[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2021/01/17 13:55:19 fuzzer started 2021/01/17 13:55:19 dialing manager at 10.128.0.105:37135 2021/01/17 13:55:35 syscalls: 3328 2021/01/17 13:55:35 code coverage: enabled 2021/01/17 13:55:35 comparison tracing: enabled 2021/01/17 13:55:35 extra coverage: extra coverage is not supported by the kernel 2021/01/17 13:55:35 setuid sandbox: enabled 2021/01/17 13:55:35 namespace sandbox: enabled 2021/01/17 13:55:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/17 13:55:35 fault injection: enabled 2021/01/17 13:55:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/17 13:55:35 net packet injection: enabled 2021/01/17 13:55:35 net device setup: enabled 2021/01/17 13:55:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/17 13:55:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/17 13:55:35 USB emulation: /dev/raw-gadget does not exist 2021/01/17 13:55:35 hci packet injection: enabled 2021/01/17 13:55:35 wifi device emulation: enabled 2021/01/17 13:55:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/17 13:55:35 fetching corpus: 50, signal 46310/50148 (executing program) 2021/01/17 13:55:35 fetching corpus: 100, signal 77580/83177 (executing program) 2021/01/17 13:55:35 fetching corpus: 150, signal 102524/109836 (executing program) 2021/01/17 13:55:35 fetching corpus: 200, signal 123627/132607 (executing program) 2021/01/17 13:55:36 fetching corpus: 250, signal 135945/146632 (executing program) 2021/01/17 13:55:36 fetching corpus: 300, signal 157255/169500 (executing program) 2021/01/17 13:55:36 fetching corpus: 350, signal 175747/189518 (executing program) 2021/01/17 13:55:36 fetching corpus: 400, signal 189173/204480 (executing program) 2021/01/17 13:55:37 fetching corpus: 450, signal 201474/218258 (executing program) 2021/01/17 13:55:37 fetching corpus: 500, signal 213331/231557 (executing program) 2021/01/17 13:55:37 fetching corpus: 550, signal 227785/247390 (executing program) 2021/01/17 13:55:37 fetching corpus: 600, signal 237421/258436 (executing program) 2021/01/17 13:55:37 fetching corpus: 650, signal 246143/268567 (executing program) 2021/01/17 13:55:37 fetching corpus: 700, signal 252155/275978 (executing program) 2021/01/17 13:55:38 fetching corpus: 750, signal 261838/286945 (executing program) 2021/01/17 13:55:38 fetching corpus: 800, signal 271470/297860 (executing program) 2021/01/17 13:55:38 fetching corpus: 850, signal 277663/305408 (executing program) 2021/01/17 13:55:38 fetching corpus: 900, signal 286094/315109 (executing program) 2021/01/17 13:55:38 fetching corpus: 950, signal 294410/324659 (executing program) 2021/01/17 13:55:39 fetching corpus: 1000, signal 304377/335817 (executing program) 2021/01/17 13:55:39 fetching corpus: 1050, signal 311659/344342 (executing program) 2021/01/17 13:55:39 fetching corpus: 1100, signal 318030/351945 (executing program) 2021/01/17 13:55:39 fetching corpus: 1150, signal 324413/359594 (executing program) 2021/01/17 13:55:39 fetching corpus: 1200, signal 329782/366205 (executing program) 2021/01/17 13:55:40 fetching corpus: 1250, signal 338054/375573 (executing program) 2021/01/17 13:55:40 fetching corpus: 1300, signal 344293/382997 (executing program) 2021/01/17 13:55:40 fetching corpus: 1350, signal 350159/390041 (executing program) 2021/01/17 13:55:40 fetching corpus: 1400, signal 354834/395902 (executing program) 2021/01/17 13:55:40 fetching corpus: 1450, signal 360748/402930 (executing program) 2021/01/17 13:55:41 fetching corpus: 1500, signal 365988/409305 (executing program) 2021/01/17 13:55:41 fetching corpus: 1550, signal 370624/415103 (executing program) 2021/01/17 13:55:41 fetching corpus: 1600, signal 376277/421816 (executing program) 2021/01/17 13:55:41 fetching corpus: 1650, signal 382145/428737 (executing program) 2021/01/17 13:55:41 fetching corpus: 1700, signal 385822/433576 (executing program) 2021/01/17 13:55:42 fetching corpus: 1750, signal 391489/440234 (executing program) 2021/01/17 13:55:42 fetching corpus: 1800, signal 396562/446371 (executing program) 2021/01/17 13:55:42 fetching corpus: 1850, signal 400903/451766 (executing program) 2021/01/17 13:55:42 fetching corpus: 1900, signal 404205/456193 (executing program) 2021/01/17 13:55:42 fetching corpus: 1950, signal 407356/460408 (executing program) 2021/01/17 13:55:42 fetching corpus: 2000, signal 412283/466329 (executing program) 2021/01/17 13:55:43 fetching corpus: 2050, signal 415668/470792 (executing program) 2021/01/17 13:55:43 fetching corpus: 2100, signal 420265/476365 (executing program) 2021/01/17 13:55:43 fetching corpus: 2150, signal 423958/481035 (executing program) 2021/01/17 13:55:43 fetching corpus: 2200, signal 428037/486111 (executing program) 2021/01/17 13:55:43 fetching corpus: 2250, signal 431072/490206 (executing program) 2021/01/17 13:55:44 fetching corpus: 2300, signal 434746/494847 (executing program) 2021/01/17 13:55:44 fetching corpus: 2350, signal 438463/499546 (executing program) 2021/01/17 13:55:44 fetching corpus: 2400, signal 441626/503721 (executing program) 2021/01/17 13:55:44 fetching corpus: 2450, signal 444943/508024 (executing program) 2021/01/17 13:55:44 fetching corpus: 2500, signal 449344/513302 (executing program) 2021/01/17 13:55:44 fetching corpus: 2550, signal 455072/519766 (executing program) 2021/01/17 13:55:45 fetching corpus: 2600, signal 458464/524086 (executing program) 2021/01/17 13:55:45 fetching corpus: 2650, signal 460678/527305 (executing program) 2021/01/17 13:55:45 fetching corpus: 2700, signal 463283/530919 (executing program) 2021/01/17 13:55:45 fetching corpus: 2750, signal 466348/534930 (executing program) 2021/01/17 13:55:46 fetching corpus: 2800, signal 469018/538547 (executing program) 2021/01/17 13:55:46 fetching corpus: 2850, signal 471938/542381 (executing program) 2021/01/17 13:55:46 fetching corpus: 2900, signal 475093/546482 (executing program) 2021/01/17 13:55:46 fetching corpus: 2950, signal 477777/550084 (executing program) 2021/01/17 13:55:46 fetching corpus: 3000, signal 480722/553955 (executing program) 2021/01/17 13:55:46 fetching corpus: 3050, signal 483622/557747 (executing program) 2021/01/17 13:55:47 fetching corpus: 3100, signal 486558/561572 (executing program) 2021/01/17 13:55:47 fetching corpus: 3150, signal 488435/564427 (executing program) 2021/01/17 13:55:47 fetching corpus: 3200, signal 493032/569718 (executing program) 2021/01/17 13:55:47 fetching corpus: 3250, signal 497008/574442 (executing program) 2021/01/17 13:55:47 fetching corpus: 3300, signal 499312/577638 (executing program) 2021/01/17 13:55:48 fetching corpus: 3350, signal 501852/581063 (executing program) 2021/01/17 13:55:48 fetching corpus: 3400, signal 504642/584733 (executing program) 2021/01/17 13:55:48 fetching corpus: 3450, signal 507512/588435 (executing program) 2021/01/17 13:55:48 fetching corpus: 3500, signal 509938/591690 (executing program) 2021/01/17 13:55:48 fetching corpus: 3550, signal 511387/594096 (executing program) 2021/01/17 13:55:49 fetching corpus: 3600, signal 514872/598259 (executing program) 2021/01/17 13:55:49 fetching corpus: 3650, signal 517234/601456 (executing program) 2021/01/17 13:55:49 fetching corpus: 3700, signal 519309/604384 (executing program) 2021/01/17 13:55:49 fetching corpus: 3750, signal 521589/607503 (executing program) 2021/01/17 13:55:49 fetching corpus: 3800, signal 523775/610573 (executing program) 2021/01/17 13:55:50 fetching corpus: 3850, signal 525806/613445 (executing program) 2021/01/17 13:55:50 fetching corpus: 3900, signal 528344/616789 (executing program) 2021/01/17 13:55:50 fetching corpus: 3950, signal 530513/619831 (executing program) 2021/01/17 13:55:50 fetching corpus: 4000, signal 533671/623686 (executing program) 2021/01/17 13:55:50 fetching corpus: 4050, signal 536648/627386 (executing program) 2021/01/17 13:55:51 fetching corpus: 4100, signal 540018/631445 (executing program) 2021/01/17 13:55:51 fetching corpus: 4150, signal 542418/634587 (executing program) 2021/01/17 13:55:51 fetching corpus: 4200, signal 545708/638544 (executing program) 2021/01/17 13:55:51 fetching corpus: 4250, signal 548268/641851 (executing program) 2021/01/17 13:55:52 fetching corpus: 4300, signal 552105/646238 (executing program) 2021/01/17 13:55:52 fetching corpus: 4350, signal 554332/649220 (executing program) 2021/01/17 13:55:52 fetching corpus: 4400, signal 556527/652166 (executing program) 2021/01/17 13:55:52 fetching corpus: 4450, signal 558421/654848 (executing program) 2021/01/17 13:55:52 fetching corpus: 4500, signal 562969/659799 (executing program) 2021/01/17 13:55:52 fetching corpus: 4550, signal 564943/662507 (executing program) 2021/01/17 13:55:52 fetching corpus: 4600, signal 566334/664741 (executing program) 2021/01/17 13:55:53 fetching corpus: 4650, signal 568655/667734 (executing program) 2021/01/17 13:55:53 fetching corpus: 4700, signal 572826/672288 (executing program) 2021/01/17 13:55:53 fetching corpus: 4750, signal 575170/675329 (executing program) 2021/01/17 13:55:53 fetching corpus: 4800, signal 577989/678778 (executing program) 2021/01/17 13:55:53 fetching corpus: 4850, signal 579766/681292 (executing program) 2021/01/17 13:55:54 fetching corpus: 4900, signal 581967/684190 (executing program) 2021/01/17 13:55:54 fetching corpus: 4950, signal 584298/687165 (executing program) 2021/01/17 13:55:54 fetching corpus: 5000, signal 586563/690072 (executing program) 2021/01/17 13:55:54 fetching corpus: 5050, signal 588988/693137 (executing program) 2021/01/17 13:55:54 fetching corpus: 5100, signal 590634/695508 (executing program) 2021/01/17 13:55:54 fetching corpus: 5150, signal 592300/697892 (executing program) 2021/01/17 13:55:55 fetching corpus: 5200, signal 593777/700101 (executing program) 2021/01/17 13:55:55 fetching corpus: 5250, signal 595832/702790 (executing program) 2021/01/17 13:55:55 fetching corpus: 5300, signal 597487/705138 (executing program) 2021/01/17 13:55:55 fetching corpus: 5350, signal 599626/707908 (executing program) 2021/01/17 13:55:55 fetching corpus: 5400, signal 602015/710937 (executing program) 2021/01/17 13:55:56 fetching corpus: 5450, signal 604189/713701 (executing program) 2021/01/17 13:55:56 fetching corpus: 5500, signal 605477/715753 (executing program) 2021/01/17 13:55:56 fetching corpus: 5550, signal 607134/718105 (executing program) 2021/01/17 13:55:56 fetching corpus: 5600, signal 609060/720643 (executing program) 2021/01/17 13:55:56 fetching corpus: 5650, signal 611356/723482 (executing program) 2021/01/17 13:55:57 fetching corpus: 5700, signal 613729/726405 (executing program) 2021/01/17 13:55:57 fetching corpus: 5750, signal 615831/729074 (executing program) 2021/01/17 13:55:57 fetching corpus: 5800, signal 617443/731333 (executing program) 2021/01/17 13:55:57 fetching corpus: 5850, signal 618923/733507 (executing program) 2021/01/17 13:55:57 fetching corpus: 5900, signal 620552/735813 (executing program) 2021/01/17 13:55:57 fetching corpus: 5950, signal 622093/738044 (executing program) 2021/01/17 13:55:58 fetching corpus: 6000, signal 623416/740054 (executing program) 2021/01/17 13:55:58 fetching corpus: 6050, signal 625855/742936 (executing program) 2021/01/17 13:55:58 fetching corpus: 6100, signal 627980/745588 (executing program) 2021/01/17 13:55:58 fetching corpus: 6150, signal 629680/747871 (executing program) 2021/01/17 13:55:58 fetching corpus: 6200, signal 631255/750092 (executing program) 2021/01/17 13:55:59 fetching corpus: 6250, signal 633236/752656 (executing program) 2021/01/17 13:55:59 fetching corpus: 6300, signal 635096/755068 (executing program) 2021/01/17 13:55:59 fetching corpus: 6350, signal 636895/757417 (executing program) 2021/01/17 13:55:59 fetching corpus: 6400, signal 638891/759915 (executing program) 2021/01/17 13:55:59 fetching corpus: 6450, signal 640145/761762 (executing program) 2021/01/17 13:55:59 fetching corpus: 6500, signal 641628/763865 (executing program) 2021/01/17 13:56:00 fetching corpus: 6550, signal 642959/765807 (executing program) 2021/01/17 13:56:00 fetching corpus: 6600, signal 644793/768178 (executing program) 2021/01/17 13:56:00 fetching corpus: 6650, signal 646535/770477 (executing program) 2021/01/17 13:56:00 fetching corpus: 6700, signal 647601/772218 (executing program) 2021/01/17 13:56:00 fetching corpus: 6750, signal 648569/773901 (executing program) 2021/01/17 13:56:00 fetching corpus: 6800, signal 650267/776086 (executing program) 2021/01/17 13:56:01 fetching corpus: 6850, signal 652596/778714 (executing program) 2021/01/17 13:56:01 fetching corpus: 6900, signal 654090/780796 (executing program) 2021/01/17 13:56:01 fetching corpus: 6950, signal 655683/782920 (executing program) 2021/01/17 13:56:01 fetching corpus: 7000, signal 656963/784846 (executing program) 2021/01/17 13:56:01 fetching corpus: 7050, signal 658395/786835 (executing program) 2021/01/17 13:56:02 fetching corpus: 7100, signal 659831/788801 (executing program) 2021/01/17 13:56:02 fetching corpus: 7150, signal 661035/790582 (executing program) 2021/01/17 13:56:02 fetching corpus: 7200, signal 662880/792929 (executing program) 2021/01/17 13:56:02 fetching corpus: 7250, signal 664080/794728 (executing program) 2021/01/17 13:56:02 fetching corpus: 7300, signal 665511/796689 (executing program) 2021/01/17 13:56:03 fetching corpus: 7350, signal 666879/798646 (executing program) 2021/01/17 13:56:03 fetching corpus: 7400, signal 668116/800527 (executing program) 2021/01/17 13:56:03 fetching corpus: 7450, signal 669451/802412 (executing program) 2021/01/17 13:56:03 fetching corpus: 7500, signal 671555/804919 (executing program) 2021/01/17 13:56:03 fetching corpus: 7550, signal 672858/806781 (executing program) 2021/01/17 13:56:04 fetching corpus: 7600, signal 674755/809092 (executing program) 2021/01/17 13:56:04 fetching corpus: 7650, signal 675913/810795 (executing program) 2021/01/17 13:56:04 fetching corpus: 7700, signal 677290/812692 (executing program) 2021/01/17 13:56:04 fetching corpus: 7750, signal 678943/814814 (executing program) 2021/01/17 13:56:04 fetching corpus: 7800, signal 680558/816877 (executing program) 2021/01/17 13:56:04 fetching corpus: 7850, signal 682052/818886 (executing program) 2021/01/17 13:56:05 fetching corpus: 7900, signal 683566/820908 (executing program) 2021/01/17 13:56:05 fetching corpus: 7950, signal 684833/822685 (executing program) 2021/01/17 13:56:05 fetching corpus: 8000, signal 686390/824704 (executing program) 2021/01/17 13:56:05 fetching corpus: 8050, signal 687434/826350 (executing program) 2021/01/17 13:56:06 fetching corpus: 8100, signal 688735/828187 (executing program) 2021/01/17 13:56:06 fetching corpus: 8150, signal 689922/829890 (executing program) 2021/01/17 13:56:06 fetching corpus: 8200, signal 690847/831421 (executing program) 2021/01/17 13:56:06 fetching corpus: 8250, signal 692352/833391 (executing program) 2021/01/17 13:56:06 fetching corpus: 8300, signal 694031/835481 (executing program) 2021/01/17 13:56:07 fetching corpus: 8350, signal 695301/837264 (executing program) 2021/01/17 13:56:07 fetching corpus: 8400, signal 696688/839100 (executing program) 2021/01/17 13:56:07 fetching corpus: 8450, signal 697995/840886 (executing program) 2021/01/17 13:56:07 fetching corpus: 8500, signal 699447/842785 (executing program) 2021/01/17 13:56:07 fetching corpus: 8550, signal 700590/844414 (executing program) 2021/01/17 13:56:07 fetching corpus: 8600, signal 701703/846056 (executing program) 2021/01/17 13:56:08 fetching corpus: 8650, signal 702869/847678 (executing program) 2021/01/17 13:56:08 fetching corpus: 8700, signal 703884/849235 (executing program) 2021/01/17 13:56:08 fetching corpus: 8750, signal 704959/850827 (executing program) 2021/01/17 13:56:08 fetching corpus: 8800, signal 706578/852763 (executing program) 2021/01/17 13:56:08 fetching corpus: 8850, signal 708369/854857 (executing program) 2021/01/17 13:56:09 fetching corpus: 8900, signal 709800/856689 (executing program) 2021/01/17 13:56:09 fetching corpus: 8950, signal 711252/858542 (executing program) 2021/01/17 13:56:09 fetching corpus: 9000, signal 712096/859954 (executing program) 2021/01/17 13:56:09 fetching corpus: 9050, signal 713666/861855 (executing program) 2021/01/17 13:56:09 fetching corpus: 9100, signal 714913/863545 (executing program) 2021/01/17 13:56:10 fetching corpus: 9150, signal 716454/865446 (executing program) 2021/01/17 13:56:10 fetching corpus: 9200, signal 717756/867177 (executing program) 2021/01/17 13:56:10 fetching corpus: 9250, signal 719370/869104 (executing program) 2021/01/17 13:56:10 fetching corpus: 9300, signal 720651/870833 (executing program) 2021/01/17 13:56:10 fetching corpus: 9350, signal 721947/872559 (executing program) 2021/01/17 13:56:10 fetching corpus: 9400, signal 723172/874213 (executing program) 2021/01/17 13:56:11 fetching corpus: 9450, signal 724058/875589 (executing program) 2021/01/17 13:56:11 fetching corpus: 9500, signal 724806/876875 (executing program) 2021/01/17 13:56:11 fetching corpus: 9550, signal 725432/878140 (executing program) 2021/01/17 13:56:11 fetching corpus: 9600, signal 726774/879826 (executing program) 2021/01/17 13:56:12 fetching corpus: 9650, signal 727873/881380 (executing program) 2021/01/17 13:56:12 fetching corpus: 9700, signal 728773/882760 (executing program) 2021/01/17 13:56:12 fetching corpus: 9750, signal 729581/884088 (executing program) 2021/01/17 13:56:12 fetching corpus: 9800, signal 730662/885580 (executing program) 2021/01/17 13:56:12 fetching corpus: 9850, signal 731664/887008 (executing program) 2021/01/17 13:56:13 fetching corpus: 9900, signal 733056/888774 (executing program) 2021/01/17 13:56:13 fetching corpus: 9950, signal 734840/890794 (executing program) 2021/01/17 13:56:13 fetching corpus: 10000, signal 736469/892678 (executing program) 2021/01/17 13:56:13 fetching corpus: 10050, signal 737677/894255 (executing program) 2021/01/17 13:56:13 fetching corpus: 10100, signal 738767/895764 (executing program) 2021/01/17 13:56:14 fetching corpus: 10150, signal 739695/897117 (executing program) 2021/01/17 13:56:14 fetching corpus: 10200, signal 740502/898439 (executing program) 2021/01/17 13:56:14 fetching corpus: 10250, signal 741894/900105 (executing program) 2021/01/17 13:56:14 fetching corpus: 10300, signal 742955/901613 (executing program) 2021/01/17 13:56:14 fetching corpus: 10350, signal 744172/903224 (executing program) 2021/01/17 13:56:15 fetching corpus: 10400, signal 745248/904670 (executing program) 2021/01/17 13:56:15 fetching corpus: 10450, signal 746189/906011 (executing program) 2021/01/17 13:56:15 fetching corpus: 10500, signal 747110/907381 (executing program) 2021/01/17 13:56:15 fetching corpus: 10550, signal 750660/910505 (executing program) 2021/01/17 13:56:16 fetching corpus: 10600, signal 751836/912023 (executing program) 2021/01/17 13:56:16 fetching corpus: 10650, signal 752724/913352 (executing program) 2021/01/17 13:56:16 fetching corpus: 10700, signal 754291/915109 (executing program) 2021/01/17 13:56:16 fetching corpus: 10750, signal 755087/916347 (executing program) 2021/01/17 13:56:16 fetching corpus: 10800, signal 756261/917827 (executing program) 2021/01/17 13:56:17 fetching corpus: 10850, signal 757619/919445 (executing program) 2021/01/17 13:56:17 fetching corpus: 10900, signal 758447/920671 (executing program) 2021/01/17 13:56:17 fetching corpus: 10950, signal 759452/922009 (executing program) 2021/01/17 13:56:17 fetching corpus: 11000, signal 760745/923579 (executing program) 2021/01/17 13:56:17 fetching corpus: 11050, signal 761601/924833 (executing program) 2021/01/17 13:56:18 fetching corpus: 11100, signal 762572/926162 (executing program) 2021/01/17 13:56:18 fetching corpus: 11150, signal 763406/927424 (executing program) 2021/01/17 13:56:18 fetching corpus: 11200, signal 764219/928676 (executing program) 2021/01/17 13:56:19 fetching corpus: 11250, signal 765232/930053 (executing program) 2021/01/17 13:56:19 fetching corpus: 11300, signal 766366/931470 (executing program) 2021/01/17 13:56:19 fetching corpus: 11350, signal 767583/932927 (executing program) 2021/01/17 13:56:19 fetching corpus: 11400, signal 768591/934222 (executing program) 2021/01/17 13:56:20 fetching corpus: 11450, signal 769415/935470 (executing program) 2021/01/17 13:56:20 fetching corpus: 11500, signal 770064/936625 (executing program) 2021/01/17 13:56:20 fetching corpus: 11550, signal 770886/937809 (executing program) 2021/01/17 13:56:20 fetching corpus: 11600, signal 772073/939278 (executing program) 2021/01/17 13:56:20 fetching corpus: 11650, signal 773062/940602 (executing program) 2021/01/17 13:56:20 fetching corpus: 11700, signal 773766/941750 (executing program) 2021/01/17 13:56:21 fetching corpus: 11750, signal 774578/942999 (executing program) 2021/01/17 13:56:21 fetching corpus: 11800, signal 775453/944212 (executing program) 2021/01/17 13:56:21 fetching corpus: 11850, signal 776298/945447 (executing program) 2021/01/17 13:56:21 fetching corpus: 11900, signal 777815/947057 (executing program) 2021/01/17 13:56:21 fetching corpus: 11950, signal 778797/948383 (executing program) 2021/01/17 13:56:22 fetching corpus: 12000, signal 779781/949697 (executing program) 2021/01/17 13:56:22 fetching corpus: 12050, signal 781274/951257 (executing program) 2021/01/17 13:56:22 fetching corpus: 12100, signal 782199/952518 (executing program) 2021/01/17 13:56:22 fetching corpus: 12150, signal 782873/953589 (executing program) 2021/01/17 13:56:23 fetching corpus: 12200, signal 783971/954987 (executing program) 2021/01/17 13:56:23 fetching corpus: 12250, signal 785609/956652 (executing program) 2021/01/17 13:56:23 fetching corpus: 12300, signal 786621/957945 (executing program) 2021/01/17 13:56:23 fetching corpus: 12350, signal 788055/959474 (executing program) 2021/01/17 13:56:23 fetching corpus: 12400, signal 789106/960786 (executing program) 2021/01/17 13:56:24 fetching corpus: 12450, signal 789993/961982 (executing program) 2021/01/17 13:56:24 fetching corpus: 12500, signal 790908/963239 (executing program) 2021/01/17 13:56:24 fetching corpus: 12550, signal 791937/964553 (executing program) 2021/01/17 13:56:24 fetching corpus: 12600, signal 792762/965719 (executing program) 2021/01/17 13:56:24 fetching corpus: 12650, signal 793391/966765 (executing program) 2021/01/17 13:56:25 fetching corpus: 12700, signal 794746/968204 (executing program) 2021/01/17 13:56:25 fetching corpus: 12750, signal 796124/969692 (executing program) 2021/01/17 13:56:25 fetching corpus: 12800, signal 797356/971061 (executing program) 2021/01/17 13:56:25 fetching corpus: 12850, signal 798202/972220 (executing program) 2021/01/17 13:56:25 fetching corpus: 12900, signal 799002/973350 (executing program) 2021/01/17 13:56:26 fetching corpus: 12950, signal 800059/974623 (executing program) 2021/01/17 13:56:26 fetching corpus: 13000, signal 800884/975738 (executing program) 2021/01/17 13:56:26 fetching corpus: 13050, signal 801868/976941 (executing program) 2021/01/17 13:56:26 fetching corpus: 13100, signal 802460/977916 (executing program) 2021/01/17 13:56:26 fetching corpus: 13150, signal 803422/979101 (executing program) 2021/01/17 13:56:27 fetching corpus: 13200, signal 804182/980169 (executing program) 2021/01/17 13:56:27 fetching corpus: 13250, signal 804911/981233 (executing program) 2021/01/17 13:56:27 fetching corpus: 13300, signal 805912/982411 (executing program) 2021/01/17 13:56:27 fetching corpus: 13350, signal 806808/983575 (executing program) 2021/01/17 13:56:28 fetching corpus: 13400, signal 807405/984593 (executing program) 2021/01/17 13:56:28 fetching corpus: 13450, signal 808356/985787 (executing program) 2021/01/17 13:56:28 fetching corpus: 13500, signal 809334/986992 (executing program) 2021/01/17 13:56:28 fetching corpus: 13550, signal 810314/988153 (executing program) 2021/01/17 13:56:28 fetching corpus: 13600, signal 811285/989301 (executing program) 2021/01/17 13:56:29 fetching corpus: 13650, signal 811880/990265 (executing program) 2021/01/17 13:56:29 fetching corpus: 13700, signal 812456/991249 (executing program) 2021/01/17 13:56:29 fetching corpus: 13750, signal 813660/992613 (executing program) 2021/01/17 13:56:29 fetching corpus: 13800, signal 814297/993626 (executing program) 2021/01/17 13:56:29 fetching corpus: 13850, signal 814880/994583 (executing program) 2021/01/17 13:56:30 fetching corpus: 13900, signal 815905/995798 (executing program) 2021/01/17 13:56:30 fetching corpus: 13950, signal 816570/996840 (executing program) 2021/01/17 13:56:30 fetching corpus: 14000, signal 817316/997917 (executing program) 2021/01/17 13:56:30 fetching corpus: 14050, signal 818742/999327 (executing program) 2021/01/17 13:56:31 fetching corpus: 14100, signal 819468/1000374 (executing program) 2021/01/17 13:56:31 fetching corpus: 14150, signal 820258/1001460 (executing program) 2021/01/17 13:56:31 fetching corpus: 14200, signal 821174/1002593 (executing program) 2021/01/17 13:56:31 fetching corpus: 14250, signal 822358/1003814 (executing program) 2021/01/17 13:56:31 fetching corpus: 14300, signal 823100/1004777 (executing program) 2021/01/17 13:56:32 fetching corpus: 14350, signal 824011/1005923 (executing program) 2021/01/17 13:56:32 fetching corpus: 14400, signal 825399/1007298 (executing program) 2021/01/17 13:56:32 fetching corpus: 14450, signal 826206/1008349 (executing program) 2021/01/17 13:56:32 fetching corpus: 14500, signal 826854/1009327 (executing program) 2021/01/17 13:56:32 fetching corpus: 14550, signal 827819/1010481 (executing program) 2021/01/17 13:56:33 fetching corpus: 14600, signal 828472/1011477 (executing program) 2021/01/17 13:56:33 fetching corpus: 14650, signal 829153/1012448 (executing program) 2021/01/17 13:56:33 fetching corpus: 14700, signal 829987/1013447 (executing program) 2021/01/17 13:56:33 fetching corpus: 14750, signal 830652/1014384 (executing program) 2021/01/17 13:56:33 fetching corpus: 14800, signal 831190/1015250 (executing program) 2021/01/17 13:56:33 fetching corpus: 14850, signal 831939/1016243 (executing program) 2021/01/17 13:56:34 fetching corpus: 14900, signal 832640/1017183 (executing program) 2021/01/17 13:56:34 fetching corpus: 14950, signal 833380/1018200 (executing program) 2021/01/17 13:56:34 fetching corpus: 15000, signal 834421/1019363 (executing program) 2021/01/17 13:56:34 fetching corpus: 15050, signal 835184/1020346 (executing program) 2021/01/17 13:56:34 fetching corpus: 15100, signal 835884/1021288 (executing program) 2021/01/17 13:56:35 fetching corpus: 15150, signal 836830/1022391 (executing program) 2021/01/17 13:56:35 fetching corpus: 15200, signal 837777/1023486 (executing program) 2021/01/17 13:56:35 fetching corpus: 15250, signal 838412/1024383 (executing program) 2021/01/17 13:56:35 fetching corpus: 15300, signal 839030/1025288 (executing program) 2021/01/17 13:56:35 fetching corpus: 15350, signal 839825/1026291 (executing program) 2021/01/17 13:56:36 fetching corpus: 15400, signal 841987/1027887 (executing program) 2021/01/17 13:56:36 fetching corpus: 15450, signal 842813/1028920 (executing program) 2021/01/17 13:56:36 fetching corpus: 15500, signal 843363/1029819 (executing program) 2021/01/17 13:56:36 fetching corpus: 15550, signal 844560/1031008 (executing program) 2021/01/17 13:56:37 fetching corpus: 15600, signal 845141/1031878 (executing program) 2021/01/17 13:56:37 fetching corpus: 15650, signal 846299/1033030 (executing program) 2021/01/17 13:56:37 fetching corpus: 15700, signal 847094/1033995 (executing program) 2021/01/17 13:56:37 fetching corpus: 15750, signal 847951/1034976 (executing program) 2021/01/17 13:56:37 fetching corpus: 15800, signal 848916/1036032 (executing program) 2021/01/17 13:56:38 fetching corpus: 15850, signal 849487/1036863 (executing program) 2021/01/17 13:56:38 fetching corpus: 15900, signal 850081/1037750 (executing program) 2021/01/17 13:56:38 fetching corpus: 15950, signal 850831/1038689 (executing program) 2021/01/17 13:56:38 fetching corpus: 16000, signal 851628/1039634 (executing program) 2021/01/17 13:56:39 fetching corpus: 16050, signal 852175/1040509 (executing program) 2021/01/17 13:56:39 fetching corpus: 16100, signal 852709/1041297 (executing program) 2021/01/17 13:56:39 fetching corpus: 16150, signal 853851/1042432 (executing program) 2021/01/17 13:56:39 fetching corpus: 16200, signal 854443/1043324 (executing program) 2021/01/17 13:56:39 fetching corpus: 16250, signal 855184/1044199 (executing program) 2021/01/17 13:56:40 fetching corpus: 16300, signal 856495/1045348 (executing program) 2021/01/17 13:56:40 fetching corpus: 16350, signal 857740/1046533 (executing program) 2021/01/17 13:56:40 fetching corpus: 16400, signal 858454/1047443 (executing program) 2021/01/17 13:56:40 fetching corpus: 16450, signal 859565/1048520 (executing program) 2021/01/17 13:56:40 fetching corpus: 16500, signal 860312/1049394 (executing program) 2021/01/17 13:56:41 fetching corpus: 16550, signal 861054/1050280 (executing program) 2021/01/17 13:56:41 fetching corpus: 16600, signal 861782/1051169 (executing program) 2021/01/17 13:56:41 fetching corpus: 16650, signal 862766/1052169 (executing program) 2021/01/17 13:56:41 fetching corpus: 16700, signal 863316/1052972 (executing program) 2021/01/17 13:56:41 fetching corpus: 16750, signal 863849/1053734 (executing program) 2021/01/17 13:56:41 fetching corpus: 16800, signal 864885/1054774 (executing program) 2021/01/17 13:56:42 fetching corpus: 16850, signal 866072/1055845 (executing program) 2021/01/17 13:56:42 fetching corpus: 16900, signal 866788/1056715 (executing program) 2021/01/17 13:56:42 fetching corpus: 16950, signal 867515/1057585 (executing program) 2021/01/17 13:56:42 fetching corpus: 17000, signal 868246/1058451 (executing program) 2021/01/17 13:56:43 fetching corpus: 17050, signal 869041/1059331 (executing program) 2021/01/17 13:56:43 fetching corpus: 17100, signal 869754/1060192 (executing program) 2021/01/17 13:56:43 fetching corpus: 17150, signal 870914/1061243 (executing program) 2021/01/17 13:56:43 fetching corpus: 17200, signal 871700/1062155 (executing program) 2021/01/17 13:56:43 fetching corpus: 17250, signal 872407/1063015 (executing program) 2021/01/17 13:56:44 fetching corpus: 17300, signal 873117/1063828 (executing program) 2021/01/17 13:56:44 fetching corpus: 17350, signal 874080/1064782 (executing program) 2021/01/17 13:56:44 fetching corpus: 17400, signal 874609/1065540 (executing program) 2021/01/17 13:56:44 fetching corpus: 17450, signal 875799/1066534 (executing program) 2021/01/17 13:56:44 fetching corpus: 17500, signal 876943/1067533 (executing program) 2021/01/17 13:56:45 fetching corpus: 17550, signal 877481/1068305 (executing program) 2021/01/17 13:56:45 fetching corpus: 17600, signal 878228/1069198 (executing program) 2021/01/17 13:56:45 fetching corpus: 17650, signal 878899/1070023 (executing program) 2021/01/17 13:56:45 fetching corpus: 17700, signal 879345/1070736 (executing program) 2021/01/17 13:56:45 fetching corpus: 17750, signal 880171/1071612 (executing program) 2021/01/17 13:56:45 fetching corpus: 17800, signal 880637/1072328 (executing program) 2021/01/17 13:56:46 fetching corpus: 17850, signal 881284/1073141 (executing program) 2021/01/17 13:56:46 fetching corpus: 17900, signal 882280/1074073 (executing program) 2021/01/17 13:56:46 fetching corpus: 17950, signal 883442/1075100 (executing program) 2021/01/17 13:56:46 fetching corpus: 18000, signal 883983/1075853 (executing program) 2021/01/17 13:56:47 fetching corpus: 18050, signal 884463/1076580 (executing program) 2021/01/17 13:56:47 fetching corpus: 18100, signal 885295/1077440 (executing program) 2021/01/17 13:56:47 fetching corpus: 18150, signal 886076/1078281 (executing program) 2021/01/17 13:56:47 fetching corpus: 18200, signal 886650/1079037 (executing program) 2021/01/17 13:56:47 fetching corpus: 18250, signal 887285/1079838 (executing program) 2021/01/17 13:56:48 fetching corpus: 18300, signal 887941/1080627 (executing program) 2021/01/17 13:56:48 fetching corpus: 18350, signal 888511/1081384 (executing program) 2021/01/17 13:56:48 fetching corpus: 18400, signal 889678/1082353 (executing program) 2021/01/17 13:56:48 fetching corpus: 18450, signal 890417/1083137 (executing program) 2021/01/17 13:56:49 fetching corpus: 18500, signal 891079/1083876 (executing program) 2021/01/17 13:56:49 fetching corpus: 18550, signal 891796/1084632 (executing program) 2021/01/17 13:56:49 fetching corpus: 18600, signal 892430/1085369 (executing program) 2021/01/17 13:56:49 fetching corpus: 18650, signal 893122/1086150 (executing program) 2021/01/17 13:56:49 fetching corpus: 18700, signal 893908/1086899 (executing program) 2021/01/17 13:56:49 fetching corpus: 18750, signal 894475/1087627 (executing program) 2021/01/17 13:56:50 fetching corpus: 18800, signal 894947/1088255 (executing program) 2021/01/17 13:56:50 fetching corpus: 18850, signal 895430/1088945 (executing program) 2021/01/17 13:56:50 fetching corpus: 18900, signal 896092/1089712 (executing program) 2021/01/17 13:56:50 fetching corpus: 18950, signal 896563/1090378 (executing program) 2021/01/17 13:56:51 fetching corpus: 19000, signal 896945/1091043 (executing program) 2021/01/17 13:56:51 fetching corpus: 19050, signal 897802/1091907 (executing program) 2021/01/17 13:56:51 fetching corpus: 19100, signal 898374/1092640 (executing program) 2021/01/17 13:56:51 fetching corpus: 19150, signal 899160/1093439 (executing program) 2021/01/17 13:56:51 fetching corpus: 19200, signal 900075/1094281 (executing program) 2021/01/17 13:56:52 fetching corpus: 19250, signal 900751/1095040 (executing program) 2021/01/17 13:56:52 fetching corpus: 19300, signal 901453/1095831 (executing program) 2021/01/17 13:56:52 fetching corpus: 19350, signal 901976/1096556 (executing program) 2021/01/17 13:56:52 fetching corpus: 19400, signal 902686/1097283 (executing program) 2021/01/17 13:56:52 fetching corpus: 19450, signal 903199/1098002 (executing program) 2021/01/17 13:56:53 fetching corpus: 19500, signal 904011/1098784 (executing program) 2021/01/17 13:56:53 fetching corpus: 19550, signal 904602/1099465 (executing program) 2021/01/17 13:56:53 fetching corpus: 19600, signal 905183/1100150 (executing program) 2021/01/17 13:56:53 fetching corpus: 19650, signal 905730/1100822 (executing program) 2021/01/17 13:56:53 fetching corpus: 19700, signal 906317/1101543 (executing program) 2021/01/17 13:56:53 fetching corpus: 19750, signal 906793/1102199 (executing program) 2021/01/17 13:56:54 fetching corpus: 19800, signal 907350/1102847 (executing program) 2021/01/17 13:56:54 fetching corpus: 19850, signal 908000/1103581 (executing program) 2021/01/17 13:56:54 fetching corpus: 19900, signal 908634/1104258 (executing program) 2021/01/17 13:56:54 fetching corpus: 19950, signal 909209/1104964 (executing program) 2021/01/17 13:56:54 fetching corpus: 20000, signal 909888/1105680 (executing program) 2021/01/17 13:56:54 fetching corpus: 20050, signal 910373/1106307 (executing program) 2021/01/17 13:56:55 fetching corpus: 20100, signal 911238/1107047 (executing program) 2021/01/17 13:56:55 fetching corpus: 20150, signal 911980/1107800 (executing program) 2021/01/17 13:56:55 fetching corpus: 20200, signal 912712/1108519 (executing program) 2021/01/17 13:56:55 fetching corpus: 20250, signal 913261/1109202 (executing program) 2021/01/17 13:56:55 fetching corpus: 20300, signal 913818/1109898 (executing program) 2021/01/17 13:56:56 fetching corpus: 20350, signal 914421/1110545 (executing program) 2021/01/17 13:56:56 fetching corpus: 20400, signal 915359/1111310 (executing program) 2021/01/17 13:56:56 fetching corpus: 20450, signal 915922/1111981 (executing program) 2021/01/17 13:56:56 fetching corpus: 20500, signal 916447/1112616 (executing program) 2021/01/17 13:56:56 fetching corpus: 20550, signal 917018/1113298 (executing program) 2021/01/17 13:56:57 fetching corpus: 20600, signal 917637/1113994 (executing program) 2021/01/17 13:56:57 fetching corpus: 20650, signal 918307/1114651 (executing program) 2021/01/17 13:56:57 fetching corpus: 20700, signal 918782/1115272 (executing program) 2021/01/17 13:56:57 fetching corpus: 20750, signal 919304/1115934 (executing program) 2021/01/17 13:56:58 fetching corpus: 20800, signal 919866/1116548 (executing program) 2021/01/17 13:56:58 fetching corpus: 20850, signal 920463/1117193 (executing program) 2021/01/17 13:56:58 fetching corpus: 20900, signal 920880/1117796 (executing program) 2021/01/17 13:56:58 fetching corpus: 20950, signal 921489/1118457 (executing program) 2021/01/17 13:56:58 fetching corpus: 21000, signal 922158/1119126 (executing program) 2021/01/17 13:56:58 fetching corpus: 21050, signal 922563/1119693 (executing program) 2021/01/17 13:56:59 fetching corpus: 21100, signal 923323/1120371 (executing program) 2021/01/17 13:56:59 fetching corpus: 21150, signal 923938/1121024 (executing program) 2021/01/17 13:56:59 fetching corpus: 21200, signal 924549/1121665 (executing program) 2021/01/17 13:56:59 fetching corpus: 21250, signal 925462/1122401 (executing program) 2021/01/17 13:56:59 fetching corpus: 21300, signal 925932/1123023 (executing program) 2021/01/17 13:57:00 fetching corpus: 21350, signal 926444/1123592 (executing program) 2021/01/17 13:57:00 fetching corpus: 21400, signal 927157/1124223 (executing program) 2021/01/17 13:57:00 fetching corpus: 21450, signal 927741/1124851 (executing program) 2021/01/17 13:57:00 fetching corpus: 21500, signal 928263/1125444 (executing program) 2021/01/17 13:57:00 fetching corpus: 21550, signal 929147/1126149 (executing program) 2021/01/17 13:57:01 fetching corpus: 21600, signal 929740/1126788 (executing program) 2021/01/17 13:57:01 fetching corpus: 21650, signal 930387/1127458 (executing program) 2021/01/17 13:57:01 fetching corpus: 21700, signal 931063/1128095 (executing program) 2021/01/17 13:57:01 fetching corpus: 21750, signal 931702/1128728 (executing program) 2021/01/17 13:57:01 fetching corpus: 21800, signal 932178/1129350 (executing program) 2021/01/17 13:57:02 fetching corpus: 21850, signal 932832/1129941 (executing program) 2021/01/17 13:57:02 fetching corpus: 21900, signal 933441/1130588 (executing program) 2021/01/17 13:57:02 fetching corpus: 21950, signal 934178/1131199 (executing program) 2021/01/17 13:57:02 fetching corpus: 22000, signal 934523/1131767 (executing program) 2021/01/17 13:57:02 fetching corpus: 22050, signal 935092/1132382 (executing program) 2021/01/17 13:57:03 fetching corpus: 22100, signal 935633/1133000 (executing program) 2021/01/17 13:57:03 fetching corpus: 22150, signal 936247/1133617 (executing program) 2021/01/17 13:57:03 fetching corpus: 22200, signal 936768/1134204 (executing program) 2021/01/17 13:57:03 fetching corpus: 22250, signal 937226/1134771 (executing program) 2021/01/17 13:57:03 fetching corpus: 22300, signal 937729/1135356 (executing program) 2021/01/17 13:57:04 fetching corpus: 22350, signal 938324/1135926 (executing program) 2021/01/17 13:57:04 fetching corpus: 22400, signal 938814/1136462 (executing program) 2021/01/17 13:57:04 fetching corpus: 22450, signal 939466/1137065 (executing program) 2021/01/17 13:57:04 fetching corpus: 22500, signal 939862/1137627 (executing program) 2021/01/17 13:57:04 fetching corpus: 22550, signal 940389/1138222 (executing program) 2021/01/17 13:57:05 fetching corpus: 22600, signal 940768/1138766 (executing program) 2021/01/17 13:57:05 fetching corpus: 22650, signal 941263/1139340 (executing program) 2021/01/17 13:57:05 fetching corpus: 22700, signal 941727/1139878 (executing program) 2021/01/17 13:57:05 fetching corpus: 22750, signal 942182/1140415 (executing program) 2021/01/17 13:57:05 fetching corpus: 22800, signal 942710/1140943 (executing program) 2021/01/17 13:57:06 fetching corpus: 22850, signal 943289/1141505 (executing program) 2021/01/17 13:57:06 fetching corpus: 22900, signal 943855/1142058 (executing program) 2021/01/17 13:57:06 fetching corpus: 22950, signal 944360/1142606 (executing program) 2021/01/17 13:57:06 fetching corpus: 23000, signal 944821/1143137 (executing program) 2021/01/17 13:57:06 fetching corpus: 23050, signal 945219/1143661 (executing program) 2021/01/17 13:57:06 fetching corpus: 23100, signal 945814/1144231 (executing program) 2021/01/17 13:57:07 fetching corpus: 23150, signal 946439/1144789 (executing program) 2021/01/17 13:57:07 fetching corpus: 23200, signal 946916/1145318 (executing program) 2021/01/17 13:57:07 fetching corpus: 23250, signal 947521/1145831 (executing program) 2021/01/17 13:57:07 fetching corpus: 23300, signal 948166/1146427 (executing program) 2021/01/17 13:57:07 fetching corpus: 23350, signal 948769/1146982 (executing program) 2021/01/17 13:57:08 fetching corpus: 23400, signal 949079/1147518 (executing program) 2021/01/17 13:57:08 fetching corpus: 23450, signal 950713/1148332 (executing program) 2021/01/17 13:57:08 fetching corpus: 23500, signal 951185/1148863 (executing program) 2021/01/17 13:57:08 fetching corpus: 23550, signal 951934/1149465 (executing program) 2021/01/17 13:57:09 fetching corpus: 23600, signal 952640/1150034 (executing program) 2021/01/17 13:57:09 fetching corpus: 23650, signal 953229/1150580 (executing program) 2021/01/17 13:57:09 fetching corpus: 23700, signal 953906/1151123 (executing program) 2021/01/17 13:57:09 fetching corpus: 23750, signal 954588/1151685 (executing program) 2021/01/17 13:57:09 fetching corpus: 23800, signal 955174/1152236 (executing program) 2021/01/17 13:57:09 fetching corpus: 23850, signal 955646/1152761 (executing program) 2021/01/17 13:57:10 fetching corpus: 23900, signal 956116/1153267 (executing program) 2021/01/17 13:57:10 fetching corpus: 23950, signal 956391/1153724 (executing program) 2021/01/17 13:57:10 fetching corpus: 24000, signal 956915/1154214 (executing program) 2021/01/17 13:57:10 fetching corpus: 24050, signal 957447/1154743 (executing program) 2021/01/17 13:57:10 fetching corpus: 24100, signal 958099/1155284 (executing program) 2021/01/17 13:57:11 fetching corpus: 24150, signal 958677/1155820 (executing program) 2021/01/17 13:57:11 fetching corpus: 24200, signal 959252/1156367 (executing program) 2021/01/17 13:57:11 fetching corpus: 24250, signal 959823/1156895 (executing program) 2021/01/17 13:57:11 fetching corpus: 24300, signal 960396/1157393 (executing program) 2021/01/17 13:57:11 fetching corpus: 24350, signal 961145/1157892 (executing program) 2021/01/17 13:57:11 fetching corpus: 24400, signal 961644/1158357 (executing program) 2021/01/17 13:57:12 fetching corpus: 24450, signal 963094/1159008 (executing program) 2021/01/17 13:57:12 fetching corpus: 24500, signal 963451/1159488 (executing program) 2021/01/17 13:57:12 fetching corpus: 24550, signal 964336/1160062 (executing program) 2021/01/17 13:57:12 fetching corpus: 24600, signal 964918/1160547 (executing program) 2021/01/17 13:57:13 fetching corpus: 24650, signal 965675/1161075 (executing program) 2021/01/17 13:57:13 fetching corpus: 24700, signal 966085/1161572 (executing program) 2021/01/17 13:57:13 fetching corpus: 24750, signal 966763/1162063 (executing program) 2021/01/17 13:57:13 fetching corpus: 24800, signal 967371/1162581 (executing program) 2021/01/17 13:57:13 fetching corpus: 24850, signal 967830/1163056 (executing program) 2021/01/17 13:57:14 fetching corpus: 24900, signal 968260/1163529 (executing program) 2021/01/17 13:57:14 fetching corpus: 24950, signal 968592/1163947 (executing program) 2021/01/17 13:57:14 fetching corpus: 25000, signal 969031/1164389 (executing program) 2021/01/17 13:57:14 fetching corpus: 25050, signal 969466/1164874 (executing program) 2021/01/17 13:57:14 fetching corpus: 25100, signal 970153/1165383 (executing program) 2021/01/17 13:57:15 fetching corpus: 25150, signal 970765/1165856 (executing program) 2021/01/17 13:57:15 fetching corpus: 25200, signal 971207/1166308 (executing program) 2021/01/17 13:57:15 fetching corpus: 25250, signal 971619/1166786 (executing program) 2021/01/17 13:57:15 fetching corpus: 25300, signal 972202/1167266 (executing program) 2021/01/17 13:57:15 fetching corpus: 25350, signal 972674/1167691 (executing program) 2021/01/17 13:57:16 fetching corpus: 25400, signal 973131/1168150 (executing program) 2021/01/17 13:57:16 fetching corpus: 25450, signal 973736/1168626 (executing program) 2021/01/17 13:57:16 fetching corpus: 25500, signal 974223/1169075 (executing program) 2021/01/17 13:57:16 fetching corpus: 25550, signal 975108/1169614 (executing program) 2021/01/17 13:57:16 fetching corpus: 25600, signal 975629/1170060 (executing program) 2021/01/17 13:57:17 fetching corpus: 25650, signal 976381/1170530 (executing program) 2021/01/17 13:57:17 fetching corpus: 25700, signal 976973/1171024 (executing program) 2021/01/17 13:57:17 fetching corpus: 25750, signal 977519/1171511 (executing program) 2021/01/17 13:57:17 fetching corpus: 25800, signal 977961/1171935 (executing program) 2021/01/17 13:57:18 fetching corpus: 25850, signal 978611/1172371 (executing program) 2021/01/17 13:57:18 fetching corpus: 25900, signal 979137/1172802 (executing program) 2021/01/17 13:57:18 fetching corpus: 25950, signal 979449/1173247 (executing program) 2021/01/17 13:57:18 fetching corpus: 26000, signal 980362/1173746 (executing program) 2021/01/17 13:57:18 fetching corpus: 26050, signal 980798/1174229 (executing program) 2021/01/17 13:57:19 fetching corpus: 26100, signal 981224/1174621 (executing program) 2021/01/17 13:57:19 fetching corpus: 26150, signal 981697/1175048 (executing program) 2021/01/17 13:57:19 fetching corpus: 26200, signal 982200/1175459 (executing program) 2021/01/17 13:57:19 fetching corpus: 26250, signal 982574/1175890 (executing program) 2021/01/17 13:57:19 fetching corpus: 26300, signal 983031/1176314 (executing program) 2021/01/17 13:57:20 fetching corpus: 26350, signal 983449/1176762 (executing program) 2021/01/17 13:57:20 fetching corpus: 26400, signal 983816/1177181 (executing program) 2021/01/17 13:57:20 fetching corpus: 26450, signal 984571/1177644 (executing program) 2021/01/17 13:57:20 fetching corpus: 26500, signal 984904/1178043 (executing program) 2021/01/17 13:57:20 fetching corpus: 26550, signal 985831/1178543 (executing program) 2021/01/17 13:57:20 fetching corpus: 26600, signal 986379/1179010 (executing program) 2021/01/17 13:57:21 fetching corpus: 26650, signal 987370/1179479 (executing program) 2021/01/17 13:57:21 fetching corpus: 26700, signal 987757/1179873 (executing program) 2021/01/17 13:57:21 fetching corpus: 26750, signal 988186/1180274 (executing program) 2021/01/17 13:57:21 fetching corpus: 26800, signal 988684/1180717 (executing program) 2021/01/17 13:57:22 fetching corpus: 26850, signal 989100/1181126 (executing program) 2021/01/17 13:57:22 fetching corpus: 26900, signal 989582/1181556 (executing program) 2021/01/17 13:57:22 fetching corpus: 26950, signal 990236/1181997 (executing program) 2021/01/17 13:57:22 fetching corpus: 27000, signal 990844/1182415 (executing program) 2021/01/17 13:57:22 fetching corpus: 27050, signal 991456/1182835 (executing program) 2021/01/17 13:57:23 fetching corpus: 27100, signal 991700/1183177 (executing program) 2021/01/17 13:57:23 fetching corpus: 27150, signal 992340/1183608 (executing program) 2021/01/17 13:57:23 fetching corpus: 27200, signal 993592/1184044 (executing program) 2021/01/17 13:57:23 fetching corpus: 27250, signal 994355/1184442 (executing program) 2021/01/17 13:57:24 fetching corpus: 27300, signal 994745/1184838 (executing program) 2021/01/17 13:57:24 fetching corpus: 27350, signal 995154/1185160 (executing program) 2021/01/17 13:57:24 fetching corpus: 27400, signal 995788/1185544 (executing program) 2021/01/17 13:57:24 fetching corpus: 27450, signal 996213/1185934 (executing program) 2021/01/17 13:57:24 fetching corpus: 27500, signal 996901/1186338 (executing program) 2021/01/17 13:57:25 fetching corpus: 27550, signal 997339/1186717 (executing program) 2021/01/17 13:57:25 fetching corpus: 27600, signal 997757/1187104 (executing program) 2021/01/17 13:57:25 fetching corpus: 27650, signal 998182/1187497 (executing program) 2021/01/17 13:57:25 fetching corpus: 27700, signal 998529/1187870 (executing program) 2021/01/17 13:57:25 fetching corpus: 27750, signal 999101/1188264 (executing program) 2021/01/17 13:57:26 fetching corpus: 27800, signal 999448/1188626 (executing program) 2021/01/17 13:57:26 fetching corpus: 27850, signal 1000476/1189033 (executing program) 2021/01/17 13:57:26 fetching corpus: 27900, signal 1000900/1189394 (executing program) 2021/01/17 13:57:26 fetching corpus: 27950, signal 1001478/1189726 (executing program) 2021/01/17 13:57:26 fetching corpus: 28000, signal 1001837/1190093 (executing program) 2021/01/17 13:57:27 fetching corpus: 28050, signal 1002260/1190433 (executing program) 2021/01/17 13:57:27 fetching corpus: 28100, signal 1002645/1190811 (executing program) 2021/01/17 13:57:27 fetching corpus: 28150, signal 1003105/1191183 (executing program) 2021/01/17 13:57:27 fetching corpus: 28200, signal 1003520/1191538 (executing program) 2021/01/17 13:57:28 fetching corpus: 28250, signal 1003974/1191893 (executing program) 2021/01/17 13:57:28 fetching corpus: 28300, signal 1004450/1192249 (executing program) 2021/01/17 13:57:28 fetching corpus: 28350, signal 1005052/1192643 (executing program) 2021/01/17 13:57:28 fetching corpus: 28400, signal 1005451/1193016 (executing program) 2021/01/17 13:57:28 fetching corpus: 28450, signal 1005926/1193359 (executing program) 2021/01/17 13:57:29 fetching corpus: 28500, signal 1006275/1193727 (executing program) 2021/01/17 13:57:29 fetching corpus: 28550, signal 1006840/1194069 (executing program) 2021/01/17 13:57:29 fetching corpus: 28600, signal 1007316/1194389 (executing program) 2021/01/17 13:57:29 fetching corpus: 28650, signal 1007811/1194718 (executing program) 2021/01/17 13:57:29 fetching corpus: 28700, signal 1008274/1195050 (executing program) 2021/01/17 13:57:30 fetching corpus: 28750, signal 1008757/1195431 (executing program) 2021/01/17 13:57:30 fetching corpus: 28800, signal 1009186/1195770 (executing program) 2021/01/17 13:57:30 fetching corpus: 28850, signal 1009503/1196103 (executing program) 2021/01/17 13:57:30 fetching corpus: 28900, signal 1010130/1196459 (executing program) 2021/01/17 13:57:30 fetching corpus: 28950, signal 1010587/1196791 (executing program) 2021/01/17 13:57:31 fetching corpus: 29000, signal 1011058/1197154 (executing program) 2021/01/17 13:57:31 fetching corpus: 29050, signal 1011565/1197520 (executing program) 2021/01/17 13:57:31 fetching corpus: 29100, signal 1012029/1197832 (executing program) 2021/01/17 13:57:31 fetching corpus: 29150, signal 1012414/1198161 (executing program) 2021/01/17 13:57:32 fetching corpus: 29200, signal 1012950/1198476 (executing program) 2021/01/17 13:57:32 fetching corpus: 29250, signal 1013387/1198828 (executing program) 2021/01/17 13:57:32 fetching corpus: 29300, signal 1013687/1199161 (executing program) 2021/01/17 13:57:32 fetching corpus: 29350, signal 1014276/1199493 (executing program) 2021/01/17 13:57:32 fetching corpus: 29400, signal 1014697/1199816 (executing program) 2021/01/17 13:57:33 fetching corpus: 29450, signal 1015184/1200145 (executing program) 2021/01/17 13:57:33 fetching corpus: 29500, signal 1015646/1200454 (executing program) 2021/01/17 13:57:33 fetching corpus: 29550, signal 1016413/1200758 (executing program) 2021/01/17 13:57:33 fetching corpus: 29600, signal 1016770/1201078 (executing program) 2021/01/17 13:57:33 fetching corpus: 29650, signal 1017437/1201419 (executing program) 2021/01/17 13:57:34 fetching corpus: 29700, signal 1017810/1201747 (executing program) 2021/01/17 13:57:34 fetching corpus: 29750, signal 1018173/1202036 (executing program) 2021/01/17 13:57:34 fetching corpus: 29800, signal 1018732/1202362 (executing program) 2021/01/17 13:57:34 fetching corpus: 29850, signal 1019186/1202660 (executing program) 2021/01/17 13:57:34 fetching corpus: 29900, signal 1019659/1202954 (executing program) 2021/01/17 13:57:34 fetching corpus: 29950, signal 1020113/1203254 (executing program) 2021/01/17 13:57:35 fetching corpus: 30000, signal 1020614/1203545 (executing program) 2021/01/17 13:57:35 fetching corpus: 30050, signal 1020982/1203813 (executing program) 2021/01/17 13:57:35 fetching corpus: 30100, signal 1021493/1203813 (executing program) 2021/01/17 13:57:35 fetching corpus: 30150, signal 1021950/1203813 (executing program) 2021/01/17 13:57:35 fetching corpus: 30200, signal 1022677/1203813 (executing program) 2021/01/17 13:57:36 fetching corpus: 30250, signal 1023078/1203813 (executing program) 2021/01/17 13:57:36 fetching corpus: 30300, signal 1023577/1203813 (executing program) 2021/01/17 13:57:36 fetching corpus: 30350, signal 1023925/1203813 (executing program) 2021/01/17 13:57:36 fetching corpus: 30400, signal 1024342/1203813 (executing program) 2021/01/17 13:57:36 fetching corpus: 30450, signal 1024813/1203813 (executing program) 2021/01/17 13:57:37 fetching corpus: 30500, signal 1025090/1203813 (executing program) 2021/01/17 13:57:37 fetching corpus: 30550, signal 1025429/1203817 (executing program) 2021/01/17 13:57:37 fetching corpus: 30600, signal 1025901/1203817 (executing program) 2021/01/17 13:57:37 fetching corpus: 30650, signal 1026599/1203817 (executing program) 2021/01/17 13:57:37 fetching corpus: 30700, signal 1027262/1203817 (executing program) 2021/01/17 13:57:38 fetching corpus: 30750, signal 1027633/1203817 (executing program) 2021/01/17 13:57:38 fetching corpus: 30800, signal 1027981/1203817 (executing program) 2021/01/17 13:57:38 fetching corpus: 30850, signal 1028357/1203817 (executing program) 2021/01/17 13:57:38 fetching corpus: 30900, signal 1028735/1203817 (executing program) 2021/01/17 13:57:38 fetching corpus: 30950, signal 1029578/1203817 (executing program) 2021/01/17 13:57:39 fetching corpus: 31000, signal 1029863/1203817 (executing program) 2021/01/17 13:57:39 fetching corpus: 31050, signal 1030544/1203817 (executing program) 2021/01/17 13:57:39 fetching corpus: 31100, signal 1031359/1203817 (executing program) 2021/01/17 13:57:39 fetching corpus: 31150, signal 1031689/1203817 (executing program) 2021/01/17 13:57:39 fetching corpus: 31200, signal 1032087/1203817 (executing program) 2021/01/17 13:57:40 fetching corpus: 31250, signal 1032715/1203817 (executing program) 2021/01/17 13:57:40 fetching corpus: 31300, signal 1033273/1203817 (executing program) 2021/01/17 13:57:40 fetching corpus: 31350, signal 1033661/1203817 (executing program) 2021/01/17 13:57:40 fetching corpus: 31400, signal 1034049/1203817 (executing program) 2021/01/17 13:57:40 fetching corpus: 31450, signal 1034407/1203817 (executing program) 2021/01/17 13:57:40 fetching corpus: 31500, signal 1034682/1203817 (executing program) 2021/01/17 13:57:41 fetching corpus: 31550, signal 1035085/1203817 (executing program) 2021/01/17 13:57:41 fetching corpus: 31600, signal 1035394/1203817 (executing program) 2021/01/17 13:57:41 fetching corpus: 31650, signal 1036119/1203817 (executing program) 2021/01/17 13:57:41 fetching corpus: 31700, signal 1036598/1203817 (executing program) 2021/01/17 13:57:41 fetching corpus: 31750, signal 1037065/1203817 (executing program) 2021/01/17 13:57:41 fetching corpus: 31800, signal 1037472/1203819 (executing program) 2021/01/17 13:57:42 fetching corpus: 31850, signal 1038178/1203819 (executing program) 2021/01/17 13:57:42 fetching corpus: 31900, signal 1038509/1203819 (executing program) 2021/01/17 13:57:42 fetching corpus: 31950, signal 1038852/1203819 (executing program) 2021/01/17 13:57:42 fetching corpus: 32000, signal 1039378/1203819 (executing program) 2021/01/17 13:57:43 fetching corpus: 32050, signal 1039846/1203819 (executing program) 2021/01/17 13:57:43 fetching corpus: 32100, signal 1040188/1203819 (executing program) 2021/01/17 13:57:43 fetching corpus: 32150, signal 1040463/1203819 (executing program) 2021/01/17 13:57:43 fetching corpus: 32200, signal 1040694/1203819 (executing program) 2021/01/17 13:57:44 fetching corpus: 32250, signal 1041160/1203819 (executing program) 2021/01/17 13:57:44 fetching corpus: 32300, signal 1041481/1203820 (executing program) 2021/01/17 13:57:44 fetching corpus: 32350, signal 1041963/1203820 (executing program) 2021/01/17 13:57:44 fetching corpus: 32400, signal 1042328/1203820 (executing program) 2021/01/17 13:57:45 fetching corpus: 32450, signal 1042801/1203820 (executing program) 2021/01/17 13:57:45 fetching corpus: 32500, signal 1043166/1203820 (executing program) 2021/01/17 13:57:45 fetching corpus: 32550, signal 1043421/1203820 (executing program) 2021/01/17 13:57:45 fetching corpus: 32600, signal 1043901/1203820 (executing program) 2021/01/17 13:57:46 fetching corpus: 32650, signal 1044410/1203820 (executing program) 2021/01/17 13:57:46 fetching corpus: 32700, signal 1044720/1203820 (executing program) 2021/01/17 13:57:46 fetching corpus: 32750, signal 1045148/1203820 (executing program) 2021/01/17 13:57:46 fetching corpus: 32800, signal 1045520/1203820 (executing program) 2021/01/17 13:57:47 fetching corpus: 32850, signal 1046328/1203820 (executing program) 2021/01/17 13:57:47 fetching corpus: 32900, signal 1046831/1203820 (executing program) 2021/01/17 13:57:47 fetching corpus: 32950, signal 1047197/1203820 (executing program) 2021/01/17 13:57:47 fetching corpus: 33000, signal 1047619/1203820 (executing program) 2021/01/17 13:57:48 fetching corpus: 33050, signal 1047988/1203820 (executing program) 2021/01/17 13:57:48 fetching corpus: 33100, signal 1048289/1203820 (executing program) 2021/01/17 13:57:48 fetching corpus: 33150, signal 1048755/1203820 (executing program) 2021/01/17 13:57:48 fetching corpus: 33199, signal 1049103/1203820 (executing program) 2021/01/17 13:57:48 fetching corpus: 33249, signal 1049451/1203821 (executing program) 2021/01/17 13:57:49 fetching corpus: 33299, signal 1049779/1203821 (executing program) 2021/01/17 13:57:49 fetching corpus: 33349, signal 1050286/1203821 (executing program) 2021/01/17 13:57:49 fetching corpus: 33399, signal 1050536/1203821 (executing program) 2021/01/17 13:57:49 fetching corpus: 33449, signal 1050975/1203821 (executing program) 2021/01/17 13:57:50 fetching corpus: 33499, signal 1051522/1203821 (executing program) 2021/01/17 13:57:50 fetching corpus: 33549, signal 1051792/1203821 (executing program) 2021/01/17 13:57:50 fetching corpus: 33599, signal 1052215/1203821 (executing program) 2021/01/17 13:57:50 fetching corpus: 33649, signal 1052827/1203821 (executing program) 2021/01/17 13:57:50 fetching corpus: 33699, signal 1053269/1203821 (executing program) 2021/01/17 13:57:50 fetching corpus: 33749, signal 1053650/1203821 (executing program) 2021/01/17 13:57:51 fetching corpus: 33799, signal 1054082/1203821 (executing program) 2021/01/17 13:57:51 fetching corpus: 33849, signal 1054423/1203821 (executing program) 2021/01/17 13:57:51 fetching corpus: 33899, signal 1054965/1203821 (executing program) 2021/01/17 13:57:51 fetching corpus: 33949, signal 1055406/1203821 (executing program) 2021/01/17 13:57:51 fetching corpus: 33999, signal 1056034/1203821 (executing program) 2021/01/17 13:57:51 fetching corpus: 34049, signal 1056644/1203821 (executing program) 2021/01/17 13:57:52 fetching corpus: 34099, signal 1057100/1203821 (executing program) 2021/01/17 13:57:52 fetching corpus: 34149, signal 1057462/1203821 (executing program) 2021/01/17 13:57:52 fetching corpus: 34199, signal 1057792/1203821 (executing program) 2021/01/17 13:57:52 fetching corpus: 34249, signal 1058168/1203821 (executing program) 2021/01/17 13:57:52 fetching corpus: 34299, signal 1058555/1203821 (executing program) 2021/01/17 13:57:53 fetching corpus: 34349, signal 1059205/1203821 (executing program) 2021/01/17 13:57:53 fetching corpus: 34399, signal 1059461/1203821 (executing program) 2021/01/17 13:57:53 fetching corpus: 34449, signal 1059875/1203821 (executing program) 2021/01/17 13:57:53 fetching corpus: 34499, signal 1060145/1203822 (executing program) 2021/01/17 13:57:53 fetching corpus: 34549, signal 1060508/1203822 (executing program) 2021/01/17 13:57:54 fetching corpus: 34599, signal 1060931/1203822 (executing program) 2021/01/17 13:57:54 fetching corpus: 34649, signal 1061455/1203822 (executing program) 2021/01/17 13:57:54 fetching corpus: 34699, signal 1061713/1203822 (executing program) 2021/01/17 13:57:54 fetching corpus: 34749, signal 1061992/1203822 (executing program) 2021/01/17 13:57:54 fetching corpus: 34799, signal 1062349/1203822 (executing program) 2021/01/17 13:57:54 fetching corpus: 34849, signal 1062873/1203822 (executing program) 2021/01/17 13:57:55 fetching corpus: 34899, signal 1063171/1203822 (executing program) 2021/01/17 13:57:55 fetching corpus: 34949, signal 1063529/1203822 (executing program) 2021/01/17 13:57:55 fetching corpus: 34999, signal 1063846/1203822 (executing program) 2021/01/17 13:57:55 fetching corpus: 35049, signal 1064156/1203822 (executing program) 2021/01/17 13:57:55 fetching corpus: 35099, signal 1064432/1203822 (executing program) 2021/01/17 13:57:55 fetching corpus: 35149, signal 1064800/1203822 (executing program) 2021/01/17 13:57:56 fetching corpus: 35199, signal 1065396/1203822 (executing program) 2021/01/17 13:57:56 fetching corpus: 35249, signal 1065625/1203822 (executing program) 2021/01/17 13:57:56 fetching corpus: 35299, signal 1065915/1203822 (executing program) 2021/01/17 13:57:56 fetching corpus: 35349, signal 1066198/1203822 (executing program) 2021/01/17 13:57:57 fetching corpus: 35399, signal 1066589/1203822 (executing program) 2021/01/17 13:57:57 fetching corpus: 35449, signal 1066951/1203822 (executing program) 2021/01/17 13:57:57 fetching corpus: 35499, signal 1067548/1203822 (executing program) 2021/01/17 13:57:57 fetching corpus: 35549, signal 1069005/1203822 (executing program) 2021/01/17 13:57:57 fetching corpus: 35599, signal 1069409/1203822 (executing program) 2021/01/17 13:57:58 fetching corpus: 35649, signal 1069746/1203822 (executing program) 2021/01/17 13:57:58 fetching corpus: 35699, signal 1070278/1203822 (executing program) 2021/01/17 13:57:58 fetching corpus: 35749, signal 1070554/1203822 (executing program) 2021/01/17 13:57:58 fetching corpus: 35799, signal 1071036/1203822 (executing program) 2021/01/17 13:57:59 fetching corpus: 35849, signal 1071323/1203822 (executing program) 2021/01/17 13:57:59 fetching corpus: 35899, signal 1071610/1203823 (executing program) 2021/01/17 13:57:59 fetching corpus: 35949, signal 1071912/1203823 (executing program) 2021/01/17 13:57:59 fetching corpus: 35999, signal 1072302/1203823 (executing program) 2021/01/17 13:57:59 fetching corpus: 36049, signal 1072765/1203823 (executing program) 2021/01/17 13:58:00 fetching corpus: 36099, signal 1073102/1203823 (executing program) 2021/01/17 13:58:00 fetching corpus: 36149, signal 1073404/1203823 (executing program) 2021/01/17 13:58:00 fetching corpus: 36199, signal 1073822/1203823 (executing program) 2021/01/17 13:58:00 fetching corpus: 36249, signal 1074381/1203823 (executing program) 2021/01/17 13:58:00 fetching corpus: 36299, signal 1074645/1203823 (executing program) 2021/01/17 13:58:00 fetching corpus: 36349, signal 1075156/1203823 (executing program) 2021/01/17 13:58:01 fetching corpus: 36399, signal 1075474/1203823 (executing program) 2021/01/17 13:58:01 fetching corpus: 36449, signal 1075823/1203823 (executing program) 2021/01/17 13:58:01 fetching corpus: 36499, signal 1076133/1203823 (executing program) 2021/01/17 13:58:01 fetching corpus: 36549, signal 1076475/1203823 (executing program) 2021/01/17 13:58:02 fetching corpus: 36599, signal 1076674/1203823 (executing program) 2021/01/17 13:58:02 fetching corpus: 36649, signal 1077185/1203823 (executing program) 2021/01/17 13:58:02 fetching corpus: 36699, signal 1077621/1203823 (executing program) 2021/01/17 13:58:02 fetching corpus: 36749, signal 1078079/1203823 (executing program) 2021/01/17 13:58:02 fetching corpus: 36799, signal 1078397/1203823 (executing program) 2021/01/17 13:58:03 fetching corpus: 36849, signal 1078755/1203823 (executing program) 2021/01/17 13:58:03 fetching corpus: 36899, signal 1079106/1203823 (executing program) 2021/01/17 13:58:03 fetching corpus: 36949, signal 1079391/1203823 (executing program) 2021/01/17 13:58:03 fetching corpus: 36999, signal 1079810/1203823 (executing program) 2021/01/17 13:58:03 fetching corpus: 37049, signal 1080105/1203823 (executing program) 2021/01/17 13:58:03 fetching corpus: 37099, signal 1080366/1203823 (executing program) 2021/01/17 13:58:04 fetching corpus: 37149, signal 1080735/1203823 (executing program) 2021/01/17 13:58:04 fetching corpus: 37199, signal 1081022/1203823 (executing program) 2021/01/17 13:58:04 fetching corpus: 37249, signal 1081260/1203823 (executing program) 2021/01/17 13:58:04 fetching corpus: 37299, signal 1081680/1203823 (executing program) 2021/01/17 13:58:05 fetching corpus: 37349, signal 1081989/1203823 (executing program) 2021/01/17 13:58:05 fetching corpus: 37399, signal 1082330/1203823 (executing program) 2021/01/17 13:58:05 fetching corpus: 37449, signal 1082561/1203823 (executing program) 2021/01/17 13:58:05 fetching corpus: 37499, signal 1083703/1203823 (executing program) 2021/01/17 13:58:05 fetching corpus: 37549, signal 1083985/1203823 (executing program) 2021/01/17 13:58:05 fetching corpus: 37599, signal 1084346/1203823 (executing program) 2021/01/17 13:58:06 fetching corpus: 37649, signal 1084571/1203823 (executing program) 2021/01/17 13:58:06 fetching corpus: 37699, signal 1084923/1203823 (executing program) 2021/01/17 13:58:06 fetching corpus: 37749, signal 1085190/1203823 (executing program) 2021/01/17 13:58:06 fetching corpus: 37799, signal 1085630/1203823 (executing program) 2021/01/17 13:58:06 fetching corpus: 37849, signal 1086021/1203823 (executing program) 2021/01/17 13:58:07 fetching corpus: 37899, signal 1086324/1203823 (executing program) 2021/01/17 13:58:07 fetching corpus: 37949, signal 1086783/1203823 (executing program) 2021/01/17 13:58:07 fetching corpus: 37999, signal 1087074/1203823 (executing program) 2021/01/17 13:58:07 fetching corpus: 38049, signal 1087525/1203823 (executing program) 2021/01/17 13:58:07 fetching corpus: 38099, signal 1087835/1203823 (executing program) 2021/01/17 13:58:08 fetching corpus: 38149, signal 1088228/1203823 (executing program) 2021/01/17 13:58:08 fetching corpus: 38199, signal 1088579/1203823 (executing program) 2021/01/17 13:58:08 fetching corpus: 38249, signal 1088957/1203823 (executing program) 2021/01/17 13:58:08 fetching corpus: 38299, signal 1089221/1203826 (executing program) 2021/01/17 13:58:08 fetching corpus: 38349, signal 1089528/1203826 (executing program) 2021/01/17 13:58:09 fetching corpus: 38399, signal 1090160/1203826 (executing program) 2021/01/17 13:58:09 fetching corpus: 38449, signal 1090875/1203826 (executing program) 2021/01/17 13:58:09 fetching corpus: 38499, signal 1091186/1203826 (executing program) 2021/01/17 13:58:09 fetching corpus: 38549, signal 1092021/1203826 (executing program) 2021/01/17 13:58:09 fetching corpus: 38599, signal 1092378/1203826 (executing program) 2021/01/17 13:58:10 fetching corpus: 38649, signal 1092836/1203826 (executing program) 2021/01/17 13:58:10 fetching corpus: 38699, signal 1093035/1203826 (executing program) 2021/01/17 13:58:10 fetching corpus: 38749, signal 1093503/1203826 (executing program) 2021/01/17 13:58:10 fetching corpus: 38799, signal 1094034/1203826 (executing program) 2021/01/17 13:58:10 fetching corpus: 38849, signal 1094411/1203826 (executing program) 2021/01/17 13:58:10 fetching corpus: 38899, signal 1094693/1203826 (executing program) 2021/01/17 13:58:11 fetching corpus: 38949, signal 1095008/1203826 (executing program) 2021/01/17 13:58:11 fetching corpus: 38999, signal 1095256/1203826 (executing program) 2021/01/17 13:58:11 fetching corpus: 39049, signal 1095505/1203826 (executing program) 2021/01/17 13:58:11 fetching corpus: 39099, signal 1095863/1203826 (executing program) 2021/01/17 13:58:11 fetching corpus: 39149, signal 1096163/1203826 (executing program) 2021/01/17 13:58:11 fetching corpus: 39199, signal 1096547/1203826 (executing program) 2021/01/17 13:58:12 fetching corpus: 39249, signal 1096899/1203826 (executing program) 2021/01/17 13:58:12 fetching corpus: 39299, signal 1097505/1203826 (executing program) 2021/01/17 13:58:12 fetching corpus: 39349, signal 1097713/1203826 (executing program) 2021/01/17 13:58:12 fetching corpus: 39399, signal 1098101/1203826 (executing program) 2021/01/17 13:58:12 fetching corpus: 39449, signal 1098342/1203826 (executing program) 2021/01/17 13:58:13 fetching corpus: 39499, signal 1098705/1203826 (executing program) 2021/01/17 13:58:13 fetching corpus: 39549, signal 1099037/1203826 (executing program) 2021/01/17 13:58:13 fetching corpus: 39599, signal 1099246/1203826 (executing program) 2021/01/17 13:58:13 fetching corpus: 39649, signal 1099509/1203826 (executing program) 2021/01/17 13:58:13 fetching corpus: 39699, signal 1100012/1203826 (executing program) 2021/01/17 13:58:14 fetching corpus: 39749, signal 1100404/1203826 (executing program) 2021/01/17 13:58:14 fetching corpus: 39799, signal 1100682/1203826 (executing program) 2021/01/17 13:58:14 fetching corpus: 39849, signal 1101103/1203826 (executing program) 2021/01/17 13:58:14 fetching corpus: 39899, signal 1101491/1203826 (executing program) 2021/01/17 13:58:15 fetching corpus: 39949, signal 1101760/1203826 (executing program) 2021/01/17 13:58:15 fetching corpus: 39999, signal 1102040/1203827 (executing program) 2021/01/17 13:58:15 fetching corpus: 40049, signal 1102286/1203827 (executing program) 2021/01/17 13:58:15 fetching corpus: 40099, signal 1102746/1203827 (executing program) 2021/01/17 13:58:15 fetching corpus: 40149, signal 1103138/1203827 (executing program) 2021/01/17 13:58:15 fetching corpus: 40199, signal 1103528/1203827 (executing program) 2021/01/17 13:58:16 fetching corpus: 40249, signal 1103768/1203827 (executing program) 2021/01/17 13:58:16 fetching corpus: 40299, signal 1104001/1203828 (executing program) 2021/01/17 13:58:16 fetching corpus: 40349, signal 1104169/1203828 (executing program) 2021/01/17 13:58:16 fetching corpus: 40399, signal 1104386/1203828 (executing program) 2021/01/17 13:58:16 fetching corpus: 40449, signal 1104622/1203828 (executing program) 2021/01/17 13:58:16 fetching corpus: 40499, signal 1105302/1203828 (executing program) 2021/01/17 13:58:17 fetching corpus: 40549, signal 1105665/1203828 (executing program) 2021/01/17 13:58:17 fetching corpus: 40599, signal 1106009/1203828 (executing program) 2021/01/17 13:58:17 fetching corpus: 40649, signal 1106498/1203828 (executing program) 2021/01/17 13:58:17 fetching corpus: 40699, signal 1106834/1203828 (executing program) 2021/01/17 13:58:17 fetching corpus: 40749, signal 1107083/1203828 (executing program) 2021/01/17 13:58:17 fetching corpus: 40799, signal 1107283/1203828 (executing program) 2021/01/17 13:58:18 fetching corpus: 40849, signal 1107622/1203829 (executing program) 2021/01/17 13:58:18 fetching corpus: 40899, signal 1108247/1203829 (executing program) 2021/01/17 13:58:18 fetching corpus: 40949, signal 1108500/1203829 (executing program) 2021/01/17 13:58:18 fetching corpus: 40999, signal 1108801/1203829 (executing program) 2021/01/17 13:58:18 fetching corpus: 41049, signal 1109193/1203829 (executing program) 2021/01/17 13:58:19 fetching corpus: 41099, signal 1109486/1203829 (executing program) 2021/01/17 13:58:19 fetching corpus: 41149, signal 1109700/1203829 (executing program) 2021/01/17 13:58:19 fetching corpus: 41199, signal 1110059/1203829 (executing program) 2021/01/17 13:58:19 fetching corpus: 41249, signal 1110359/1203829 (executing program) 2021/01/17 13:58:19 fetching corpus: 41299, signal 1110733/1203829 (executing program) 2021/01/17 13:58:19 fetching corpus: 41349, signal 1110957/1203829 (executing program) 2021/01/17 13:58:20 fetching corpus: 41399, signal 1111487/1203829 (executing program) 2021/01/17 13:58:20 fetching corpus: 41449, signal 1111787/1203829 (executing program) 2021/01/17 13:58:20 fetching corpus: 41499, signal 1112243/1203829 (executing program) 2021/01/17 13:58:20 fetching corpus: 41549, signal 1112703/1203829 (executing program) 2021/01/17 13:58:20 fetching corpus: 41599, signal 1113001/1203829 (executing program) 2021/01/17 13:58:21 fetching corpus: 41649, signal 1113274/1203829 (executing program) 2021/01/17 13:58:21 fetching corpus: 41699, signal 1113591/1203829 (executing program) 2021/01/17 13:58:21 fetching corpus: 41749, signal 1113882/1203829 (executing program) 2021/01/17 13:58:21 fetching corpus: 41799, signal 1114159/1203829 (executing program) 2021/01/17 13:58:21 fetching corpus: 41849, signal 1114493/1203829 (executing program) 2021/01/17 13:58:21 fetching corpus: 41899, signal 1114714/1203829 (executing program) 2021/01/17 13:58:22 fetching corpus: 41949, signal 1115129/1203829 (executing program) 2021/01/17 13:58:22 fetching corpus: 41999, signal 1115293/1203829 (executing program) 2021/01/17 13:58:22 fetching corpus: 42049, signal 1115679/1203829 (executing program) 2021/01/17 13:58:22 fetching corpus: 42099, signal 1116214/1203829 (executing program) 2021/01/17 13:58:23 fetching corpus: 42149, signal 1116530/1203829 (executing program) 2021/01/17 13:58:23 fetching corpus: 42199, signal 1116864/1203829 (executing program) 2021/01/17 13:58:23 fetching corpus: 42249, signal 1117076/1203829 (executing program) 2021/01/17 13:58:23 fetching corpus: 42299, signal 1117504/1203829 (executing program) 2021/01/17 13:58:23 fetching corpus: 42349, signal 1117696/1203829 (executing program) 2021/01/17 13:58:23 fetching corpus: 42399, signal 1117874/1203829 (executing program) 2021/01/17 13:58:24 fetching corpus: 42449, signal 1118171/1203829 (executing program) 2021/01/17 13:58:24 fetching corpus: 42499, signal 1118694/1203829 (executing program) 2021/01/17 13:58:24 fetching corpus: 42549, signal 1119100/1203829 (executing program) 2021/01/17 13:58:24 fetching corpus: 42599, signal 1119482/1203829 (executing program) 2021/01/17 13:58:24 fetching corpus: 42649, signal 1119690/1203829 (executing program) 2021/01/17 13:58:24 fetching corpus: 42699, signal 1119970/1203829 (executing program) 2021/01/17 13:58:25 fetching corpus: 42749, signal 1120390/1203829 (executing program) 2021/01/17 13:58:25 fetching corpus: 42799, signal 1120855/1203829 (executing program) 2021/01/17 13:58:25 fetching corpus: 42849, signal 1121190/1203829 (executing program) 2021/01/17 13:58:25 fetching corpus: 42899, signal 1121391/1203829 (executing program) 2021/01/17 13:58:25 fetching corpus: 42949, signal 1121810/1203829 (executing program) 2021/01/17 13:58:26 fetching corpus: 42999, signal 1122138/1203829 (executing program) 2021/01/17 13:58:26 fetching corpus: 43049, signal 1122523/1203829 (executing program) 2021/01/17 13:58:26 fetching corpus: 43099, signal 1122775/1203829 (executing program) 2021/01/17 13:58:26 fetching corpus: 43149, signal 1123067/1203829 (executing program) 2021/01/17 13:58:27 fetching corpus: 43199, signal 1123365/1203829 (executing program) 2021/01/17 13:58:27 fetching corpus: 43249, signal 1123623/1203829 (executing program) 2021/01/17 13:58:27 fetching corpus: 43299, signal 1124049/1203829 (executing program) 2021/01/17 13:58:27 fetching corpus: 43349, signal 1124390/1203829 (executing program) 2021/01/17 13:58:27 fetching corpus: 43399, signal 1124641/1203829 (executing program) 2021/01/17 13:58:28 fetching corpus: 43449, signal 1124977/1203829 (executing program) 2021/01/17 13:58:28 fetching corpus: 43499, signal 1125616/1203829 (executing program) 2021/01/17 13:58:28 fetching corpus: 43549, signal 1125951/1203829 (executing program) 2021/01/17 13:58:28 fetching corpus: 43599, signal 1126248/1203829 (executing program) 2021/01/17 13:58:29 fetching corpus: 43649, signal 1126499/1203829 (executing program) 2021/01/17 13:58:29 fetching corpus: 43699, signal 1126774/1203829 (executing program) 2021/01/17 13:58:29 fetching corpus: 43749, signal 1127166/1203829 (executing program) 2021/01/17 13:58:29 fetching corpus: 43799, signal 1127481/1203829 (executing program) 2021/01/17 13:58:29 fetching corpus: 43849, signal 1128061/1203830 (executing program) 2021/01/17 13:58:29 fetching corpus: 43899, signal 1128502/1203830 (executing program) 2021/01/17 13:58:30 fetching corpus: 43949, signal 1128800/1203830 (executing program) 2021/01/17 13:58:30 fetching corpus: 43999, signal 1129033/1203830 (executing program) 2021/01/17 13:58:30 fetching corpus: 44049, signal 1129332/1203830 (executing program) 2021/01/17 13:58:30 fetching corpus: 44099, signal 1129675/1203830 (executing program) 2021/01/17 13:58:31 fetching corpus: 44149, signal 1129911/1203830 (executing program) 2021/01/17 13:58:31 fetching corpus: 44199, signal 1130215/1203832 (executing program) 2021/01/17 13:58:31 fetching corpus: 44249, signal 1130487/1203832 (executing program) 2021/01/17 13:58:31 fetching corpus: 44299, signal 1130732/1203832 (executing program) 2021/01/17 13:58:31 fetching corpus: 44349, signal 1131044/1203832 (executing program) 2021/01/17 13:58:32 fetching corpus: 44399, signal 1131532/1203832 (executing program) 2021/01/17 13:58:32 fetching corpus: 44449, signal 1131694/1203832 (executing program) 2021/01/17 13:58:32 fetching corpus: 44499, signal 1132021/1203832 (executing program) 2021/01/17 13:58:32 fetching corpus: 44549, signal 1132352/1203832 (executing program) 2021/01/17 13:58:32 fetching corpus: 44599, signal 1132566/1203832 (executing program) 2021/01/17 13:58:33 fetching corpus: 44649, signal 1132800/1203832 (executing program) 2021/01/17 13:58:33 fetching corpus: 44699, signal 1133215/1203832 (executing program) 2021/01/17 13:58:33 fetching corpus: 44749, signal 1133494/1203832 (executing program) 2021/01/17 13:58:33 fetching corpus: 44799, signal 1133757/1203832 (executing program) 2021/01/17 13:58:34 fetching corpus: 44849, signal 1134102/1203832 (executing program) 2021/01/17 13:58:34 fetching corpus: 44899, signal 1134382/1203832 (executing program) 2021/01/17 13:58:34 fetching corpus: 44949, signal 1134682/1203832 (executing program) 2021/01/17 13:58:34 fetching corpus: 44999, signal 1134850/1203832 (executing program) 2021/01/17 13:58:34 fetching corpus: 45049, signal 1135263/1203832 (executing program) 2021/01/17 13:58:34 fetching corpus: 45099, signal 1135542/1203832 (executing program) 2021/01/17 13:58:34 fetching corpus: 45149, signal 1135783/1203832 (executing program) 2021/01/17 13:58:35 fetching corpus: 45199, signal 1136071/1203832 (executing program) 2021/01/17 13:58:35 fetching corpus: 45249, signal 1136336/1203832 (executing program) 2021/01/17 13:58:35 fetching corpus: 45299, signal 1136644/1203832 (executing program) 2021/01/17 13:58:35 fetching corpus: 45349, signal 1136846/1203832 (executing program) 2021/01/17 13:58:36 fetching corpus: 45399, signal 1137181/1203832 (executing program) 2021/01/17 13:58:36 fetching corpus: 45449, signal 1137454/1203832 (executing program) 2021/01/17 13:58:36 fetching corpus: 45499, signal 1137770/1203832 (executing program) 2021/01/17 13:58:36 fetching corpus: 45549, signal 1138055/1203832 (executing program) 2021/01/17 13:58:36 fetching corpus: 45599, signal 1138310/1203832 (executing program) 2021/01/17 13:58:37 fetching corpus: 45649, signal 1138529/1203832 (executing program) 2021/01/17 13:58:37 fetching corpus: 45699, signal 1138794/1203833 (executing program) 2021/01/17 13:58:37 fetching corpus: 45749, signal 1140575/1203833 (executing program) 2021/01/17 13:58:37 fetching corpus: 45799, signal 1140886/1203833 (executing program) 2021/01/17 13:58:38 fetching corpus: 45849, signal 1141121/1203833 (executing program) 2021/01/17 13:58:38 fetching corpus: 45899, signal 1141448/1203833 (executing program) 2021/01/17 13:58:38 fetching corpus: 45949, signal 1141622/1203833 (executing program) 2021/01/17 13:58:38 fetching corpus: 45999, signal 1141909/1203833 (executing program) 2021/01/17 13:58:39 fetching corpus: 46049, signal 1142349/1203833 (executing program) 2021/01/17 13:58:39 fetching corpus: 46099, signal 1142788/1203833 (executing program) 2021/01/17 13:58:39 fetching corpus: 46149, signal 1143005/1203833 (executing program) 2021/01/17 13:58:39 fetching corpus: 46199, signal 1143226/1203833 (executing program) 2021/01/17 13:58:39 fetching corpus: 46249, signal 1143599/1203833 (executing program) 2021/01/17 13:58:39 fetching corpus: 46299, signal 1143825/1203833 (executing program) 2021/01/17 13:58:40 fetching corpus: 46349, signal 1144247/1203833 (executing program) 2021/01/17 13:58:40 fetching corpus: 46399, signal 1144479/1203833 (executing program) 2021/01/17 13:58:40 fetching corpus: 46449, signal 1145002/1203833 (executing program) 2021/01/17 13:58:40 fetching corpus: 46499, signal 1145280/1203833 (executing program) 2021/01/17 13:58:41 fetching corpus: 46549, signal 1145682/1203833 (executing program) 2021/01/17 13:58:41 fetching corpus: 46599, signal 1146041/1203833 (executing program) 2021/01/17 13:58:41 fetching corpus: 46649, signal 1146205/1203833 (executing program) 2021/01/17 13:58:41 fetching corpus: 46699, signal 1146710/1203833 (executing program) 2021/01/17 13:58:42 fetching corpus: 46749, signal 1146982/1203833 (executing program) 2021/01/17 13:58:42 fetching corpus: 46799, signal 1147261/1203833 (executing program) 2021/01/17 13:58:42 fetching corpus: 46849, signal 1147475/1203833 (executing program) 2021/01/17 13:58:42 fetching corpus: 46899, signal 1147736/1203833 (executing program) 2021/01/17 13:58:42 fetching corpus: 46949, signal 1147988/1203833 (executing program) 2021/01/17 13:58:43 fetching corpus: 46999, signal 1148313/1203833 (executing program) 2021/01/17 13:58:43 fetching corpus: 47049, signal 1148563/1203833 (executing program) 2021/01/17 13:58:43 fetching corpus: 47099, signal 1148823/1203833 (executing program) 2021/01/17 13:58:43 fetching corpus: 47149, signal 1149170/1203833 (executing program) 2021/01/17 13:58:43 fetching corpus: 47199, signal 1149378/1203833 (executing program) 2021/01/17 13:58:44 fetching corpus: 47249, signal 1149587/1203833 (executing program) 2021/01/17 13:58:44 fetching corpus: 47299, signal 1149848/1203833 (executing program) 2021/01/17 13:58:44 fetching corpus: 47349, signal 1150063/1203833 (executing program) 2021/01/17 13:58:44 fetching corpus: 47399, signal 1150400/1203837 (executing program) 2021/01/17 13:58:45 fetching corpus: 47449, signal 1150556/1203837 (executing program) 2021/01/17 13:58:45 fetching corpus: 47499, signal 1150774/1203837 (executing program) 2021/01/17 13:58:45 fetching corpus: 47549, signal 1151204/1203837 (executing program) 2021/01/17 13:58:45 fetching corpus: 47599, signal 1151700/1203837 (executing program) 2021/01/17 13:58:45 fetching corpus: 47649, signal 1152002/1203837 (executing program) 2021/01/17 13:58:45 fetching corpus: 47699, signal 1152389/1203837 (executing program) 2021/01/17 13:58:46 fetching corpus: 47749, signal 1152627/1203837 (executing program) 2021/01/17 13:58:46 fetching corpus: 47799, signal 1152991/1203838 (executing program) 2021/01/17 13:58:46 fetching corpus: 47849, signal 1153359/1203838 (executing program) 2021/01/17 13:58:46 fetching corpus: 47899, signal 1153548/1203838 (executing program) 2021/01/17 13:58:46 fetching corpus: 47949, signal 1153748/1203838 (executing program) 2021/01/17 13:58:47 fetching corpus: 47999, signal 1153998/1203838 (executing program) 2021/01/17 13:58:47 fetching corpus: 48049, signal 1154177/1203838 (executing program) 2021/01/17 13:58:47 fetching corpus: 48099, signal 1154435/1203838 (executing program) 2021/01/17 13:58:47 fetching corpus: 48149, signal 1154726/1203838 (executing program) 2021/01/17 13:58:47 fetching corpus: 48199, signal 1154962/1203838 (executing program) 2021/01/17 13:58:48 fetching corpus: 48249, signal 1155149/1203838 (executing program) 2021/01/17 13:58:48 fetching corpus: 48299, signal 1155371/1203838 (executing program) 2021/01/17 13:58:48 fetching corpus: 48349, signal 1155607/1203838 (executing program) 2021/01/17 13:58:48 fetching corpus: 48399, signal 1155884/1203838 (executing program) 2021/01/17 13:58:48 fetching corpus: 48449, signal 1156158/1203838 (executing program) 2021/01/17 13:58:48 fetching corpus: 48499, signal 1156376/1203838 (executing program) 2021/01/17 13:58:49 fetching corpus: 48549, signal 1156783/1203838 (executing program) 2021/01/17 13:58:49 fetching corpus: 48599, signal 1157042/1203838 (executing program) 2021/01/17 13:58:49 fetching corpus: 48649, signal 1157275/1203838 (executing program) 2021/01/17 13:58:49 fetching corpus: 48699, signal 1157444/1203838 (executing program) 2021/01/17 13:58:49 fetching corpus: 48749, signal 1157770/1203838 (executing program) 2021/01/17 13:58:50 fetching corpus: 48799, signal 1158044/1203838 (executing program) 2021/01/17 13:58:50 fetching corpus: 48849, signal 1158235/1203838 (executing program) 2021/01/17 13:58:50 fetching corpus: 48899, signal 1158491/1203838 (executing program) 2021/01/17 13:58:50 fetching corpus: 48949, signal 1158837/1203838 (executing program) 2021/01/17 13:58:50 fetching corpus: 48999, signal 1159484/1203838 (executing program) 2021/01/17 13:58:51 fetching corpus: 49049, signal 1159765/1203838 (executing program) 2021/01/17 13:58:51 fetching corpus: 49099, signal 1160015/1203838 (executing program) 2021/01/17 13:58:51 fetching corpus: 49149, signal 1160220/1203838 (executing program) 2021/01/17 13:58:51 fetching corpus: 49199, signal 1160446/1203838 (executing program) 2021/01/17 13:58:51 fetching corpus: 49249, signal 1160715/1203838 (executing program) 2021/01/17 13:58:52 fetching corpus: 49299, signal 1160947/1203838 (executing program) 2021/01/17 13:58:52 fetching corpus: 49349, signal 1161296/1203838 (executing program) 2021/01/17 13:58:52 fetching corpus: 49399, signal 1161601/1203838 (executing program) 2021/01/17 13:58:52 fetching corpus: 49449, signal 1161794/1203838 (executing program) 2021/01/17 13:58:52 fetching corpus: 49499, signal 1162032/1203838 (executing program) 2021/01/17 13:58:52 fetching corpus: 49549, signal 1162213/1203838 (executing program) 2021/01/17 13:58:52 fetching corpus: 49599, signal 1162402/1203838 (executing program) 2021/01/17 13:58:53 fetching corpus: 49649, signal 1163073/1203838 (executing program) 2021/01/17 13:58:53 fetching corpus: 49699, signal 1163229/1203838 (executing program) 2021/01/17 13:58:53 fetching corpus: 49749, signal 1163434/1203838 (executing program) 2021/01/17 13:58:53 fetching corpus: 49799, signal 1164325/1203838 (executing program) 2021/01/17 13:58:53 fetching corpus: 49849, signal 1164841/1203838 (executing program) 2021/01/17 13:58:54 fetching corpus: 49899, signal 1165017/1203838 (executing program) 2021/01/17 13:58:54 fetching corpus: 49949, signal 1165328/1203838 (executing program) 2021/01/17 13:58:54 fetching corpus: 49999, signal 1165586/1203838 (executing program) 2021/01/17 13:58:54 fetching corpus: 50049, signal 1165902/1203838 (executing program) 2021/01/17 13:58:54 fetching corpus: 50099, signal 1166162/1203838 (executing program) 2021/01/17 13:58:55 fetching corpus: 50149, signal 1166356/1203838 (executing program) 2021/01/17 13:58:55 fetching corpus: 50199, signal 1166637/1203838 (executing program) 2021/01/17 13:58:55 fetching corpus: 50249, signal 1166832/1203838 (executing program) 2021/01/17 13:58:55 fetching corpus: 50299, signal 1167059/1203838 (executing program) 2021/01/17 13:58:56 fetching corpus: 50349, signal 1167375/1203838 (executing program) 2021/01/17 13:58:56 fetching corpus: 50399, signal 1167571/1203838 (executing program) 2021/01/17 13:58:56 fetching corpus: 50449, signal 1167879/1203838 (executing program) 2021/01/17 13:58:56 fetching corpus: 50499, signal 1168148/1203838 (executing program) 2021/01/17 13:58:56 fetching corpus: 50549, signal 1168370/1203838 (executing program) 2021/01/17 13:58:56 fetching corpus: 50599, signal 1168602/1203839 (executing program) 2021/01/17 13:58:57 fetching corpus: 50649, signal 1168964/1203839 (executing program) 2021/01/17 13:58:57 fetching corpus: 50699, signal 1169208/1203839 (executing program) 2021/01/17 13:58:57 fetching corpus: 50749, signal 1169503/1203839 (executing program) 2021/01/17 13:58:57 fetching corpus: 50799, signal 1169817/1203839 (executing program) 2021/01/17 13:58:57 fetching corpus: 50849, signal 1170134/1203839 (executing program) 2021/01/17 13:58:58 fetching corpus: 50899, signal 1170466/1203839 (executing program) 2021/01/17 13:58:58 fetching corpus: 50949, signal 1170786/1203839 (executing program) 2021/01/17 13:58:58 fetching corpus: 50999, signal 1171084/1203839 (executing program) 2021/01/17 13:58:58 fetching corpus: 51049, signal 1171399/1203839 (executing program) 2021/01/17 13:58:58 fetching corpus: 51099, signal 1171584/1203839 (executing program) 2021/01/17 13:58:59 fetching corpus: 51149, signal 1171887/1203839 (executing program) 2021/01/17 13:58:59 fetching corpus: 51199, signal 1172189/1203839 (executing program) 2021/01/17 13:58:59 fetching corpus: 51249, signal 1172503/1203839 (executing program) 2021/01/17 13:58:59 fetching corpus: 51299, signal 1172806/1203839 (executing program) 2021/01/17 13:58:59 fetching corpus: 51349, signal 1173271/1203839 (executing program) 2021/01/17 13:59:00 fetching corpus: 51399, signal 1173566/1203839 (executing program) 2021/01/17 13:59:00 fetching corpus: 51449, signal 1173832/1203839 (executing program) 2021/01/17 13:59:00 fetching corpus: 51499, signal 1174109/1203839 (executing program) 2021/01/17 13:59:00 fetching corpus: 51549, signal 1174325/1203839 (executing program) 2021/01/17 13:59:00 fetching corpus: 51599, signal 1174534/1203839 (executing program) 2021/01/17 13:59:01 fetching corpus: 51649, signal 1174783/1203839 (executing program) 2021/01/17 13:59:01 fetching corpus: 51699, signal 1175113/1203839 (executing program) 2021/01/17 13:59:01 fetching corpus: 51749, signal 1175295/1203839 (executing program) 2021/01/17 13:59:01 fetching corpus: 51799, signal 1175699/1203839 (executing program) 2021/01/17 13:59:01 fetching corpus: 51849, signal 1175877/1203839 (executing program) 2021/01/17 13:59:02 fetching corpus: 51899, signal 1176127/1203839 (executing program) 2021/01/17 13:59:02 fetching corpus: 51949, signal 1176339/1203839 (executing program) 2021/01/17 13:59:02 fetching corpus: 51999, signal 1176479/1203839 (executing program) 2021/01/17 13:59:02 fetching corpus: 52049, signal 1176717/1203839 (executing program) 2021/01/17 13:59:03 fetching corpus: 52099, signal 1176951/1203839 (executing program) 2021/01/17 13:59:03 fetching corpus: 52149, signal 1177253/1203839 (executing program) 2021/01/17 13:59:03 fetching corpus: 52199, signal 1177540/1203839 (executing program) 2021/01/17 13:59:03 fetching corpus: 52249, signal 1177802/1203839 (executing program) 2021/01/17 13:59:03 fetching corpus: 52299, signal 1178054/1203839 (executing program) 2021/01/17 13:59:03 fetching corpus: 52349, signal 1178284/1203839 (executing program) 2021/01/17 13:59:04 fetching corpus: 52399, signal 1178576/1203839 (executing program) 2021/01/17 13:59:04 fetching corpus: 52449, signal 1178796/1203839 (executing program) 2021/01/17 13:59:04 fetching corpus: 52499, signal 1179020/1203839 (executing program) 2021/01/17 13:59:04 fetching corpus: 52549, signal 1179301/1203839 (executing program) 2021/01/17 13:59:04 fetching corpus: 52599, signal 1179607/1203839 (executing program) 2021/01/17 13:59:04 fetching corpus: 52649, signal 1179787/1203839 (executing program) 2021/01/17 13:59:04 fetching corpus: 52699, signal 1180032/1203839 (executing program) 2021/01/17 13:59:05 fetching corpus: 52749, signal 1180394/1203839 (executing program) 2021/01/17 13:59:05 fetching corpus: 52799, signal 1180651/1203839 (executing program) 2021/01/17 13:59:05 fetching corpus: 52849, signal 1180894/1203839 (executing program) 2021/01/17 13:59:05 fetching corpus: 52899, signal 1181298/1203839 (executing program) 2021/01/17 13:59:05 fetching corpus: 52949, signal 1181580/1203839 (executing program) 2021/01/17 13:59:06 fetching corpus: 52999, signal 1181800/1203839 (executing program) 2021/01/17 13:59:06 fetching corpus: 53049, signal 1182027/1203839 (executing program) 2021/01/17 13:59:06 fetching corpus: 53099, signal 1182366/1203839 (executing program) 2021/01/17 13:59:06 fetching corpus: 53119, signal 1182496/1203839 (executing program) 2021/01/17 13:59:06 fetching corpus: 53119, signal 1182496/1203839 (executing program) 2021/01/17 13:59:08 starting 6 fuzzer processes 13:59:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:59:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb5, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f9039951"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 13:59:08 executing program 2: socketpair$unix(0x2, 0x2, 0x0, &(0x7f0000000000)) 13:59:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb4, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 13:59:09 executing program 4: socketpair(0x26, 0x5, 0xfffeffff, &(0x7f0000000000)) 13:59:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000800)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) syzkaller login: [ 266.664918] IPVS: ftp: loaded support on port[0] = 21 [ 266.744682] IPVS: ftp: loaded support on port[0] = 21 [ 266.853724] chnl_net:caif_netlink_parms(): no params data found [ 266.958808] IPVS: ftp: loaded support on port[0] = 21 [ 267.009180] chnl_net:caif_netlink_parms(): no params data found [ 267.072004] IPVS: ftp: loaded support on port[0] = 21 [ 267.129614] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.135997] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.145491] device bridge_slave_0 entered promiscuous mode [ 267.162538] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.169189] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.176420] device bridge_slave_1 entered promiscuous mode [ 267.215500] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.281901] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.299322] IPVS: ftp: loaded support on port[0] = 21 [ 267.380888] chnl_net:caif_netlink_parms(): no params data found [ 267.422341] IPVS: ftp: loaded support on port[0] = 21 [ 267.428562] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.437997] team0: Port device team_slave_0 added [ 267.478652] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.487065] team0: Port device team_slave_1 added [ 267.567397] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.573795] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.582928] device bridge_slave_0 entered promiscuous mode [ 267.594917] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.601988] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.610454] device bridge_slave_1 entered promiscuous mode [ 267.622051] chnl_net:caif_netlink_parms(): no params data found [ 267.638791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.645156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.673279] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.692954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.699458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.727365] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.740935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.764328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.791561] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.827214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.867549] device hsr_slave_0 entered promiscuous mode [ 267.874384] device hsr_slave_1 entered promiscuous mode [ 267.881583] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.889103] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.897049] device bridge_slave_0 entered promiscuous mode [ 267.919587] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.933081] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.940110] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.948009] device bridge_slave_1 entered promiscuous mode [ 267.993039] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.000810] team0: Port device team_slave_0 added [ 268.007575] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 268.014699] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.023580] team0: Port device team_slave_1 added [ 268.102583] chnl_net:caif_netlink_parms(): no params data found [ 268.129617] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.139317] chnl_net:caif_netlink_parms(): no params data found [ 268.165729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.173780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.200993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.214608] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.253146] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.261215] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.270597] device bridge_slave_0 entered promiscuous mode [ 268.279199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.285462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.312331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.357924] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.364396] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.373788] device bridge_slave_1 entered promiscuous mode [ 268.380626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 268.388625] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.395986] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.403350] team0: Port device team_slave_0 added [ 268.415870] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.424023] team0: Port device team_slave_1 added [ 268.455000] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.487599] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.504487] device hsr_slave_0 entered promiscuous mode [ 268.513272] device hsr_slave_1 entered promiscuous mode [ 268.536661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.543054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.569222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.596831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 268.621730] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.629269] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.638108] device bridge_slave_0 entered promiscuous mode [ 268.645641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.652751] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.678337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.693752] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 268.701103] Bluetooth: hci0: command 0x0409 tx timeout [ 268.706985] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.713358] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.720823] device bridge_slave_0 entered promiscuous mode [ 268.728031] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.735391] team0: Port device team_slave_0 added [ 268.741242] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.749284] team0: Port device team_slave_1 added [ 268.754392] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.761933] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.769482] device bridge_slave_1 entered promiscuous mode [ 268.775741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 268.776922] Bluetooth: hci1: command 0x0409 tx timeout [ 268.798589] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.804977] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.814615] device bridge_slave_1 entered promiscuous mode [ 268.844090] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.870393] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.885578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.893079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.919712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.941769] Bluetooth: hci2: command 0x0409 tx timeout [ 268.953000] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.968317] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.989530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.995828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.022279] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.034100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.044566] device hsr_slave_0 entered promiscuous mode [ 269.050842] device hsr_slave_1 entered promiscuous mode [ 269.057279] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 269.066402] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.074557] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.083299] team0: Port device team_slave_0 added [ 269.093737] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.096162] Bluetooth: hci3: command 0x0409 tx timeout [ 269.106869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 269.133914] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.142221] team0: Port device team_slave_1 added [ 269.161578] device hsr_slave_0 entered promiscuous mode [ 269.167766] device hsr_slave_1 entered promiscuous mode [ 269.174005] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 269.188423] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.197745] team0: Port device team_slave_0 added [ 269.225847] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 269.238485] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.246579] team0: Port device team_slave_1 added [ 269.256253] Bluetooth: hci4: command 0x0409 tx timeout [ 269.271971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.278615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.304769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.331645] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.346170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.352435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.380724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.414893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.416197] Bluetooth: hci5: command 0x0409 tx timeout [ 269.432574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.448765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.455043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.480932] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.495468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.501877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.527798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.542866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.574375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.593976] device hsr_slave_0 entered promiscuous mode [ 269.600854] device hsr_slave_1 entered promiscuous mode [ 269.611156] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 269.643453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 269.657383] device hsr_slave_0 entered promiscuous mode [ 269.663128] device hsr_slave_1 entered promiscuous mode [ 269.687397] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 269.713545] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 269.811556] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.826744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.884322] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.898983] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.916309] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.941929] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 269.954271] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 269.960617] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.980443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.988474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.022962] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.038784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.055097] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.071404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.081788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.093879] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.100449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.109531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.121449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.134401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.146634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.154943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.165060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.172913] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.179517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.187267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.195181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.225621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.248520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 270.260090] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.269940] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.287951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.294444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.304785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.313030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.320400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.330375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.342179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.352624] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.360835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.369894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.380762] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 270.387292] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.397605] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.407980] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.415071] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.425370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 270.433714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.444619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.454939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.461573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.469594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.477263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.484866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.493355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.501684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.511172] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.517748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.524720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.533291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.541974] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.548626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.556210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.565666] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 270.572709] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.581600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 270.591023] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.604901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.613488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.621566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.630081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.638718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.647706] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 270.653777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.664708] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.673546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.686435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.694398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.703090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.711331] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.717752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.727532] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 270.733610] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.746358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.755148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.762449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.773259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.776177] Bluetooth: hci0: command 0x041b tx timeout [ 270.781168] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.792568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.800491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.814972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.824482] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.832647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.842624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.853250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.862103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.869333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.876769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.884717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.893296] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.899726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.907575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.915456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.923261] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.929718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.939647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 270.946569] Bluetooth: hci1: command 0x041b tx timeout [ 270.953504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.961540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.973342] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 270.982308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.992583] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 271.001373] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.010391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.018608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.027961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.037174] Bluetooth: hci2: command 0x041b tx timeout [ 271.044284] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 271.054629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 271.064440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 271.074684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.086430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.098503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.108354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.115354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.123185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.131580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.140529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.148919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.157464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.165048] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.171821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.179199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.188004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.195618] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.202158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.209756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.217017] Bluetooth: hci3: command 0x041b tx timeout [ 271.226526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.235248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.248066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 271.260649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 271.268599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.280248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.288451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.296773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.304402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.312131] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.321723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.333405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.335894] Bluetooth: hci4: command 0x041b tx timeout [ 271.343446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 271.355464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.363776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.374476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.382712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.391185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.399594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.407909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.418138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 271.427217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 271.440405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 271.450101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 271.461515] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 271.470353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.481481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.489715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.497843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.505392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.513268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.521028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.531149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.538046] Bluetooth: hci5: command 0x041b tx timeout [ 271.544560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 271.554993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 271.564313] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 271.574071] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 271.582873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.595677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.603735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.612005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.619738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.627641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.635638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.643958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.652042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.662641] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 271.668986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.679361] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 271.687312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 271.694163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.702231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.710238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.719559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.729787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 271.738160] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 271.744212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.761166] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 271.773082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 271.789177] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 271.795287] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.802805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.814215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.822695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.830970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.841218] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 271.848305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.858243] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 271.873207] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 271.883701] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 271.891312] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 271.902875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.909719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.916991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.924833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 271.934899] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 271.944959] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 271.958994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.967760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.975278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.985226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.994269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.002812] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 272.011144] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 272.019833] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 272.027008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.039108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.046372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.053263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.063273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.071815] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.078335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.085283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.092481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.099735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.108945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 272.119067] device veth0_vlan entered promiscuous mode [ 272.144636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.151771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.170403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.181986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.191404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.209811] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 272.219528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.230830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.239222] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.245583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.257119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.264504] device veth1_vlan entered promiscuous mode [ 272.276599] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 272.285198] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 272.301254] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 272.309537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.318350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.326989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.338294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.350170] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 272.367022] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 272.377178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.385126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.395240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.405527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.422128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.432492] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 272.443953] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 272.455020] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 272.471952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.480135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.490037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.498490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.506805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.515490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.526480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 272.536368] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 272.543701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.552401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.566370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.574052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.582373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.590925] device veth0_macvtap entered promiscuous mode [ 272.600293] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 272.611730] device veth1_macvtap entered promiscuous mode [ 272.619183] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 272.633806] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 272.642630] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 272.650092] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 272.661359] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 272.671827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 272.682959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 272.695074] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 272.714975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.722849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.731461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.739874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.748476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.756985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.765179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.773394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.782667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 272.792734] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 272.801354] device veth0_vlan entered promiscuous mode [ 272.812658] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 272.828153] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 272.835072] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 272.846502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 272.857062] Bluetooth: hci0: command 0x040f tx timeout [ 272.861745] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 272.871553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.881481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.889863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.898016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.906112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.913942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.922177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.932907] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 272.939666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.960112] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 272.968899] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 272.980451] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 272.991125] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 273.001776] device veth1_vlan entered promiscuous mode [ 273.008286] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 273.016689] Bluetooth: hci1: command 0x040f tx timeout [ 273.047664] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 273.057491] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.064958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.073310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.081918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.090716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.099586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.105858] Bluetooth: hci2: command 0x040f tx timeout [ 273.107065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.120827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.130196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.138941] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 273.145985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.161045] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 273.169717] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 273.182068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.190569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.199624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.206595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.213400] device veth0_vlan entered promiscuous mode [ 273.228982] device veth0_vlan entered promiscuous mode [ 273.237595] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 273.244658] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 273.253785] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 273.267294] Bluetooth: hci3: command 0x040f tx timeout [ 273.276512] device veth1_vlan entered promiscuous mode [ 273.295226] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 273.304810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.313837] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 273.321729] device veth1_vlan entered promiscuous mode [ 273.329464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.343429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.352211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.361248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.379329] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 273.390396] device veth0_macvtap entered promiscuous mode [ 273.402030] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 273.410404] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 273.417734] Bluetooth: hci4: command 0x040f tx timeout [ 273.423379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.431529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.442963] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.454837] device veth0_vlan entered promiscuous mode [ 273.463608] device veth1_macvtap entered promiscuous mode [ 273.472681] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 273.483032] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 273.492659] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 273.512849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.526930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.534981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.550566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 273.562257] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 273.578524] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 273.585973] Bluetooth: hci5: command 0x040f tx timeout [ 273.597614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.605459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.626700] device veth1_vlan entered promiscuous mode [ 273.632890] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 273.641187] device veth0_macvtap entered promiscuous mode [ 273.647979] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 273.656170] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 273.663265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.671301] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.679177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.687551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.700570] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 273.707959] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 273.714678] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 273.727182] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 273.735323] device veth0_macvtap entered promiscuous mode [ 273.749183] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 273.758364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 273.769026] device veth1_macvtap entered promiscuous mode [ 273.777608] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 273.791245] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 273.804117] device veth1_macvtap entered promiscuous mode [ 273.811457] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 273.821695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.832330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.842817] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 273.850071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.858170] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 273.880641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 273.890573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 273.900494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.918236] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.925336] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.933227] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.941987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.951290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.959454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.967338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.976907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.983902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.993553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.003709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.014401] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 274.021643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.032660] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 274.043249] device veth0_macvtap entered promiscuous mode [ 274.059757] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 274.077808] device veth1_macvtap entered promiscuous mode [ 274.084095] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 274.096404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 274.103516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.115310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.124982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.133149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.142098] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.150269] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.165515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 274.177439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 274.185016] device veth0_vlan entered promiscuous mode [ 274.209964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.220201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.231353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.242021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.252787] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 274.261021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.275314] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 274.289465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.300660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.310141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.319949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.329127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.338903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.349060] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 274.356125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.367918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 274.377386] device veth1_vlan entered promiscuous mode [ 274.383830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.392034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.400166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.408856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.418997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.429761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.439152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.449281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.460792] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 274.467819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.480909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.491474] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.496179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.500771] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.519807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.533872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.545167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.556896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.567268] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 274.574186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.583942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.593877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.603494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.613715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.624420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.635231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.644867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.655431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.666567] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 274.673510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.686207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.693460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.702788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.711237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.719481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.728089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.736526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.752045] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 274.770624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.782380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.792897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.803441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.813045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.823423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.833549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.843759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.855471] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 274.864239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.872944] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 274.886404] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.894162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.899498] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 274.914714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.931685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.940899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.949596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.957902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.966270] Bluetooth: hci0: command 0x0419 tx timeout [ 274.979893] device veth0_macvtap entered promiscuous mode [ 274.998551] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 13:59:18 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x10000, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 275.081371] device veth1_macvtap entered promiscuous mode [ 275.096595] Bluetooth: hci1: command 0x0419 tx timeout [ 275.120231] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 275.126090] audit: type=1804 audit(1610891958.272:2): pid=9458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir519079621/syzkaller.JNHvmO/1/bus" dev="sda1" ino=15739 res=1 [ 275.167424] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.176299] Bluetooth: hci2: command 0x0419 tx timeout [ 275.181697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.206402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 275.224676] audit: type=1804 audit(1610891958.372:3): pid=9469 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir519079621/syzkaller.JNHvmO/1/bus" dev="sda1" ino=15739 res=1 [ 275.263357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 275.297653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.308019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.328715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.341585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.355499] Bluetooth: hci3: command 0x0419 tx timeout [ 275.361556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.379552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.392227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.408869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.419547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.434391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.446786] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 275.454918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.467260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.482164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.496347] Bluetooth: hci4: command 0x0419 tx timeout [ 275.517320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.551409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.563938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.574707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.584927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.599048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.610881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.625336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.640507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.651169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.655716] Bluetooth: hci5: command 0x0419 tx timeout [ 275.669841] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 275.682133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.728346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.742062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.770086] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 275.839715] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.860637] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.879671] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 275.914185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.937458] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 275.943953] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.961307] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.966052] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.977141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.005554] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 276.023108] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.036385] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 276.057208] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 276.068360] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.075667] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.082798] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.093281] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.158115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.169061] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 276.190380] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 13:59:19 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={0x0, 0x0, 0x18}, 0x10) [ 276.258256] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.276909] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.298331] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 276.341979] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.353374] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:59:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x9cc) [ 276.382482] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:59:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f00000018c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in6=@private1}, {@in6=@loopback, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}}, 0xf8}}, 0x0) [ 276.436196] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 276.464264] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.477732] audit: type=1804 audit(1610891959.633:4): pid=9469 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir519079621/syzkaller.JNHvmO/1/bus" dev="sda1" ino=15739 res=1 [ 276.499883] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.532255] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:59:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x40, &(0x7f0000000400)=@ethernet={0x306, @local}, 0x80) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40001, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x4, 0xc8, 0x0, 0x9, 0x0, 0x7f}, r0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x2, 0x0, 0xab, 0x0, 0x5, 0x210, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xd8b0, 0x3, @perf_config_ext={0xcd}, 0x4000, 0x0, 0x0, 0x9, 0x20, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) 13:59:19 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f00000005c0)) 13:59:19 executing program 1: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 276.577179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:59:19 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x240, 0x0) 13:59:19 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 13:59:19 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000480)) [ 276.754740] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 276.809201] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 276.819349] EXT4-fs (loop3): orphan cleanup on readonly fs [ 276.831168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.846919] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.876166] EXT4-fs error (device loop3): ext4_orphan_get:1257: comm syz-executor.3: bad orphan inode 33554432 [ 276.901015] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.912156] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 276.926745] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.941418] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 276.956724] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.965221] audit: type=1804 audit(1610891960.113:5): pid=9661 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir543788259/syzkaller.cRkWQ8/1/file0" dev="sda1" ino=15751 res=1 [ 277.029429] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.030745] audit: type=1804 audit(1610891960.123:6): pid=9664 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir543788259/syzkaller.cRkWQ8/1/file0" dev="sda1" ino=15751 res=1 13:59:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 13:59:20 executing program 5: mkdir(&(0x7f0000002280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000002400)=[{&(0x7f0000002380)=""/83, 0x53}], 0x1, 0x0, 0x0) [ 277.222338] audit: type=1804 audit(1610891960.373:7): pid=9612 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir519079621/syzkaller.JNHvmO/1/bus" dev="sda1" ino=15739 res=1 13:59:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x93, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() tkill(0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$binfmt_elf64(r3, &(0x7f00000020c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000001b000000000000000038"], 0x78) 13:59:20 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x511002, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)=ANY=[], 0xb) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RCLUNK(r0, &(0x7f0000002180)={0x7}, 0x7) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0x7) 13:59:20 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a08020000010000010100535007febdef", 0x28, 0xe000}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 13:59:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, &(0x7f00000002c0), 0x80) 13:59:20 executing program 4: open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 13:59:20 executing program 5: socketpair(0x11, 0x3, 0x5, 0x0) 13:59:20 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x208600, 0x0) fcntl$getown(r0, 0x9) 13:59:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(0xffffffffffffffff, 0x0, 0x0) 13:59:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:59:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 13:59:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x4c400, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:59:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0)="484738032ad41f1edbcdb2", 0xb, 0x40, &(0x7f0000000400)=@ethernet={0x306, @local}, 0x80) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40001, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="85"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x4f, 0x1, 0x0, 0x25, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040)}, 0x80, 0x0, 0xc8, 0x9, 0x9, 0x3, 0x7f}, r0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x2, 0x0, 0xab, 0x0, 0x5, 0x210, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xcd}, 0x4000, 0x0, 0x0, 0x9, 0x20, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000480)={[0x3]}, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x5, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f00000001c0)=ANY=[]) 13:59:20 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000080)) [ 277.518547] hrtimer: interrupt took 42770 ns 13:59:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 277.709154] audit: type=1804 audit(1610891960.863:8): pid=9735 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir035597035/syzkaller.Rw6HFC/4/bus" dev="sda1" ino=15767 res=1 [ 277.710682] audit: type=1800 audit(1610891960.863:9): pid=9735 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15767 res=0 [ 277.766460] audit: type=1804 audit(1610891960.913:10): pid=9736 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir035597035/syzkaller.Rw6HFC/4/bus" dev="sda1" ino=15767 res=1 [ 277.986043] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 278.160663] EXT4-fs (loop0): orphan cleanup on readonly fs [ 278.163087] EXT4-fs error (device loop0): ext4_quota_enable:5839: comm syz-executor.0: Bad quota inode # 3 [ 278.166627] EXT4-fs warning (device loop0): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 278.166931] EXT4-fs (loop0): Cannot turn on quotas: error -116 [ 278.167023] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 278.376060] audit: type=1804 audit(1610891961.523:11): pid=9756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir035597035/syzkaller.Rw6HFC/4/bus" dev="sda1" ino=15767 res=1 13:59:21 executing program 3: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, 0x0, 0x0) 13:59:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0)="484738032ad41f1edbcdb2", 0xb, 0x40, &(0x7f0000000400)=@ethernet={0x306, @local}, 0x80) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40001, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="85"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x4f, 0x1, 0x0, 0x25, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040)}, 0x80, 0x0, 0xc8, 0x9, 0x9, 0x3}, r0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000480)={[0x3]}, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x5, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c70000080000001000080000", 0x25, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) 13:59:21 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x6441, 0x0) 13:59:21 executing program 4: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f1ffffab55e77607e8f58b"], 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'veth0_to_hsr\x00'}) 13:59:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0)="484738032ad41f1edbcdb2", 0xb, 0x40, &(0x7f0000000400)=@ethernet={0x306, @local}, 0x80) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40001, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="85"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x4f, 0x1, 0x0, 0x25, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040)}, 0x80, 0x0, 0xc8, 0x9, 0x9, 0x3, 0x7f}, r0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x2, 0x0, 0xab, 0x0, 0x5, 0x210, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xcd}, 0x4000, 0x0, 0x0, 0x9, 0x20, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000480)={[0x3]}, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x5, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f00000001c0)=ANY=[]) 13:59:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) poll(0x0, 0x0, 0x0) 13:59:21 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x188d, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 13:59:21 executing program 4: ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) syz_open_dev$loop(&(0x7f0000000b80)='/dev/loop#\x00', 0x0, 0x2043) 13:59:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb7, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 13:59:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb8, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 13:59:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 13:59:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd0, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea040080005999dd604f5f3bcdc9ded4aad49dc3d25b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 13:59:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) quotactl(0x0, 0x0, 0xee01, 0x0) [ 278.852731] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 278.889514] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 279.048448] EXT4-fs (loop0): orphan cleanup on readonly fs [ 279.066439] EXT4-fs error (device loop0): ext4_quota_enable:5839: comm syz-executor.0: Bad quota inode # 3 [ 279.084384] EXT4-fs warning (device loop0): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 279.098833] EXT4-fs (loop2): orphan cleanup on readonly fs [ 279.099007] EXT4-fs error (device loop2): ext4_orphan_get:1257: comm syz-executor.2: bad orphan inode 33554432 [ 279.181709] EXT4-fs (loop0): Cannot turn on quotas: error -116 [ 279.183878] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 279.188616] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 13:59:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0)="484738032ad41f1edbcdb2", 0xb, 0x40, &(0x7f0000000400)=@ethernet={0x306, @local}, 0x80) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40001, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="85"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x4f, 0x1, 0x0, 0x25, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040)}, 0x80, 0x0, 0xc8, 0x9, 0x9, 0x3}, r0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000480)={[0x3]}, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x5, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c70000080000001000080000", 0x25, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) 13:59:22 executing program 5: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000800}, 0x8015) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000005e00)=@assoc_value, &(0x7f0000005e40)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000005ec0)={0xff, 0x7f}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000005f80)={0x0, 0x8}, &(0x7f0000005fc0)=0x8) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000006040)={0x1, 0x8}, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000006180)={&(0x7f0000006080)={0x10, 0x0, 0x0, 0x20060020}, 0xc, &(0x7f0000006140)={&(0x7f0000006100)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 13:59:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x3, 0x0, 0x7}, 0x40) 13:59:22 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000006600)) 13:59:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003f80)=[{{&(0x7f0000001080)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x840) 13:59:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f00000001c0)) [ 279.331094] sctp: [Deprecated]: syz-executor.5 (pid 9823) Use of struct sctp_assoc_value in delayed_ack socket option. [ 279.331094] Use struct sctp_sack_info instead 13:59:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 13:59:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) [ 279.399399] sctp: [Deprecated]: syz-executor.5 (pid 9823) Use of struct sctp_assoc_value in delayed_ack socket option. [ 279.399399] Use struct sctp_sack_info instead 13:59:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="94", 0x1}], 0x1, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}}, {{&(0x7f0000000140)={0x2, 0x4e20, @dev}, 0x10, 0x0}}], 0x2, 0x0) 13:59:22 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 13:59:22 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000300)={0x0, "53445ec7f8112da2d87861eec0bdd25b9a5f2fe4efbe322d1b23e35c0388f00baec2c5f29dd85dc92e61ec7beb22cd8d775eb772053749f7ad6a73c8bb3ead9915c5e568ffedf8d0ac775d3fc1c6c667fffd3ee91143a3155a4d430630c958f436b31fc79a84442108d925ba04dfd12165d0ac7e8ec82d503eb953e24502d411"}) [ 279.663475] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 279.704582] EXT4-fs (loop2): orphan cleanup on readonly fs [ 279.712016] EXT4-fs error (device loop2): ext4_orphan_get:1257: comm syz-executor.2: bad orphan inode 33554432 13:59:22 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000004180)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2022, &(0x7f0000002f80)) 13:59:22 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000002540)='TIPCv2\x00') 13:59:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x3ff, 0x4) 13:59:22 executing program 4: pipe(&(0x7f0000000180)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 13:59:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 13:59:22 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000200)) [ 279.748709] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 13:59:23 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f00000060c0)='l2tp\x00') 13:59:23 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000800)) 13:59:23 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$x25(r0, 0x0, 0xfffffffffffffcc3) 13:59:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000bc0)={0xec4, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x15}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xe95, 0xc5, "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"}]}, 0xec4}}, 0x0) 13:59:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 13:59:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000003f80), 0x4) 13:59:23 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) 13:59:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x70, &(0x7f0000000080)=""/112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000b80)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000024c0)='nl80211\x00') 13:59:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 13:59:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 13:59:23 executing program 4: r0 = epoll_create(0x7d4) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0)={[0x5]}, 0x8) 13:59:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:59:23 executing program 5: r0 = epoll_create(0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x3000200b}) 13:59:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000024c0)='nl80211\x00') 13:59:23 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004dc0)={0x77359400}) 13:59:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x308, 0x1e8, 0xd0, 0x0, 0x3f8, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@empty}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@mcast1, @private1, [], [], 'wg0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x600) 13:59:23 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0x20) 13:59:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x24000800) 13:59:23 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x8001, @dev={0xfe, 0x80, [], 0xd}, 0x3}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r1, 0x3846}, &(0x7f0000000300)=0x8) [ 280.234184] x_tables: duplicate underflow at hook 1 13:59:23 executing program 1: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, 0x0}, 0x8015) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000005e00)=@assoc_value={0x0, 0x7f}, &(0x7f0000005e40)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000005ec0)={0xff, 0x7f}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000005f00), &(0x7f0000005f40)=0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000006000)=0x80000001, 0x4) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000006040)={0x1}, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000060c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000006180)={&(0x7f0000006080)={0x10, 0x0, 0x0, 0x20060020}, 0xc, 0x0}, 0x0) 13:59:23 executing program 3: pipe(0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, 0x0, 0x62) 13:59:23 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000b80)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000024c0)='nl80211\x00') 13:59:23 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000024c0)='nl80211\x00') 13:59:23 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 13:59:23 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2022, &(0x7f0000002f80)) 13:59:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 13:59:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) [ 280.350109] sctp: [Deprecated]: syz-executor.0 (pid 9931) Use of struct sctp_assoc_value in delayed_ack socket option. [ 280.350109] Use struct sctp_sack_info instead [ 280.372745] sctp: [Deprecated]: syz-executor.1 (pid 9935) Use of struct sctp_assoc_value in delayed_ack socket option. [ 280.372745] Use struct sctp_sack_info instead 13:59:23 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000080)="9d65ad518572441f3bb711b062ca4d1e929762c149b9e97332ca09eb9e5a99fee7fca34aeba79ed459542a1e6f4c4f03436e4d6a077d8aaa243e8c37c76ac81b29ec1bb0d9cfa6ff398835e353e78b34db288e27939c13d7c3f90dc3ad88ae357ba10d7375d8d697ab7374a61ccd5777b599373f5d5c23cb698558bbc9743d90d62e49416d5b5ad53657e783e99b901cbd08a2e3eaeca028a2b12ab0670c13b394295346c6cba4b6120a995167d157946553c030f97611eba7983e64ddbf28dbaf73b8ef510907342ce941958d921054a4d4a6e150dcb67991c20aa1d9291a8221019fe223dc92761bd17a", &(0x7f0000000240)=@buf="a43b6b16eb1ba0297ba4e6f971876734d848d19e6fc78187b54c2a27b3c4ab14fcdf3d358a1290d602e6d77fc1d98072e092fe7a2f41e7c15bec8f13429bbba3e94444bf66da27b8c9b103dc06f39f7558ac472ace169132099e551a4f729e9745a52a014423be18e332c2426da03cd0fd6324c2236127dd821888192311ae683f97dd3448ecb5d5ab5834345a1b92678e2913bc96d7244dd351d6049875f4f13bd44705a63c73474975e24c6ba2c53c185c5c55c10840991806f51f34d83a9956eaebd9d3caf467c0b7b90fe5a24cd59f3dd6cfcf125282831d458d86095130b0dda726560c1df08426bdb776837b145aa434370a81ad8abb"}, 0xffffffffffffffc3) 13:59:23 executing program 4: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) connect$l2tp6(r0, 0x0, 0x0) 13:59:23 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x400]}, 0x8}) [ 280.463134] sctp: [Deprecated]: syz-executor.1 (pid 9935) Use of struct sctp_assoc_value in delayed_ack socket option. [ 280.463134] Use struct sctp_sack_info instead 13:59:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 13:59:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 13:59:24 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:59:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:59:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x76000000}, 0xc) [ 281.155264] sctp: [Deprecated]: syz-executor.0 (pid 9931) Use of struct sctp_assoc_value in delayed_ack socket option. [ 281.155264] Use struct sctp_sack_info instead 13:59:24 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f00000005c0)) 13:59:24 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0x1}, 0x20) [ 281.246656] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:59:24 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000003d80)) 13:59:24 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/uts\x00') [ 281.293306] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:59:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) [ 281.334115] syz-executor.4 (9976) used greatest stack depth: 23712 bytes left 13:59:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 13:59:24 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000080)={'gre0\x00'}) 13:59:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x10}]}]}}, &(0x7f00000001c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 13:59:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 13:59:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:59:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {}]}, @func]}}, &(0x7f00000001c0)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 13:59:24 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0}, 0x38) 13:59:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={0x0}}, 0x0) 13:59:24 executing program 3: bpf$MAP_CREATE(0x1d, 0x0, 0x0) 13:59:24 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept$nfc_llcp(r0, 0x0, 0x0) 13:59:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 13:59:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x58, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}]}]}, 0x58}}, 0x0) 13:59:25 executing program 5: getpeername$ax25(0xffffffffffffffff, 0x0, 0x0) 13:59:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x78) 13:59:25 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 13:59:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x18, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 13:59:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xc1f, 0x4) 13:59:25 executing program 5: bpf$MAP_CREATE(0x9, 0x0, 0x0) 13:59:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={0x0, &(0x7f0000000580)=""/126, 0x0, 0x7e}, 0x20) 13:59:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$nl80211(&(0x7f0000002600)='nl80211\x00') 13:59:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x3) 13:59:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x58, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}]}]}, 0x58}}, 0x0) [ 282.358034] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:59:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='GPL\x00', 0x200, 0xd9, &(0x7f00000008c0)=""/217, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000000)="da7c4ab42c8b93430eaea5a21d8fc11d", 0x10) 13:59:25 executing program 4: pipe(&(0x7f0000000940)={0xffffffffffffffff}) accept4$llc(r0, 0x0, 0x0, 0x1000) [ 282.444292] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:59:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x58, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}]}]}, 0x58}}, 0x0) 13:59:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x20) 13:59:25 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000001ac0)) 13:59:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$nl80211(0x0) 13:59:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 13:59:25 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 13:59:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000001c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 13:59:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002bc0)={'batadv_slave_0\x00'}) 13:59:25 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) [ 282.618954] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:59:25 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f000000b400)='wireguard\x00') 13:59:25 executing program 2: socket(0x22, 0x0, 0xf9) 13:59:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(0x0) 13:59:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x58, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}]}]}, 0x58}}, 0x0) 13:59:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000001c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 13:59:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x6, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 13:59:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000005e00)=@assoc_value, &(0x7f0000005e40)=0x8) 13:59:26 executing program 1: r0 = epoll_create(0x40004f) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 282.796789] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:59:26 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 13:59:26 executing program 4: socket(0x1e, 0x5, 0x0) 13:59:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x47, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 13:59:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000051c0)={0x0, 0x1, 0x6, @local}, 0x10) 13:59:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x1, 0x4, 0x201}, 0x14}}, 0x0) 13:59:26 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) [ 282.919679] sctp: [Deprecated]: syz-executor.3 (pid 10132) Use of struct sctp_assoc_value in delayed_ack socket option. [ 282.919679] Use struct sctp_sack_info instead 13:59:26 executing program 5: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 13:59:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f00000012c0)) 13:59:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:59:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x78}}, 0x0) 13:59:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x81}, 0x14}}, 0x0) 13:59:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)=0xc3) 13:59:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x3c}}, 0x0) 13:59:26 executing program 1: r0 = epoll_create(0x7d4) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 13:59:26 executing program 0: r0 = epoll_create1(0x0) r1 = socket$phonet(0x23, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xf000000f}) 13:59:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x10) 13:59:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x2, 0x9, 0x5}, 0x14}}, 0x0) 13:59:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)={0xec4, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xe95, 0xc5, "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"}]}, 0xec4}}, 0x0) 13:59:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x2e, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 13:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x2e0e653e65ca3add, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 13:59:26 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00)='nl80211\x00') 13:59:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x70bd29, 0x0, {}, ["", ""]}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 13:59:26 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='\x00', 0x0, 0x8}, 0x10) 13:59:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000bc0)={0xec4, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x15}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xe95, 0xc5, "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"}]}, 0xec4}}, 0x0) 13:59:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x68, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x68}}, 0x0) 13:59:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002f80)) 13:59:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x38}}, 0x0) 13:59:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) [ 283.366348] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 283.402631] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:59:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000c00)=@req={0x28, &(0x7f0000000bc0)={'bridge_slave_0\x00', @ifru_map}}) [ 283.452664] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 283.454188] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 13:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:59:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x8}, 0x40) 13:59:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000740)) 13:59:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 13:59:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 13:59:26 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000240)={'sit0\x00', 0x0}) 13:59:26 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000a40)=@framed, &(0x7f0000000a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 283.588172] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:59:26 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={0x0, 0x0, 0x18}, 0x10) 13:59:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:59:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xe3, &(0x7f00000000c0)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 283.652270] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:59:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x5, 0x4) 13:59:26 executing program 2: r0 = socket(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 13:59:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f00000018c0)=@allocspi={0x188, 0x16, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in6=@private1}, {@in6=@loopback, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x70bd29, 0x0, 0x2}, 0x0, 0x8}, [@tmpl={0x84, 0x5, [{{@in=@broadcast, 0x4d5, 0xff}, 0xa, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x3506, 0x4, 0x3, 0x0, 0x8, 0x6, 0x6}, {{@in6=@local, 0x4d2, 0x32}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x2d}, 0x3502, 0x1, 0x0, 0x9, 0x2, 0x1ff, 0x1}]}, @mark={0xc, 0x15, {0x0, 0x1}}]}, 0x188}, 0x1, 0x0, 0x0, 0x8040}, 0x4000840) 13:59:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 13:59:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x3c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x3c}}, 0x0) 13:59:26 executing program 0: r0 = epoll_create(0x7d4) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x1ff, &(0x7f00000000c0), 0x8) 13:59:26 executing program 3: io_setup(0x9, &(0x7f0000009680)=0x0) pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x800) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 13:59:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001600)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000006740)) 13:59:27 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = socket$unix(0x1, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./file0\x00', 0x901c41, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) 13:59:27 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18}, 0x18) write$P9_RCREATE(r0, &(0x7f0000000100)={0x18}, 0x18) 13:59:27 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 13:59:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 13:59:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x1c8, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @empty, [], [], 'veth1_macvtap\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x400}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000004940)=[{{&(0x7f0000003200)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 13:59:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x530, 0xffffffff, 0x358, 0xe8, 0x358, 0xffffffff, 0xffffffff, 0x460, 0x460, 0x460, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast2, @private0, [], [], 'ip6gre0\x00', 'veth0_vlan\x00'}, 0x0, 0x210, 0x270, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @multicast2}, @local, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @mcast1, @local, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local]}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 13:59:27 executing program 5: io_setup(0x9, &(0x7f0000009680)=0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) io_getevents(r0, 0x5, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f0000000480)={0x0, r1+60000000}) io_destroy(r0) 13:59:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) 13:59:27 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x7, [@int, @array, @array, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 284.037544] x_tables: duplicate underflow at hook 2 [ 284.046254] x_tables: duplicate underflow at hook 2 [ 284.058666] x_tables: duplicate underflow at hook 2 13:59:27 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@enum, @array, @ptr]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x4d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:59:27 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ip_mr_cache\x00') 13:59:27 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x7, [@int, @array, @array, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:59:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/4, 0x4}, {&(0x7f00000000c0)=""/21, 0x15}, {0x0}, {&(0x7f0000000140)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x10160, 0x0) 13:59:27 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@int, @array, @array]}, {0x0, [0x0, 0x0, 0x2e, 0x0]}}, 0x0, 0x5e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:59:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)=0x40000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) 13:59:27 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) 13:59:27 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@enum, @array, @ptr]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x4d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:59:27 executing program 5: shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) 13:59:27 executing program 4: pipe(&(0x7f0000000180)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 284.453630] ptrace attach of "/root/syz-executor.0"[10328] was attempted by "/root/syz-executor.0"[10335] 13:59:27 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') 13:59:27 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = socket$unix(0x1, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./file0\x00', 0x901c41, 0x0) creat(0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) 13:59:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x54a, 0x4) 13:59:27 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xe5c0903ed3f72fbb, 0x0) 13:59:30 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x7, [@int, @array, @array, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:59:30 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) lseek(r1, 0x0, 0x0) 13:59:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0xfffffffffffffffd, 0x0) 13:59:30 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 13:59:30 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0x8, [@enum, @array, @array, @ptr, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xac}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:59:30 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@enum, @array, @ptr]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x4d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:59:30 executing program 3: io_setup(0x9, &(0x7f0000009680)=0x0) pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x800) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) 13:59:30 executing program 2: io_setup(0x9, &(0x7f0000009680)=0x0) pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x800) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140)="98", 0x1}]) 13:59:30 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) lseek(r1, 0x0, 0x3) 13:59:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0}, 0x0) 13:59:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x54a, 0x4) 13:59:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)=0x40000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) 13:59:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c) 13:59:33 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x7, [@int, @array, @array, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:59:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='auxv\x00') read$FUSE(r0, 0x0, 0x0) 13:59:33 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x901c41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$cgroup_int(r3, &(0x7f0000000040), 0xfe80) dup3(r2, r3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 13:59:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002100)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0}, 0x400084c) 13:59:33 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@enum, @array, @ptr]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x4d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:59:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0xffffffffffffff27, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip_vti0\x00', 'syz_tun\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xff4e) 13:59:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) 13:59:33 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) read$char_usb(r1, 0x0, 0x0) 13:59:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0xe2081, 0x0) write$ppp(r0, 0x0, 0xffffffffffffff4c) 13:59:33 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x7, [@int, @array, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:59:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) 13:59:36 executing program 5: getresuid(&(0x7f00000000c0), &(0x7f0000002180), &(0x7f00000021c0)) 13:59:36 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}]}) 13:59:36 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) 13:59:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)) syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000780)) 13:59:36 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)='d', 0x1) 13:59:36 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 13:59:36 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000e00)='/dev/loop0\x00', &(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)='fuseblk\x00', 0x0, &(0x7f0000000f00)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 13:59:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) 13:59:36 executing program 1: pipe2(&(0x7f00000029c0), 0x0) 13:59:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 13:59:36 executing program 0: syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=']) 13:59:36 executing program 5: setuid(0xee01) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:59:36 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/144, 0x169) sendfile(r2, r1, &(0x7f0000000000), 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYRES16], 0x88}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000680)={0x0, 0x5, 0x0, 'queue0\x00'}) 13:59:36 executing program 0: mount$fuseblk(0x0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) 13:59:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000440)=0x480, 0x4) 13:59:36 executing program 2: io_setup(0xdd03, &(0x7f00000000c0)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:59:36 executing program 5: rt_sigaction(0x3b, 0x0, 0x0, 0x8, &(0x7f0000000180)) 13:59:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 13:59:37 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x10ab840, 0x0) 13:59:37 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x1, 0x0) 13:59:37 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000003c0)={0x2}, &(0x7f0000000400), 0x0) 13:59:37 executing program 1: openat$fuse(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) 13:59:37 executing program 2: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 13:59:37 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) 13:59:37 executing program 4: mount$fuseblk(0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0) 13:59:37 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='fuseblk\x00', 0x0, 0x0) 13:59:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)) mount$fuseblk(0x0, &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0, 0x0) 13:59:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10000c, &(0x7f0000000140)) 13:59:37 executing program 3: io_setup(0x8, &(0x7f00000002c0)=0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_destroy(r0) io_destroy(r1) 13:59:37 executing program 4: clock_gettime(0x4, &(0x7f0000000440)) 13:59:37 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:37 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/fuse\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 13:59:37 executing program 4: socketpair(0x28, 0x0, 0x1000, 0x0) 13:59:37 executing program 5: syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYBLOB='@']) 13:59:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)) syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000640)="bb", 0x1, 0xfffffffffffffffb}], 0x20000, &(0x7f0000000780)) 13:59:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, ["", "", "", "", ""]}, 0x47}}, 0x0) 13:59:37 executing program 5: io_setup(0xdd03, &(0x7f00000000c0)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:59:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1e8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x98, 0x12, 0x0, 0x1, [@NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x75, 0x2a, [@challenge={0x10, 0x1}, @sec_chan_ofs={0x3e, 0x1}, @chsw_timing={0x68, 0x4}, @ibss={0x6, 0x2}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="37cf88da934c559f0b75a5465587f9ba"}}, @gcr_ga={0xbd, 0x6, @device_b}, @tim={0x5, 0x3d, {0x0, 0x0, 0x81, "669d32d57b38396d15abd5899962fe94fa593858714ff7ed8ea85b7f4a2aa028c5cc73e9e29fd375eddd0406d8e9ecb9e49402e25c85bd7e765f"}}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x13c, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x48, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0xfffffffd}, @NL80211_BAND_60GHZ={0x8}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x11, 0x1, @random="ad8ee25b754817ae4d5e1dd079"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_IE={0xe5, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @ibss={0x6, 0x2}, @random_vendor={0xdd, 0xd8, "abf326c590cc97085a549ab5ee002b8023712391f4aa88e76c09b3c1396afb6356f20cfe21900bae2960c89c7a45efb13dabea7929eb3e3a5a558b23b2fd851164e41a6e63c5c716998c793cb24d28d1096c276d749ea341b0917cb4c4616564c35892d13dc97d53fcee7445c156e37fa50e86ea5ec854668f4d6b2718fb3e821fda8a189142a1c35ab0ae5e98ff38d9973af69a4cb4e98fca939fa22c3436f945f2527c53d2f5908096568344bf1b40fa738f42bd3d4b81841ddb3bcb41e4ab26f34104c3fae2826cfe5f0ed30659ce4e1fa4ab77fd0d05"}]}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xcb8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xcb0, 0x4, 0x0, 0x1, [{0xcac, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xca5, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 13:59:37 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x40000a0) 13:59:37 executing program 3: add_key$keyring(&(0x7f0000000c80)='keyring\x00', &(0x7f0000000cc0)={'syz', 0x0}, 0x0, 0x0, 0x0) 13:59:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140)=ANY=[], 0x10) select(0x40, &(0x7f0000000080)={0x1c}, 0x0, 0x0, 0x0) 13:59:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000400)) 13:59:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/stat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/236, 0xec}], 0x1, 0x0, 0x0) 13:59:37 executing program 4: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 13:59:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1101) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 13:59:37 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000001700), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000000c0)={0x20}, &(0x7f0000000100)={0x3}, 0x0, 0x0, 0x0) 13:59:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000000280)={[{@fat=@codepage={'codepage', 0x3d, '866'}}]}) 13:59:37 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) memfd_create(0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/144, 0x169) sendfile(r2, r1, &(0x7f0000000000), 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYRES16], 0x88}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000680)={0x0, 0x5, 0x0, 'queue0\x00'}) 13:59:37 executing program 2: clone(0x30aad100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80000001) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="fd0f5000ef2294dd69df80ffffff", @ANYRES16=r1, @ANYBLOB="2000000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080001007063690011000200303030303a30303a31302e3000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000084) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x1e4, r1, 0x800, 0x70bd26, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x4}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}]}, 0x1e4}}, 0x40800) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x90, r1, 0x10, 0x70bd27, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0xfff9}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x80}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000011}, 0x40) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x14, 0x10000015, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 13:59:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1101) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 13:59:37 executing program 4: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 13:59:37 executing program 2: io_setup(0x0, 0x0) io_setup(0xdd03, &(0x7f00000000c0)) [ 294.517022] FAT-fs (loop5): bogus number of reserved sectors [ 294.547958] FAT-fs (loop5): Can't find a valid FAT filesystem 13:59:37 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}, {r1}}, 0x0) 13:59:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)) mount$fuseblk(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x100000, &(0x7f0000000b00)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:59:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 13:59:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2d01000000000000000070"], 0x28}}, 0x0) 13:59:37 executing program 4: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) [ 294.650136] FAT-fs (loop5): bogus number of reserved sectors [ 294.664364] FAT-fs (loop5): Can't find a valid FAT filesystem 13:59:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={[{@gid={'gid'}}, {@size={'size'}}], [{@appraise='appraise'}]}) 13:59:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xb6) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 13:59:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1101) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) [ 294.826248] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.837299] tmpfs: No value for mount option 'appraise' 13:59:38 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x7ae27025bb32e545, 0x0) [ 294.872413] tmpfs: No value for mount option 'appraise' [ 294.875205] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:59:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1101) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 13:59:38 executing program 4: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 13:59:38 executing program 2: r0 = getpgid(0x0) ptrace(0xffffffffffffffff, r0) 13:59:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ppp\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 13:59:38 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)) syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000640)="bb4e34bbca7d", 0x6, 0xfffffffffffffffb}], 0x20000, &(0x7f0000000780)) 13:59:38 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000380)={{0x0, 0x3938700}, {0x77359400}}, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000004c0)) 13:59:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@private2}) 13:59:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:59:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000006ac0)={0x2020}, 0x2020) 13:59:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8915, 0x0) 13:59:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2d01000000000000000070000000080003"], 0x28}}, 0x0) 13:59:38 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000002300)='./file0\x00', 0x0, 0x0, 0x0) 13:59:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000340)={'syztnl1\x00', 0x0}) 13:59:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 13:59:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, 0x0) [ 295.174540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:59:38 executing program 0: futex(&(0x7f0000000140), 0x4, 0x0, 0x0, 0x0, 0x0) 13:59:38 executing program 5: futex(&(0x7f0000000140), 0x4, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) [ 295.250052] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:59:38 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={[{@gid={'gid'}}, {@size={'size', 0x3d, [0x7a]}}]}) 13:59:38 executing program 3: syz_mount_image$fuse(&(0x7f0000000200)='fuse\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 13:59:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000440), 0x4) [ 295.397372] tmpfs: Bad value 'z' for mount option 'size' [ 295.424524] tmpfs: Bad value 'z' for mount option 'size' 13:59:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x3}, 0x0, 0x0, r0) 13:59:39 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40000000000000, 0x4120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:59:39 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) 13:59:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000300)={'nr0\x00', @ifru_names}) 13:59:39 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) io_destroy(r0) io_setup(0x3, &(0x7f0000000100)) io_destroy(r1) 13:59:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00') 13:59:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2c) 13:59:39 executing program 4: syz_emit_vhci(&(0x7f0000000300)=@HCI_SCODATA_PKT, 0x4) 13:59:39 executing program 0: syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 13:59:39 executing program 2: clock_gettime(0xe5e620f42206e0c, 0x0) 13:59:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000240)={0x2}) 13:59:39 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x77359400}, 0x0) 13:59:39 executing program 4: syz_mount_image$tmpfs(&(0x7f00000019c0)='tmpfs\x00', &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, 0x0, 0xc180, &(0x7f0000001fc0)=ANY=[]) [ 296.107091] Bluetooth: hci4: SCO packet for unknown connection handle 0 [ 296.114394] Bluetooth: hci4: SCO packet for unknown connection handle 0 13:59:39 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) 13:59:39 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x412d66c08b6bca75) 13:59:39 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="f20000000000ff07000000000000000000000000000000000000000000000000000000fda377290afa8ca376acc2feb154d30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006ce00dac00"], 0x92, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000002940)={'wg1\x00'}) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x301002, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000140)={0x2}) msgrcv(0x0, &(0x7f0000000100)={0x0, ""/34}, 0x2a, 0x0, 0x1800) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 13:59:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2d01000000000000000070000000080003007bc6aec310b304a825a993644712cf36afc7aec3c6a60dc5ca33"], 0x28}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r2, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8008080}, 0x2890) 13:59:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000006c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 13:59:39 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002300)='/dev/vhost-vsock\x00', 0x2, 0x0) 13:59:39 executing program 2: syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0]) 13:59:39 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x88020, 0x0) [ 296.291465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.316601] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:59:39 executing program 4: io_setup(0xc0000000, &(0x7f0000000280)) 13:59:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights], 0x10}, 0x3) 13:59:40 executing program 1: io_setup(0x6, &(0x7f0000000000)) io_setup(0x3, &(0x7f00000002c0)) io_setup(0x40, &(0x7f00000001c0)) io_setup(0x3, &(0x7f0000000100)) io_setup(0x3, &(0x7f0000000240)) 13:59:40 executing program 3: getrandom(&(0x7f00000002c0)=""/4096, 0x1000, 0x0) 13:59:40 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'syztnl0\x00', 0x0}) 13:59:40 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, 0x0, r1) 13:59:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, &(0x7f0000000040)="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", 0xfc) 13:59:40 executing program 4: io_setup(0x6, &(0x7f0000000000)) io_setup(0x8001, &(0x7f0000000040)) io_setup(0x8, &(0x7f00000002c0)=0x0) io_setup(0x3, &(0x7f0000000100)) io_destroy(r0) 13:59:40 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={[{@gid={'gid'}}], [{@appraise='appraise'}]}) 13:59:40 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/163) 13:59:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, &(0x7f0000000040)="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", 0xfc) 13:59:40 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) memfd_create(0x0, 0x6) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/144, 0x169) sendfile(r2, r1, &(0x7f0000000000), 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[], 0x88}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, 0x0) [ 297.211002] tmpfs: No value for mount option 'appraise' 13:59:40 executing program 1: getpriority(0x99084a3877ebcb8, 0x0) 13:59:40 executing program 3: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x952, 0x840) [ 297.251557] tmpfs: No value for mount option 'appraise' 13:59:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, &(0x7f0000000040)="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", 0xfc) 13:59:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/stat\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) 13:59:40 executing program 3: msgrcv(0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ec1f483000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006b9b504141b1403fff3d9a26b5b0b7d3959c2e6b8f1e7911c892b68cc59d5c38fce665a129dda3b0daff3d68fc9d7e8e3ee55b5f9bd6f8e6a4a139d103779550a4c5599073000e2edadbd603"], 0x1008, 0x1, 0x2800) 13:59:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') 13:59:40 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 13:59:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_mtu}) 13:59:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, &(0x7f0000000040)="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", 0xfc) 13:59:40 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 13:59:40 executing program 1: futex(&(0x7f0000000000), 0x9, 0x0, &(0x7f0000000040), 0x0, 0x2) 13:59:40 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) 13:59:40 executing program 4: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/151) 13:59:40 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x83d4e0, &(0x7f0000000600)) 13:59:40 executing program 1: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x100, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001800)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20, 0xa6}}) [ 297.564956] tmpfs: Bad value '0xffffffffffffffff' for mount option 'gid' [ 297.593193] tmpfs: Bad value '0xffffffffffffffff' for mount option 'gid' 13:59:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00') 13:59:40 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') 13:59:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, &(0x7f0000000040), 0x0) 13:59:40 executing program 1: getrandom(&(0x7f0000000000)=""/212, 0xd4, 0x2) 13:59:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 13:59:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) write(r0, &(0x7f0000000040)="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", 0xfc) 13:59:40 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 13:59:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2d01000000000000000070000000080003007bc6aec310b304a825a993644712cf", @ANYRES32=0x0], 0x28}}, 0x0) 13:59:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, &(0x7f0000000040)="fc", 0x1) 13:59:41 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 13:59:41 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000140)=r0) 13:59:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) write(r0, &(0x7f0000000040)="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", 0xfc) [ 297.916713] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:59:41 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000380)={0x5}, 0x0, 0x0, 0x0) 13:59:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x81000, &(0x7f0000003780)) [ 297.970067] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:59:41 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)) syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000780)) 13:59:41 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x2c, 0x37]}}}}]}) 13:59:41 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r0, 0x4, &(0x7f0000001480)) 13:59:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) write(r0, &(0x7f0000000040)="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", 0xfc) 13:59:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) 13:59:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000006c0)={[{@fat=@check_strict='check=strict'}]}) [ 298.085428] tmpfs: Bad value 'default:,7' for mount option 'mpol' [ 298.093217] tmpfs: Bad value 'default:,7' for mount option 'mpol' 13:59:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) write(r0, &(0x7f0000000040)="fc0000001900071f8a092504090007000a0880ffffff0000003fe293210001c0ffffff9e000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab820f06f70cce190a60aa47e9883997f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0454e64e00ccf19a494c8cf", 0xfc) 13:59:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') utimes(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file1\x00', 0x0) 13:59:41 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x383000, 0x0) 13:59:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000004c0)=""/98, &(0x7f0000000540)=0x62) 13:59:41 executing program 2: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) [ 298.258330] FAT-fs (loop5): bogus number of reserved sectors [ 298.288619] FAT-fs (loop5): Can't find a valid FAT filesystem 13:59:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa0065, &(0x7f0000003780)) 13:59:41 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x488c1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0) 13:59:41 executing program 1: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 13:59:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x1000001, &(0x7f0000000300)) 13:59:41 executing program 2: getrusage(0x1, &(0x7f0000001640)) [ 298.384172] FAT-fs (loop5): bogus number of reserved sectors [ 298.390227] FAT-fs (loop5): Can't find a valid FAT filesystem 13:59:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000c80)='keyring\x00', &(0x7f0000000cc0)={'syz', 0x0}, 0x0, 0x0, r0) 13:59:41 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000006c0)=""/243) 13:59:41 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) [ 298.515196] FAT-fs (loop3): bogus number of reserved sectors [ 298.544416] FAT-fs (loop3): Can't find a valid FAT filesystem [ 298.622137] FAT-fs (loop3): bogus number of reserved sectors [ 298.628368] FAT-fs (loop3): Can't find a valid FAT filesystem 13:59:42 executing program 4: r0 = getpgrp(0x0) tgkill(r0, r0, 0x0) 13:59:42 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@uid={'uid'}}]}) 13:59:42 executing program 1: futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:42 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000001b40), 0x85008, &(0x7f0000002140)=ANY=[]) 13:59:42 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:42 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000002b40)=[{0x0}, {&(0x7f0000001a40)="bfa93f3100668f72dd339ffb1801a5217ad67102c3c795019e9dbcc05dca78ee39d74b9bc174f770fb4d0e9d519bd7bba9430e558dd2d3b709e801f46c69d092840f32fab799fc4ebb6e4d45e01d5487ae622b2d1f21ed9f14a45b5c2bd265e32ee65405073b7bb2d946b6fcb73b5ef7e61208d29ca0c0780dd4d6d75b87b4f82afdd05544f6c76bd352f612f6f009e4312dea77dbeecb4a34665aa698f41336bcf1e10aa38a841a9d0ec62009d7e38ceea770bc5c3b3e24c69aba856904bff7ef88c02422fadf4f437d56f6431e2eb1b5b9c63850501f15a2c1e0a574eb91550765a366ae0b98da1b44b361569c023b5a1484681d214b741a8fea0c8e7fd06d5ad42197beca47fd05cb6c3e158e600b6aed5881704000188ff4408799ad5cb6458df31b6fdedcb75d01b55bfbb5e366d16cfc4728a37ebfc9db2e4a2a55ec3a9dd5e56d17f595a92ac19823388ca7b2650dd3c4e54dce422d97a062477d9af787e433f6c1175c1dfc68aeb4744b6919f772497e39966e5a88c165ff629271c087be0aca4b14a45426c97f381f4ca39f2d12115c2b1bc994b9ada2a571707db6f54684df0a7fbd12fcb2adba79ed48b5180526354d1594bec1b586e08d9a5008e926faad87957d8bae96d74f54275bdc6e8e45fdd84cba3bc2fb1ed0bf6cab63a71cf3d22084062d7b15440c6e240021fd0044f7d0737037ca1ef54320c5228552a1c4b9038d41a3bf9c8f58d16a18af5bf2a2456e1698737d930adaf08c3941c03ba223f42b719988f3c590e9d61366977ac4dad7b188efb65632d8ed6da66356b60b537f4e5dd2c92d01dd5d6eb40f571611d1cd919898469b08d7d56403675ca43fd42a74c0ac75cc93b964ed9e14cef8e6f6bd5719fbbab8290b7eec39a3f1430e0af330066aa7965fb79b394e1b049513989d1ecbae3d27bdeca2f0df27ae5f0cc9f62769840206f283c2c6f72c182174a401f81fd2b7580fd88cded1779c6d0b2d70c8c76e0578b13d1ceb91361af2f8964e470e8b60846d33d6092085da3ee48af39fb78e8db90d14c1c850dc919194cec1ecce3a93d5bbdc01815abc13df0be782548e0d46913ffe1b0452102cc35d21f442b1073d7921f85c916207381c16c43f4d65dcf0d48a4ef81e3eeffb8674f3741441145b6998397b7b2c1bcb3be173e5708ca43369b78874f0a80177db1e2975cac27762b339905c2edc0fe479add09c158e9e64b2d91e6535706e55b525af152b8d4fa0b6542c66c0a3e4a1c21456d59a0e76fc701324c062530a0fed8a37ae72efd046d5e1890c8774ebf0e9022b8d32c7f66fd54bf6794aa344348224f217c56a961ca2693a005dbe7e104b1736bb5e151b3b650c8324f6f8c8e9e6ec44c4df234f306b7714d08dac18f425bd43aaf29b3454dfbc8d7f7aa94e98ec9a10a5bc33703b305e7f853e7e462315709e4e7fffcbec408f35ca4a3773c23a1559fc171350c2cc72cd996b0c3b362670e4b671cd5f9e14c8761fb86dd0967d19ef10fa8928d80ea549baa482e50bef5995777a41bc299f76075d7c9c291c0f33b1e756a756c329acd84e9675faa23c9522b6b76d8113f10c0bfb75de380186bf1be634880c316e8ccaaa9e7730aaf8d81ada87c4164265473d037a263b5e669cec075e8ac4cd2e48019167c5a9c11b4109850b44b8fd48b23ff8c196cc0102bbd0bc26ca0e9178ac215b7cb1ffe873574e66d771e063af5bcd279f718d77f642d48dd559d0d464718b705d99e90bf8f1e074cb4acae68f22124d1ea8b0ae08bd5a6176a0d85c12cc5f7d5ea257ada5b591380e4135762eb321467c6a976797ba72966d51b623fc191c149bc1d4e0cd688521c38519c874098eb92aa1272e2ebdbf2bc4fc2de40b489f80403d470f7b070c8fc88817e2e52366120b8013769fbd1a8246b4d491e47c7789b838b00928f6b5067563ede70228c8dda0a6a2bdff5d896468bfabfb35e9689d5d7d1654184bfe694c1078e1bbbd85e9e88d73b71fec4c2e1c9b1f7fdb9fc2b92f95f27640d9825c9302be2e85b7bcf139683d85df44b6d44783a66c37d90e6ed5d17a45aed257e54bc42ec06b971157cbeb07b40e236c79f4271196b7dcc18dcb84134f8c4d176f9c4b5640e78932eec367a8d7962f9f52649c909fc7192f99c109999ab1344b8c296d10aea80945a921a2d7dad297cc56a2a55dd8e068b47e05fb7ae27ece75d0ac898c1c307f3d120c63abbbcc122c654513b6844088da1b6543964ceb7267b1c7f9510da099c719298ed633a98bacc9c238c4474165a8a49051a329e73d0c998111a114211a46c1c12bfbea1e81f3cd19c526b959d0c133e9dcddc92ee314fb31c75dc0c3ab09200a2e13946d075cf8f375e887860578296bce986210b463c76fd8c4bff5e3fc3f5659b202aaf1c0d804eac5e8db5e065367340a7a1a02fb6e42c997977843d4844c0dd20004cab98b6e58f69d4d3641b0cffc96008d29fef43e0a6a77ddf5e03bb407e379ec785475f961198589e91a99b46d28c418a0b4ab961c99d9510612f02f8d0b9b5581f0725737fe895ac964c25b218b4a3120fea4c782080d33ad9053f092727124535b4b297c5df18ebcf09aabf66fa3acac86f8b00ff945a752d6f9c316f19e0a45d4de52a05563d9001725bb813c7be93bc3bb0af8aff2fb62ac250f28b93be359d47aeb38359d2e3d2ee183960bc852a4a3b653338e9bc3e789ecd5100a0c86ee0fd8f85fac6908632b495e523d8f9c7a9624810a57ceabed1783a97f4438202b37aa7b4469a93b6d6cb4770663daf960f7363cf1d1c810a33ba7f909f209d7a466642dedc5cc80e1e031016361eb4c0334069ce73ab25bd31f2a3e42b3b5ecda571a8f5d8a4517a0af0fd1a77e23536ed4e877b88f9e3d45da5402f1f30808cf74fc2e3d89d1b26074e7c1aad3ba6ead673c3686f86a206c2030ad62d69a6e9e9af2cbd918c0eaf53b5bd803e2febe3cc2f89680bd447ac0aab30254cd05d24cffea9440aec05fd7ec98035db0a2d356d1fd4b634efe6c1ea938c8935b0e13b691656068d18f5bafe1b120890b3709592a80037755651d6b503a452e51d8db7f0ae8ca09b8ce249e03ef2f6b5df57eeea0d6d1496c4c02cf7c55d83486e71b4944595c465299345391a8d54da82c752cc4b8bc1d588bc3822f2ee073f0815bec2d10fb62ab2b98d1d62484d6d321edec9f982c8aad88788a01ea5f15f8cef3a8fc277b856ec1b7d3fc8bf8d7a4c46a4fa1c7f2541d802913df056984a928141447d8d23da06afc439842880c6c0d0a043eb7c6c5d4021486e5c1f494abd8852839d5952d2446a0621cef2c436263c36c92d9fd3551f6b6ca31f063bb7dce7713b1bc59b005462e955a5e212b18e6a687f795072d1a00c771c81c250ef80624c4c829354aeca8c7d1e0045954de8d2f115a58e86976043ceb03d14493fa308b65a454fd6069e3210d06fc30b4d2fe856277baf7c34f5f21fa97c705210a683b52ccf27727ad464d1af538d614b06f22de044e520b384dfbe079a1d08f888b8649a6aff1f1ba87c9f163b2c4ec3c4325fea380448afe6f1221beab358ee2590ffcc497f7d8f4b5eca4d35f3d9da494498acc7e32d3541aaece57a60a3d0fc4efa1fa1d0b5cfd58ed95c8570bcc5ea2880b4a83caa405b00d38eb924c7b1644b170696ba48b9155e3f4b8e6245580f7dcb92ed5bccfdf7f19c08c5a32e0f94e3d1b862237877b689665da0397e1ded03c4cfb2974e84f428c08e95c50143321b61b8325d391fecc613c598ac6f9c967b38b00feaf2db40c14e8018e672fee4c2cca032632012a60fa7847dbd52692b96c4e5d3bd4baa5e4a3cbc10951fdbaa54a844c0bfaa684ae370d929a24b6c4ddbe0d501756c5251a64f652becb3223c325b34465b7239b94fddd919a2adbc792e4b0caaa274656d8f3192ca9e115c417c22fe66d89fc58220d1511ee1793846148afd396e16425f68568f9ab94c384c0dd8de428c4846c886e40772df4b36a84f1b45ab63a64e7c1da1dc3a9cafc4eb98eb61c46e676cf9e82e45d6f691f9d0430510995f651140adfe4df18fc1d24739fd8e0aa5b2b909652164b8531d6a5639edfe279765408a47c756b44874109f3e58424ce6615524c86254b7268bc223e26f4d24aeba893135246fd4d1f72d24e8fed61952cd374556e31d82ed2c993b2b8bfa3015c83f7e12b2b68aa9753f40acc1e0ab6ebd901d379fd29e23469e4612c421a543814a64c20ff2ab8a91cbde8a186368562426eedeb45fbac13a9c052d47f0c2dcf2e28d77f00afd62d250b52f78904c70a912978e5fa165c5eb4134a7939e9de31d95b7a1ca5dd170f21fbbfb414a24abe8eab72117ba1cfc04433a69ee2dc3634fdd26868e7e147bc7d3ef0ce97644ba7f5ebb0b33ed08895063f73b8323660d0e4e6e2c0409092fd4c79ac01f4e9016dea0700aeb3441cb5a1b16dfd6b57127eaf453f65aabd56c3419b940598fceed574acf53a45cd7710e5e392fe2f07ef726cc6608471b797ed7f00d4af8f5f76d57dfd76070b2d22a39f69ae07bec31d640b538e15fb8c0a0fcb18d0cd3fe1da89d7ec8d47052e008b76243156c8477f9e3a1c8ddc625979f6688b9a7cb068ede537e108887989f0b272837074a185e5b3164f82d6edd362dc02f6ec1dd8a63f2ef98f2250c7dc84fcc0df78a054c4d982b075cd43a603675a19595ecec644e484b6879387af3f01cdd4feb9cd042cf910e4a9106863396d02e307585ae348945acf91cf45fa810c23830f23a199418c91fdcddfcadfe7b29d5a1d02a39f9fc05c2906f4f8d12fa72582adc15cd48bca6693e18c69a75fd9e039618ffbe2941b97eb37b37fdcd7b1092dc68c495f4e3752bd368713feee97745f9f72481b75ed66410a4845e1e021b78a833025b82556c8ea87dd5be623293fc8120886e7691e48f5a2a5a46180bee1b42fb7afb0b8572e917c6803b24ab541956909b57b97ae95f186a2b228d5c23618a6b18e4ffa5395794a344f85c7a86384c0135ed537b1b9286cbdb4af1ca62c6fb4aeacc0d902c225daba4db97273d7f0caab96ab0aafb28384efca6d8837d13e7a85a1e81a7df92b02a892b267e91d8abca03f038a8e3b7ed1945563104c17c236dcd8661017c282a711d0f5d0af322ed506aca6604c1dbb75b3d9e03c4566b1a4973b8d7dd199b8a32299d5e83ec9204262d6ff1f49591105f2070a761f1d13dfff72d718c9186a53a09a6124932e481e9524adaaf62c3e6de9c5e386839eb4d257a47e7c46d14c23ca89d574dd6d313785250eb99340cfeb3591a003d9caf1361074defae7ce8e34084f61b743ff7d483450ac9e8eccdb87b7aed1295b9a25276838bd6b091b5b520a136abfc24236ec5541eec5d0d193ef523f7ca76a48cc32c7d121f39cbd0cb681b941b92b71444081ee8d9b63daafb321c07bb9fee9fb222174dd2aa9eacf11605224e77f9f5cd8f73609d600b4da338a211ca3195ba1fb3142c5e93ea58b01a88229c6ec4e0daf53b57ea53e1051a5f8d8ad79cc7011a6755b707fe3fc9388b959dc48975fbf10725d7f710287214b2bd1d9d6b512c7da0f6703f92f2e02216e5641787902256b39e3ba6b7399aa3a999a1c6d47163e6bbf2e65393cf4fa1d38c9ad9524ddbcb676f7443fd86fd8411b9cb87d99601bf2945ab1d91f26215b54dcf079e3122b8131f209f992d20542b4e52713c171c50992939ee3f04b02629ab59c699eba3a976f83aeaad14b26a397ecf38b774d", 0xffe, 0x3}], 0x0, 0x0) 13:59:42 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000500)='net_prio.ifpriomap\x00', 0x2, 0x0) 13:59:42 executing program 4: syz_mount_image$vfat(&(0x7f00000045c0)='vfat\x00', &(0x7f0000004600)='./file0\x00', 0x0, 0x0, &(0x7f00000056c0), 0x0, &(0x7f0000005700)={[{@fat=@dmask={'dmask'}}]}) 13:59:42 executing program 5: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x3f0000) 13:59:42 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') 13:59:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x2002) 13:59:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000080)) 13:59:42 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000442, &(0x7f0000002480)) [ 299.094131] FAT-fs (loop4): bogus number of reserved sectors [ 299.103616] FAT-fs (loop4): Can't find a valid FAT filesystem 13:59:42 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 299.250205] FAT-fs (loop4): bogus number of reserved sectors [ 299.262256] FAT-fs (loop4): Can't find a valid FAT filesystem 13:59:42 executing program 1: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000000180), 0x8) 13:59:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x3) 13:59:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003f00)={'sit0\x00', &(0x7f0000003e80)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, @loopback}}) 13:59:42 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@mpol={'mpol', 0x3d, {'default'}}}]}) 13:59:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 13:59:43 executing program 4: mount$fuseblk(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 13:59:43 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="66643d80af294e131cf2f995c47981620bbb7e0722"]) [ 299.857367] tmpfs: Bad value 'default:' for mount option 'mpol' [ 299.873319] tmpfs: Bad value 'default:' for mount option 'mpol' 13:59:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() getpriority(0x2, r0) 13:59:43 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x102c000, &(0x7f00000022c0)=ANY=[]) 13:59:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 13:59:43 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 13:59:43 executing program 4: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)) 13:59:43 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)) syz_mount_image$tmpfs(&(0x7f00000003c0)='tmpfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x80001, &(0x7f0000000540)) 13:59:43 executing program 5: futex(&(0x7f0000000140), 0x4, 0x0, 0x0, &(0x7f0000000080), 0x0) 13:59:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYBLOB=' '], 0x20}}, 0x0) 13:59:43 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001800)) pipe2(&(0x7f00000029c0), 0x80000) 13:59:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) 13:59:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x6, 0x0, 0x0) 13:59:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 13:59:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003f00)={'sit0\x00', &(0x7f0000003e80)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) 13:59:43 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003580)={'batadv0\x00'}) 13:59:43 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x3, 0x0, [{0x201}]}) 13:59:43 executing program 4: wait4(0x0, 0x0, 0x2000000b, 0x0) 13:59:43 executing program 3: memfd_create(&(0x7f0000000000)='-&+@#\x00', 0x0) 13:59:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) finit_module(r0, 0x0, 0x1) 13:59:43 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 13:59:43 executing program 4: mkdir(&(0x7f0000002100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00', &(0x7f0000000440)=""/4096, 0x1000) [ 300.292527] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:59:43 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 13:59:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 13:59:44 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001700)=[{&(0x7f0000000280)="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", 0xffffffffffffffe7, 0x1d}, {&(0x7f0000000240)='B', 0x1, 0xfffffffffffffffd}], 0x0, 0x0) 13:59:44 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x6, 0x602) 13:59:44 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x480e45, 0x0) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 13:59:44 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x140000) 13:59:44 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000e00)='/dev/loop0\x00', &(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)='fuseblk\x00', 0x0, &(0x7f0000000f00)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:59:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) 13:59:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x8004, &(0x7f0000000140)={[], [{@euid_gt={'euid>'}}]}) 13:59:44 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 13:59:44 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x1, 0x3000) 13:59:44 executing program 4: clock_gettime(0x5, &(0x7f00000020c0)) 13:59:44 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000019c0)=[{&(0x7f0000000900)="fea015a5f8d3d7c8561e9cdca2e3a9e4448622833438f075ad076420ad6c24feab35656bbe89bd5ef39a60d16ffa5b199b0162d857188ae2e4e6bc2b63982fce35e0fa9bc625856f5fdd25407924d4401bb206eabd6927dc5faf2c4a73708bb0a51145745bb69c42061d2c8babe3917d9873c9e8dfa570557ded85758aa887cf5d5ff73df8a3fac3120a938120d9aca6cb1e8ec0116cebde7fa1e19f38294a5fc060c2d16ab37fe32151b4a03dd38677a7161a80c4be4fcf85a88b336ab4290e1f8ac22e3c247a29af839f77d674d9ee56311981145411d83756710d090f73ab85c8affe86ceaa36fdecdb0af76f207243c8d4460587ecb36d023d0743e3e55cb286464e9c8895e06e487a302fb84069a2805a0472bdb63701f71a43257e63ad222015c71d63f9cb2fc23b6bb4e7018c88b26b4411fbd47671706b53decb6166820dc06f5d6a58c9e3e6bf196ca9fe032f63160d7763176513e6c7376abe4f3710257048e191583b2f3133f3ee4070b0358a9a559be63d808e7ea256bf9838386505694d881377255dc2f01a8234d943288b12bfe353c7a6dd0fb01feb9168f12c2969eba054e4b91c424a218e8b64d30456a35bec36116fdd4a977bcf013baa1f13e09fed27cb889ac447078ff5133c1480b9a725be77091d7689c2e7a4c15ac365cd9e4236afe5d049f780ee61d652eb98fea926f69c5fbc3e54f39f877044a129c97828ccfb558b890893c6600e5eaef2c1edf05a73cc86f9d738506de0e43da5718f784c4cf7220d8284f0e54f8eeae4d13ec22226cde5f416e2385c0b3ec72edf7dcc17f3fb3ad887e9bbeedc225cc9f575e50bdf13069a5886dce20afca444090fe04f2b6d83afc2691b13a394be33a8a481d20606429451e060123f1ce59bf558df5945311aee4f11501ab2d339c7ddc16613f65c0b19ee54b3b1020e242326d9e468c22684024f2944bfd183a432142754c7314368488cbe92193b0ae449cafe118979178d09d6425f607fd41de8fcc0455d7d49751f3ad1af17c5709b0cbdb24a20818913b1f8a99c944b8c785225de0b2d152e87b2e830a939c196b3ae69695ca6dabdb070de92c626ff185abcaa8e36779c81fe16bc7248ef6e2ee97021fd126b83224f2670adad2a5b3715562686e48a24834d941a8b946491d55799e3580d6d5924bac1fe0d5159ce4f069c74e404b9ca60fe77e0cbcda04a8fa9a21891fd7aeb4d5c81cb873e1d4bac7cfe497bcd97862c659ef3e8e77fc0c6b5d3fac5087a9e35c97e0006c7619fc7ce51df0753b3cfb6a186422edcb28034e1f9373b2bbfdcd942cb325bfdb1b532723b309e3cfccdd60d4b3abae893f6e2a9147bf5b8ad0360749b3c7aff03ca71947f9f66e54f0907962f6095db9899e4da873684d4bd82db0c663abc06895beefcaecba00511c75e99c3d0e33b048578b6e23dc633efe73170d2d477bb0e0cc5ec560956a06d16b80848ecae9402d01e2b3a5c97b502ff3646451e4c675b2c83aea31747bb8974a198d9e858526e841e9ce3f469bc9370f5cc451408ed6ab67c6d56420a4fa9cc15620fb49e94c29d7078d0159db1ff0e56ea060ba62bdbfff8816a9009ec7047714733b91bf41f028852ee8ec2c8198ea93ae823e3ce370eaaab8611bde82e48832adf603862d3a067f6aeceac1e47af098f2970fd1cb9d4ddfdd76e1d460bd2e3739a520f3d07ad5a777b4a11ed686a5185d0b555cd8b28b51651b9fcc8beb346f4c67c9c8d3e1fb00c8ad77ebf2a8124f5e540b1b08d6bd2acb7499d97ca198ef4fabaee6e08977f112387b009c8384b61e9ed14a20d8829abca09928d64324f79fd916791f718f10fb7551bdf1985a3c1df8b4c0f14d7ed0727fba1f4334b75568017ce632dccc78f6c5562673d138752908385ec9dfbfc71c2c10097d2c2f8a8b575be41af00692bd7bf9fb02a677d8541a17bc493daf82c225e4b154d800c6da67853969a0ae969a267a27470939797b7e167454f5618df7974724ded9cdb3d5474b7485f0c65448edf1f2a4152034429ecb2913022a7046b92d265e9a8ad8170f53d9e66487d8016696c9731592f643f21912d89b42a58c1f717a97395cff079b99dd48e52dd881016c17766f47dc4f4cc44fe2d06ee01eb912b328fe123aa37141d6331c14dcbe4f3745c73a35b5a2756b89f243b09ba42c1c3acd79e46979ca3d5a899f0313e26c0c14091c4a6ebb578906a5b68ad70ae1e3a6ae9201bd3227466e4a8f9b1753daccf5e770e57db913d1d57bf1bc8765b0d5b742e9cac4b2374be8a7116b2dfae88f4ef7e0332ca7c2d31cc4e74edc0342d600dc7e26fc572ef367e95b2063388b9144d1584c6528cf2e0afc21db88c81e9232be8112c70800f33d6ca6ef3fbd4e33106bde26920525d6122fedc7abc87982ec9f756b412f9c781742fa09b77190843d2733f92b38c1620199d5fcae7101f55dddfa3a0621e5a16b02f120719e783bf30371dcfb8135d88d4e339fd649acefeefc0e91e5c252d2e189f95fc9ccf98b073e199704c1b3530d7380ebf253a0139802f5617f6ac3693bf4d7eb3850553ae2b172824174cf27061d04e0682f8238880f3d7b96d685206cf8a0b7537482cde64ec0d160114d325f34f7aa569bedb449977050352967fac26ef3f2cebfd0b1624ac7afe95383816cc129bc17ce841165921ce7d305be3be28e54084a5154f0d79926aa44e50beff4a5583b92e2e2aae47998bdb476a5a560d7b8aad24e2e351603e7064bdf406fcd1d2c6dfb6bdd47b03c8b68a1e96109e10236807517c2649583074dcf6b4748c144f27cdbdd5651e915380ac392be0adbb2387c86d4fb293c570763a584485a0650748f1818e5ad1accd135a232ccba5e8e1487d8b43b9f84042c32e4749d8be5e3b469a672fa2fd991c8e1ae04158d3971fb58fd58ea7996bd95ebb56183d641c7478d7747c1cfd22c1e6199dd1eac7ffb3aed71799b99bee75709cae39ac5133d6790d61c9745f6d450fb74e15313757b59d468a5c3337b73dd3602aa84e1fd062f9f96fadc1b8edc2f3119a380ee0b0bc44dae83daa81a71dc8b933a9ec4e199192b032c34fbaf79aae3dc6c3b6a2a74307f8f6dafd882556f0666c8487b21629440009313d5780fcebbb8831b3906ee784a68e3eb2c4f907fb80074bc7dded8510283b7fdc33103ba03a4fe6eaf221c6555a5677e9b333161ad3382c0b8f6fd8db13495772dd7cd79ce7bb67775c6ad4fb43c564bf608f8f3633ac808deea4c55b0404247283f096f7d5270fca4cedffd6bdb370737471d8af41a7f7627171f7ea9d9ff4e384780e7ac1d9b12eee942e7b91bef83c4d3440909e2cfb5abeaa38b01271e598a95bd893cdc2db67c5f0c9d316dcf979e74006b65bd28346086f6674c2818b96b3670e54c90c613b0e6d4f157effc25ceccf16e60b5e8ca970b1ffc2c7d20bc52b757ed7352185afbcd82506caf95fa1b4a604b0b05199e9aaf222e970b7d11e97002b5943fdec30aea1555630fd15486104fafa80f4c0487fa309a8018ed0550be5c7842bdcea0af0c22d09b53d8b8d56c67bdfef8a0de53547a47f83888025314cbef1613d9382190bfa8600f52da8d21cec3c59dbc164492e31b4b1009adfc329451954c9bd1f9e110dcdad802b6dcab46573ed899b9cdf9c15cc9493198e05c8f185e86d87a41d95f8bf57ec5188a9f4ef49d2055f5194f6dc20fc2019c9e91a479ab3cbf8a042a0f2b53c552bded8eb1f06db169a9ac60036633b457ff61203cf21969d2b56de2825f54a502825028dc5caabe24ac55882e62689fa1bc07faeb62f84dc4853a8235fd6d9618ba7b4a0e61a856fced7e392513268936dbe0ef9b5bcfec683d1405f906974cdea09d6d4d38b83eb4c0c01109a4fc5debfcd3624f80b94b903a1f83ce7e4903e3951fc29ae80b7d4c838248155de3c788d4584f075b8a5b341b08d794f9d765e86084b873d255ee6c54598424ffb8f32338528cf07a8c48a8e51d231b3d742f0b25ed9ca24c521a0919a0c242236092c5d5e7e06559fc2d3748ebda5f16f220b7cccc11be2c5be14781714f6710c09af5e2f048190d6043a7dbbbb69f11fe561df795878507b473458e74508fbf7ba61c8afce6fe2f52eebe1e788c6d6f417abb8f367ebb210c98e009dc8d513c2943e34ac9e100787a35c11385987fe77e5823768f4bf3e555c7f3607fde0d47147bff935028d34b3dd61d693c7ac65670f610d55ff15af108f820d8c40a6d452ebff649e70e5289d97e4275a795126194e883aab9d4c0b036a21637352f7ffafb69c0464c77b00e4a23c848511498820d79b1a41eb88a1250a3f9ceca2b063bf54487d1d0876e180224a1774e7ee9880f9a57b958923c9889d84d30ef5dbd9b4661245be44a04e50a20baa815d3a2ed77494b9b325f9e5442acfb9aad5622575f8a331ae18800d4402519792220f7d71013658314cf0bdeab1c69ec7e9ed1da3208040a3a29e92a5450454f7f852d5a878e5cf926333e2cf7fc987c0839d936a87303abebc59709b7e50321e32c0956baee6c6dea08d5ad98d02ada52f35a7fb98fe4c20823c5af220552079a7f09611c7739dd220229410ca77fb9d93fd10a0ad8e581f58ce3746aebad9ebb5659b1ea31325662b36afd37fe2aa80dd5f78b0146948b95a547b8fe0b2750b96b2ced8104243b904ad96865470136717627cf0b4455a293ba044a0eb8e10dd4c3219d78d3f5254f1dc01656c6f571985823d5d5eb873b1b9822f5e42a026cb4addc06af39f6442e7f32105256a44ce03b3186b5001d93da49ab28af76b7f462325009cd37eab7c3655a56b2ac89730d4720a0da435bb800054998175401870f89dc56094d3de196dc763b346d69f611c1a88ded5d5444d99b8d3a4a3f3574566750db67604fcfcd99e1f2eaff7684714a4cc9f1a0d15ca5f31635f130bbd690e21558d5c7778a498d3b7a127793c6581a3e850728f226b410317c2fbab5e836369f1284c6582bf0b0bdf00d4af58a1c0c827305dd8c0c37732be5330901b0307dcd75d324bd23c7998a9d80f16ba73ec6b2416970a774646386073e72b03db147dca8c52c19a593febb1d423f91b5083208505d7f1ddc2391a7a994a94c9d06aab9b8ce6986410fdc4859980a61379c3498c7607f8042bbee8d7c442a9f055188bd3f0066b42c5c646c0bdca945822f787e454e5509bb4f217d6c8b6413c7e1e6df203b21fca45a4cadd3606484f0d4cd1522b72da9122babc1705bef158fc9b4bf2fc738f8969477efdfd745c9e2da88bea0559a7b2157ce6e2228047898a579115ced5723e61bb1c1c1525b1d2a7572cc4760d9d1b1b422a78fca67b7134b8574c60364122859f23d3968c836be221f6d4795886233e197ba65d5107cd8b615634d61624b66151d10c4b55de364a39afd76f5c7e6b5578d38aca2d308f6163837cec8935dc9869db482bebe2c896d9241e771aaae1f2277631608efce4d0b61f3f2918fc5708f9e9eef97bf414a730e25baff62e52be657954664cf5b1aa2b91229db84bb109d8556e2c34561108b8957c873561947d650be7ac4bda71a455115e729437a48d91f47c43370d5bc1005ccb51bb25d083c8d3291fd62c1499ea0c3c45cbd71c7915dcc23d7003c05bafb4b643fe4dcd2e04f909f469f3a3c252a828be830523e86b22520dea17775efc619eba0391f33fb6559e91563d21ca451c8c584aebb788e3a6debed345dc8d4f413621367b8fbc3e73c8768ae4c9d1572eac4a7d", 0x1000}], 0x0, 0x0) 13:59:44 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) 13:59:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001e80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001e40)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1e8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x98, 0x12, 0x0, 0x1, [@NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x75, 0x2a, [@challenge={0x10, 0x1}, @sec_chan_ofs={0x3e, 0x1}, @chsw_timing={0x68, 0x4}, @ibss={0x6, 0x2}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="37cf88da934c559f0b75a5465587f9ba"}}, @gcr_ga={0xbd, 0x6, @device_b}, @tim={0x5, 0x3d, {0x0, 0x0, 0x0, "669d32d57b38396d15abd5899962fe94fa593858714ff7ed8ea85b7f4a2aa028c5cc73e9e29fd375eddd0406d8e9ecb9e49402e25c85bd7e765f"}}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x13c, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x48, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_60GHZ={0x8}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x11, 0x1, @random="ad8ee25b754817ae4d5e1dd079"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_IE={0xe5, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @ibss={0x6, 0x2}, @random_vendor={0xdd, 0xd8, "abf326c590cc97085a549ab5ee002b8023712391f4aa88e76c09b3c1396afb6356f20cfe21900bae2960c89c7a45efb13dabea7929eb3e3a5a558b23b2fd851164e41a6e63c5c716998c793cb24d28d1096c276d749ea341b0917cb4c4616564c35892d13dc97d53fcee7445c156e37fa50e86ea5ec854668f4d6b2718fb3e821fda8a189142a1c35ab0ae5e98ff38d9973af69a4cb4e98fca939fa22c3436f945f2527c53d2f5908096568344bf1b40fa738f42bd3d4b81841ddb3bcb41e4ab26f34104c3fae2826cfe5f0ed30659ce4e1fa4ab77fd0d05"}]}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xcb8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xcb0, 0x4, 0x0, 0x1, [{0xcac, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xca5, 0x1, "1abae8bc4f517343c28a521634b91b2caea48e7be7363c3fae015700a0742b1652c092a6a6453c1e832e3224e365b03d5429d641cdd5de769531ec4300825a3ce1316711e8fcaf0cd2aea44a26468495fa650a2c40d0c92eaf4f395051fa0e0d95bbbcb346eeb58588c8f7fcfadf28cc6b43687bd04371212d502ffadba30b338da085d8a6d34402c53ad658f50b26789d4ac16f11c2b5a2809a664597132e09c9670c747e2bbf91fea87f29e394eb7e9ef873b24a6a7cd06598cbccafbd040098b5cd8dc6c6b6f1a0ffe95a55ea18f267083b2ad3dc2222d7526aa766c2f5dc1a3cd5f88d33db91c4b9f077ddb650b803cc364287498a83f70b4d4da833fea3c79ba845197af073f1e9238332b8dc2cec9003006b9cb090133bbf94ae9e4cf6f9c240a5d8355921dcb9d4d587da6bf006b0419391ba38e72e89694fab357581f23ec130944557a05849fdcac84d482073b4dd5b38ae8c7ca3da08f8e4dc3484c17a897b4fd2c473b697bc430313337908f811aec0450f469136f158c597596ebb1c8013664a6d5d6068ab8586fe5508b99f0569f214360ac9dbd462d231be74a06f532d967f375445c24bf7c14cd78f6f2e2b64065068890f52a46d9d285641611d9e813834c94525cc281837d7d5ff3f1ad4a818df58f89363599909b383172a40a076206e29d70b661dfd4709ee2a131382c74a0a86ae87543a87ce61fa0fd344c7a9d1c906c7ce798f6b29e4ff408773c29c861d3dea55745521e2408be286bade22a51614ae9e19de4ff1b7108e55ff244925dd2a9a92b8c478410f8132e21cdd6cca212a9733a60e7133d34f284aaa64784c95a64eb809e3081812de63db5c702cacabf14e06f5f13db20008e3284ff671b28b1172750e975cb82f2a86399a9eb8f4fc639275c45ad4be76d4ae98925e4ee945c1038f4cabab07e13b363920b0ed65a12108b86e25fba956c7b9d9aa9b94fd5fade7a47f129cf1d05a6c4b2be17153bcd6f051074e9f4cc6f5c185ca996fc5aa55f79555c603bb420b63a0c4f27a7b5de11d3369bc4ea5302b2061ebb0b138d610aa7271abb5107512b8911f8700f30a9b8557067e1d1cbadf990847f611144e9a6c6099463f282de597f5540189633d0fdde93ecfaa0cfa32f2ebc1e4b1ffc739ec0008c14512e7942aca2af7b17d016fef538330a22e91c885fe195e64b555a422a281f3b6a5327617c4f3f07df23d089838dc8c15c1f53fcaf3de5ddbc95d3c058ac68aa0dcfef702a569f5cea60badee2b49e41f37232030377b2e2f722de4911cdf14060a33f7c6ec59c3f29341e6194d8d1774f95001afeb167ce99bf11dc5e3c1670ad7dedb89336326ea66c1d3647e60c216af244962655dd9a2b66202672743601436a634b0de06de00ba3308b65f41da4d02114bc403a52de48fb267abf908cc8f8064a4cc90b51947316f2b556cbd696d02e80581e6bc848e505b93abd7fc741b4672fb41b7a7c92f45dd93bf3888b27d16fe2c24b2cafc1968bb36a24143d8d85d8f115d338b380520289f45521e05084e0011a73e4cf142bb03b0f6448d0bfe0429a19cc9c6c3302dbc1c729b32ec1c9aa572fd8a878f779b30285e0c8dfd6e564cd7c585d20002f2dd0bdb1f69167c57ec8c4c02cab31bacd1a53fa7f0c1252eb856034d14e7f8519cc417382a5147da595b417150d110883a8f9e2331963086d7b3dc0b5c4328948d4024bad4fe190be0c104d82ad4d8767834497215bd7a46daab83fd0315ce9f19f5782c82171e8a0b54cc433d54c7457b3698020bede22e3e4884e5b3939386b1ba1f191f0375e5481d7e772c4916a7df56cfd57e5a5a3d5c5551adc82ed74a274ce4b3269bc1e23b34810b50178fda9bd42915ff8c6dc02162cde8a445787649d96a0cfe927e0889b07348e33d70dc30d211b7fed3167e61b9a3c7c54de54c578807fdc2ab27b8e4c3aae3c0d7d77ec8287c0ce172154a803d68528c10f2b4aa0e119cdc370969883fc3876a84ffc92cc90ce4e0ae2863ec175676f97b301c1bc0f8c3d793f0b7f73e551cab789c4ef5bf67992ce1f7795071203461cdc44d91d2c77baf465725c6a1a7bb69380c86d192caea4574db1702e2676dcdf97ae3236760925734f49e660ae2fe2b3387fb83ab12574089215182d240260630e8082b9484251a80e6332fed349a619c2f85a4769ee0812adb53c0d151e19d17b0d87b43d42f97950a7f86bebaae876be4394d8e7427133ad26717ec1387ea51d1c2e251346bf04c8f7f0be665731689d52adef5d272d88d13e2ad554028612a6ee007863ece206cd5ff83e3a05f4b549e40e0035f0371def19ab4257a51adef1db412886005be5f881477a4ef324fa578adea4d505575b495997ae5734ebf70a42868711c2aeae8fd29759455a3683c3733cc120486cfd6971a5893081be0dca6586a685b9985497c9cec4efca7c3d869f475efdf55791e9ca4fd8b277abc6b2bea91acb13401c1ccc8a44ee43121e8a54b88630e50547c63adf46957f6e5248424bf9be43ca988637badc34391f717b82298cab7b5bb4a06bde70cf990dd8a31bcc5c83173df9a35bb15c5a97bb5768e290cc4b6eaec12dbe42a09bbbdc3550afe2fc6bbf63f31c5debce42f50dcb1974cf97a543f58d37acdc790cb1906a91086e5fd0ef1764e735bff2bcc6d7178d14d37d65bbd297aa93154d490698e229ec58dc5b6859f32c02ccf3531cb683cc9b8893b9d60912c20aa76448c9477c81cc28654594ee8f3bd1e49ed2e578b304cd4fa7a281bfe01675fe3185b1bf04d888fbcd40fc731f68e7bdd0277c8f2b85b6e81e7743d0b9b93fcd954a188b7b68d1302878bbb8c838725e4c01291febc3557b39d9191e32a25b9dffbc5dead5105c10c8127e6e345345aeb4986036f82727ae32634101ea002b4eccdf8a55ebc6449f4604667fc126fcd5f8ec862c9ea10034e90b376e7bab2379e7d3277743059b2906c570e1fe1b042ee0c07e7f14b508daa411efb7f618347b0fd0a3680c4bac2e07da06ebf3f06aabbfb2b2db6352fb4fc83de901b51a2342d500c6a8422504d910c06f25233f930f00e8317d4735cec5401edc9c0729ad818e2bd1b1c39feac0abda78eac20ab2c91dcb7a31e4cf2fab759c731dcfbd56a748a169082fa10535a39484887d300ea428378a76f8f8e69921cd781a5229143a1575424b7106d6df6e1ec339c94af0aa0c986f12d3063776052dd0170221c020b570ed201a2e49ec8d0c87b7ae0539a4d359e2e1ae585d2d41107f6bc7b5f8ceef36567df15dbdde23fc0ba599a3cee03e874bb7dc7b0da38d4b5bf8699b76d58870984cef4d4a2af00c5b538b483568682ae53601a7ce2169fbdab8b838ea5ab4603ed0c757010288e7ec784e3dd300bf38e024d39e6538d98325bb8c6fdedb7b48c09b7e7f1f57d2ef6bd2b500cb7f9d7cbc2e0134b5d1148f7f3042e17243aaccc476dde718cb20ff72cfb865056bc483399cdb385f7275ffdff6127ee72bc5df6be4d2ed3d8f8c64b3d805057d49540f788095448482ab5f771c3310554bfd3ed06c90e541b2e49a277b3664f6079d322bc6181c9f6a994417e5fbd3f264f2d5dfeb94af3eaccbaa1c5f42d4065f039ae9a024e77df18f0ebc67ce24036b2a9508f7ca37441a6e4d838ed4bf63c8f66bc571f3b845cc4567ccc55ed971643a5712c710adbb362c48f42420dbe9b2d6b190740034c88404192a8df5d6d62514b615ca565dc89633d86a1f0bfde7aef3249726f7eef54375c9e9d678698cafd0398edbeb282dbb4d3002e6e28935c7c801756f3c8ea408531a5de78dd88ab352c4e40f33ac5dcca685616d4b57006314293bd93bd6c1bced00b778e7ecd0053c67fb45d88766674c7cdbc3e67d2a96ee88aacf37ce3d05cd657678e22848425a2ab7caa59a1da5530a849a5bd61f56342ebc17926faa81d1b1363e94d3e684336ef3ff65f2ed3b35022ee9e0ae9d00306d17b4bac44aa4393ec7dc0c998b4ef06ca319513a1d1186139739a7ccd82ba2a50c01e0a0c075e7e657d5b7e8e9894e38a74688ca87b3eb189186105f738dfca969e5cd5823c063fc5ff655e10caf23c3d1aa925a1145808bc0c8933f7bb98f07a7c412a38b09a6a34421c504bcc6e549929884a5bd293f817f838a4759bb372bf16b46f8dbbaf6a9386c72595ece48504e54ac86a9a404be6dd93fb340e2ee480af5b701cdb7b8814e199635a1c4c342f9f3303ce95aa4c97905b6caed9f4e2c8cded44dc03ffa62386833c558a5efbf14294e57160fe529382b89bda7e5bf1658c8ff6b7b2224c23ad78bde19ca12f8a58a0eab2acb815480ee939a3fab076cfbcf27c575532b05083168d7da62df9c41eaa1e843c718ed06cce179e2ef5e78ed385dd5ccc870fd3fca49fd18c56a7301ace72263b5100f518e4aade076bb7a0ecf53182520f7f2fe8d6a02c46663dc850e94fc04ff6a704b92da5c40004a1d740692004ba0544ce39efc969a965e97ff61fb66cde9473a3218e138ddb322aacb9640ca620280fc46ce5cfbab840249e31"}]}]}]}]}, 0xec4}}, 0x0) 13:59:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)) 13:59:44 executing program 4: timerfd_create(0x0, 0x81800) 13:59:44 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x28, r0, 0x21, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x4}], @NL80211_ATTR_IE={0x4}]}, 0x28}}, 0x0) 13:59:44 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 13:59:46 executing program 0: memfd_create(&(0x7f0000000040)='\xd9\xab\xf0YB*\xa8\xec@7\x9e\xe6WO\x1eCk\x1e\x97\x8dRS\xafou\xe2\xce\xf2\xf4\x9d\xb7\x17\x18\xb2\x81\xd4\xc3\x1c\xedy\v\xb7\xff\xa1\xcf8)\x99E\x1f\xd3', 0x0) 13:59:46 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/144, 0x169) sendfile(r2, r1, &(0x7f0000000000), 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYRES16], 0x88}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000680)={0x0, 0x5, 0x0, 'queue0\x00'}) 13:59:46 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="e8", 0x1}], 0x102c000, &(0x7f00000022c0)=ANY=[]) 13:59:46 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000008a00)='fuse\x00', &(0x7f0000008a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008a80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d1d"]) 13:59:46 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, 0x0) 13:59:46 executing program 1: socketpair(0x18, 0x0, 0x9, 0x0) [ 303.559996] Unknown ioctl 1074835115 13:59:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 13:59:46 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, 0x0) 13:59:46 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) 13:59:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000000)={'\x00', @ifru_map}) 13:59:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000000080)={[{@fat=@errors_remount='errors=remount-ro'}]}) 13:59:46 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000000000)={[{@shortname_win95='shortname=win95'}]}) 13:59:46 executing program 3: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000003c0)={0x2}, 0x0, 0x0) 13:59:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:59:46 executing program 1: r0 = getpgrp(0x0) tgkill(0x0, r0, 0x0) 13:59:47 executing program 5: rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x8) [ 303.801123] FAT-fs (loop4): bogus number of reserved sectors [ 303.808510] FAT-fs (loop4): Can't find a valid FAT filesystem [ 303.820845] FAT-fs (loop2): bogus number of reserved sectors 13:59:47 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) pselect6(0x40, &(0x7f0000000140)={0x9}, &(0x7f0000000380)={0x5}, &(0x7f00000003c0)={0x2}, 0x0, 0x0) 13:59:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x800}, {&(0x7f0000000100)="b477ecb0759aa9160fee3131c781289118", 0x11}], 0x0, &(0x7f0000003780)) [ 303.849938] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:47 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000008a00)='fuse\x00', &(0x7f0000008a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008a80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:59:47 executing program 5: syz_emit_vhci(&(0x7f0000000040)=@HCI_SCODATA_PKT, 0x4) [ 303.924594] FAT-fs (loop4): bogus number of reserved sectors [ 303.942035] FAT-fs (loop2): bogus number of reserved sectors [ 303.949081] FAT-fs (loop2): Can't find a valid FAT filesystem [ 303.959968] FAT-fs (loop4): Can't find a valid FAT filesystem 13:59:47 executing program 5: syz_mount_image$tmpfs(&(0x7f00000003c0)='tmpfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x31c1000, &(0x7f00000007c0)) [ 304.029766] Bluetooth: hci5: SCO packet for unknown connection handle 0 [ 304.037643] Bluetooth: hci5: SCO packet for unknown connection handle 0 [ 304.066532] FAT-fs (loop1): invalid media value (0x00) [ 304.072231] FAT-fs (loop1): Can't find a valid FAT filesystem 13:59:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 13:59:47 executing program 5: io_setup(0xdd03, &(0x7f00000000c0)) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:59:47 executing program 0: socketpair(0x18, 0x0, 0x3ff, 0x0) [ 304.295041] FAT-fs (loop1): invalid media value (0x00) [ 304.300740] FAT-fs (loop1): Can't find a valid FAT filesystem 13:59:47 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)) syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x20000, &(0x7f0000000780)) 13:59:47 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 13:59:47 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000140)) 13:59:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000004c0)={0x1, &(0x7f00000000c0)=[{}]}) 13:59:47 executing program 5: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc1206995228da1fc}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 13:59:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 13:59:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x4000000000) 13:59:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}]}, 0x28}}, 0x0) 13:59:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x44, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @local}}, {0x14, 0x4, @mcast2}}}]}]}, 0x44}}, 0x0) 13:59:48 executing program 0: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 13:59:48 executing program 4: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)=']', 0x1, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000440)='big_key\x00', &(0x7f0000000480)={'syz', 0x0}, r1) 13:59:48 executing program 3: getcwd(&(0x7f0000000040)=""/220, 0xdc) 13:59:48 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000005c0)={0x28, 0x0, 0x0, @host}, 0x10) 13:59:48 executing program 5: futex(0x0, 0x85, 0x0, 0x0, &(0x7f00000044c0), 0x0) 13:59:48 executing program 3: r0 = timerfd_create(0x8, 0x0) memfd_create(&(0x7f00000000c0)='\xf5s%iV\x8f\a\x00\x00\x00A\x00\x98/\xa8\x81\xf0\xf0id\xb6\xe9\xc66\xdco~\xb0\xba\xd1\xe3}v2p\xb9\x10f\xd1\x1eG\r\xf6\x7f\xf3B\xa6\xf2!\xa1\xf2\xba\x19\xe6l)\x01\x8c\x84Oz\xce(\xb6\xc0{\x11\xf1\xa2`\xaeqr\xac\xcbC\x99\xc0FN\xb9\xac\xeb\xb8\x99\'\xd3 \x1b\x03\x87\xb5\xc6:\x0157U\xe6\x80\xd3\xbb\x1a\xa2z4\xc9\x12\xc3\xd0', 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 13:59:48 executing program 1: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 13:59:48 executing program 2: io_setup(0x6, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000002c0)=0x0) io_setup(0x3, &(0x7f0000000100)) io_destroy(r0) 13:59:48 executing program 0: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0xffffffffffffff82) 13:59:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0xffffffffffffffff) 13:59:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00'}) 13:59:48 executing program 1: memfd_create(&(0x7f0000000200)='*--(\x00', 0x3) 13:59:48 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) lseek(r0, 0x0, 0x4) 13:59:48 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9374, &(0x7f00000004c0)="030000000000000018") 13:59:48 executing program 0: io_setup(0x1, &(0x7f00000004c0)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 13:59:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x0, 0x0, 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000480)='./file1\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) rename(&(0x7f00000000c0)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r1, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1c3042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0x880400, 0x0, [0x0, 0x5a000]}) creat(&(0x7f0000000280)='./file1\x00', 0x0) listxattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000400)=""/109, 0x6d) syz_genetlink_get_family_id$devlink(0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000380)) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x80) 13:59:48 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9374, &(0x7f0000000500)="0100000000000000180100000500c10003050000000000b41f2f") [ 305.247546] autofs4:pid:11464:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3.0), cmd(0x00009374) 13:59:48 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 13:59:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x43}, 0x6}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="237c69622f2d8dd2776ad0777dda48f904f85b74c86a143d1ff23e769039548de6", 0x21}, {&(0x7f0000000200)="f150d6cda18ae8853fe7c2742eff81dc20ff60696953b087a4536e55742daad57bf5de4200a191f6e01547b24c8aa27135e45c1846e27c16ea8af0fcb3504e42cb8d343e73bb0d09", 0x48}, {&(0x7f0000000280)="97be7eb269135e2216bf1d9ef021d4e9ca41361d32f6ae50a0066aaadc184b25da3c7d705c67054ea8d4541963034812218c673e9d0823e0a3010f8def00e17535917b6d0d56400685cbe14964e0a453a8dd6eebb702a2cfe694b979848047793dc6ae1d714fd66464a53599f5efa713b71b43f46ebe0bc901a9548f9857f6df8f8c19cd7b7045d3e09e1f8ee49d615ef90cf98156e2f6cdffea32203953f4deca978a6067831df483574d1706ca57797f8d7ac06dec9544031850f093aebafd3b3e91fe6c3e", 0xc6}, {&(0x7f0000000380)="b29f83645052f763a16d918bdd43e44e1aaa417161963b2c79a07ca71a93c3df60cac6db65315d541093489cc291e5d82ff2dad7ea8c5d9cea2eb0b7af1d0161d9b7033cea2bda855b054f63ecd94f9647fc6d73dd8152ccd7ef1d69d905631b296c54c72c10332a500878345c0688a7a0b4cf883b3cb645d8e8ddfee792937fbb1bb04747f77885f5182b5f3efbf2b9836db377", 0x94}, {&(0x7f0000000440)="dc0b8d35eaff2c8b0ce84256d13ec9d048927da4139ad344578986340b1aa366e89b502dd4ebb1fc76584f0b069c5b68adae601dd2f7867c2f3801c71fdd7b4f7824fc35c224012d4f7bd9e0caa7df3488fd2904e25b92a2d81f140c492918f126e23e80a77ca3ff3969b5b60a42b4d54b1cd53b8bd5896cfc554d9fadd0e375bf92293b49f6fdf4a5e0951f583ec7b75ea8e302abd5a8653a4a304243b6ad2b624c6b081107d6cf05cb6d686b113e1943281b76a10886eba3", 0xb9}, {&(0x7f0000000500)="4223ada00984dce26f624c43b8e9f78411c74cd7c6f981c4995eb74863bcbb6234dc73c380b4f37aae19b91fcf8a1ccbba132c396a95272aa98b1bd107", 0x3d}], 0x6}}, {{&(0x7f00000005c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@rthdrdstopts={{0x18}}, @hoplimit={{0x14}}], 0x30}}], 0x2, 0x0) [ 305.292991] autofs4:pid:11464:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009374) 13:59:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f0000001bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0xe4ffffff}]}}, &(0x7f0000001c40)=""/152, 0x26, 0x98, 0x1}, 0x20) 13:59:48 executing program 0: mq_open(&(0x7f0000002f40)='vlan1\x00', 0x40, 0x0, &(0x7f0000003280)={0x7, 0xfffffffffffffff8, 0x100000000, 0x80000000}) 13:59:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0xba, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:59:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000000)=""/167, 0x26, 0xa7, 0x1}, 0x20) 13:59:48 executing program 0: madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0xca) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000000ca) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xca) 13:59:49 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2403, 0xffffffffffffffff) 13:59:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, &(0x7f0000000080)) 13:59:49 executing program 2: bpf$MAP_CREATE(0x2300000000000000, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0x1}, 0x40) 13:59:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'vlan1\x00', @ifru_data=&(0x7f0000000000)="43741bf1523ee284da8347519b78c1faa9ead671f451867b394aad27731f792d"}) 13:59:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={0x0, 0xf0ff7f00000000}}, 0x0) 13:59:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x100012, r0, 0x0) 13:59:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:59:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005600)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@rthdr_2292={{0x18}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) [ 305.928760] vlan1: mtu greater than device maximum 13:59:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_names}) 13:59:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f0000001bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000001c40)=""/152, 0x1a, 0x98, 0x1}, 0x20) 13:59:49 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x40000, 0x0) 13:59:49 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 13:59:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f0000001bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000001c40)=""/152, 0x26, 0x98, 0x1}, 0x20) 13:59:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f000000b000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12140, 0x0) 13:59:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0xc1bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:59:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x404}, 0x40) 13:59:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="640000001c008b"], 0x64}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000080)=""/12, 0xc}, {&(0x7f00000000c0)=""/136, 0x88}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 13:59:49 executing program 4: socket(0x28, 0x0, 0x3f) 13:59:49 executing program 2: socket(0x26, 0x5, 0x8001) 13:59:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e9b08070000000000000000000000000000000000000000000000000000000040"], 0x78) [ 306.167794] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 13:59:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x11, 0x2, &(0x7f00000017c0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000001840)='GPL\x00', 0x0, 0x66, &(0x7f0000001880)=""/102, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x17, &(0x7f0000000140), 0x4) 13:59:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x800014000) [ 306.228492] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 13:59:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 13:59:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, &(0x7f00000011c0)={0x77359400}) 13:59:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x68}}, 0x0) 13:59:49 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000140)) 13:59:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000540)=0xa27, 0x4) 13:59:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 13:59:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:59:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89f6, 0x0) 13:59:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x5}]}]}}, &(0x7f0000000000)=""/167, 0x3e, 0xa7, 0x1}, 0x20) 13:59:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x43}, 0x6}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="237c69622f2d8dd2776ad0777dda48f904f85b74c86a143d1ff23e769039548de6", 0x21}, {&(0x7f0000000200)="f150d6cda18ae8853fe7c2742eff81dc20ff60696953b087a4536e55742daad57bf5de4200a191f6e01547b24c8aa27135e45c1846e27c16ea8af0fcb3504e42cb8d343e73bb0d09", 0x48}, {&(0x7f0000000280)="97be7eb269135e2216bf1d9ef021d4e9ca41361d32f6ae50a0066aaadc184b25da3c7d705c67054ea8d4541963034812218c673e9d0823e0a3010f8def00e17535917b6d0d56400685cbe14964e0a453a8dd6eebb702a2cfe694b979848047793dc6ae1d714fd66464a53599f5efa713b71b43f46ebe0bc901a9548f9857f6df8f8c19cd7b7045d3e09e1f8ee49d615ef90cf98156e2f6cdffea32203953f4deca978a6067831df483574d1706ca57797f8d7ac06dec9544031850f093aebafd3b3e91fe6c3e", 0xc6}, {&(0x7f0000000380)="b29f83645052f763a16d918bdd43e44e1aaa417161963b2c79a07ca71a93c3df60cac6db65315d541093489cc291e5d82ff2dad7ea8c5d9cea2eb0b7af1d0161d9b7033cea2bda855b054f63ecd94f9647fc6d73dd8152ccd7ef1d69d905631b296c54c72c10332a500878345c0688a7a0b4cf883b3cb645d8e8ddfee792937fbb1bb04747f77885f5182b5f3efbf2b9836db377", 0x94}, {&(0x7f0000000440)="dc0b8d35eaff2c8b0ce84256d13ec9d048927da4139ad344578986340b1aa366e89b502dd4ebb1fc76584f0b069c5b68adae601dd2f7867c2f3801c71fdd7b4f7824fc35c224012d4f7bd9e0caa7df3488fd2904e25b92a2d81f140c492918f126e23e80a77ca3ff3969b5b60a42b4d54b1cd53b8bd5896cfc554d9fadd0e375bf92293b49f6fdf4a5e0951f583ec7b75ea8e302abd5a8653a4a304243b6ad2b624c6b081107d6cf05cb6d686b113e1943281b76a10886eba3", 0xb9}, {&(0x7f0000000500)="4223ada00984dce26f624c43b8e9f78411c74cd7c6f981c4995eb74863bcbb6234dc73c380b4f37aae19b91fcf8a1ccbba132c396a95272aa98b1bd107", 0x3d}], 0x6}}, {{&(0x7f00000005c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@rthdrdstopts={{0x18}}, @hoplimit={{0x14, 0x29, 0x34, 0x7fff}}], 0x30}}], 0x2, 0x0) 13:59:49 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000000040)) 13:59:49 executing program 4: syz_open_dev$vcsa(&(0x7f0000002e40)='/dev/vcsa#\x00', 0x0, 0x389100) 13:59:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@typedef={0x3}, @var]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000001c40)=""/152, 0x39, 0x98, 0x1}, 0x20) 13:59:49 executing program 0: memfd_create(0x0, 0xa32a97e4d759a694) 13:59:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f0000001bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11, 0xc, 0x5, [@typedef]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001c40)=""/152, 0x29, 0x98, 0x1}, 0x20) 13:59:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x68}}, 0x0) 13:59:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 13:59:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)='#', 0x1}, {&(0x7f0000000200)="f150d6cda18ae8853fe7c2742eff81dc20ff60696953b087a4536e55742daad57bf5de42", 0x24}, {&(0x7f0000000380)="b29f83645052f763a16d", 0xa}, {&(0x7f0000000440)="dc", 0x1}, {&(0x7f0000000500)="4223ada0", 0x4}], 0x5}}], 0x1, 0x0) 13:59:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:59:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 13:59:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x1800}, 0x40) 13:59:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 13:59:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xfff, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 13:59:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="6800e4"], 0x68}}, 0x0) 13:59:50 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 13:59:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000015f00)={0x0, 0x0, &(0x7f0000015ec0)={&(0x7f0000002240)=ANY=[@ANYBLOB="240000002d000100"/20, @ANYRES32], 0x24}}, 0x0) 13:59:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x21, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:59:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8918, 0x0) 13:59:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 13:59:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x43}, 0x6}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="237c69622f2d8dd2776ad0777dda48f904f85b74c86a143d1ff23e769039548de6", 0x21}, {&(0x7f0000000200)="f150d6cda18ae8853fe7c2742eff81dc20ff60696953b087a4536e55742daad57bf5de4200a191f6e01547b24c8aa27135e45c1846e27c16ea8af0fcb3504e42cb8d343e73bb0d09", 0x48}, {&(0x7f0000000280)="97be7eb269135e2216bf1d9ef021d4e9ca41361d32f6ae50a0066aaadc184b25da3c7d705c67054ea8d4541963034812218c673e9d0823e0a3010f8def00e17535917b6d0d56400685cbe14964e0a453a8dd6eebb702a2cfe694b979848047793dc6ae1d714fd66464a53599f5efa713b71b43f46ebe0bc901a9548f9857f6df8f8c19cd7b7045d3e09e1f8ee49d615ef90cf98156e2f6cdffea32203953f4deca978a6067831df483574d1706ca57797f8d7ac06dec9544031850f093aebafd3b3e91fe6c3e", 0xc6}, {&(0x7f0000000380)="b29f83645052f763a16d918bdd43e44e1aaa417161963b2c79a07ca71a93c3df60cac6db65315d541093489cc291e5d82ff2dad7ea8c5d9cea2eb0b7af1d0161d9b7033cea2bda855b054f63ecd94f9647fc6d73dd8152ccd7ef1d69d905631b296c54c72c10332a500878345c0688a7a0b4cf883b3cb645d8e8ddfee792937fbb1bb04747f77885f5182b5f3efbf2b9836db377", 0x94}, {&(0x7f0000000440)="dc0b8d35eaff2c8b0ce84256d13ec9d048927da4139ad344578986340b1aa366e89b502dd4ebb1fc76584f0b069c5b68adae601dd2f7867c2f3801c71fdd7b4f7824fc35c224012d4f7bd9e0caa7df3488fd2904e25b92a2d81f140c492918f126e23e80a77ca3ff3969b5b60a42b4d54b1cd53b8bd5896cfc554d9fadd0e375bf92293b49f6fdf4a5e0951f583ec7b75ea8e302abd5a8653a4a304243b6ad2b624c6b081107d6cf05cb6d686b113e1943281b76a10886eba3", 0xb9}, {&(0x7f0000000500)="4223ada00984dce26f624c43b8e9f78411c74cd7c6f981c4995eb74863bcbb6234dc73c380b4f37aae19b91fcf8a1ccbba132c396a95272aa98b1bd107", 0x3d}], 0x6}}, {{&(0x7f00000005c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x2, 0x0) 13:59:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:59:50 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) keyctl$set_reqkey_keyring(0xe, 0x0) 13:59:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:59:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000200)='./file1\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)='./file1\x00') io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r1, 0xe00, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x8800000, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x8800000}]) creat(&(0x7f0000000280)='./file1\x00', 0x0) 13:59:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000080)) 13:59:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newnexthop={0x24, 0x68, 0x305, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{}]}]}, 0x24}}, 0x0) 13:59:50 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xc500, 0x0) 13:59:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x2, &(0x7f0000000140), 0x4) 13:59:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000080)) 13:59:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 307.364839] FAT-fs (loop2): bogus number of FAT sectors [ 307.398773] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000080)) 13:59:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newnexthop={0x1c, 0x68, 0x305, 0x0, 0x0, {}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) 13:59:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:59:50 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) syz_open_dev$ttys(0xc, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:59:50 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000011c0)={0x77359400}) [ 308.186407] FAT-fs (loop2): bogus number of FAT sectors [ 308.192514] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, &(0x7f0000000080)) 13:59:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000080)) 13:59:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006540)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 13:59:51 executing program 3: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000e79000/0x8000)=nil) 13:59:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x1000000}]}}, &(0x7f0000000000)=""/167, 0x26, 0xa7, 0x1}, 0x20) 13:59:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:59:51 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000003940)='/dev/net/tun\x00', 0x2481, 0x0) 13:59:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@remote, @private0, @local, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41000000}) 13:59:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f0000001bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001c40)=""/152, 0x18, 0x98, 0x1}, 0x20) 13:59:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newnexthop={0x3c, 0x68, 0x305, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUP={0x1c, 0x2, [{0x1}, {}, {}]}]}, 0x3c}}, 0x0) 13:59:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x28) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x6, 0x0, 0x0) 13:59:51 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x77359400}) 13:59:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000280)="97be7eb269", 0x5}, {&(0x7f0000000380)="b29f83645052f763a16d918bdd43e44e1aaa417161963b2c79a07ca71a93c3df60cac6db65315d541093489cc291e5d82ff2dad7ea8c5d9cea2eb0b7af1d0161d9b7033cea2bda855b054f63ecd94f9647fc6d73dd8152ccd7ef1d69d905631b296c54c72c10332a500878345c0688a7a0b4cf883b3cb645d8e8ddfee792937fbb1bb04747f77885f5182b5f3efbf2b9836db377", 0x94}, {&(0x7f0000000440)="dc0b8d35eaff2c8b0ce84256d13ec9d048927da4139ad344578986340b1aa366e89b502dd4ebb1fc76584f0b069c5b68adae601dd2f7867c2f3801c71fdd7b4f7824fc35c224012d4f7bd9e0caa7df3488fd2904e25b92a2d81f140c492918f126e23e80a77ca3ff3969b5b60a42b4d54b1cd53b8bd5896cfc554d9fadd0e375bf92293b49f6fdf4a5e0951f583ec7b75ea8e302abd5a8653a4a304243b6ad2b62", 0xa1}, {&(0x7f0000000500)="4223ada00984dce26f624c43b8e9f78411c74cd7c6f981c4995eb74863bcbb6234dc73c380b4f37aae19b91fcf8a1ccbba132c396a95272aa98b1bd1", 0x3c}], 0x4}}], 0x1, 0x0) 13:59:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f0000001bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x8}}, &(0x7f0000001c40)=""/152, 0x1a, 0x98, 0x1}, 0x20) 13:59:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x28) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x37, 0x0, 0x0) 13:59:51 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1013, r0, 0x0) 13:59:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f0000001bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000001c40)=""/152, 0x2a, 0x98, 0x1}, 0x20) 13:59:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="640000001c008b"], 0x64}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 13:59:51 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 13:59:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0xe}) 13:59:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000200)='./file1\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_pts(0xffffffffffffffff, 0x900) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r1, 0xe00, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x8800000, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x8800000}]) 13:59:51 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10f280, 0x0) [ 308.773583] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 13:59:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005600)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2d}, 0x1c, 0x0}}], 0x1, 0x0) 13:59:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004680)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x24008000) [ 308.815770] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.828713] FAT-fs (loop4): bogus number of FAT sectors 13:59:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 13:59:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x20, 0x1, 0x1, 0x101, 0x0, 0x0, {0x3}, [@CTA_NAT_SRC={0x4}, @CTA_MARK={0x8}]}, 0x20}}, 0x0) [ 308.868838] FAT-fs (loop4): Can't find a valid FAT filesystem 13:59:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0xc, &(0x7f0000000140), 0x4) 13:59:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560f, &(0x7f0000000180)={0xd, 0x7b}) 13:59:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:59:52 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x5451, 0xffffffffffffffff) 13:59:52 executing program 1: add_key(&(0x7f0000002540)='logon\x00', 0x0, &(0x7f00000025c0)="cb", 0x1, 0xfffffffffffffffb) 13:59:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2, 0x0, 0x40, 0x3665}, {0x5, 0x8, 0x1f, 0x5766cdc0}, {0x3, 0x81, 0x7f, 0x7fff}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 309.678130] FAT-fs (loop4): bogus number of FAT sectors [ 309.690641] FAT-fs (loop4): Can't find a valid FAT filesystem 13:59:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e0400000000000000000000000000000000000000000002"], 0xe94}}, 0x0) 13:59:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:59:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000004300), 0x9, 0x40000340, &(0x7f0000004240)={0x77359400}) 13:59:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0xa, &(0x7f0000000140), 0x4) 13:59:53 executing program 1: madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0xca) madvise(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0xe) madvise(&(0x7f0000fe8000/0xf000)=nil, 0xf000, 0xca) 13:59:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2, 0x0, 0x40, 0x3665}, {0x5, 0x8, 0x1f, 0x5766cdc0}, {0x3, 0x81, 0x7f, 0x7fff}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:59:53 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3400f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 13:59:53 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/nvram\x00', 0x0, 0x0) 13:59:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000080)) 13:59:53 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2405, 0xffffffffffffffff) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 6a34b5d0-f2eb-fe05-644c-51fd7bbd30d4 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f22e0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000a23d2e9 input_len: 0x0000000003bc512b output: 0x0000000001000000 output_len: 0x000000000ba35b28 kernel_total_size: 0x000000000ce26000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.19.167-syzkaller (syzkaller@syzkaller) (gcc version 10.1.0-syz 20200507 (GCC)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000002] kvm-clock: cpu 0, msr c65d001, primary cpu clock [ 0.000003] kvm-clock: using sched offset of 4259480501 cycles [ 0.000787] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003624] tsc: Detected 2300.000 MHz processor [ 0.008596] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009640] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010750] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016920] found SMP MP-table at [mem 0x000f25a0-0x000f25af] [ 0.018106] Using GB pages for direct mapping [ 0.020541] ACPI: Early table checksum verification disabled [ 0.021550] ACPI: RSDP 0x00000000000F2320 000014 (v00 Google) [ 0.022374] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.023603] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.024949] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.026609] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.027277] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.027958] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.029255] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.030579] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.031929] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.034176] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.034928] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.035631] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.036580] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.037365] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.038182] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.039579] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.041126] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.042401] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.044342] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.046016] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.105722] Zone ranges: [ 0.106270] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.107093] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.108037] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.108844] Device empty [ 0.109283] Movable zone start for each node [ 0.109848] Early memory node ranges [ 0.110406] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.111239] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.112090] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.112909] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.113733] Zeroed struct page in unavailable ranges: 101 pages [ 0.113738] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.172259] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.684303] kasan: KernelAddressSanitizer initialized [ 0.685747] ACPI: PM-Timer IO Port: 0xb008 [ 0.686560] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.687961] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.689224] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.690202] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.691121] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.692087] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.693100] Using ACPI (MADT) for SMP configuration information [ 0.693997] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.694859] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.696117] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.697097] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.698094] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.699124] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.700226] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.701453] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.702713] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.703509] Booting paravirtualized kernel on KVM [ 0.704138] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.281795] random: get_random_bytes called from start_kernel+0x10b/0x911 with crng_init=0 [ 2.283248] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 2.285373] percpu: Embedded 54 pages/cpu s182664 r8192 d30328 u1048576 [ 2.286494] kvm-stealtime: cpu 0, msr ba01e400 [ 2.287165] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 2.288134] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 2.289130] Policy zone: Normal [ 2.289703] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 3.069820] Memory: 6904308K/8388204K available (118812K kernel code, 21035K rwdata, 24196K rodata, 2916K init, 24364K bss, 1483896K reserved, 0K cma-reserved) [ 3.074117] Running RCU self tests [ 3.074687] rcu: Preemptible hierarchical RCU implementation. [ 3.076113] rcu: RCU lockdep checking is enabled. [ 3.076896] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 3.077765] rcu: RCU callback double-/use-after-free debug enabled. [ 3.078655] rcu: RCU debug extended QS entry/exit. [ 3.079323] All grace periods are expedited (rcu_expedited). [ 3.080247] Tasks RCU enabled. [ 3.080665] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 3.089220] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 3.093016] Console: colour VGA+ 80x25 [ 3.093670] console [ttyS0] enabled [ 3.093670] console [ttyS0] enabled [ 3.094725] bootconsole [earlyser0] disabled [ 3.094725] bootconsole [earlyser0] disabled [ 3.095917] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 3.097012] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 3.097595] ... MAX_LOCK_DEPTH: 48 [ 3.098241] ... MAX_LOCKDEP_KEYS: 8191 [ 3.098912] ... CLASSHASH_SIZE: 4096 [ 3.099822] ... MAX_LOCKDEP_ENTRIES: 32768 [ 3.100483] ... MAX_LOCKDEP_CHAINS: 65536 [ 3.101117] ... CHAINHASH_SIZE: 32768 [ 3.101825] memory used by lock dependency info: 7391 kB [ 3.102794] per task-struct memory footprint: 1920 bytes [ 3.105893] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 3.108131] ACPI: Core revision 20180810 [ 3.109997] APIC: Switch to symmetric I/O mode setup [ 3.115150] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 3.116189] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.117906] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 3.119093] pid_max: default: 32768 minimum: 301 [ 3.128862] Security Framework initialized [ 3.129594] Yama: becoming mindful. [ 3.130561] AppArmor: AppArmor initialized [ 3.137452] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 3.140987] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 3.142814] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.144089] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.150057] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 3.151188] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 3.152152] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 3.153522] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 3.153557] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 3.157043] MDS: Mitigation: Clear CPU buffers [ 3.158925] Freeing SMP alternatives memory: 96K [ 3.282509] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 3.284913] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 3.286487] rcu: Hierarchical SRCU implementation. [ 3.289614] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.291524] smp: Bringing up secondary CPUs ... [ 3.295407] x86: Booting SMP configuration: [ 3.296402] .... node #0, CPUs: #1 [ 0.027172] kvm-clock: cpu 1, msr c65d041, secondary cpu clock [ 3.298755] kvm-stealtime: cpu 1, msr ba11e400 [ 3.299286] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.299863] smp: Brought up 2 nodes, 2 CPUs [ 3.300549] smpboot: Max logical packages: 1 [ 3.301144] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 3.303803] devtmpfs: initialized [ 3.307907] x86/mm: Memory block size: 128MB [ 3.339690] kworker/u4:0 (24) used greatest stack depth: 27280 bytes left [ 3.340496] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.340496] futex hash table entries: 512 (order: 4, 65536 bytes) [ 3.341476] xor: automatically using best checksumming function avx [ 3.349467] RTC time: 14:00:00, date: 01/17/21 [ 3.351866] NET: Registered protocol family 16 [ 3.357042] audit: initializing netlink subsys (disabled) [ 3.358764] audit: type=2000 audit(1610892000.903:1): state=initialized audit_enabled=0 res=1 [ 3.362647] cpuidle: using governor menu [ 3.368908] ACPI: bus type PCI registered [ 3.370608] PCI: Using configuration type 1 for base access [ 3.865267] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.866942] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.867943] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.869800] cryptd: max_cpu_qlen set to 1000 [ 4.037914] raid6: sse2x1 gen() 2036 MB/s [ 4.207914] raid6: sse2x1 xor() 1169 MB/s [ 4.377891] raid6: sse2x2 gen() 4211 MB/s [ 4.547900] raid6: sse2x2 xor() 2067 MB/s [ 4.717892] raid6: sse2x4 gen() 6857 MB/s [ 4.887893] raid6: sse2x4 xor() 3450 MB/s [ 5.057895] raid6: avx2x1 gen() 2859 MB/s [ 5.227909] raid6: avx2x1 xor() 2496 MB/s [ 5.397042] raid6: avx2x2 gen() 4854 MB/s [ 5.567035] raid6: avx2x2 xor() 4588 MB/s [ 5.737032] raid6: avx2x4 gen() 11640 MB/s [ 5.907032] raid6: avx2x4 xor() 7130 MB/s [ 5.907891] raid6: using algorithm avx2x4 gen() 11640 MB/s [ 5.908735] raid6: .... xor() 7130 MB/s, rmw enabled [ 5.909552] raid6: using avx2x2 recovery algorithm [ 5.911540] ACPI: Added _OSI(Module Device) [ 5.912258] ACPI: Added _OSI(Processor Device) [ 5.912900] ACPI: Added _OSI(3.0 _SCP Extensions) [ 5.913566] ACPI: Added _OSI(Processor Aggregator Device) [ 5.914328] ACPI: Added _OSI(Linux-Dell-Video) [ 5.914979] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 5.975939] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 6.002613] ACPI: Interpreter enabled [ 6.003813] ACPI: (supports S0 S3 S4 S5) [ 6.004495] ACPI: Using IOAPIC for interrupt routing [ 6.005496] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 6.009175] ACPI: Enabled 16 GPEs in block 00 to 0F [ 6.100681] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 6.101777] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 6.102986] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 6.104321] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 6.112057] PCI host bridge to bus 0000:00 [ 6.112801] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 6.113961] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 6.115053] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 6.116229] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 6.117349] pci_bus 0000:00: root bus resource [bus 00-ff] [ 6.169038] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 6.354115] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 6.358846] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 6.363066] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 6.367029] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 6.370059] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 6.379882] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 6.380744] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 6.381445] pci 0000:00:05.0: vgaarb: bridge control possible [ 6.382296] vgaarb: loaded [ 6.386594] SCSI subsystem initialized [ 6.389069] ACPI: bus type USB registered [ 6.390432] usbcore: registered new interface driver usbfs [ 6.391624] usbcore: registered new interface driver hub [ 6.392482] usbcore: registered new device driver usb [ 6.394857] media: Linux media interface: v0.10 [ 6.395986] videodev: Linux video capture interface: v2.00 [ 6.398838] pps_core: LinuxPPS API ver. 1 registered [ 6.399781] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.400615] PTP clock support registered [ 6.402606] EDAC MC: Ver: 3.0.0 [ 6.409087] Advanced Linux Sound Architecture Driver Initialized. [ 6.410140] PCI: Using ACPI for IRQ routing [ 6.411967] Bluetooth: Core ver 2.22 [ 6.412675] NET: Registered protocol family 31 [ 6.413827] Bluetooth: HCI device and connection manager initialized [ 6.414909] Bluetooth: HCI socket layer initialized [ 6.417905] Bluetooth: L2CAP socket layer initialized [ 6.418746] Bluetooth: SCO socket layer initialized [ 6.419557] NET: Registered protocol family 8 [ 6.420315] NET: Registered protocol family 20 [ 6.421577] NetLabel: Initializing [ 6.422265] NetLabel: domain hash size = 128 [ 6.422985] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.424448] NetLabel: unlabeled traffic allowed by default [ 6.428705] nfc: nfc_init: NFC Core ver 0.1 [ 6.429383] NET: Registered protocol family 39 [ 6.433981] clocksource: Switched to clocksource kvm-clock [ 6.917920] VFS: Disk quotas dquot_6.6.0 [ 6.918933] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.920884] FS-Cache: Loaded [ 6.922499] CacheFiles: Loaded [ 6.924773] AppArmor: AppArmor Filesystem Enabled [ 6.925926] pnp: PnP ACPI init [ 6.939074] pnp: PnP ACPI: found 7 devices [ 6.982031] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 6.985173] NET: Registered protocol family 2 [ 6.988172] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes) [ 6.989824] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 6.994212] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 7.000357] TCP: Hash tables configured (established 65536 bind 65536) [ 7.001902] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 7.004284] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 7.007776] NET: Registered protocol family 1 [ 7.010168] RPC: Registered named UNIX socket transport module. [ 7.011268] RPC: Registered udp transport module. [ 7.012169] RPC: Registered tcp transport module. [ 7.012921] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 7.015197] NET: Registered protocol family 44 [ 7.015902] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 7.017023] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 7.020337] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 7.021273] software IO TLB: mapped [mem 0xb6000000-0xba000000] (64MB) [ 7.025479] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 7.026694] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 7.027510] RAPL PMU: hw unit of domain package 2^-0 Joules [ 7.028615] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 7.031458] kvm: already loaded the other module [ 7.032368] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 7.070896] Initialise system trusted keyrings [ 7.072824] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.074234] zbud: loaded [ 7.079121] DLM installed [ 7.081271] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.084886] FS-Cache: Netfs 'nfs' registered for caching [ 7.086879] NFS: Registering the id_resolver key type [ 7.087837] Key type id_resolver registered [ 7.088938] Key type id_legacy registered [ 7.089809] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.091206] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.094516] FS-Cache: Netfs 'cifs' registered for caching [ 7.097403] Key type cifs.spnego registered [ 7.098297] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.099426] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.100498] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.102728] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.103622] QNX4 filesystem 0.2.3 registered. [ 7.104327] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.105680] fuse init (API version 7.27) [ 7.108073] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.109723] orangefs_init: module version upstream loaded [ 7.111222] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.119529] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 7.124448] 9p: Installing v9fs 9p2000 file system support [ 7.125462] FS-Cache: Netfs '9p' registered for caching [ 7.126652] NILFS version 2 loaded [ 7.127139] befs: version: 0.9.3 [ 7.128417] ocfs2: Registered cluster interface o2cb [ 7.129791] ocfs2: Registered cluster interface user [ 7.130936] OCFS2 User DLM kernel interface loaded [ 7.139768] gfs2: GFS2 installed [ 7.143452] FS-Cache: Netfs 'ceph' registered for caching [ 7.144531] ceph: loaded (mds proto 32) [ 7.172814] NET: Registered protocol family 38 [ 7.174630] async_tx: api initialized (async) [ 7.175484] Key type asymmetric registered [ 7.176141] Asymmetric key parser 'x509' registered [ 7.177150] Key type pkcs7_test registered [ 7.178102] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.179666] io scheduler noop registered [ 7.180331] io scheduler deadline registered [ 7.181302] io scheduler cfq registered (default) [ 7.182221] io scheduler mq-deadline registered [ 7.182997] io scheduler kyber registered [ 7.183827] io scheduler bfq registered [ 7.189299] usbcore: registered new interface driver udlfb [ 7.190538] usbcore: registered new interface driver smscufx [ 7.193935] uvesafb: failed to execute /sbin/v86d [ 7.194990] uvesafb: make sure that the v86d helper is installed and executable [ 7.196030] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.197164] uvesafb: vbe_init() failed with -22 [ 7.200835] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.202510] vga16fb: mapped to 0x00000000b655d944 [ 7.268686] Console: switching to colour frame buffer device 80x30 [ 7.570178] fb0: VGA16 VGA frame buffer device [ 7.572451] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.574444] ACPI: Power Button [PWRF] [ 7.576269] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.577659] ACPI: Sleep Button [SLPF] [ 7.596244] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.597265] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.613967] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.614879] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.634421] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 7.636007] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.650239] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.904747] HDLC line discipline maxframe=4096 [ 7.905657] N_HDLC line discipline registered. [ 7.906409] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.929393] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.955475] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.981875] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.007257] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.012467] Cyclades driver 2.6 [ 8.014211] Initializing Nozomi driver 2.1d [ 8.016206] RocketPort device driver module, version 2.09, 12-June-2003 [ 8.018127] No rocketport ports found; unloading driver [ 8.022237] Non-volatile memory driver v1.3 [ 8.039255] random: fast init done [ 8.039648] Linux agpgart interface v0.103 [ 8.041567] random: crng init done [ 8.047718] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.050092] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 8.051705] [drm] Driver supports precise vblank timestamp query. [ 8.056550] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 8.059881] usbcore: registered new interface driver udl [ 8.105030] brd: module loaded [ 8.163438] loop: module loaded [ 8.225616] zram: Added device: zram0 [ 8.232380] null: module loaded [ 8.233843] Guest personality initialized and is inactive [ 8.235737] VMCI host device registered (name=vmci, major=10, minor=55) [ 8.237325] Initialized host personality [ 8.239185] usbcore: registered new interface driver rtsx_usb [ 8.241620] usbcore: registered new interface driver viperboard [ 8.243473] usbcore: registered new interface driver dln2 [ 8.245453] usbcore: registered new interface driver pn533_usb [ 8.249845] nfcsim 0.2 initialized [ 8.251014] usbcore: registered new interface driver port100 [ 8.252751] usbcore: registered new interface driver nfcmrvl [ 8.257565] Loading iSCSI transport class v2.0-870. [ 8.281763] scsi host0: Virtio SCSI HBA [ 8.348253] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.358256] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.371443] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.374416] db_root: cannot open: /etc/target [ 8.376638] slram: not enough parameters. [ 8.382057] ftl_cs: FTL header not found. [ 8.389593] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 8.418880] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.430791] MACsec IEEE 802.1AE [ 8.434319] libphy: Fixed MDIO Bus: probed [ 8.438288] tun: Universal TUN/TAP device driver, 1.6 [ 8.484497] vcan: Virtual CAN interface driver [ 8.485824] vxcan: Virtual CAN Tunnel driver [ 8.487102] slcan: serial line CAN interface driver [ 8.489376] slcan: 10 dynamic interface channels. [ 8.490683] CAN device driver interface [ 8.492198] usbcore: registered new interface driver usb_8dev [ 8.494293] usbcore: registered new interface driver ems_usb [ 8.496141] usbcore: registered new interface driver esd_usb2 [ 8.498050] usbcore: registered new interface driver gs_usb [ 8.500112] usbcore: registered new interface driver kvaser_usb [ 8.502245] usbcore: registered new interface driver mcba_usb [ 8.504177] usbcore: registered new interface driver peak_usb [ 8.506154] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 8.507845] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.510144] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 8.512042] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.514118] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 8.515708] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.519290] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.520667] AX.25: 6pack driver, Revision: 0.3.0 [ 8.521976] AX.25: bpqether driver version 004 [ 8.523199] PPP generic driver version 2.4.2 [ 8.525629] PPP BSD Compression module registered [ 8.526893] PPP Deflate Compression module registered [ 8.528769] PPP MPPE Compression module registered [ 8.530062] NET: Registered protocol family 24 [ 8.531285] PPTP driver version 0.8.5 [ 8.532923] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.535562] CSLIP: code copyright 1989 Regents of the University of California. [ 8.537529] SLIP linefill/keepalive option. [ 8.539106] hdlc: HDLC support module revision 1.22 [ 8.540514] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 8.542542] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 8.544299] LAPB Ethernet driver version 0.02 [ 8.546850] usbcore: registered new interface driver ath9k_htc [ 8.549251] usbcore: registered new interface driver carl9170 [ 8.551488] usbcore: registered new interface driver ath6kl_usb [ 8.553692] usbcore: registered new interface driver ar5523 [ 8.556385] usbcore: registered new interface driver ath10k_usb [ 8.558745] usbcore: registered new interface driver rndis_wlan [ 8.561108] mac80211_hwsim: initializing netlink [ 8.587614] usbcore: registered new interface driver i2400m_usb [ 8.589994] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 8.601889] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 8.606195] usbcore: registered new interface driver atusb [ 8.620414] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.623094] VMware vmxnet3 virtual NIC driver - version 1.4.16.0-k-NAPI [ 8.625856] usbcore: registered new interface driver catc [ 8.629615] usbcore: registered new interface driver kaweth [ 8.631707] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.634316] usbcore: registered new interface driver pegasus [ 8.636874] usbcore: registered new interface driver rtl8150 [ 8.638947] usbcore: registered new interface driver r8152 [ 8.640426] hso: drivers/net/usb/hso.c: Option Wireless [ 8.642408] usbcore: registered new interface driver hso [ 8.644652] usbcore: registered new interface driver lan78xx [ 8.646564] usbcore: registered new interface driver asix [ 8.648984] usbcore: registered new interface driver ax88179_178a [ 8.651031] usbcore: registered new interface driver cdc_ether [ 8.653151] usbcore: registered new interface driver cdc_eem [ 8.655194] usbcore: registered new interface driver dm9601 [ 8.657188] usbcore: registered new interface driver sr9700 [ 8.659354] usbcore: registered new interface driver CoreChips [ 8.661328] usbcore: registered new interface driver smsc75xx [ 8.663582] usbcore: registered new interface driver smsc95xx [ 8.665471] usbcore: registered new interface driver gl620a [ 8.667363] usbcore: registered new interface driver net1080 [ 8.669272] usbcore: registered new interface driver plusb [ 8.671407] usbcore: registered new interface driver rndis_host [ 8.673327] usbcore: registered new interface driver cdc_subset [ 8.675485] usbcore: registered new interface driver zaurus [ 8.677522] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.680017] usbcore: registered new interface driver int51x1 [ 8.681966] usbcore: registered new interface driver cdc_phonet [ 8.684227] usbcore: registered new interface driver kalmia [ 8.686338] usbcore: registered new interface driver ipheth [ 8.688566] usbcore: registered new interface driver sierra_net [ 8.690677] usbcore: registered new interface driver cx82310_eth [ 8.692799] usbcore: registered new interface driver cdc_ncm [ 8.695040] usbcore: registered new interface driver huawei_cdc_ncm [ 8.697341] usbcore: registered new interface driver lg-vl600 [ 8.699796] usbcore: registered new interface driver qmi_wwan [ 8.701884] usbcore: registered new interface driver cdc_mbim [ 8.704038] usbcore: registered new interface driver ch9200 [ 8.709639] VFIO - User Level meta-driver version: 0.3 [ 8.719733] aoe: AoE v85 initialised. [ 8.726474] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.728591] ehci-pci: EHCI PCI platform driver [ 8.730883] ehci-platform: EHCI generic platform driver [ 8.733250] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.735404] ohci-pci: OHCI PCI platform driver [ 8.737360] ohci-platform: OHCI generic platform driver [ 8.739384] uhci_hcd: USB Universal Host Controller Interface driver [ 8.743107] driver u132_hcd [ 8.745829] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.747542] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.752034] usbcore: registered new interface driver cdc_acm [ 8.753700] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.756982] usbcore: registered new interface driver usblp [ 8.759852] usbcore: registered new interface driver cdc_wdm [ 8.762435] usbcore: registered new interface driver usbtmc [ 8.765308] usbcore: registered new interface driver uas [ 8.768829] usbcore: registered new interface driver usb-storage [ 8.771097] usbcore: registered new interface driver ums-alauda [ 8.773027] usbcore: registered new interface driver ums-cypress [ 8.775291] usbcore: registered new interface driver ums-datafab [ 8.777528] usbcore: registered new interface driver ums_eneub6250 [ 8.780028] usbcore: registered new interface driver ums-freecom [ 8.781906] usbcore: registered new interface driver ums-isd200 [ 8.784260] usbcore: registered new interface driver ums-jumpshot [ 8.786648] usbcore: registered new interface driver ums-karma [ 8.788648] usbcore: registered new interface driver ums-onetouch [ 8.791166] usbcore: registered new interface driver ums-realtek [ 8.793214] usbcore: registered new interface driver ums-sddr09 [ 8.795423] usbcore: registered new interface driver ums-sddr55 [ 8.797414] usbcore: registered new interface driver ums-usbat [ 8.799965] usbcore: registered new interface driver mdc800 [ 8.801578] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.804483] usbcore: registered new interface driver microtekX6 [ 8.806926] usbcore: registered new interface driver usbserial_generic [ 8.809449] usbserial: USB Serial support registered for generic [ 8.811767] usbcore: registered new interface driver aircable [ 8.813745] usbserial: USB Serial support registered for aircable [ 8.815812] usbcore: registered new interface driver ark3116 [ 8.817622] usbserial: USB Serial support registered for ark3116 [ 8.819974] usbcore: registered new interface driver belkin_sa [ 8.822135] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.825856] usbcore: registered new interface driver ch341 [ 8.827704] usbserial: USB Serial support registered for ch341-uart [ 8.829919] usbcore: registered new interface driver cp210x [ 8.831850] usbserial: USB Serial support registered for cp210x [ 8.834110] usbcore: registered new interface driver cyberjack [ 8.836221] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.839192] usbcore: registered new interface driver cypress_m8 [ 8.841621] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.844114] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.846406] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.849217] usbcore: registered new interface driver usb_debug [ 8.851067] usbserial: USB Serial support registered for debug [ 8.852937] usbserial: USB Serial support registered for xhci_dbc [ 8.854945] usbcore: registered new interface driver digi_acceleport [ 8.856985] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.859723] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.862285] usbcore: registered new interface driver io_edgeport [ 8.864471] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.866734] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.869241] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.871611] usbserial: USB Serial support registered for EPiC device [ 8.873801] usbcore: registered new interface driver io_ti [ 8.875710] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.878582] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.881105] usbcore: registered new interface driver empeg [ 8.882886] usbserial: USB Serial support registered for empeg [ 8.884784] usbcore: registered new interface driver f81232 [ 8.886807] usbserial: USB Serial support registered for f81232 [ 8.888961] usbcore: registered new interface driver f81534 [ 8.891127] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.893455] usbcore: registered new interface driver ftdi_sio [ 8.895545] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.898650] usbcore: registered new interface driver garmin_gps [ 8.900568] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.902894] usbcore: registered new interface driver ipaq [ 8.904619] usbserial: USB Serial support registered for PocketPC PDA [ 8.906919] usbcore: registered new interface driver ipw [ 8.908662] usbserial: USB Serial support registered for IPWireless converter [ 8.911058] usbcore: registered new interface driver ir_usb [ 8.912800] usbserial: USB Serial support registered for IR Dongle [ 8.914853] usbcore: registered new interface driver iuu_phoenix [ 8.916850] usbserial: USB Serial support registered for iuu_phoenix [ 8.919465] usbcore: registered new interface driver keyspan [ 8.921253] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.923605] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.926072] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.928534] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.930820] usbcore: registered new interface driver keyspan_pda [ 8.932757] usbserial: USB Serial support registered for Keyspan PDA [ 8.934905] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.937307] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 8.940477] usbcore: registered new interface driver kl5kusb105 [ 8.942196] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.944378] usbcore: registered new interface driver kobil_sct [ 8.946092] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.949121] usbcore: registered new interface driver mct_u232 [ 8.950817] usbserial: USB Serial support registered for MCT U232 [ 8.952633] usbcore: registered new interface driver metro_usb [ 8.954244] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.956335] usbcore: registered new interface driver mos7720 [ 8.958729] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.960850] usbcore: registered new interface driver mos7840 [ 8.962694] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.965160] usbcore: registered new interface driver mxuport [ 8.966826] usbserial: USB Serial support registered for MOXA UPort [ 8.969281] usbcore: registered new interface driver navman [ 8.970907] usbserial: USB Serial support registered for navman [ 8.972958] usbcore: registered new interface driver omninet [ 8.974693] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 8.977488] usbcore: registered new interface driver opticon [ 8.980365] usbserial: USB Serial support registered for opticon [ 8.982592] usbcore: registered new interface driver option [ 8.984206] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.986811] usbcore: registered new interface driver oti6858 [ 8.989122] usbserial: USB Serial support registered for oti6858 [ 8.991328] usbcore: registered new interface driver pl2303 [ 8.992917] usbserial: USB Serial support registered for pl2303 [ 8.994747] usbcore: registered new interface driver qcaux [ 8.996504] usbserial: USB Serial support registered for qcaux [ 8.999212] usbcore: registered new interface driver qcserial [ 9.000944] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.003095] usbcore: registered new interface driver quatech2 [ 9.004741] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.007350] usbcore: registered new interface driver safe_serial [ 9.009692] usbserial: USB Serial support registered for safe_serial [ 9.011611] usbcore: registered new interface driver sierra [ 9.013220] usbserial: USB Serial support registered for Sierra USB modem [ 9.015271] usbcore: registered new interface driver usb_serial_simple [ 9.017169] usbserial: USB Serial support registered for carelink [ 9.019625] usbserial: USB Serial support registered for zio [ 9.021361] usbserial: USB Serial support registered for funsoft [ 9.023006] usbserial: USB Serial support registered for flashloader [ 9.024928] usbserial: USB Serial support registered for google [ 9.026928] usbserial: USB Serial support registered for libtransistor [ 9.029769] usbserial: USB Serial support registered for vivopay [ 9.031461] usbserial: USB Serial support registered for moto_modem [ 9.033259] usbserial: USB Serial support registered for motorola_tetra [ 9.035202] usbserial: USB Serial support registered for novatel_gps [ 9.037030] usbserial: USB Serial support registered for hp4x [ 9.040234] usbserial: USB Serial support registered for suunto [ 9.041986] usbserial: USB Serial support registered for siemens_mpi [ 9.043972] usbcore: registered new interface driver spcp8x5 [ 9.045621] usbserial: USB Serial support registered for SPCP8x5 [ 9.047486] usbcore: registered new interface driver ssu100 [ 9.049790] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.052704] usbcore: registered new interface driver symbolserial [ 9.054453] usbserial: USB Serial support registered for symbol [ 9.056727] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.059286] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.061504] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.063763] usbcore: registered new interface driver upd78f0730 [ 9.065459] usbserial: USB Serial support registered for upd78f0730 [ 9.067411] usbcore: registered new interface driver visor [ 9.070134] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.072271] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.074130] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.076141] usbcore: registered new interface driver wishbone_serial [ 9.079598] usbserial: USB Serial support registered for wishbone_serial [ 9.081608] usbcore: registered new interface driver whiteheat [ 9.083302] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.085931] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.088608] usbcore: registered new interface driver xsens_mt [ 9.090684] usbserial: USB Serial support registered for xsens_mt [ 9.092605] usbcore: registered new interface driver adutux [ 9.094313] usbcore: registered new interface driver appledisplay [ 9.096078] usbcore: registered new interface driver cypress_cy7c63 [ 9.098817] usbcore: registered new interface driver cytherm [ 9.100544] usbcore: registered new interface driver emi26 - firmware loader [ 9.102497] usbcore: registered new interface driver emi62 - firmware loader [ 9.104375] ftdi_elan: driver ftdi-elan [ 9.105610] usbcore: registered new interface driver ftdi-elan [ 9.107562] usbcore: registered new interface driver idmouse [ 9.110485] usbcore: registered new interface driver iowarrior [ 9.112267] usbcore: registered new interface driver isight_firmware [ 9.114067] usbcore: registered new interface driver usblcd [ 9.115842] usbcore: registered new interface driver ldusb [ 9.117614] usbcore: registered new interface driver legousbtower [ 9.120643] usbcore: registered new interface driver usbtest [ 9.122414] usbcore: registered new interface driver usb_ehset_test [ 9.124346] usbcore: registered new interface driver trancevibrator [ 9.126461] usbcore: registered new interface driver uss720 [ 9.128582] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.131024] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.133132] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.135105] uss720: If you just want to connect to a printer, use usblp instead [ 9.137384] usbcore: registered new interface driver usbsevseg [ 9.139249] usbcore: registered new interface driver yurex [ 9.142104] usbcore: registered new interface driver chaoskey [ 9.144356] usbcore: registered new interface driver sisusb [ 9.146889] usbcore: registered new interface driver lvs [ 9.148837] usbcore: registered new interface driver cxacru [ 9.150791] usbcore: registered new interface driver speedtch [ 9.152901] usbcore: registered new interface driver ueagle-atm [ 9.154575] xusbatm: malformed module parameters [ 9.160863] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.162956] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.167328] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.170819] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.173154] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.175362] usb usb1: Product: Dummy host controller [ 9.176616] usb usb1: Manufacturer: Linux 4.19.167-syzkaller dummy_hcd [ 9.179524] usb usb1: SerialNumber: dummy_hcd.0 [ 9.185672] hub 1-0:1.0: USB hub found [ 9.187113] hub 1-0:1.0: 1 port detected [ 9.192986] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.195925] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.199833] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.202896] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.205241] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.207186] usb usb2: Product: Dummy host controller [ 9.208628] usb usb2: Manufacturer: Linux 4.19.167-syzkaller dummy_hcd [ 9.210417] usb usb2: SerialNumber: dummy_hcd.1 [ 9.214780] hub 2-0:1.0: USB hub found [ 9.216103] hub 2-0:1.0: 1 port detected [ 9.221462] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.223510] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.226555] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.229619] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.231893] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.234059] usb usb3: Product: Dummy host controller [ 9.235441] usb usb3: Manufacturer: Linux 4.19.167-syzkaller dummy_hcd [ 9.237131] usb usb3: SerialNumber: dummy_hcd.2 [ 9.241581] hub 3-0:1.0: USB hub found [ 9.242839] hub 3-0:1.0: 1 port detected [ 9.247597] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.250050] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.252986] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.256001] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.258454] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.260443] usb usb4: Product: Dummy host controller [ 9.261856] usb usb4: Manufacturer: Linux 4.19.167-syzkaller dummy_hcd [ 9.263651] usb usb4: SerialNumber: dummy_hcd.3 [ 9.267973] hub 4-0:1.0: USB hub found [ 9.269413] hub 4-0:1.0: 1 port detected [ 9.274089] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.276052] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.279245] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.282209] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.284492] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.286435] usb usb5: Product: Dummy host controller [ 9.287767] usb usb5: Manufacturer: Linux 4.19.167-syzkaller dummy_hcd [ 9.289712] usb usb5: SerialNumber: dummy_hcd.4 [ 9.294904] hub 5-0:1.0: USB hub found [ 9.296356] hub 5-0:1.0: 1 port detected [ 9.302317] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.304376] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.307272] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.310550] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.312844] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.315589] usb usb6: Product: Dummy host controller [ 9.316905] usb usb6: Manufacturer: Linux 4.19.167-syzkaller dummy_hcd [ 9.319477] usb usb6: SerialNumber: dummy_hcd.5 [ 9.323753] hub 6-0:1.0: USB hub found [ 9.325101] hub 6-0:1.0: 1 port detected [ 9.330470] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.332576] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.335504] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.338549] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.340798] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.342860] usb usb7: Product: Dummy host controller [ 9.344139] usb usb7: Manufacturer: Linux 4.19.167-syzkaller dummy_hcd [ 9.346004] usb usb7: SerialNumber: dummy_hcd.6 [ 9.350477] hub 7-0:1.0: USB hub found [ 9.351807] hub 7-0:1.0: 1 port detected [ 9.356562] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.358760] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.361616] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.364675] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.366960] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.369483] usb usb8: Product: Dummy host controller [ 9.370910] usb usb8: Manufacturer: Linux 4.19.167-syzkaller dummy_hcd [ 9.372695] usb usb8: SerialNumber: dummy_hcd.7 [ 9.376765] hub 8-0:1.0: USB hub found [ 9.378604] hub 8-0:1.0: 1 port detected [ 9.406627] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.412408] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.415175] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.419309] vhci_hcd: created sysfs vhci_hcd.0 [ 9.422012] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.424281] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.426302] usb usb9: Product: USB/IP Virtual Host Controller [ 9.429444] usb usb9: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.431191] usb usb9: SerialNumber: vhci_hcd.0 [ 9.435359] hub 9-0:1.0: USB hub found [ 9.436871] hub 9-0:1.0: 8 ports detected [ 9.446052] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.449495] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.452255] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.455570] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.458329] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.460306] usb usb10: Product: USB/IP Virtual Host Controller [ 9.461860] usb usb10: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.463678] usb usb10: SerialNumber: vhci_hcd.0 [ 9.468066] hub 10-0:1.0: USB hub found [ 9.469527] hub 10-0:1.0: 8 ports detected [ 9.480248] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.482863] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.486306] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.489279] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.491233] usb usb11: Product: USB/IP Virtual Host Controller [ 9.492857] usb usb11: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.494588] usb usb11: SerialNumber: vhci_hcd.1 [ 9.499289] hub 11-0:1.0: USB hub found [ 9.500664] hub 11-0:1.0: 8 ports detected [ 9.510029] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.512730] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.515606] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.518980] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.521180] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.523046] usb usb12: Product: USB/IP Virtual Host Controller [ 9.524655] usb usb12: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.526359] usb usb12: SerialNumber: vhci_hcd.1 [ 9.530701] hub 12-0:1.0: USB hub found [ 9.532088] hub 12-0:1.0: 8 ports detected [ 9.542829] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.545453] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.550028] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.552194] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.554223] usb usb13: Product: USB/IP Virtual Host Controller [ 9.555864] usb usb13: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.557603] usb usb13: SerialNumber: vhci_hcd.2 [ 9.561902] hub 13-0:1.0: USB hub found [ 9.563173] hub 13-0:1.0: 8 ports detected [ 9.572161] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.574881] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.579918] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.582927] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.585100] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.587177] usb usb14: Product: USB/IP Virtual Host Controller [ 9.588968] usb usb14: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.590594] usb usb14: SerialNumber: vhci_hcd.2 [ 9.594820] hub 14-0:1.0: USB hub found [ 9.596385] hub 14-0:1.0: 8 ports detected [ 9.607055] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.609970] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.613611] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.616029] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.619019] usb usb15: Product: USB/IP Virtual Host Controller [ 9.620609] usb usb15: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.622710] usb usb15: SerialNumber: vhci_hcd.3 [ 9.626862] hub 15-0:1.0: USB hub found [ 9.628301] hub 15-0:1.0: 8 ports detected [ 9.637146] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.640238] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.642768] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.645872] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.649772] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.651831] usb usb16: Product: USB/IP Virtual Host Controller [ 9.653408] usb usb16: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.655145] usb usb16: SerialNumber: vhci_hcd.3 [ 9.659517] hub 16-0:1.0: USB hub found [ 9.660930] hub 16-0:1.0: 8 ports detected [ 9.671526] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.674251] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.677692] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.680868] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.682882] usb usb17: Product: USB/IP Virtual Host Controller [ 9.684469] usb usb17: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.686260] usb usb17: SerialNumber: vhci_hcd.4 [ 9.690546] hub 17-0:1.0: USB hub found [ 9.692039] hub 17-0:1.0: 8 ports detected [ 9.701335] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.704016] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.709739] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.712900] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.715253] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.717284] usb usb18: Product: USB/IP Virtual Host Controller [ 9.719149] usb usb18: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.721229] usb usb18: SerialNumber: vhci_hcd.4 [ 9.725715] hub 18-0:1.0: USB hub found [ 9.727164] hub 18-0:1.0: 8 ports detected [ 9.739666] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.742444] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.746240] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.748669] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.750907] usb usb19: Product: USB/IP Virtual Host Controller [ 9.752710] usb usb19: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.754526] usb usb19: SerialNumber: vhci_hcd.5 [ 9.758854] hub 19-0:1.0: USB hub found [ 9.760403] hub 19-0:1.0: 8 ports detected [ 9.769650] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.772535] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.775470] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.780119] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.782529] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.784562] usb usb20: Product: USB/IP Virtual Host Controller [ 9.786584] usb usb20: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.788592] usb usb20: SerialNumber: vhci_hcd.5 [ 9.792864] hub 20-0:1.0: USB hub found [ 9.794094] hub 20-0:1.0: 8 ports detected [ 9.804725] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.807536] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.811829] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.814171] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.815995] usb usb21: Product: USB/IP Virtual Host Controller [ 9.817567] usb usb21: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.819438] usb usb21: SerialNumber: vhci_hcd.6 [ 9.823694] hub 21-0:1.0: USB hub found [ 9.825126] hub 21-0:1.0: 8 ports detected [ 9.835013] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.837725] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.841925] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.844902] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.847222] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.849360] usb usb22: Product: USB/IP Virtual Host Controller [ 9.850925] usb usb22: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.852635] usb usb22: SerialNumber: vhci_hcd.6 [ 9.857024] hub 22-0:1.0: USB hub found [ 9.858661] hub 22-0:1.0: 8 ports detected [ 9.870055] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.874116] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.877666] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.880435] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.882402] usb usb23: Product: USB/IP Virtual Host Controller [ 9.884066] usb usb23: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd [ 9.885797] usb usb23: SerialNumber: vhci_hcd.7 [ 9.890142] hub 23-0:1.0: USB hub found [ 9.891503] hub 23-0:1.0: 8 ports detected [ 9.901507] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.904306] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.907106] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.911936] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.914291] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.916266] usb usb24: Product: USB/IP Virtual Host Controller [ 9.918343] usb usb24: Manufacturer: Linux 4.19.167-syzkaller vhci_hcd