460 (executing program) 2021/03/05 01:20:02 fetching corpus: 44000, signal 1000249/1102460 (executing program) 2021/03/05 01:20:02 fetching corpus: 44050, signal 1000565/1102460 (executing program) 2021/03/05 01:20:02 fetching corpus: 44100, signal 1000834/1102462 (executing program) 2021/03/05 01:20:02 fetching corpus: 44150, signal 1001192/1102462 (executing program) 2021/03/05 01:20:02 fetching corpus: 44200, signal 1001719/1102462 (executing program) 2021/03/05 01:20:02 fetching corpus: 44250, signal 1002128/1102462 (executing program) 2021/03/05 01:20:02 fetching corpus: 44300, signal 1002418/1102462 (executing program) 2021/03/05 01:20:03 fetching corpus: 44350, signal 1002647/1102462 (executing program) 2021/03/05 01:20:03 fetching corpus: 44400, signal 1002925/1102462 (executing program) 2021/03/05 01:20:03 fetching corpus: 44450, signal 1003112/1102463 (executing program) 2021/03/05 01:20:03 fetching corpus: 44500, signal 1003372/1102463 (executing program) 2021/03/05 01:20:03 fetching corpus: 44550, signal 1003740/1102463 (executing program) 2021/03/05 01:20:03 fetching corpus: 44600, signal 1003939/1102463 (executing program) 2021/03/05 01:20:03 fetching corpus: 44650, signal 1004163/1102463 (executing program) 2021/03/05 01:20:03 fetching corpus: 44700, signal 1004444/1102463 (executing program) 2021/03/05 01:20:03 fetching corpus: 44750, signal 1004941/1102463 (executing program) 2021/03/05 01:20:03 fetching corpus: 44800, signal 1005156/1102463 (executing program) 2021/03/05 01:20:03 fetching corpus: 44850, signal 1005695/1102463 (executing program) 2021/03/05 01:20:03 fetching corpus: 44900, signal 1005936/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 44950, signal 1006110/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45000, signal 1006439/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45050, signal 1006871/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45100, signal 1007028/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45150, signal 1007330/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45200, signal 1007578/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45250, signal 1007914/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45300, signal 1008177/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45350, signal 1008570/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45400, signal 1008868/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45450, signal 1009402/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45500, signal 1009727/1102463 (executing program) 2021/03/05 01:20:04 fetching corpus: 45550, signal 1009995/1102463 (executing program) 2021/03/05 01:20:05 fetching corpus: 45600, signal 1010352/1102463 (executing program) 2021/03/05 01:20:05 fetching corpus: 45650, signal 1010570/1102463 (executing program) 2021/03/05 01:20:05 fetching corpus: 45700, signal 1010788/1102463 (executing program) 2021/03/05 01:20:05 fetching corpus: 45750, signal 1010951/1102463 (executing program) 2021/03/05 01:20:05 fetching corpus: 45800, signal 1011193/1102463 (executing program) 2021/03/05 01:20:05 fetching corpus: 45850, signal 1011401/1102463 (executing program) 2021/03/05 01:20:05 fetching corpus: 45900, signal 1011658/1102463 (executing program) 2021/03/05 01:20:05 fetching corpus: 45950, signal 1012083/1102463 (executing program) 2021/03/05 01:20:05 fetching corpus: 46000, signal 1012373/1102463 (executing program) 2021/03/05 01:20:05 fetching corpus: 46050, signal 1012689/1102463 (executing program) 2021/03/05 01:20:05 fetching corpus: 46100, signal 1012921/1102463 (executing program) 2021/03/05 01:20:06 fetching corpus: 46150, signal 1013125/1102463 (executing program) 2021/03/05 01:20:06 fetching corpus: 46200, signal 1013400/1102463 (executing program) 2021/03/05 01:20:06 fetching corpus: 46250, signal 1013681/1102463 (executing program) 2021/03/05 01:20:06 fetching corpus: 46300, signal 1014016/1102463 (executing program) 2021/03/05 01:20:06 fetching corpus: 46350, signal 1014515/1102463 (executing program) 2021/03/05 01:20:06 fetching corpus: 46400, signal 1014790/1102463 (executing program) 2021/03/05 01:20:06 fetching corpus: 46450, signal 1015085/1102463 (executing program) 2021/03/05 01:20:06 fetching corpus: 46500, signal 1015428/1102463 (executing program) 2021/03/05 01:20:06 fetching corpus: 46550, signal 1015682/1102463 (executing program) 2021/03/05 01:20:06 fetching corpus: 46600, signal 1015985/1102463 (executing program) 2021/03/05 01:20:06 fetching corpus: 46650, signal 1016223/1102463 (executing program) 2021/03/05 01:20:07 fetching corpus: 46700, signal 1016486/1102463 (executing program) 2021/03/05 01:20:07 fetching corpus: 46750, signal 1016712/1102463 (executing program) 2021/03/05 01:20:07 fetching corpus: 46800, signal 1016909/1102463 (executing program) 2021/03/05 01:20:07 fetching corpus: 46850, signal 1017131/1102463 (executing program) 2021/03/05 01:20:07 fetching corpus: 46900, signal 1017454/1102463 (executing program) 2021/03/05 01:20:07 fetching corpus: 46950, signal 1017782/1102463 (executing program) 2021/03/05 01:20:07 fetching corpus: 47000, signal 1017986/1102463 (executing program) 2021/03/05 01:20:07 fetching corpus: 47050, signal 1018227/1102463 (executing program) 2021/03/05 01:20:07 fetching corpus: 47100, signal 1018405/1102463 (executing program) 2021/03/05 01:20:07 fetching corpus: 47150, signal 1018804/1102463 (executing program) 2021/03/05 01:20:07 fetching corpus: 47200, signal 1018983/1102463 (executing program) 2021/03/05 01:20:08 fetching corpus: 47250, signal 1019172/1102463 (executing program) 2021/03/05 01:20:08 fetching corpus: 47300, signal 1019391/1102482 (executing program) 2021/03/05 01:20:08 fetching corpus: 47350, signal 1019604/1102482 (executing program) 2021/03/05 01:20:08 fetching corpus: 47400, signal 1019802/1102482 (executing program) 2021/03/05 01:20:08 fetching corpus: 47450, signal 1020028/1102482 (executing program) 2021/03/05 01:20:08 fetching corpus: 47500, signal 1020270/1102482 (executing program) 2021/03/05 01:20:08 fetching corpus: 47550, signal 1020508/1102482 (executing program) 2021/03/05 01:20:08 fetching corpus: 47600, signal 1020761/1102482 (executing program) 2021/03/05 01:20:08 fetching corpus: 47650, signal 1021044/1102482 (executing program) 2021/03/05 01:20:08 fetching corpus: 47700, signal 1021246/1102482 (executing program) 2021/03/05 01:20:08 fetching corpus: 47750, signal 1021451/1102482 (executing program) 2021/03/05 01:20:09 fetching corpus: 47800, signal 1021691/1102482 (executing program) 2021/03/05 01:20:09 fetching corpus: 47850, signal 1021997/1102482 (executing program) 2021/03/05 01:20:09 fetching corpus: 47900, signal 1022175/1102482 (executing program) 2021/03/05 01:20:09 fetching corpus: 47950, signal 1022533/1102482 (executing program) 2021/03/05 01:20:09 fetching corpus: 48000, signal 1022866/1102482 (executing program) 2021/03/05 01:20:09 fetching corpus: 48050, signal 1023094/1102482 (executing program) 2021/03/05 01:20:09 fetching corpus: 48100, signal 1023510/1102482 (executing program) 2021/03/05 01:20:09 fetching corpus: 48150, signal 1023882/1102482 (executing program) 2021/03/05 01:20:09 fetching corpus: 48200, signal 1024079/1102482 (executing program) 2021/03/05 01:20:09 fetching corpus: 48250, signal 1024311/1102482 (executing program) 2021/03/05 01:20:09 fetching corpus: 48300, signal 1024574/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48350, signal 1024802/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48400, signal 1025365/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48450, signal 1025851/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48500, signal 1026252/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48550, signal 1026551/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48600, signal 1026780/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48650, signal 1027180/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48700, signal 1027399/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48750, signal 1027817/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48800, signal 1028045/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48850, signal 1028281/1102482 (executing program) 2021/03/05 01:20:10 fetching corpus: 48900, signal 1028487/1102482 (executing program) 2021/03/05 01:20:11 fetching corpus: 48950, signal 1028717/1102482 (executing program) 2021/03/05 01:20:11 fetching corpus: 49000, signal 1029069/1102482 (executing program) 2021/03/05 01:20:11 fetching corpus: 49050, signal 1029255/1102482 (executing program) 2021/03/05 01:20:11 fetching corpus: 49100, signal 1029429/1102482 (executing program) 2021/03/05 01:20:11 fetching corpus: 49150, signal 1029750/1102483 (executing program) 2021/03/05 01:20:11 fetching corpus: 49200, signal 1030018/1102483 (executing program) 2021/03/05 01:20:11 fetching corpus: 49250, signal 1030221/1102483 (executing program) 2021/03/05 01:20:11 fetching corpus: 49300, signal 1030460/1102485 (executing program) 2021/03/05 01:20:11 fetching corpus: 49350, signal 1030758/1102485 (executing program) 2021/03/05 01:20:11 fetching corpus: 49400, signal 1031070/1102485 (executing program) 2021/03/05 01:20:11 fetching corpus: 49450, signal 1031276/1102485 (executing program) 2021/03/05 01:20:12 fetching corpus: 49500, signal 1031481/1102485 (executing program) 2021/03/05 01:20:12 fetching corpus: 49550, signal 1031633/1102485 (executing program) 2021/03/05 01:20:12 fetching corpus: 49600, signal 1031846/1102485 (executing program) 2021/03/05 01:20:12 fetching corpus: 49650, signal 1032061/1102485 (executing program) 2021/03/05 01:20:12 fetching corpus: 49700, signal 1032417/1102485 (executing program) 2021/03/05 01:20:12 fetching corpus: 49750, signal 1032607/1102485 (executing program) 2021/03/05 01:20:12 fetching corpus: 49800, signal 1032940/1102500 (executing program) 2021/03/05 01:20:12 fetching corpus: 49850, signal 1033193/1102500 (executing program) 2021/03/05 01:20:12 fetching corpus: 49900, signal 1033630/1102500 (executing program) 2021/03/05 01:20:12 fetching corpus: 49950, signal 1033915/1102500 (executing program) 2021/03/05 01:20:13 fetching corpus: 50000, signal 1034065/1102500 (executing program) 2021/03/05 01:20:13 fetching corpus: 50050, signal 1034289/1102500 (executing program) 2021/03/05 01:20:13 fetching corpus: 50100, signal 1034665/1102500 (executing program) 2021/03/05 01:20:13 fetching corpus: 50114, signal 1034764/1102500 (executing program) 2021/03/05 01:20:13 fetching corpus: 50114, signal 1034764/1102500 (executing program) 2021/03/05 01:20:15 starting 6 fuzzer processes 01:20:15 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) 01:20:15 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt(r0, 0x1, 0x0, 0x0, 0x17) 01:20:15 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2) write$snddsp(r0, &(0x7f0000000040)="f8", 0x1) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 01:20:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 01:20:15 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xee00, 0x0) 01:20:15 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000480)='0\x00', 0x2) syzkaller login: [ 127.233099] IPVS: ftp: loaded support on port[0] = 21 [ 127.381108] IPVS: ftp: loaded support on port[0] = 21 [ 127.480255] chnl_net:caif_netlink_parms(): no params data found [ 127.506489] IPVS: ftp: loaded support on port[0] = 21 [ 127.583586] chnl_net:caif_netlink_parms(): no params data found [ 127.639114] IPVS: ftp: loaded support on port[0] = 21 [ 127.694204] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.700720] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.709830] device bridge_slave_0 entered promiscuous mode [ 127.743107] chnl_net:caif_netlink_parms(): no params data found [ 127.751509] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.758599] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.766097] device bridge_slave_1 entered promiscuous mode [ 127.812627] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.838664] IPVS: ftp: loaded support on port[0] = 21 [ 127.840751] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.874835] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.881196] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.890437] device bridge_slave_0 entered promiscuous mode [ 127.901675] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.908377] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.915410] device bridge_slave_1 entered promiscuous mode [ 127.947949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.957473] team0: Port device team_slave_0 added [ 127.963542] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.018398] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.026091] team0: Port device team_slave_1 added [ 128.031790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.064676] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.071693] team0: Port device team_slave_0 added [ 128.079905] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.088747] team0: Port device team_slave_1 added [ 128.106760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.113091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.139036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.152659] chnl_net:caif_netlink_parms(): no params data found [ 128.177220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.183448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.209714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.239817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.250108] IPVS: ftp: loaded support on port[0] = 21 [ 128.254388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.264500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.270746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.296115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.313047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.319319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.345073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.372319] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.378857] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.386055] device bridge_slave_0 entered promiscuous mode [ 128.395521] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.401849] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.409557] device bridge_slave_1 entered promiscuous mode [ 128.415846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.433223] device hsr_slave_0 entered promiscuous mode [ 128.438958] device hsr_slave_1 entered promiscuous mode [ 128.445879] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.463438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.476521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.510038] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.539396] device hsr_slave_0 entered promiscuous mode [ 128.545268] device hsr_slave_1 entered promiscuous mode [ 128.551582] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.582613] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.618995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.641281] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.648574] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.656407] device bridge_slave_0 entered promiscuous mode [ 128.662827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.672740] team0: Port device team_slave_0 added [ 128.679963] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.688472] team0: Port device team_slave_1 added [ 128.726096] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.732434] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.740413] device bridge_slave_1 entered promiscuous mode [ 128.810256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.817472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.843407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.855217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.861444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.887009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.901348] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.913252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.926096] chnl_net:caif_netlink_parms(): no params data found [ 128.935242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.983106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.037558] device hsr_slave_0 entered promiscuous mode [ 129.043112] device hsr_slave_1 entered promiscuous mode [ 129.049530] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.057973] team0: Port device team_slave_0 added [ 129.128087] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.136312] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.143431] team0: Port device team_slave_1 added [ 129.169985] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.207983] chnl_net:caif_netlink_parms(): no params data found [ 129.218683] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.225686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.251173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.257706] Bluetooth: hci1 command 0x0409 tx timeout [ 129.262568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.272461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.272767] Bluetooth: hci0 command 0x0409 tx timeout [ 129.297924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.315081] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.322453] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.333854] Bluetooth: hci5 command 0x0409 tx timeout [ 129.334244] Bluetooth: hci4 command 0x0409 tx timeout [ 129.339060] Bluetooth: hci3 command 0x0409 tx timeout [ 129.353760] Bluetooth: hci2 command 0x0409 tx timeout [ 129.401338] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.408436] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.418431] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.425591] device bridge_slave_0 entered promiscuous mode [ 129.435079] device hsr_slave_0 entered promiscuous mode [ 129.440722] device hsr_slave_1 entered promiscuous mode [ 129.446834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.455193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.481561] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.488603] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.496718] device bridge_slave_1 entered promiscuous mode [ 129.553847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.561833] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.572091] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.651371] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.660233] team0: Port device team_slave_0 added [ 129.681096] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.690297] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.697419] device bridge_slave_0 entered promiscuous mode [ 129.712611] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.721005] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.728996] device bridge_slave_1 entered promiscuous mode [ 129.738215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.745389] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.752470] team0: Port device team_slave_1 added [ 129.796657] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.817500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.824496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.850231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.861369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.868932] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.894468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.913394] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.921673] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.930157] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.941441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.948126] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.957691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.968063] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.990561] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.997522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.019183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.026708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.036613] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.042681] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.050392] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.057828] team0: Port device team_slave_0 added [ 130.064942] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.075606] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.081659] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.091032] device hsr_slave_0 entered promiscuous mode [ 130.099263] device hsr_slave_1 entered promiscuous mode [ 130.105731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.113012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.126995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.134641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.142081] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.149516] team0: Port device team_slave_1 added [ 130.157622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.169258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.177595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.194911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.202737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.210684] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.217231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.225382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.233012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.241068] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.247432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.254348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.262010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.269679] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.276051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.282909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.290333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.308560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.314874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.340305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.370431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.379140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.388221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.398216] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.404687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.430154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.441006] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.454807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.462419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.471169] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.477555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.484521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.492045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.501200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.510867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.522176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.532859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.541611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.549552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.557431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.576486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.594062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.602462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.612834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.629288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.637185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.646778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.654944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.662417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.670738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.695939] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.705065] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.714886] device hsr_slave_0 entered promiscuous mode [ 130.720430] device hsr_slave_1 entered promiscuous mode [ 130.726844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.740484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.748064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.759500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.767323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.775599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.783047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.793136] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.799506] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.806392] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.814739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.823052] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.831778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.849193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.856760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.865348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.872675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.882131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.891355] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.900376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.909488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.916857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.925087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.932465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.939758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.946877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.954696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.962165] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.968527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.975460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.982793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.990311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.999130] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.005257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.016879] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.045370] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.051421] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.062121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.070690] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.077569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.090725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.098690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.106443] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.113032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.121132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.130451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.142024] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 131.153499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.160590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.168486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.176361] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.182687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.189813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.197591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.205251] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.211565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.219880] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 131.243031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.250843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.259087] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.266622] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.278396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.286483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.294271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.300904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.307640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.314362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.322666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.332046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.339234] Bluetooth: hci0 command 0x041b tx timeout [ 131.342738] Bluetooth: hci1 command 0x041b tx timeout [ 131.355971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.364087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.373291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.382443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.391151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.413370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.420863] Bluetooth: hci2 command 0x041b tx timeout [ 131.423302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.442401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.450301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.458717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.466631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.474401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.481863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.490745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.498184] Bluetooth: hci4 command 0x041b tx timeout [ 131.503379] Bluetooth: hci3 command 0x041b tx timeout [ 131.508661] Bluetooth: hci5 command 0x041b tx timeout [ 131.516034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.537119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.545104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.552043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.564380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.571198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.579540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.587295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.594911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.602192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.609683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.620150] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.627909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.639560] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.659494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.667485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.677640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.686435] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.692415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.707519] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.714019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.721820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.731686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.739110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.747951] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.754166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.771826] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 131.779992] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.788250] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.799153] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 131.811137] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 131.825113] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 131.832087] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.843296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.854014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.861818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.868743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.876878] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.887782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.897315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.904072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.910734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.918985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.926618] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.932959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.945039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.952149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.961179] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 131.972831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.983209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.995846] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 132.017397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.026216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.034773] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.041188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.048284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.056712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.066664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.073814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.084661] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 132.091814] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 132.098831] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 132.110889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.123034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.137080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.146339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.164799] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.172965] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.181072] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 132.189802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.198119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.207047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.214368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.221105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.228581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.235943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.242750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.249741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.259283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.268708] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.275495] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.285824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.292838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.301250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.309480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.317557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.325280] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.331603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.338633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.350598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.358401] device veth0_vlan entered promiscuous mode [ 132.366703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.382101] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 132.396667] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 132.403265] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 132.412498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.421085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.428580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.436695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.444425] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.450878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.459612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.471192] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 132.479331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.487328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.496992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.504831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.512359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.519453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.527641] device veth1_vlan entered promiscuous mode [ 132.534503] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 132.543128] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.550479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.559133] device veth0_vlan entered promiscuous mode [ 132.568286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.576032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.583237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.595032] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 132.608836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.621059] device veth1_vlan entered promiscuous mode [ 132.631640] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 132.640939] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 132.648383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.656802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.666566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.677509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.679329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.680744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.682194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.683004] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.683016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.693720] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.748131] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 132.755704] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.767352] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 132.775252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.782774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.791883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.800398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.808269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.815788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.823145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.830677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.838253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.845896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.859227] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.867171] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.874904] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 132.882950] device veth0_macvtap entered promiscuous mode [ 132.889625] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 132.896622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.904058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.911106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.918894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.926183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.932813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.941055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.949345] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.962211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.970794] device veth1_macvtap entered promiscuous mode [ 132.979530] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 132.988261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 132.996388] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.007640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.014683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.024883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.035583] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 133.046642] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.055192] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.067208] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.076513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 133.119793] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.132410] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 133.140858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.152254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.163815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.171163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.182461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.190252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.197752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.205706] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 133.214432] device veth0_vlan entered promiscuous mode [ 133.223360] device veth1_vlan entered promiscuous mode [ 133.231974] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 133.240291] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.249156] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.256997] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.263173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.271416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.280269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.290036] device veth0_macvtap entered promiscuous mode [ 133.297121] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 133.306231] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 133.313071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.322069] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 133.338616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.348493] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.360014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.367927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.377351] device veth1_macvtap entered promiscuous mode [ 133.383376] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 133.404215] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.412364] device veth0_vlan entered promiscuous mode [ 133.419045] Bluetooth: hci0 command 0x040f tx timeout [ 133.423851] Bluetooth: hci1 command 0x040f tx timeout [ 133.441064] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 133.450367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 133.458778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.466057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.473230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.480976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.488040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.495688] Bluetooth: hci2 command 0x040f tx timeout [ 133.500773] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.512306] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.522862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 133.533820] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.542940] device veth1_vlan entered promiscuous mode [ 133.550295] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 133.560723] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 133.568923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.577355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.585817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.594785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.602223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.610986] Bluetooth: hci5 command 0x040f tx timeout [ 133.612094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.616979] Bluetooth: hci3 command 0x040f tx timeout [ 133.630495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.632038] Bluetooth: hci4 command 0x040f tx timeout [ 133.641770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 133.653277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.661236] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.669710] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 133.678131] device veth0_macvtap entered promiscuous mode [ 133.688566] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 133.695523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.708641] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.715899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.723800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.731432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.740091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.749610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.762012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.772293] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 133.780526] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.790305] device veth1_macvtap entered promiscuous mode [ 133.797263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.810262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.834363] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 133.843682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 133.852756] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.861931] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.870424] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.885984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 133.900410] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 133.917705] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.927476] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.935344] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.941818] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.948318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.956233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.963999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.971199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.979369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.986365] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.997468] device veth0_macvtap entered promiscuous mode [ 134.004314] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.012170] device veth0_vlan entered promiscuous mode [ 134.022886] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.030519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.040630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.050243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.060745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.070701] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 134.077755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.084475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.091631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.099512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.107141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.115019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.123230] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.130159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.139911] device veth1_macvtap entered promiscuous mode [ 134.148113] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 134.158257] device veth0_vlan entered promiscuous mode [ 134.168046] device veth1_vlan entered promiscuous mode [ 134.175664] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.185027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.195390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.205563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.216214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.226150] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 134.232985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.242114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.256606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.265775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.273267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.281524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.296432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.305938] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.318733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.328850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.338359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.350418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.359732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.369500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.380472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 134.388033] batman_adv: batadv0: Interface activated: batadv_slave_0 01:20:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 134.397405] device veth1_vlan entered promiscuous mode [ 134.403765] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.412810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.433054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 01:20:23 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 134.447241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.456052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.474181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:20:23 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002080)={{0x2, 0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}) [ 134.489600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.499487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.509988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.519234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.529048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.540473] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 01:20:23 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) fsync(r0) [ 134.550405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.562647] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.571591] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.579615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.588720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.597191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:20:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x2000009c) [ 134.621315] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.652011] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 01:20:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 134.669359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.680666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.691403] device veth0_macvtap entered promiscuous mode 01:20:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f000000dac0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 134.718089] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.737431] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.751534] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.768756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.785762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.802445] device veth1_macvtap entered promiscuous mode [ 134.813073] device veth0_macvtap entered promiscuous mode [ 134.826836] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.859277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.871031] device veth1_macvtap entered promiscuous mode [ 134.881874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.892255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.904333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.919308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.929751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.940436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.950523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.959998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.970028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.979490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.989574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.000005] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.007313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.015751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.025865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.035584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.045676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.055252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.065275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.074953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.084973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.095268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.105428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.116358] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.123262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.131472] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.139664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.148350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.156719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.164918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.186056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.196633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.206551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.216291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.225761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.235824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.245004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.255519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.266672] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.273797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.291476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.301660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.311128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.321633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.331572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.341970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.351140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.360887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.370380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.380114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.390959] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.398776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.405460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.413217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.421429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.429194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.493932] Bluetooth: hci0 command 0x0419 tx timeout [ 135.498833] Bluetooth: hci1 command 0x0419 tx timeout 01:20:24 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 01:20:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000080)) 01:20:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, 0x0, 0x0) [ 135.574365] Bluetooth: hci2 command 0x0419 tx timeout [ 135.653745] Bluetooth: hci3 command 0x0419 tx timeout [ 135.654103] Bluetooth: hci4 command 0x0419 tx timeout [ 135.660771] Bluetooth: hci5 command 0x0419 tx timeout 01:20:24 executing program 5: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000600), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 01:20:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 01:20:25 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 01:20:25 executing program 0: socketpair(0x2b, 0x1, 0x3, &(0x7f0000000040)) 01:20:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0xffffffff}, 0x40) 01:20:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6}]}) 01:20:25 executing program 5: r0 = socket(0x25, 0x1, 0x0) connect$ax25(r0, 0x0, 0x0) 01:20:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0xffffffffffffffff) 01:20:25 executing program 5: add_key$user(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000200)="c9", 0x1, 0xfffffffffffffffd) 01:20:25 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x84}}, 0x0) 01:20:25 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) 01:20:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x29, 0x7, 0x0, 0x0) 01:20:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0xffffffffffffffff) 01:20:25 executing program 4: socket$vsock_stream(0x28, 0x2, 0x0) 01:20:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x28}}, 0x0) 01:20:25 executing program 5: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x513002) 01:20:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:20:25 executing program 0: bpf$BPF_PROG_QUERY(0x8, 0x0, 0x0) 01:20:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0xffffffffffffffff) 01:20:25 executing program 1: syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x6, 0x101000) 01:20:25 executing program 5: socketpair(0x1d, 0x0, 0xb4, &(0x7f0000000080)) 01:20:25 executing program 0: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe91}, 0x20) 01:20:25 executing program 2: socketpair(0x2c, 0x3, 0x4d, &(0x7f00000001c0)) 01:20:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="564e28e02c7d3d8907b1fc2b3e78d61d0d53aff03fef279da61d3f4d1fb06357e0f49ba72e51f11ce848575de40a8ce16e37d328300fd3f09fd7f78d83e5b47090554a8e55cae1ab0a31ee1102685e3511b1ed113973d8e1553d9a04c97177a3f9bead4321efaa51a76c2cd29db41f6261390508e08ab8cd761645d625f50fd533db1b78a8b50ccf85fbc30c468c1cf916", 0x91}], 0x1}, 0x0) 01:20:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0xffffffffffffffff) 01:20:25 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 01:20:25 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{0x0, 0xb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 01:20:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x7003, 0x0) 01:20:25 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2021, 0x0) 01:20:25 executing program 0: r0 = socket(0x2, 0x3, 0x1f) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 01:20:25 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xca162344b9761b70, 0x0) 01:20:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 01:20:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 01:20:25 executing program 1: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 01:20:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000280)="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", 0x841}], 0x2}, 0x0) 01:20:25 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 01:20:25 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000600)=""/233, 0xdd}, {&(0x7f00000001c0)=""/79, 0x4f}, {&(0x7f0000000240)=""/95, 0xfffffffffffffd1e}, {&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f00000003c0)=""/72, 0x48}, {&(0x7f0000000440)=""/19, 0x13}, {&(0x7f0000000480)=""/216, 0xd8}], 0x7) 01:20:25 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) 01:20:25 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) mlock(&(0x7f0000ff7000/0x2000)=nil, 0x2000) munlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) 01:20:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 01:20:25 executing program 2: mlock(&(0x7f0000fe9000/0x14000)=nil, 0x14000) 01:20:25 executing program 0: utimes(0x0, &(0x7f0000000080)={{0x0, 0xffffffff}}) 01:20:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 01:20:25 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffff06}, {0x0, 0xffffffffffffff17}, {0x0, 0x4d}, {0x0}, {0x0, 0x11}, {0x0}], 0x9, 0x0, 0x0) 01:20:25 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) open(0x0, 0x0, 0x0) 01:20:25 executing program 0: socket$inet6(0x18, 0x3, 0x0) socket$inet6(0x18, 0x3, 0x0) 01:20:25 executing program 2: pipe2(0x0, 0x30000) 01:20:25 executing program 4: msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 01:20:25 executing program 3: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 01:20:25 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x6d6e2bb0ff4d82ac, 0x0) 01:20:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000180)={0xff0000}, 0x8) 01:20:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa) 01:20:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x35) 01:20:25 executing program 0: recvmsg(0xffffffffffffff9c, 0x0, 0x0) 01:20:25 executing program 3: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 01:20:25 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xad497563a7957174, 0xffffffffffffffff, 0x0) 01:20:25 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000240)) 01:20:25 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) 01:20:25 executing program 4: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:20:25 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 01:20:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000002c0)=@abs, 0x8) 01:20:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x8) 01:20:25 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r0, 0x8004746b, &(0x7f0000000040)) 01:20:25 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 01:20:25 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 01:20:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/153) 01:20:25 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 01:20:25 executing program 4: setitimer(0x0, &(0x7f0000000040)={{}, {0x3ca}}, 0x0) getitimer(0x0, &(0x7f0000000280)) 01:20:25 executing program 0: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 01:20:25 executing program 5: sync() mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) 01:20:25 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) chroot(&(0x7f0000000080)='./file0\x00') 01:20:25 executing program 2: mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x4) 01:20:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) 01:20:25 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x2f6) 01:20:25 executing program 2: pipe2(&(0x7f0000002480), 0x0) 01:20:25 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:20:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 01:20:26 executing program 3: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) 01:20:26 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) 01:20:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 01:20:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 01:20:26 executing program 4: timer_create(0x0, 0x0, &(0x7f0000005e40)=0x0) timer_gettime(r0, &(0x7f0000005e80)) 01:20:26 executing program 3: set_mempolicy(0x0, &(0x7f0000000000)=0x5, 0x0) 01:20:26 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x48100, 0x0) 01:20:26 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) 01:20:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r0) 01:20:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "6a9b43eab20457a2", "944aa28d8328ce17a45a6dfbe69fe810e35151f0e7a23d1bb6358ca5d1c499a8", "e83f67b2", "e056241ef47e690f"}, 0x38) 01:20:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:20:26 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0xee01, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:20:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:20:26 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa1) 01:20:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 01:20:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:26 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40400, 0x0) 01:20:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 01:20:26 executing program 1: prlimit64(0x0, 0x4, &(0x7f0000000180), 0x0) 01:20:26 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockname(r0, 0x0, &(0x7f0000000080)) 01:20:26 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 01:20:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 01:20:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) 01:20:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 01:20:26 executing program 1: r0 = request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='}-^}#\xd6\x00', 0xfffffffffffffffc) keyctl$negate(0xd, r0, 0x0, 0xfffffffffffffffc) r1 = getgid() setregid(r1, 0xee00) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000040), &(0x7f0000000080)) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xee01, r1, r2, 0xee01, 0x1a1, 0xff00}, 0x9, 0x2, 0x81, 0x912, 0xffffffffffffffff, 0x0, 0xffff}) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_LOCK(r3, 0xb) r4 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_RMID(r4, 0x0) shmat(r3, &(0x7f0000ff9000/0x4000)=nil, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)) clock_getres(0x1, 0x0) 01:20:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 01:20:26 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000200)={0x0, 0x2710}, 0x10) 01:20:26 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0xe40, 0x0) 01:20:26 executing program 4: r0 = eventfd2(0x7, 0x0) read$eventfd(r0, &(0x7f0000001080), 0x8) 01:20:26 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xa0000, 0x0) 01:20:26 executing program 0: unshare(0x2021080) 01:20:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 01:20:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 01:20:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x1ff) 01:20:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 01:20:26 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xe858a4c3ae79ca3f, 0x0) 01:20:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 01:20:26 executing program 1: pipe2$9p(0x0, 0x8e000) 01:20:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) 01:20:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 01:20:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000001000), 0x4) 01:20:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000050c0)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 01:20:26 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 01:20:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001380)) 01:20:26 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 01:20:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='\t', 0x1, 0x0, 0x0, 0x0) 01:20:26 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) 01:20:26 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x495a1d1f05b06d80, 0x0) 01:20:26 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 01:20:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 01:20:26 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x3dc141, 0x0) 01:20:26 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:20:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000000080)) 01:20:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'veth0_to_bridge\x00'}) 01:20:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 01:20:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000009c0)) 01:20:26 executing program 1: memfd_create(&(0x7f0000000000)='}-#%\x00', 0x3) 01:20:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 01:20:26 executing program 0: fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 01:20:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 01:20:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 01:20:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 01:20:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000011c0), 0x0, 0x140, &(0x7f0000001340)) 01:20:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, 0x0, 0x48005) 01:20:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 01:20:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 01:20:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 01:20:26 executing program 0: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/187) 01:20:26 executing program 1: r0 = eventfd(0x100) read$eventfd(r0, &(0x7f0000000000), 0x8) 01:20:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 01:20:26 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140), 0x0) 01:20:26 executing program 3: prlimit64(0x0, 0x1, &(0x7f0000000180), 0x0) 01:20:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) 01:20:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:20:26 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x402, 0x0) 01:20:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 01:20:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 01:20:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) 01:20:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 01:20:26 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) 01:20:27 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x20000, 0x0) 01:20:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) 01:20:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='net_cls.classid\x00', 0x2, 0x0) 01:20:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/206, 0xce}], 0x1}}], 0x1, 0x0, 0x0) 01:20:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 01:20:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 01:20:27 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xa01, 0x0) write$cgroup_int(r0, 0x0, 0x0) 01:20:27 executing program 3: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/58) 01:20:27 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}}, 0x0) 01:20:27 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000200)) 01:20:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 01:20:27 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x8, 0x0) 01:20:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 01:20:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 01:20:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 01:20:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 01:20:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 01:20:27 executing program 3: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000001080), 0x8) 01:20:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:20:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:20:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 01:20:27 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') 01:20:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 01:20:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f00000002c0), 0x0, 0x48000, 0x0, 0x0) 01:20:27 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000008300)='/dev/fuse\x00', 0x2, 0x0) 01:20:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:20:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1, @local}, &(0x7f00000000c0)=0xc) 01:20:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)) 01:20:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000180)) 01:20:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:20:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 01:20:28 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x10040, 0x0) 01:20:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 01:20:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000002c0), 0x0, 0x800, 0x0, 0x0) 01:20:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) 01:20:28 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/12) 01:20:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:20:28 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 01:20:28 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x600800, 0x0) 01:20:28 executing program 1: semget$private(0x0, 0x1, 0x218) 01:20:28 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmsg(r0, 0x0, 0x0) 01:20:28 executing program 0: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f0000000100)=0x0, &(0x7f00000002c0)) 01:20:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 01:20:28 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x1614c0, 0xcf) 01:20:28 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20002, 0x0) 01:20:28 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) 01:20:28 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 01:20:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:20:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 01:20:28 executing program 1: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000004200)={{0x2, 0xee01, 0x0, 0xee01}}) 01:20:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 01:20:28 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x1000) 01:20:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:28 executing program 2: execveat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) 01:20:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = getpgrp(0xffffffffffffffff) setpgid(r1, r2) 01:20:28 executing program 4: faccessat(0xffffffffffffff9c, 0x0, 0x180) 01:20:28 executing program 1: prlimit64(0x0, 0x4, &(0x7f0000000180), &(0x7f0000001600)) 01:20:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 01:20:28 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x50) 01:20:28 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x3e1401, 0x0) 01:20:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000f80), &(0x7f0000000fc0)=0x10) 01:20:28 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x10, 0x0) 01:20:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:20:28 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) 01:20:28 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20a00, 0x0) 01:20:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:20:28 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x0) 01:20:28 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x292401, 0x0) 01:20:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 01:20:28 executing program 3: memfd_create(&(0x7f0000000040)='/dev/zero\x00', 0x2) 01:20:28 executing program 0: prlimit64(0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)) 01:20:28 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x3) 01:20:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x0) 01:20:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 01:20:28 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x0) 01:20:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 01:20:28 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x400, 0x8) 01:20:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000e740)) 01:20:28 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 01:20:28 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002100)='./cgroup.net/syz0\x00', 0x200002, 0x0) 01:20:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(r0, 0x80081270, 0x0) 01:20:28 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0xc0}) 01:20:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 01:20:28 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 01:20:28 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001300)='/proc/self\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x1c, 0x0, 0x0, 0x0) 01:20:28 executing program 5: r0 = epoll_create1(0x0) fallocate(r0, 0x8, 0x0, 0x0) 01:20:28 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 01:20:28 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 01:20:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000001700)=@random={'user.', '\xc0$\x99J\xf9\x7f\x00'}, 0x0, 0x0, 0x0) 01:20:28 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2000, 0x0) 01:20:28 executing program 0: rt_sigtimedwait(&(0x7f00000010c0), 0x0, 0x0, 0x8) 01:20:28 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000400)=[{}], 0x1, 0x0) 01:20:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 01:20:28 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x46000, 0x0) 01:20:28 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x10dd82, 0x0) 01:20:28 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4, 0x0) 01:20:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 01:20:28 executing program 2: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 01:20:28 executing program 4: r0 = epoll_create1(0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 01:20:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0xa201, 0x0) write$cgroup_type(r0, 0x0, 0x0) 01:20:28 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) fstatfs(r0, &(0x7f0000000040)=""/127) 01:20:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) lseek(r0, 0x0, 0x0) 01:20:29 executing program 0: utimes(&(0x7f0000001400)='./file0\x00', 0x0) 01:20:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 01:20:29 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x800, 0x0) 01:20:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 01:20:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:20:29 executing program 5: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 01:20:29 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 01:20:29 executing program 3: openat(0xffffffffffffffff, &(0x7f0000001140)='./file0\x00', 0x0, 0x0) 01:20:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 01:20:29 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:29 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x12d100, 0x0) 01:20:29 executing program 5: r0 = epoll_create(0x10005) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 01:20:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 01:20:29 executing program 1: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000080)=""/102) 01:20:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 01:20:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) shutdown(r0, 0x0) 01:20:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 01:20:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80000, 0x0) 01:20:29 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x101000, 0x0) 01:20:29 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f000000c600)='./file0\x00', 0x0, 0x0) 01:20:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 01:20:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, 0x0) 01:20:29 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/197) 01:20:29 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x110) 01:20:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 01:20:29 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x840, 0x0) 01:20:29 executing program 4: pipe2(&(0x7f00000026c0), 0x800) 01:20:29 executing program 1: r0 = epoll_create1(0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 01:20:29 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001300)='/proc/self\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 01:20:29 executing program 5: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000040)) 01:20:29 executing program 1: pipe2$9p(&(0x7f0000000080), 0x0) 01:20:29 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 01:20:30 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 01:20:30 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:20:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 01:20:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') fstatfs(r0, 0x0) 01:20:30 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000002200)='/dev/full\x00', 0x4002, 0x0) 01:20:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 01:20:30 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockname(r0, 0x0, &(0x7f000000fd40)) 01:20:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) 01:20:30 executing program 5: getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000080)) 01:20:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 01:20:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 01:20:30 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80, 0x0) 01:20:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 01:20:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 01:20:30 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x600103, 0x0) 01:20:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:20:30 executing program 3: semget(0x2, 0x1, 0x24f) 01:20:30 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 01:20:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:20:30 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8200, 0x0) 01:20:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000140)) 01:20:30 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xe00, 0x0) 01:20:30 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0x121fc0, 0x4) 01:20:30 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 01:20:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:20:30 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 01:20:30 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 01:20:30 executing program 4: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x80000000}, 0x0, 0x0) 01:20:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000001540), 0x4) 01:20:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mem_hardwall\x00', 0x2, 0x0) 01:20:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) 01:20:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 01:20:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 01:20:30 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 01:20:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 01:20:30 executing program 0: shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) 01:20:30 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 01:20:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 01:20:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 01:20:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstatfs(r0, &(0x7f0000000080)=""/226) 01:20:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 01:20:30 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000005280)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 01:20:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 01:20:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 01:20:30 executing program 1: syz_mount_image$fuse(0x0, &(0x7f000000c280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f000000c600)='./file0\x00', 0x0, 0x28) 01:20:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:30 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x305400, 0x0) 01:20:30 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000002080)='./file0\x00', 0x0, 0x0) 01:20:30 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 01:20:30 executing program 2: linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 01:20:30 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x406102, 0x0) 01:20:30 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x400800, 0x0) 01:20:30 executing program 1: mknodat$loop(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 01:20:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:20:30 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x52140, 0x0) 01:20:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:20:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 01:20:30 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0x121fc0, 0x0) 01:20:30 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x20040, 0x0) 01:20:30 executing program 4: getrusage(0x0, &(0x7f0000007e00)) 01:20:30 executing program 3: statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 01:20:30 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x0}) 01:20:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:20:30 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1c12c3, 0x0) 01:20:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 01:20:30 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x248302, 0x0) 01:20:31 executing program 3: semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000000)=""/242) 01:20:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, 0x0, 0x0) 01:20:31 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/null\x00', 0x400, 0x0) 01:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 01:20:31 executing program 1: socket$inet6(0xa, 0x1, 0x3f) 01:20:31 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0xc000, 0x0) 01:20:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 01:20:31 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, &(0x7f00000022c0), 0x0, 0x40, 0x0) 01:20:31 executing program 0: pipe2(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:20:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 01:20:31 executing program 4: memfd_create(&(0x7f00000052c0)='#:\x00', 0x2) 01:20:31 executing program 3: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 01:20:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsync(r0) 01:20:31 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 01:20:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 01:20:31 executing program 4: syz_emit_ethernet(0x1e, &(0x7f0000000100)=ANY=[], 0x0) 01:20:31 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', 0x0, 0x0, 0x0) 01:20:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:20:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 01:20:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 01:20:31 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/4096) 01:20:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 01:20:31 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x6000, 0x0) 01:20:31 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)) 01:20:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:20:31 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc800, 0x0) 01:20:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) 01:20:31 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000400)=[{}], 0x1, 0x8000) 01:20:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 01:20:31 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, &(0x7f00000022c0), 0x0, 0x0, &(0x7f0000002480)) 01:20:31 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x40440, 0x0) 01:20:31 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, &(0x7f00000022c0), 0x0, 0x40, &(0x7f0000002480)) 01:20:31 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 01:20:31 executing program 5: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 01:20:31 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:31 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002480)) 01:20:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x68) 01:20:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 01:20:31 executing program 1: syz_emit_ethernet(0x1e, 0x0, 0x0) 01:20:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 01:20:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:20:32 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)) 01:20:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 01:20:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 01:20:32 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 01:20:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 01:20:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:20:32 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, &(0x7f00000022c0), 0x0, 0x0, 0x0) 01:20:32 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202180, 0x0) 01:20:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) 01:20:32 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 01:20:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 01:20:32 executing program 2: fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:20:32 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12043, 0x0) 01:20:32 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x840, 0x7) 01:20:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 01:20:32 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self\x00', 0x20000, 0x0) 01:20:32 executing program 5: r0 = epoll_create(0x875a) fstatfs(r0, &(0x7f00000000c0)=""/59) 01:20:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 01:20:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) 01:20:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:20:32 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 01:20:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x0) 01:20:32 executing program 0: pipe2(&(0x7f000000fc80), 0x0) 01:20:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000c5c0)) 01:20:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xee01) 01:20:32 executing program 3: r0 = epoll_create1(0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 01:20:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 01:20:32 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x28680, 0x0) 01:20:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 01:20:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 01:20:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 01:20:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, 0x0, 0x70) 01:20:32 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) 01:20:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:20:32 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x8c0, 0x0) 01:20:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 01:20:32 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x14802, 0x0) 01:20:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 01:20:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstatfs(r0, &(0x7f0000000000)=""/198) 01:20:32 executing program 0: semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f0000000000)=""/117) 01:20:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) write(r0, 0x0, 0x0) 01:20:32 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x2dab40, 0x0) 01:20:32 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) 01:20:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, 0x0, 0x0) 01:20:32 executing program 1: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000020c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 01:20:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 01:20:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @multicast1}}}) 01:20:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 01:20:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 01:20:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r0, 0x0, 0x0) 01:20:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 01:20:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, 0x0, 0x0) 01:20:32 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/113) 01:20:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:20:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) 01:20:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 01:20:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000000)='v', 0x1) 01:20:32 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 01:20:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) write$nbd(r0, 0x0, 0x3c) 01:20:32 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 01:20:32 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0xa201, 0x0) 01:20:32 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 01:20:32 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='io\x00') 01:20:32 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f00000005c0)=[{}], 0x1, 0x0) 01:20:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setown(r0, 0x8, 0x0) 01:20:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000011040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 01:20:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000001900), &(0x7f0000001940)=0x4) 01:20:33 executing program 0: syz_open_dev$binderN(&(0x7f00000037c0)='/dev/binder#\x00', 0x0, 0x0) 01:20:33 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 01:20:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 01:20:33 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x640, 0x0) 01:20:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000037c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003900)={0xc, 0x0, &(0x7f0000003800)=[@free_buffer], 0x0, 0x0, 0x0}) 01:20:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @broadcast}}}) 01:20:33 executing program 0: clock_gettime(0x7, &(0x7f0000001500)) [ 143.872420] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:20:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0xe5, 0x450}, 0x40) 01:20:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000002900)={'syztnl0\x00', 0x0}) 01:20:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@loopback}, 0x14) 01:20:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 01:20:33 executing program 1: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:20:33 executing program 3: syz_mount_image$befs(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 01:20:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:20:33 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0x0, 0x0) 01:20:33 executing program 0: syz_mount_image$befs(&(0x7f0000000040)='befs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000005c0)) 01:20:33 executing program 5: bpf$PROG_LOAD(0x22, 0x0, 0x0) 01:20:33 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) readv(r0, 0x0, 0x0) 01:20:33 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0xa800, 0x0) 01:20:33 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/snapshot\x00', 0x4000, 0x0) 01:20:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001440)={0x8, 0x0, &(0x7f0000001280)=[@decrefs], 0x0, 0x0, 0x0}) 01:20:33 executing program 2: r0 = epoll_create1(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 01:20:33 executing program 4: sched_rr_get_interval(0x0, &(0x7f00000012c0)) 01:20:33 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/snapshot\x00', 0x4000, 0x0) 01:20:33 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/snapshot\x00', 0x0, 0x0) [ 144.153313] befs: (loop0): No write support. Marking filesystem read-only [ 144.178430] befs: (loop0): invalid magic header 01:20:33 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000100)=""/166, 0xa6}], 0x2) 01:20:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'ip6tnl0\x00', 0x0}) [ 144.224608] befs: (loop0): No write support. Marking filesystem read-only [ 144.237389] befs: (loop0): invalid magic header 01:20:33 executing program 0: syz_mount_image$befs(0x0, 0x0, 0x0, 0x4, &(0x7f00000003c0)=[{&(0x7f00000000c0)='l', 0x1, 0xe5a7}, {0x0}, {&(0x7f0000000280)="fe", 0x1}, {&(0x7f0000000b80)='1', 0x1}], 0x4000, 0x0) 01:20:33 executing program 4: syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x234dc1) 01:20:33 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/snapshot\x00', 0x4000, 0x0) 01:20:33 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 01:20:33 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @timestamp, @sack_perm, @window], 0x4) 01:20:33 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0x26) 01:20:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001900)={'ip6gre0\x00', 0x0}) 01:20:33 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a40)={0x2020}, 0x2020) 01:20:33 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/221, 0xdd}], 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/241, 0xf1}], 0x1, 0x0) 01:20:33 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/snapshot\x00', 0x4000, 0x0) 01:20:33 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000380)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4583797"}, 0x0, 0x0, @userptr}) 01:20:33 executing program 2: memfd_create(&(0x7f0000000040)='$&\x00', 0x0) 01:20:33 executing program 0: clock_gettime(0x5, &(0x7f0000001300)) 01:20:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:33 executing program 4: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 01:20:33 executing program 2: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0}, 0x38) 01:20:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0xffffffffffffffd9) 01:20:33 executing program 3: bpf$PROG_LOAD(0x12, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:20:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x117, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 01:20:33 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 01:20:33 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x1800}, {0x0, 0x5}], 0x2, &(0x7f0000000040)) 01:20:33 executing program 5: semget$private(0x0, 0xfffffd, 0x0) 01:20:33 executing program 0: bpf$PROG_LOAD(0x8, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:20:33 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$befs(&(0x7f0000000040)='befs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x6, &(0x7f00000003c0)=[{&(0x7f00000000c0), 0x0, 0xe5a7}, {&(0x7f00000001c0)="b7777f77fd2e5d35c74ff5012a359dd9cbd51eebc1", 0x15, 0x7}, {&(0x7f0000000200)="3236e91c0dae1e71254013a8d62cff14f8426ddb1cc7274c538a84d422d1eb92a2ff2c3a3ae77d39165d62c3ba12a3f17a476a5efc848d6f4629d66648a2eeddfc5346be54e6420726aa9bcf5789360eb343de09be6ab08bba3b2612fe9891a0cdcd434a78d32e458ee36f31ea", 0x6d}, {&(0x7f0000000280)="fe7be70e45bee47bada98c73595909839cccda5f3b7bb210734948d088c1bc60ae29c4889f2744d2dc8a29f77a790a4a68035eccafa1c32043d32f0aac0eccaaf2096c00aabd3a6a3aab93d3425826e3a8f7b52ea3ac73570b7894765de77d3c2074a8747ccb32d0c43f47d4", 0x6c, 0x5}, {&(0x7f0000000b80)="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", 0xb00, 0xd5}, {&(0x7f0000000380)="a66dbd73c696124c95ab3d31248f59a3bda118a5", 0x14, 0x1}], 0x0, &(0x7f00000005c0)={[{'l2tp\x00'}], [{@fowner_gt={'fowner>'}}, {@uid_lt={'uid<', 0xee00}}, {@pcr={'pcr', 0x3d, 0x37}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, 'l2tp\x00'}}, {@uid_lt={'uid<', 0xee00}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 01:20:33 executing program 4: syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x3, 0x2) dup(0xffffffffffffffff) 01:20:33 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1c7002, 0x0) 01:20:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 01:20:33 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x1) 01:20:33 executing program 1: r0 = fork() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/232, 0xe8}, {&(0x7f0000000140)=""/60, 0x3c}], 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)=""/237, 0xed}, {&(0x7f0000000400)=""/115, 0x73}], 0x2, 0x0) 01:20:33 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 01:20:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0xe5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) [ 144.637428] befs: Unrecognized mount option "l2tp" or missing value [ 144.656536] befs: (loop2): cannot parse mount options 01:20:33 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 01:20:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780), 0x2}}, 0x20) 01:20:33 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/232, 0xe8}, {&(0x7f0000000140)=""/60, 0x3c}], 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)=""/237, 0xed}, {0x0}, {&(0x7f0000000400)=""/115, 0x73}], 0x3, 0x0) 01:20:33 executing program 2: bpf$PROG_LOAD(0x16, 0x0, 0x0) 01:20:33 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0)='l2tp\x00', 0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) [ 144.709854] print_req_error: I/O error, dev loop2, sector 0 01:20:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x4, 0x4) 01:20:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x8, 0x0, &(0x7f00000002c0)=[@enter_looper, @register_looper], 0x1, 0x0, &(0x7f0000000340)="f6"}) 01:20:33 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="edf0ede8c7aec5734d338a9d7ae5e59f50f8396603931fc9e5c641838cd998593d9235f1753e362337cbb8c0de8b03174850e5d5b6c6dacac7f0887a22e311e0a0a20ee39aa98adde45d95fcfbc627e0f4c47df36581e02137397d4178d10fdc197196110bda545a1eb480a9ef6c4a62956f4bc70c550bb6d600091b1117f861a27376ecca574843258912150beb899dc4308ee11ce117c6bfc1bc8a4c8359e73f0fb68adb1fb1b08069c088be48", 0xae}, {&(0x7f0000000700)="9ad4f8ba626905a94cd86f53a66ecc72ae50875269f20d58f63fefa98a18138740e5bfc5fddec59db32fe5f65ab2a95538a91ca70bb967c0f8366ff41c5dd5fb01c9f53b55b0ab6f06d82f90ec9781b0eb9cf505ad43c95ebc6e4a6966c1e59d96ec805b032b2431491de6d2c0426be30e9b716d65f85457786cdd5f1913b6e06c2616d4f1e09dc41301901de66cfc978da63254f78b36f31ac5c718ed5e31d483b43abea82959d61e8513dd4b0a968c4e05ff5862adb25ef98fb0000000000000", 0xffffffffffffffd8}, {&(0x7f0000000140)="18bda49f32473445efdf3197e00829c2ea90c56f1d6f82ab8433153bbe29a3485b1f8c613a77d8197d3043f367fcb90b285bc66e8827ddde87710fd30291e590cba75098611a40252232016a9b52dd2ce5578e872427e0f007ee1da07eb31873a6be49df9b5a39865e9b8fee6a1bd54baed5294ccf637fedaa916094a44b538ea70faca978b90d317408b9d57ee80e772307bc1961ee732451055a2fc30800e4f1251f8bee920501bea6f8cb", 0xac}, {&(0x7f0000000200)="7ca9b6f2fff6dfb08cdef607f9c6c8c4f754f9d2a617630d2ff5618442dacaa352969185cd904d2f2eb194f082703591aa9d0a20e7e800f5818256200dff853a329a47abad4904d0885d9d5ed9f6830ca51236054b1715dd643aabaac8eec1ee3255183145660da5cda1f0058e6106f6d082a38961cc129237bdd098102be45151364c0d7529e93c4b66b0bae16d4de2595b21942c711b47a7c44eb39260dc2a3ecd5ddd410da050645dedebc1492655f475353c633eea01abb7f87797c261c5f91449cd2c7945e5166bbc318ce930", 0xcf}, {&(0x7f0000000300)}, {&(0x7f0000000340)="b15144a024e30ea10d765a2fa818a6bdb4520e6850298962c5ea33710d", 0x1d}, {&(0x7f0000000380)="25b6fa29fb520f7541db016186659b0c5545db482648b80ed79e8a6d41da45d41cd7f6774c9fb392454922ac3763b05d813715bdaf5f220c00225b3dcd31666790c5a3798783ef7fc41e16b2a3586d89ec914ccef0d5fc8ed971348abaecb19dbba1fb0f78072877ec7ec3f264d833e311b4c80d4a31055d74e3a4fcda7d59da9b9fb7c2", 0x84}, {&(0x7f0000000440)="6d4f593d66c49e015f5dcedc886a1381447f32bc81e122e38f261485315013f4843f2abc2dc2c1e279ca0708c702c779d73f1a8843fb72fd108942e540438f85cbca72e840853aa55ad2c19686dfcd3335c165aa2018a0aa07a3515e6247afb09889a33b6b1105e2db448f2fcb1234b71133f20626d7f9b108d8f578309a529325b4a21718c99c1a78ab06a6011818f28d295a4ea81fcf4537678fcc3ae4b6362229ace939436a261537", 0xaa}, {&(0x7f0000000580)="c66834a0f50f9a7e458a4ac85603eaf57fe1b3b388c40208d8c3e35b1bf2930b74e9a1ae90a9edde41adeca77d6b2ed9057f01ee3fb17617eb377e4b471ee3bd6ece73e02817353b8e5f4aea28cace6956662f1ba3e004da70e486e95f524f5ede8b2080c9b96556c88cd02c93f69de3cfaeedea074ccfcf63c80dfa8ea76c4272ac9068992d4cde5b"}], 0x8) 01:20:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 01:20:34 executing program 0: socketpair(0x29, 0x5, 0x0, &(0x7f00000001c0)) 01:20:34 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x5}], 0x1, 0x0) 01:20:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}], 0x2}, 0x0) 01:20:34 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/cgroups\x00', 0x0, 0x0) 01:20:34 executing program 2: bpf$PROG_LOAD(0x3, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:20:34 executing program 1: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfff, 0x129842) 01:20:34 executing program 5: syz_mount_image$befs(0x0, 0x0, 0x0, 0x4, &(0x7f00000003c0)=[{0x0, 0x0, 0xe5a7}, {0x0}, {&(0x7f0000000280)="fe", 0x1}, {0x0}], 0x0, 0x0) 01:20:34 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000011c0)={{0x77359400}}, 0x0) 01:20:34 executing program 2: fork() r0 = fork() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/221, 0xdd}], 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/241, 0xf1}, {0x0}], 0x2, 0x0) 01:20:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16}, 0x40) 01:20:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "1177ba685e984f4e1cf368a649d0b59c8602e4772497f1ea2b6903e6dbdaf6f6c5bf5e299b4fc7d8a157e1e519a21bdc6fd8b375336d925d5df4407818795f927311210ca3565195d4a5f837397163e1c90c0dca331c06236a2123efb61d18ac83d1843add4f063bb7499fb9b7f7b96fe501c1dfcb73514fa52286a14308cec4d067502d089ff219f1846bda4ec5de76cc1d7e4b97eac1aa85f38c0a943650c6c327f0fad0a82a88f6c07f897d65dbc4fe30efcff55f2c7db22f7d47299486cc723beb45460adc0e2a46ebd4daccaa2ef0c269b620761d3cf6134df375a6309d3f425f76d1b5778b87c54e544e5677314cc9bf8902836f98142726a19057aa09", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 01:20:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 01:20:34 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/vmallocinfo\x00', 0x0, 0x0) 01:20:34 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) [ 145.074289] print_req_error: I/O error, dev loop5, sector 0 01:20:34 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)) 01:20:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/vmallocinfo\x00', 0x0, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 01:20:34 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 01:20:34 executing program 3: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000a00)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0)='l2tp\x00', r0) syz_mount_image$befs(&(0x7f0000000040)='befs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x6, &(0x7f00000003c0)=[{&(0x7f00000000c0)="6ce31af30729f6a737979cd051a7f6b502d90b88446760d782829351afe3e5a792e5b580199cf1ee1a5b1c272560bf069e4ec26eb5b24e40dfb348c9ebf45dcbbc78fcc0db2bf9bece0288bf7a1d028c65189656af0e071c93eb3336c935e66fe5474d05dc0dc8d8c7ca52f7cb0d19c1e7b9db36b6853015576141b5cfdc6a1ad952d40ffa1e9848b3759f8b88c7f9c35c0664187a96480e4f48863fd706cad2be8d339de22a516a1d3971b44ecb5b60b47d30b7025e0e0c096c3eb9c417bbbf3634177607a6688c282243", 0xcb, 0xe5a7}, {&(0x7f00000001c0), 0x0, 0x7}, {&(0x7f0000000200)="3236e91c0dae1e71254013a8d62cff14f8426ddb1cc7274c538a84d422d1eb92a2ff2c3a3ae77d39165d62c3ba12a3f17a476a5efc848d6f4629d66648a2eeddfc5346be54e6420726aa9bcf5789360eb343de09be6ab08bba3b2612fe9891a0cdcd434a78d32e458ee36f31ea", 0x6d}, {&(0x7f0000000280)="fe7be70e45bee47bada98c73595909839cccda5f3b7bb210734948d088c1bc60ae29c4889f2744d2dc8a29f77a790a4a68035eccafa1c32043d32f0aac0eccaaf2096c00aabd3a6a3aab93d3425826e3a8f7b52ea3ac73570b7894765de77d3c2074a8747ccb32d0c43f47d4", 0x6c, 0x5}, {&(0x7f0000000b80)="316679c4af3e9c47edbb0e04d5c6bc897c080ed0e241d16c71cb6ebb3b4f1fc5d825732b7979aeee1e33c0e23c8bb1a8866aca76962f9ff6ff6365603be63fb14cf9d5567e9b3981451d662f6c4586ecb16e04b9417d3ab3a87a26fd868728c00f22373251fdda8b5ac116464de74a8d7a9ec37bed774e3e39e8bfcb23711f42330e4e8dd6f6e43f2485834d5ce66ac248a1aa0b9491a9e921476ddd2e1f4dbbc6c18d88d06f0a7449eb5619e4ae958aa862c43a2d2d76d5ade91f186b6eb6455773d25d0e07c3fa0e3ec77fe65730db269702988f2e5c9416c387448330221ec362eb720a46a4c66d2617682101404069a44237fc1e053bf17cc200f8d36983f7bd020a09d68f12066276930264ddb8736ad82e127b99fcfc6aecc50634d5c892e847c895fafd90a3a5e3e5c2e2b8aceefa69d9d819d1a537120eeb4f789d40de371b90d18bccf2124422a3be6d5a837b31843d24aa79c12f7a367ce7e3c4feeae0cc3a8191733bddde1800c95ca6148217afc174cf8447bd90aa3353fc06bcb3bab16b511a7663377b559ae7ea986b96bd9222afa7e276e223b2be874363a4d8a6036ec6a7359b6469b2ccd9b3acbc01ef97f3d0725de8709c32146dcbf19db053fd9392b6648589f0c728d6d61f41ff929ae55ba69963c8dc8112f7ba8676690a06338373b1553f853df443fe1730648246671fb3d2181fc72f9a04eddca07ce45653ab4666d6c4b23923ae2197f1221f02d5e794ff868c806cc0fc05c2aa68142ef871e6aba3a90a3697b80fa0d5734f23b102408ed0d3fcccc68eba98e64f9a6ec0e550ae47031f904b0cc42112bca96aeb5510d2a03509655b2f0cc38ce9f5f6347bc0f2667c3d7f0c42a36c4006f8b0ae7b53fde4074c995450e9227e39f643283b23bda37b7e72e7be05a48d267d31489bf01076c69cdc9181279ce5646b1411bee829279449531e030e301512dd6044eb005ade158b6638540174bcdf3921e9f0aafdb7a987e280fcb8596b3b74ceeb0ae0f59d6d48bcea9af61852504e1f70dc3fe6bde94b29def8627ccf1714159bc52c5cd39dad626c1491b9ddf2f20a16d729271b0376e014499a778402401e8480221c14bfe3cba4926566ef65f57c10dcaa8f0ec554ff53182ce1e9416aadbe26ce7bc167314fb9c7da2e64385ec12df8a706fbf6ea65edc8cffb018b92d26bdeea8c9fc4c61f881e754818cfbeb374c2e422d903ab9d68c00cc537f7c22309af14bdeed069038540176cff294dc146a878e4a189ea325c3608951079a2cf1b420cc9f5b58a69c2605c4582c4420e02d367e323bbe83f9affdcaa1717e9a838bb38aa58a2cbc53a02c80c1af5de17e1d55e3c38bc2e8b3095fa15f6d38ffb96b875f2bb4854ba367c03750c25eddf1f0581432c19c3e3a4d53261ae10e371cf18beb6c9e09b0ab1225c0655751a82db42fbc7c03c4f7a3b1fc04ebbcd8ae6da88351298b7368a4edf3a3728d800d4b13be5a7a604860ba17ab1a76682ffdad8b7760e57ea4766f70d9ea34bf3479e3031d824bb46a52593b8de0b93e67ec6e0e1cbbf26c2268569daa46f78e5e2e57db245c15052fde9ceaab6666a37d1939b08c16bae596f6b996e83b72d4b25ba95ef5bb866f90700bb95e1eddf4e4cffc3873649b79d55b1c016ceefe5aae763b46cf054cc1446d57586816e012c2f2e6312a608182d20446fa7c368940d0d1d24f9ad9e269521d708dd6e091313a68c9335d34343855682db19b7784fed16b736ba76186e39ba3b793b20909c8a57357a1016f70ac9f55565cb7117c61a24f42fb841e54b1233ba0dc052711932d55f6edc9dd9dd4ba388ce3c947d2df4ef73d78586edbb209ab6860738a6739ca6ecdf91308315eec071a5989303f7b4a26fb6189d33f7a314255e598a6dba5f09e2635d8dacc168a9113a2471bcfe85f0959d0a08e7c39da33acf04522972b90466669fce5980341da27b3310a5cc60b4e1704598cf300358c284c64f6cf898f9e3e1636a1c209748c1c896c345253e107af76b8e3240a20242798f12cf7a777c53429ff990189334cef3ebce9a3dc0e0a3f048357f0bc4ca88047c6dfa5f563016cd38b69c6f9099a617204a6e3261d4ed350b1974cc2eb7b2b8e4aec7f2f2bc32fa42836bcef8a27d9cd581a354de985909e1f339b2f30990544175892eb0c25daf67629a8717d86dbcd6cc6d67f74ab735cd19d6960bd7d31dc8528b50bdef862c4c7841350fdbd0328a7c44cb607cc5f160d55d9cd8d26546d8f94114da25728774cf661493adc647bb60e0e3d5e2e5255f244ee810e3e431fa722d89886bcb1ed21ca19ef927f21a0a3c7b01738db5a14b47745e0740bf1c2dda7727cb3a8c99e654efba77694fd023699a6040362915ba872563c5bddb79a7a2562ba404f15bc22ab5f566286c1d1eff8ab55c5cfa05876049e2167d0378aa5239d20e547bacb2b3e4d87b3063f687339b468511c50528f11c957791543bf90d2abd7e6098746b55d01222df78c986d39372da55719feb97508014cd18031d4383d0830dfc6cafe90c67d337783818aa0a963ccee6565d068930a8eee04b2bdfdf800e84ddec08105d5bed8db2edd441a27867752640a364e67bf04b550c531a18ce2295f6d60758e026922e3730b8f0c05c38ce552ac95a1a79474ebb869a2c7912b93551c2c338029a8c98b121c578a02279fb4251a4bfd8c239b0aefa52b0af18a7606d47d2ce5c631f78e657b031d22cc93af1a4361a4b92cf9dc8a85b9124fa69239a86a266498e0dd6f700eb63a0dc1c39a2fc64a9ee5299a1f77170487243b9c3c29ad4e1e17effb8f936894f1e9986f0c5c14481e4e7303eb42a46f42c333f69f229704511b3dd3859eaff3e3369cdf95803029e957314655908dc564e0bee2d9811987bafe3b5e2c104d2b88143b027fe44a12ff5d0315b3bf4a5120a60c7529b1f0cf9761ac94e06019699114155fbb9e9057cdd8b12a046969b9c3494359a6f69c30e33de1e6de82a8df76ff7677c9fd8ca410ad32f228378a6411f701f967ebd8d64e13151b50a91530894705d706a1edb99cf0e7160b57a7350c85d11ff288fc9e6f4e89d09e23876977c0f946d51ce1d2f6b353684bfbe51f245ac523cc266739d2edf4095e583083c74fadd4f49f9abf14f5971f107f27318ed2847e75874180548e77a8bbb01adec4ae6d16f650ee1493fe9bebfd526110177e9d41389ac15343c5c50800fd794e1546d69697eadb195a9d771b9b1018c566ad76ebe541b2eb793fb9b81837807660bab67e9331f72e25ec660b85b6b570c8a90982cd3b0f8850870009552c32840598f728d58c411298eedab1d8aff0ec05690a2ed6f253ed68e006b8b6acd6a2f0e0eeaa6395b00138f47ac3771066e10c7f30563e84ec2d6a8dd0aa85a9b23b0d85b3f06ecdbc417958920320136703389a2f43a5c722f39f4bc9c244d8abc16c930d2383fcbf4af61e534f31636538f669fa58b445926fd55fd636db477af114e7e7ba8668cc08e17752dfb1c80af824e2d2f2e110c32ae8cdcf22312cd6a143a66248a39fd34f1c8829729850db25c04f2463eb637dc3eac5e61a4168557e42e4124c5b8c0c661c70bfa18286a68b8dcbd9104f02113fa24b6ad68ba9d642c32861110bab8c51c092c9d92f2f3c07aa9c56e2a83070153605e7e5aeee5ba75a511805eed1731dd6d39aeb5bf98b7547398f965b6c80a23dd6c250508893e422a2489faf172c3d449a366c4934624b93bfc3b82b8d2d6b0f6442a6d3b43bef054781a03a8897eb7a7da39469c00ad2d119faeda25f9d53a315ed8263397d08274de9eae2362ef0dc5075de2bbe926f0aafeca42a102da278e80521c1da32ec287cd1b44630e9b31d08520e6e65bb9ce826d14f966f4f0a1c0682b388c6f8844f2ab9e994deda601bcfd3ca89e861e33724c654c1902e328d9658c7a61fca52e6c9960980cd3664873e3e2216367779d91807de72c2b5ef44107a1df9b31a6ddb2b90cdafd9c13635495a8b55b2db552547a6e6a85d3be0e0484b85894a0df0a607a34d3386550403c1f1d548000e6325f79240a0a034c6e39bdb9be8c53790cc1dd027812675eb3fa4e25d70695dfa81998e2dd161f2a57d0e425e93c9bac2f64a2e56ea22ab4357657fc85d8924f4980eca4edb3a00f8628a86f8c09c44006bd832c079f37236327dc7c62254258271316cc0ed362387e0d3092c7b0251934ff94a5049da1156a6e3ab7c3228cb3f6b58c31039325e5430fda2d7b81090b912ac17301d52a0c862be09b2c6ffda311e7e7e6fb0b7c269abe582289325a9ce7634584a4180db2450d0d58a2b1b58c0bcd1224a4f133d0bc46d75097991279c51b0c28e473ecba756a6e02bd5f4bb3f50be1e81ee72f4a9f3f46b9bb83c541efb87904a767b9c486909bad3e6647fde4fca7b9eb0a15a3fd9f9ec333d9d8e41473843fdccad064137933d6e229f50c55c953e1f3992662826aa8b7e0746bc1122f2ba89d96db3b34836d7718ddfd1556f5d2cd6976a37e1593f5b1eb6b9308f55a004a9205e57d7cbfd75d2f24c119b49fb6e9e3cfa95a00d04de285ec6384824b9d11bd809736822273f4250dd4de54313a175dd774510caf98a7f207e07c086ecf8fd98d11dd8d1e4921ca7b2f371d31d99c99fbaa653de40307cec43f8018ef85950a5dfb89eba11b3bdd73594b47e62e8725a7f33440c560297645df7713d9e95688b38c64a14166be37f252e1fc3330068fd9648e7ade95a78f2de88fa6a1a97a350b8d30069c7cee5742a1f8b33c1ec61daa4ae19eec1c160f3b0b756a7d5c3fc5bf715d17e082c0279b51767695f16b6b0828c5a51a1a137214cfd2be0fd62ddf8fac89b618135e120d29bd168c9d952d7054e93fb83cc50cb9bc0876d12aa605cec6e4ba34b14932ec51c5676f7e0a55955153b73a7995ea829ecddb92a22efb4a2e5d544ef624e81acc0c9e1b2e7b27dcaaee0667475d31c0b90443f717a9b9878ca9c764ab1e80855729fcf413bd427a9d9806358dd52b8fbc36f4a15ee03bd11e0e8c1a61662d111c67932ebc93696c9679971b34e2eb038c8e4adc8c3325c6bd5ea27a7c244c03f9d62ca00bece9ae98d0737b6fe24041fee40cbea732dcb9e5eab95b79c2168cd1f9768e88a486b23128ef5fbf0621b1de895cf8c0c3de2b5c90efac45bec8c4c717437ca20131f88f2da3ee3019593915169182bed5df58c29e30141cd873bdc8c5dea0f7f5150ed94bc9fcd1cee1d74f19758f9045fce735da7adb657a2b53b6a1051d8a15b01b71c38459f8e5230bd16639ecae5ad525fa64cdeb115bbedf8ef4972e7495c821acb1c8fc06d69953dbde3bc9c4cb110318de7274de603a2fd610f915c4801f5d05a13dbd169789148d4d83fd3fa6c327f81a58dd93bcf9eca870d5ab8a41b0e52b1fded9fce65391959fb23140791401a3189b0b1059efc0e2e0bf85f3e90a9918c90d3b226f2b2c800144fc2fe57afb8c26eebc9d395e6f781b15e55a412d861e22cfbd624886560de9e9fc239202813c1dca0a9b9c797afd26708a80e66ad25f9c554fd5bc03a73bdbf12cd22ab4bd5d316f0aac680cab1b114ac2894dae44e63d7cc6bcab065b4d6e67871b2d00a33fe0e845eb281083d003559455aeef47c8d4c796f174b537c9201e625d50d4227988a3061a1f80748147fb2a581a62feeba07fe8ff83708eb24d036e5c532475ab63c9db5a18e3c210f26ad95f", 0xff0, 0xd5}, {0x0, 0x0, 0xff}], 0x4000, &(0x7f00000005c0)={[{'l2tp\x00'}], [{@fowner_gt={'fowner>'}}, {@uid_lt={'uid<', 0xee00}}, {@pcr={'pcr', 0x3d, 0x37}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, 'l2tp\x00'}}, {@uid_lt={'uid<', 0xee00}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 01:20:34 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x0, 0x0) 01:20:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 01:20:34 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 01:20:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 01:20:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:20:35 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/snapshot\x00', 0x0, 0x0) 01:20:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) [ 145.788343] befs: Unrecognized mount option "l2tp" or missing value 01:20:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 01:20:35 executing program 5: socket(0x1, 0x0, 0x8a3) 01:20:35 executing program 4: bpf$PROG_LOAD(0x14, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 145.839857] befs: (loop3): cannot parse mount options 01:20:35 executing program 0: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) fork() 01:20:35 executing program 3: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) r0 = epoll_create1(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20002008}) 01:20:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000a00)) 01:20:35 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = dup(r0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, 0x0) 01:20:35 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x200, 0x0) 01:20:35 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x80202, 0x0) 01:20:35 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8}, {}], 0x2, &(0x7f0000000040)) 01:20:35 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000980)) 01:20:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 01:20:35 executing program 1: socket(0x22, 0x0, 0x7) 01:20:35 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 01:20:35 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) 01:20:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x1, 0x4) 01:20:35 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000001480)=[{0x0, 0x1ff, 0x1800}], 0x1, 0x0) 01:20:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000a00)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:20:35 executing program 2: bpf$PROG_LOAD(0x21, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:20:35 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x141041, 0x0) 01:20:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001900)={'ip6gre0\x00', &(0x7f0000001880)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 01:20:35 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/232, 0xe8}, {&(0x7f0000000140)=""/60, 0x3c}], 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)=""/237, 0xed}, {&(0x7f00000001c0)=""/45, 0x2d}], 0x2, 0x0) 01:20:35 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1405}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:35 executing program 4: syz_mount_image$befs(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000b80)="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", 0xf2b, 0xd5}], 0x0, 0x0) 01:20:35 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:20:35 executing program 1: timer_create(0x9, 0x0, &(0x7f0000000040)) 01:20:35 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 01:20:35 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, 0x0) 01:20:35 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$befs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f00000003c0)=[{&(0x7f00000000c0)="6ce31af30729f6a737979cd051a7f6b502d90b88446760d782829351afe3e5a792e5b580199cf1ee1a5b1c272560bf069e4ec26eb5b24e40dfb348c9ebf45dcbbc78fcc0db2bf9bece0288bf7a1d028c65189656af0e071c93eb3336c935e66fe5474d05dc0dc8d8c7ca52f7cb0d19c1e7b9db36b6853015576141b5cfdc6a1ad952d40ffa1e9848b3759f8b88c7f9c35c0664187a96480e4f48863fd706cad2be8d339de22a516a1d3971b44e", 0xad, 0xe5a7}, {&(0x7f0000000280)="fe7be70e45bee47bada98c73595909839cccda5f3b7bb210734948d088c1bc60ae29c4889f2744d2dc8a29f77a790a4a68035eccafa1c32043d32f0aac0eccaaf2096c00aabd3a6a3aab", 0x4a}, {&(0x7f0000000b80)="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", 0xef2, 0xd5}, {0x0, 0x0, 0xff}], 0x4000, &(0x7f00000005c0)={[{'l2tp\x00'}], [{@uid_lt={'uid<', 0xee00}}, {@pcr={'pcr', 0x3d, 0x37}}, {@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, 'l2tp\x00'}}, {@uid_lt={'uid<', 0xee00}}]}) 01:20:35 executing program 2: r0 = epoll_create1(0x0) flock(r0, 0x0) 01:20:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000005080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000050c0)={{0x80}, 'port1\x00'}) 01:20:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, 0x0, 0x7800}}) 01:20:35 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x8e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:35 executing program 1: syz_mount_image$befs(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000b80)="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", 0xf2c, 0xd5}], 0x0, 0x0) 01:20:35 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x0, 0x0) connect$x25(r0, 0x0, 0x0) 01:20:35 executing program 4: bpf$PROG_LOAD(0x1d, 0x0, 0x0) 01:20:35 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x0, 0x0, "6a6b0dd8dcf03bafc407dab167cf975790fbc31ad95cae00cc74119cb1689ea8"}) 01:20:35 executing program 0: bpf$PROG_LOAD(0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:20:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x6655}) 01:20:35 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:20:35 executing program 4: process_vm_writev(0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/221, 0xdd}], 0x1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) 01:20:35 executing program 2: bpf$PROG_LOAD(0x21, 0x0, 0x0) 01:20:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180), 0x4) 01:20:35 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 01:20:35 executing program 0: bpf$PROG_LOAD(0x9, 0x0, 0x0) [ 146.376969] print_req_error: I/O error, dev loop3, sector 0 01:20:35 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:20:35 executing program 4: syz_mount_image$befs(0x0, 0x0, 0x0, 0x4, &(0x7f00000003c0)=[{&(0x7f00000000c0)='l', 0x1, 0xe5a7}, {&(0x7f00000001c0)="b7", 0x1}, {&(0x7f0000000280)="fe", 0x1}, {&(0x7f0000000b80)="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", 0x481}], 0x0, 0x0) 01:20:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:20:35 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:35 executing program 2: socket$kcm(0x29, 0x0, 0x0) 01:20:35 executing program 0: getresgid(&(0x7f0000002a00), &(0x7f0000002a40), 0x0) 01:20:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:35 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 01:20:35 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)) 01:20:35 executing program 1: bpf$PROG_LOAD(0x10, 0x0, 0x0) [ 146.508272] binder: 11057:11063 ioctl c0306201 0 returned -14 [ 146.540227] binder: 11057:11063 ioctl c0306201 0 returned -14 01:20:35 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:20:35 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/mdstat\x00', 0x0, 0x0) 01:20:35 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}, {0x0, 0x5}], 0x2, 0x0) 01:20:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x66001, 0x0) 01:20:35 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/key-users\x00', 0x0, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/232, 0xe8}, {&(0x7f0000000140)=""/60, 0x3c}], 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)=""/237, 0xed}, {&(0x7f00000001c0)=""/45, 0x2d}], 0x2, 0x0) 01:20:35 executing program 1: socket$inet_udp(0x2, 0x2, 0x300) 01:20:35 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x0, 0x0) 01:20:35 executing program 5: bpf$PROG_LOAD(0x1d, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:20:35 executing program 0: syz_open_dev$vim2m(0x0, 0x0, 0x2) fork() 01:20:35 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/vmallocinfo\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 01:20:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x38) 01:20:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 01:20:35 executing program 4: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000a00)) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0)='l2tp\x00', 0xffffffffffffffff) syz_mount_image$befs(&(0x7f0000000040)='befs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f00000003c0)=[{0x0}, {0x0, 0x0, 0xd5}, {0x0, 0x0, 0xff}, {0x0, 0x0, 0x1}], 0x4000, 0x0) 01:20:35 executing program 5: semget$private(0x0, 0x2, 0x248) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x1800}, {0x0, 0x5, 0x1000}], 0x2, &(0x7f0000000040)) 01:20:36 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x6800, 0x0) 01:20:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 01:20:36 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4082, 0x0) 01:20:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:36 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x80002, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "0adb047e991fb908f22637bf0aa29c77b09284a89d075e7acf07cb331891e461d420f48d91ede7961016d24fbed697faf6c3ee843b7afc956fedb564b46ef62a7e3daddbfb7bba4c548314c9140d86c33bd33a2dc80cf51faa4810e35eb5c7e3bda58f8eee2116b2d082233e443041968b5e8fbf3cb9e2f3f5ccf2c01f5a47def492408f5c40a79ab7e00da70eb268f01711b5e948db435b09af177446a36d7c0c8e18f490fe6268ad3c7780b0bf90bf09d770a984a13327e6d873907bc0cc4c288641fccf419356ba88f84d12e8ff46801f9839835e6717335aa7bde7c3811d67f14b7342b33b98fe9e8df51c2d3680ee74ee5db255627de9f96d4e5affaba6"}}}, 0x128) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:20:36 executing program 3: bpf$PROG_LOAD(0x16, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:20:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000001) 01:20:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 01:20:36 executing program 5: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40910}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:36 executing program 3: syz_emit_ethernet(0xd2, &(0x7f0000000100)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "b65c0b", 0x98, 0x2f, 0x0, @private1, @local, {[@hopopts={0x0, 0x8, [], [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "2acbc25f1072e5282c727bfe8194b72c2413a3e8f90430ff", "4f1c73d5afe1df4e320a45a353ae4ca17f56b7d0dfb1ae7068cf95f7a4dc485e"}}}}}}}, 0x0) 01:20:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x40049409, 0x0) 01:20:36 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000002080)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) 01:20:36 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x81) 01:20:36 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0xfffffffffffffdf1) 01:20:36 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:20:36 executing program 0: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "4ade543537f5d70bb9d74a24b5e8cbdd02d7c9a6a231e98df357e4d8a0c19a5842ff28068336d2fb814f6fab7193d1042eb5c91fcb294c4598134c8b3813ef54"}, 0x48, 0xfffffffffffffffd) 01:20:36 executing program 5: socket(0x18, 0x0, 0x10000) 01:20:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a9ee6bd1"}, 0x0, 0x0, @planes=0x0}) 01:20:36 executing program 1: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) 01:20:36 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000045c0)='logon\x00', &(0x7f0000004600)={'fscrypt:'}, &(0x7f0000004640)={0x0, "88180ad0be084efe9c3c10549b1ca748f0fdd9348a477532223bae92dc7f38e623d793dd3eb5454247982e891fcdd4b847e761c49294c3edaa28208f05c8952a"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000046c0)=@secondary='builtin_and_secondary_trusted\x00') 01:20:36 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)="0c84d0", 0x3}}, 0x0) 01:20:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000080)=@ipx={0x4, 0x0, 0x0, "9a262cf48899"}, 0x80) 01:20:36 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x125, 0x1, 0x0, 0x0) 01:20:36 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000010c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'c'}}, 0x119) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) 01:20:36 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}}, 0x20) 01:20:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000002f727"], 0x38}}, 0x0) 01:20:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getflags(r0, 0x8) 01:20:36 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab022b0"}, 0x0, 0x0, @planes=&(0x7f0000000040)={0x0, 0x0, @fd}}) 01:20:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "195e04f3739813c59027336dab87d016c487aa6bd4f0154167efc646577b03196c35c9d4849cda6d8b640f1202e13323db19bdbda1d96af05666240479055657", "b1aa1747853da15b1ddb07373743016fd47c1019f900bd9367ad28494c65b1a6"}) [ 147.171703] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 147.171810] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.206577] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 01:20:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x12, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) [ 147.213004] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 147.236089] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 01:20:36 executing program 5: symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000029c0)='./file0\x00') 01:20:36 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0189436, &(0x7f0000000000)={0x0, @raw_data="703624f461fd5d21f49039b2c957400c131336c68f6bfe1d83f23d55ddfdc31fdfbd35667022ccc9108e00de8447529f637e4602dcda41fdc3c671beb15070f40bc286760ca4342169497d4e3f4730afd5503616dac8d11dddb7425dc846ea452aea6d9ec1c862f7218f4f920b259bfd14163970037cb40a95379479e8e8d471f96d57591600eaca0a1fee3375287fbb3b65c78a457e1c4aa8369c055f87c1439bdebf7871dda8affbb1a07b6f852d8fb915d242359472f36905123d4695956c68325e3387d991e7"}) 01:20:36 executing program 1: add_key(&(0x7f0000000200)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 01:20:36 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000ec0)='ethtool\x00', 0xffffffffffffffff) 01:20:36 executing program 0: request_key(&(0x7f0000000480)='trusted\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0) [ 147.263639] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 01:20:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) 01:20:36 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$llc(r0, 0x0, &(0x7f0000000040)) 01:20:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe36bed0faf0ee925) 01:20:36 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "8524d0b3792e047d3b66beaa0016d9aa11d79cad85fa8351e6e1fe3949f33a9e38acb101ddd695cf511d1ce0022fab3e2ebb6fdde32acacd91cd6ebc1085293e"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 01:20:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7fff, 0x0, 0x8}, 0x40) 01:20:36 executing program 4: bpf$BPF_BTF_LOAD(0x21, 0x0, 0x0) 01:20:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x2d1}, 0x14}}, 0x0) 01:20:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:36 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x24) 01:20:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) 01:20:36 executing program 5: syz_mount_image$efs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:36 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x2) write$cgroup_type(r0, 0x0, 0x0) 01:20:36 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x101201) write$char_usb(r0, 0x0, 0x0) 01:20:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00', r0) 01:20:36 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0xffffffff, 0x0, 0x0, 0x1, 0x0, "a43c8aebabfe468a7677d8b88b0e9c7a6b3e9a9047b509dc28e28267cf5b5cfccbe24c0a1bb862333c7911d9eb7a55971f25719e5e26134ab6facb696e4d41"}, 0x60) 01:20:36 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x88801, 0x0) 01:20:36 executing program 3: socket(0x10, 0x802, 0x0) 01:20:36 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$llc(r0, 0x0, 0xd0010100, 0x0, 0x0, 0x0) 01:20:36 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r0, 0x0, 0x0, 0x0) 01:20:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x14}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 01:20:36 executing program 3: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="f9", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r0}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={'crc32-generic\x00'}}) 01:20:36 executing program 2: r0 = socket(0x25, 0x5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x10f, 0x87, 0x0, 0xf00) 01:20:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffb) 01:20:36 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x40049409, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab022b0"}, 0x0, 0x0, @planes=0x0}) 01:20:36 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x10e, 0x0, 0x0, 0x0) [ 147.636200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:20:36 executing program 4: socketpair(0x10, 0x2, 0x9, &(0x7f0000000140)) 01:20:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}}, 0x0) 01:20:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x2}, 0x8) 01:20:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x28}}, 0x0) 01:20:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 147.687327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:20:36 executing program 4: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) 01:20:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000c0c0)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:20:36 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1269, &(0x7f0000000500)) 01:20:36 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 01:20:36 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f000000a6c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='1', 0x1) 01:20:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)) 01:20:37 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x802, 0x0) 01:20:37 executing program 2: socketpair(0xa, 0x0, 0x88ad, &(0x7f0000000180)) 01:20:37 executing program 5: socket(0x1, 0x0, 0xa0e) 01:20:37 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 01:20:37 executing program 3: r0 = socket(0x1d, 0x2, 0x6) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) 01:20:37 executing program 4: pipe2(&(0x7f0000000300), 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x20000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)={0x8001, 0x82, "e62346529d73782ad0ecabd7e55e48e6a4155514d8bb0aba2cfdba23abe879b4788a13b69ca910bc52094d307ca70649b69c0558baf8a5dda5c842adecf06b00e3ac6df5eacd15cbb2b1b0f36a843164d8be24dc459f6e76aa69e470f67d0b0c066dc6b78c7f2cc3339a27593d4e597ba9b410e6298d5887bd69d798473d72a5505d"}) 01:20:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1260, 0x0) 01:20:37 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)) [ 147.917329] can: request_module (can-proto-6) failed. 01:20:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 01:20:37 executing program 0: syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0x0, 0x1) 01:20:37 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000001c0)) [ 147.940571] can: request_module (can-proto-6) failed. 01:20:37 executing program 4: r0 = socket(0x2c, 0x3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x11b, 0x5, 0x0, 0xf00) 01:20:37 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) 01:20:37 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x5421, &(0x7f0000000500)) 01:20:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) 01:20:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) 01:20:37 executing program 4: add_key(&(0x7f0000000340)='encrypted\x00', 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="475d00f1af2d2642334077b6e21784149d0c15fe08981f83f2fdbf2c2045357663d5502939ba2918a855729541de13f6807e7be75f1a786f091f951ee7f652469be6e54ed05e53fb26b1aeecc85d9ac456deb3f7e44bae6ebf938ba75f06424ac5a65538f1c02d0fcca2536803", 0x6d}, {&(0x7f0000000080)="3c994996667ce31b5307d3bff9d7ecb86c548d8a4fb5650593754471814c25a3fe6dbc99fccc935abec97eeb717e1bc36b9b3594ca0327b7422d16a2d4d21e64df609f9cb91a50bd4a4a7660a637fe387f5209e352ff38063de668f9bfdcc3486850f690efff9b200695873841205e3f8be2f60f1181ef112bd31e9561b5c56da076ff6eddb6849ced94969e24ac79f37b7349a00552ed5bfd0f423c06ec00d3cfa840c89ba184056dfce5673b373171", 0xb0}, {&(0x7f0000000140)="609452", 0x3}, {&(0x7f0000000180)="e5f37ad5b9f5691209fd0319a545a5246003dbd7b2265127ae5f16d08ba94cb318e9c62554516334489180f0f64a8c81ede4aecfc7f779a1", 0x38}, {&(0x7f00000001c0)="7afe3b590f04dcd9f52a0b370d04a382fddf7c8962cd622ecb1cb431d69941eb325149697a1d45b6a2ba2fc7dc86a2ad1d6ff29e0dc6d3ae128e66f9c3746b732168bb8c713308df1d6cfeea50cd147b4bc9cf8697bd25e7a100ebb9857f5f15b6e1b4f7bd", 0x65}], 0x100000000000029c, 0x0) 01:20:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x64}]}, 0x10) 01:20:37 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 01:20:37 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 01:20:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 01:20:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}], 0x10) 01:20:37 executing program 4: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000e40)=[{&(0x7f0000000900)="40e14cf42c39cd", 0x7}], 0x0, 0x0) 01:20:37 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0326aa9a22830ba71e371e900683e064ca8d31564398b248cb47fabfba3cdc0a4d58f8a95f1b117e6ed6ab19a02bf5396b8a1d33196c1e75a6d3c628866197b50552b2298fe64e54829ff7bd79"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x20000081) 01:20:37 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 01:20:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80041284, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) 01:20:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x7ff}]}, 0x10) 01:20:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000002700)) 01:20:37 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x2, r0, 0x0, 0x0, 0x0) [ 148.167789] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.199614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:37 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1012e2) 01:20:37 executing program 2: keyctl$get_persistent(0x3, 0xee00, 0x0) 01:20:37 executing program 5: epoll_create1(0x5f9ab46caa1c16b9) 01:20:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x8, 0x1, &(0x7f00000010c0)=@raw=[@ldst], &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:20:37 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 01:20:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40085618, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a9ee6bd1"}, 0x0, 0x0, @planes=0x0}) 01:20:37 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4610, 0x0) 01:20:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80041285, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) 01:20:37 executing program 5: keyctl$get_persistent(0x17, 0x0, 0x0) 01:20:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x44d02) ioctl$LOOP_SET_STATUS64(r0, 0x125d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) 01:20:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="28000000030601080000000000000000010000040900020073797a3100000000050001"], 0x28}}, 0x0) 01:20:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000300)) 01:20:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 01:20:37 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x7a80347dc44e7661, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40040, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x81, 0x7, 0x6, 0x9, @time={0x3ff, 0x1d}, {0x5, 0x3f}, {0x3, 0x2}, @quote={{0x9, 0x8b}, 0x2, &(0x7f0000000080)={0x7f, 0xff, 0x5, 0x2, @time={0x2, 0x8}, {0x38, 0x20}, {0xf7, 0x8}, @raw8={"db216974a661d838acf90706"}}}}], 0x1c) r1 = syz_mount_image$efs(&(0x7f0000000100)='efs\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x4, &(0x7f0000000480)=[{&(0x7f0000000180)="6aa02ab112b1ab89c206d3d70666ba76d3c46f8e5c5c4bd91f7d13b37233873c3e654cdf33aa20cb8664a63b69d1fc694e8ae252d4aeb3af0e2af9e86e6bf60c4d780153ea", 0x45, 0xffffffffffffff3d}, {&(0x7f0000000200)="698323b9380fcdc4d4fd81818328021de80f672219c13a1407563d5ce78ed6cc3f8cb01649d8f2a368840448986e084bbbb5e53ec63b7015b382e4a7601c8b5e87da32828e62728e4b81c997524d0067a4d0a0719366e3d04ff592b8e0d965efc701e8a6cb53ac2e9b173cefd40fccfaaf605c207359eacb8e9ae6482a4bd4600898157f291172e8ea5fd77988316b0a15a51c6d54a0cd7a7dd14dca1c8693c12c9197e8a5ea77c00060d8f4470b518fc820810c73fe678b3b2de34a4e77048eec131d2db3ca110b6cd8903c94014d71d888037534029f671ae6cf9379204573c3790129c0fac4aeb0bab90516a7606cc31de460", 0xf4, 0x64}, {&(0x7f0000000300)="59f39f9a4dfc22bd69373903fa86289a31b66a736d822b4ea7fb411336608f848ac69f1184d6986d6d3f8fa8f0c1627ff983bb43454f055f0f07c5893fe7639e7dd75ce26f4b6572ce22c7d5dbede71a58b5a0e05c8f0473265ceb62ad69cedbc3caf8fe76861fa33803207ca8ee6d88aacdfa4331ed0d5a4dbc0a35136bb14dea59512076272e78d4b484541650f864a222f7099019569601ef3db7e9dc1f59", 0xa0, 0x1e981b15}, {&(0x7f00000003c0)="fa74d9061bad88f2ced806e4859c2c3d4607a1cac12d689d6b01b929f39c893c7d4bb89460c3811dab9c10843ae3b70112e42b8c7eb4d1bac340a7f6da67cbcf2da89c739c90db134fe4e275d022d3fc5baac2bfb86418230195b32a33e472cece3dffa14dc72138093a77ad356f15c0fc0ace5d2e01ec2d3d38dd1088abf2d461914a1302b71103de76d1b5cb178e0a160d96fd", 0x94, 0x80}], 0x2000000, &(0x7f0000000500)={[{'{}'}, {'/dev/nvram\x00'}], [{@smackfshat={'smackfshat', 0x3d, '/dev/autofs\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash='hash'}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000580)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000780)=r2) syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/nvram\x00', 0x208181, 0x0) 01:20:37 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)={0x6, 0x0, 0x6, 0x4}) 01:20:37 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) 01:20:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80041285, 0x0) 01:20:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0xea60}}) 01:20:38 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000001400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18, 0x0, r2}, 0x18) 01:20:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:38 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x4020565b, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a9ee6bd1"}, 0x0, 0x0, @planes=0x0}) 01:20:38 executing program 5: add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='E', 0x1, 0xfffffffffffffffd) 01:20:38 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a9ee6bd1"}, 0x0, 0x0, @planes=0x0}) 01:20:38 executing program 1: modify_ldt$write(0x1, &(0x7f0000000040)={0x4e0}, 0x10) 01:20:38 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x8393250fceb20499, 0x0, 0x0) 01:20:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x2, r1, 0x0) 01:20:38 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000005500)={0x28, 0x6, 0x0, {0x0, 0x5b, 0x0, '\x00\x00\xf6\x1c\va\xe1\xd4\xbb\x12|K\x00\x00\x00\x00\x00'}}, 0x28) 01:20:38 executing program 4: syz_mount_image$efs(&(0x7f0000000080)='efs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000007c0)=ANY=[]) 01:20:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 01:20:38 executing program 4: userfaultfd(0xf3997352ec9615ad) 01:20:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:20:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 01:20:38 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 01:20:38 executing program 2: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) 01:20:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) 01:20:38 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file1\x00'}, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 01:20:38 executing program 3: rt_sigaction(0x2b, &(0x7f00000000c0)={&(0x7f0000000040)="450f19ffc48281282166409c0f487700c4227d187d4043d0b000100002c4c199d0851e6fbb6dc441a252ab5d82000041dde38fc97812c5", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 01:20:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002300)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x3}]}, 0x18}}, 0x0) 01:20:38 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x48401, 0x0) 01:20:38 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$ax25(r0, 0x0, 0x0) 01:20:38 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:20:38 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 01:20:38 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc008, 0x103) 01:20:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a9ee6bd1"}, 0x0, 0x0, @planes=0x0}) 01:20:38 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "8524d0b3792e047d3b66beaa0016d9aa11d79cad85fa8351e6e1fe3949f33a9e38acb101ddd695cf511d1ce0022fab3e2ebb6fdde32acacd91cd6ebc1085293e"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='big_key\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 01:20:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000080)=""/212, 0xd4) 01:20:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}}, 0x118) 01:20:38 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000100)) 01:20:38 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000640)=""/250, 0x2e, 0xfa, 0x1}, 0x20) 01:20:38 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$ax25(r0, &(0x7f0000000300)={{0x3, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) 01:20:38 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8004e500, 0x0) 01:20:38 executing program 5: waitid(0x1, 0x0, 0x0, 0x8, &(0x7f0000000240)) 01:20:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x4, 0x2, 0x0, 0x1}, 0x40) 01:20:38 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000045c0)='logon\x00', &(0x7f0000004600)={'fscrypt:', @auto=[0x0, 0x0, 0x30, 0x30, 0x39]}, &(0x7f0000004640)={0x0, "88180ad0be084efe9c3c10549b1ca748f0fdd9348a477532223bae92dc7f38e623d793dd3eb5454247982e891fcdd4b847e761c49294c3edaa28208f05c8952a"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000046c0)=@secondary='builtin_and_secondary_trusted\x00') 01:20:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000640)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000c40)={0x0, "51ccfa9757cdb1932cdf6106b98d3ff2d1d51abc5c5214ed6fc75e22116d1f1e5b0930afbcbe2118a6015cd472f1b7c8290cb1f1ca13ab31d9a5cc520f374553"}, 0x48, r1) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, r2) 01:20:39 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "16446b1641ab2b6e5650876ebe38c6b8e5e7e1f3b70922d62369dc7d31fc4abeaf2c26e1aef5df28eef1b8926e7cf350a718e811b735acf9c1e87cba8104e5"}, 0x60) 01:20:39 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x10f, 0x86, 0x0, 0x0) 01:20:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0xf, 0x1f, 0xfff}, 0x10}, 0x78) 01:20:39 executing program 4: syz_open_dev$dri(&(0x7f0000001140)='/dev/dri/card#\x00', 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 01:20:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 01:20:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:'}) 01:20:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:20:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:20:39 executing program 1: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2f993461a5e704f2) 01:20:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000002c80)) 01:20:39 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 01:20:39 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000000c0)=""/177) 01:20:39 executing program 1: r0 = socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x6a, 0x3, 0x0, 0x4) 01:20:39 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000900)=[{&(0x7f0000000080)='_', 0x1}, {0x0}], 0x2, 0x0) 01:20:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 01:20:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003e00)={0x11, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="85100000f8ff59ff"], &(0x7f0000000080)='GPL\x00', 0x6, 0xa9, &(0x7f00000000c0)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:39 executing program 2: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getresgid(0x0, 0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000045c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x0, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0x0, 0x81, 0x6}}}, 0x90) syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) 01:20:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x3, r1, 0x0) 01:20:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000002c0)=""/232, 0x34, 0xe8, 0x1}, 0x20) 01:20:39 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "73f66a", 0x18, 0x2c, 0x0, @remote, @private2, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1eec4e", 0x0, "9e5115"}}}}}}}, 0x0) 01:20:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:39 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab022b0"}, 0x0, 0x0, @planes=0x0}) [ 150.046576] can: request_module (can-proto-6) failed. 01:20:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) 01:20:39 executing program 3: r0 = socket(0x2a, 0x2, 0x0) connect$pppoe(r0, 0x0, 0x0) 01:20:39 executing program 1: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000840)={0x0}}, 0x0) 01:20:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x0, 0x989680}) [ 150.094671] can: request_module (can-proto-6) failed. 01:20:39 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab022b0"}, 0x0, 0x0, @planes=0x0}) 01:20:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c01, 0x0) 01:20:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[], 0x28}}, 0x0) 01:20:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081270, 0x0) 01:20:39 executing program 4: r0 = socket(0x2c, 0x3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x11b, 0x4, 0x0, 0x3) 01:20:39 executing program 2: r0 = socket(0x1d, 0x3, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x65, 0x3, 0x0, 0x0) 01:20:39 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 01:20:39 executing program 5: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000080)='\\\'\x00', 0x0) 01:20:39 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x20) 01:20:39 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) 01:20:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000002240)=0xffffffa3) 01:20:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1260, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) 01:20:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001200)={'sit0\x00', 0x0}) 01:20:39 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f0000000000)={0x0, @raw_data="703624f461fd5d21f49039b2c957400c131336c68f6bfe1d83f23d55ddfdc31fdfbd35667022ccc9108e00de8447529f637e4602dcda41fdc3c671beb15070f40bc286760ca4342169497d4e3f4730afd5503616dac8d11dddb7425dc846ea452aea6d9ec1c862f7218f4f920b259bfd14163970037cb40a95379479e8e8d471f96d57591600eaca0a1fee3375287fbb3b65c78a457e1c4aa8369c055f87c1439bdebf7871dda8affbb1a07b6f852d8fb915d242359472f36905123d4695956c68325e3387d991e7"}) 01:20:39 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) add_key$fscrypt_v1(0x0, &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)) 01:20:39 executing program 0: pkey_mprotect(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) 01:20:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @private0}, @in6={0xa, 0x0, 0x0, @empty}], 0x38) 01:20:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80041284, 0x0) 01:20:39 executing program 1: r0 = socket(0x10, 0x2, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "084c045dae1ea9f52c79dd668188f87f48075be9522d1ee6d2a2347442b520ee027a54f7621a593cb236ea31c57c5d8c95ec18836bbed18efadd1383ecd683"}, 0x60) 01:20:39 executing program 5: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:20:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 01:20:39 executing program 3: r0 = socket(0x2b, 0x1, 0x0) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e3814b4affb0a0ea3ce0b94d3ce5c2b433e6d6a6d31647fef82e4870295e65a652a584862ed639f24a03b34d23c9f3cbaf861aa83609229f3c14122c82916c"}, 0x60) 01:20:39 executing program 5: bpf$MAP_CREATE(0xb, &(0x7f0000000140), 0x40) 01:20:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000880)={&(0x7f0000000780), 0xc, 0x0}, 0x0) 01:20:39 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @pix_mp}) 01:20:39 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 01:20:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 01:20:39 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000000)={'fscrypt:'}, &(0x7f0000000280)={0x0, "971b9eef7285fafc3038df4b9423d11976f02c9a2f1124285e347c72da03bbda23dd1e5a317c7b20af07b8333c9aa72c553a27221507b654b4b4f5a29f62b13f"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 01:20:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/11) 01:20:39 executing program 0: keyctl$KEYCTL_MOVE(0x17, 0x0, 0x0, 0x0, 0x1) 01:20:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "038a90be74cb82d678de68a09ada96fa0f6a7cce5e61f3e64d4b0181d4fa0fc3757b9019dfb7c962a53539b3df710a34cdff552b74bd7781856f0b009b4159ed071995e072ad7b67f5d643838f2bce3b2a11b7880a8fed9d984d2feb3515f17a51a878e894946bc76f34501a5eeb1099843091187880d2098629f6ec6db369af69586ca302fa0f490e9f1be2e29900ec7b11a3049d16658e218673f049e974a07931ec567fd3ca085ba3990e552699c0ca36888e68133aef3c5c7dd239502394c8c1913dafc4e2ee9267bccebaefb777e728517b80fde934e58fd2f764b6dd2ea796263738751913929adc4d080a3510c3fcbb32f125995d5b5ef1256f227aaa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 01:20:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getflags(r0, 0x1) 01:20:39 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$ax25(r0, 0x0, 0x0) 01:20:39 executing program 1: syz_mount_image$efs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000180)='j', 0x1}], 0x0, 0x0) 01:20:39 executing program 3: waitid(0x0, 0x0, 0x0, 0x22fedffd8bbe236, 0x0) 01:20:39 executing program 2: r0 = socket(0x1d, 0x3, 0x1) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:20:39 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x6, r0, 0x0, 0x0, 0x0) 01:20:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0xfffffffffffffffd, r0) 01:20:39 executing program 0: keyctl$unlink(0x16, 0x0, 0xfffffffffffffffc) 01:20:39 executing program 3: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 01:20:39 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x4020565a, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a9ee6bd1"}, 0x0, 0x0, @planes=0x0}) 01:20:39 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:20:39 executing program 5: bpf$BPF_BTF_LOAD(0x15, 0x0, 0x0) 01:20:39 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x10f, 0x87, 0x0, 0x0) 01:20:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x5) 01:20:39 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 01:20:39 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x40000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x9c820, 0x0) fork() socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000440)) 01:20:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x541b, 0x0) 01:20:39 executing program 2: r0 = socket(0x1d, 0x2, 0x6) bind$vsock_stream(r0, &(0x7f0000000000), 0x10) 01:20:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0xe7f, 0x0, 0x1}, 0x40) 01:20:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:20:40 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x10f, 0x12, 0x0, 0x0) 01:20:40 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 150.868087] can: request_module (can-proto-6) failed. 01:20:40 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000080)=0x2) [ 150.915144] can: request_module (can-proto-6) failed. 01:20:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0xb, 0x0, 0x0, 0x3}, 0x40) 01:20:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x40000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x9c820, 0x0) fork() socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000440)) 01:20:40 executing program 0: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet_tcp_buf(r0, 0x11b, 0x0, 0x0, 0x0) 01:20:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x84) 01:20:40 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "28b7cae7"}, 0x0, 0x0, @planes=&(0x7f0000000080)={0x0, 0x0, @fd}, 0x4}) 01:20:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 01:20:40 executing program 4: keyctl$unlink(0xc, 0x0, 0xfffffffffffffffd) 01:20:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x11, 0x0, 0x1}, 0x40) 01:20:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) 01:20:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:20:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000380)) 01:20:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x5) 01:20:40 executing program 2: fanotify_mark(0xffffffffffffffff, 0x12, 0x0, 0xffffffffffffffff, 0x0) 01:20:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x40000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x9c820, 0x0) fork() socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000440)) 01:20:40 executing program 3: socketpair(0x23, 0x0, 0x1, &(0x7f0000000000)) 01:20:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 01:20:40 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x103080, 0x0) 01:20:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) 01:20:40 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$ax25(r0, 0x0, 0x45) 01:20:40 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x99317dc51d6a0eda}, 0x4) 01:20:40 executing program 0: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x7}, &(0x7f00000001c0)) 01:20:40 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:20:40 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x8, @pix_mp}) 01:20:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x125d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) 01:20:40 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 01:20:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x40000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x9c820, 0x0) fork() socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000440)) 01:20:40 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x0) 01:20:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x80000, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) 01:20:40 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:20:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:20:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, 0x0) 01:20:40 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000001940)='ethtool\x00', r0) 01:20:40 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x20, 0x2, {0x2, @raw_data="fc1bc5f17dfe4c304101003c88574a8eda17932baadec87420ad506e65bb4c0e9421bfc63d93482ccd772da6399355291f3c2fce42ad3ac2e6e82a9101e6de1d60872173f9960f115aa1722e140fb776422ff089cfaf1d253915a18ba9ae6ab55a047c77be52dd5705059d8772a324c8d0ca115a8c3f9bb7b99ed107b6d42d65b16c0f1557afe9e36399a798743926d034191a0753c666b71c83b5a666972ab43aa1fad7f670701b992a143e0785091159f1f7a70e7f144726f63071eadc522077f51d098696e5ef"}}) 01:20:40 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@random="1320c3fea00e", @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast2}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 01:20:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x7, @private0}, @in6={0xa, 0x0, 0x0, @empty}], 0x38) 01:20:40 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffd}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:20:40 executing program 4: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000e40)=[{0x0, 0x0, 0x2000000000000}], 0x0, 0x0) 01:20:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1279, 0x0) 01:20:40 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 01:20:40 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x5421, 0x0) 01:20:40 executing program 2: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:20:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1267, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) 01:20:40 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute'}}]}}) 01:20:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) 01:20:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5460, 0x0) 01:20:40 executing program 5: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 01:20:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 01:20:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5421, 0x0) 01:20:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:20:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000000140)=""/271, 0x2a, 0x10f, 0x1}, 0x20) 01:20:40 executing program 5: getitimer(0x0, &(0x7f0000000440)) 01:20:40 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:20:40 executing program 0: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 01:20:40 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/btrfs-control\x00', 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 01:20:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x8, 0x3}, 0x40) 01:20:40 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001240)=[{0xfffffffffffffffe, 0x0, 0x3e0a}], 0x0, &(0x7f00000012c0)) 01:20:40 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xee01, 0xffffffffffffffff}}) 01:20:41 executing program 5: socket$inet6_sctp(0xa, 0x3, 0x84) 01:20:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 01:20:41 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 01:20:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'vlan0\x00'}) 01:20:41 executing program 3: keyctl$get_persistent(0x12, 0x0, 0x0) 01:20:41 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x5451, 0x0) 01:20:41 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000100)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "b65c0b", 0x50, 0x11, 0x0, @private1, @local, {[@hopopts={0x0, 0x0, [0x0, 0x0, 0x3]}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "2acbc25f1072e5282c727bfe8194b72c2413a3e8f90430ff", "4f1c73d5afe1df4e320a45a353ae4ca17f56b7d0dfb1ae7068cf95f7a4dc485e"}}}}}}}, 0x0) 01:20:41 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) 01:20:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000100)={{}, 'port1\x00'}) 01:20:41 executing program 1: r0 = semget(0x1, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x11, &(0x7f0000000200)=""/8) 01:20:41 executing program 2: clock_gettime(0x0, &(0x7f0000001e80)) 01:20:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x102) 01:20:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x51, 0x2e]}}, &(0x7f0000000140)=""/271, 0x2c, 0x10f, 0x1}, 0x20) 01:20:41 executing program 1: syz_mount_image$ufs(&(0x7f0000000100)='ufs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000006c0)) 01:20:41 executing program 0: r0 = socket(0x1d, 0x3, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x65, 0x6, 0x0, 0x4) 01:20:41 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000003500), 0x0, &(0x7f00000035c0)) 01:20:41 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000002b80)=[{&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ba6c5d71f02869a25fe94e11b22b42cf3de96afcb32d5b9ae487c09fb575925fd1e54d84033ea0d79e3f66f1aff9443e79eae81a8cb0e2a07ab4a08ccd0c68"}, 0x60, 0x0, 0x0, &(0x7f00000002c0)={0x10}, 0x10}], 0x1, 0x0) 01:20:41 executing program 2: socketpair(0xa, 0x5, 0x0, &(0x7f00000000c0)) 01:20:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000001400)={0x2020}, 0x2020) 01:20:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 01:20:41 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x6, 0x12, 0x0, 0x0) 01:20:41 executing program 3: mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 152.022256] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop4 [ 152.055006] ufs: ufs was compiled with read-only support, can't be mounted as read-write 01:20:41 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 01:20:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002300)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x7}]}, 0x18}}, 0x0) 01:20:41 executing program 3: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd6ef, 0x0) [ 152.103935] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop4 [ 152.112239] ufs: ufs was compiled with read-only support, can't be mounted as read-write 01:20:41 executing program 1: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:20:41 executing program 0: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 01:20:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000640)=""/250, 0x2e, 0xfa, 0x1}, 0x20) 01:20:41 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000016c0)={0xa, 0x0, 0x0, @private2}, 0x20) 01:20:41 executing program 3: syz_mount_image$nilfs2(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 01:20:41 executing program 1: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 01:20:41 executing program 5: write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a40)='batadv\x00', 0xffffffffffffffff) 01:20:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4020940d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) 01:20:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 01:20:41 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "4ade543537f5d70bb9d74a24b5e8cbdd02d7c9a6a231e98df357e4d8a0c19a5842ff28068336d2fb814f6fab7193d1042eb5c91fcb294c4598134c8b3813ef54"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r0}, &(0x7f0000000440)={'enc=', 'oaep', ' hash=', {'blake2b-160-generic\x00'}}, 0x0, 0x0) 01:20:41 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 01:20:41 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:20:41 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x6) 01:20:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan3\x00'}) 01:20:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 01:20:41 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "74b650", 0xc, 0x11, 0x0, @mcast2, @mcast1, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 01:20:41 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) 01:20:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev, 0x7800}}) 01:20:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x80108906, 0x0) 01:20:41 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x40100, 0x0) 01:20:41 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x1, 0x0) 01:20:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1604}, 0x40) 01:20:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe}, 0x40) 01:20:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), 0x4) 01:20:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000000)='G', 0x1, 0x0, &(0x7f0000000080)=@in={0x2, 0x4e22, @loopback}, 0x80) 01:20:41 executing program 2: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="f9", 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={0x0, r0}, 0x0, 0x0, 0x0) 01:20:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000005c0)={'wg2\x00'}) 01:20:41 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000280)={0x0, "971b9eef7285fafc3038df4b9423d11976f02c9a2f1124285e347c72da03bbda23dd1e5a317c7b20af07b8333c9aa72c553a27221507b654b4b4f5a29f62b13f"}, 0x48, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 01:20:41 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 01:20:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@func]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:41 executing program 0: add_key(&(0x7f0000001140)='blacklist\x00', &(0x7f0000001180)={'syz', 0x0}, &(0x7f00000011c0)='A', 0x1, 0xfffffffffffffff9) 01:20:41 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) 01:20:41 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/l2cap\x00') 01:20:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x71, 0x0, &(0x7f0000000140)) 01:20:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000001d40)) 01:20:41 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x101000, 0x0) getuid() r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)}) 01:20:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 01:20:41 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000010c0)=0x4) 01:20:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 01:20:41 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) connect$netrom(r0, &(0x7f00000009c0)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 01:20:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) 01:20:41 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 01:20:41 executing program 4: syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x0, 0x300) 01:20:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401870cb, 0x0) 01:20:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}, {}, {}], 0x4b) 01:20:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002300)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 01:20:41 executing program 3: bpf$BPF_BTF_LOAD(0x16, 0x0, 0x0) 01:20:42 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 01:20:42 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$rxrpc(r0, &(0x7f00000005c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) 01:20:42 executing program 5: syz_emit_ethernet(0x1a, &(0x7f00000000c0)={@empty, @empty, @val={@void}, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, "dc", "063ea9"}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="33cdcc7d7c30", @broadcast, @val={@void, {0x8100, 0x5}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "37033f", 0x10, 0x11, 0x0, @ipv4={[], [], @multicast1}, @remote, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:20:42 executing program 0: keyctl$get_persistent(0x2, 0x0, 0x0) 01:20:42 executing program 2: setresuid(0xffffffffffffffff, 0xee01, 0xee01) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) 01:20:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000004840)=[{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 01:20:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000080)={[{@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 01:20:42 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000300)) 01:20:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 01:20:42 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 01:20:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 01:20:42 executing program 2: socket(0x1d, 0x0, 0xce72) 01:20:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x2, 0x0) 01:20:42 executing program 1: syz_mount_image$ufs(&(0x7f0000000080)='ufs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x8060c0, &(0x7f0000000440)={[{'.log\x00'}], [{@dont_measure='dont_measure'}]}) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000002e80)={0x8}, 0x0, 0x0) 01:20:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) 01:20:42 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) 01:20:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100030000000000000031000000080003"], 0x38}}, 0x0) 01:20:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0}) 01:20:42 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="1320c3fea00e", @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x5, 0x0, @link_local, "bf0210e8a3", @remote, "99de75"}}}}, 0x0) 01:20:42 executing program 3: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000380)={[{@nointegrity='nointegrity'}, {@errors_continue='errors=continue'}, {@resize_size={'resize'}}, {@grpquota='grpquota'}, {@resize='resize'}]}) 01:20:42 executing program 2: add_key$fscrypt_v1(&(0x7f00000045c0)='logon\x00', &(0x7f0000004600)={'fscrypt:'}, &(0x7f0000004640)={0x0, "88180ad0be084efe9c3c10549b1ca748f0fdd9348a477532223bae92dc7f38e623d793dd3eb5454247982e891fcdd4b847e761c49294c3edaa28208f05c8952a"}, 0x48, 0xfffffffffffffffc) 01:20:42 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xbf780b8fea7801ce) 01:20:42 executing program 4: r0 = socket(0x10, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) 01:20:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x8}]}, 0x10) [ 153.079087] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.104178] JFS: Cannot determine volume size [ 153.115580] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 01:20:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000026c0), &(0x7f0000002700)=0x4) 01:20:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000001780)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 01:20:42 executing program 0: pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x3000001, 0xffffffffffffffff) 01:20:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x5452, 0x0) [ 153.168356] JFS: Cannot determine volume size 01:20:42 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000440)={0x1f, @none}, 0x8) 01:20:42 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc050560f, 0x0) 01:20:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 01:20:42 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6a5226f9"}}) 01:20:42 executing program 0: keyctl$unlink(0x5, 0x0, 0xfffffffffffffffd) 01:20:42 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0x0, 0x0) 01:20:42 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 01:20:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 01:20:42 executing program 1: r0 = socket(0x2c, 0x3, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x11b, 0x2, 0x0, 0xf00) 01:20:42 executing program 3: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x2, &(0x7f0000000380)=ANY=[]) 01:20:42 executing program 1: syz_mount_image$jfs(&(0x7f0000000200)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0xdb0b}], 0x0, &(0x7f0000000800)={[{@resize='resize'}]}) 01:20:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 01:20:42 executing program 4: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x4020940d, 0x0) 01:20:42 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x105000, 0x0) 01:20:42 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000180)) 01:20:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a43c8aebabfe468a7677d8b88b0e9c7a6b3e9a9047b509dc28e28267cf5b5cfccbe24c0a1bb862333c7911d9eb7a55971f25719e5e26134ab6facb696e4d41"}, 0x20000660) 01:20:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 01:20:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40049409, 0x0) [ 153.395751] resize option for remount only 01:20:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x14, &(0x7f00000001c0), 0x8) 01:20:42 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 01:20:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a43c8aebabfe468a7677d8b88b0e9c7a6b3e9a9047b509dc28e28267cf5b5cfccbe24c0a1bb862333c7911d9eb7a55971f25719e5e26134ab6facb696e4d41"}, 0x20000660) [ 153.449055] resize option for remount only 01:20:42 executing program 5: add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 01:20:42 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40040, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 01:20:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) 01:20:42 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001f40)) 01:20:42 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x2) write$cgroup_type(r0, &(0x7f0000000380)='threaded\x00', 0x9) 01:20:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a43c8aebabfe468a7677d8b88b0e9c7a6b3e9a9047b509dc28e28267cf5b5cfccbe24c0a1bb862333c7911d9eb7a55971f25719e5e26134ab6facb696e4d41"}, 0x20000660) 01:20:42 executing program 5: nanosleep(&(0x7f0000002b40), 0x0) 01:20:42 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) 01:20:42 executing program 0: mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000002180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 153.585838] can: request_module (can-proto-0) failed. 01:20:42 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x11, r0, 0x0, 0x0, 0x0) 01:20:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000640)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000c40)={0x0, "51ccfa9757cdb1932cdf6106b98d3ff2d1d51abc5c5214ed6fc75e22116d1f1e5b0930afbcbe2118a6015cd472f1b7c8290cb1f1ca13ab31d9a5cc520f374553"}, 0x48, r1) r2 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "4ade543537f5d70bb9d74a24b5e8cbdd02d7c9a6a231e98df357e4d8a0c19a5842ff28068336d2fb814f6fab7193d1042eb5c91fcb294c4598134c8b3813ef54"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r2, 0x0, 0x0) 01:20:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) connect$netrom(r0, 0x0, 0x0) 01:20:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a43c8aebabfe468a7677d8b88b0e9c7a6b3e9a9047b509dc28e28267cf5b5cfccbe24c0a1bb862333c7911d9eb7a55971f25719e5e26134ab6facb696e4d41"}, 0x20000660) [ 153.622043] can: request_module (can-proto-0) failed. 01:20:42 executing program 3: syz_mount_image$jfs(&(0x7f0000000600)='jfs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x80001, &(0x7f0000001ac0)) 01:20:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev}}) 01:20:42 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f00000001c0)) 01:20:42 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x6, 0x8001018, 0xffffffffffffffff, 0x0) 01:20:42 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab022b0"}, 0x0, 0x0, @planes=0x0}) 01:20:42 executing program 2: add_key(&(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000080)="a8c2a9f157613621a624c284", 0xc, 0xffffffffffffffff) 01:20:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 01:20:42 executing program 0: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f000000a700)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 01:20:42 executing program 4: keyctl$get_persistent(0x4, 0x0, 0x0) 01:20:42 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)) 01:20:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) 01:20:43 executing program 3: setreuid(0xee00, 0xee01) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 01:20:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x2, r0, 0xfffffffffffffffd) 01:20:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1000, 0x11, 0x3}, 0x40) 01:20:43 executing program 5: syz_mount_image$efs(&(0x7f0000000200)='efs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2860, &(0x7f0000000340)) 01:20:43 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 01:20:43 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "73f66a", 0x14, 0x6, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0900", 0x0, "9e5115"}, "58a600f4"}}}}}}, 0x0) 01:20:43 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x190842, 0x0) 01:20:43 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000100)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "b65c0b", 0x48, 0x2c, 0x0, @private1, @local, {[], {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "2acbc25f1072e5282c727bfe8194b72c2413a3e8f90430ff", "4f1c73d5afe1df4e320a45a353ae4ca17f56b7d0dfb1ae7068cf95f7a4dc485e"}}}}}}}, 0x0) 01:20:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x34}]}, 0x10) 01:20:43 executing program 5: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 01:20:43 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000005500)={0x28, 0x4, 0x0, {0x0, 0x5b, 0x0, '\x00\x00\xf6\x1c\va\xe1\xd4\xbb\x12|K\x00\x00\x00\x00\x00'}}, 0x28) 01:20:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1262, 0x0) 01:20:43 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x4080) 01:20:43 executing program 3: socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) 01:20:43 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x84800) read$FUSE(r0, &(0x7f0000001b00)={0x2020}, 0x2020) 01:20:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, r0) 01:20:43 executing program 4: add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000180)="065f", 0x2, 0xfffffffffffffffd) 01:20:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xd}, 0x40) 01:20:43 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "4ade543537f5d70bb9d74a24b5e8cbdd02d7c9a6a231e98df357e4d8a0c19a5842ff28068336d2fb814f6fab7193d1042eb5c91fcb294c4598134c8b3813ef54"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 01:20:43 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 01:20:43 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab022b0"}, 0x0, 0x0, @planes=0x0}) 01:20:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x12040, 0x0) 01:20:43 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$phonet_pipe(r0, &(0x7f0000000080), 0x10) 01:20:43 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$802154_raw(r0, &(0x7f0000000000), 0x14) 01:20:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40081271, 0x0) 01:20:43 executing program 0: r0 = socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x6a, 0x5, 0x0, 0x4) 01:20:43 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:20:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000002c0)=""/232, 0x32, 0xe8, 0x1}, 0x20) 01:20:43 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0945662, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a9ee6bd1"}, 0x0, 0x0, @planes=0x0}) 01:20:43 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$ax25(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 01:20:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_RECV_TIMEOUT={0xc}]}, 0x28}}, 0x0) 01:20:43 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x12223) 01:20:43 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x80805659, 0x0) 01:20:43 executing program 1: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 01:20:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1276, 0x0) [ 154.209443] can: request_module (can-proto-6) failed. 01:20:43 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x5c1) 01:20:43 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 01:20:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x3, 0x0, 0x0, 0xfff}]}, 0x10) [ 154.250911] can: request_module (can-proto-6) failed. 01:20:43 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 01:20:43 executing program 1: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffff9c, 0x0) 01:20:43 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file1\x00'}, 0x6e) 01:20:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 01:20:44 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40040, 0x0) syz_mount_image$efs(&(0x7f0000000100)='efs\x00', 0x0, 0x5, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 01:20:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x894c, 0x0) 01:20:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f0000010fc0)={0x0, 0xb268}, 0x1, 0x0, 0x0, 0x4040002}, 0x4004) 01:20:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{}]}, 0x10) 01:20:44 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x4100, 0x0) 01:20:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000500)={0x4, 0x0, 0x0, 0x0, 'syz0\x00'}) 01:20:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x8, 0x34}]}, 0x38}}, 0x0) 01:20:44 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f00000002c0)) 01:20:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 01:20:44 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000680)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x5, r0, 0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, r0) 01:20:44 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x1, 0x1, {0x2, @raw_data="041af64f5958e787b69f2c8022e35754e8136ad6cfe182a26753117d781bc6c1024d6ff2599eec042c9d06723c2bb955f4d77338645a6dc2d691fcd2121f739cdd60c70ed8afd14823a42e7be24ba0e46b1f119ee320be72f1689c9b15e0f293945e8f6c79c25f323d59793e4b47f375eb83634a84717b0833b036c194fc2e1fddf61c315983e84394dcf0c6d9de995234b2d6c9debf0898b12650bb694ed978d524b88f058b92191c9abe10a7840eb245599a8e2e51f247493afac604db61612206c7c495583a37"}}) 01:20:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f000000a540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:44 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$sysctl(r2, 0x0, 0x0) 01:20:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "4ade543537f5d70bb9d74a24b5e8cbdd02d7c9a6a231e98df357e4d8a0c19a5842ff28068336d2fb814f6fab7193d1042eb5c91fcb294c4598134c8b3813ef54"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 01:20:44 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x15, r0, 0x0, 0x0, 0x0) 01:20:44 executing program 4: r0 = socket(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 01:20:44 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:20:44 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 01:20:44 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:20:44 executing program 4: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000), 0x0) 01:20:44 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', r0) 01:20:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', r0) 01:20:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x5411, 0x0) 01:20:48 executing program 3: mq_open(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)) 01:20:48 executing program 4: add_key$keyring(&(0x7f0000000500)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 01:20:48 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000001380)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2d09c7", 0x8, 0x0, 0x0, @private1, @ipv4, {[@srh={0x2c}]}}}}}, 0x0) 01:20:48 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000140)) 01:20:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x8, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:48 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc020660b, 0x0) 01:20:48 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000000)={@multicast, @remote, @void, {@x25}}, 0x0) 01:20:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 01:20:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="28000000030601080000000000000000010000040900020073797a310000000005"], 0x28}}, 0x0) 01:20:48 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080)=0x8000, 0x4) 01:20:48 executing program 2: request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0) 01:20:48 executing program 1: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000100)='g', 0x1, 0x2434501a}], 0x0, 0x0) 01:20:48 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000200)={0x0, "77796d4192f03971e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8d6f2323fdf5929379646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) 01:20:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_x_sa2={0x2}]}, 0x38}}, 0x0) 01:20:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) 01:20:48 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ab022b0"}, 0x0, 0x0, @planes=0x0}) 01:20:48 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 01:20:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1274, 0x0) 01:20:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 01:20:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x3}, 0x40) 01:20:48 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) 01:20:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x1000, 0x0, 0x3}, 0x40) 01:20:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000040)) 01:20:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000e40)={&(0x7f0000000d80), 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 01:20:48 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x460f, &(0x7f00000001c0)) 01:20:48 executing program 4: socketpair(0x63, 0x0, 0x0, &(0x7f0000000000)) 01:20:48 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 01:20:48 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 01:20:48 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000010c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'c'}}, 0x119) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000), 0xa) 01:20:48 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:20:48 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "4ade543537f5d70bb9d74a24b5e8cbdd02d7c9a6a231e98df357e4d8a0c19a5842ff28068336d2fb814f6fab7193d1042eb5c91fcb294c4598134c8b3813ef54"}, 0x48, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) 01:20:48 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a9ee6bd1"}, 0x0, 0x0, @planes=0x0}) 01:20:48 executing program 5: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x531000, 0x0) 01:20:48 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002300)='TIPCv2\x00', 0xffffffffffffffff) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x4) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) [ 159.408550] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 159.444073] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 01:20:48 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "77796d419273fb71e3f779e9266c671b5aff2dd2a11f4c22518de384d074d0e4c8a04d89897fd796a23da7d7ecae9e8f6f2323fdf5929179646fdae8f6dffbc2"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 01:20:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000640)=""/250, 0x1a, 0xfa, 0x1}, 0x20) 01:20:48 executing program 3: keyctl$KEYCTL_MOVE(0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 159.471950] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 [ 159.478532] can: request_module (can-proto-6) failed. [ 159.496636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.505660] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 01:20:48 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "4ade543537f5d70bb9d74a24b5e8cbdd02d7c9a6a231e98df357e4d8a0c19a5842ff28068336d2fb814f6fab7193d1042eb5c91fcb294c4598134c8b3813ef54"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x5, r0, 0x0) 01:20:48 executing program 2: r0 = socket(0x29, 0x2, 0x0) getsockopt$inet_tcp_int(r0, 0x119, 0x0, 0x0, 0x0) [ 159.527717] can: request_module (can-proto-6) failed. 01:20:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:20:48 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000280)={0x0, "971b9eef7285fafc3038df4b9423d11976f02c9a2f1124285e347c72da03bbda23dd1e5a317c7b20af07b8333c9aa72c553a27221507b654b4b4f5a29f62b13f"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 01:20:48 executing program 3: socket(0x1d, 0x0, 0xfffffff7) 01:20:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 01:20:48 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x624880, 0x0) 01:20:48 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x8000, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a2c764b7"}, 0x0, 0x0, @planes=0x0}) 01:20:48 executing program 4: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@inode64='inode64'}]}) 01:20:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$link(0xb, r1, 0x0) 01:20:48 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000540)='.log\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0)='l2tp\x00', 0xffffffffffffffff) 01:20:48 executing program 3: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCLUNK(r0, &(0x7f00000008c0)={0x7}, 0x7) write$P9_RCLUNK(r0, &(0x7f00000001c0)={0x7}, 0xfe45) 01:20:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x20000000003ff}) 01:20:48 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001140)='ns/time_for_children\x00') 01:20:48 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file1\x00'}, 0x2) 01:20:48 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 01:20:48 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x10f, 0x87, 0x0, 0xf00) 01:20:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000053c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000003180)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:20:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1278, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4559b14730ec3e60262262c11e801069430094aba96984d34987ac304eacb73d8588ff196ba5573845dafee14ec1a8ff6911ad9af6879599e3e2b3bba63230b6", "2036941fd9cdbe5dfb4281f3dc260f823de52abe58657728c3f45a8f84148e25eb4d7fd5d9ef49a3812f6f8ee0a1a65427bd47a0e6a3d2c5d4380f1a4b6b9126", "2246844186f789ee5ad5e82e301724cc74957ee156bf369af17abef3d48367e2"}) [ 159.773800] binder: 12705:12707 ioctl d000943d 0 returned -22 [ 159.794907] binder: 12705:12707 ioctl d000943e 0 returned -22 [ 159.806591] binder: 12705:12707 ioctl d000943d 0 returned -22 [ 159.826671] binder: 12705:12715 ioctl d000943e 0 returned -22 [ 159.827777] XFS (loop4): Invalid superblock magic number 01:20:49 executing program 4: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@inode64='inode64'}]}) 01:20:49 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x1, &(0x7f0000001340)={[{@pqnoenforce='pqnoenforce'}]}) 01:20:49 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000000)) 01:20:49 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1) 01:20:49 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x18, 0x0, &(0x7f0000000080)=[@increfs, @request_death], 0x1, 0x0, &(0x7f00000000c0)="b8"}) 01:20:49 executing program 2: syz_mount_image$ufs(0x0, &(0x7f00000008c0)='./file0\x00', 0x100000001, 0x8, &(0x7f0000000e40)=[{&(0x7f0000000900)="40e14cf42c39cdc1e32d6c429cb3a76a79432470152a5ce5d451f42ff724967e4a2e3d14516725221c0400fbb2fd421f21f8ccfda7723b277e5e5abfc302be9c95144f5c87e63cab455ccbeed0212239d57fa43e55769e73ce1937689705e3a297d3b9e751bd492090315aace567c3ec5743d34bf44504a91aee8b62deba92bafd27d039", 0x84, 0x6}, {&(0x7f00000009c0)="e32ce67c48afcd1760af6a49de5ae6a8f0", 0x11, 0x2000000000000}, {&(0x7f0000000a00)="6c95432e2ca3ff3a1029cc34ba9e65b31309b1e4ddb2a9f13524599d4c75242f022ae143ffb5a9d50ddf20fcb43dee2aab002038b0585faa27092fd7dc52298808da1badc6d7bfc06ab8647665ac911a65a7403de2e71d38757c96a403640a8c2b4b09fc0fb50e7d388614c6dfe3ed0d1f35186c4cbc52d03fcc6139f7a20b20e7245a0a7100d175efcbbd4715ec57ddb3ec6c050b1b95792836f5061aca559df52150a44204f62df9ace900d93a", 0xae, 0x5}, {&(0x7f0000000ac0)="a5e86c9764dfe6449f6390b4dbb18105735d90cd34206c90aeb0396fa428a73f3a8eecdd6d6ec6dc94ccb7dc297520378bcf46d36589062d9046a2b5e5b929ec693085efa862859d8ac712214dfb491ee69b4e29a6ff5e29f0fa8d2dabafec5d132c77e996f4623e1efd877a95d957efe1229956886ef3bb573b166badb74614d781636007945d139955d3cbf19068989c86d7843139cd2cb45082190c7dff136b2ac9529987428cd77962ad24da5d13f066f9fd9272d8b30bf2b781ad714869e4a6", 0xc2, 0x9be}, {&(0x7f0000000bc0)="e33d8d80e4af127c613787d02733ca63db6a5737c5f1892ccf4fc84b", 0x1c, 0x7}, {&(0x7f0000000c00)="9de75c60bb85c0a3e3782249a76a336bd61c737a6edbf9de2d1307e89a89e816d8764c52e5db8950fc6ffc486406cfe1792909dcdafb7135bdf7d4d25574a524593d7cae0ed5396c6e4ecff4363b8334e43a496cdce8b5e68e13ccf2e712b0a8fa0e8b6a5b6e4da1db14293be13a8564e124ca3de6fd60e6afe6391a1e5f055bd2c4d719cf2d6940568323a6a169203b36a974dc977e59a863eb7836d96dbe9a73fa53c9122e1ef40d7ee2332db19981a6f67f19b9e458a65c7763bd175c3ba9a212a53bf31fcd42e1f18a8c6b5f09b70fbce29b1d572fbf4ed73af5e263f070fd12b9b4b043dc712867f55abe3d1cede5e08ed61bab3913", 0xf8, 0xffffffff}, {&(0x7f0000000d00)="f6865b429046b475dd124def2b71ffe0bb20d1dc522ac408ee054d95b1674320e599ac0183a1d8c11b20271eb3f635", 0x2f, 0x8000}, {&(0x7f0000000d40)="088fe46dbf1041e14a9ff9a79842872115d587bfc279b03fefb6a5e503dc5436c3ecc41586dfc638da674319c6e88e20b4cb296ebb4d724de27a23ce3a5592413ea4de1692bc8ad73fb497720769f0956020a8bf4606459560b1b5863df346d4233b00cf178a58c706f0474221858638a98e2d1b9397aa04a380437275b3bc7fd591048028fbb8674245a8bfb842819657049168c64998bdcf8a8fd1e7810c61de79052244b7f899315639248c4beb168aeea6a299aa", 0xb6, 0x10000}], 0x1060, &(0x7f0000000f00)={[{':'}, {'euid<'}, {}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner'}}, {@smackfshat={'smackfshat', 0x3d, '{$\x1c-'}}, {@uid_gt={'uid>'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 01:20:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) [ 159.940304] XFS (loop4): Invalid superblock magic number 01:20:49 executing program 1: keyctl$unlink(0x5, 0x0, 0x0) 01:20:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, r0) 01:20:49 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x1263, 0x0) 01:20:49 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x20101, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 01:20:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000340), 0x4) [ 160.097112] XFS (loop4): Invalid superblock magic number [ 160.117946] XFS (loop3): Invalid superblock magic number 01:20:49 executing program 4: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@inode64='inode64'}]}) [ 160.284018] XFS (loop4): Invalid superblock magic number [ 160.296068] XFS (loop3): Invalid superblock magic number 01:20:49 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x1, &(0x7f0000001340)={[{@pqnoenforce='pqnoenforce'}]}) 01:20:49 executing program 1: r0 = socket(0x2c, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:20:49 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f0000000400)) 01:20:49 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) 01:20:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x8906, 0x0) 01:20:49 executing program 4: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@inode64='inode64'}]}) 01:20:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) 01:20:49 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000440), 0x4) 01:20:49 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$sysctl(r2, &(0x7f00000000c0)='0\x00', 0x2) 01:20:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 01:20:49 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x8}, &(0x7f0000000080), 0x0) 01:20:49 executing program 2: waitid(0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)) [ 160.467486] XFS (loop4): Invalid superblock magic number 01:20:49 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x1, &(0x7f0000001340)={[{@pqnoenforce='pqnoenforce'}]}) 01:20:49 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000005540)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000004b40)={0x10, 0x0, r1}, 0x10) 01:20:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1f, 0x0) read$char_raw(r0, &(0x7f0000000800)={""/53828}, 0xd400) 01:20:49 executing program 5: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 160.512684] XFS (loop3): Invalid superblock magic number 01:20:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x300, 0x0, 0x0) 01:20:49 executing program 5: syz_mount_image$efs(&(0x7f00000000c0)='efs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x711390458e4ac295, &(0x7f0000000300)) 01:20:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000640)=""/250, 0x2e, 0xfa, 0x1}, 0x20) 01:20:49 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x80041285, &(0x7f0000000040)) 01:20:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, @mcast2, @empty}}) 01:20:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127e, 0x0) 01:20:49 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000002780)={@dev, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 01:20:49 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002300)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x13, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) [ 160.704976] XFS (loop3): Invalid superblock magic number 01:20:49 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x1, &(0x7f0000001340)={[{@pqnoenforce='pqnoenforce'}]}) 01:20:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$ax25(r0, 0x0, 0xb) 01:20:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0xffff, 0x10000, 0x9, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 01:20:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xc002) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 01:20:50 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x7a80347dc44e7661, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40040, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x81, 0x7, 0x6, 0x9, @time={0x3ff, 0x1d}, {0x5, 0x3f}, {0x3, 0x2}, @quote={{0x9, 0x8b}, 0x2, &(0x7f0000000080)={0x7f, 0xff, 0x5, 0x2, @time={0x2, 0x8}, {0x38, 0x20}, {0xf7, 0x8}, @raw8={"db216974a661d838acf90706"}}}}], 0x1c) syz_mount_image$efs(&(0x7f0000000100)='efs\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x4, &(0x7f0000000480)=[{&(0x7f0000000180)="6aa02ab112b1ab89c206d3d70666ba76d3c46f8e5c5c4bd91f7d13b37233873c3e654cdf33aa20cb8664a63b69d1fc694e8ae252d4aeb3af0e2af9e86e6bf60c4d780153ea", 0x45, 0xffffffffffffff3d}, {&(0x7f0000000200)="698323b9380fcdc4d4fd81818328021de80f672219c13a1407563d5ce78ed6cc3f8cb01649d8f2a368840448986e084bbbb5e53ec63b7015b382e4a7601c8b5e87da32828e62728e4b81c997524d0067a4d0a0719366e3d04ff592b8e0d965efc701e8a6cb53ac2e9b173cefd40fccfaaf605c207359eacb8e9ae6482a4bd4600898157f291172e8ea5fd77988316b0a15a51c6d54a0cd7a7dd14dca1c8693c12c9197e8a5ea77c00060d8f4470b518fc820810c73fe678b3b2de34a4e77048eec131d2db3ca110b6cd8903c94014d71d888037534029f671ae6cf9379204573c3790129c0fac4aeb0bab90516a7606cc31de460", 0xf4, 0x64}, {&(0x7f0000000300)="59f39f9a4dfc22bd69373903fa86289a31b66a736d822b4ea7fb411336608f848ac69f1184d6986d6d3f8fa8f0c1627ff983bb43454f055f0f07c5893fe7639e7dd75ce26f4b6572ce22c7d5dbede71a58b5a0e05c8f0473265ceb62ad69cedbc3caf8fe76861fa33803207ca8ee6d88aacdfa4331ed0d5a4dbc0a35136bb14dea59512076272e78d4b484541650f864a222f7099019569601ef3db7e9dc1f59", 0xa0, 0x1e981b15}, {&(0x7f00000003c0)="fa74d9061bad88f2ced806e4859c2c3d4607a1cac12d689d6b01b929f39c893c7d4bb89460c3811dab9c10843ae3b70112e42b8c7eb4d1bac340a7f6da67cbcf2da89c739c90db134fe4e275d022d3fc5baac2bfb86418230195b32a33e472cece3dffa14dc72138093a77ad356f15c0fc0ace5d2e01ec2d3d38dd1088abf2d461914a1302b71103de76d1b5cb178e0a160d96fd", 0x94, 0x80}], 0x2000000, &(0x7f0000000500)={[{'{}'}, {'/dev/nvram\x00'}], [{@smackfshat={'smackfshat', 0x3d, '/dev/autofs\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash='hash'}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000580)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/nvram\x00', 0x208181, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000d80)='batadv\x00', r1) 01:20:50 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 01:20:50 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 01:20:50 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0xc0101282, 0x0) 01:20:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001bc0)={'ip6_vti0\x00', 0x0}) 01:20:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000100)={'batadv_slave_0\x00'}) 01:20:50 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 160.958184] XFS (loop3): Invalid superblock magic number 01:20:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 01:20:50 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 01:20:50 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5b035e08"}, 0x0, 0x0, @userptr}) 01:20:50 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4611, &(0x7f00000001c0)) 01:20:50 executing program 1: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) 01:20:50 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 01:20:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000000100)={'batadv_slave_0\x00'}) 01:20:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20000054}, 0x14}}, 0x0) 01:20:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x1, 0x0) r3 = open(&(0x7f0000000300)='./file0\x00', 0x24000, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f00000002c0)={0x40}) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r4) 01:20:50 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 01:20:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 01:20:50 executing program 2: madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0xe) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 01:20:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x8000, 0xde, &(0x7f00000000c0)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f0000000000)) 01:20:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000100)={'batadv_slave_0\x00'}) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID fb08b2b1-956f-471f-6074-6a43b216ae55 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000095b5276 input_len: 0x0000000003414918 output: 0x0000000001000000 output_len: 0x000000000a6b2b28 kernel_total_size: 0x000000000b9eb000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.14.223-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] tsc: Using PIT calibration value [ 0.000000] e820: last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] e820: last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.000000] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.000000] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.000000] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.000000] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.000000] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 2:3fff7001, primary cpu clock [ 0.000000] kvm-clock: using sched offset of 3853377412 cycles [ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.000000] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.000000] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.000000] kasan: KernelAddressSanitizer initialized [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.000000] e820: [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on KVM [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.000000] percpu: Embedded 53 pages/cpu s178760 r8192 d30136 u1048576 [ 0.000000] kvm-stealtime: cpu 0, msr ba41e400 [ 0.000000] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 0.000000] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) [ 0.000000] Memory: 6927656K/8388204K available (104476K kernel code, 19111K rwdata, 22064K rodata, 2672K init, 23628K bss, 1460548K reserved, 0K cma-reserved) [ 0.010000] Running RCU self tests [ 0.010000] Preemptible hierarchical RCU implementation. [ 0.010000] RCU lockdep checking is enabled. [ 0.010000] RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.010000] RCU callback double-/use-after-free debug enabled. [ 0.010000] RCU debug extended QS entry/exit. [ 0.010000] All grace periods are expedited (rcu_expedited). [ 0.010000] Tasks RCU enabled. [ 0.010000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.010000] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.010000] Console: colour VGA+ 80x25 [ 0.010000] console [ttyS0] enabled [ 0.010000] console [ttyS0] enabled [ 0.010000] bootconsole [earlyser0] disabled [ 0.010000] bootconsole [earlyser0] disabled [ 0.010000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.010000] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.010000] ... MAX_LOCK_DEPTH: 48 [ 0.010000] ... MAX_LOCKDEP_KEYS: 8191 [ 0.010000] ... CLASSHASH_SIZE: 4096 [ 0.010000] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.010000] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.010000] ... CHAINHASH_SIZE: 32768 [ 0.010000] memory used by lock dependency info: 7391 kB [ 0.010000] per task-struct memory footprint: 1920 bytes [ 0.010000] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 0.010061] tsc: Detected 2300.000 MHz processor [ 0.010732] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 0.011276] pid_max: default: 32768 minimum: 301 [ 0.012306] ACPI: Core revision 20170728 [ 0.061034] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.062898] Security Framework initialized [ 0.063493] Yama: becoming mindful. [ 0.064241] AppArmor: AppArmor initialized [ 0.069696] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 0.072731] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.074011] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.075131] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.080582] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.081505] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.082511] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.083745] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 0.083765] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.086401] MDS: Mitigation: Clear CPU buffers [ 0.087695] Freeing SMP alternatives memory: 96K [ 0.090127] smpboot: Max logical packages: 2 [ 0.094273] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.215437] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.250070] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.270024] Hierarchical SRCU implementation. [ 0.296036] NMI watchdog: Perf event create on CPU 0 failed with -2 [ 0.297050] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.330020] smp: Bringing up secondary CPUs ... [ 0.412149] x86: Booting SMP configuration: [ 0.412972] .... node #0, CPUs: #1 [ 0.010000] kvm-clock: cpu 1, msr 2:3fff7041, secondary cpu clock [ 0.415303] kvm-stealtime: cpu 1, msr ba51e400 [ 0.415303] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.415303] smp: Brought up 2 nodes, 2 CPUs [ 0.415303] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 0.422476] devtmpfs: initialized [ 0.422476] x86/mm: Memory block size: 128MB [ 0.446756] random: get_random_u32 called from bucket_table_alloc+0x269/0x5d0 with crng_init=0 [ 0.448313] evm: security.selinux [ 0.448830] evm: security.SMACK64 [ 0.449299] evm: security.SMACK64EXEC [ 0.449850] evm: security.SMACK64TRANSMUTE [ 0.450009] evm: security.SMACK64MMAP [ 0.450532] evm: security.ima [ 0.450955] evm: security.capability [ 0.460100] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.461541] futex hash table entries: 512 (order: 4, 65536 bytes) [ 0.463080] xor: automatically using best checksumming function avx [ 0.465019] RTC time: 1:20:57, date: 03/05/21 [ 0.465019] kworker/u4:0 (31) used greatest stack depth: 28264 bytes left [ 0.465019] NET: Registered protocol family 16 [ 0.465019] kworker/u4:0 (30) used greatest stack depth: 27936 bytes left [ 0.471538] kworker/u4:1 (36) used greatest stack depth: 27624 bytes left [ 0.472705] cpuidle: using governor menu [ 0.475074] ACPI: bus type PCI registered [ 0.480448] PCI: Using configuration type 1 for base access [ 0.895422] WARNING: workqueue cpumask: online intersect > possible intersect [ 0.912494] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.912494] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.100027] raid6: sse2x1 gen() 4090 MB/s [ 1.270011] raid6: sse2x1 xor() 2769 MB/s [ 1.434697] raid6: sse2x2 gen() 8336 MB/s [ 1.604712] raid6: sse2x2 xor() 4388 MB/s [ 1.774693] raid6: sse2x4 gen() 10423 MB/s [ 1.944700] raid6: sse2x4 xor() 5917 MB/s [ 2.114701] raid6: avx2x1 gen() 8121 MB/s [ 2.284692] raid6: avx2x1 xor() 5396 MB/s [ 2.454695] raid6: avx2x2 gen() 16235 MB/s [ 2.624695] raid6: avx2x2 xor() 8487 MB/s [ 2.794691] raid6: avx2x4 gen() 19750 MB/s [ 2.964697] raid6: avx2x4 xor() 11719 MB/s [ 2.965558] raid6: using algorithm avx2x4 gen() 19750 MB/s [ 2.966436] raid6: .... xor() 11719 MB/s, rmw enabled [ 2.967289] raid6: using avx2x2 recovery algorithm [ 2.970662] ACPI: Added _OSI(Module Device) [ 2.970862] ACPI: Added _OSI(Processor Device) [ 2.970862] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.970862] ACPI: Added _OSI(Processor Aggregator Device) [ 2.973042] ACPI: Executed 2 blocks of module-level executable AML code [ 3.033802] ACPI: Interpreter enabled [ 3.034909] ACPI: (supports S0 S3 S4 S5) [ 3.035561] ACPI: Using IOAPIC for interrupt routing [ 3.040053] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.040053] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.136905] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.137995] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 3.139131] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 3.140229] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.150692] PCI host bridge to bus 0000:00 [ 3.150692] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.150692] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.150995] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.152121] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.153161] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.189181] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.334234] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.338290] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.341654] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.345356] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.347716] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 3.361833] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.362593] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.362593] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.362593] vgaarb: loaded [ 3.363018] SCSI subsystem initialized [ 3.370435] ACPI: bus type USB registered [ 3.371597] usbcore: registered new interface driver usbfs [ 3.372413] usbcore: registered new interface driver hub [ 3.372413] usbcore: registered new device driver usb [ 3.372413] media: Linux media interface: v0.10 [ 3.372413] Linux video capture interface: v2.00 [ 3.373696] pps_core: LinuxPPS API ver. 1 registered [ 3.374470] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.380297] PTP clock support registered [ 3.380442] EDAC MC: Ver: 3.0.0 [ 3.430952] Advanced Linux Sound Architecture Driver Initialized. [ 3.432409] PCI: Using ACPI for IRQ routing [ 3.434275] Bluetooth: Core ver 2.22 [ 3.434275] NET: Registered protocol family 31 [ 3.434275] Bluetooth: HCI device and connection manager initialized [ 3.434275] Bluetooth: HCI socket layer initialized [ 3.434275] Bluetooth: L2CAP socket layer initialized [ 3.435326] Bluetooth: SCO socket layer initialized [ 3.436074] NET: Registered protocol family 8 [ 3.436722] NET: Registered protocol family 20 [ 3.450113] NetLabel: Initializing [ 3.451036] NetLabel: domain hash size = 128 [ 3.451818] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.452912] NetLabel: unlabeled traffic allowed by default [ 3.454776] nfc: nfc_init: NFC Core ver 0.1 [ 3.460754] NET: Registered protocol family 39 [ 3.460883] clocksource: Switched to clocksource kvm-clock [ 3.779478] VFS: Disk quotas dquot_6.6.0 [ 3.780559] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.782007] FS-Cache: Loaded [ 3.783496] CacheFiles: Loaded [ 3.785139] AppArmor: AppArmor Filesystem Enabled [ 3.786325] pnp: PnP ACPI init [ 3.800380] pnp: PnP ACPI: found 7 devices [ 3.840901] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.844152] NET: Registered protocol family 2 [ 3.846920] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 3.850409] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 3.855050] TCP: Hash tables configured (established 65536 bind 65536) [ 3.856620] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 3.858885] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 3.863266] NET: Registered protocol family 1 [ 3.865011] RPC: Registered named UNIX socket transport module. [ 3.865947] RPC: Registered udp transport module. [ 3.866685] RPC: Registered tcp transport module. [ 3.867358] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.868388] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.869409] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.871526] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.872507] software IO TLB: mapped [mem 0xb6400000-0xba400000] (64MB) [ 3.875409] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 10737418240 ms ovfl timer [ 3.876726] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 3.877616] RAPL PMU: hw unit of domain package 2^-0 Joules [ 3.878406] RAPL PMU: hw unit of domain dram 2^-0 Joules [ 3.879131] RAPL PMU: hw unit of domain pp1-gpu 2^-0 Joules [ 3.882596] kvm: already loaded the other module [ 3.883439] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.917076] audit: initializing netlink subsys (disabled) [ 3.920983] Initialise system trusted keyrings [ 3.921998] audit: type=2000 audit(1614907260.481:1): state=initialized audit_enabled=0 res=1 [ 3.923992] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 3.925278] zbud: loaded [ 3.929527] DLM installed [ 3.932789] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 3.936956] FS-Cache: Netfs 'nfs' registered for caching [ 3.939078] NFS: Registering the id_resolver key type [ 3.940118] Key type id_resolver registered [ 3.940994] Key type id_legacy registered [ 3.941661] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 3.942661] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 3.945527] FS-Cache: Netfs 'cifs' registered for caching [ 3.946919] Key type cifs.spnego registered [ 3.947625] ntfs: driver 2.1.32 [Flags: R/W]. [ 3.948921] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 3.949754] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 3.953316] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 3.954364] QNX4 filesystem 0.2.3 registered. [ 3.955099] qnx6: QNX6 filesystem 1.0.0 registered. [ 3.956355] fuse init (API version 7.26) [ 3.958671] orangefs_debugfs_init: called with debug mask: :none: :0: [ 3.960484] orangefs_init: module version upstream loaded [ 3.961756] JFS: nTxBlock = 8192, nTxLock = 65536 [ 3.969783] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 3.974781] 9p: Installing v9fs 9p2000 file system support [ 3.975775] FS-Cache: Netfs '9p' registered for caching [ 3.977004] NILFS version 2 loaded [ 3.977559] befs: version: 0.9.3 [ 3.978691] ocfs2: Registered cluster interface o2cb [ 3.979806] ocfs2: Registered cluster interface user [ 3.981081] OCFS2 User DLM kernel interface loaded [ 3.989673] gfs2: GFS2 installed [ 3.992454] FS-Cache: Netfs 'ceph' registered for caching [ 3.993457] ceph: loaded (mds proto 32) [ 4.017690] NET: Registered protocol family 38 [ 4.018921] async_tx: api initialized (async) [ 4.019827] Key type asymmetric registered [ 4.020736] Asymmetric key parser 'x509' registered [ 4.021460] Key type pkcs7_test registered [ 4.022303] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 4.023731] io scheduler noop registered [ 4.024332] io scheduler deadline registered [ 4.025194] io scheduler cfq registered (default) [ 4.025931] io scheduler mq-deadline registered [ 4.026613] io scheduler kyber registered [ 4.027502] io scheduler bfq registered [ 4.032485] usbcore: registered new interface driver udlfb [ 4.033884] usbcore: registered new interface driver smscufx [ 4.036083] uvesafb: failed to execute /sbin/v86d [ 4.036866] uvesafb: make sure that the v86d helper is installed and executable [ 4.037862] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 4.038917] uvesafb: vbe_init() failed with -22 [ 4.039596] uvesafb: probe of uvesafb.0 failed with error -22 [ 4.041285] vga16fb: mapped to 0xffff8880000a0000 [ 4.106548] Console: switching to colour frame buffer device 80x30 [ 4.404858] fb0: VGA16 VGA frame buffer device [ 4.406745] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.408162] ACPI: Power Button [PWRF] [ 4.409432] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 4.410749] ACPI: Sleep Button [SLPF] [ 4.448702] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 4.449773] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.464278] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 4.465367] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 4.480707] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 4.481745] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 4.493093] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 4.728321] HDLC line discipline maxframe=4096 [ 4.729344] N_HDLC line discipline registered. [ 4.730305] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.753278] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.778914] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 4.804965] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 4.830097] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 4.834749] Cyclades driver 2.6 [ 4.836045] Initializing Nozomi driver 2.1d [ 4.837268] RocketPort device driver module, version 2.09, 12-June-2003 [ 4.838866] No rocketport ports found; unloading driver [ 4.843025] Non-volatile memory driver v1.3 [ 4.853118] random: fast init done [ 4.853493] Linux agpgart interface v0.103 [ 4.854281] random: crng init done [ 4.860416] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 4.862531] usbcore: registered new interface driver udl [ 4.902962] brd: module loaded [ 4.952316] loop: module loaded [ 5.017352] null: module loaded [ 5.020723] zram: Added device: zram0 [ 5.021924] Guest personality initialized and is inactive [ 5.023574] VMCI host device registered (name=vmci, major=10, minor=55) [ 5.025333] Initialized host personality [ 5.026978] usbcore: registered new interface driver viperboard [ 5.028776] usbcore: registered new interface driver dln2 [ 5.030797] usbcore: registered new interface driver pn533_usb [ 5.034490] nfcsim 0.2 initialized [ 5.035514] usbcore: registered new interface driver port100 [ 5.037086] usbcore: registered new interface driver nfcmrvl [ 5.039365] Loading iSCSI transport class v2.0-870. [ 5.076842] scsi host0: Virtio SCSI HBA [ 5.144967] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.155663] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.173272] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.196693] slram: not enough parameters. [ 5.201190] ftl_cs: FTL header not found. [ 5.207837] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 5.239651] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.249578] MACsec IEEE 802.1AE [ 5.252714] libphy: Fixed MDIO Bus: probed [ 5.257211] tun: Universal TUN/TAP device driver, 1.6 [ 5.290142] vcan: Virtual CAN interface driver [ 5.291402] vxcan: Virtual CAN Tunnel driver [ 5.292546] slcan: serial line CAN interface driver [ 5.293953] slcan: 10 dynamic interface channels. [ 5.295307] CAN device driver interface [ 5.296650] usbcore: registered new interface driver ems_usb [ 5.298510] usbcore: registered new interface driver esd_usb2 [ 5.301055] usbcore: registered new interface driver gs_usb [ 5.302883] usbcore: registered new interface driver kvaser_usb [ 5.304807] usbcore: registered new interface driver peak_usb [ 5.306691] usbcore: registered new interface driver usb_8dev [ 5.308554] usbcore: registered new interface driver mcba_usb [ 5.311038] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 5.312670] e100: Copyright(c) 1999-2006 Intel Corporation [ 5.314804] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 5.316789] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 5.318817] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 5.320497] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 5.334511] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 5.336015] AX.25: 6pack driver, Revision: 0.3.0 [ 5.337348] AX.25: bpqether driver version 004 [ 5.338681] PPP generic driver version 2.4.2 [ 5.341123] PPP BSD Compression module registered [ 5.342464] PPP Deflate Compression module registered [ 5.344010] PPP MPPE Compression module registered [ 5.345371] NET: Registered protocol family 24 [ 5.346591] PPTP driver version 0.8.5 [ 5.348112] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 5.351417] CSLIP: code copyright 1989 Regents of the University of California. [ 5.353262] SLIP linefill/keepalive option. [ 5.354339] hdlc: HDLC support module revision 1.22 [ 5.355822] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 5.357950] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 5.359670] LAPB Ethernet driver version 0.02 [ 5.362105] usbcore: registered new interface driver ath9k_htc [ 5.364120] usbcore: registered new interface driver carl9170 [ 5.366514] usbcore: registered new interface driver ath6kl_usb [ 5.368611] usbcore: registered new interface driver ar5523 [ 5.371156] usbcore: registered new interface driver ath10k_usb [ 5.373199] usbcore: registered new interface driver rndis_wlan [ 5.375161] mac80211_hwsim: initializing netlink [ 5.397434] usbcore: registered new interface driver i2400m_usb [ 5.428586] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 5.431171] usbcore: registered new interface driver atusb [ 5.432660] VMware vmxnet3 virtual NIC driver - version 1.4.a.0-k-NAPI [ 5.434816] usbcore: registered new interface driver catc [ 5.436285] usbcore: registered new interface driver kaweth [ 5.437740] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 5.439822] usbcore: registered new interface driver pegasus [ 5.442062] usbcore: registered new interface driver rtl8150 [ 5.443728] usbcore: registered new interface driver r8152 [ 5.445134] hso: drivers/net/usb/hso.c: Option Wireless [ 5.446758] usbcore: registered new interface driver hso [ 5.448264] usbcore: registered new interface driver lan78xx [ 5.449933] usbcore: registered new interface driver asix [ 5.451516] usbcore: registered new interface driver ax88179_178a [ 5.453277] usbcore: registered new interface driver cdc_ether [ 5.454944] usbcore: registered new interface driver cdc_eem [ 5.456648] usbcore: registered new interface driver dm9601 [ 5.458369] usbcore: registered new interface driver sr9700 [ 5.460491] usbcore: registered new interface driver CoreChips [ 5.462325] usbcore: registered new interface driver smsc75xx [ 5.464071] usbcore: registered new interface driver smsc95xx [ 5.465708] usbcore: registered new interface driver gl620a [ 5.467364] usbcore: registered new interface driver net1080 [ 5.469068] usbcore: registered new interface driver plusb [ 5.470743] usbcore: registered new interface driver rndis_host [ 5.472388] usbcore: registered new interface driver cdc_subset [ 5.474164] usbcore: registered new interface driver zaurus [ 5.475812] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 5.478011] usbcore: registered new interface driver int51x1 [ 5.479697] usbcore: registered new interface driver cdc_phonet [ 5.481653] usbcore: registered new interface driver kalmia [ 5.483359] usbcore: registered new interface driver ipheth [ 5.485009] usbcore: registered new interface driver sierra_net [ 5.486702] usbcore: registered new interface driver cx82310_eth [ 5.489081] usbcore: registered new interface driver cdc_ncm [ 5.490872] usbcore: registered new interface driver huawei_cdc_ncm [ 5.492669] usbcore: registered new interface driver lg-vl600 [ 5.494356] usbcore: registered new interface driver qmi_wwan [ 5.495983] usbcore: registered new interface driver cdc_mbim [ 5.497730] usbcore: registered new interface driver ch9200 [ 5.522019] VFIO - User Level meta-driver version: 0.3 [ 5.539520] aoe: AoE v85 initialised. [ 5.546501] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 5.548377] ehci-pci: EHCI PCI platform driver [ 5.551332] ehci-platform: EHCI generic platform driver [ 5.553600] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 5.555393] ohci-pci: OHCI PCI platform driver [ 5.556989] ohci-platform: OHCI generic platform driver [ 5.558669] uhci_hcd: USB Universal Host Controller Interface driver [ 5.562231] driver u132_hcd [ 5.574682] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 5.576266] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 5.579233] usbcore: registered new interface driver cdc_acm [ 5.580895] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 5.583160] usbcore: registered new interface driver usblp [ 5.584765] usbcore: registered new interface driver cdc_wdm [ 5.586476] usbcore: registered new interface driver usbtmc [ 5.598362] usbcore: registered new interface driver uas [ 5.600146] usbcore: registered new interface driver usb-storage [ 5.601933] usbcore: registered new interface driver ums-alauda [ 5.603574] usbcore: registered new interface driver ums-cypress [ 5.605254] usbcore: registered new interface driver ums-datafab [ 5.606922] usbcore: registered new interface driver ums_eneub6250 [ 5.608601] usbcore: registered new interface driver ums-freecom [ 5.611401] usbcore: registered new interface driver ums-isd200 [ 5.613227] usbcore: registered new interface driver ums-jumpshot [ 5.614996] usbcore: registered new interface driver ums-karma [ 5.616721] usbcore: registered new interface driver ums-onetouch [ 5.618578] usbcore: registered new interface driver ums-realtek [ 5.620451] usbcore: registered new interface driver ums-sddr09 [ 5.622194] usbcore: registered new interface driver ums-sddr55 [ 5.623783] usbcore: registered new interface driver ums-usbat [ 5.625659] usbcore: registered new interface driver mdc800 [ 5.627076] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 5.629229] usbcore: registered new interface driver microtekX6 [ 5.631166] usbcore: registered new interface driver usbserial [ 5.632912] usbcore: registered new interface driver usbserial_generic [ 5.634999] usbserial: USB Serial support registered for generic [ 5.636764] usbcore: registered new interface driver aircable [ 5.638430] usbserial: USB Serial support registered for aircable [ 5.640525] usbcore: registered new interface driver ark3116 [ 5.642231] usbserial: USB Serial support registered for ark3116 [ 5.644046] usbcore: registered new interface driver belkin_sa [ 5.645788] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 5.648325] usbcore: registered new interface driver ch341 [ 5.649827] usbserial: USB Serial support registered for ch341-uart [ 5.651884] usbcore: registered new interface driver cp210x [ 5.653521] usbserial: USB Serial support registered for cp210x [ 5.655183] usbcore: registered new interface driver cyberjack [ 5.656914] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 5.659183] usbcore: registered new interface driver cypress_m8 [ 5.661278] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 5.663391] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 5.665496] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 5.667684] usbcore: registered new interface driver usb_debug [ 5.669650] usbserial: USB Serial support registered for debug [ 5.671461] usbserial: USB Serial support registered for xhci_dbc [ 5.673388] usbcore: registered new interface driver digi_acceleport [ 5.675273] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 5.677545] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 5.679831] usbcore: registered new interface driver io_edgeport [ 5.681744] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 5.684052] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 5.686258] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 5.688398] usbserial: USB Serial support registered for EPiC device [ 5.690412] usbcore: registered new interface driver io_ti [ 5.692109] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 5.694303] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 5.696927] usbcore: registered new interface driver empeg [ 5.698830] usbserial: USB Serial support registered for empeg [ 5.700785] usbcore: registered new interface driver f81232 [ 5.702498] usbserial: USB Serial support registered for f81232 [ 5.704345] usbcore: registered new interface driver f81534 [ 5.706177] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 5.708371] usbcore: registered new interface driver ftdi_sio [ 5.710513] usbserial: USB Serial support registered for FTDI USB Serial Device [ 5.712901] usbcore: registered new interface driver garmin_gps [ 5.714698] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 5.716620] usbcore: registered new interface driver ipaq [ 5.718367] usbserial: USB Serial support registered for PocketPC PDA [ 5.720301] usbcore: registered new interface driver ipw [ 5.721993] usbserial: USB Serial support registered for IPWireless converter [ 5.724220] usbcore: registered new interface driver ir_usb [ 5.725945] usbserial: USB Serial support registered for IR Dongle [ 5.727814] usbcore: registered new interface driver iuu_phoenix [ 5.729633] usbserial: USB Serial support registered for iuu_phoenix [ 5.732022] usbcore: registered new interface driver keyspan [ 5.733826] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 5.736709] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 5.739113] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 5.741398] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 5.743767] usbcore: registered new interface driver keyspan_pda [ 5.745647] usbserial: USB Serial support registered for Keyspan PDA [ 5.747494] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 5.749768] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 5.752743] usbcore: registered new interface driver kl5kusb105 [ 5.754527] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 5.756720] usbcore: registered new interface driver kobil_sct [ 5.758491] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 5.761196] usbcore: registered new interface driver mct_u232 [ 5.762874] usbserial: USB Serial support registered for MCT U232 [ 5.764842] usbcore: registered new interface driver metro_usb [ 5.766794] usbserial: USB Serial support registered for Metrologic USB to Serial [ 5.768944] usbcore: registered new interface driver mos7720 [ 5.770879] usbserial: USB Serial support registered for Moschip 2 port adapter [ 5.773095] usbcore: registered new interface driver mos7840 [ 5.774797] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 5.777292] usbcore: registered new interface driver mxuport [ 5.779376] usbserial: USB Serial support registered for MOXA UPort [ 5.781443] usbcore: registered new interface driver navman [ 5.783276] usbserial: USB Serial support registered for navman [ 5.785298] usbcore: registered new interface driver omninet [ 5.787056] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 5.789308] usbcore: registered new interface driver opticon [ 5.791372] usbserial: USB Serial support registered for opticon [ 5.793267] usbcore: registered new interface driver option [ 5.794949] usbserial: USB Serial support registered for GSM modem (1-port) [ 5.797080] usbcore: registered new interface driver oti6858 [ 5.799098] usbserial: USB Serial support registered for oti6858 [ 5.801205] usbcore: registered new interface driver pl2303 [ 5.802957] usbserial: USB Serial support registered for pl2303 [ 5.804872] usbcore: registered new interface driver qcaux [ 5.806535] usbserial: USB Serial support registered for qcaux [ 5.808459] usbcore: registered new interface driver qcserial [ 5.810533] usbserial: USB Serial support registered for Qualcomm USB modem [ 5.812728] usbcore: registered new interface driver quatech2 [ 5.814780] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 5.817344] usbcore: registered new interface driver safe_serial [ 5.819232] usbserial: USB Serial support registered for safe_serial [ 5.821319] usbcore: registered new interface driver sierra [ 5.823091] usbserial: USB Serial support registered for Sierra USB modem [ 5.825227] usbcore: registered new interface driver usb_serial_simple [ 5.827313] usbserial: USB Serial support registered for carelink [ 5.829173] usbserial: USB Serial support registered for zio [ 5.830906] usbserial: USB Serial support registered for funsoft [ 5.832750] usbserial: USB Serial support registered for flashloader [ 5.834913] usbserial: USB Serial support registered for google [ 5.836909] usbserial: USB Serial support registered for libtransistor [ 5.838884] usbserial: USB Serial support registered for vivopay [ 5.841045] usbserial: USB Serial support registered for moto_modem [ 5.843197] usbserial: USB Serial support registered for motorola_tetra [ 5.845172] usbserial: USB Serial support registered for novatel_gps [ 5.847139] usbserial: USB Serial support registered for hp4x [ 5.848893] usbserial: USB Serial support registered for suunto [ 5.850705] usbserial: USB Serial support registered for siemens_mpi [ 5.852636] usbcore: registered new interface driver spcp8x5 [ 5.854458] usbserial: USB Serial support registered for SPCP8x5 [ 5.856626] usbcore: registered new interface driver ssu100 [ 5.858388] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 5.861028] usbcore: registered new interface driver symbolserial [ 5.862857] usbserial: USB Serial support registered for symbol [ 5.864948] usbcore: registered new interface driver ti_usb_3410_5052 [ 5.866871] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 5.868861] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 5.871288] usbcore: registered new interface driver upd78f0730 [ 5.873121] usbserial: USB Serial support registered for upd78f0730 [ 5.875157] usbcore: registered new interface driver visor [ 5.876895] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 5.879243] usbserial: USB Serial support registered for Sony Clie 5.0 [ 5.882042] usbserial: USB Serial support registered for Sony Clie 3.5 [ 5.884014] usbcore: registered new interface driver wishbone_serial [ 5.886023] usbserial: USB Serial support registered for wishbone_serial [ 5.888143] usbcore: registered new interface driver whiteheat [ 5.889995] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 5.893158] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 5.895598] usbcore: registered new interface driver xsens_mt [ 5.897368] usbserial: USB Serial support registered for xsens_mt [ 5.899383] usbcore: registered new interface driver adutux [ 5.901268] usbcore: registered new interface driver appledisplay [ 5.903292] usbcore: registered new interface driver cypress_cy7c63 [ 5.905220] usbcore: registered new interface driver cytherm [ 5.906946] usbcore: registered new interface driver emi26 - firmware loader [ 5.909084] usbcore: registered new interface driver emi62 - firmware loader [ 5.911231] ftdi_elan: driver ftdi-elan [ 5.912682] usbcore: registered new interface driver ftdi-elan [ 5.914526] usbcore: registered new interface driver idmouse [ 5.916352] usbcore: registered new interface driver iowarrior [ 5.918303] usbcore: registered new interface driver isight_firmware [ 5.920403] usbcore: registered new interface driver usblcd [ 5.922254] usbcore: registered new interface driver ldusb [ 5.924098] usbcore: registered new interface driver legousbtower [ 5.926151] usbcore: registered new interface driver usbtest [ 5.927995] usbcore: registered new interface driver usb_ehset_test [ 5.929942] usbcore: registered new interface driver trancevibrator [ 5.932204] usbcore: registered new interface driver uss720 [ 5.933721] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 5.936098] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 5.938149] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 5.939745] uss720: If you just want to connect to a printer, use usblp instead [ 5.942178] usbcore: registered new interface driver usbsevseg [ 5.944008] usbcore: registered new interface driver yurex [ 5.946894] usbcore: registered new interface driver chaoskey [ 5.948739] usbcore: registered new interface driver sisusb [ 5.951153] usbcore: registered new interface driver lvs [ 5.953092] usbcore: registered new interface driver cxacru [ 5.954902] usbcore: registered new interface driver speedtch [ 5.956868] usbcore: registered new interface driver ueagle-atm [ 5.958463] xusbatm: malformed module parameters [ 5.965410] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.967510] dummy_hcd dummy_hcd.0: Dummy host controller [ 5.970718] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 5.973861] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.975727] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.977476] usb usb1: Product: Dummy host controller [ 5.978865] usb usb1: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 5.980686] usb usb1: SerialNumber: dummy_hcd.0 [ 5.985322] hub 1-0:1.0: USB hub found [ 5.986677] hub 1-0:1.0: 1 port detected [ 5.992260] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.994451] dummy_hcd dummy_hcd.1: Dummy host controller [ 5.997460] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 6.000612] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.002601] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.004496] usb usb2: Product: Dummy host controller [ 6.005865] usb usb2: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 6.007734] usb usb2: SerialNumber: dummy_hcd.1 [ 6.012178] hub 2-0:1.0: USB hub found [ 6.013546] hub 2-0:1.0: 1 port detected [ 6.018944] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.021107] dummy_hcd dummy_hcd.2: Dummy host controller [ 6.023716] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 6.026779] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.028716] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.030989] usb usb3: Product: Dummy host controller [ 6.032377] usb usb3: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 6.034190] usb usb3: SerialNumber: dummy_hcd.2 [ 6.038104] hub 3-0:1.0: USB hub found [ 6.039457] hub 3-0:1.0: 1 port detected [ 6.043955] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.046000] dummy_hcd dummy_hcd.3: Dummy host controller [ 6.048742] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 6.051898] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.053752] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.055669] usb usb4: Product: Dummy host controller [ 6.057017] usb usb4: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 6.058779] usb usb4: SerialNumber: dummy_hcd.3 [ 6.062708] hub 4-0:1.0: USB hub found [ 6.064070] hub 4-0:1.0: 1 port detected [ 6.068561] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.071073] dummy_hcd dummy_hcd.4: Dummy host controller [ 6.073629] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 6.076472] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.078260] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.080216] usb usb5: Product: Dummy host controller [ 6.081589] usb usb5: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 6.083328] usb usb5: SerialNumber: dummy_hcd.4 [ 6.087114] hub 5-0:1.0: USB hub found [ 6.088476] hub 5-0:1.0: 1 port detected [ 6.093807] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.095787] dummy_hcd dummy_hcd.5: Dummy host controller [ 6.098157] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 6.101394] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.103275] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.105139] usb usb6: Product: Dummy host controller [ 6.106197] usb usb6: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 6.107968] usb usb6: SerialNumber: dummy_hcd.5 [ 6.111789] hub 6-0:1.0: USB hub found [ 6.113114] hub 6-0:1.0: 1 port detected [ 6.117294] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.119275] dummy_hcd dummy_hcd.6: Dummy host controller [ 6.121851] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 6.124853] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.126689] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.128569] usb usb7: Product: Dummy host controller [ 6.130071] usb usb7: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 6.131865] usb usb7: SerialNumber: dummy_hcd.6 [ 6.135680] hub 7-0:1.0: USB hub found [ 6.137078] hub 7-0:1.0: 1 port detected [ 6.141431] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.143698] dummy_hcd dummy_hcd.7: Dummy host controller [ 6.146405] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 6.149474] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.151827] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.153679] usb usb8: Product: Dummy host controller [ 6.155100] usb usb8: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 6.156874] usb usb8: SerialNumber: dummy_hcd.7 [ 6.160902] hub 8-0:1.0: USB hub found [ 6.162217] hub 8-0:1.0: 1 port detected [ 6.189026] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 6.197860] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.202646] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 6.205208] vhci_hcd: created sysfs vhci_hcd.0 [ 6.207325] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.209304] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.211484] usb usb9: Product: USB/IP Virtual Host Controller [ 6.213112] usb usb9: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.214800] usb usb9: SerialNumber: vhci_hcd.0 [ 6.218367] hub 9-0:1.0: USB hub found [ 6.219847] hub 9-0:1.0: 8 ports detected [ 6.229304] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.231908] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 6.234299] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.237246] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.239086] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.241076] usb usb10: Product: USB/IP Virtual Host Controller [ 6.242688] usb usb10: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.244447] usb usb10: SerialNumber: vhci_hcd.0 [ 6.248054] hub 10-0:1.0: USB hub found [ 6.249304] hub 10-0:1.0: 8 ports detected [ 6.259122] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.261784] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 6.264673] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.266506] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.268310] usb usb11: Product: USB/IP Virtual Host Controller [ 6.269954] usb usb11: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.272220] usb usb11: SerialNumber: vhci_hcd.1 [ 6.275849] hub 11-0:1.0: USB hub found [ 6.277057] hub 11-0:1.0: 8 ports detected [ 6.285097] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.287419] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 6.289826] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.293194] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.295065] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.296790] usb usb12: Product: USB/IP Virtual Host Controller [ 6.298318] usb usb12: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.300223] usb usb12: SerialNumber: vhci_hcd.1 [ 6.304300] hub 12-0:1.0: USB hub found [ 6.305560] hub 12-0:1.0: 8 ports detected [ 6.314998] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.317662] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 6.320839] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.322715] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.324503] usb usb13: Product: USB/IP Virtual Host Controller [ 6.325986] usb usb13: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.327642] usb usb13: SerialNumber: vhci_hcd.2 [ 6.332164] hub 13-0:1.0: USB hub found [ 6.333459] hub 13-0:1.0: 8 ports detected [ 6.341432] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.343734] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 6.345966] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.349032] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.351184] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.353114] usb usb14: Product: USB/IP Virtual Host Controller [ 6.354695] usb usb14: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.356469] usb usb14: SerialNumber: vhci_hcd.2 [ 6.361657] hub 14-0:1.0: USB hub found [ 6.362911] hub 14-0:1.0: 8 ports detected [ 6.372528] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.375163] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 6.378228] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.380278] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.382255] usb usb15: Product: USB/IP Virtual Host Controller [ 6.383886] usb usb15: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.385732] usb usb15: SerialNumber: vhci_hcd.3 [ 6.389475] hub 15-0:1.0: USB hub found [ 6.391772] hub 15-0:1.0: 8 ports detected [ 6.399879] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.402482] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 6.405118] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.408252] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.410494] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.412584] usb usb16: Product: USB/IP Virtual Host Controller [ 6.414199] usb usb16: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.415910] usb usb16: SerialNumber: vhci_hcd.3 [ 6.419580] hub 16-0:1.0: USB hub found [ 6.422277] hub 16-0:1.0: 8 ports detected [ 6.431771] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.434835] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 6.438168] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.440189] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.442178] usb usb17: Product: USB/IP Virtual Host Controller [ 6.443717] usb usb17: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.445390] usb usb17: SerialNumber: vhci_hcd.4 [ 6.449096] hub 17-0:1.0: USB hub found [ 6.451292] hub 17-0:1.0: 8 ports detected [ 6.460376] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.462656] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 6.464983] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.467936] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.469710] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.471986] usb usb18: Product: USB/IP Virtual Host Controller [ 6.473595] usb usb18: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.475360] usb usb18: SerialNumber: vhci_hcd.4 [ 6.478844] hub 18-0:1.0: USB hub found [ 6.481478] hub 18-0:1.0: 8 ports detected [ 6.490872] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.493518] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 6.496892] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.498898] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.501643] usb usb19: Product: USB/IP Virtual Host Controller [ 6.503205] usb usb19: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.505046] usb usb19: SerialNumber: vhci_hcd.5 [ 6.508814] hub 19-0:1.0: USB hub found [ 6.510345] hub 19-0:1.0: 8 ports detected [ 6.518053] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.520477] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 6.522893] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.525852] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.527661] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.529633] usb usb20: Product: USB/IP Virtual Host Controller [ 6.532905] usb usb20: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.534808] usb usb20: SerialNumber: vhci_hcd.5 [ 6.538453] hub 20-0:1.0: USB hub found [ 6.539807] hub 20-0:1.0: 8 ports detected [ 6.549059] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 6.551587] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 6.554741] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.556668] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.558703] usb usb21: Product: USB/IP Virtual Host Controller [ 6.561070] usb usb21: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.562864] usb usb21: SerialNumber: vhci_hcd.6 [ 6.566410] hub 21-0:1.0: USB hub found [ 6.567838] hub 21-0:1.0: 8 ports detected [ 6.575781] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 6.578282] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 6.580916] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.583901] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.585870] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.587744] usb usb22: Product: USB/IP Virtual Host Controller [ 6.589166] usb usb22: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.592409] usb usb22: SerialNumber: vhci_hcd.6 [ 6.596151] hub 22-0:1.0: USB hub found [ 6.597413] hub 22-0:1.0: 8 ports detected [ 6.606352] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 6.610150] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 6.613154] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.615106] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.617082] usb usb23: Product: USB/IP Virtual Host Controller [ 6.618590] usb usb23: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.621181] usb usb23: SerialNumber: vhci_hcd.7 [ 6.624705] hub 23-0:1.0: USB hub found [ 6.626076] hub 23-0:1.0: 8 ports detected [ 6.634138] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 6.636992] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 6.639253] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.642489] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.644386] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.646390] usb usb24: Product: USB/IP Virtual Host Controller [ 6.647933] usb usb24: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.649671] usb usb24: SerialNumber: vhci_hcd.7 [ 6.654646] hub 24-0:1.0: USB hub found [ 6.655975] hub 24-0:1.0: 8 ports detected [ 6.665346] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 6.668052] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 6.671256] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.673161] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.675148] usb usb25: Product: USB/IP Virtual Host Controller [ 6.676710] usb usb25: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.678488] usb usb25: SerialNumber: vhci_hcd.8 [ 6.682760] hub 25-0:1.0: USB hub found [ 6.684070] hub 25-0:1.0: 8 ports detected [ 6.692488] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 6.694936] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 6.697333] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.700512] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.702453] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.704424] usb usb26: Product: USB/IP Virtual Host Controller [ 6.706140] usb usb26: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.707959] usb usb26: SerialNumber: vhci_hcd.8 [ 6.713169] hub 26-0:1.0: USB hub found [ 6.714505] hub 26-0:1.0: 8 ports detected [ 6.724484] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 6.727160] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 6.730356] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.732425] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.734344] usb usb27: Product: USB/IP Virtual Host Controller [ 6.736076] usb usb27: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.737922] usb usb27: SerialNumber: vhci_hcd.9 [ 6.742014] hub 27-0:1.0: USB hub found [ 6.743423] hub 27-0:1.0: 8 ports detected [ 6.751960] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 6.754821] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 6.757421] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.760804] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.762633] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.764876] usb usb28: Product: USB/IP Virtual Host Controller [ 6.766451] usb usb28: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.768285] usb usb28: SerialNumber: vhci_hcd.9 [ 6.772366] hub 28-0:1.0: USB hub found [ 6.773662] hub 28-0:1.0: 8 ports detected [ 6.784442] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 6.787325] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 6.790376] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.792361] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.794354] usb usb29: Product: USB/IP Virtual Host Controller [ 6.795915] usb usb29: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.797772] usb usb29: SerialNumber: vhci_hcd.10 [ 6.801787] hub 29-0:1.0: USB hub found [ 6.803341] hub 29-0:1.0: 8 ports detected [ 6.811797] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 6.814395] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 6.816908] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.819971] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.821998] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.823946] usb usb30: Product: USB/IP Virtual Host Controller [ 6.825525] usb usb30: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.827486] usb usb30: SerialNumber: vhci_hcd.10 [ 6.832774] hub 30-0:1.0: USB hub found [ 6.834073] hub 30-0:1.0: 8 ports detected [ 6.844345] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 6.846979] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 6.850455] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.852526] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.854584] usb usb31: Product: USB/IP Virtual Host Controller [ 6.856030] usb usb31: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.857599] usb usb31: SerialNumber: vhci_hcd.11 [ 6.862105] hub 31-0:1.0: USB hub found [ 6.863439] hub 31-0:1.0: 8 ports detected [ 6.871525] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 6.871660] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 6.873360] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 6.877029] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 6.878353] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 6.879363] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.882560] sd 0:0:1:0: [sda] Write Protect is off [ 6.883720] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.886090] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.887978] usb usb32: Product: USB/IP Virtual Host Controller [ 6.888010] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 6.889482] usb usb32: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.894872] usb usb32: SerialNumber: vhci_hcd.11 [ 6.898670] sda: sda1 [ 6.899792] hub 32-0:1.0: USB hub found [ 6.901296] hub 32-0:1.0: 8 ports detected [ 6.904415] sd 0:0:1:0: [sda] Attached SCSI disk [ 6.908873] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 6.911047] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 6.913534] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.915251] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.917121] usb usb33: Product: USB/IP Virtual Host Controller [ 6.918623] usb usb33: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.921096] usb usb33: SerialNumber: vhci_hcd.12 [ 6.923775] hub 33-0:1.0: USB hub found [ 6.924954] hub 33-0:1.0: 8 ports detected [ 6.929898] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 6.932032] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 6.934185] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.936758] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.938435] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.940288] usb usb34: Product: USB/IP Virtual Host Controller [ 6.941611] usb usb34: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.943273] usb usb34: SerialNumber: vhci_hcd.12 [ 6.945963] hub 34-0:1.0: USB hub found [ 6.946997] hub 34-0:1.0: 8 ports detected [ 6.953490] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 6.955539] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 6.957815] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.959548] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.961534] usb usb35: Product: USB/IP Virtual Host Controller [ 6.963005] usb usb35: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.964629] usb usb35: SerialNumber: vhci_hcd.13 [ 6.967383] hub 35-0:1.0: USB hub found [ 6.968514] hub 35-0:1.0: 8 ports detected [ 6.973571] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 6.975589] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 6.977671] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.980747] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.982442] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.984295] usb usb36: Product: USB/IP Virtual Host Controller [ 6.985702] usb usb36: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.987357] usb usb36: SerialNumber: vhci_hcd.13 [ 6.990354] hub 36-0:1.0: USB hub found [ 6.991488] hub 36-0:1.0: 8 ports detected [ 6.997516] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 6.999602] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 7.001999] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002 [ 7.003603] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.005264] usb usb37: Product: USB/IP Virtual Host Controller [ 7.006587] usb usb37: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 7.007944] usb usb37: SerialNumber: vhci_hcd.14 [ 7.011426] hub 37-0:1.0: USB hub found [ 7.012599] hub 37-0:1.0: 8 ports detected [ 7.017742] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 7.019730] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 7.021926] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.024244] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003 [ 7.025891] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.027518] usb usb38: Product: USB/IP Virtual Host Controller [ 7.028891] usb usb38: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 7.031173] usb usb38: SerialNumber: vhci_hcd.14 [ 7.033818] hub 38-0:1.0: USB hub found [ 7.034906] hub 38-0:1.0: 8 ports detected [ 7.040623] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 7.042637] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 7.045033] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002 [ 7.046852] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.048709] usb usb39: Product: USB/IP Virtual Host Controller [ 7.050082] usb usb39: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 7.051513] usb usb39: SerialNumber: vhci_hcd.15 [ 7.054216] hub 39-0:1.0: USB hub found [ 7.055098] hub 39-0:1.0: 8 ports detected [ 7.060930] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 7.063113] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 7.065242] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.067572] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003 [ 7.069301] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.071200] usb usb40: Product: USB/IP Virtual Host Controller [ 7.072665] usb usb40: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 7.074329] usb usb40: SerialNumber: vhci_hcd.15 [ 7.076968] hub 40-0:1.0: USB hub found [ 7.078070] hub 40-0:1.0: 8 ports detected [ 7.084316] usbcore: registered new device driver usbip-host [ 7.088374] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 7.091093] i8042: Warning: Keylock active [ 7.093585] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 7.095628] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 7.158888] mousedev: PS/2 mouse device common for all mice [ 7.162609] usbcore: registered new interface driver appletouch [ 7.164409] usbcore: registered new interface driver bcm5974 [ 7.166363] usbcore: registered new interface driver synaptics_usb [ 7.168088] usbcore: registered new interface driver iforce [ 7.169705] usbcore: registered new interface driver xpad [ 7.171225] usbcore: registered new interface driver usb_acecad [ 7.172945] usbcore: registered new interface driver aiptek [ 7.174472] usbcore: registered new interface driver gtco [ 7.175923] usbcore: registered new interface driver hanwang [ 7.177318] usbcore: registered new interface driver kbtab [ 7.178853] usbcore: registered new interface driver pegasus_notetaker [ 7.180580] usbcore: registered new interface driver usbtouchscreen [ 7.182106] usbcore: registered new interface driver sur40 [ 7.183596] usbcore: registered new interface driver ati_remote2 [ 7.185001] cm109: Keymap for Komunikate KIP1000 phone loaded [ 7.186508] usbcore: registered new interface driver cm109 [ 7.187690] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 7.189325] usbcore: registered new interface driver ims_pcu [ 7.191228] usbcore: registered new interface driver keyspan_remote [ 7.192980] usbcore: registered new interface driver powermate [ 7.194866] usbcore: registered new interface driver yealink [ 7.200808] rtc_cmos 00:00: RTC can wake from S4 [ 7.203492] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0 [ 7.205266] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 7.207214] i2c /dev entries driver [ 7.210217] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 7.213216] usbcore: registered new interface driver i2c-diolan-u2c [ 7.215198] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 7.217299] usbcore: registered new interface driver i2c-tiny-usb [ 7.220268] IR NEC protocol handler initialized [ 7.221506] IR RC5(x/sz) protocol handler initialized [ 7.222860] IR RC6 protocol handler initialized [ 7.224014] IR JVC protocol handler initialized [ 7.225125] IR Sony protocol handler initialized [ 7.226251] IR SANYO protocol handler initialized [ 7.227303] IR Sharp protocol handler initialized [ 7.228304] IR MCE Keyboard/mouse protocol handler initialized [ 7.229628] IR XMP protocol handler initialized [ 7.231121] usbcore: registered new interface driver ati_remote [ 7.232687] usbcore: registered new interface driver imon [ 7.234135] usbcore: registered new interface driver mceusb [ 7.235608] usbcore: registered new interface driver redrat3 [ 7.237037] usbcore: registered new interface driver streamzap [ 7.238477] usbcore: registered new interface driver igorplugusb [ 7.241243] usbcore: registered new interface driver iguanair [ 7.242826] usbcore: registered new interface driver ttusbir [ 7.244178] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 7.255098] vimc vimc.0: bound vimc-sensor.0.auto (ops vimc_sen_comp_ops) [ 7.259199] vimc vimc.0: bound vimc-sensor.1.auto (ops vimc_sen_comp_ops) [ 7.261914] vimc vimc.0: bound vimc-debayer.2.auto (ops vimc_deb_comp_ops) [ 7.263682] vimc vimc.0: bound vimc-debayer.3.auto (ops vimc_deb_comp_ops) [ 7.266152] vimc vimc.0: bound vimc-capture.4.auto (ops vimc_cap_comp_ops) [ 7.268389] vimc vimc.0: bound vimc-capture.5.auto (ops vimc_cap_comp_ops) [ 7.272036] vimc vimc.0: bound vimc-sensor.6.auto (ops vimc_sen_comp_ops) [ 7.273726] vimc vimc.0: bound vimc-scaler.7.auto (ops vimc_sca_comp_ops) [ 7.275869] vimc vimc.0: bound vimc-capture.8.auto (ops vimc_cap_comp_ops) [ 7.283244] vivid-000: using single planar format API [ 7.293520] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 7.295464] vivid-000: V4L2 capture device registered as video3 [ 7.297381] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 7.299369] vivid-000: V4L2 output device registered as video4 [ 7.301620] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 7.304047] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 7.306500] vivid-000: V4L2 capture device registered as swradio0 [ 7.308441] vivid-000: V4L2 receiver device registered as radio0 [ 7.310707] vivid-000: V4L2 transmitter device registered as radio1 [ 7.312264] vivid-001: using multiplanar format API [ 7.321726] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 7.323737] vivid-001: V4L2 capture device registered as video5 [ 7.325860] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 7.327824] vivid-001: V4L2 output device registered as video6 [ 7.329649] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 7.332231] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 7.334711] vivid-001: V4L2 capture device registered as swradio1 [ 7.336629] vivid-001: V4L2 receiver device registered as radio2 [ 7.338485] vivid-001: V4L2 transmitter device registered as radio3 [ 7.340172] vivid-002: using single planar format API [ 7.349867] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 7.351856] vivid-002: V4L2 capture device registered as video7 [ 7.353930] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 7.355923] vivid-002: V4L2 output device registered as video8 [ 7.357762] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 7.360262] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 7.362552] vivid-002: V4L2 capture device registered as swradio2 [ 7.364341] vivid-002: V4L2 receiver device registered as radio4 [ 7.366136] vivid-002: V4L2 transmitter device registered as radio5 [ 7.367628] vivid-003: using multiplanar format API [ 7.371988] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 7.383513] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 7.385644] vivid-003: V4L2 capture device registered as video9 [ 7.387702] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 7.389574] vivid-003: V4L2 output device registered as video10 [ 7.391679] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 7.394016] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 7.396374] vivid-003: V4L2 capture device registered as swradio3 [ 7.398311] vivid-003: V4L2 receiver device registered as radio6 [ 7.400236] vivid-003: V4L2 transmitter device registered as radio7 [ 7.401686] vivid-004: using single planar format API [ 7.411523] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 7.413575] vivid-004: V4L2 capture device registered as video11 [ 7.415679] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 7.417634] vivid-004: V4L2 output device registered as video12 [ 7.419372] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 7.422212] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 7.424559] vivid-004: V4L2 capture device registered as swradio4 [ 7.426371] vivid-004: V4L2 receiver device registered as radio8 [ 7.428197] vivid-004: V4L2 transmitter device registered as radio9 [ 7.429823] vivid-005: using multiplanar format API [ 7.439186] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 7.441467] vivid-005: V4L2 capture device registered as video13 [ 7.443620] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 7.445546] vivid-005: V4L2 output device registered as video14 [ 7.447388] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 7.449751] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 7.452257] vivid-005: V4L2 capture device registered as swradio5 [ 7.454129] vivid-005: V4L2 receiver device registered as radio10 [ 7.456017] vivid-005: V4L2 transmitter device registered as radio11 [ 7.457607] vivid-006: using single planar format API [ 7.467222] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 7.469202] vivid-006: V4L2 capture device registered as video15 [ 7.471519] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 7.473530] vivid-006: V4L2 output device registered as video16 [ 7.475478] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 7.477582] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 7.479782] vivid-006: V4L2 capture device registered as swradio6 [ 7.481794] vivid-006: V4L2 receiver device registered as radio12 [ 7.483656] vivid-006: V4L2 transmitter device registered as radio13 [ 7.485184] vivid-007: using multiplanar format API [ 7.494798] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 7.496839] vivid-007: V4L2 capture device registered as video17 [ 7.498970] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 7.501009] vivid-007: V4L2 output device registered as video18 [ 7.502830] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 7.505261] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 7.507597] vivid-007: V4L2 capture device registered as swradio7 [ 7.509490] vivid-007: V4L2 receiver device registered as radio14 [ 7.511547] vivid-007: V4L2 transmitter device registered as radio15 [ 7.513155] vivid-008: using single planar format API [ 7.522696] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 7.524678] vivid-008: V4L2 capture device registered as video19 [ 7.526840] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 7.528864] vivid-008: V4L2 output device registered as video20 [ 7.530692] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 7.533075] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 7.535464] vivid-008: V4L2 capture device registered as swradio8 [ 7.537426] vivid-008: V4L2 receiver device registered as radio16 [ 7.539362] vivid-008: V4L2 transmitter device registered as radio17 [ 7.540876] vivid-009: using multiplanar format API [ 7.550860] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 7.552949] vivid-009: V4L2 capture device registered as video21 [ 7.555134] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 7.557064] vivid-009: V4L2 output device registered as video22 [ 7.559023] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 7.561672] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 7.564115] vivid-009: V4L2 capture device registered as swradio9 [ 7.566023] vivid-009: V4L2 receiver device registered as radio18 [ 7.567909] vivid-009: V4L2 transmitter device registered as radio19 [ 7.569490] vivid-010: using single planar format API [ 7.579361] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 7.581769] vivid-010: V4L2 capture device registered as video23 [ 7.584033] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 7.586029] vivid-010: V4L2 output device registered as video24 [ 7.587944] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 7.591694] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 7.595000] vivid-010: V4L2 capture device registered as swradio10 [ 7.597292] vivid-010: V4L2 receiver device registered as radio20 [ 7.599347] vivid-010: V4L2 transmitter device registered as radio21 [ 7.601895] vivid-011: using multiplanar format API [ 7.621060] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 7.623194] vivid-011: V4L2 capture device registered as video25 [ 7.625559] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 7.627734] vivid-011: V4L2 output device registered as video26 [ 7.629631] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 7.632325] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 7.634712] vivid-011: V4L2 capture device registered as swradio11 [ 7.636628] vivid-011: V4L2 receiver device registered as radio22 [ 7.638633] vivid-011: V4L2 transmitter device registered as radio23 [ 7.640311] vivid-012: using single planar format API [ 7.649995] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 7.652024] vivid-012: V4L2 capture device registered as video27 [ 7.654320] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 7.656347] vivid-012: V4L2 output device registered as video28 [ 7.658256] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 7.661196] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 7.663744] vivid-012: V4L2 capture device registered as swradio12 [ 7.665714] vivid-012: V4L2 receiver device registered as radio24 [ 7.667636] vivid-012: V4L2 transmitter device registered as radio25 [ 7.669438] vivid-013: using multiplanar format API