[ OK ] Found device /dev/ttyS0. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.77' (ECDSA) to the list of known hosts. 2021/05/17 01:03:40 fuzzer started 2021/05/17 01:03:40 dialing manager at 10.128.0.163:37989 2021/05/17 01:03:41 syscalls: 3414 2021/05/17 01:03:41 code coverage: enabled 2021/05/17 01:03:41 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/05/17 01:03:41 extra coverage: extra coverage is not supported by the kernel 2021/05/17 01:03:41 setuid sandbox: enabled 2021/05/17 01:03:41 namespace sandbox: enabled 2021/05/17 01:03:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/17 01:03:41 fault injection: enabled 2021/05/17 01:03:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/17 01:03:41 net packet injection: enabled 2021/05/17 01:03:41 net device setup: enabled 2021/05/17 01:03:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/17 01:03:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/17 01:03:41 USB emulation: /dev/raw-gadget does not exist 2021/05/17 01:03:41 hci packet injection: enabled 2021/05/17 01:03:41 wifi device emulation: kernel 4.17 required (have 4.14.232-syzkaller) 2021/05/17 01:03:41 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/17 01:03:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/17 01:03:41 fetching corpus: 50, signal 52122/55967 (executing program) 2021/05/17 01:03:41 fetching corpus: 100, signal 93665/99253 (executing program) 2021/05/17 01:03:41 fetching corpus: 150, signal 116468/123793 (executing program) 2021/05/17 01:03:41 fetching corpus: 200, signal 128705/137791 (executing program) 2021/05/17 01:03:41 fetching corpus: 250, signal 140960/151749 (executing program) 2021/05/17 01:03:41 fetching corpus: 300, signal 152968/165443 (executing program) 2021/05/17 01:03:41 fetching corpus: 350, signal 165325/179455 (executing program) 2021/05/17 01:03:42 fetching corpus: 400, signal 174523/190262 (executing program) 2021/05/17 01:03:42 fetching corpus: 450, signal 182136/199495 (executing program) 2021/05/17 01:03:42 fetching corpus: 500, signal 193033/211968 (executing program) 2021/05/17 01:03:42 fetching corpus: 550, signal 200691/221205 (executing program) 2021/05/17 01:03:42 fetching corpus: 600, signal 210873/232876 (executing program) 2021/05/17 01:03:43 fetching corpus: 650, signal 217839/241365 (executing program) 2021/05/17 01:03:43 fetching corpus: 700, signal 228253/253246 (executing program) 2021/05/17 01:03:43 fetching corpus: 750, signal 233276/259819 (executing program) 2021/05/17 01:03:43 fetching corpus: 800, signal 240499/268524 (executing program) 2021/05/17 01:03:43 fetching corpus: 850, signal 246586/276064 (executing program) 2021/05/17 01:03:43 fetching corpus: 900, signal 253646/284545 (executing program) 2021/05/17 01:03:43 fetching corpus: 950, signal 260221/292526 (executing program) 2021/05/17 01:03:44 fetching corpus: 1000, signal 269205/302861 (executing program) 2021/05/17 01:03:44 fetching corpus: 1050, signal 277634/312626 (executing program) 2021/05/17 01:03:44 fetching corpus: 1100, signal 282217/318649 (executing program) 2021/05/17 01:03:44 fetching corpus: 1149, signal 289983/327717 (executing program) 2021/05/17 01:03:44 fetching corpus: 1199, signal 298460/337428 (executing program) 2021/05/17 01:03:44 fetching corpus: 1249, signal 306366/346591 (executing program) 2021/05/17 01:03:44 fetching corpus: 1299, signal 312311/353883 (executing program) 2021/05/17 01:03:44 fetching corpus: 1349, signal 316265/359250 (executing program) 2021/05/17 01:03:45 fetching corpus: 1399, signal 322424/366679 (executing program) 2021/05/17 01:03:45 fetching corpus: 1449, signal 328658/374165 (executing program) 2021/05/17 01:03:45 fetching corpus: 1499, signal 334436/381215 (executing program) 2021/05/17 01:03:45 fetching corpus: 1549, signal 340744/388715 (executing program) 2021/05/17 01:03:45 fetching corpus: 1599, signal 345935/395158 (executing program) 2021/05/17 01:03:45 fetching corpus: 1649, signal 349781/400319 (executing program) 2021/05/17 01:03:45 fetching corpus: 1699, signal 352917/404804 (executing program) 2021/05/17 01:03:45 fetching corpus: 1749, signal 357877/410949 (executing program) 2021/05/17 01:03:45 fetching corpus: 1799, signal 363605/417842 (executing program) 2021/05/17 01:03:46 fetching corpus: 1849, signal 366342/421908 (executing program) 2021/05/17 01:03:46 fetching corpus: 1899, signal 370473/427250 (executing program) 2021/05/17 01:03:46 fetching corpus: 1949, signal 376323/434225 (executing program) 2021/05/17 01:03:46 fetching corpus: 1999, signal 379557/438751 (executing program) 2021/05/17 01:03:46 fetching corpus: 2049, signal 385691/445958 (executing program) 2021/05/17 01:03:46 fetching corpus: 2099, signal 390899/452252 (executing program) 2021/05/17 01:03:46 fetching corpus: 2149, signal 394305/456867 (executing program) 2021/05/17 01:03:46 fetching corpus: 2199, signal 397314/461107 (executing program) 2021/05/17 01:03:47 fetching corpus: 2249, signal 400357/465329 (executing program) 2021/05/17 01:03:47 fetching corpus: 2299, signal 402840/469013 (executing program) 2021/05/17 01:03:47 fetching corpus: 2349, signal 407076/474331 (executing program) 2021/05/17 01:03:47 fetching corpus: 2399, signal 409473/477988 (executing program) 2021/05/17 01:03:47 fetching corpus: 2449, signal 412526/482190 (executing program) 2021/05/17 01:03:47 fetching corpus: 2499, signal 415917/486735 (executing program) 2021/05/17 01:03:47 fetching corpus: 2549, signal 421387/493155 (executing program) 2021/05/17 01:03:47 fetching corpus: 2599, signal 423972/496919 (executing program) 2021/05/17 01:03:47 fetching corpus: 2649, signal 426911/500978 (executing program) 2021/05/17 01:03:48 fetching corpus: 2699, signal 429468/504720 (executing program) 2021/05/17 01:03:48 fetching corpus: 2749, signal 433409/509738 (executing program) 2021/05/17 01:03:48 fetching corpus: 2799, signal 436420/513837 (executing program) 2021/05/17 01:03:48 fetching corpus: 2849, signal 440252/518687 (executing program) 2021/05/17 01:03:48 fetching corpus: 2899, signal 442272/521901 (executing program) 2021/05/17 01:03:48 fetching corpus: 2949, signal 445950/526588 (executing program) 2021/05/17 01:03:48 fetching corpus: 2999, signal 448589/530335 (executing program) 2021/05/17 01:03:49 fetching corpus: 3049, signal 450868/533721 (executing program) 2021/05/17 01:03:49 fetching corpus: 3099, signal 454281/538187 (executing program) 2021/05/17 01:03:49 fetching corpus: 3149, signal 456682/541704 (executing program) 2021/05/17 01:03:49 fetching corpus: 3199, signal 459954/545972 (executing program) 2021/05/17 01:03:49 fetching corpus: 3249, signal 462100/549248 (executing program) 2021/05/17 01:03:49 fetching corpus: 3299, signal 464946/553093 (executing program) 2021/05/17 01:03:49 fetching corpus: 3349, signal 467560/556786 (executing program) 2021/05/17 01:03:49 fetching corpus: 3399, signal 470646/560884 (executing program) 2021/05/17 01:03:49 fetching corpus: 3449, signal 473477/564758 (executing program) 2021/05/17 01:03:50 fetching corpus: 3499, signal 475339/567718 (executing program) 2021/05/17 01:03:50 fetching corpus: 3549, signal 479297/572503 (executing program) 2021/05/17 01:03:50 fetching corpus: 3599, signal 481466/575687 (executing program) 2021/05/17 01:03:50 fetching corpus: 3649, signal 483767/579108 (executing program) 2021/05/17 01:03:50 fetching corpus: 3699, signal 485839/582257 (executing program) 2021/05/17 01:03:50 fetching corpus: 3749, signal 487676/585176 (executing program) 2021/05/17 01:03:50 fetching corpus: 3799, signal 490823/589213 (executing program) 2021/05/17 01:03:50 fetching corpus: 3849, signal 492463/591933 (executing program) 2021/05/17 01:03:50 fetching corpus: 3899, signal 495406/595810 (executing program) 2021/05/17 01:03:51 fetching corpus: 3949, signal 497530/598941 (executing program) 2021/05/17 01:03:51 fetching corpus: 3999, signal 499641/602073 (executing program) 2021/05/17 01:03:51 fetching corpus: 4049, signal 502066/605443 (executing program) 2021/05/17 01:03:51 fetching corpus: 4099, signal 504977/609233 (executing program) 2021/05/17 01:03:51 fetching corpus: 4149, signal 507419/612583 (executing program) 2021/05/17 01:03:51 fetching corpus: 4199, signal 509484/615640 (executing program) 2021/05/17 01:03:51 fetching corpus: 4249, signal 511142/618327 (executing program) 2021/05/17 01:03:51 fetching corpus: 4299, signal 513324/621481 (executing program) 2021/05/17 01:03:52 fetching corpus: 4349, signal 515896/624986 (executing program) 2021/05/17 01:03:52 fetching corpus: 4399, signal 518649/628618 (executing program) 2021/05/17 01:03:52 fetching corpus: 4449, signal 520603/631583 (executing program) 2021/05/17 01:03:52 fetching corpus: 4499, signal 522942/634865 (executing program) 2021/05/17 01:03:52 fetching corpus: 4549, signal 525302/638158 (executing program) 2021/05/17 01:03:52 fetching corpus: 4599, signal 527545/641353 (executing program) 2021/05/17 01:03:52 fetching corpus: 4649, signal 529474/644260 (executing program) 2021/05/17 01:03:52 fetching corpus: 4699, signal 530931/646758 (executing program) 2021/05/17 01:03:52 fetching corpus: 4749, signal 532602/649396 (executing program) 2021/05/17 01:03:52 fetching corpus: 4799, signal 534281/652029 (executing program) 2021/05/17 01:03:53 fetching corpus: 4849, signal 536558/655177 (executing program) 2021/05/17 01:03:53 fetching corpus: 4899, signal 539442/658839 (executing program) 2021/05/17 01:03:53 fetching corpus: 4949, signal 541068/661447 (executing program) 2021/05/17 01:03:53 fetching corpus: 4999, signal 542645/664005 (executing program) 2021/05/17 01:03:53 fetching corpus: 5049, signal 544454/666715 (executing program) 2021/05/17 01:03:53 fetching corpus: 5099, signal 545954/669167 (executing program) 2021/05/17 01:03:53 fetching corpus: 5149, signal 547542/671730 (executing program) 2021/05/17 01:03:53 fetching corpus: 5199, signal 549486/674535 (executing program) 2021/05/17 01:03:53 fetching corpus: 5249, signal 551063/677031 (executing program) 2021/05/17 01:03:54 fetching corpus: 5299, signal 552325/679222 (executing program) 2021/05/17 01:03:54 fetching corpus: 5349, signal 553685/681568 (executing program) 2021/05/17 01:03:54 fetching corpus: 5399, signal 556046/684746 (executing program) 2021/05/17 01:03:54 fetching corpus: 5449, signal 558515/687926 (executing program) 2021/05/17 01:03:54 fetching corpus: 5499, signal 560791/690993 (executing program) 2021/05/17 01:03:54 fetching corpus: 5549, signal 562186/693364 (executing program) 2021/05/17 01:03:54 fetching corpus: 5599, signal 564010/696082 (executing program) 2021/05/17 01:03:54 fetching corpus: 5649, signal 565555/698484 (executing program) 2021/05/17 01:03:55 fetching corpus: 5699, signal 567688/701432 (executing program) 2021/05/17 01:03:55 fetching corpus: 5749, signal 569124/703792 (executing program) 2021/05/17 01:03:55 fetching corpus: 5799, signal 570377/705978 (executing program) 2021/05/17 01:03:55 fetching corpus: 5849, signal 571353/707945 (executing program) 2021/05/17 01:03:55 fetching corpus: 5899, signal 572595/710093 (executing program) 2021/05/17 01:03:55 fetching corpus: 5949, signal 574770/713053 (executing program) 2021/05/17 01:03:55 fetching corpus: 5999, signal 576623/715728 (executing program) 2021/05/17 01:03:55 fetching corpus: 6049, signal 578671/718528 (executing program) 2021/05/17 01:03:55 fetching corpus: 6099, signal 580469/721095 (executing program) 2021/05/17 01:03:55 fetching corpus: 6149, signal 581815/723344 (executing program) 2021/05/17 01:03:56 fetching corpus: 6199, signal 583849/726078 (executing program) 2021/05/17 01:03:56 fetching corpus: 6249, signal 585335/728424 (executing program) 2021/05/17 01:03:56 fetching corpus: 6299, signal 586672/730713 (executing program) 2021/05/17 01:03:56 fetching corpus: 6349, signal 588000/732906 (executing program) 2021/05/17 01:03:56 fetching corpus: 6399, signal 591071/736504 (executing program) 2021/05/17 01:03:56 fetching corpus: 6449, signal 592776/739016 (executing program) 2021/05/17 01:03:56 fetching corpus: 6499, signal 594537/741561 (executing program) 2021/05/17 01:03:56 fetching corpus: 6549, signal 597323/744961 (executing program) 2021/05/17 01:03:56 fetching corpus: 6599, signal 599571/747925 (executing program) 2021/05/17 01:03:57 fetching corpus: 6649, signal 601128/750330 (executing program) 2021/05/17 01:03:57 fetching corpus: 6699, signal 602501/752556 (executing program) 2021/05/17 01:03:57 fetching corpus: 6749, signal 603861/754767 (executing program) 2021/05/17 01:03:57 fetching corpus: 6799, signal 605219/756974 (executing program) 2021/05/17 01:03:57 fetching corpus: 6849, signal 607582/759909 (executing program) 2021/05/17 01:03:57 fetching corpus: 6898, signal 608827/761984 (executing program) 2021/05/17 01:03:57 fetching corpus: 6948, signal 610392/764409 (executing program) 2021/05/17 01:03:57 fetching corpus: 6998, signal 612018/766824 (executing program) 2021/05/17 01:03:57 fetching corpus: 7048, signal 613530/769158 (executing program) 2021/05/17 01:03:58 fetching corpus: 7098, signal 615713/771959 (executing program) 2021/05/17 01:03:58 fetching corpus: 7148, signal 616930/774003 (executing program) 2021/05/17 01:03:58 fetching corpus: 7198, signal 618297/776144 (executing program) 2021/05/17 01:03:58 fetching corpus: 7248, signal 619500/778148 (executing program) 2021/05/17 01:03:58 fetching corpus: 7298, signal 620763/780264 (executing program) 2021/05/17 01:03:58 fetching corpus: 7348, signal 621862/782197 (executing program) 2021/05/17 01:03:58 fetching corpus: 7398, signal 624284/785177 (executing program) 2021/05/17 01:03:58 fetching corpus: 7448, signal 625667/787308 (executing program) 2021/05/17 01:03:58 fetching corpus: 7498, signal 627414/789729 (executing program) 2021/05/17 01:03:58 fetching corpus: 7548, signal 628476/791682 (executing program) 2021/05/17 01:03:59 fetching corpus: 7598, signal 629934/793921 (executing program) 2021/05/17 01:03:59 fetching corpus: 7648, signal 631083/795871 (executing program) 2021/05/17 01:03:59 fetching corpus: 7698, signal 632561/798095 (executing program) 2021/05/17 01:03:59 fetching corpus: 7748, signal 633933/800219 (executing program) 2021/05/17 01:03:59 fetching corpus: 7798, signal 635135/802183 (executing program) 2021/05/17 01:03:59 fetching corpus: 7848, signal 636888/804632 (executing program) 2021/05/17 01:03:59 fetching corpus: 7898, signal 639056/807337 (executing program) 2021/05/17 01:03:59 fetching corpus: 7948, signal 640045/809196 (executing program) 2021/05/17 01:04:00 fetching corpus: 7998, signal 641433/811319 (executing program) 2021/05/17 01:04:00 fetching corpus: 8048, signal 642473/813173 (executing program) 2021/05/17 01:04:00 fetching corpus: 8098, signal 644312/815589 (executing program) 2021/05/17 01:04:00 fetching corpus: 8148, signal 645301/817415 (executing program) 2021/05/17 01:04:00 fetching corpus: 8198, signal 646783/819609 (executing program) 2021/05/17 01:04:00 fetching corpus: 8248, signal 648184/821703 (executing program) 2021/05/17 01:04:00 fetching corpus: 8298, signal 649119/823422 (executing program) 2021/05/17 01:04:00 fetching corpus: 8348, signal 651299/826052 (executing program) 2021/05/17 01:04:00 fetching corpus: 8398, signal 652743/828152 (executing program) 2021/05/17 01:04:01 fetching corpus: 8448, signal 653811/829999 (executing program) 2021/05/17 01:04:01 fetching corpus: 8498, signal 654823/831794 (executing program) 2021/05/17 01:04:01 fetching corpus: 8548, signal 656135/833801 (executing program) 2021/05/17 01:04:01 fetching corpus: 8598, signal 657421/835821 (executing program) 2021/05/17 01:04:01 fetching corpus: 8648, signal 664568/842118 (executing program) 2021/05/17 01:04:01 fetching corpus: 8698, signal 665394/843760 (executing program) 2021/05/17 01:04:01 fetching corpus: 8748, signal 666629/845661 (executing program) 2021/05/17 01:04:01 fetching corpus: 8798, signal 667981/847688 (executing program) 2021/05/17 01:04:02 fetching corpus: 8848, signal 669202/849578 (executing program) 2021/05/17 01:04:02 fetching corpus: 8898, signal 670547/851545 (executing program) 2021/05/17 01:04:02 fetching corpus: 8948, signal 672071/853664 (executing program) 2021/05/17 01:04:02 fetching corpus: 8998, signal 673954/856054 (executing program) 2021/05/17 01:04:03 fetching corpus: 9048, signal 675093/857905 (executing program) 2021/05/17 01:04:03 fetching corpus: 9098, signal 676662/860096 (executing program) 2021/05/17 01:04:03 fetching corpus: 9148, signal 677899/862001 (executing program) 2021/05/17 01:04:03 fetching corpus: 9198, signal 679203/863953 (executing program) 2021/05/17 01:04:03 fetching corpus: 9248, signal 679950/865503 (executing program) 2021/05/17 01:04:03 fetching corpus: 9298, signal 681869/867916 (executing program) 2021/05/17 01:04:03 fetching corpus: 9348, signal 683163/869851 (executing program) 2021/05/17 01:04:03 fetching corpus: 9398, signal 684656/871944 (executing program) 2021/05/17 01:04:04 fetching corpus: 9448, signal 687057/874713 (executing program) 2021/05/17 01:04:04 fetching corpus: 9498, signal 688270/876570 (executing program) 2021/05/17 01:04:04 fetching corpus: 9548, signal 689632/878562 (executing program) 2021/05/17 01:04:04 fetching corpus: 9598, signal 691034/880545 (executing program) 2021/05/17 01:04:04 fetching corpus: 9648, signal 692025/882215 (executing program) 2021/05/17 01:04:04 fetching corpus: 9698, signal 693415/884219 (executing program) 2021/05/17 01:04:04 fetching corpus: 9748, signal 694430/885936 (executing program) 2021/05/17 01:04:04 fetching corpus: 9798, signal 695483/887698 (executing program) 2021/05/17 01:04:05 fetching corpus: 9848, signal 696894/889717 (executing program) 2021/05/17 01:04:05 fetching corpus: 9898, signal 698286/891684 (executing program) 2021/05/17 01:04:05 fetching corpus: 9948, signal 699219/893316 (executing program) 2021/05/17 01:04:05 fetching corpus: 9998, signal 700357/895062 (executing program) 2021/05/17 01:04:05 fetching corpus: 10048, signal 701626/896974 (executing program) 2021/05/17 01:04:05 fetching corpus: 10098, signal 702736/898708 (executing program) 2021/05/17 01:04:05 fetching corpus: 10148, signal 703611/900316 (executing program) 2021/05/17 01:04:05 fetching corpus: 10198, signal 704306/901789 (executing program) 2021/05/17 01:04:06 fetching corpus: 10248, signal 705348/903503 (executing program) 2021/05/17 01:04:06 fetching corpus: 10298, signal 706339/905179 (executing program) 2021/05/17 01:04:06 fetching corpus: 10348, signal 707506/906952 (executing program) 2021/05/17 01:04:06 fetching corpus: 10398, signal 708825/908850 (executing program) 2021/05/17 01:04:06 fetching corpus: 10448, signal 709692/910389 (executing program) 2021/05/17 01:04:06 fetching corpus: 10498, signal 710591/912014 (executing program) 2021/05/17 01:04:06 fetching corpus: 10548, signal 711455/913509 (executing program) 2021/05/17 01:04:06 fetching corpus: 10598, signal 712033/914914 (executing program) 2021/05/17 01:04:07 fetching corpus: 10648, signal 712868/916447 (executing program) 2021/05/17 01:04:07 fetching corpus: 10698, signal 714369/918432 (executing program) 2021/05/17 01:04:07 fetching corpus: 10748, signal 715555/920235 (executing program) 2021/05/17 01:04:07 fetching corpus: 10798, signal 716320/921715 (executing program) 2021/05/17 01:04:07 fetching corpus: 10848, signal 717564/923471 (executing program) 2021/05/17 01:04:07 fetching corpus: 10898, signal 718396/924982 (executing program) 2021/05/17 01:04:07 fetching corpus: 10948, signal 719595/926715 (executing program) 2021/05/17 01:04:07 fetching corpus: 10998, signal 720636/928341 (executing program) 2021/05/17 01:04:07 fetching corpus: 11048, signal 721533/929883 (executing program) 2021/05/17 01:04:08 fetching corpus: 11098, signal 722589/931535 (executing program) 2021/05/17 01:04:08 fetching corpus: 11148, signal 723547/933142 (executing program) 2021/05/17 01:04:08 fetching corpus: 11198, signal 724498/934716 (executing program) 2021/05/17 01:04:08 fetching corpus: 11248, signal 725673/936442 (executing program) 2021/05/17 01:04:08 fetching corpus: 11298, signal 726291/937747 (executing program) 2021/05/17 01:04:08 fetching corpus: 11348, signal 727136/939220 (executing program) 2021/05/17 01:04:08 fetching corpus: 11398, signal 728884/941324 (executing program) 2021/05/17 01:04:08 fetching corpus: 11448, signal 729782/942880 (executing program) 2021/05/17 01:04:08 fetching corpus: 11498, signal 730739/944415 (executing program) 2021/05/17 01:04:09 fetching corpus: 11548, signal 731691/945946 (executing program) 2021/05/17 01:04:09 fetching corpus: 11598, signal 735130/949087 (executing program) 2021/05/17 01:04:09 fetching corpus: 11648, signal 735930/950536 (executing program) 2021/05/17 01:04:09 fetching corpus: 11698, signal 737155/952230 (executing program) 2021/05/17 01:04:09 fetching corpus: 11748, signal 737836/953563 (executing program) 2021/05/17 01:04:09 fetching corpus: 11798, signal 738701/954969 (executing program) 2021/05/17 01:04:09 fetching corpus: 11848, signal 740098/956777 (executing program) 2021/05/17 01:04:09 fetching corpus: 11898, signal 740785/958136 (executing program) 2021/05/17 01:04:09 fetching corpus: 11948, signal 741789/959669 (executing program) 2021/05/17 01:04:10 fetching corpus: 11998, signal 743500/961687 (executing program) 2021/05/17 01:04:10 fetching corpus: 12048, signal 744303/963096 (executing program) 2021/05/17 01:04:10 fetching corpus: 12098, signal 745123/964533 (executing program) 2021/05/17 01:04:10 fetching corpus: 12148, signal 746252/966195 (executing program) 2021/05/17 01:04:10 fetching corpus: 12198, signal 747287/967718 (executing program) 2021/05/17 01:04:10 fetching corpus: 12248, signal 748305/969282 (executing program) 2021/05/17 01:04:10 fetching corpus: 12298, signal 749035/970645 (executing program) 2021/05/17 01:04:10 fetching corpus: 12348, signal 750143/972236 (executing program) 2021/05/17 01:04:10 fetching corpus: 12398, signal 751262/973865 (executing program) 2021/05/17 01:04:11 fetching corpus: 12448, signal 752416/975470 (executing program) 2021/05/17 01:04:11 fetching corpus: 12498, signal 753370/976952 (executing program) 2021/05/17 01:04:11 fetching corpus: 12548, signal 754135/978340 (executing program) 2021/05/17 01:04:11 fetching corpus: 12598, signal 755082/979794 (executing program) 2021/05/17 01:04:11 fetching corpus: 12648, signal 755701/981061 (executing program) 2021/05/17 01:04:11 fetching corpus: 12698, signal 756374/982353 (executing program) 2021/05/17 01:04:11 fetching corpus: 12748, signal 757604/983994 (executing program) 2021/05/17 01:04:11 fetching corpus: 12798, signal 758299/985265 (executing program) 2021/05/17 01:04:11 fetching corpus: 12848, signal 759435/986854 (executing program) 2021/05/17 01:04:12 fetching corpus: 12898, signal 760473/988421 (executing program) 2021/05/17 01:04:12 fetching corpus: 12948, signal 761921/990169 (executing program) 2021/05/17 01:04:12 fetching corpus: 12998, signal 762699/991531 (executing program) 2021/05/17 01:04:12 fetching corpus: 13048, signal 763650/992996 (executing program) 2021/05/17 01:04:12 fetching corpus: 13098, signal 764786/994600 (executing program) 2021/05/17 01:04:12 fetching corpus: 13148, signal 765700/996039 (executing program) 2021/05/17 01:04:12 fetching corpus: 13198, signal 766569/997411 (executing program) 2021/05/17 01:04:12 fetching corpus: 13248, signal 767474/998853 (executing program) 2021/05/17 01:04:12 fetching corpus: 13298, signal 768728/1000428 (executing program) 2021/05/17 01:04:13 fetching corpus: 13348, signal 769497/1001783 (executing program) 2021/05/17 01:04:13 fetching corpus: 13398, signal 770394/1003182 (executing program) 2021/05/17 01:04:13 fetching corpus: 13448, signal 771177/1004540 (executing program) 2021/05/17 01:04:13 fetching corpus: 13498, signal 772102/1005926 (executing program) 2021/05/17 01:04:13 fetching corpus: 13548, signal 773088/1007409 (executing program) 2021/05/17 01:04:13 fetching corpus: 13598, signal 773848/1008748 (executing program) 2021/05/17 01:04:13 fetching corpus: 13648, signal 774693/1010072 (executing program) 2021/05/17 01:04:13 fetching corpus: 13698, signal 775516/1011385 (executing program) 2021/05/17 01:04:13 fetching corpus: 13748, signal 776436/1012756 (executing program) 2021/05/17 01:04:14 fetching corpus: 13798, signal 777460/1014245 (executing program) 2021/05/17 01:04:14 fetching corpus: 13848, signal 778052/1015457 (executing program) 2021/05/17 01:04:14 fetching corpus: 13898, signal 778758/1016726 (executing program) 2021/05/17 01:04:14 fetching corpus: 13948, signal 779630/1018104 (executing program) 2021/05/17 01:04:14 fetching corpus: 13998, signal 780605/1019511 (executing program) 2021/05/17 01:04:14 fetching corpus: 14048, signal 781705/1020993 (executing program) 2021/05/17 01:04:14 fetching corpus: 14098, signal 782622/1022385 (executing program) 2021/05/17 01:04:14 fetching corpus: 14148, signal 783445/1023675 (executing program) 2021/05/17 01:04:14 fetching corpus: 14198, signal 784062/1024900 (executing program) 2021/05/17 01:04:15 fetching corpus: 14248, signal 785232/1026417 (executing program) 2021/05/17 01:04:15 fetching corpus: 14298, signal 786090/1027769 (executing program) 2021/05/17 01:04:15 fetching corpus: 14348, signal 786790/1028996 (executing program) 2021/05/17 01:04:15 fetching corpus: 14398, signal 787686/1030336 (executing program) 2021/05/17 01:04:15 fetching corpus: 14448, signal 788327/1031559 (executing program) 2021/05/17 01:04:16 fetching corpus: 14498, signal 789143/1032899 (executing program) 2021/05/17 01:04:16 fetching corpus: 14548, signal 789759/1034041 (executing program) 2021/05/17 01:04:16 fetching corpus: 14598, signal 790742/1035434 (executing program) 2021/05/17 01:04:16 fetching corpus: 14648, signal 791724/1036827 (executing program) 2021/05/17 01:04:16 fetching corpus: 14698, signal 792546/1038162 (executing program) 2021/05/17 01:04:16 fetching corpus: 14748, signal 793655/1039607 (executing program) 2021/05/17 01:04:16 fetching corpus: 14798, signal 794328/1040752 (executing program) 2021/05/17 01:04:16 fetching corpus: 14848, signal 795168/1042021 (executing program) 2021/05/17 01:04:17 fetching corpus: 14898, signal 796658/1043693 (executing program) 2021/05/17 01:04:17 fetching corpus: 14948, signal 797532/1045076 (executing program) 2021/05/17 01:04:17 fetching corpus: 14998, signal 798363/1046365 (executing program) 2021/05/17 01:04:17 fetching corpus: 15048, signal 799255/1047659 (executing program) 2021/05/17 01:04:17 fetching corpus: 15098, signal 799798/1048732 (executing program) 2021/05/17 01:04:17 fetching corpus: 15148, signal 800556/1049964 (executing program) 2021/05/17 01:04:17 fetching corpus: 15198, signal 801382/1051233 (executing program) 2021/05/17 01:04:17 fetching corpus: 15248, signal 802210/1052494 (executing program) 2021/05/17 01:04:17 fetching corpus: 15298, signal 802874/1053626 (executing program) 2021/05/17 01:04:18 fetching corpus: 15348, signal 803845/1054980 (executing program) 2021/05/17 01:04:18 fetching corpus: 15398, signal 804992/1056429 (executing program) 2021/05/17 01:04:18 fetching corpus: 15448, signal 806012/1057780 (executing program) 2021/05/17 01:04:18 fetching corpus: 15498, signal 806647/1058943 (executing program) 2021/05/17 01:04:18 fetching corpus: 15548, signal 807397/1060130 (executing program) 2021/05/17 01:04:18 fetching corpus: 15598, signal 808007/1061276 (executing program) 2021/05/17 01:04:18 fetching corpus: 15648, signal 808783/1062456 (executing program) 2021/05/17 01:04:19 fetching corpus: 15698, signal 810557/1064180 (executing program) 2021/05/17 01:04:19 fetching corpus: 15748, signal 811492/1065481 (executing program) 2021/05/17 01:04:19 fetching corpus: 15798, signal 812216/1066650 (executing program) 2021/05/17 01:04:19 fetching corpus: 15848, signal 812739/1067765 (executing program) 2021/05/17 01:04:19 fetching corpus: 15898, signal 813190/1068820 (executing program) 2021/05/17 01:04:19 fetching corpus: 15948, signal 813963/1070060 (executing program) 2021/05/17 01:04:19 fetching corpus: 15998, signal 814999/1071406 (executing program) 2021/05/17 01:04:19 fetching corpus: 16048, signal 815667/1072553 (executing program) 2021/05/17 01:04:19 fetching corpus: 16098, signal 816451/1073762 (executing program) 2021/05/17 01:04:20 fetching corpus: 16148, signal 817341/1075025 (executing program) 2021/05/17 01:04:20 fetching corpus: 16198, signal 818187/1076269 (executing program) 2021/05/17 01:04:20 fetching corpus: 16248, signal 818969/1077507 (executing program) 2021/05/17 01:04:20 fetching corpus: 16298, signal 819799/1078692 (executing program) 2021/05/17 01:04:20 fetching corpus: 16348, signal 820241/1079726 (executing program) 2021/05/17 01:04:20 fetching corpus: 16398, signal 820986/1080929 (executing program) 2021/05/17 01:04:20 fetching corpus: 16448, signal 822476/1082477 (executing program) 2021/05/17 01:04:20 fetching corpus: 16498, signal 823235/1083651 (executing program) 2021/05/17 01:04:20 fetching corpus: 16548, signal 823999/1084825 (executing program) 2021/05/17 01:04:21 fetching corpus: 16598, signal 824742/1085933 (executing program) 2021/05/17 01:04:21 fetching corpus: 16648, signal 825631/1087137 (executing program) 2021/05/17 01:04:21 fetching corpus: 16698, signal 826413/1088353 (executing program) 2021/05/17 01:04:21 fetching corpus: 16748, signal 827165/1089539 (executing program) 2021/05/17 01:04:21 fetching corpus: 16798, signal 827918/1090768 (executing program) 2021/05/17 01:04:21 fetching corpus: 16848, signal 829032/1092107 (executing program) 2021/05/17 01:04:21 fetching corpus: 16898, signal 829710/1093168 (executing program) 2021/05/17 01:04:22 fetching corpus: 16948, signal 830609/1094402 (executing program) 2021/05/17 01:04:22 fetching corpus: 16998, signal 831903/1095855 (executing program) 2021/05/17 01:04:22 fetching corpus: 17048, signal 832750/1096979 (executing program) 2021/05/17 01:04:22 fetching corpus: 17098, signal 833338/1098014 (executing program) 2021/05/17 01:04:22 fetching corpus: 17148, signal 834125/1099163 (executing program) 2021/05/17 01:04:22 fetching corpus: 17198, signal 834667/1100194 (executing program) 2021/05/17 01:04:22 fetching corpus: 17248, signal 835501/1101377 (executing program) 2021/05/17 01:04:22 fetching corpus: 17298, signal 836402/1102608 (executing program) 2021/05/17 01:04:22 fetching corpus: 17348, signal 836870/1103640 (executing program) 2021/05/17 01:04:23 fetching corpus: 17398, signal 837608/1104742 (executing program) 2021/05/17 01:04:23 fetching corpus: 17448, signal 838296/1105835 (executing program) 2021/05/17 01:04:23 fetching corpus: 17498, signal 839516/1107250 (executing program) 2021/05/17 01:04:23 fetching corpus: 17548, signal 840254/1108395 (executing program) 2021/05/17 01:04:23 fetching corpus: 17598, signal 840959/1109475 (executing program) 2021/05/17 01:04:23 fetching corpus: 17648, signal 841544/1110491 (executing program) 2021/05/17 01:04:23 fetching corpus: 17698, signal 842189/1111600 (executing program) 2021/05/17 01:04:23 fetching corpus: 17748, signal 842940/1112689 (executing program) 2021/05/17 01:04:23 fetching corpus: 17798, signal 843530/1113685 (executing program) 2021/05/17 01:04:24 fetching corpus: 17848, signal 844375/1114839 (executing program) 2021/05/17 01:04:24 fetching corpus: 17898, signal 845012/1115889 (executing program) 2021/05/17 01:04:24 fetching corpus: 17948, signal 846702/1117451 (executing program) 2021/05/17 01:04:24 fetching corpus: 17998, signal 847533/1118612 (executing program) 2021/05/17 01:04:24 fetching corpus: 18048, signal 848222/1119649 (executing program) 2021/05/17 01:04:24 fetching corpus: 18098, signal 848864/1120685 (executing program) 2021/05/17 01:04:24 fetching corpus: 18148, signal 849627/1121782 (executing program) 2021/05/17 01:04:24 fetching corpus: 18198, signal 851030/1123173 (executing program) 2021/05/17 01:04:25 fetching corpus: 18248, signal 851748/1124234 (executing program) 2021/05/17 01:04:25 fetching corpus: 18298, signal 852526/1125298 (executing program) 2021/05/17 01:04:25 fetching corpus: 18348, signal 853104/1126320 (executing program) 2021/05/17 01:04:25 fetching corpus: 18398, signal 853522/1127257 (executing program) 2021/05/17 01:04:25 fetching corpus: 18448, signal 854021/1128242 (executing program) 2021/05/17 01:04:25 fetching corpus: 18498, signal 854395/1129160 (executing program) 2021/05/17 01:04:25 fetching corpus: 18548, signal 855061/1130189 (executing program) 2021/05/17 01:04:25 fetching corpus: 18598, signal 855618/1131207 (executing program) 2021/05/17 01:04:25 fetching corpus: 18648, signal 856085/1132156 (executing program) 2021/05/17 01:04:25 fetching corpus: 18698, signal 857744/1133601 (executing program) 2021/05/17 01:04:26 fetching corpus: 18748, signal 858496/1134690 (executing program) 2021/05/17 01:04:26 fetching corpus: 18798, signal 858916/1135608 (executing program) 2021/05/17 01:04:26 fetching corpus: 18848, signal 859626/1136649 (executing program) 2021/05/17 01:04:26 fetching corpus: 18898, signal 860433/1137719 (executing program) 2021/05/17 01:04:26 fetching corpus: 18948, signal 861228/1138841 (executing program) 2021/05/17 01:04:26 fetching corpus: 18998, signal 861928/1139903 (executing program) 2021/05/17 01:04:26 fetching corpus: 19048, signal 862644/1140910 (executing program) 2021/05/17 01:04:26 fetching corpus: 19098, signal 863303/1141914 (executing program) 2021/05/17 01:04:26 fetching corpus: 19148, signal 864264/1143110 (executing program) 2021/05/17 01:04:27 fetching corpus: 19198, signal 864790/1144053 (executing program) 2021/05/17 01:04:27 fetching corpus: 19248, signal 865796/1145188 (executing program) 2021/05/17 01:04:27 fetching corpus: 19298, signal 866426/1146181 (executing program) 2021/05/17 01:04:27 fetching corpus: 19348, signal 866891/1147120 (executing program) 2021/05/17 01:04:27 fetching corpus: 19398, signal 867316/1148027 (executing program) 2021/05/17 01:04:27 fetching corpus: 19448, signal 867983/1149048 (executing program) 2021/05/17 01:04:27 fetching corpus: 19498, signal 869220/1150258 (executing program) 2021/05/17 01:04:27 fetching corpus: 19548, signal 870170/1151398 (executing program) 2021/05/17 01:04:27 fetching corpus: 19598, signal 871179/1152537 (executing program) 2021/05/17 01:04:27 fetching corpus: 19648, signal 871846/1153518 (executing program) 2021/05/17 01:04:28 fetching corpus: 19698, signal 872381/1154473 (executing program) 2021/05/17 01:04:28 fetching corpus: 19748, signal 873294/1155579 (executing program) 2021/05/17 01:04:28 fetching corpus: 19798, signal 873749/1156452 (executing program) 2021/05/17 01:04:28 fetching corpus: 19848, signal 874988/1157716 (executing program) 2021/05/17 01:04:28 fetching corpus: 19898, signal 875852/1158808 (executing program) 2021/05/17 01:04:28 fetching corpus: 19948, signal 876457/1159746 (executing program) 2021/05/17 01:04:28 fetching corpus: 19998, signal 877034/1160684 (executing program) 2021/05/17 01:04:28 fetching corpus: 20048, signal 877611/1161602 (executing program) 2021/05/17 01:04:29 fetching corpus: 20098, signal 877969/1162449 (executing program) 2021/05/17 01:04:29 fetching corpus: 20148, signal 878632/1163435 (executing program) 2021/05/17 01:04:29 fetching corpus: 20198, signal 879018/1164302 (executing program) 2021/05/17 01:04:29 fetching corpus: 20248, signal 879414/1165164 (executing program) 2021/05/17 01:04:29 fetching corpus: 20298, signal 879963/1166058 (executing program) 2021/05/17 01:04:29 fetching corpus: 20348, signal 880874/1167144 (executing program) 2021/05/17 01:04:29 fetching corpus: 20398, signal 881458/1168082 (executing program) 2021/05/17 01:04:29 fetching corpus: 20448, signal 882140/1169024 (executing program) 2021/05/17 01:04:30 fetching corpus: 20498, signal 882890/1170009 (executing program) 2021/05/17 01:04:30 fetching corpus: 20548, signal 883478/1170916 (executing program) 2021/05/17 01:04:30 fetching corpus: 20598, signal 884064/1171855 (executing program) 2021/05/17 01:04:30 fetching corpus: 20648, signal 884588/1172764 (executing program) 2021/05/17 01:04:30 fetching corpus: 20698, signal 885231/1173697 (executing program) 2021/05/17 01:04:30 fetching corpus: 20748, signal 885769/1174572 (executing program) 2021/05/17 01:04:30 fetching corpus: 20798, signal 886306/1175450 (executing program) 2021/05/17 01:04:31 fetching corpus: 20848, signal 886976/1176420 (executing program) 2021/05/17 01:04:31 fetching corpus: 20898, signal 887622/1177367 (executing program) 2021/05/17 01:04:31 fetching corpus: 20948, signal 888295/1178296 (executing program) 2021/05/17 01:04:31 fetching corpus: 20998, signal 888770/1179204 (executing program) 2021/05/17 01:04:31 fetching corpus: 21048, signal 889283/1180097 (executing program) 2021/05/17 01:04:31 fetching corpus: 21098, signal 889913/1180990 (executing program) 2021/05/17 01:04:31 fetching corpus: 21148, signal 890696/1181953 (executing program) 2021/05/17 01:04:31 fetching corpus: 21198, signal 891066/1182752 (executing program) 2021/05/17 01:04:32 fetching corpus: 21248, signal 891543/1183653 (executing program) 2021/05/17 01:04:32 fetching corpus: 21298, signal 891999/1184538 (executing program) 2021/05/17 01:04:32 fetching corpus: 21348, signal 892521/1185462 (executing program) 2021/05/17 01:04:32 fetching corpus: 21398, signal 893086/1186343 (executing program) 2021/05/17 01:04:32 fetching corpus: 21448, signal 893898/1187268 (executing program) 2021/05/17 01:04:32 fetching corpus: 21498, signal 894505/1188144 (executing program) 2021/05/17 01:04:32 fetching corpus: 21548, signal 895138/1188999 (executing program) 2021/05/17 01:04:32 fetching corpus: 21598, signal 895682/1189826 (executing program) 2021/05/17 01:04:32 fetching corpus: 21648, signal 896621/1190818 (executing program) 2021/05/17 01:04:33 fetching corpus: 21698, signal 897685/1191882 (executing program) 2021/05/17 01:04:33 fetching corpus: 21748, signal 898146/1192698 (executing program) 2021/05/17 01:04:33 fetching corpus: 21798, signal 898808/1193589 (executing program) 2021/05/17 01:04:33 fetching corpus: 21848, signal 899293/1194431 (executing program) 2021/05/17 01:04:33 fetching corpus: 21898, signal 899700/1195234 (executing program) 2021/05/17 01:04:33 fetching corpus: 21948, signal 900115/1196057 (executing program) 2021/05/17 01:04:33 fetching corpus: 21998, signal 900768/1196967 (executing program) 2021/05/17 01:04:33 fetching corpus: 22047, signal 901302/1197824 (executing program) 2021/05/17 01:04:34 fetching corpus: 22097, signal 901753/1198645 (executing program) 2021/05/17 01:04:34 fetching corpus: 22146, signal 902398/1199511 (executing program) 2021/05/17 01:04:34 fetching corpus: 22196, signal 903039/1200399 (executing program) 2021/05/17 01:04:34 fetching corpus: 22246, signal 903426/1201163 (executing program) 2021/05/17 01:04:34 fetching corpus: 22296, signal 903845/1201974 (executing program) 2021/05/17 01:04:34 fetching corpus: 22346, signal 904644/1202905 (executing program) 2021/05/17 01:04:34 fetching corpus: 22396, signal 905157/1203731 (executing program) 2021/05/17 01:04:35 fetching corpus: 22446, signal 905665/1204611 (executing program) 2021/05/17 01:04:35 fetching corpus: 22496, signal 906255/1205482 (executing program) 2021/05/17 01:04:35 fetching corpus: 22546, signal 906729/1206291 (executing program) 2021/05/17 01:04:35 fetching corpus: 22596, signal 907441/1207225 (executing program) 2021/05/17 01:04:35 fetching corpus: 22646, signal 907905/1208059 (executing program) 2021/05/17 01:04:35 fetching corpus: 22696, signal 908598/1208982 (executing program) 2021/05/17 01:04:35 fetching corpus: 22746, signal 909126/1209804 (executing program) 2021/05/17 01:04:35 fetching corpus: 22796, signal 909841/1210683 (executing program) 2021/05/17 01:04:35 fetching corpus: 22846, signal 910447/1211551 (executing program) 2021/05/17 01:04:36 fetching corpus: 22896, signal 910970/1212369 (executing program) 2021/05/17 01:04:36 fetching corpus: 22946, signal 911323/1213187 (executing program) 2021/05/17 01:04:36 fetching corpus: 22996, signal 911912/1214048 (executing program) 2021/05/17 01:04:36 fetching corpus: 23046, signal 912453/1214876 (executing program) 2021/05/17 01:04:36 fetching corpus: 23096, signal 912968/1215689 (executing program) 2021/05/17 01:04:36 fetching corpus: 23146, signal 913416/1216497 (executing program) 2021/05/17 01:04:36 fetching corpus: 23196, signal 913777/1217245 (executing program) 2021/05/17 01:04:36 fetching corpus: 23246, signal 914238/1218029 (executing program) 2021/05/17 01:04:36 fetching corpus: 23296, signal 914820/1218862 (executing program) 2021/05/17 01:04:37 fetching corpus: 23346, signal 915372/1219655 (executing program) 2021/05/17 01:04:37 fetching corpus: 23396, signal 915914/1220489 (executing program) 2021/05/17 01:04:37 fetching corpus: 23446, signal 916363/1221304 (executing program) 2021/05/17 01:04:37 fetching corpus: 23496, signal 917084/1222181 (executing program) 2021/05/17 01:04:37 fetching corpus: 23546, signal 917589/1222950 (executing program) 2021/05/17 01:04:37 fetching corpus: 23596, signal 918058/1223734 (executing program) 2021/05/17 01:04:37 fetching corpus: 23646, signal 918629/1224547 (executing program) 2021/05/17 01:04:37 fetching corpus: 23696, signal 919146/1225313 (executing program) 2021/05/17 01:04:37 fetching corpus: 23746, signal 919612/1226081 (executing program) 2021/05/17 01:04:38 fetching corpus: 23796, signal 920071/1226910 (executing program) 2021/05/17 01:04:38 fetching corpus: 23846, signal 920491/1227706 (executing program) 2021/05/17 01:04:38 fetching corpus: 23896, signal 921078/1228519 (executing program) 2021/05/17 01:04:38 fetching corpus: 23946, signal 921524/1229268 (executing program) 2021/05/17 01:04:38 fetching corpus: 23996, signal 921976/1229982 (executing program) 2021/05/17 01:04:38 fetching corpus: 24046, signal 922388/1230744 (executing program) 2021/05/17 01:04:38 fetching corpus: 24096, signal 922791/1231554 (executing program) 2021/05/17 01:04:38 fetching corpus: 24146, signal 923228/1232319 (executing program) 2021/05/17 01:04:38 fetching corpus: 24196, signal 924066/1233243 (executing program) 2021/05/17 01:04:39 fetching corpus: 24246, signal 924765/1234106 (executing program) 2021/05/17 01:04:39 fetching corpus: 24296, signal 925241/1234861 (executing program) 2021/05/17 01:04:39 fetching corpus: 24346, signal 925974/1235726 (executing program) 2021/05/17 01:04:39 fetching corpus: 24396, signal 926381/1236479 (executing program) 2021/05/17 01:04:39 fetching corpus: 24446, signal 927352/1237399 (executing program) 2021/05/17 01:04:39 fetching corpus: 24496, signal 928117/1238231 (executing program) 2021/05/17 01:04:39 fetching corpus: 24546, signal 928658/1238984 (executing program) 2021/05/17 01:04:39 fetching corpus: 24596, signal 929179/1239768 (executing program) 2021/05/17 01:04:39 fetching corpus: 24646, signal 929603/1240483 (executing program) 2021/05/17 01:04:40 fetching corpus: 24696, signal 929898/1241208 (executing program) 2021/05/17 01:04:40 fetching corpus: 24746, signal 930503/1242028 (executing program) 2021/05/17 01:04:40 fetching corpus: 24796, signal 931032/1242838 (executing program) 2021/05/17 01:04:40 fetching corpus: 24846, signal 931785/1243701 (executing program) 2021/05/17 01:04:40 fetching corpus: 24896, signal 932324/1244445 (executing program) 2021/05/17 01:04:40 fetching corpus: 24946, signal 932876/1245234 (executing program) 2021/05/17 01:04:40 fetching corpus: 24996, signal 933411/1245952 (executing program) 2021/05/17 01:04:40 fetching corpus: 25046, signal 933814/1246684 (executing program) 2021/05/17 01:04:40 fetching corpus: 25096, signal 934399/1247479 (executing program) 2021/05/17 01:04:41 fetching corpus: 25146, signal 935063/1248313 (executing program) 2021/05/17 01:04:41 fetching corpus: 25196, signal 935521/1249001 (executing program) 2021/05/17 01:04:41 fetching corpus: 25246, signal 935934/1249697 (executing program) 2021/05/17 01:04:41 fetching corpus: 25296, signal 936372/1250425 (executing program) 2021/05/17 01:04:41 fetching corpus: 25346, signal 937187/1251225 (executing program) 2021/05/17 01:04:41 fetching corpus: 25396, signal 937764/1251998 (executing program) 2021/05/17 01:04:41 fetching corpus: 25446, signal 938332/1252765 (executing program) 2021/05/17 01:04:41 fetching corpus: 25496, signal 938955/1253522 (executing program) 2021/05/17 01:04:42 fetching corpus: 25546, signal 939367/1254221 (executing program) 2021/05/17 01:04:42 fetching corpus: 25596, signal 939708/1254893 (executing program) 2021/05/17 01:04:42 fetching corpus: 25646, signal 940097/1255608 (executing program) 2021/05/17 01:04:42 fetching corpus: 25696, signal 940513/1256307 (executing program) 2021/05/17 01:04:42 fetching corpus: 25746, signal 941248/1257098 (executing program) 2021/05/17 01:04:42 fetching corpus: 25796, signal 941764/1257813 (executing program) 2021/05/17 01:04:42 fetching corpus: 25846, signal 942195/1258513 (executing program) 2021/05/17 01:04:42 fetching corpus: 25896, signal 942964/1259285 (executing program) 2021/05/17 01:04:42 fetching corpus: 25946, signal 943350/1259978 (executing program) 2021/05/17 01:04:42 fetching corpus: 25996, signal 943802/1260708 (executing program) 2021/05/17 01:04:43 fetching corpus: 26046, signal 944233/1261389 (executing program) 2021/05/17 01:04:43 fetching corpus: 26096, signal 944528/1262071 (executing program) 2021/05/17 01:04:43 fetching corpus: 26146, signal 944995/1262798 (executing program) 2021/05/17 01:04:43 fetching corpus: 26196, signal 945315/1263480 (executing program) 2021/05/17 01:04:43 fetching corpus: 26246, signal 945843/1264219 (executing program) 2021/05/17 01:04:43 fetching corpus: 26296, signal 946673/1264994 (executing program) 2021/05/17 01:04:43 fetching corpus: 26346, signal 947159/1265722 (executing program) 2021/05/17 01:04:43 fetching corpus: 26396, signal 947680/1266420 (executing program) 2021/05/17 01:04:43 fetching corpus: 26446, signal 948079/1267134 (executing program) 2021/05/17 01:04:44 fetching corpus: 26496, signal 948494/1267812 (executing program) 2021/05/17 01:04:44 fetching corpus: 26546, signal 949292/1268608 (executing program) 2021/05/17 01:04:44 fetching corpus: 26596, signal 949922/1269350 (executing program) 2021/05/17 01:04:44 fetching corpus: 26646, signal 950377/1270040 (executing program) 2021/05/17 01:04:44 fetching corpus: 26695, signal 950924/1270822 (executing program) 2021/05/17 01:04:44 fetching corpus: 26745, signal 951511/1271541 (executing program) 2021/05/17 01:04:44 fetching corpus: 26795, signal 956395/1273124 (executing program) 2021/05/17 01:04:44 fetching corpus: 26845, signal 957147/1273853 (executing program) 2021/05/17 01:04:45 fetching corpus: 26895, signal 957463/1274528 (executing program) 2021/05/17 01:04:45 fetching corpus: 26945, signal 957892/1275172 (executing program) 2021/05/17 01:04:45 fetching corpus: 26995, signal 958311/1275812 (executing program) 2021/05/17 01:04:45 fetching corpus: 27045, signal 958673/1276460 (executing program) 2021/05/17 01:04:45 fetching corpus: 27095, signal 959182/1277125 (executing program) 2021/05/17 01:04:45 fetching corpus: 27145, signal 959723/1277809 (executing program) 2021/05/17 01:04:45 fetching corpus: 27195, signal 960060/1278432 (executing program) 2021/05/17 01:04:45 fetching corpus: 27245, signal 960401/1279080 (executing program) 2021/05/17 01:04:46 fetching corpus: 27295, signal 960853/1279769 (executing program) 2021/05/17 01:04:46 fetching corpus: 27345, signal 961341/1280444 (executing program) 2021/05/17 01:04:46 fetching corpus: 27395, signal 961695/1281073 (executing program) 2021/05/17 01:04:46 fetching corpus: 27445, signal 962325/1281769 (executing program) 2021/05/17 01:04:46 fetching corpus: 27495, signal 963239/1282521 (executing program) 2021/05/17 01:04:46 fetching corpus: 27545, signal 963796/1283213 (executing program) 2021/05/17 01:04:46 fetching corpus: 27595, signal 964092/1283831 (executing program) 2021/05/17 01:04:46 fetching corpus: 27645, signal 964438/1284481 (executing program) 2021/05/17 01:04:46 fetching corpus: 27695, signal 964822/1285138 (executing program) 2021/05/17 01:04:47 fetching corpus: 27745, signal 965302/1285811 (executing program) 2021/05/17 01:04:47 fetching corpus: 27795, signal 965723/1286490 (executing program) 2021/05/17 01:04:47 fetching corpus: 27845, signal 966163/1287112 (executing program) 2021/05/17 01:04:47 fetching corpus: 27895, signal 966524/1287748 (executing program) 2021/05/17 01:04:47 fetching corpus: 27945, signal 966867/1288392 (executing program) 2021/05/17 01:04:47 fetching corpus: 27995, signal 967474/1289044 (executing program) 2021/05/17 01:04:47 fetching corpus: 28045, signal 967862/1289700 (executing program) 2021/05/17 01:04:47 fetching corpus: 28095, signal 968213/1290336 (executing program) 2021/05/17 01:04:47 fetching corpus: 28145, signal 968826/1291035 (executing program) 2021/05/17 01:04:47 fetching corpus: 28195, signal 969333/1291683 (executing program) 2021/05/17 01:04:48 fetching corpus: 28245, signal 970021/1292371 (executing program) 2021/05/17 01:04:48 fetching corpus: 28295, signal 970454/1293072 (executing program) 2021/05/17 01:04:48 fetching corpus: 28345, signal 970806/1293706 (executing program) 2021/05/17 01:04:48 fetching corpus: 28395, signal 971281/1294324 (executing program) 2021/05/17 01:04:48 fetching corpus: 28445, signal 971961/1295031 (executing program) 2021/05/17 01:04:48 fetching corpus: 28495, signal 972306/1295656 (executing program) 2021/05/17 01:04:48 fetching corpus: 28545, signal 972707/1296299 (executing program) 2021/05/17 01:04:48 fetching corpus: 28595, signal 973253/1296979 (executing program) 2021/05/17 01:04:49 fetching corpus: 28645, signal 973706/1297648 (executing program) 2021/05/17 01:04:49 fetching corpus: 28695, signal 974347/1298306 (executing program) 2021/05/17 01:04:49 fetching corpus: 28745, signal 974553/1298909 (executing program) 2021/05/17 01:04:49 fetching corpus: 28795, signal 974902/1299523 (executing program) 2021/05/17 01:04:49 fetching corpus: 28845, signal 975452/1300155 (executing program) 2021/05/17 01:04:49 fetching corpus: 28895, signal 975824/1300770 (executing program) 2021/05/17 01:04:49 fetching corpus: 28945, signal 976335/1301416 (executing program) 2021/05/17 01:04:49 fetching corpus: 28995, signal 977015/1302095 (executing program) 2021/05/17 01:04:50 fetching corpus: 29045, signal 977555/1302698 (executing program) 2021/05/17 01:04:50 fetching corpus: 29095, signal 978019/1303335 (executing program) 2021/05/17 01:04:50 fetching corpus: 29145, signal 978343/1303947 (executing program) 2021/05/17 01:04:50 fetching corpus: 29195, signal 979563/1304611 (executing program) 2021/05/17 01:04:50 fetching corpus: 29245, signal 980175/1305250 (executing program) 2021/05/17 01:04:50 fetching corpus: 29295, signal 980544/1305863 (executing program) 2021/05/17 01:04:50 fetching corpus: 29345, signal 981151/1306480 (executing program) 2021/05/17 01:04:50 fetching corpus: 29395, signal 981660/1307102 (executing program) 2021/05/17 01:04:50 fetching corpus: 29445, signal 982157/1307739 (executing program) 2021/05/17 01:04:51 fetching corpus: 29495, signal 982736/1308369 (executing program) 2021/05/17 01:04:51 fetching corpus: 29545, signal 983021/1308963 (executing program) 2021/05/17 01:04:51 fetching corpus: 29595, signal 983434/1309546 (executing program) 2021/05/17 01:04:51 fetching corpus: 29645, signal 983843/1310113 (executing program) 2021/05/17 01:04:51 fetching corpus: 29695, signal 984272/1310714 (executing program) 2021/05/17 01:04:51 fetching corpus: 29745, signal 984733/1311339 (executing program) 2021/05/17 01:04:51 fetching corpus: 29795, signal 985143/1311932 (executing program) 2021/05/17 01:04:51 fetching corpus: 29845, signal 985705/1312519 (executing program) 2021/05/17 01:04:51 fetching corpus: 29895, signal 986118/1313104 (executing program) 2021/05/17 01:04:52 fetching corpus: 29945, signal 986491/1313681 (executing program) 2021/05/17 01:04:52 fetching corpus: 29995, signal 986838/1314264 (executing program) 2021/05/17 01:04:52 fetching corpus: 30045, signal 987303/1314811 (executing program) 2021/05/17 01:04:52 fetching corpus: 30095, signal 987838/1315447 (executing program) 2021/05/17 01:04:52 fetching corpus: 30145, signal 988207/1316074 (executing program) 2021/05/17 01:04:52 fetching corpus: 30195, signal 988648/1316650 (executing program) 2021/05/17 01:04:52 fetching corpus: 30245, signal 989035/1317270 (executing program) 2021/05/17 01:04:52 fetching corpus: 30295, signal 989505/1317883 (executing program) 2021/05/17 01:04:52 fetching corpus: 30345, signal 990038/1318476 (executing program) 2021/05/17 01:04:52 fetching corpus: 30395, signal 990405/1319052 (executing program) 2021/05/17 01:04:53 fetching corpus: 30445, signal 990911/1319641 (executing program) 2021/05/17 01:04:53 fetching corpus: 30495, signal 991455/1320203 (executing program) 2021/05/17 01:04:53 fetching corpus: 30545, signal 991977/1320780 (executing program) 2021/05/17 01:04:53 fetching corpus: 30595, signal 992211/1321374 (executing program) 2021/05/17 01:04:53 fetching corpus: 30645, signal 992653/1321907 (executing program) 2021/05/17 01:04:53 fetching corpus: 30695, signal 993048/1322473 (executing program) 2021/05/17 01:04:53 fetching corpus: 30745, signal 993471/1323019 (executing program) 2021/05/17 01:04:53 fetching corpus: 30795, signal 994184/1323641 (executing program) 2021/05/17 01:04:54 fetching corpus: 30845, signal 994658/1324172 (executing program) 2021/05/17 01:04:54 fetching corpus: 30895, signal 995096/1324752 (executing program) 2021/05/17 01:04:54 fetching corpus: 30945, signal 995430/1325338 (executing program) 2021/05/17 01:04:54 fetching corpus: 30995, signal 995827/1325930 (executing program) 2021/05/17 01:04:54 fetching corpus: 31045, signal 996290/1326497 (executing program) 2021/05/17 01:04:54 fetching corpus: 31095, signal 996771/1327068 (executing program) 2021/05/17 01:04:54 fetching corpus: 31145, signal 997411/1327662 (executing program) 2021/05/17 01:04:54 fetching corpus: 31195, signal 998379/1328279 (executing program) 2021/05/17 01:04:54 fetching corpus: 31245, signal 998699/1328809 (executing program) 2021/05/17 01:04:55 fetching corpus: 31295, signal 999250/1329394 (executing program) 2021/05/17 01:04:55 fetching corpus: 31345, signal 999680/1329938 (executing program) 2021/05/17 01:04:55 fetching corpus: 31395, signal 1000280/1330501 (executing program) 2021/05/17 01:04:55 fetching corpus: 31445, signal 1000625/1331036 (executing program) 2021/05/17 01:04:55 fetching corpus: 31495, signal 1000944/1331594 (executing program) 2021/05/17 01:04:55 fetching corpus: 31545, signal 1001443/1332137 (executing program) 2021/05/17 01:04:55 fetching corpus: 31595, signal 1001736/1332690 (executing program) 2021/05/17 01:04:56 fetching corpus: 31645, signal 1002183/1333225 (executing program) 2021/05/17 01:04:56 fetching corpus: 31695, signal 1002518/1333760 (executing program) 2021/05/17 01:04:56 fetching corpus: 31745, signal 1003088/1334362 (executing program) 2021/05/17 01:04:56 fetching corpus: 31795, signal 1003402/1334914 (executing program) 2021/05/17 01:04:56 fetching corpus: 31845, signal 1003753/1335458 (executing program) 2021/05/17 01:04:56 fetching corpus: 31895, signal 1004143/1336004 (executing program) 2021/05/17 01:04:56 fetching corpus: 31945, signal 1004365/1336552 (executing program) 2021/05/17 01:04:56 fetching corpus: 31995, signal 1005020/1337137 (executing program) 2021/05/17 01:04:56 fetching corpus: 32045, signal 1005350/1337688 (executing program) 2021/05/17 01:04:56 fetching corpus: 32095, signal 1005636/1338218 (executing program) 2021/05/17 01:04:56 fetching corpus: 32145, signal 1005950/1338742 (executing program) 2021/05/17 01:04:57 fetching corpus: 32195, signal 1006585/1339312 (executing program) 2021/05/17 01:04:57 fetching corpus: 32245, signal 1006940/1339874 (executing program) 2021/05/17 01:04:57 fetching corpus: 32295, signal 1007271/1340446 (executing program) 2021/05/17 01:04:57 fetching corpus: 32345, signal 1007521/1340984 (executing program) 2021/05/17 01:04:57 fetching corpus: 32395, signal 1008384/1341576 (executing program) 2021/05/17 01:04:57 fetching corpus: 32445, signal 1008665/1342105 (executing program) 2021/05/17 01:04:57 fetching corpus: 32495, signal 1008995/1342646 (executing program) 2021/05/17 01:04:57 fetching corpus: 32545, signal 1009478/1343164 (executing program) 2021/05/17 01:04:57 fetching corpus: 32595, signal 1009857/1343709 (executing program) 2021/05/17 01:04:57 fetching corpus: 32645, signal 1010243/1344244 (executing program) 2021/05/17 01:04:58 fetching corpus: 32695, signal 1010617/1344782 (executing program) 2021/05/17 01:04:58 fetching corpus: 32745, signal 1010945/1345298 (executing program) 2021/05/17 01:04:58 fetching corpus: 32795, signal 1011552/1345847 (executing program) 2021/05/17 01:04:58 fetching corpus: 32845, signal 1011848/1346320 (executing program) 2021/05/17 01:04:58 fetching corpus: 32895, signal 1012177/1346822 (executing program) 2021/05/17 01:04:58 fetching corpus: 32945, signal 1012530/1347350 (executing program) 2021/05/17 01:04:58 fetching corpus: 32995, signal 1013067/1347905 (executing program) 2021/05/17 01:04:58 fetching corpus: 33045, signal 1013369/1348387 (executing program) 2021/05/17 01:04:58 fetching corpus: 33095, signal 1013713/1348913 (executing program) 2021/05/17 01:04:59 fetching corpus: 33145, signal 1014052/1349433 (executing program) 2021/05/17 01:04:59 fetching corpus: 33195, signal 1014473/1349940 (executing program) 2021/05/17 01:04:59 fetching corpus: 33245, signal 1014755/1350435 (executing program) 2021/05/17 01:04:59 fetching corpus: 33295, signal 1014979/1350937 (executing program) 2021/05/17 01:04:59 fetching corpus: 33345, signal 1015460/1351421 (executing program) 2021/05/17 01:04:59 fetching corpus: 33395, signal 1015740/1351918 (executing program) 2021/05/17 01:04:59 fetching corpus: 33445, signal 1016161/1352428 (executing program) 2021/05/17 01:04:59 fetching corpus: 33495, signal 1016469/1352952 (executing program) 2021/05/17 01:04:59 fetching corpus: 33545, signal 1016830/1353469 (executing program) 2021/05/17 01:05:00 fetching corpus: 33595, signal 1017360/1353992 (executing program) 2021/05/17 01:05:00 fetching corpus: 33645, signal 1017912/1354477 (executing program) 2021/05/17 01:05:00 fetching corpus: 33695, signal 1018206/1354949 (executing program) 2021/05/17 01:05:00 fetching corpus: 33745, signal 1018571/1355472 (executing program) 2021/05/17 01:05:00 fetching corpus: 33795, signal 1018999/1355976 (executing program) 2021/05/17 01:05:00 fetching corpus: 33845, signal 1019205/1356313 (executing program) 2021/05/17 01:05:00 fetching corpus: 33895, signal 1019501/1356313 (executing program) 2021/05/17 01:05:00 fetching corpus: 33945, signal 1019870/1356313 (executing program) 2021/05/17 01:05:00 fetching corpus: 33995, signal 1020337/1356313 (executing program) 2021/05/17 01:05:01 fetching corpus: 34045, signal 1021141/1356325 (executing program) 2021/05/17 01:05:01 fetching corpus: 34095, signal 1021492/1356325 (executing program) 2021/05/17 01:05:01 fetching corpus: 34145, signal 1021839/1356325 (executing program) 2021/05/17 01:05:01 fetching corpus: 34195, signal 1022374/1356325 (executing program) 2021/05/17 01:05:01 fetching corpus: 34245, signal 1022646/1356325 (executing program) 2021/05/17 01:05:01 fetching corpus: 34295, signal 1023103/1356325 (executing program) 2021/05/17 01:05:01 fetching corpus: 34345, signal 1023459/1356325 (executing program) 2021/05/17 01:05:01 fetching corpus: 34395, signal 1023748/1356326 (executing program) 2021/05/17 01:05:01 fetching corpus: 34445, signal 1024299/1356326 (executing program) 2021/05/17 01:05:01 fetching corpus: 34495, signal 1024534/1356326 (executing program) 2021/05/17 01:05:02 fetching corpus: 34545, signal 1025039/1356326 (executing program) 2021/05/17 01:05:02 fetching corpus: 34595, signal 1025377/1356326 (executing program) 2021/05/17 01:05:02 fetching corpus: 34645, signal 1025725/1356326 (executing program) 2021/05/17 01:05:02 fetching corpus: 34695, signal 1026208/1356326 (executing program) 2021/05/17 01:05:02 fetching corpus: 34745, signal 1026562/1356352 (executing program) 2021/05/17 01:05:02 fetching corpus: 34795, signal 1026975/1356352 (executing program) 2021/05/17 01:05:02 fetching corpus: 34845, signal 1027398/1356352 (executing program) 2021/05/17 01:05:02 fetching corpus: 34895, signal 1027644/1356352 (executing program) 2021/05/17 01:05:02 fetching corpus: 34945, signal 1028259/1356352 (executing program) 2021/05/17 01:05:02 fetching corpus: 34995, signal 1028690/1356352 (executing program) 2021/05/17 01:05:03 fetching corpus: 35045, signal 1029225/1356352 (executing program) 2021/05/17 01:05:03 fetching corpus: 35095, signal 1029589/1356352 (executing program) 2021/05/17 01:05:03 fetching corpus: 35145, signal 1029920/1356352 (executing program) 2021/05/17 01:05:03 fetching corpus: 35195, signal 1030779/1356352 (executing program) 2021/05/17 01:05:03 fetching corpus: 35245, signal 1031196/1356352 (executing program) 2021/05/17 01:05:03 fetching corpus: 35295, signal 1031452/1356352 (executing program) 2021/05/17 01:05:03 fetching corpus: 35345, signal 1032064/1356352 (executing program) 2021/05/17 01:05:03 fetching corpus: 35395, signal 1032370/1356352 (executing program) 2021/05/17 01:05:03 fetching corpus: 35445, signal 1032790/1356352 (executing program) 2021/05/17 01:05:03 fetching corpus: 35495, signal 1033088/1356352 (executing program) 2021/05/17 01:05:04 fetching corpus: 35545, signal 1033397/1356352 (executing program) 2021/05/17 01:05:04 fetching corpus: 35595, signal 1033828/1356352 (executing program) 2021/05/17 01:05:04 fetching corpus: 35645, signal 1034218/1356352 (executing program) 2021/05/17 01:05:04 fetching corpus: 35695, signal 1034503/1356352 (executing program) 2021/05/17 01:05:04 fetching corpus: 35745, signal 1034889/1356352 (executing program) 2021/05/17 01:05:04 fetching corpus: 35795, signal 1035246/1356352 (executing program) 2021/05/17 01:05:04 fetching corpus: 35845, signal 1035609/1356352 (executing program) 2021/05/17 01:05:04 fetching corpus: 35895, signal 1035850/1356352 (executing program) 2021/05/17 01:05:05 fetching corpus: 35945, signal 1036316/1356352 (executing program) 2021/05/17 01:05:05 fetching corpus: 35995, signal 1036688/1356352 (executing program) 2021/05/17 01:05:05 fetching corpus: 36045, signal 1036993/1356352 (executing program) 2021/05/17 01:05:05 fetching corpus: 36095, signal 1037299/1356352 (executing program) 2021/05/17 01:05:05 fetching corpus: 36145, signal 1037722/1356352 (executing program) 2021/05/17 01:05:05 fetching corpus: 36195, signal 1038021/1356352 (executing program) 2021/05/17 01:05:05 fetching corpus: 36245, signal 1038485/1356352 (executing program) 2021/05/17 01:05:05 fetching corpus: 36295, signal 1038744/1356352 (executing program) 2021/05/17 01:05:05 fetching corpus: 36345, signal 1039089/1356352 (executing program) 2021/05/17 01:05:06 fetching corpus: 36395, signal 1039449/1356352 (executing program) 2021/05/17 01:05:06 fetching corpus: 36445, signal 1039824/1356352 (executing program) 2021/05/17 01:05:06 fetching corpus: 36495, signal 1040164/1356352 (executing program) 2021/05/17 01:05:06 fetching corpus: 36545, signal 1040533/1356352 (executing program) 2021/05/17 01:05:06 fetching corpus: 36595, signal 1040907/1356352 (executing program) 2021/05/17 01:05:06 fetching corpus: 36645, signal 1041262/1356352 (executing program) 2021/05/17 01:05:06 fetching corpus: 36695, signal 1041628/1356352 (executing program) 2021/05/17 01:05:06 fetching corpus: 36745, signal 1042258/1356352 (executing program) 2021/05/17 01:05:06 fetching corpus: 36795, signal 1042661/1356352 (executing program) 2021/05/17 01:05:06 fetching corpus: 36845, signal 1043144/1356352 (executing program) 2021/05/17 01:05:07 fetching corpus: 36895, signal 1043440/1356352 (executing program) 2021/05/17 01:05:07 fetching corpus: 36945, signal 1044033/1356352 (executing program) 2021/05/17 01:05:07 fetching corpus: 36995, signal 1044407/1356353 (executing program) 2021/05/17 01:05:07 fetching corpus: 37045, signal 1044877/1356353 (executing program) 2021/05/17 01:05:07 fetching corpus: 37095, signal 1045099/1356353 (executing program) 2021/05/17 01:05:07 fetching corpus: 37145, signal 1045389/1356353 (executing program) 2021/05/17 01:05:07 fetching corpus: 37195, signal 1045675/1356353 (executing program) 2021/05/17 01:05:07 fetching corpus: 37245, signal 1045984/1356353 (executing program) 2021/05/17 01:05:07 fetching corpus: 37295, signal 1046311/1356353 (executing program) 2021/05/17 01:05:08 fetching corpus: 37345, signal 1046704/1356357 (executing program) 2021/05/17 01:05:08 fetching corpus: 37395, signal 1046977/1356358 (executing program) 2021/05/17 01:05:08 fetching corpus: 37445, signal 1047214/1356358 (executing program) 2021/05/17 01:05:08 fetching corpus: 37495, signal 1047574/1356358 (executing program) 2021/05/17 01:05:08 fetching corpus: 37545, signal 1047972/1356358 (executing program) 2021/05/17 01:05:08 fetching corpus: 37595, signal 1048271/1356358 (executing program) 2021/05/17 01:05:08 fetching corpus: 37645, signal 1048552/1356358 (executing program) 2021/05/17 01:05:08 fetching corpus: 37695, signal 1049029/1356369 (executing program) 2021/05/17 01:05:08 fetching corpus: 37745, signal 1049397/1356369 (executing program) 2021/05/17 01:05:09 fetching corpus: 37795, signal 1049769/1356369 (executing program) 2021/05/17 01:05:09 fetching corpus: 37845, signal 1049977/1356373 (executing program) 2021/05/17 01:05:09 fetching corpus: 37895, signal 1050282/1356373 (executing program) 2021/05/17 01:05:09 fetching corpus: 37945, signal 1050931/1356373 (executing program) 2021/05/17 01:05:09 fetching corpus: 37995, signal 1051190/1356373 (executing program) 2021/05/17 01:05:09 fetching corpus: 38045, signal 1051454/1356373 (executing program) 2021/05/17 01:05:09 fetching corpus: 38095, signal 1051898/1356373 (executing program) 2021/05/17 01:05:09 fetching corpus: 38145, signal 1052151/1356373 (executing program) 2021/05/17 01:05:09 fetching corpus: 38195, signal 1052483/1356373 (executing program) 2021/05/17 01:05:10 fetching corpus: 38245, signal 1052798/1356373 (executing program) 2021/05/17 01:05:10 fetching corpus: 38295, signal 1053050/1356373 (executing program) 2021/05/17 01:05:10 fetching corpus: 38345, signal 1053265/1356373 (executing program) 2021/05/17 01:05:10 fetching corpus: 38395, signal 1053733/1356373 (executing program) 2021/05/17 01:05:10 fetching corpus: 38445, signal 1054079/1356373 (executing program) 2021/05/17 01:05:10 fetching corpus: 38495, signal 1054413/1356373 (executing program) 2021/05/17 01:05:10 fetching corpus: 38545, signal 1054665/1356373 (executing program) 2021/05/17 01:05:10 fetching corpus: 38595, signal 1055120/1356373 (executing program) 2021/05/17 01:05:10 fetching corpus: 38645, signal 1055465/1356373 (executing program) 2021/05/17 01:05:10 fetching corpus: 38695, signal 1055748/1356374 (executing program) 2021/05/17 01:05:11 fetching corpus: 38745, signal 1056030/1356374 (executing program) 2021/05/17 01:05:11 fetching corpus: 38795, signal 1056501/1356374 (executing program) 2021/05/17 01:05:11 fetching corpus: 38845, signal 1056786/1356374 (executing program) 2021/05/17 01:05:11 fetching corpus: 38895, signal 1057042/1356374 (executing program) 2021/05/17 01:05:11 fetching corpus: 38945, signal 1057415/1356374 (executing program) 2021/05/17 01:05:11 fetching corpus: 38995, signal 1057732/1356374 (executing program) 2021/05/17 01:05:12 fetching corpus: 39045, signal 1058340/1356374 (executing program) 2021/05/17 01:05:12 fetching corpus: 39095, signal 1058591/1356386 (executing program) 2021/05/17 01:05:12 fetching corpus: 39145, signal 1058954/1356386 (executing program) 2021/05/17 01:05:12 fetching corpus: 39195, signal 1059327/1356386 (executing program) 2021/05/17 01:05:12 fetching corpus: 39245, signal 1059637/1356386 (executing program) 2021/05/17 01:05:12 fetching corpus: 39295, signal 1059977/1356386 (executing program) 2021/05/17 01:05:12 fetching corpus: 39345, signal 1060442/1356386 (executing program) 2021/05/17 01:05:12 fetching corpus: 39395, signal 1061137/1356386 (executing program) 2021/05/17 01:05:12 fetching corpus: 39445, signal 1061550/1356386 (executing program) 2021/05/17 01:05:13 fetching corpus: 39495, signal 1062025/1356386 (executing program) 2021/05/17 01:05:13 fetching corpus: 39545, signal 1062368/1356386 (executing program) 2021/05/17 01:05:13 fetching corpus: 39595, signal 1062812/1356400 (executing program) 2021/05/17 01:05:13 fetching corpus: 39645, signal 1063208/1356400 (executing program) 2021/05/17 01:05:13 fetching corpus: 39695, signal 1063443/1356400 (executing program) 2021/05/17 01:05:13 fetching corpus: 39745, signal 1063762/1356401 (executing program) 2021/05/17 01:05:13 fetching corpus: 39795, signal 1064178/1356401 (executing program) 2021/05/17 01:05:13 fetching corpus: 39845, signal 1064456/1356401 (executing program) 2021/05/17 01:05:13 fetching corpus: 39895, signal 1064796/1356401 (executing program) 2021/05/17 01:05:13 fetching corpus: 39945, signal 1065257/1356401 (executing program) 2021/05/17 01:05:14 fetching corpus: 39995, signal 1065742/1356402 (executing program) 2021/05/17 01:05:14 fetching corpus: 40045, signal 1066050/1356405 (executing program) 2021/05/17 01:05:14 fetching corpus: 40095, signal 1066365/1356405 (executing program) 2021/05/17 01:05:14 fetching corpus: 40145, signal 1066636/1356405 (executing program) 2021/05/17 01:05:14 fetching corpus: 40195, signal 1067017/1356405 (executing program) 2021/05/17 01:05:14 fetching corpus: 40245, signal 1067368/1356405 (executing program) 2021/05/17 01:05:14 fetching corpus: 40295, signal 1067681/1356405 (executing program) 2021/05/17 01:05:14 fetching corpus: 40345, signal 1067962/1356405 (executing program) 2021/05/17 01:05:14 fetching corpus: 40395, signal 1068488/1356405 (executing program) 2021/05/17 01:05:15 fetching corpus: 40445, signal 1068748/1356405 (executing program) 2021/05/17 01:05:15 fetching corpus: 40495, signal 1069110/1356405 (executing program) 2021/05/17 01:05:15 fetching corpus: 40545, signal 1069392/1356405 (executing program) 2021/05/17 01:05:15 fetching corpus: 40595, signal 1069769/1356429 (executing program) 2021/05/17 01:05:15 fetching corpus: 40645, signal 1069962/1356429 (executing program) 2021/05/17 01:05:15 fetching corpus: 40695, signal 1070342/1356429 (executing program) 2021/05/17 01:05:15 fetching corpus: 40745, signal 1070660/1356429 (executing program) 2021/05/17 01:05:16 fetching corpus: 40795, signal 1070948/1356429 (executing program) 2021/05/17 01:05:16 fetching corpus: 40845, signal 1071169/1356429 (executing program) 2021/05/17 01:05:16 fetching corpus: 40895, signal 1071647/1356429 (executing program) 2021/05/17 01:05:16 fetching corpus: 40945, signal 1071953/1356429 (executing program) 2021/05/17 01:05:16 fetching corpus: 40995, signal 1072311/1356429 (executing program) 2021/05/17 01:05:16 fetching corpus: 41045, signal 1072572/1356429 (executing program) 2021/05/17 01:05:16 fetching corpus: 41095, signal 1073017/1356429 (executing program) 2021/05/17 01:05:16 fetching corpus: 41145, signal 1073285/1356429 (executing program) 2021/05/17 01:05:16 fetching corpus: 41195, signal 1073734/1356429 (executing program) 2021/05/17 01:05:16 fetching corpus: 41245, signal 1073931/1356430 (executing program) 2021/05/17 01:05:17 fetching corpus: 41295, signal 1074267/1356430 (executing program) 2021/05/17 01:05:17 fetching corpus: 41345, signal 1074650/1356430 (executing program) 2021/05/17 01:05:17 fetching corpus: 41395, signal 1074927/1356430 (executing program) 2021/05/17 01:05:17 fetching corpus: 41445, signal 1075274/1356430 (executing program) 2021/05/17 01:05:17 fetching corpus: 41495, signal 1075754/1356430 (executing program) 2021/05/17 01:05:17 fetching corpus: 41545, signal 1076036/1356430 (executing program) 2021/05/17 01:05:17 fetching corpus: 41595, signal 1076484/1356430 (executing program) 2021/05/17 01:05:17 fetching corpus: 41645, signal 1076830/1356430 (executing program) 2021/05/17 01:05:17 fetching corpus: 41695, signal 1077093/1356430 (executing program) 2021/05/17 01:05:17 fetching corpus: 41745, signal 1077478/1356430 (executing program) 2021/05/17 01:05:18 fetching corpus: 41795, signal 1077812/1356430 (executing program) 2021/05/17 01:05:18 fetching corpus: 41845, signal 1078088/1356430 (executing program) 2021/05/17 01:05:18 fetching corpus: 41895, signal 1078499/1356430 (executing program) 2021/05/17 01:05:18 fetching corpus: 41945, signal 1078828/1356430 (executing program) 2021/05/17 01:05:18 fetching corpus: 41995, signal 1079143/1356430 (executing program) 2021/05/17 01:05:18 fetching corpus: 42045, signal 1079379/1356430 (executing program) 2021/05/17 01:05:18 fetching corpus: 42095, signal 1079646/1356430 (executing program) 2021/05/17 01:05:18 fetching corpus: 42145, signal 1080023/1356430 (executing program) 2021/05/17 01:05:18 fetching corpus: 42195, signal 1080375/1356433 (executing program) 2021/05/17 01:05:19 fetching corpus: 42245, signal 1080710/1356433 (executing program) 2021/05/17 01:05:19 fetching corpus: 42295, signal 1080973/1356433 (executing program) 2021/05/17 01:05:19 fetching corpus: 42345, signal 1081329/1356433 (executing program) 2021/05/17 01:05:19 fetching corpus: 42395, signal 1081571/1356433 (executing program) 2021/05/17 01:05:19 fetching corpus: 42445, signal 1081888/1356433 (executing program) 2021/05/17 01:05:19 fetching corpus: 42495, signal 1082095/1356433 (executing program) 2021/05/17 01:05:19 fetching corpus: 42545, signal 1082450/1356433 (executing program) 2021/05/17 01:05:19 fetching corpus: 42595, signal 1082878/1356433 (executing program) 2021/05/17 01:05:19 fetching corpus: 42645, signal 1083252/1356433 (executing program) 2021/05/17 01:05:19 fetching corpus: 42695, signal 1083607/1356433 (executing program) 2021/05/17 01:05:20 fetching corpus: 42745, signal 1083968/1356433 (executing program) 2021/05/17 01:05:20 fetching corpus: 42795, signal 1084254/1356433 (executing program) 2021/05/17 01:05:20 fetching corpus: 42845, signal 1084654/1356433 (executing program) 2021/05/17 01:05:20 fetching corpus: 42895, signal 1085212/1356433 (executing program) 2021/05/17 01:05:20 fetching corpus: 42945, signal 1085485/1356433 (executing program) 2021/05/17 01:05:20 fetching corpus: 42995, signal 1085959/1356433 (executing program) 2021/05/17 01:05:20 fetching corpus: 43045, signal 1086211/1356433 (executing program) 2021/05/17 01:05:21 fetching corpus: 43095, signal 1086427/1356433 (executing program) 2021/05/17 01:05:21 fetching corpus: 43145, signal 1086742/1356433 (executing program) 2021/05/17 01:05:21 fetching corpus: 43195, signal 1087134/1356433 (executing program) 2021/05/17 01:05:21 fetching corpus: 43245, signal 1087347/1356433 (executing program) 2021/05/17 01:05:21 fetching corpus: 43295, signal 1087532/1356433 (executing program) 2021/05/17 01:05:21 fetching corpus: 43345, signal 1087894/1356433 (executing program) 2021/05/17 01:05:21 fetching corpus: 43395, signal 1088277/1356433 (executing program) 2021/05/17 01:05:21 fetching corpus: 43445, signal 1088673/1356442 (executing program) 2021/05/17 01:05:22 fetching corpus: 43495, signal 1089068/1356442 (executing program) 2021/05/17 01:05:22 fetching corpus: 43545, signal 1089366/1356446 (executing program) 2021/05/17 01:05:22 fetching corpus: 43595, signal 1089833/1356446 (executing program) 2021/05/17 01:05:22 fetching corpus: 43645, signal 1090126/1356446 (executing program) 2021/05/17 01:05:22 fetching corpus: 43695, signal 1090422/1356446 (executing program) 2021/05/17 01:05:22 fetching corpus: 43745, signal 1090807/1356452 (executing program) 2021/05/17 01:05:22 fetching corpus: 43795, signal 1091217/1356452 (executing program) 2021/05/17 01:05:22 fetching corpus: 43845, signal 1091517/1356452 (executing program) 2021/05/17 01:05:22 fetching corpus: 43895, signal 1091717/1356452 (executing program) 2021/05/17 01:05:22 fetching corpus: 43945, signal 1092361/1356456 (executing program) 2021/05/17 01:05:22 fetching corpus: 43995, signal 1092600/1356456 (executing program) 2021/05/17 01:05:23 fetching corpus: 44045, signal 1092861/1356456 (executing program) 2021/05/17 01:05:23 fetching corpus: 44095, signal 1093097/1356456 (executing program) 2021/05/17 01:05:23 fetching corpus: 44145, signal 1093435/1356456 (executing program) 2021/05/17 01:05:23 fetching corpus: 44195, signal 1093799/1356456 (executing program) 2021/05/17 01:05:24 fetching corpus: 44245, signal 1094186/1356456 (executing program) 2021/05/17 01:05:24 fetching corpus: 44295, signal 1094505/1356456 (executing program) 2021/05/17 01:05:24 fetching corpus: 44345, signal 1094784/1356456 (executing program) 2021/05/17 01:05:24 fetching corpus: 44395, signal 1095027/1356456 (executing program) 2021/05/17 01:05:24 fetching corpus: 44445, signal 1095260/1356456 (executing program) 2021/05/17 01:05:24 fetching corpus: 44495, signal 1095523/1356456 (executing program) 2021/05/17 01:05:24 fetching corpus: 44545, signal 1095825/1356456 (executing program) 2021/05/17 01:05:24 fetching corpus: 44595, signal 1096263/1356456 (executing program) 2021/05/17 01:05:24 fetching corpus: 44645, signal 1096575/1356456 (executing program) 2021/05/17 01:05:24 fetching corpus: 44695, signal 1096876/1356456 (executing program) 2021/05/17 01:05:25 fetching corpus: 44745, signal 1097163/1356456 (executing program) 2021/05/17 01:05:25 fetching corpus: 44795, signal 1097438/1356456 (executing program) 2021/05/17 01:05:25 fetching corpus: 44845, signal 1097619/1356456 (executing program) 2021/05/17 01:05:25 fetching corpus: 44895, signal 1097918/1356456 (executing program) 2021/05/17 01:05:25 fetching corpus: 44945, signal 1098249/1356456 (executing program) 2021/05/17 01:05:25 fetching corpus: 44995, signal 1098454/1356456 (executing program) 2021/05/17 01:05:25 fetching corpus: 45045, signal 1098734/1356456 (executing program) 2021/05/17 01:05:25 fetching corpus: 45095, signal 1098992/1356456 (executing program) 2021/05/17 01:05:25 fetching corpus: 45145, signal 1099268/1356456 (executing program) 2021/05/17 01:05:25 fetching corpus: 45195, signal 1099541/1356456 (executing program) 2021/05/17 01:05:26 fetching corpus: 45245, signal 1100065/1356456 (executing program) 2021/05/17 01:05:26 fetching corpus: 45295, signal 1100722/1356456 (executing program) 2021/05/17 01:05:26 fetching corpus: 45345, signal 1100939/1356456 (executing program) 2021/05/17 01:05:26 fetching corpus: 45395, signal 1101246/1356456 (executing program) 2021/05/17 01:05:26 fetching corpus: 45445, signal 1101678/1356456 (executing program) 2021/05/17 01:05:26 fetching corpus: 45495, signal 1102006/1356456 (executing program) 2021/05/17 01:05:26 fetching corpus: 45545, signal 1102364/1356456 (executing program) 2021/05/17 01:05:26 fetching corpus: 45595, signal 1102572/1356456 (executing program) 2021/05/17 01:05:26 fetching corpus: 45645, signal 1102869/1356456 (executing program) 2021/05/17 01:05:27 fetching corpus: 45694, signal 1103131/1356456 (executing program) 2021/05/17 01:05:27 fetching corpus: 45744, signal 1103425/1356456 (executing program) 2021/05/17 01:05:27 fetching corpus: 45794, signal 1103721/1356456 (executing program) 2021/05/17 01:05:27 fetching corpus: 45844, signal 1104096/1356456 (executing program) 2021/05/17 01:05:27 fetching corpus: 45894, signal 1104474/1356456 (executing program) 2021/05/17 01:05:27 fetching corpus: 45944, signal 1104734/1356456 (executing program) 2021/05/17 01:05:27 fetching corpus: 45994, signal 1104975/1356456 (executing program) 2021/05/17 01:05:27 fetching corpus: 46044, signal 1105250/1356456 (executing program) 2021/05/17 01:05:27 fetching corpus: 46094, signal 1105640/1356456 (executing program) 2021/05/17 01:05:28 fetching corpus: 46144, signal 1105873/1356456 (executing program) 2021/05/17 01:05:28 fetching corpus: 46194, signal 1106325/1356456 (executing program) 2021/05/17 01:05:28 fetching corpus: 46244, signal 1106614/1356456 (executing program) 2021/05/17 01:05:28 fetching corpus: 46294, signal 1106921/1356456 (executing program) 2021/05/17 01:05:28 fetching corpus: 46344, signal 1107184/1356456 (executing program) 2021/05/17 01:05:28 fetching corpus: 46394, signal 1107528/1356456 (executing program) 2021/05/17 01:05:28 fetching corpus: 46444, signal 1107796/1356456 (executing program) 2021/05/17 01:05:28 fetching corpus: 46494, signal 1108036/1356456 (executing program) 2021/05/17 01:05:28 fetching corpus: 46544, signal 1108305/1356456 (executing program) 2021/05/17 01:05:28 fetching corpus: 46594, signal 1108557/1356456 (executing program) 2021/05/17 01:05:29 fetching corpus: 46644, signal 1108830/1356508 (executing program) 2021/05/17 01:05:29 fetching corpus: 46694, signal 1109327/1356508 (executing program) 2021/05/17 01:05:29 fetching corpus: 46744, signal 1109636/1356509 (executing program) 2021/05/17 01:05:29 fetching corpus: 46794, signal 1109993/1356509 (executing program) 2021/05/17 01:05:29 fetching corpus: 46844, signal 1110233/1356509 (executing program) 2021/05/17 01:05:29 fetching corpus: 46894, signal 1110576/1356509 (executing program) 2021/05/17 01:05:29 fetching corpus: 46944, signal 1110901/1356511 (executing program) 2021/05/17 01:05:29 fetching corpus: 46994, signal 1111102/1356511 (executing program) 2021/05/17 01:05:29 fetching corpus: 47044, signal 1112066/1356511 (executing program) 2021/05/17 01:05:30 fetching corpus: 47094, signal 1112317/1356511 (executing program) 2021/05/17 01:05:30 fetching corpus: 47144, signal 1112632/1356511 (executing program) 2021/05/17 01:05:30 fetching corpus: 47194, signal 1112944/1356511 (executing program) 2021/05/17 01:05:30 fetching corpus: 47244, signal 1113151/1356511 (executing program) 2021/05/17 01:05:30 fetching corpus: 47294, signal 1113367/1356511 (executing program) 2021/05/17 01:05:30 fetching corpus: 47344, signal 1113633/1356511 (executing program) 2021/05/17 01:05:30 fetching corpus: 47394, signal 1113927/1356513 (executing program) 2021/05/17 01:05:30 fetching corpus: 47444, signal 1114107/1356513 (executing program) 2021/05/17 01:05:30 fetching corpus: 47494, signal 1114353/1356513 (executing program) 2021/05/17 01:05:30 fetching corpus: 47544, signal 1114586/1356513 (executing program) 2021/05/17 01:05:30 fetching corpus: 47594, signal 1114905/1356513 (executing program) 2021/05/17 01:05:31 fetching corpus: 47644, signal 1115130/1356513 (executing program) 2021/05/17 01:05:31 fetching corpus: 47694, signal 1115335/1356513 (executing program) 2021/05/17 01:05:31 fetching corpus: 47744, signal 1115640/1356514 (executing program) 2021/05/17 01:05:31 fetching corpus: 47794, signal 1115890/1356514 (executing program) 2021/05/17 01:05:31 fetching corpus: 47844, signal 1116105/1356514 (executing program) 2021/05/17 01:05:31 fetching corpus: 47894, signal 1116378/1356514 (executing program) 2021/05/17 01:05:31 fetching corpus: 47944, signal 1116745/1356514 (executing program) 2021/05/17 01:05:31 fetching corpus: 47994, signal 1117044/1356514 (executing program) 2021/05/17 01:05:31 fetching corpus: 48044, signal 1117268/1356514 (executing program) 2021/05/17 01:05:31 fetching corpus: 48094, signal 1117684/1356514 (executing program) 2021/05/17 01:05:32 fetching corpus: 48144, signal 1117951/1356514 (executing program) 2021/05/17 01:05:32 fetching corpus: 48194, signal 1118336/1356514 (executing program) 2021/05/17 01:05:32 fetching corpus: 48244, signal 1118625/1356514 (executing program) 2021/05/17 01:05:32 fetching corpus: 48294, signal 1118937/1356514 (executing program) 2021/05/17 01:05:32 fetching corpus: 48344, signal 1119132/1356514 (executing program) 2021/05/17 01:05:32 fetching corpus: 48394, signal 1119384/1356514 (executing program) 2021/05/17 01:05:32 fetching corpus: 48444, signal 1119704/1356514 (executing program) 2021/05/17 01:05:32 fetching corpus: 48494, signal 1120223/1356514 (executing program) 2021/05/17 01:05:32 fetching corpus: 48544, signal 1120482/1356514 (executing program) 2021/05/17 01:05:32 fetching corpus: 48594, signal 1120945/1356514 (executing program) 2021/05/17 01:05:33 fetching corpus: 48644, signal 1121205/1356515 (executing program) 2021/05/17 01:05:33 fetching corpus: 48694, signal 1121652/1356515 (executing program) 2021/05/17 01:05:33 fetching corpus: 48744, signal 1121922/1356515 (executing program) 2021/05/17 01:05:33 fetching corpus: 48794, signal 1122168/1356515 (executing program) 2021/05/17 01:05:33 fetching corpus: 48844, signal 1122497/1356515 (executing program) 2021/05/17 01:05:33 fetching corpus: 48894, signal 1122726/1356515 (executing program) 2021/05/17 01:05:33 fetching corpus: 48944, signal 1122915/1356515 (executing program) 2021/05/17 01:05:33 fetching corpus: 48994, signal 1123170/1356515 (executing program) 2021/05/17 01:05:34 fetching corpus: 49044, signal 1123463/1356515 (executing program) 2021/05/17 01:05:34 fetching corpus: 49094, signal 1123678/1356515 (executing program) 2021/05/17 01:05:34 fetching corpus: 49144, signal 1123938/1356515 (executing program) 2021/05/17 01:05:34 fetching corpus: 49194, signal 1124146/1356515 (executing program) 2021/05/17 01:05:34 fetching corpus: 49244, signal 1124420/1356515 (executing program) 2021/05/17 01:05:34 fetching corpus: 49294, signal 1124703/1356515 (executing program) 2021/05/17 01:05:34 fetching corpus: 49344, signal 1124832/1356521 (executing program) 2021/05/17 01:05:34 fetching corpus: 49394, signal 1125154/1356521 (executing program) 2021/05/17 01:05:34 fetching corpus: 49444, signal 1125414/1356521 (executing program) 2021/05/17 01:05:34 fetching corpus: 49494, signal 1125680/1356521 (executing program) 2021/05/17 01:05:35 fetching corpus: 49544, signal 1126051/1356521 (executing program) 2021/05/17 01:05:35 fetching corpus: 49594, signal 1126269/1356522 (executing program) 2021/05/17 01:05:35 fetching corpus: 49644, signal 1126526/1356522 (executing program) 2021/05/17 01:05:35 fetching corpus: 49694, signal 1126895/1356523 (executing program) 2021/05/17 01:05:35 fetching corpus: 49743, signal 1127076/1356524 (executing program) 2021/05/17 01:05:35 fetching corpus: 49793, signal 1127260/1356524 (executing program) 2021/05/17 01:05:35 fetching corpus: 49843, signal 1127602/1356525 (executing program) 2021/05/17 01:05:35 fetching corpus: 49893, signal 1127946/1356525 (executing program) 2021/05/17 01:05:35 fetching corpus: 49943, signal 1128193/1356525 (executing program) 2021/05/17 01:05:35 fetching corpus: 49993, signal 1128439/1356525 (executing program) 2021/05/17 01:05:36 fetching corpus: 50043, signal 1128603/1356525 (executing program) 2021/05/17 01:05:36 fetching corpus: 50093, signal 1128934/1356525 (executing program) 2021/05/17 01:05:36 fetching corpus: 50143, signal 1129179/1356525 (executing program) 2021/05/17 01:05:36 fetching corpus: 50193, signal 1129430/1356525 (executing program) 2021/05/17 01:05:36 fetching corpus: 50243, signal 1129632/1356525 (executing program) 2021/05/17 01:05:36 fetching corpus: 50293, signal 1129870/1356526 (executing program) 2021/05/17 01:05:36 fetching corpus: 50343, signal 1130186/1356527 (executing program) 2021/05/17 01:05:36 fetching corpus: 50393, signal 1130660/1356527 (executing program) 2021/05/17 01:05:36 fetching corpus: 50443, signal 1131093/1356527 (executing program) 2021/05/17 01:05:36 fetching corpus: 50493, signal 1131333/1356527 (executing program) 2021/05/17 01:05:37 fetching corpus: 50543, signal 1131544/1356527 (executing program) 2021/05/17 01:05:37 fetching corpus: 50593, signal 1131800/1356527 (executing program) 2021/05/17 01:05:37 fetching corpus: 50643, signal 1132105/1356530 (executing program) 2021/05/17 01:05:37 fetching corpus: 50693, signal 1132380/1356530 (executing program) 2021/05/17 01:05:37 fetching corpus: 50743, signal 1132957/1356530 (executing program) 2021/05/17 01:05:37 fetching corpus: 50793, signal 1133300/1356530 (executing program) 2021/05/17 01:05:37 fetching corpus: 50843, signal 1133722/1356530 (executing program) 2021/05/17 01:05:37 fetching corpus: 50893, signal 1133935/1356530 (executing program) 2021/05/17 01:05:37 fetching corpus: 50943, signal 1134190/1356530 (executing program) 2021/05/17 01:05:38 fetching corpus: 50993, signal 1134470/1356530 (executing program) 2021/05/17 01:05:38 fetching corpus: 51043, signal 1134754/1356530 (executing program) 2021/05/17 01:05:38 fetching corpus: 51093, signal 1135048/1356530 (executing program) 2021/05/17 01:05:38 fetching corpus: 51143, signal 1135293/1356530 (executing program) 2021/05/17 01:05:38 fetching corpus: 51193, signal 1135549/1356530 (executing program) 2021/05/17 01:05:38 fetching corpus: 51243, signal 1135748/1356530 (executing program) 2021/05/17 01:05:38 fetching corpus: 51293, signal 1136015/1356530 (executing program) 2021/05/17 01:05:38 fetching corpus: 51343, signal 1136319/1356531 (executing program) 2021/05/17 01:05:38 fetching corpus: 51393, signal 1136545/1356531 (executing program) 2021/05/17 01:05:39 fetching corpus: 51443, signal 1136902/1356531 (executing program) 2021/05/17 01:05:39 fetching corpus: 51493, signal 1137282/1356531 (executing program) 2021/05/17 01:05:39 fetching corpus: 51543, signal 1138075/1356531 (executing program) 2021/05/17 01:05:39 fetching corpus: 51593, signal 1138714/1356531 (executing program) 2021/05/17 01:05:39 fetching corpus: 51643, signal 1138994/1356531 (executing program) 2021/05/17 01:05:39 fetching corpus: 51693, signal 1139257/1356531 (executing program) 2021/05/17 01:05:39 fetching corpus: 51743, signal 1139522/1356531 (executing program) 2021/05/17 01:05:39 fetching corpus: 51793, signal 1139941/1356531 (executing program) 2021/05/17 01:05:39 fetching corpus: 51843, signal 1140193/1356531 (executing program) 2021/05/17 01:05:40 fetching corpus: 51893, signal 1140521/1356531 (executing program) 2021/05/17 01:05:40 fetching corpus: 51943, signal 1140765/1356531 (executing program) 2021/05/17 01:05:40 fetching corpus: 51993, signal 1141112/1356533 (executing program) 2021/05/17 01:05:40 fetching corpus: 52043, signal 1141361/1356533 (executing program) 2021/05/17 01:05:40 fetching corpus: 52093, signal 1141602/1356533 (executing program) 2021/05/17 01:05:40 fetching corpus: 52143, signal 1141945/1356533 (executing program) 2021/05/17 01:05:40 fetching corpus: 52193, signal 1142114/1356539 (executing program) 2021/05/17 01:05:40 fetching corpus: 52243, signal 1142301/1356539 (executing program) 2021/05/17 01:05:41 fetching corpus: 52293, signal 1142585/1356539 (executing program) 2021/05/17 01:05:41 fetching corpus: 52343, signal 1142810/1356539 (executing program) 2021/05/17 01:05:41 fetching corpus: 52393, signal 1143063/1356539 (executing program) 2021/05/17 01:05:41 fetching corpus: 52443, signal 1143266/1356539 (executing program) 2021/05/17 01:05:41 fetching corpus: 52493, signal 1143501/1356539 (executing program) 2021/05/17 01:05:41 fetching corpus: 52543, signal 1143728/1356539 (executing program) 2021/05/17 01:05:41 fetching corpus: 52593, signal 1144058/1356539 (executing program) 2021/05/17 01:05:41 fetching corpus: 52643, signal 1144364/1356539 (executing program) 2021/05/17 01:05:41 fetching corpus: 52693, signal 1144551/1356539 (executing program) 2021/05/17 01:05:41 fetching corpus: 52743, signal 1144823/1356539 (executing program) 2021/05/17 01:05:41 fetching corpus: 52793, signal 1145060/1356539 (executing program) 2021/05/17 01:05:42 fetching corpus: 52843, signal 1145442/1356539 (executing program) 2021/05/17 01:05:42 fetching corpus: 52893, signal 1145739/1356539 (executing program) 2021/05/17 01:05:42 fetching corpus: 52943, signal 1146098/1356539 (executing program) 2021/05/17 01:05:42 fetching corpus: 52993, signal 1146441/1356539 (executing program) 2021/05/17 01:05:42 fetching corpus: 53043, signal 1146702/1356539 (executing program) 2021/05/17 01:05:42 fetching corpus: 53093, signal 1146995/1356539 (executing program) 2021/05/17 01:05:42 fetching corpus: 53143, signal 1147274/1356540 (executing program) 2021/05/17 01:05:42 fetching corpus: 53193, signal 1147448/1356541 (executing program) 2021/05/17 01:05:42 fetching corpus: 53243, signal 1147817/1356541 (executing program) 2021/05/17 01:05:42 fetching corpus: 53293, signal 1148243/1356541 (executing program) 2021/05/17 01:05:43 fetching corpus: 53343, signal 1148713/1356541 (executing program) 2021/05/17 01:05:43 fetching corpus: 53393, signal 1148960/1356541 (executing program) 2021/05/17 01:05:43 fetching corpus: 53443, signal 1149316/1356543 (executing program) 2021/05/17 01:05:43 fetching corpus: 53493, signal 1149530/1356543 (executing program) 2021/05/17 01:05:43 fetching corpus: 53543, signal 1149896/1356543 (executing program) 2021/05/17 01:05:43 fetching corpus: 53593, signal 1150194/1356543 (executing program) 2021/05/17 01:05:43 fetching corpus: 53643, signal 1150463/1356543 (executing program) 2021/05/17 01:05:43 fetching corpus: 53693, signal 1150753/1356543 (executing program) 2021/05/17 01:05:43 fetching corpus: 53743, signal 1150990/1356543 (executing program) 2021/05/17 01:05:44 fetching corpus: 53793, signal 1151181/1356543 (executing program) 2021/05/17 01:05:44 fetching corpus: 53843, signal 1151484/1356543 (executing program) 2021/05/17 01:05:44 fetching corpus: 53893, signal 1151745/1356543 (executing program) 2021/05/17 01:05:44 fetching corpus: 53943, signal 1151966/1356543 (executing program) 2021/05/17 01:05:44 fetching corpus: 53993, signal 1152287/1356543 (executing program) 2021/05/17 01:05:44 fetching corpus: 54043, signal 1152605/1356544 (executing program) 2021/05/17 01:05:44 fetching corpus: 54093, signal 1153059/1356544 (executing program) 2021/05/17 01:05:44 fetching corpus: 54143, signal 1153423/1356544 (executing program) 2021/05/17 01:05:44 fetching corpus: 54193, signal 1153778/1356544 (executing program) 2021/05/17 01:05:45 fetching corpus: 54243, signal 1154096/1356544 (executing program) 2021/05/17 01:05:45 fetching corpus: 54293, signal 1154375/1356544 (executing program) 2021/05/17 01:05:45 fetching corpus: 54343, signal 1154547/1356544 (executing program) 2021/05/17 01:05:45 fetching corpus: 54393, signal 1154831/1356544 (executing program) 2021/05/17 01:05:45 fetching corpus: 54443, signal 1155019/1356544 (executing program) 2021/05/17 01:05:45 fetching corpus: 54493, signal 1155372/1356544 (executing program) 2021/05/17 01:05:45 fetching corpus: 54543, signal 1155561/1356544 (executing program) 2021/05/17 01:05:45 fetching corpus: 54593, signal 1155846/1356544 (executing program) 2021/05/17 01:05:45 fetching corpus: 54643, signal 1156022/1356544 (executing program) 2021/05/17 01:05:45 fetching corpus: 54693, signal 1156371/1356546 (executing program) 2021/05/17 01:05:45 fetching corpus: 54743, signal 1156557/1356546 (executing program) 2021/05/17 01:05:46 fetching corpus: 54793, signal 1156744/1356546 (executing program) 2021/05/17 01:05:46 fetching corpus: 54843, signal 1156998/1356546 (executing program) 2021/05/17 01:05:46 fetching corpus: 54893, signal 1157330/1356546 (executing program) 2021/05/17 01:05:46 fetching corpus: 54943, signal 1157508/1356546 (executing program) 2021/05/17 01:05:46 fetching corpus: 54993, signal 1157815/1356546 (executing program) 2021/05/17 01:05:46 fetching corpus: 55043, signal 1158354/1356546 (executing program) 2021/05/17 01:05:46 fetching corpus: 55093, signal 1158529/1356546 (executing program) 2021/05/17 01:05:46 fetching corpus: 55143, signal 1158737/1356546 (executing program) 2021/05/17 01:05:46 fetching corpus: 55193, signal 1158948/1356546 (executing program) 2021/05/17 01:05:46 fetching corpus: 55243, signal 1159185/1356546 (executing program) 2021/05/17 01:05:47 fetching corpus: 55293, signal 1159411/1356546 (executing program) 2021/05/17 01:05:47 fetching corpus: 55343, signal 1159706/1356546 (executing program) 2021/05/17 01:05:47 fetching corpus: 55393, signal 1159887/1356546 (executing program) 2021/05/17 01:05:47 fetching corpus: 55443, signal 1160203/1356546 (executing program) 2021/05/17 01:05:47 fetching corpus: 55493, signal 1160521/1356546 (executing program) 2021/05/17 01:05:47 fetching corpus: 55543, signal 1160790/1356546 (executing program) 2021/05/17 01:05:47 fetching corpus: 55593, signal 1161114/1356546 (executing program) 2021/05/17 01:05:48 fetching corpus: 55643, signal 1161305/1356546 (executing program) 2021/05/17 01:05:48 fetching corpus: 55693, signal 1161555/1356546 (executing program) 2021/05/17 01:05:48 fetching corpus: 55743, signal 1161832/1356546 (executing program) 2021/05/17 01:05:48 fetching corpus: 55793, signal 1162060/1356546 (executing program) 2021/05/17 01:05:48 fetching corpus: 55843, signal 1162353/1356546 (executing program) 2021/05/17 01:05:48 fetching corpus: 55893, signal 1162564/1356546 (executing program) 2021/05/17 01:05:48 fetching corpus: 55943, signal 1162816/1356546 (executing program) 2021/05/17 01:05:48 fetching corpus: 55993, signal 1163171/1356546 (executing program) 2021/05/17 01:05:48 fetching corpus: 56043, signal 1163478/1356546 (executing program) 2021/05/17 01:05:49 fetching corpus: 56093, signal 1163773/1356546 (executing program) 2021/05/17 01:05:49 fetching corpus: 56143, signal 1164073/1356547 (executing program) 2021/05/17 01:05:49 fetching corpus: 56193, signal 1164330/1356552 (executing program) 2021/05/17 01:05:49 fetching corpus: 56243, signal 1164574/1356552 (executing program) 2021/05/17 01:05:49 fetching corpus: 56293, signal 1164724/1356552 (executing program) 2021/05/17 01:05:49 fetching corpus: 56343, signal 1164941/1356556 (executing program) 2021/05/17 01:05:49 fetching corpus: 56393, signal 1165119/1356556 (executing program) 2021/05/17 01:05:49 fetching corpus: 56443, signal 1165331/1356556 (executing program) 2021/05/17 01:05:49 fetching corpus: 56493, signal 1165536/1356558 (executing program) 2021/05/17 01:05:49 fetching corpus: 56543, signal 1165743/1356558 (executing program) 2021/05/17 01:05:50 fetching corpus: 56593, signal 1165894/1356558 (executing program) 2021/05/17 01:05:50 fetching corpus: 56643, signal 1166160/1356558 (executing program) 2021/05/17 01:05:50 fetching corpus: 56693, signal 1166379/1356558 (executing program) 2021/05/17 01:05:50 fetching corpus: 56743, signal 1166615/1356558 (executing program) 2021/05/17 01:05:50 fetching corpus: 56793, signal 1166941/1356558 (executing program) 2021/05/17 01:05:50 fetching corpus: 56843, signal 1167285/1356558 (executing program) 2021/05/17 01:05:50 fetching corpus: 56893, signal 1167609/1356558 (executing program) 2021/05/17 01:05:50 fetching corpus: 56943, signal 1167789/1356558 (executing program) 2021/05/17 01:05:50 fetching corpus: 56993, signal 1167989/1356558 (executing program) 2021/05/17 01:05:51 fetching corpus: 57043, signal 1168166/1356558 (executing program) 2021/05/17 01:05:51 fetching corpus: 57093, signal 1168334/1356558 (executing program) 2021/05/17 01:05:51 fetching corpus: 57143, signal 1168584/1356558 (executing program) 2021/05/17 01:05:51 fetching corpus: 57193, signal 1168820/1356558 (executing program) 2021/05/17 01:05:51 fetching corpus: 57243, signal 1169072/1356558 (executing program) 2021/05/17 01:05:51 fetching corpus: 57293, signal 1169244/1356560 (executing program) 2021/05/17 01:05:51 fetching corpus: 57343, signal 1169489/1356561 (executing program) 2021/05/17 01:05:51 fetching corpus: 57393, signal 1169662/1356561 (executing program) 2021/05/17 01:05:51 fetching corpus: 57443, signal 1169876/1356561 (executing program) 2021/05/17 01:05:51 fetching corpus: 57493, signal 1170037/1356567 (executing program) 2021/05/17 01:05:51 fetching corpus: 57543, signal 1170271/1356570 (executing program) 2021/05/17 01:05:52 fetching corpus: 57593, signal 1170484/1356570 (executing program) 2021/05/17 01:05:52 fetching corpus: 57643, signal 1170755/1356570 (executing program) 2021/05/17 01:05:52 fetching corpus: 57693, signal 1170994/1356571 (executing program) 2021/05/17 01:05:52 fetching corpus: 57743, signal 1171326/1356577 (executing program) 2021/05/17 01:05:52 fetching corpus: 57793, signal 1171603/1356577 (executing program) 2021/05/17 01:05:52 fetching corpus: 57843, signal 1171908/1356577 (executing program) 2021/05/17 01:05:52 fetching corpus: 57893, signal 1172234/1356577 (executing program) 2021/05/17 01:05:52 fetching corpus: 57943, signal 1172441/1356577 (executing program) 2021/05/17 01:05:52 fetching corpus: 57993, signal 1172593/1356577 (executing program) 2021/05/17 01:05:52 fetching corpus: 58043, signal 1172987/1356577 (executing program) 2021/05/17 01:05:53 fetching corpus: 58093, signal 1173227/1356577 (executing program) 2021/05/17 01:05:53 fetching corpus: 58143, signal 1173374/1356580 (executing program) 2021/05/17 01:05:53 fetching corpus: 58193, signal 1173591/1356580 (executing program) 2021/05/17 01:05:53 fetching corpus: 58243, signal 1173859/1356580 (executing program) 2021/05/17 01:05:53 fetching corpus: 58293, signal 1174116/1356584 (executing program) 2021/05/17 01:05:53 fetching corpus: 58342, signal 1174372/1356586 (executing program) 2021/05/17 01:05:53 fetching corpus: 58392, signal 1174500/1356586 (executing program) 2021/05/17 01:05:53 fetching corpus: 58442, signal 1174796/1356586 (executing program) 2021/05/17 01:05:54 fetching corpus: 58492, signal 1175025/1356587 (executing program) 2021/05/17 01:05:54 fetching corpus: 58542, signal 1175303/1356587 (executing program) 2021/05/17 01:05:54 fetching corpus: 58592, signal 1175533/1356587 (executing program) 2021/05/17 01:05:54 fetching corpus: 58642, signal 1175649/1356588 (executing program) 2021/05/17 01:05:54 fetching corpus: 58692, signal 1175898/1356591 (executing program) 2021/05/17 01:05:54 fetching corpus: 58742, signal 1176074/1356591 (executing program) 2021/05/17 01:05:54 fetching corpus: 58792, signal 1176310/1356591 (executing program) 2021/05/17 01:05:54 fetching corpus: 58842, signal 1176443/1356593 (executing program) 2021/05/17 01:05:55 fetching corpus: 58892, signal 1176680/1356593 (executing program) 2021/05/17 01:05:55 fetching corpus: 58942, signal 1176987/1356594 (executing program) 2021/05/17 01:05:55 fetching corpus: 58992, signal 1177366/1356595 (executing program) 2021/05/17 01:05:55 fetching corpus: 59042, signal 1177640/1356595 (executing program) 2021/05/17 01:05:55 fetching corpus: 59092, signal 1177979/1356596 (executing program) 2021/05/17 01:05:55 fetching corpus: 59142, signal 1178526/1356596 (executing program) 2021/05/17 01:05:55 fetching corpus: 59192, signal 1178694/1356596 (executing program) 2021/05/17 01:05:55 fetching corpus: 59242, signal 1178869/1356596 (executing program) 2021/05/17 01:05:55 fetching corpus: 59292, signal 1179098/1356596 (executing program) 2021/05/17 01:05:55 fetching corpus: 59342, signal 1179388/1356596 (executing program) 2021/05/17 01:05:56 fetching corpus: 59392, signal 1179600/1356596 (executing program) 2021/05/17 01:05:56 fetching corpus: 59442, signal 1180043/1356596 (executing program) 2021/05/17 01:05:56 fetching corpus: 59492, signal 1180400/1356599 (executing program) 2021/05/17 01:05:56 fetching corpus: 59542, signal 1180610/1356599 (executing program) 2021/05/17 01:05:56 fetching corpus: 59592, signal 1180746/1356599 (executing program) 2021/05/17 01:05:56 fetching corpus: 59642, signal 1181050/1356599 (executing program) 2021/05/17 01:05:56 fetching corpus: 59692, signal 1181417/1356601 (executing program) 2021/05/17 01:05:56 fetching corpus: 59742, signal 1181646/1356601 (executing program) 2021/05/17 01:05:56 fetching corpus: 59792, signal 1181821/1356601 (executing program) 2021/05/17 01:05:57 fetching corpus: 59842, signal 1182074/1356601 (executing program) 2021/05/17 01:05:57 fetching corpus: 59892, signal 1182336/1356609 (executing program) 2021/05/17 01:05:57 fetching corpus: 59942, signal 1186536/1356609 (executing program) 2021/05/17 01:05:57 fetching corpus: 59992, signal 1186796/1356609 (executing program) 2021/05/17 01:05:57 fetching corpus: 60042, signal 1187082/1356609 (executing program) 2021/05/17 01:05:57 fetching corpus: 60092, signal 1187260/1356609 (executing program) 2021/05/17 01:05:57 fetching corpus: 60142, signal 1187597/1356610 (executing program) 2021/05/17 01:05:57 fetching corpus: 60192, signal 1187821/1356610 (executing program) 2021/05/17 01:05:57 fetching corpus: 60242, signal 1188029/1356613 (executing program) 2021/05/17 01:05:58 fetching corpus: 60292, signal 1188231/1356614 (executing program) 2021/05/17 01:05:58 fetching corpus: 60342, signal 1188451/1356614 (executing program) 2021/05/17 01:05:58 fetching corpus: 60392, signal 1188639/1356614 (executing program) 2021/05/17 01:05:58 fetching corpus: 60442, signal 1188886/1356614 (executing program) 2021/05/17 01:05:58 fetching corpus: 60492, signal 1189162/1356614 (executing program) 2021/05/17 01:05:58 fetching corpus: 60542, signal 1189332/1356617 (executing program) 2021/05/17 01:05:58 fetching corpus: 60592, signal 1189492/1356617 (executing program) 2021/05/17 01:05:58 fetching corpus: 60642, signal 1189670/1356617 (executing program) 2021/05/17 01:05:58 fetching corpus: 60692, signal 1189839/1356617 (executing program) 2021/05/17 01:05:58 fetching corpus: 60742, signal 1190016/1356617 (executing program) 2021/05/17 01:05:59 fetching corpus: 60792, signal 1190237/1356617 (executing program) 2021/05/17 01:05:59 fetching corpus: 60842, signal 1190408/1356617 (executing program) 2021/05/17 01:05:59 fetching corpus: 60892, signal 1190584/1356617 (executing program) 2021/05/17 01:05:59 fetching corpus: 60942, signal 1190747/1356617 (executing program) 2021/05/17 01:05:59 fetching corpus: 60992, signal 1190978/1356617 (executing program) 2021/05/17 01:05:59 fetching corpus: 61042, signal 1191229/1356622 (executing program) 2021/05/17 01:05:59 fetching corpus: 61092, signal 1191479/1356623 (executing program) 2021/05/17 01:05:59 fetching corpus: 61142, signal 1191697/1356623 (executing program) 2021/05/17 01:05:59 fetching corpus: 61192, signal 1192075/1356626 (executing program) 2021/05/17 01:05:59 fetching corpus: 61242, signal 1192257/1356626 (executing program) 2021/05/17 01:06:00 fetching corpus: 61292, signal 1192456/1356626 (executing program) 2021/05/17 01:06:00 fetching corpus: 61342, signal 1192631/1356626 (executing program) 2021/05/17 01:06:00 fetching corpus: 61392, signal 1192812/1356626 (executing program) 2021/05/17 01:06:00 fetching corpus: 61442, signal 1193181/1356627 (executing program) 2021/05/17 01:06:00 fetching corpus: 61492, signal 1193423/1356627 (executing program) 2021/05/17 01:06:00 fetching corpus: 61542, signal 1193712/1356627 (executing program) 2021/05/17 01:06:00 fetching corpus: 61592, signal 1193974/1356627 (executing program) 2021/05/17 01:06:00 fetching corpus: 61642, signal 1194202/1356633 (executing program) 2021/05/17 01:06:00 fetching corpus: 61692, signal 1194505/1356633 (executing program) 2021/05/17 01:06:00 fetching corpus: 61742, signal 1194782/1356633 (executing program) 2021/05/17 01:06:01 fetching corpus: 61792, signal 1194962/1356635 (executing program) 2021/05/17 01:06:01 fetching corpus: 61842, signal 1195204/1356635 (executing program) 2021/05/17 01:06:01 fetching corpus: 61892, signal 1195432/1356635 (executing program) 2021/05/17 01:06:01 fetching corpus: 61942, signal 1195587/1356635 (executing program) 2021/05/17 01:06:01 fetching corpus: 61992, signal 1195793/1356635 (executing program) 2021/05/17 01:06:01 fetching corpus: 62042, signal 1196030/1356635 (executing program) 2021/05/17 01:06:01 fetching corpus: 62092, signal 1196205/1356635 (executing program) 2021/05/17 01:06:01 fetching corpus: 62142, signal 1196381/1356635 (executing program) 2021/05/17 01:06:01 fetching corpus: 62192, signal 1196617/1356636 (executing program) 2021/05/17 01:06:02 fetching corpus: 62242, signal 1196818/1356637 (executing program) 2021/05/17 01:06:02 fetching corpus: 62292, signal 1196975/1356647 (executing program) 2021/05/17 01:06:02 fetching corpus: 62342, signal 1197340/1356649 (executing program) 2021/05/17 01:06:02 fetching corpus: 62392, signal 1197577/1356649 (executing program) 2021/05/17 01:06:02 fetching corpus: 62442, signal 1197817/1356668 (executing program) 2021/05/17 01:06:02 fetching corpus: 62492, signal 1198044/1356668 (executing program) 2021/05/17 01:06:02 fetching corpus: 62542, signal 1198343/1356670 (executing program) 2021/05/17 01:06:02 fetching corpus: 62592, signal 1198594/1356670 (executing program) 2021/05/17 01:06:03 fetching corpus: 62642, signal 1198889/1356671 (executing program) 2021/05/17 01:06:03 fetching corpus: 62692, signal 1199106/1356671 (executing program) 2021/05/17 01:06:03 fetching corpus: 62742, signal 1199275/1356675 (executing program) 2021/05/17 01:06:03 fetching corpus: 62791, signal 1199503/1356681 (executing program) 2021/05/17 01:06:03 fetching corpus: 62841, signal 1199692/1356682 (executing program) 2021/05/17 01:06:03 fetching corpus: 62889, signal 1199923/1356689 (executing program) 2021/05/17 01:06:03 fetching corpus: 62939, signal 1200137/1356690 (executing program) 2021/05/17 01:06:03 fetching corpus: 62989, signal 1200360/1356690 (executing program) 2021/05/17 01:06:04 fetching corpus: 63039, signal 1200711/1356697 (executing program) 2021/05/17 01:06:04 fetching corpus: 63089, signal 1200942/1356697 (executing program) 2021/05/17 01:06:04 fetching corpus: 63139, signal 1201227/1356697 (executing program) 2021/05/17 01:06:04 fetching corpus: 63189, signal 1201467/1356697 (executing program) 2021/05/17 01:06:04 fetching corpus: 63239, signal 1201627/1356698 (executing program) 2021/05/17 01:06:04 fetching corpus: 63289, signal 1201813/1356698 (executing program) 2021/05/17 01:06:04 fetching corpus: 63339, signal 1201984/1356700 (executing program) 2021/05/17 01:06:04 fetching corpus: 63389, signal 1202248/1356700 (executing program) 2021/05/17 01:06:04 fetching corpus: 63439, signal 1202393/1356703 (executing program) 2021/05/17 01:06:04 fetching corpus: 63489, signal 1202609/1356703 (executing program) 2021/05/17 01:06:05 fetching corpus: 63539, signal 1203113/1356703 (executing program) 2021/05/17 01:06:05 fetching corpus: 63589, signal 1203382/1356703 (executing program) 2021/05/17 01:06:05 fetching corpus: 63639, signal 1203540/1356705 (executing program) 2021/05/17 01:06:05 fetching corpus: 63689, signal 1203797/1356707 (executing program) 2021/05/17 01:06:05 fetching corpus: 63739, signal 1204000/1356707 (executing program) 2021/05/17 01:06:05 fetching corpus: 63789, signal 1204330/1356707 (executing program) 2021/05/17 01:06:05 fetching corpus: 63839, signal 1204550/1356707 (executing program) 2021/05/17 01:06:05 fetching corpus: 63889, signal 1204725/1356707 (executing program) 2021/05/17 01:06:06 fetching corpus: 63939, signal 1205000/1356707 (executing program) 2021/05/17 01:06:06 fetching corpus: 63989, signal 1205352/1356709 (executing program) 2021/05/17 01:06:06 fetching corpus: 64039, signal 1205512/1356712 (executing program) 2021/05/17 01:06:06 fetching corpus: 64089, signal 1205929/1356712 (executing program) 2021/05/17 01:06:06 fetching corpus: 64139, signal 1206198/1356712 (executing program) 2021/05/17 01:06:06 fetching corpus: 64189, signal 1206407/1356712 (executing program) 2021/05/17 01:06:06 fetching corpus: 64189, signal 1206407/1356712 (executing program) 2021/05/17 01:06:08 starting 6 fuzzer processes 01:06:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) lseek(r2, 0x7, 0x0) getdents64(r2, 0x0, 0x0) 01:06:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc5, 0xc5, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @const, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0xe2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 01:06:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5200010002"], 0x8) 01:06:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000040)={0x0, 0x35}) 01:06:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) 01:06:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x440ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syzkaller login: [ 177.304291] IPVS: ftp: loaded support on port[0] = 21 [ 177.451587] IPVS: ftp: loaded support on port[0] = 21 [ 177.532087] chnl_net:caif_netlink_parms(): no params data found [ 177.566367] IPVS: ftp: loaded support on port[0] = 21 [ 177.663928] IPVS: ftp: loaded support on port[0] = 21 [ 177.682467] chnl_net:caif_netlink_parms(): no params data found [ 177.762656] chnl_net:caif_netlink_parms(): no params data found [ 177.815212] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.822466] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.830619] device bridge_slave_0 entered promiscuous mode [ 177.842485] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.851112] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.858413] device bridge_slave_1 entered promiscuous mode [ 177.886153] IPVS: ftp: loaded support on port[0] = 21 [ 177.917040] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.932365] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.941688] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.949321] device bridge_slave_0 entered promiscuous mode [ 177.960176] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.973466] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.979889] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.987227] device bridge_slave_1 entered promiscuous mode [ 178.049693] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.057645] team0: Port device team_slave_0 added [ 178.089667] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.096887] team0: Port device team_slave_1 added [ 178.124274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.144738] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.151095] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.160246] device bridge_slave_0 entered promiscuous mode [ 178.167323] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.176492] chnl_net:caif_netlink_parms(): no params data found [ 178.197336] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.203888] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.210694] device bridge_slave_1 entered promiscuous mode [ 178.229427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.236229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.261475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.276737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.282970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.308611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.327220] IPVS: ftp: loaded support on port[0] = 21 [ 178.330717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.340634] team0: Port device team_slave_0 added [ 178.364998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.375079] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.382110] team0: Port device team_slave_1 added [ 178.402251] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.411428] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.499848] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.522005] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.528313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.554760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.569634] device hsr_slave_0 entered promiscuous mode [ 178.575901] device hsr_slave_1 entered promiscuous mode [ 178.587620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.600799] chnl_net:caif_netlink_parms(): no params data found [ 178.611485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.619482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.645098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.655693] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.662470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.680628] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.688123] team0: Port device team_slave_0 added [ 178.707191] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.719699] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.727092] team0: Port device team_slave_1 added [ 178.774879] device hsr_slave_0 entered promiscuous mode [ 178.780621] device hsr_slave_1 entered promiscuous mode [ 178.796603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.802854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.828975] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.846260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.869315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.877239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.902920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.913799] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.920571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.932344] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.939334] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.946920] device bridge_slave_0 entered promiscuous mode [ 178.953331] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.987080] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.993552] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.000532] device bridge_slave_1 entered promiscuous mode [ 179.059345] device hsr_slave_0 entered promiscuous mode [ 179.065377] device hsr_slave_1 entered promiscuous mode [ 179.090536] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.102164] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.110532] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.117073] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.124914] device bridge_slave_0 entered promiscuous mode [ 179.131269] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.211133] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.218424] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.226820] device bridge_slave_1 entered promiscuous mode [ 179.232918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.278943] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.286790] team0: Port device team_slave_0 added [ 179.291814] chnl_net:caif_netlink_parms(): no params data found [ 179.323328] Bluetooth: hci0 command 0x0409 tx timeout [ 179.326696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.328783] Bluetooth: hci1 command 0x0409 tx timeout [ 179.341228] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.349640] team0: Port device team_slave_1 added [ 179.375769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.393402] Bluetooth: hci5 command 0x0409 tx timeout [ 179.394342] Bluetooth: hci4 command 0x0409 tx timeout [ 179.401272] Bluetooth: hci2 command 0x0409 tx timeout [ 179.410020] Bluetooth: hci3 command 0x0409 tx timeout [ 179.436355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.442589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.468808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.519184] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.526964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.534038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.559317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.570017] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.581549] team0: Port device team_slave_0 added [ 179.593374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.605610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.612644] team0: Port device team_slave_1 added [ 179.620524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.645154] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.675048] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.702926] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.710415] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.718865] device bridge_slave_0 entered promiscuous mode [ 179.728814] device hsr_slave_0 entered promiscuous mode [ 179.735050] device hsr_slave_1 entered promiscuous mode [ 179.741127] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.757132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.763574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.789447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.802145] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.808615] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.817905] device bridge_slave_1 entered promiscuous mode [ 179.831759] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.847755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.855106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.881752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.892779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.922569] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.932047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.942839] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.005256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.015576] device hsr_slave_0 entered promiscuous mode [ 180.021526] device hsr_slave_1 entered promiscuous mode [ 180.033324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.041295] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.050742] team0: Port device team_slave_0 added [ 180.071517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.080215] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.087970] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.095697] team0: Port device team_slave_1 added [ 180.115482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.129174] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.136484] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.150745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.157082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.182340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.196399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.216778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.224176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.232851] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.241403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.250334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.278541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.289474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.299299] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.306978] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.315494] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.321537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.328680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.338356] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.344765] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.351378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.377201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.391444] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.404556] device hsr_slave_0 entered promiscuous mode [ 180.410222] device hsr_slave_1 entered promiscuous mode [ 180.416486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.424587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.432160] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.438588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.446723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.460153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.468745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.476624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.484966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.492443] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.498813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.506812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.518104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.526680] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.537355] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.545814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.578697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.586442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.594564] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.600893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.608256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.615850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.622578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.630359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.637969] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.644344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.653071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.662142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.671522] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.678377] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.694465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.701480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.709514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.717478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.725423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.732915] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.739275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.748079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.756146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.765384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.773257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.781495] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.799727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.814222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.822313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.833750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.841483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.849184] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.855549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.864264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.871820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.887639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.897304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.908838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.922030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.931183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.938855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.946673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.962659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.976803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.992933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.001203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.009030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.016768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.024549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.031422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.039345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.048377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.068608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.076557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.085029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.092547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.104439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.112654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.124743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.137854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.145837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.158114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.165739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.174249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.182092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.190196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.199694] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.209396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.219939] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.226509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.235313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.243906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.251271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.259842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.267694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.277161] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.283588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.301655] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.309054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.321845] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.333341] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.341779] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.348452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.356410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.364240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.370872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.377557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.384482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.394404] Bluetooth: hci1 command 0x041b tx timeout [ 181.396117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.399620] Bluetooth: hci0 command 0x041b tx timeout [ 181.412229] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.423649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.431475] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.437593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.459736] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.467239] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.473472] Bluetooth: hci3 command 0x041b tx timeout [ 181.474301] Bluetooth: hci2 command 0x041b tx timeout [ 181.480414] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.488399] Bluetooth: hci4 command 0x041b tx timeout [ 181.496025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.511508] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.518446] Bluetooth: hci5 command 0x041b tx timeout [ 181.518661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.530688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.537736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.545738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.553913] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.560241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.567279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.579050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.590015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.615087] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.626822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.635317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.642924] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.649335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.656810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.664298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.685048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.694944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.702098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.718378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.731504] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.741220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.754734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.762836] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.775929] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.784613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.797798] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.808879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.817871] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.829999] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.838155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.849328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.857648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.865503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.872377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.880313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.889100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.898218] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.909870] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.919081] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.925480] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.932485] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.938907] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.949539] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.956886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.964886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.972361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.980164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.988346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.996159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.006034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.016079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.026714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.038086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.046089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.053836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.061325] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.067710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.075395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.086999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.097400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.114126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.131381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.139480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.148591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.156617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.164808] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.171128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.178293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.186249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.194282] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.200606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.208839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.221246] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.228512] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.235712] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.244026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.252851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.262397] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.268594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.275809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.283058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.290691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.298407] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.304785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.311731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.320113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.334961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.343940] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.351265] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.363668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.374303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.381911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.391914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.399352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.407129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.414831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.421613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.428717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.442202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.452071] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.468283] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.476136] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.482642] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.491867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.504050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.511645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.519552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.527380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.535195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.543559] device veth0_vlan entered promiscuous mode [ 182.551718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.560659] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.569741] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.580772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.588919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.597280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.604651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.612466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.619870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.628328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.639775] device veth0_vlan entered promiscuous mode [ 182.646943] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.655922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.664567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.676436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.684138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.690759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.697958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.705628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.713075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.725457] device veth1_vlan entered promiscuous mode [ 182.731226] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 182.742459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.751305] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.758562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.768764] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.777022] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.784353] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.791157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.800134] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 182.812561] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.822838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.830489] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.839453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.847492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.856378] device veth1_vlan entered promiscuous mode [ 182.862227] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 182.870953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.883928] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.893526] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.905088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.912550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.923584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.930269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.940442] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.952459] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.964250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.971962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.982254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.991550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.004685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.012062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.021476] device veth0_vlan entered promiscuous mode [ 183.031579] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.037984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.047516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.055048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.064051] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.072743] device veth0_macvtap entered promiscuous mode [ 183.079724] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.092610] device veth1_vlan entered promiscuous mode [ 183.099446] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.108569] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.116652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.124365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.131945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.140723] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.156894] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.165519] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.172760] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.182324] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.191594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.198888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.206696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.219190] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.267070] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.275034] device veth0_macvtap entered promiscuous mode [ 183.281185] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.291145] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.298686] device veth1_macvtap entered promiscuous mode [ 183.305560] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.315085] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.322218] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.330575] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.338006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.345957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.353562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.360183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.366876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.374869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.391504] device veth0_macvtap entered promiscuous mode [ 183.400851] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.417672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.426357] device veth1_macvtap entered promiscuous mode [ 183.432353] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.445547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.453165] device veth1_macvtap entered promiscuous mode [ 183.459164] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.472506] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.485510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.494215] Bluetooth: hci0 command 0x040f tx timeout [ 183.499435] Bluetooth: hci1 command 0x040f tx timeout [ 183.506575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.519240] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.526957] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.533635] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.541876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.551090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.559017] Bluetooth: hci5 command 0x040f tx timeout [ 183.562930] Bluetooth: hci4 command 0x040f tx timeout [ 183.567398] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.576636] Bluetooth: hci2 command 0x040f tx timeout [ 183.586097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.593105] Bluetooth: hci3 command 0x040f tx timeout [ 183.598696] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.608309] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.616828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.624063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.631083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.639903] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.647004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.654938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.662545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.671262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.678748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.686790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.695930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.706718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.717252] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.724656] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.732672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.743538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.752631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.763115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.773187] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.780092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.788530] device veth0_vlan entered promiscuous mode [ 183.795360] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.802368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.809840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.818040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.826243] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.834117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.848075] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.855427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.868184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.879902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.890777] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.897911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.904755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.912394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.920561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.928362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.941900] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.950083] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.957576] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.965948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.976291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.985428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.995182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.005375] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.012229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.027025] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.034862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.042526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.050779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.058432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.072847] device veth1_vlan entered promiscuous mode [ 184.086062] device veth0_vlan entered promiscuous mode [ 184.098587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.109649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.130157] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.141920] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.152733] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.166707] device veth1_vlan entered promiscuous mode [ 184.172671] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.186482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.196747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.206089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.221534] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.236408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.244598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.254606] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.261581] device veth0_macvtap entered promiscuous mode [ 184.268016] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.289272] device veth1_macvtap entered promiscuous mode [ 184.297262] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.310680] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.321734] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.330119] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.337452] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.346172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.356107] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.372162] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.383375] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.390491] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.398689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.406445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.414711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.422268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.430091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.440135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.452704] device veth0_macvtap entered promiscuous mode [ 184.459547] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.468595] device veth0_vlan entered promiscuous mode [ 184.478369] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.487084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.497453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.507044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.518306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.527872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.538175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.547696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.557521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.567684] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.575114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.586212] device veth1_vlan entered promiscuous mode [ 184.592082] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.608947] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.617353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.625401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.636018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.646660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.655908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.665931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.675111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.684993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.695433] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.702323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.710478] device veth1_macvtap entered promiscuous mode [ 184.717130] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.728553] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 01:06:17 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000240)=""/207, 0xcf}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 184.743332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.750398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.764388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.772191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.801358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.823342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 01:06:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000740)) [ 184.845047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.872818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.885482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.895453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.904930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.915561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.925341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.935099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.945582] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.952576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.963309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 01:06:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x2}, 0x90) [ 184.970959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.986938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.010696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.020280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.031142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.040666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.050461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.059657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.069491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.081407] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.091524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.104614] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.113635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 01:06:17 executing program 1: shmctl$SHM_STAT(0x0, 0xd, 0xffffffffffffffff) 01:06:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}]}]}, 0x54}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r1, 0x0, r3, 0x0, 0x8c3713, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 185.125623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.147684] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 01:06:17 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x21, &(0x7f00000000c0)=0x2) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[]) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x24, r0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x2400c802) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="a15e40f08f17199f9e426a513c0000000f060101000000000000000007000006050001000700000016000b000400000006000b00ffff000006000b000100000005000100070000006737afa03c9c28d901ccfd256490d4d797c01295c7b67f1ba450df4c960a67f1e3f500d29f057d956bbb7d19fc424f839779b82f94b7f817c141fc3a03cb6afe4b760f770f1c90e0af23d7884024e39058253fce536a7bcfa44860ea7d78043cf54eada07ec83e83728ca0105247036fe23f"], 0x3c}, 0x1, 0x0, 0x0, 0x20004014}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001580)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900007a35f0aabeb42c3350c512aee994a5642cb064ecd5615f3196e3359aceb768637c60bd5d2e4b274fdff6039fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000194df1f2db24c67d4c7ba9ac035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efd12fc86befbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa5725dddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272deab754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc19846b995cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5cf3263b8c51d4eb57b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed6a9b6159c1446ef1c2ccff2bdff030000ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fb6517c152c181e759a6b73943748a9cbfbd9cf81bcb1d262a78951c5c2845762f6b0a284cc463b52492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545145b7308c50a13d0dd35092250bbce4f618cad2375a34c7c2bd37305d91724b590df15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cc1fe6608ea8626f651d7853af2ef066e4fbe7018f6424f5a6c6d8d0ebc2a2e97f0629999534273e023fd6c300000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x28040, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x64}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x37}]}, 0x30}, 0x1, 0x0, 0x0, 0xc044}, 0x40090) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={0x0}}, 0x4090) renameat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB='#! ./file0/../fi'], 0x2d) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) setxattr(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) [ 185.170212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.193388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.224738] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 185.236298] device veth0_macvtap entered promiscuous mode [ 185.242342] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.281302] device veth1_macvtap entered promiscuous mode [ 185.285398] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 185.314912] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 01:06:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) lseek(r2, 0x7, 0x0) getdents64(r2, 0x0, 0x0) 01:06:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) [ 185.349725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.378477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.402875] hrtimer: interrupt took 39639 ns [ 185.408120] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 185.418591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.435310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.469714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.481850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.495915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.512250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.526316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.536307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.545948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.553705] Bluetooth: hci0 command 0x0419 tx timeout [ 185.556491] Bluetooth: hci1 command 0x0419 tx timeout [ 185.566398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.577079] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.585041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.594439] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.602245] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.630308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.638173] Bluetooth: hci5 command 0x0419 tx timeout [ 185.643157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.653393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.667974] Bluetooth: hci3 command 0x0419 tx timeout [ 185.673682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.673685] Bluetooth: hci2 command 0x0419 tx timeout [ 185.673714] Bluetooth: hci4 command 0x0419 tx timeout [ 185.682788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.704437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.714472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.724238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.733391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.743321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.752412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.762143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.772310] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.780050] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.787962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.797043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:06:18 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000c00)) 01:06:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x3, @loopback, 0x7d584b8b}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003980)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0xfffffffa, @private2, 0x1}, 0x1c, &(0x7f00000007c0)=[{&(0x7f00000001c0)="1cd1ec34bf428127bdfd09116ec9dcd22b19b3bdbdcdf2c4c517646ea14d309ab19e10c41ff9bee132a5944af4f4bb719e90032cd6086868d0459660eed272343c92a550d6c775f71ee3f5486e9ba1ca7876d2d66528d3", 0x57}, {0x0}, {&(0x7f0000000880)="dcdeec7affc5903074b4712b31f6f933306f7558c11a3b225ed371b7e44317695b95694cf8a459b480971334a8aaeca71c38c2dd621345cf6c953f89d92ab65e2ba73b97ddcb167fcb0a1258536b7d4250aac5c2fede42da49da50dde2e4d1c93a6f1c9fb910aa679a162f9d48e3c336302be8dd84e2fcd3e24a1f0e8bb084ac530dd8837146737e05d9a5005155a6974230acccbde8c226d941252b929a1c94cf60028a5a759e97220303dfc0fee5dd359a7d58b8435e053a8af6ec6238b8540145d15a65ac67a8794caee36662d33d9b35c3c6f923b520880b017aeea36ebe1d092e", 0xe3}, {&(0x7f00000003c0)="0ae7918b0e42a4e70737ae78fdb93a75630a4e6dcc8b8e2b69396e5f23ac89133803cc60ae9494cccb8e5dedafa84995d2667c58b505155c4e4d198db9553c3ad5ac2ad52c6e0446406ba9ff44512388bac6667cdb9d3df3d5f8dc", 0x5b}, {&(0x7f0000000480)="8b7079e0059569a73cc2d23e8a65d9c45869cac6f930efb61451444558da62c224c8a1bfe340e4539eb47dd0c304d7f47caffe4c8d52f9f5fc957c66648f5c6aaea29ffb0d567b", 0x47}, {&(0x7f0000000500)="750bb2aa05102de1aaee6c24bc29d67af0c07ad4e6f12ab0419f6a72de69d783a3a55267432d39cf5ef82bb9a3f3f57d92b5c6b17956c3d768236426f23178d25a134ba5a595c665dd79498e7bcaf6122d4a6ef73ac38ecbf03911acc26cb2be0ebe7dbf97f117e6464c5f6e21338e1fa4a8d06979a3ea73c98de17e2fe8f1a613b92d8e5cc898f6fbce8597c92a306b51ec788fcdcf656b3cda73721d7b3e32008fb7d8e75dbc9aa3ea00883c570a72f199838b7b1474ddf2dd11b96f0668006e5684a9105ede693c8f60d1a0", 0xcd}, {&(0x7f0000000600)="14f0e6984107f42fbfd10092fb20709d190488450112b79d35ed1fe91379132f20ecd3401ca2f5dab1ddeaca6d144565e25468140d554934e87b8525e0378c76e1", 0x41}, {&(0x7f0000000680)="b02884d0cbdd73a114de342e51e7da685cbf889399d1997c44e4b69b088c016834c4d370e9", 0x25}, {&(0x7f0000000700)="f9ef0b5d2dc3c75de38579d27a012453f5e882d47bc78a288cffd7d17b6dd63be2ad13ccc0e1e455aa8880a92dfaac60ea0756b2b2d1c8d6ee347734834220d460c607941cbe5fa518d7dbd6f2d58daedae7bac026a75c56aac959fd0b44b2670201eb7df329e0f06b53205b9dc20884598aab9e6943dfd5e650c45da4aec36a36ff29a66700eea8e3ba6ce3be11ca827cb9331aa8b0c39d04fc793399ae6ce7b70c58b11d4509201ce01496c66845", 0xaf}], 0x9, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x170}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0xfffffffa, @private0}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000a40)="8ddcb308d5f21474c23a1d384fd90b42fb7aa4d7f8b13f579bca59a9ab7b87fa8a3a82a9c376884fb3604bc0e13453c98723b07725c2a36767e1cd5a9634591ee0edcbcbeb75f9ce40ddef56f260419ccdfb1cf6ed3b21359ed3436cc814f4f8e0f9e0780982c860914e3997c9df355688e9ec20bc6b6aae060324576ca2d793fa699f3c858cc05748277be81581484c324304fd7ec7ed8629a7ce4bf784f8d3d5df38622b", 0xa5}, {&(0x7f0000000b00)="f2ad6c8b8cf997309b551fb15a591d43cdbc223c08eccf93338129fa50419c79962435acd29fbd6d8c4dda6632bf0bfbd001419bb51b18c0001cb4615f6a59d7da968c6ebc368cc9c567b8b7c2e2564561716f057738c807d2a04287c6c40c815fc24a73da962a0995e7237da3d811c636976ce987782ab386fc8915f64977b7aa6d3f72e4cd87e4b7001a48b5295fabbc8bef3ef36ea3ee56566475e6358daeaac2e6201f40f636e4d315f123ee8696d85f4d2706710cbc794810649f5e18663626723a1ba778c93665ed9c37c2", 0xce}], 0x2, &(0x7f0000003d80)=[@hoplimit={{0x14, 0x29, 0x34, 0xfb78}}, @tclass={{0x14, 0x29, 0x43, 0xfffffff9}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x62, 0xc, 0x0, 0x5, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @remote, @private0, @rand_addr=' \x01\x00', @remote]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x81}}, @hoplimit={{0x14, 0x29, 0x34, 0x281bf476}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000000ec0)="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", 0x800}, {&(0x7f0000001ec0)="15cd21867edcf2095e71eb73", 0xc}], 0x3, &(0x7f0000001f40)=ANY=[@ANYBLOB], 0x300}}, {{&(0x7f00000032c0)={0xa, 0x0, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x65a4}, 0x1c, &(0x7f0000003780)=[{0x0}, {0x0}, {&(0x7f00000036c0)="833f0373014173ddb6df6d94", 0xc}, {&(0x7f0000003700)="9c90c4dc7945796b782c8a696263c0dea382defd83dcb7d0bc42ec8da3153fe70b51bfcf403a7b8c721cbe3a0216aa5babf283303029d1f8952ab64010cc8593f34c1dc79d975e9a6e366e882ec3189dffd70803e24d45", 0x57}], 0x4}}], 0x4, 0x4048884) 01:06:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) lseek(r2, 0x7, 0x0) getdents64(r2, 0x0, 0x0) 01:06:18 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 01:06:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x440ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 01:06:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}]}]}, 0x54}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r1, 0x0, r3, 0x0, 0x8c3713, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:06:18 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2206f", 0x38, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], @pkt_toobig={0x2c, 0x0, 0x0, 0x0, {0x0, 0x6, "a3caba", 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [@srh]}}}}}}}, 0x0) 01:06:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) [ 186.086140] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 01:06:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) 01:06:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) lseek(r2, 0x7, 0x0) getdents64(r2, 0x0, 0x0) 01:06:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2f", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:06:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x440ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 01:06:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x40000000) 01:06:18 executing program 5: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={[{@bs}]}) [ 186.265963] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 [ 186.291062] audit: type=1804 audit(1621213578.517:2): pid=9541 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir462790314/syzkaller.NJbd5T/3/memory.events" dev="sda1" ino=13931 res=1 01:06:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x44}}, 0x0) 01:06:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x440ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 186.361474] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 01:06:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="14f2ffcdcdadaaeaf8572128dfd2c0e3263f3607843a1f220c69732e463c7e39ec3618238ad11587680e901da8dbcfe7a583515f0a70d0d8ed2ca5f1e3bd0af52612a3063deaf090f83adf68e9911bf1ca70638483b515083053f29dfbfc1cd97ee9e2e7b6618c5617ccd5b792d4", @ANYRES16=0x0, @ANYBLOB="00020000ebff06010000e2f000006d055747bda82c05feb93a2fc7490b9466c0854b63728fe028fc9a1e368f933ca46bef0ae535c244a87dade794f51777e96061281e6af4e14ccd8cb3d0ad50ee29e878a5df5c9430cd95be8db8b936a539d0c6d054f656cb8aeafdc319f72f6d3dcd8a075e065f665e358b1b90d75d70afc988c13a09f749fc8f2494fc73ef01f4cd64aaff06708e85418d20ca2d02bc83d57e6fe861eeaf704cb2d500639bf0a11eb80b841139d50c784a7265c30282d981821799a75704423af197c0dc5d8ca6b90db39e2dfcaec0bdf22e0532cd9905ba58d5ffb2e764"], 0x14}, 0x1, 0x0, 0x0, 0x4804}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'vcan0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) pipe(&(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x1000, 0xfffffffa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x40003ffd) 01:06:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}]}]}, 0x54}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r1, 0x0, r3, 0x0, 0x8c3713, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:06:18 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)}, 0x0) r0 = socket$kcm(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=ANY=[@ANYBLOB="180000000200000000000000ff0f0001640301000000000063050100f0ffffff851000000700000001b0400006000000d0270000ffffffff9d973000fcffffff95000000000000009500000000000000"], &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0x0, 0x5, 0x1}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xa, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x10000001}, 0x0, 0x0, &(0x7f0000000900)={0x0, 0x10, 0x1, 0xffffff1a}, &(0x7f0000000200)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0xffffffffffffffff}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000600000000000000020000008c755200b4a0ffff"], &(0x7f0000000a80)='GPL\x00', 0x100, 0x9d, &(0x7f0000000ac0)=""/157, 0x40f00, 0x5ca9cf73db55c1d8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001b80)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001bc0)={0x0, 0x10, 0x1000, 0x8000}, 0x10, r3}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x4, 0xffffff3a, 0x80000000, 0x3ff, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 186.412925] audit: type=1804 audit(1621213578.557:3): pid=9541 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir462790314/syzkaller.NJbd5T/3/memory.events" dev="sda1" ino=13931 res=1 01:06:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)='K', 0x1001}], 0x2}}], 0x1, 0x4000051) 01:06:18 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000880), 0x4) 01:06:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xbb}, {&(0x7f0000000300)=""/170, 0xd4}, {&(0x7f0000000e00)=""/96, 0xd4}, {&(0x7f0000000600)=""/204, 0x1bc}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 01:06:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x7}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:06:21 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000200), 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 01:06:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89b1, &(0x7f00000001c0)={'sit0\x00', 0x0}) 01:06:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40004002) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newaddr={0x14, 0x14, 0x1}, 0x18}}, 0x0) 01:06:21 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000180)='6\x00', 0x2) 01:06:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}]}]}, 0x54}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r1, 0x0, r3, 0x0, 0x8c3713, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:06:21 executing program 5: r0 = epoll_create1(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0xb0000000}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0xa0000000}) 01:06:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 01:06:21 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache, 0x22}], [], 0x6b}}) 01:06:21 executing program 3: syz_mount_image$sysv(0x0, &(0x7f0000001ac0)='./file0\x00', 0xe0000000000000, 0x0, &(0x7f0000002c00), 0x0, 0x0) [ 189.307633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:06:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_delroute={0x2c, 0x19, 0x801, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_PRIORITY={0x8, 0x6, 0x3}]}, 0x2c}}, 0x0) 01:06:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1261, 0x0) 01:06:21 executing program 0: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) [ 189.357862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.369113] 9p: Unknown Cache mode fscache"k [ 189.377892] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:06:21 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000000880)={"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"}) 01:06:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 01:06:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 01:06:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x80000004) 01:06:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030022000505d25a80648c63940d2524fc6010003d400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 01:06:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 01:06:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=@newtclass={0x24, 0x1e, 0x1}, 0x24}}, 0x0) 01:06:22 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x10, 0x1406, 0x4e05}, 0x10}}, 0x0) 01:06:22 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) eventfd2(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000009, 0x10012, r2, 0x0) preadv(r4, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 01:06:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000480), 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:06:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettaction={0x4c, 0x11, 0xa10cafeb6e9d7253, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x4c}}, 0x0) 01:06:22 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0d05640, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b0bc6301"}, 0x0, 0x0, @planes=0x0}) 01:06:22 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000000880)={"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"}) 01:06:22 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x2, 0x0, 0x5, 0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x8, 0x0, r3, &(0x7f0000000040)="03", 0x1}]) fstat(r3, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='/proc/thread-self\x00') ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x8, 0xff, 0x0, 0x0, 0xfffffffffffffffe, 0x1000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, 0x0, 0x8000, 0xfffffffffffff504, 0x4, 0x8, 0x3, 0x0, 0x3f}, r4, 0x9, r1, 0x3) 01:06:22 executing program 2: r0 = socket(0x2a, 0x2, 0x0) read$alg(r0, &(0x7f0000000000)=""/3, 0x3) 01:06:22 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 01:06:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x3}, 0x14}}, 0x0) 01:06:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 01:06:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1000, 0x4) 01:06:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 01:06:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000004e80)) 01:06:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1000, 0x4) 01:06:22 executing program 2: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="02530a"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 01:06:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 190.931540] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 01:06:23 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000000880)={"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"}) 01:06:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1000, 0x4) 01:06:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "9e8208b33d3df9f465e6c262e6962e0869d58703f26201e328744c436eb1471b", "08f307dd00b61dd371a061825329f364", {'\x00', "3736909fc456118e5538b30e982ffc71"}}}}}}}, 0x0) 01:06:23 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x2, 0x0, 0x5, 0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x8, 0x0, r3, &(0x7f0000000040)="03", 0x1}]) fstat(r3, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='/proc/thread-self\x00') ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x8, 0xff, 0x0, 0x0, 0xfffffffffffffffe, 0x1000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, 0x0, 0x8000, 0xfffffffffffff504, 0x4, 0x8, 0x3, 0x0, 0x3f}, r4, 0x9, r1, 0x3) 01:06:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2a, 0x4, 0x0) close(r0) 01:06:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 01:06:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1000, 0x4) 01:06:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:06:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev}]}, 0x38}}, 0x0) 01:06:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) sendmsg$netlink(r3, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000000bba205cd6b16b537da1010200000000000000000000000708000340000000000900017a295c2c5b0000080014bffc8f309cfb350d208126c3161ea6f8383918fcbd01710dcd9e36f9f7f2cd4de01389fbfffffffffffffff149d3dde15b21e8acf95259b18c95ae36aa4e591b51827703cba663b9af536f5f11fc472d84224eb4eb473ff493e1aaf59ac64cd5a956e3ef55"], 0x28}}, 0x40) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x810ee0f, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x10, 0x2}}, 0x0, 0x0, 0x0, 0xfc000000, 0x0, 0x400003}) write(r4, &(0x7f0000000140)="3e312c200ddc2add3b3fa61d42180008c5e7441efdd6cfa2087f6f032ff7eb5847bb5f28464d88f6dfaf12184fa42f728ed64591c857e97ed204054448d81e7b18dd18f89e9a107641529c37d18a68e6ba7d27bc8e925ce5e0d1395a6ba26a126838498c4419fb5bda0f9742825cbbe49aecb5013f98ecfb6fc9e30f19dbba0aa68a88b7baf573a0b4a61e03a7de64fe3ba762b81d87bc4a8a4d41d8d6214d9c7350176dd6ae045f51668e8f7850d1d63281a0e99c1ccb1c57eff725640f48bec38027b258e12a204a8568d04e833bc33de03e4d194e452ea01826", 0xdb) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440), &(0x7f0000000340)='./file0\x00', 0x8, 0x1) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) ioctl(r0, 0x8936, &(0x7f0000000000)) pipe(0x0) 01:06:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) [ 191.339032] device syzkaller1 entered promiscuous mode 01:06:23 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x2, 0x0, 0x5, 0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x8, 0x0, r3, &(0x7f0000000040)="03", 0x1}]) fstat(r3, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='/proc/thread-self\x00') ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x8, 0xff, 0x0, 0x0, 0xfffffffffffffffe, 0x1000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, 0x0, 0x8000, 0xfffffffffffff504, 0x4, 0x8, 0x3, 0x0, 0x3f}, r4, 0x9, r1, 0x3) [ 191.498520] device syzkaller1 entered promiscuous mode 01:06:23 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000000880)={"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"}) 01:06:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x3f00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb446809000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x3) 01:06:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) sendmsg$netlink(r3, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000000bba205cd6b16b537da1010200000000000000000000000708000340000000000900017a295c2c5b0000080014bffc8f309cfb350d208126c3161ea6f8383918fcbd01710dcd9e36f9f7f2cd4de01389fbfffffffffffffff149d3dde15b21e8acf95259b18c95ae36aa4e591b51827703cba663b9af536f5f11fc472d84224eb4eb473ff493e1aaf59ac64cd5a956e3ef55"], 0x28}}, 0x40) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x810ee0f, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x10, 0x2}}, 0x0, 0x0, 0x0, 0xfc000000, 0x0, 0x400003}) write(r4, &(0x7f0000000140)="3e312c200ddc2add3b3fa61d42180008c5e7441efdd6cfa2087f6f032ff7eb5847bb5f28464d88f6dfaf12184fa42f728ed64591c857e97ed204054448d81e7b18dd18f89e9a107641529c37d18a68e6ba7d27bc8e925ce5e0d1395a6ba26a126838498c4419fb5bda0f9742825cbbe49aecb5013f98ecfb6fc9e30f19dbba0aa68a88b7baf573a0b4a61e03a7de64fe3ba762b81d87bc4a8a4d41d8d6214d9c7350176dd6ae045f51668e8f7850d1d63281a0e99c1ccb1c57eff725640f48bec38027b258e12a204a8568d04e833bc33de03e4d194e452ea01826", 0xdb) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440), &(0x7f0000000340)='./file0\x00', 0x8, 0x1) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) ioctl(r0, 0x8936, &(0x7f0000000000)) pipe(0x0) 01:06:23 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000440), &(0x7f0000000480)=0x4) [ 191.667487] bridge0: port 3(team0) entered blocking state [ 191.699257] bridge0: port 3(team0) entered disabled state 01:06:24 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0x52, 0x0, 0x8, 0x8, 0x7fffffff}) [ 191.777524] device team0 entered promiscuous mode [ 191.801230] device team_slave_0 entered promiscuous mode [ 191.831666] device team_slave_1 entered promiscuous mode 01:06:24 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 01:06:24 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x2, 0x0, 0x5, 0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x8, 0x0, r3, &(0x7f0000000040)="03", 0x1}]) fstat(r3, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='/proc/thread-self\x00') ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x8, 0xff, 0x0, 0x0, 0xfffffffffffffffe, 0x1000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, 0x0, 0x8000, 0xfffffffffffff504, 0x4, 0x8, 0x3, 0x0, 0x3f}, r4, 0x9, r1, 0x3) 01:06:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010009f07000000ff0300000000000000", @ANYRES32=0x0, @ANYBLOB="1b00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b0002000000050017"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 01:06:24 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) [ 191.860592] bridge0: port 3(team0) entered blocking state [ 191.866557] bridge0: port 3(team0) entered forwarding state 01:06:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) sendmsg$netlink(r3, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000000bba205cd6b16b537da1010200000000000000000000000708000340000000000900017a295c2c5b0000080014bffc8f309cfb350d208126c3161ea6f8383918fcbd01710dcd9e36f9f7f2cd4de01389fbfffffffffffffff149d3dde15b21e8acf95259b18c95ae36aa4e591b51827703cba663b9af536f5f11fc472d84224eb4eb473ff493e1aaf59ac64cd5a956e3ef55"], 0x28}}, 0x40) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x810ee0f, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x10, 0x2}}, 0x0, 0x0, 0x0, 0xfc000000, 0x0, 0x400003}) write(r4, &(0x7f0000000140)="3e312c200ddc2add3b3fa61d42180008c5e7441efdd6cfa2087f6f032ff7eb5847bb5f28464d88f6dfaf12184fa42f728ed64591c857e97ed204054448d81e7b18dd18f89e9a107641529c37d18a68e6ba7d27bc8e925ce5e0d1395a6ba26a126838498c4419fb5bda0f9742825cbbe49aecb5013f98ecfb6fc9e30f19dbba0aa68a88b7baf573a0b4a61e03a7de64fe3ba762b81d87bc4a8a4d41d8d6214d9c7350176dd6ae045f51668e8f7850d1d63281a0e99c1ccb1c57eff725640f48bec38027b258e12a204a8568d04e833bc33de03e4d194e452ea01826", 0xdb) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440), &(0x7f0000000340)='./file0\x00', 0x8, 0x1) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) ioctl(r0, 0x8936, &(0x7f0000000000)) pipe(0x0) 01:06:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x29, 0x7f, 0x5, 0x401, 0x67, @private1, @remote, 0xac882b8aa8ba8aac, 0x1, 0x8, 0xd07a}}) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x0, @xdp={0x2c, 0x9, r3, 0x1e}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2}, @xdp={0x2c, 0x1, 0x0, 0x36}, 0x1ff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x4, 0x2}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000017000000000000", @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x4}]}}}]}, 0x38}}, 0x0) 01:06:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e80)='net_prio.prioidx\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) openat$tun(0xffffffffffffff9c, 0x0, 0x4a80, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 191.960569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.993029] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:06:24 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x0, &(0x7f0000000400)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}]}) 01:06:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) sendmsg$netlink(r3, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000000bba205cd6b16b537da1010200000000000000000000000708000340000000000900017a295c2c5b0000080014bffc8f309cfb350d208126c3161ea6f8383918fcbd01710dcd9e36f9f7f2cd4de01389fbfffffffffffffff149d3dde15b21e8acf95259b18c95ae36aa4e591b51827703cba663b9af536f5f11fc472d84224eb4eb473ff493e1aaf59ac64cd5a956e3ef55"], 0x28}}, 0x40) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x810ee0f, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x10, 0x2}}, 0x0, 0x0, 0x0, 0xfc000000, 0x0, 0x400003}) write(r4, &(0x7f0000000140)="3e312c200ddc2add3b3fa61d42180008c5e7441efdd6cfa2087f6f032ff7eb5847bb5f28464d88f6dfaf12184fa42f728ed64591c857e97ed204054448d81e7b18dd18f89e9a107641529c37d18a68e6ba7d27bc8e925ce5e0d1395a6ba26a126838498c4419fb5bda0f9742825cbbe49aecb5013f98ecfb6fc9e30f19dbba0aa68a88b7baf573a0b4a61e03a7de64fe3ba762b81d87bc4a8a4d41d8d6214d9c7350176dd6ae045f51668e8f7850d1d63281a0e99c1ccb1c57eff725640f48bec38027b258e12a204a8568d04e833bc33de03e4d194e452ea01826", 0xdb) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440), &(0x7f0000000340)='./file0\x00', 0x8, 0x1) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) ioctl(r0, 0x8936, &(0x7f0000000000)) pipe(0x0) [ 192.088086] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 01:06:24 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x5}, 0x10) 01:06:24 executing program 5: r0 = socket(0x11, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001e00010000f9ff00000000", @ANYRES32=r2], 0x28}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xcc, 0x0) [ 192.159971] overlayfs: unrecognized mount option "redirect_dir=./file1" or missing value [ 192.175748] overlayfs: unrecognized mount option "redirect_dir=./file1" or missing value [ 192.179519] device syzkaller1 entered promiscuous mode 01:06:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0x17}, {0x0, 0x0, 0x100}], 0x0, &(0x7f0000000080)={[{@fat=@umask}]}) [ 192.329603] FAT-fs (loop4): Directory bread(block 3) failed [ 192.340540] FAT-fs (loop4): Directory bread(block 4) failed [ 192.386987] FAT-fs (loop4): Directory bread(block 5) failed [ 192.410863] FAT-fs (loop4): Directory bread(block 6) failed [ 192.438630] FAT-fs (loop4): Directory bread(block 7) failed [ 192.455298] device syzkaller1 entered promiscuous mode [ 192.464486] FAT-fs (loop4): Directory bread(block 8) failed [ 192.480928] FAT-fs (loop4): Directory bread(block 9) failed [ 192.495275] FAT-fs (loop4): Directory bread(block 10) failed [ 192.501327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.514428] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.520338] FAT-fs (loop4): Directory bread(block 11) failed 01:06:24 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 01:06:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{}]}) [ 192.542413] FAT-fs (loop4): Directory bread(block 12) failed 01:06:24 executing program 2: syz_mount_image$hpfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="9a", 0x1}], 0x0, &(0x7f0000000280)) 01:06:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 01:06:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x3}}, 0x2e) dup2(r2, r3) 01:06:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:06:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) mremap(&(0x7f00003ab000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 01:06:25 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 01:06:25 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0xee00]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffdfffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, &(0x7f0000000640), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x10, 0x0, 0x7f, 0x0, 'snmp\x00', 'syz1\x00', {0xfffffffffffffffe}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0xa6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 01:06:25 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x20004840) 01:06:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xf0ffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc60100035400c0002070800000037153e370600004000000000d1bd", 0x2e}], 0x1}, 0x0) 01:06:25 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) [ 192.901885] Cannot find add_set index 348 as target 01:06:25 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0xee00]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffdfffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, &(0x7f0000000640), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x10, 0x0, 0x7f, 0x0, 'snmp\x00', 'syz1\x00', {0xfffffffffffffffe}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0xa6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 01:06:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000042c0)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 01:06:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x38, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x38}}, 0x0) 01:06:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000100)={0x0, ""/146}, 0x9a, 0x0, 0x1800) 01:06:25 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) readv(r0, &(0x7f00000018c0)=[{&(0x7f00000000c0)=""/136, 0x88}, {&(0x7f0000000180)=""/14, 0xe}, {&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000001800)=""/189, 0xbd}, {&(0x7f0000000380)=""/24, 0x18}], 0x7) 01:06:25 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000240)={@default, @default}) 01:06:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8490, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000880)={0x2020}, 0x2020) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 01:06:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local, {[@rr={0x6, 0x3}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x400000000000033e, 0x2, 0x0, 0x0, 0x0, {[@generic={0x22, 0x3, "b7"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x8, "2c326560060e"}, @fastopen={0x5, 0xa, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 01:06:25 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5427, 0x0) [ 193.179750] Cannot find add_set index 348 as target 01:06:25 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0xee00]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffdfffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, &(0x7f0000000640), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x10, 0x0, 0x7f, 0x0, 'snmp\x00', 'syz1\x00', {0xfffffffffffffffe}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0xa6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 193.227317] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:06:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x3, 0x7fff, 0xafdc, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x3, 0x7fff, 0xafdc, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)={r1}) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x3, 0x7fff, 0xafdc, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r5}) 01:06:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 193.287260] Cannot find add_set index 348 as target 01:06:25 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0xee00]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffdfffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, &(0x7f0000000640), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x10, 0x0, 0x7f, 0x0, 'snmp\x00', 'syz1\x00', {0xfffffffffffffffe}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0xa6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 193.314269] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:06:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local, {[@rr={0x6, 0x3}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x400000000000033e, 0x2, 0x0, 0x0, 0x0, {[@generic={0x22, 0x3, "b7"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x8, "2c326560060e"}, @fastopen={0x5, 0xa, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 01:06:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0x11}]}) 01:06:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000200)=0x7) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) [ 193.400919] Cannot find add_set index 348 as target [ 193.435266] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:06:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x38}}, 0x0) 01:06:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @private, 0x0, 0x4, 'lc\x00'}, 0x2c) 01:06:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local, {[@rr={0x6, 0x3}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x400000000000033e, 0x2, 0x0, 0x0, 0x0, {[@generic={0x22, 0x3, "b7"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x8, "2c326560060e"}, @fastopen={0x5, 0xa, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 01:06:26 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001780), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 01:06:26 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0xd0}) read$sequencer(r0, &(0x7f0000000100)=""/120, 0x78) 01:06:26 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3f54a11d77101177b6ed82c393825bbfa67c982d", "b116e5d7fd1448e727870e49808f02ea9713664b"}) 01:06:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9d8, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000200142603000e120800060000000001a800160008000280e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 194.024140] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 194.048567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.062028] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 01:06:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local, {[@rr={0x6, 0x3}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x400000000000033e, 0x2, 0x0, 0x0, 0x0, {[@generic={0x22, 0x3, "b7"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x8, "2c326560060e"}, @fastopen={0x5, 0xa, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 01:06:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 01:06:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@empty}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) [ 194.096508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:06:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0xa5b864b6e84d303f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 194.140939] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 194.175119] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 01:06:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000200)=0x7) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 01:06:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@empty}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) 01:06:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x38}}, 0x0) 01:06:33 executing program 5: prctl$PR_GET_TID_ADDRESS(0x3a, &(0x7f0000000040)) 01:06:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,xino=off,nfs_export=on']) 01:06:33 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"a2e3ad21ed6b52f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b444b1b0f0848e0878f0e1ac6e7049b3468959b509a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b630a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 01:06:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x480000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 01:06:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@empty}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) 01:06:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000108000000000000000020000000", @ANYRES32=0x0, @ANYBLOB="000002000000001a0c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) [ 201.739703] overlayfs: unrecognized mount option "xino=off" or missing value [ 201.741983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.775016] overlayfs: unrecognized mount option "xino=off" or missing value 01:06:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x38}}, 0x0) 01:06:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@empty}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) 01:06:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) write(r0, &(0x7f0000000180)="240000001a005f0214f9f4070009041e1100000000010001000000000800040006350000", 0x24) [ 201.870551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.916385] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 201.965496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.974967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:06:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000200)=0x7) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 01:06:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x38}}, 0x0) 01:06:42 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000600)=@newsa={0x15c, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @lifetime_val={0x24}]}, 0x15c}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000c40)=[@sack_perm, @sack_perm, @timestamp], 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000300)=@rc, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/94, 0x5e}, {&(0x7f0000000400)=""/237, 0xed}, {&(0x7f0000000500)=""/63, 0x3f}, {&(0x7f0000000780)=""/30, 0x1e}, {&(0x7f00000007c0)=""/27, 0x1b}, {&(0x7f0000000800)=""/125, 0x7d}, {&(0x7f0000000880)=""/111, 0x6f}, {&(0x7f0000000900)=""/86, 0x56}, {&(0x7f0000000980)=""/43, 0x2b}], 0x9}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg(r4, &(0x7f0000001340)={&(0x7f0000000ac0)=@ll={0x11, 0x1, 0x0, 0x1, 0x3}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000b40)="535c64634f6f4bf1c6d4bb26f4d20b3682edd070bbbef412dc5f32d3f60de9a3f673bc5b3409ddd0c02fc2cb91dd1dc770022f5c4983171061b5ae80f65def92cfad83ac252937d31ffdf46f16d4c289a825109e463655da1903ce685a4ce15ef12d393b442d4d67cb2f0b443be10a365ecf30ed524999a3987381d0111ad13ed0d5b68f7c584dbca80d918bf9d15cb8553ef4966b919719334443addec2e0b7ba0486ddbe5ac2d7b5b37e5d6adc4dc0d8de39d0e7efbd0b59499b0f87", 0xbd}, {&(0x7f0000000c00)="58ca3a044c5255155601cbad3b2aed95cb43f36a72aa2b92f18ea152d0549d744c69434b7a798069984a528623baf71b5ff25a2f", 0x34}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)="6996782b028700d31c13f5f8a865eef392061b52647b33ef30ea72b2c612a7e4535360718da0a65fdde069f515d126ab0289081598e9ceaa393fa31e404c4f2579db863bf167af0c7b9ad2941b1dcf203857e7a5efd0eda4e330a8721906712972f82d1d050f330116f587bce04fcac4bb2ef8ceaa53b7af7f62e1742b920d06b28504b20593", 0x86}, {&(0x7f0000000d40)="aec8aa2cd2eb1f7a644d72bb0275d12c492114367689486aaa0d180e075e3c3e64b751961ef163e44f25d1cf4f1346f7bc8afcb2e8c359918f225dc28672889a6fc79fed65909b492347d928cdb86fb307afaa36424081657dc337b92eed9f18b64730c0fd2d2a6d51b38f2a7277fbe9f1e78d3c2f463d9e9dc10ac6bf513358bec6feef7c5ffb7de8f8f7f6f2043801253c6b99bfa990adf0a9413f", 0x9c}, {&(0x7f0000000e00)}], 0x6, &(0x7f0000000ec0)=[{0x60, 0x101, 0x14bb, "08ce57f4f39eae4757f5def8bd6835c5969a6a7c8b33533df2dc122bcd991dfbbf88bae39b22da94f1560b63422c510732a0f464e0db2d4f67ca395388fd0371d2b47ccfbcaefd97b13ce272"}, {0xd8, 0x0, 0x3, "d0d14363217975962280e531dfba8d8799a071c13c048aaff97d527258e755747db7807fcfa1b72d6edb859b0d2caf22bfcc3e9b0630c17d4c813be9d7647d17cf9dcd702c932156a275edb8614285d8126b5a3d1818f9a26eff2f60fd66de50d20d5e4e1ff00e6ce2358347de49f34271d84b139346e476fed9a74ba965f1e2c49b087a0eca9e9e8a0340ad840a49c6fb0b051dee2c4fbd3e3d4e789181efc0743de91a96d60bf4b1dd618833cab170b778320e8c4522f739dfc6824ec08d3df034"}, {0x18, 0x10a, 0x40, "a1129deab51d"}, {0x30, 0x113, 0x7, "d18fb5e0af44bb8796325d3b7ae566060cc52e80b0d858daf9e7dae4dac8c94e"}, {0xc8, 0x110, 0x37, "add2ab0c94103cab587f5589298212bd52794dfc89aec0f08816b10df22e932926c48c5e597ee776e59d85ded4b8436362427b5cf774deedc50d455ae770fcae63b0156a7284c955a27f76c08645f2503d97e4342ea55376b8cdf81b8ecacfb820439673ef26ba7d1a765d274e4aab46edd5defd3a5727c1fd1ce2e2592b6eba63a4fe92284b7453bd663c953d2639f9cbdf9ae99ae40f1e53df46bbe4be7046ecf8aed4c27125f10020d3c5c4aa0c682591"}, {0x110, 0x11, 0x0, "bc1ee12bc654bf7e06cadb8ef575d8ac4b8a08812cfce3c3669d8f85e3ad14d19e63a3db6c5d51f0c9623ca58af0846c4509213b43b2a5481c3227e86f81aee6d08d34e3b331bcbceca4af087b7ebf91357611964d184e3640e84d2e886aaa2222467dd1460d5ce91f6442b2479379f33a4336c5c91a296d3a86ce4e401ff00ddcd8291517df12370bf40b9029a87fe6215a7bb01923f5012d42550db8c4f9ec57a9c5d8821d5172bcc845c438f5d283cb8747212b782bece76dde3bfdea181454bd2630e1fa018e1ff923655c044da460a5adaaa43a087caaf8e942c4eaf95dece09b26b22d2220c2ad506a5c6cf73f5d53bda0a6ea5e8d25947e84402011"}, {0x40, 0x84, 0xf6f, "1bc0081d76baf7897770b9b160ca66e4080440764bd68e492eb0072c8961a994a3d1d9638fdda0f153"}, {0xd8, 0x119, 0x5, "8f60f7e782c4777d56b8d3ab5af7fcc6d1dd0a6dfb6501f14afaddd9191a68781741f8db0f8a931ef049ddd2034c6704d5c4d8766f89772e2e78d445f1f6021b1026977eb1aa3021363268077e2698f9eaf5b6bd04dde12d08a0bc7bab57fe74c032210d2882c52f891169eead8c0d4d226e69671851cf19db207cb9cedbe902c4b15eb16de6b8d7856bcee3c3d982c9eccd972188735d57f802fde7e973a25f34145c53115ab9a57a00734d8bc23aab7fa2de31d9bd966151c515230937548785092c0bdee43d"}], 0x470}, 0x800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000002cf82e19f9fc99c9d0181fb4592f01bc2c7a7ce677c25cf5ae5d091dcf4af9f92615de1b13d040ea91a67554027e9a75d3ae568d5f3126b9450f782dade0db60a8b1d1056748edb6f395f82ddae3b1fc5a6197aba010e9202c03d90be2", @ANYRES32=0x0, @ANYBLOB="00004de801000000aa2b46152b7130d560e3ca339045857a545438673cff773ec8e055200bc9a9ce7fbf47379afdad075f515ec8db1315"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000b00000000010000000000000800000000000000cea04b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) 01:06:42 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000140)={0x0, "2ed97e7f0c15e9502032acf9cd32446a2dc3a055860f4ed494597f34bf089893"}) 01:06:42 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x4000) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r1) 01:06:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000540)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_SRC={0x8, 0x2, @multicast2}]}, 0x24}}, 0x0) [ 209.944683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:06:42 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 01:06:42 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000200)={[], 0x0, 0x24}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000080)={0x3, 0x200}) 01:06:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000540)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID b520c4d0-aa55-b250-d4b6-3426957b5aad found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000095ae276 input_len: 0x0000000003421e06 output: 0x0000000001000000 output_len: 0x000000000a6b8b28 kernel_total_size: 0x000000000b9f1000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.14.232-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] tsc: Using PIT calibration value [ 0.000000] e820: last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] e820: last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.000000] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.000000] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.000000] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.000000] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.000000] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 2:3fff7001, primary cpu clock [ 0.000000] kvm-clock: using sched offset of 3580231502 cycles [ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.000000] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.000000] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.000000] kasan: KernelAddressSanitizer initialized [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.000000] e820: [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on KVM [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.000000] percpu: Embedded 53 pages/cpu s178760 r8192 d30136 u1048576 [ 0.000000] kvm-stealtime: cpu 0, msr ba41e400 [ 0.000000] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 0.000000] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) [ 0.000000] Memory: 6927628K/8388204K available (104476K kernel code, 19120K rwdata, 22076K rodata, 2676K init, 23628K bss, 1460576K reserved, 0K cma-reserved) [ 0.010000] Running RCU self tests [ 0.010000] Preemptible hierarchical RCU implementation. [ 0.010000] RCU lockdep checking is enabled. [ 0.010000] RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.010000] RCU callback double-/use-after-free debug enabled. [ 0.010000] RCU debug extended QS entry/exit. [ 0.010000] All grace periods are expedited (rcu_expedited). [ 0.010000] Tasks RCU enabled. [ 0.010000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.010000] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.010000] Console: colour VGA+ 80x25 [ 0.010000] console [ttyS0] enabled [ 0.010000] console [ttyS0] enabled [ 0.010000] bootconsole [earlyser0] disabled [ 0.010000] bootconsole [earlyser0] disabled [ 0.010000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.010000] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.010000] ... MAX_LOCK_DEPTH: 48 [ 0.010000] ... MAX_LOCKDEP_KEYS: 8191 [ 0.010000] ... CLASSHASH_SIZE: 4096 [ 0.010000] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.010000] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.010000] ... CHAINHASH_SIZE: 32768 [ 0.010000] memory used by lock dependency info: 7391 kB [ 0.010000] per task-struct memory footprint: 1920 bytes [ 0.010000] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 0.010000] tsc: Detected 2300.000 MHz processor [ 0.010000] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 0.010000] pid_max: default: 32768 minimum: 301 [ 0.010000] ACPI: Core revision 20170728 [ 0.050580] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.052612] Security Framework initialized [ 0.053202] Yama: becoming mindful. [ 0.053912] AppArmor: AppArmor initialized [ 0.059511] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 0.062768] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.064141] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.065277] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.070859] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.071814] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.072720] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.073903] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 0.073922] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.076581] MDS: Mitigation: Clear CPU buffers [ 0.077857] Freeing SMP alternatives memory: 96K [ 0.080286] smpboot: Max logical packages: 2 [ 0.084356] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.205583] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.240085] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.260030] Hierarchical SRCU implementation. [ 0.286125] NMI watchdog: Perf event create on CPU 0 failed with -2 [ 0.287325] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.320016] smp: Bringing up secondary CPUs ... [ 0.402186] x86: Booting SMP configuration: [ 0.403098] .... node #0, CPUs: #1 [ 0.010000] kvm-clock: cpu 1, msr 2:3fff7041, secondary cpu clock [ 0.405668] kvm-stealtime: cpu 1, msr ba51e400 [ 0.405668] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.405668] smp: Brought up 2 nodes, 2 CPUs [ 0.405668] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 0.412322] devtmpfs: initialized [ 0.412322] x86/mm: Memory block size: 128MB [ 0.437180] random: get_random_u32 called from bucket_table_alloc+0x269/0x5d0 with crng_init=0 [ 0.438736] evm: security.selinux [ 0.439257] evm: security.SMACK64 [ 0.439754] evm: security.SMACK64EXEC [ 0.440011] evm: security.SMACK64TRANSMUTE [ 0.440624] evm: security.SMACK64MMAP [ 0.441139] evm: security.ima [ 0.441564] evm: security.capability [ 0.450096] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.451645] futex hash table entries: 512 (order: 4, 65536 bytes) [ 0.453233] xor: automatically using best checksumming function avx [ 0.455361] RTC time: 1:06:48, date: 05/17/21 [ 0.455361] kworker/u4:0 (31) used greatest stack depth: 28264 bytes left [ 0.455361] kworker/u4:0 (28) used greatest stack depth: 27928 bytes left [ 0.460239] NET: Registered protocol family 16 [ 0.462597] cpuidle: using governor menu [ 0.470527] ACPI: bus type PCI registered [ 0.470738] PCI: Using configuration type 1 for base access [ 0.568374] kworker/u4:2 (350) used greatest stack depth: 27680 bytes left [ 0.895512] WARNING: workqueue cpumask: online intersect > possible intersect [ 0.900024] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.900024] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.080020] raid6: sse2x1 gen() 4604 MB/s [ 1.250038] raid6: sse2x1 xor() 2395 MB/s [ 1.420010] raid6: sse2x2 gen() 7455 MB/s [ 1.584365] raid6: sse2x2 xor() 4819 MB/s [ 1.754364] raid6: sse2x4 gen() 10505 MB/s [ 1.924364] raid6: sse2x4 xor() 6613 MB/s [ 2.100032] raid6: avx2x1 gen() 8949 MB/s [ 2.264360] raid6: avx2x1 xor() 5101 MB/s [ 2.434365] raid6: avx2x2 gen() 16197 MB/s [ 2.604364] raid6: avx2x2 xor() 8976 MB/s [ 2.774363] raid6: avx2x4 gen() 20019 MB/s [ 2.944367] raid6: avx2x4 xor() 11631 MB/s [ 2.945304] raid6: using algorithm avx2x4 gen() 20019 MB/s [ 2.946119] raid6: .... xor() 11631 MB/s, rmw enabled [ 2.946898] raid6: using avx2x2 recovery algorithm [ 2.950714] ACPI: Added _OSI(Module Device) [ 2.950901] ACPI: Added _OSI(Processor Device) [ 2.950901] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.950901] ACPI: Added _OSI(Processor Aggregator Device) [ 2.952369] ACPI: Executed 2 blocks of module-level executable AML code [ 3.013286] ACPI: Interpreter enabled [ 3.014216] ACPI: (supports S0 S3 S4 S5) [ 3.014785] ACPI: Using IOAPIC for interrupt routing [ 3.020075] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.020075] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.120193] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.120193] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 3.120193] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 3.120193] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.130053] PCI host bridge to bus 0000:00 [ 3.130053] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.130053] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.130362] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.131126] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.132155] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.171059] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.311964] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.316169] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.319874] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.322810] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.325322] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 3.341391] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.341391] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.341391] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.341391] vgaarb: loaded [ 3.342476] SCSI subsystem initialized [ 3.350136] ACPI: bus type USB registered [ 3.351254] usbcore: registered new interface driver usbfs [ 3.352073] usbcore: registered new interface driver hub [ 3.352073] usbcore: registered new device driver usb [ 3.352073] media: Linux media interface: v0.10 [ 3.352073] Linux video capture interface: v2.00 [ 3.352505] pps_core: LinuxPPS API ver. 1 registered [ 3.353233] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.360216] PTP clock support registered [ 3.360442] EDAC MC: Ver: 3.0.0 [ 3.391002] Advanced Linux Sound Architecture Driver Initialized. [ 3.392067] PCI: Using ACPI for IRQ routing [ 3.392679] Bluetooth: Core ver 2.22 [ 3.392679] NET: Registered protocol family 31 [ 3.392679] Bluetooth: HCI device and connection manager initialized [ 3.393250] Bluetooth: HCI socket layer initialized [ 3.394014] Bluetooth: L2CAP socket layer initialized [ 3.400011] Bluetooth: SCO socket layer initialized [ 3.400011] NET: Registered protocol family 8 [ 3.400011] NET: Registered protocol family 20 [ 3.400334] NetLabel: Initializing [ 3.400656] NetLabel: domain hash size = 128 [ 3.401614] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.403542] NetLabel: unlabeled traffic allowed by default [ 3.404652] nfc: nfc_init: NFC Core ver 0.1 [ 3.410242] NET: Registered protocol family 39 [ 3.413262] clocksource: Switched to clocksource kvm-clock [ 3.735745] VFS: Disk quotas dquot_6.6.0 [ 3.736808] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.738589] FS-Cache: Loaded [ 3.739951] CacheFiles: Loaded [ 3.742389] AppArmor: AppArmor Filesystem Enabled [ 3.744673] pnp: PnP ACPI init [ 3.757278] pnp: PnP ACPI: found 7 devices [ 3.797729] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.802039] NET: Registered protocol family 2 [ 3.804851] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 3.808248] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 3.812784] TCP: Hash tables configured (established 65536 bind 65536) [ 3.814892] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 3.816340] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 3.818351] NET: Registered protocol family 1 [ 3.820526] RPC: Registered named UNIX socket transport module. [ 3.821676] RPC: Registered udp transport module. [ 3.822393] RPC: Registered tcp transport module. [ 3.823065] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.824037] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.824993] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.826972] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.828034] software IO TLB: mapped [mem 0xb6400000-0xba400000] (64MB) [ 3.831055] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 10737418240 ms ovfl timer [ 3.832316] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 3.833113] RAPL PMU: hw unit of domain package 2^-0 Joules [ 3.833926] RAPL PMU: hw unit of domain dram 2^-0 Joules [ 3.834695] RAPL PMU: hw unit of domain pp1-gpu 2^-0 Joules [ 3.838092] kvm: already loaded the other module [ 3.838856] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.873653] audit: initializing netlink subsys (disabled) [ 3.877152] Initialise system trusted keyrings [ 3.878115] audit: type=2000 audit(1621213612.210:1): state=initialized audit_enabled=0 res=1 [ 3.879693] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 3.881564] zbud: loaded [ 3.885789] DLM installed [ 3.887980] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 3.892272] FS-Cache: Netfs 'nfs' registered for caching [ 3.894278] NFS: Registering the id_resolver key type [ 3.895086] Key type id_resolver registered [ 3.895766] Key type id_legacy registered [ 3.896442] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 3.897468] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 3.898518] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 3.903217] FS-Cache: Netfs 'cifs' registered for caching [ 3.904577] Key type cifs.spnego registered [ 3.905483] ntfs: driver 2.1.32 [Flags: R/W]. [ 3.906788] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 3.907601] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 3.909926] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 3.910904] QNX4 filesystem 0.2.3 registered. [ 3.911722] qnx6: QNX6 filesystem 1.0.0 registered. [ 3.913179] fuse init (API version 7.26) [ 3.915413] orangefs_debugfs_init: called with debug mask: :none: :0: [ 3.916849] orangefs_init: module version upstream loaded [ 3.918056] JFS: nTxBlock = 8192, nTxLock = 65536 [ 3.927499] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 3.932443] 9p: Installing v9fs 9p2000 file system support [ 3.933406] FS-Cache: Netfs '9p' registered for caching [ 3.934656] NILFS version 2 loaded [ 3.935139] befs: version: 0.9.3 [ 3.936259] ocfs2: Registered cluster interface o2cb [ 3.937488] ocfs2: Registered cluster interface user [ 3.938636] OCFS2 User DLM kernel interface loaded [ 3.947734] gfs2: GFS2 installed [ 3.950424] FS-Cache: Netfs 'ceph' registered for caching [ 3.951375] ceph: loaded (mds proto 32) [ 3.985468] NET: Registered protocol family 38 [ 3.986662] async_tx: api initialized (async) [ 3.987620] Key type asymmetric registered [ 3.988241] Asymmetric key parser 'x509' registered [ 3.989227] Key type pkcs7_test registered [ 3.990325] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 3.992052] io scheduler noop registered [ 3.992647] io scheduler deadline registered [ 3.993548] io scheduler cfq registered (default) [ 3.994290] io scheduler mq-deadline registered [ 3.995020] io scheduler kyber registered [ 3.996661] io scheduler bfq registered [ 4.001083] usbcore: registered new interface driver udlfb [ 4.002372] usbcore: registered new interface driver smscufx [ 4.005545] uvesafb: failed to execute /sbin/v86d [ 4.006379] uvesafb: make sure that the v86d helper is installed and executable [ 4.007519] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 4.008461] uvesafb: vbe_init() failed with -22 [ 4.009183] uvesafb: probe of uvesafb.0 failed with error -22 [ 4.012223] vga16fb: mapped to 0xffff8880000a0000 [ 4.076643] Console: switching to colour frame buffer device 80x30 [ 4.378809] fb0: VGA16 VGA frame buffer device [ 4.380909] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.382521] ACPI: Power Button [PWRF] [ 4.383765] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 4.384998] ACPI: Sleep Button [SLPF] [ 4.423147] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 4.424506] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.439915] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 4.441111] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 4.457063] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 4.457962] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 4.469740] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 4.705622] HDLC line discipline maxframe=4096 [ 4.706525] N_HDLC line discipline registered. [ 4.707312] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.730693] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.755973] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 4.782879] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 4.808279] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 4.813600] Cyclades driver 2.6 [ 4.814988] Initializing Nozomi driver 2.1d [ 4.816238] RocketPort device driver module, version 2.09, 12-June-2003 [ 4.817912] No rocketport ports found; unloading driver [ 4.821725] Non-volatile memory driver v1.3 [ 4.832490] random: fast init done [ 4.832806] Linux agpgart interface v0.103 [ 4.833617] random: crng init done [ 4.839335] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 4.841587] usbcore: registered new interface driver udl [ 4.880493] brd: module loaded [ 4.930809] loop: module loaded [ 4.994643] null: module loaded [ 4.997792] zram: Added device: zram0 [ 4.998934] Guest personality initialized and is inactive [ 5.000857] VMCI host device registered (name=vmci, major=10, minor=55) [ 5.002472] Initialized host personality [ 5.005147] usbcore: registered new interface driver viperboard [ 5.007021] usbcore: registered new interface driver dln2 [ 5.008694] usbcore: registered new interface driver pn533_usb [ 5.012319] nfcsim 0.2 initialized [ 5.013364] usbcore: registered new interface driver port100 [ 5.014879] usbcore: registered new interface driver nfcmrvl [ 5.017123] Loading iSCSI transport class v2.0-870. [ 5.047104] scsi host0: Virtio SCSI HBA [ 5.115429] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.125081] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.146865] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.170993] slram: not enough parameters. [ 5.174850] ftl_cs: FTL header not found. [ 5.180882] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 5.204765] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.216770] MACsec IEEE 802.1AE [ 5.219465] libphy: Fixed MDIO Bus: probed [ 5.223592] tun: Universal TUN/TAP device driver, 1.6 [ 5.260246] vcan: Virtual CAN interface driver [ 5.261500] vxcan: Virtual CAN Tunnel driver [ 5.262570] slcan: serial line CAN interface driver [ 5.263881] slcan: 10 dynamic interface channels. [ 5.265079] CAN device driver interface [ 5.266474] usbcore: registered new interface driver ems_usb [ 5.268226] usbcore: registered new interface driver esd_usb2 [ 5.270592] usbcore: registered new interface driver gs_usb [ 5.272397] usbcore: registered new interface driver kvaser_usb [ 5.274161] usbcore: registered new interface driver peak_usb [ 5.275976] usbcore: registered new interface driver usb_8dev [ 5.277766] usbcore: registered new interface driver mcba_usb [ 5.279515] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 5.281403] e100: Copyright(c) 1999-2006 Intel Corporation [ 5.283218] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 5.285036] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 5.287068] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 5.288535] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 5.301393] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 5.302687] AX.25: 6pack driver, Revision: 0.3.0 [ 5.303953] AX.25: bpqether driver version 004 [ 5.305140] PPP generic driver version 2.4.2 [ 5.307048] PPP BSD Compression module registered [ 5.308279] PPP Deflate Compression module registered [ 5.309600] PPP MPPE Compression module registered [ 5.310886] NET: Registered protocol family 24 [ 5.312101] PPTP driver version 0.8.5 [ 5.313473] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 5.315978] CSLIP: code copyright 1989 Regents of the University of California. [ 5.317852] SLIP linefill/keepalive option. [ 5.318950] hdlc: HDLC support module revision 1.22 [ 5.320293] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 5.322253] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 5.323809] LAPB Ethernet driver version 0.02 [ 5.325707] usbcore: registered new interface driver ath9k_htc [ 5.327437] usbcore: registered new interface driver carl9170 [ 5.329121] usbcore: registered new interface driver ath6kl_usb [ 5.331162] usbcore: registered new interface driver ar5523 [ 5.333235] usbcore: registered new interface driver ath10k_usb [ 5.335029] usbcore: registered new interface driver rndis_wlan [ 5.336772] mac80211_hwsim: initializing netlink [ 5.355917] usbcore: registered new interface driver i2400m_usb [ 5.364899] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 5.368022] usbcore: registered new interface driver atusb [ 5.369377] VMware vmxnet3 virtual NIC driver - version 1.4.a.0-k-NAPI [ 5.371653] usbcore: registered new interface driver catc [ 5.373221] usbcore: registered new interface driver kaweth [ 5.374647] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 5.376741] usbcore: registered new interface driver pegasus [ 5.378340] usbcore: registered new interface driver rtl8150 [ 5.380118] usbcore: registered new interface driver r8152 [ 5.381553] hso: drivers/net/usb/hso.c: Option Wireless [ 5.383252] usbcore: registered new interface driver hso [ 5.384748] usbcore: registered new interface driver lan78xx [ 5.386611] usbcore: registered new interface driver asix [ 5.388217] usbcore: registered new interface driver ax88179_178a [ 5.389983] usbcore: registered new interface driver cdc_ether [ 5.393184] usbcore: registered new interface driver cdc_eem [ 5.394857] usbcore: registered new interface driver dm9601 [ 5.396480] usbcore: registered new interface driver sr9700 [ 5.398150] usbcore: registered new interface driver CoreChips [ 5.399831] usbcore: registered new interface driver smsc75xx [ 5.402278] usbcore: registered new interface driver smsc95xx [ 5.403903] usbcore: registered new interface driver gl620a [ 5.405504] usbcore: registered new interface driver net1080 [ 5.407192] usbcore: registered new interface driver plusb [ 5.408731] usbcore: registered new interface driver rndis_host [ 5.410445] usbcore: registered new interface driver cdc_subset [ 5.412103] usbcore: registered new interface driver zaurus [ 5.413729] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 5.415774] usbcore: registered new interface driver int51x1 [ 5.417423] usbcore: registered new interface driver cdc_phonet [ 5.419103] usbcore: registered new interface driver kalmia [ 5.421397] usbcore: registered new interface driver ipheth [ 5.423040] usbcore: registered new interface driver sierra_net [ 5.424712] usbcore: registered new interface driver cx82310_eth [ 5.426573] usbcore: registered new interface driver cdc_ncm [ 5.428223] usbcore: registered new interface driver huawei_cdc_ncm [ 5.429972] usbcore: registered new interface driver lg-vl600 [ 5.431910] usbcore: registered new interface driver qmi_wwan [ 5.433595] usbcore: registered new interface driver cdc_mbim [ 5.435271] usbcore: registered new interface driver ch9200 [ 5.459455] VFIO - User Level meta-driver version: 0.3 [ 5.477143] aoe: AoE v85 initialised. [ 5.481588] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 5.483403] ehci-pci: EHCI PCI platform driver [ 5.484810] ehci-platform: EHCI generic platform driver [ 5.486475] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 5.488162] ohci-pci: OHCI PCI platform driver [ 5.489540] ohci-platform: OHCI generic platform driver [ 5.491613] uhci_hcd: USB Universal Host Controller Interface driver [ 5.495439] driver u132_hcd [ 5.507603] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 5.509161] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 5.512187] usbcore: registered new interface driver cdc_acm [ 5.513697] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 5.515948] usbcore: registered new interface driver usblp [ 5.517561] usbcore: registered new interface driver cdc_wdm [ 5.519159] usbcore: registered new interface driver usbtmc [ 5.531832] usbcore: registered new interface driver uas [ 5.533575] usbcore: registered new interface driver usb-storage [ 5.535523] usbcore: registered new interface driver ums-alauda [ 5.537297] usbcore: registered new interface driver ums-cypress [ 5.539001] usbcore: registered new interface driver ums-datafab [ 5.540712] usbcore: registered new interface driver ums_eneub6250 [ 5.542468] usbcore: registered new interface driver ums-freecom [ 5.544155] usbcore: registered new interface driver ums-isd200 [ 5.545838] usbcore: registered new interface driver ums-jumpshot [ 5.547470] usbcore: registered new interface driver ums-karma [ 5.549063] usbcore: registered new interface driver ums-onetouch [ 5.551063] usbcore: registered new interface driver ums-realtek [ 5.557855] usbcore: registered new interface driver ums-sddr09 [ 5.559416] usbcore: registered new interface driver ums-sddr55 [ 5.561479] usbcore: registered new interface driver ums-usbat [ 5.563262] usbcore: registered new interface driver mdc800 [ 5.564692] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 5.566814] usbcore: registered new interface driver microtekX6 [ 5.568740] usbcore: registered new interface driver usbserial [ 5.570644] usbcore: registered new interface driver usbserial_generic [ 5.572741] usbserial: USB Serial support registered for generic [ 5.574531] usbcore: registered new interface driver aircable [ 5.576106] usbserial: USB Serial support registered for aircable [ 5.577891] usbcore: registered new interface driver ark3116 [ 5.579451] usbserial: USB Serial support registered for ark3116 [ 5.581146] usbcore: registered new interface driver belkin_sa [ 5.582751] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 5.585219] usbcore: registered new interface driver ch341 [ 5.586786] usbserial: USB Serial support registered for ch341-uart [ 5.588523] usbcore: registered new interface driver cp210x [ 5.589997] usbserial: USB Serial support registered for cp210x [ 5.591695] usbcore: registered new interface driver cyberjack [ 5.593320] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 5.595660] usbcore: registered new interface driver cypress_m8 [ 5.597310] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 5.599219] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 5.601274] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 5.603362] usbcore: registered new interface driver usb_debug [ 5.604929] usbserial: USB Serial support registered for debug [ 5.606509] usbserial: USB Serial support registered for xhci_dbc [ 5.608188] usbcore: registered new interface driver digi_acceleport [ 5.609935] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 5.612182] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 5.614178] usbcore: registered new interface driver io_edgeport [ 5.615853] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 5.617774] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 5.620758] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 5.622730] usbserial: USB Serial support registered for EPiC device [ 5.624575] usbcore: registered new interface driver io_ti [ 5.626017] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 5.628067] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 5.630398] usbcore: registered new interface driver empeg [ 5.631979] usbserial: USB Serial support registered for empeg [ 5.633636] usbcore: registered new interface driver f81232 [ 5.635353] usbserial: USB Serial support registered for f81232 [ 5.637182] usbcore: registered new interface driver f81534 [ 5.639826] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 5.642334] usbcore: registered new interface driver ftdi_sio [ 5.643921] usbserial: USB Serial support registered for FTDI USB Serial Device [ 5.645936] usbcore: registered new interface driver garmin_gps [ 5.647666] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 5.649574] usbcore: registered new interface driver ipaq [ 5.651569] usbserial: USB Serial support registered for PocketPC PDA [ 5.653404] usbcore: registered new interface driver ipw [ 5.654892] usbserial: USB Serial support registered for IPWireless converter [ 5.656730] usbcore: registered new interface driver ir_usb [ 5.658256] usbserial: USB Serial support registered for IR Dongle [ 5.659944] usbcore: registered new interface driver iuu_phoenix [ 5.662054] usbserial: USB Serial support registered for iuu_phoenix [ 5.663791] usbcore: registered new interface driver keyspan [ 5.665285] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 5.667387] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 5.669351] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 5.671293] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 5.673387] usbcore: registered new interface driver keyspan_pda [ 5.675070] usbserial: USB Serial support registered for Keyspan PDA [ 5.676827] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 5.679134] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 5.681826] usbcore: registered new interface driver kl5kusb105 [ 5.683438] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 5.686044] usbcore: registered new interface driver kobil_sct [ 5.687659] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 5.689783] usbcore: registered new interface driver mct_u232 [ 5.692026] usbserial: USB Serial support registered for MCT U232 [ 5.693767] usbcore: registered new interface driver metro_usb [ 5.695368] usbserial: USB Serial support registered for Metrologic USB to Serial [ 5.697343] usbcore: registered new interface driver mos7720 [ 5.698836] usbserial: USB Serial support registered for Moschip 2 port adapter [ 5.701423] usbcore: registered new interface driver mos7840 [ 5.702980] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 5.705166] usbcore: registered new interface driver mxuport [ 5.706719] usbserial: USB Serial support registered for MOXA UPort [ 5.708495] usbcore: registered new interface driver navman [ 5.709987] usbserial: USB Serial support registered for navman [ 5.711684] usbcore: registered new interface driver omninet [ 5.713318] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 5.715618] usbcore: registered new interface driver opticon [ 5.717316] usbserial: USB Serial support registered for opticon [ 5.719145] usbcore: registered new interface driver option [ 5.721293] usbserial: USB Serial support registered for GSM modem (1-port) [ 5.723253] usbcore: registered new interface driver oti6858 [ 5.724915] usbserial: USB Serial support registered for oti6858 [ 5.726654] usbcore: registered new interface driver pl2303 [ 5.728184] usbserial: USB Serial support registered for pl2303 [ 5.729874] usbcore: registered new interface driver qcaux [ 5.732560] usbserial: USB Serial support registered for qcaux [ 5.734181] usbcore: registered new interface driver qcserial [ 5.735776] usbserial: USB Serial support registered for Qualcomm USB modem [ 5.737763] usbcore: registered new interface driver quatech2 [ 5.739405] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 5.741847] usbcore: registered new interface driver safe_serial [ 5.743528] usbserial: USB Serial support registered for safe_serial [ 5.745260] usbcore: registered new interface driver sierra [ 5.746740] usbserial: USB Serial support registered for Sierra USB modem [ 5.748604] usbcore: registered new interface driver usb_serial_simple [ 5.750916] usbserial: USB Serial support registered for carelink [ 5.752568] usbserial: USB Serial support registered for zio [ 5.754169] usbserial: USB Serial support registered for funsoft [ 5.755863] usbserial: USB Serial support registered for flashloader [ 5.757629] usbserial: USB Serial support registered for google [ 5.759268] usbserial: USB Serial support registered for libtransistor [ 5.761745] usbserial: USB Serial support registered for vivopay [ 5.763383] usbserial: USB Serial support registered for moto_modem [ 5.765110] usbserial: USB Serial support registered for motorola_tetra [ 5.766882] usbserial: USB Serial support registered for novatel_gps [ 5.768645] usbserial: USB Serial support registered for hp4x [ 5.770311] usbserial: USB Serial support registered for suunto [ 5.771971] usbserial: USB Serial support registered for siemens_mpi [ 5.773749] usbcore: registered new interface driver spcp8x5 [ 5.775400] usbserial: USB Serial support registered for SPCP8x5 [ 5.777361] usbcore: registered new interface driver ssu100 [ 5.778906] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 5.782230] usbcore: registered new interface driver symbolserial [ 5.783954] usbserial: USB Serial support registered for symbol [ 5.785649] usbcore: registered new interface driver ti_usb_3410_5052 [ 5.787875] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 5.789975] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 5.793527] usbcore: registered new interface driver upd78f0730 [ 5.795215] usbserial: USB Serial support registered for upd78f0730 [ 5.797049] usbcore: registered new interface driver visor [ 5.798792] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 5.801188] usbserial: USB Serial support registered for Sony Clie 5.0 [ 5.802999] usbserial: USB Serial support registered for Sony Clie 3.5 [ 5.804854] usbcore: registered new interface driver wishbone_serial [ 5.806742] usbserial: USB Serial support registered for wishbone_serial [ 5.808694] usbcore: registered new interface driver whiteheat [ 5.810783] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 5.813240] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 5.815329] usbcore: registered new interface driver xsens_mt [ 5.816908] usbserial: USB Serial support registered for xsens_mt [ 5.818661] usbcore: registered new interface driver adutux [ 5.820683] usbcore: registered new interface driver appledisplay [ 5.822401] usbcore: registered new interface driver cypress_cy7c63 [ 5.824167] usbcore: registered new interface driver cytherm [ 5.825780] usbcore: registered new interface driver emi26 - firmware loader [ 5.827666] usbcore: registered new interface driver emi62 - firmware loader [ 5.829425] ftdi_elan: driver ftdi-elan [ 5.831086] usbcore: registered new interface driver ftdi-elan [ 5.832838] usbcore: registered new interface driver idmouse [ 5.834500] usbcore: registered new interface driver iowarrior [ 5.836133] usbcore: registered new interface driver isight_firmware [ 5.837882] usbcore: registered new interface driver usblcd [ 5.839444] usbcore: registered new interface driver ldusb [ 5.841795] usbcore: registered new interface driver legousbtower [ 5.843603] usbcore: registered new interface driver usbtest [ 5.845224] usbcore: registered new interface driver usb_ehset_test [ 5.847003] usbcore: registered new interface driver trancevibrator [ 5.848772] usbcore: registered new interface driver uss720 [ 5.850950] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 5.853256] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 5.855123] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 5.856908] uss720: If you just want to connect to a printer, use usblp instead [ 5.859001] usbcore: registered new interface driver usbsevseg [ 5.861072] usbcore: registered new interface driver yurex [ 5.863148] usbcore: registered new interface driver chaoskey [ 5.864787] usbcore: registered new interface driver sisusb [ 5.866409] usbcore: registered new interface driver lvs [ 5.867851] usbcore: registered new interface driver cxacru [ 5.869493] usbcore: registered new interface driver speedtch [ 5.871798] usbcore: registered new interface driver ueagle-atm [ 5.873411] xusbatm: malformed module parameters [ 5.876929] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.878962] dummy_hcd dummy_hcd.0: Dummy host controller [ 5.882726] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 5.886193] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.888117] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.889870] usb usb1: Product: Dummy host controller [ 5.891407] usb usb1: Manufacturer: Linux 4.14.232-syzkaller dummy_hcd [ 5.893127] usb usb1: SerialNumber: dummy_hcd.0 [ 5.897540] hub 1-0:1.0: USB hub found [ 5.898928] hub 1-0:1.0: 1 port detected [ 5.903471] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.905392] dummy_hcd dummy_hcd.1: Dummy host controller [ 5.907804] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 5.911064] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.912827] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.914633] usb usb2: Product: Dummy host controller [ 5.915916] usb usb2: Manufacturer: Linux 4.14.232-syzkaller dummy_hcd [ 5.917569] usb usb2: SerialNumber: dummy_hcd.1 [ 5.921107] hub 2-0:1.0: USB hub found [ 5.922344] hub 2-0:1.0: 1 port detected [ 5.926306] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.928289] dummy_hcd dummy_hcd.2: Dummy host controller [ 5.931385] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 5.934235] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.935951] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.937717] usb usb3: Product: Dummy host controller [ 5.938917] usb usb3: Manufacturer: Linux 4.14.232-syzkaller dummy_hcd [ 5.940666] usb usb3: SerialNumber: dummy_hcd.2 [ 5.944207] hub 3-0:1.0: USB hub found [ 5.945490] hub 3-0:1.0: 1 port detected [ 5.949364] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.951767] dummy_hcd dummy_hcd.3: Dummy host controller [ 5.953955] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 5.956851] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.958562] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.960607] usb usb4: Product: Dummy host controller [ 5.961935] usb usb4: Manufacturer: Linux 4.14.232-syzkaller dummy_hcd [ 5.963616] usb usb4: SerialNumber: dummy_hcd.3 [ 5.967223] hub 4-0:1.0: USB hub found [ 5.968409] hub 4-0:1.0: 1 port detected [ 5.972853] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.974880] dummy_hcd dummy_hcd.4: Dummy host controller [ 5.977430] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 5.980350] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.982087] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.983847] usb usb5: Product: Dummy host controller [ 5.985171] usb usb5: Manufacturer: Linux 4.14.232-syzkaller dummy_hcd [ 5.986867] usb usb5: SerialNumber: dummy_hcd.4 [ 5.990841] hub 5-0:1.0: USB hub found [ 5.992129] hub 5-0:1.0: 1 port detected [ 5.996191] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.998247] dummy_hcd dummy_hcd.5: Dummy host controller [ 6.000435] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 6.003338] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.005091] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.006927] usb usb6: Product: Dummy host controller [ 6.008249] usb usb6: Manufacturer: Linux 4.14.232-syzkaller dummy_hcd [ 6.009838] usb usb6: SerialNumber: dummy_hcd.5 [ 6.014618] hub 6-0:1.0: USB hub found [ 6.015819] hub 6-0:1.0: 1 port detected [ 6.020320] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.022313] dummy_hcd dummy_hcd.6: Dummy host controller [ 6.024831] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 6.027703] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.029330] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.031289] usb usb7: Product: Dummy host controller [ 6.032551] usb usb7: Manufacturer: Linux 4.14.232-syzkaller dummy_hcd [ 6.034223] usb usb7: SerialNumber: dummy_hcd.6 [ 6.037759] hub 7-0:1.0: USB hub found [ 6.039017] hub 7-0:1.0: 1 port detected [ 6.042980] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.045007] dummy_hcd dummy_hcd.7: Dummy host controller [ 6.047082] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 6.049973] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.052016] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.053756] usb usb8: Product: Dummy host controller [ 6.055056] usb usb8: Manufacturer: Linux 4.14.232-syzkaller dummy_hcd [ 6.056734] usb usb8: SerialNumber: dummy_hcd.7 [ 6.060859] hub 8-0:1.0: USB hub found [ 6.062068] hub 8-0:1.0: 1 port detected [ 6.082418] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 6.087521] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.090423] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 6.092971] vhci_hcd: created sysfs vhci_hcd.0 [ 6.094952] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.096745] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.098668] usb usb9: Product: USB/IP Virtual Host Controller [ 6.099827] usb usb9: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.103238] usb usb9: SerialNumber: vhci_hcd.0 [ 6.106770] hub 9-0:1.0: USB hub found [ 6.108140] hub 9-0:1.0: 8 ports detected [ 6.116198] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.118626] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 6.121384] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.124489] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.126323] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.128255] usb usb10: Product: USB/IP Virtual Host Controller [ 6.129736] usb usb10: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.131421] usb usb10: SerialNumber: vhci_hcd.0 [ 6.135012] hub 10-0:1.0: USB hub found [ 6.136295] hub 10-0:1.0: 8 ports detected [ 6.146395] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.148694] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 6.152151] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.153954] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.155793] usb usb11: Product: USB/IP Virtual Host Controller [ 6.157268] usb usb11: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.158941] usb usb11: SerialNumber: vhci_hcd.1 [ 6.162918] hub 11-0:1.0: USB hub found [ 6.164152] hub 11-0:1.0: 8 ports detected [ 6.172466] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.174716] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 6.176939] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.179896] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.181556] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.183456] usb usb12: Product: USB/IP Virtual Host Controller [ 6.184931] usb usb12: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.186629] usb usb12: SerialNumber: vhci_hcd.1 [ 6.190497] hub 12-0:1.0: USB hub found [ 6.191774] hub 12-0:1.0: 8 ports detected [ 6.201084] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.203583] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 6.206392] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.208268] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.210262] usb usb13: Product: USB/IP Virtual Host Controller [ 6.211893] usb usb13: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.213666] usb usb13: SerialNumber: vhci_hcd.2 [ 6.217213] hub 13-0:1.0: USB hub found [ 6.218504] hub 13-0:1.0: 8 ports detected [ 6.227316] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.229713] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 6.232427] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.235310] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.237033] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.242501] usb usb14: Product: USB/IP Virtual Host Controller [ 6.243951] usb usb14: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.245592] usb usb14: SerialNumber: vhci_hcd.2 [ 6.249292] hub 14-0:1.0: USB hub found [ 6.252072] hub 14-0:1.0: 8 ports detected [ 6.261361] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.263794] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 6.266641] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.268509] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.270615] usb usb15: Product: USB/IP Virtual Host Controller [ 6.272120] usb usb15: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.273779] usb usb15: SerialNumber: vhci_hcd.3 [ 6.280873] hub 15-0:1.0: USB hub found [ 6.282177] hub 15-0:1.0: 8 ports detected [ 6.290263] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.292637] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 6.294937] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.298024] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.299858] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.303309] usb usb16: Product: USB/IP Virtual Host Controller [ 6.304786] usb usb16: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.306360] usb usb16: SerialNumber: vhci_hcd.3 [ 6.309994] hub 16-0:1.0: USB hub found [ 6.311375] hub 16-0:1.0: 8 ports detected [ 6.321760] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.324449] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 6.327852] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.329620] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.332298] usb usb17: Product: USB/IP Virtual Host Controller [ 6.333738] usb usb17: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.335296] usb usb17: SerialNumber: vhci_hcd.4 [ 6.340263] hub 17-0:1.0: USB hub found [ 6.341587] hub 17-0:1.0: 8 ports detected [ 6.349493] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.351859] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 6.354142] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.357022] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.358778] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.362349] usb usb18: Product: USB/IP Virtual Host Controller [ 6.363814] usb usb18: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.365569] usb usb18: SerialNumber: vhci_hcd.4 [ 6.369103] hub 18-0:1.0: USB hub found [ 6.370370] hub 18-0:1.0: 8 ports detected [ 6.379687] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.382224] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 6.385231] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.387092] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.388933] usb usb19: Product: USB/IP Virtual Host Controller [ 6.391117] usb usb19: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.392793] usb usb19: SerialNumber: vhci_hcd.5 [ 6.396304] hub 19-0:1.0: USB hub found [ 6.397562] hub 19-0:1.0: 8 ports detected [ 6.409220] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.411652] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 6.414140] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.417031] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.418737] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.422210] usb usb20: Product: USB/IP Virtual Host Controller [ 6.423743] usb usb20: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.425304] usb usb20: SerialNumber: vhci_hcd.5 [ 6.428841] hub 20-0:1.0: USB hub found [ 6.430072] hub 20-0:1.0: 8 ports detected [ 6.439433] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 6.441821] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 6.444971] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.446677] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.448549] usb usb21: Product: USB/IP Virtual Host Controller [ 6.450879] usb usb21: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.452537] usb usb21: SerialNumber: vhci_hcd.6 [ 6.456063] hub 21-0:1.0: USB hub found [ 6.457283] hub 21-0:1.0: 8 ports detected [ 6.465672] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 6.468145] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 6.470843] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.473664] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.475461] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.477323] usb usb22: Product: USB/IP Virtual Host Controller [ 6.478811] usb usb22: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.481888] usb usb22: SerialNumber: vhci_hcd.6 [ 6.485609] hub 22-0:1.0: USB hub found [ 6.486894] hub 22-0:1.0: 8 ports detected [ 6.496584] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 6.499200] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 6.502280] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.503980] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.505937] usb usb23: Product: USB/IP Virtual Host Controller [ 6.507492] usb usb23: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.509218] usb usb23: SerialNumber: vhci_hcd.7 [ 6.513733] hub 23-0:1.0: USB hub found [ 6.514986] hub 23-0:1.0: 8 ports detected [ 6.523375] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 6.525643] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 6.527957] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.530817] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.532608] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.534321] usb usb24: Product: USB/IP Virtual Host Controller [ 6.535743] usb usb24: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.537440] usb usb24: SerialNumber: vhci_hcd.7 [ 6.542434] hub 24-0:1.0: USB hub found [ 6.543818] hub 24-0:1.0: 8 ports detected [ 6.553229] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 6.556073] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 6.559118] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.561139] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.563095] usb usb25: Product: USB/IP Virtual Host Controller [ 6.564505] usb usb25: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.566117] usb usb25: SerialNumber: vhci_hcd.8 [ 6.569734] hub 25-0:1.0: USB hub found [ 6.571760] hub 25-0:1.0: 8 ports detected [ 6.579785] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 6.582415] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 6.584919] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.587724] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.589474] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.591392] usb usb26: Product: USB/IP Virtual Host Controller [ 6.592883] usb usb26: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.594657] usb usb26: SerialNumber: vhci_hcd.8 [ 6.598250] hub 26-0:1.0: USB hub found [ 6.599676] hub 26-0:1.0: 8 ports detected [ 6.610628] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 6.613555] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 6.616250] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.618014] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.619831] usb usb27: Product: USB/IP Virtual Host Controller [ 6.621405] usb usb27: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.622948] usb usb27: SerialNumber: vhci_hcd.9 [ 6.626567] hub 27-0:1.0: USB hub found [ 6.627876] hub 27-0:1.0: 8 ports detected [ 6.636597] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 6.639197] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 6.641500] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.644400] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.646155] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.648067] usb usb28: Product: USB/IP Virtual Host Controller [ 6.649583] usb usb28: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.651394] usb usb28: SerialNumber: vhci_hcd.9 [ 6.654969] hub 28-0:1.0: USB hub found [ 6.656279] hub 28-0:1.0: 8 ports detected [ 6.667168] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 6.669850] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 6.673198] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.674941] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.676788] usb usb29: Product: USB/IP Virtual Host Controller [ 6.678246] usb usb29: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.679914] usb usb29: SerialNumber: vhci_hcd.10 [ 6.684111] hub 29-0:1.0: USB hub found [ 6.685505] hub 29-0:1.0: 8 ports detected [ 6.693890] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 6.696377] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 6.698618] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.701563] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.703131] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.705020] usb usb30: Product: USB/IP Virtual Host Controller [ 6.706551] usb usb30: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.708193] usb usb30: SerialNumber: vhci_hcd.10 [ 6.713283] hub 30-0:1.0: USB hub found [ 6.714545] hub 30-0:1.0: 8 ports detected [ 6.725943] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 6.728553] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 6.731624] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.733436] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.735345] usb usb31: Product: USB/IP Virtual Host Controller [ 6.736830] usb usb31: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.738336] usb usb31: SerialNumber: vhci_hcd.11 [ 6.742594] hub 31-0:1.0: USB hub found [ 6.743836] hub 31-0:1.0: 8 ports detected [ 6.752554] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 6.754846] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 6.757189] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.760100] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.761742] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.763624] usb usb32: Product: USB/IP Virtual Host Controller [ 6.765064] usb usb32: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.766769] usb usb32: SerialNumber: vhci_hcd.11 [ 6.771918] hub 32-0:1.0: USB hub found [ 6.773144] hub 32-0:1.0: 8 ports detected [ 6.782655] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 6.784979] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 6.787821] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.789694] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.791702] usb usb33: Product: USB/IP Virtual Host Controller [ 6.793129] usb usb33: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.794797] usb usb33: SerialNumber: vhci_hcd.12 [ 6.798544] hub 33-0:1.0: USB hub found [ 6.799806] hub 33-0:1.0: 8 ports detected [ 6.808693] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 6.811079] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 6.813609] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.816434] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.818190] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.820055] usb usb34: Product: USB/IP Virtual Host Controller [ 6.821528] usb usb34: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.823208] usb usb34: SerialNumber: vhci_hcd.12 [ 6.826876] hub 34-0:1.0: USB hub found [ 6.828118] hub 34-0:1.0: 8 ports detected [ 6.839035] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 6.841389] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 6.844234] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.846040] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.847908] usb usb35: Product: USB/IP Virtual Host Controller [ 6.849394] usb usb35: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.851335] usb usb35: SerialNumber: vhci_hcd.13 [ 6.854955] hub 35-0:1.0: USB hub found [ 6.856190] hub 35-0:1.0: 8 ports detected [ 6.867955] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 6.871657] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 6.873888] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.876766] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.878580] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.880909] usb usb36: Product: USB/IP Virtual Host Controller [ 6.882422] usb usb36: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.884108] usb usb36: SerialNumber: vhci_hcd.13 [ 6.888968] hub 36-0:1.0: USB hub found [ 6.890350] hub 36-0:1.0: 8 ports detected [ 6.900341] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 6.905922] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 6.908853] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.911556] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.913430] usb usb37: Product: USB/IP Virtual Host Controller [ 6.914938] usb usb37: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.916634] usb usb37: SerialNumber: vhci_hcd.14 [ 6.920292] hub 37-0:1.0: USB hub found [ 6.921530] hub 37-0:1.0: 8 ports detected [ 6.929638] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 6.932262] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 6.934578] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.937512] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.939190] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.942748] usb usb38: Product: USB/IP Virtual Host Controller [ 6.944280] usb usb38: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.945894] usb usb38: SerialNumber: vhci_hcd.14 [ 6.947603] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 6.949596] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 6.949744] hub 38-0:1.0: USB hub found [ 6.952170] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 6.952318] sd 0:0:1:0: [sda] Write Protect is off [ 6.954902] hub 38-0:1.0: 8 ports detected [ 6.956053] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 6.963897] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 6.965830] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 6.967958] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.969585] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.971137] usb usb39: Product: USB/IP Virtual Host Controller [ 6.972468] usb usb39: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.973858] usb usb39: SerialNumber: vhci_hcd.15 [ 6.976378] hub 39-0:1.0: USB hub found [ 6.977422] hub 39-0:1.0: 8 ports detected [ 6.982713] sda: sda1 [ 6.982972] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 6.986189] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 6.988533] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.990861] sd 0:0:1:0: [sda] Attached SCSI disk [ 6.990884] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.993542] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.995200] usb usb40: Product: USB/IP Virtual Host Controller [ 6.996547] usb usb40: Manufacturer: Linux 4.14.232-syzkaller vhci_hcd [ 6.998041] usb usb40: SerialNumber: vhci_hcd.15 [ 7.001255] hub 40-0:1.0: USB hub found [ 7.002505] hub 40-0:1.0: 8 ports detected [ 7.008798] usbcore: registered new device driver usbip-host [ 7.012444] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 7.015045] i8042: Warning: Keylock active [ 7.017687] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 7.019659] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 7.082675] mousedev: PS/2 mouse device common for all mice [ 7.086469] usbcore: registered new interface driver appletouch [ 7.088155] usbcore: registered new interface driver bcm5974 [ 7.090445] usbcore: registered new interface driver synaptics_usb [ 7.092173] usbcore: registered new interface driver iforce [ 7.093756] usbcore: registered new interface driver xpad [ 7.095210] usbcore: registered new interface driver usb_acecad [ 7.096879] usbcore: registered new interface driver aiptek [ 7.098439] usbcore: registered new interface driver gtco [ 7.099890] usbcore: registered new interface driver hanwang [ 7.101417] usbcore: registered new interface driver kbtab [ 7.102861] usbcore: registered new interface driver pegasus_notetaker [ 7.104660] usbcore: registered new interface driver usbtouchscreen [ 7.106420] usbcore: registered new interface driver sur40 [ 7.107919] usbcore: registered new interface driver ati_remote2 [ 7.109237] cm109: Keymap for Komunikate KIP1000 phone loaded [ 7.110970] usbcore: registered new interface driver cm109 [ 7.112344] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 7.113917] usbcore: registered new interface driver ims_pcu [ 7.115486] usbcore: registered new interface driver keyspan_remote [ 7.117150] usbcore: registered new interface driver powermate [ 7.118855] usbcore: registered new interface driver yealink [ 7.123145] rtc_cmos 00:00: RTC can wake from S4 [ 7.125782] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0 [ 7.127547] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 7.129403] i2c /dev entries driver [ 7.131666] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 7.134771] usbcore: registered new interface driver i2c-diolan-u2c [ 7.136639] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 7.138726] usbcore: registered new interface driver i2c-tiny-usb [ 7.141760] IR NEC protocol handler initialized [ 7.142965] IR RC5(x/sz) protocol handler initialized [ 7.144281] IR RC6 protocol handler initialized [ 7.145484] IR JVC protocol handler initialized [ 7.146584] IR Sony protocol handler initialized [ 7.147621] IR SANYO protocol handler initialized [ 7.148806] IR Sharp protocol handler initialized [ 7.150062] IR MCE Keyboard/mouse protocol handler initialized [ 7.151488] IR XMP protocol handler initialized [ 7.152844] usbcore: registered new interface driver ati_remote [ 7.154549] usbcore: registered new interface driver imon [ 7.156147] usbcore: registered new interface driver mceusb [ 7.157782] usbcore: registered new interface driver redrat3 [ 7.159336] usbcore: registered new interface driver streamzap [ 7.160967] usbcore: registered new interface driver igorplugusb [ 7.162567] usbcore: registered new interface driver iguanair [ 7.164137] usbcore: registered new interface driver ttusbir [ 7.165111] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 7.176677] vimc vimc.0: bound vimc-sensor.0.auto (ops vimc_sen_comp_ops) [ 7.181214] vimc vimc.0: bound vimc-sensor.1.auto (ops vimc_sen_comp_ops) [ 7.182958] vimc vimc.0: bound vimc-debayer.2.auto (ops vimc_deb_comp_ops) [ 7.184778] vimc vimc.0: bound vimc-debayer.3.auto (ops vimc_deb_comp_ops) [ 7.187454] vimc vimc.0: bound vimc-capture.4.auto (ops vimc_cap_comp_ops) [ 7.189738] vimc vimc.0: bound vimc-capture.5.auto (ops vimc_cap_comp_ops) [ 7.194046] vimc vimc.0: bound vimc-sensor.6.auto (ops vimc_sen_comp_ops) [ 7.195703] vimc vimc.0: bound vimc-scaler.7.auto (ops vimc_sca_comp_ops) [ 7.197847] vimc vimc.0: bound vimc-capture.8.auto (ops vimc_cap_comp_ops) [ 7.204663] vivid-000: using single planar format API [ 7.216389] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 7.218422] vivid-000: V4L2 capture device registered as video3 [ 7.220660] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 7.222571] vivid-000: V4L2 output device registered as video4 [ 7.224354] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 7.226634] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 7.229000] vivid-000: V4L2 capture device registered as swradio0 [ 7.231841] vivid-000: V4L2 receiver device registered as radio0 [ 7.233781] vivid-000: V4L2 transmitter device registered as radio1 [ 7.235322] vivid-001: using multiplanar format API [ 7.244538] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 7.246371] vivid-001: V4L2 capture device registered as video5 [ 7.249254] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 7.251717] vivid-001: V4L2 output device registered as video6 [ 7.253504] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 7.255852] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 7.258269] vivid-001: V4L2 capture device registered as swradio1 [ 7.260199] vivid-001: V4L2 receiver device registered as radio2 [ 7.261984] vivid-001: V4L2 transmitter device registered as radio3 [ 7.263588] vivid-002: using single planar format API [ 7.272881] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 7.274882] vivid-002: V4L2 capture device registered as video7 [ 7.276956] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 7.278971] vivid-002: V4L2 output device registered as video8 [ 7.280869] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 7.283212] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 7.285620] vivid-002: V4L2 capture device registered as swradio2 [ 7.287484] vivid-002: V4L2 receiver device registered as radio4 [ 7.289325] vivid-002: V4L2 transmitter device registered as radio5 [ 7.292039] vivid-003: using multiplanar format API [ 7.301803] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 7.311728] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 7.313680] vivid-003: V4L2 capture device registered as video9 [ 7.315779] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 7.317772] vivid-003: V4L2 output device registered as video10 [ 7.319646] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 7.322212] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 7.324450] vivid-003: V4L2 capture device registered as swradio3 [ 7.326286] vivid-003: V4L2 receiver device registered as radio6 [ 7.328118] vivid-003: V4L2 transmitter device registered as radio7 [ 7.329623] vivid-004: using single planar format API [ 7.339864] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 7.342026] vivid-004: V4L2 capture device registered as video11 [ 7.344250] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 7.346247] vivid-004: V4L2 output device registered as video12 [ 7.348131] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 7.350750] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 7.353070] vivid-004: V4L2 capture device registered as swradio4 [ 7.354958] vivid-004: V4L2 receiver device registered as radio8 [ 7.356751] vivid-004: V4L2 transmitter device registered as radio9 [ 7.358352] vivid-005: using multiplanar format API [ 7.368354] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 7.370421] vivid-005: V4L2 capture device registered as video13 [ 7.372571] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 7.374601] vivid-005: V4L2 output device registered as video14 [ 7.376450] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 7.378994] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 7.381568] vivid-005: V4L2 capture device registered as swradio5 [ 7.383451] vivid-005: V4L2 receiver device registered as radio10 [ 7.385430] vivid-005: V4L2 transmitter device registered as radio11 [ 7.387102] vivid-006: using single planar format API [ 7.396998] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 7.398966] vivid-006: V4L2 capture device registered as video15 [ 7.401748] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 7.403720] vivid-006: V4L2 output device registered as video16 [ 7.405562] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 7.408162] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 7.412089] vivid-006: V4L2 capture device registered as swradio6 [ 7.413953] vivid-006: V4L2 receiver device registered as radio12 [ 7.415874] vivid-006: V4L2 transmitter device registered as radio13 [ 7.417582] vivid-007: using multiplanar format API [ 7.426652] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 7.428584] vivid-007: V4L2 capture device registered as video17 [ 7.431191] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 7.433177] vivid-007: V4L2 output device registered as video18 [ 7.434969] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 7.437359] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 7.439678] vivid-007: V4L2 capture device registered as swradio7 [ 7.441304] vivid-007: V4L2 receiver device registered as radio14 [ 7.443182] vivid-007: V4L2 transmitter device registered as radio15 [ 7.444680] vivid-008: using single planar format API [ 7.454986] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 7.457067] vivid-008: V4L2 capture device registered as video19 [ 7.459135] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 7.461104] vivid-008: V4L2 output device registered as video20 [ 7.462937] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 7.465376] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 7.467589] vivid-008: V4L2 capture device registered as swradio8 [ 7.469419] vivid-008: V4L2 receiver device registered as radio16 [ 7.471286] vivid-008: V4L2 transmitter device registered as radio17 [ 7.473047] vivid-009: using multiplanar format API [ 7.482715] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 7.484759] vivid-009: V4L2 capture device registered as video21 [ 7.486882] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 7.489005] vivid-009: V4L2 output device registered as video22 [ 7.491044] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 7.493606] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 7.496210] vivid-009: V4L2 capture device registered as swradio9 [ 7.498057] vivid-009: V4L2 receiver device registered as radio18 [ 7.499922] vivid-009: V4L2 transmitter device registered as radio19 [ 7.501502] vivid-010: using single planar format API [ 7.511432] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 7.513374] vivid-010: V4L2 capture device registered as video23 [ 7.515508] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 7.517397] vivid-010: V4L2 output device registered as video24 [ 7.519232] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 7.521595] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 7.524022] vivid-010: V4L2 capture device registered as swradio10 [ 7.525892] vivid-010: V4L2 receiver device registered as radio20 [ 7.527844] vivid-010: V4L2 transmitter device registered as radio21 [ 7.529487] vivid-011: using multiplanar format API [ 7.541219] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 7.543254] vivid-011: V4L2 capture device registered as video25 [ 7.545418] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 7.547353] vivid-011: V4L2 output device registered as video26 [ 7.549191] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 7.551743] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 7.554201] vivid-011: V4L2 capture device registered as swradio11 [ 7.556110] vivid-011: V4L2 receiver device registered as radio22 [ 7.558018] vivid-011: V4L2 transmitter device registered as radio23 [ 7.559551] vivid-012: using single planar format API [ 7.569244] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 7.571469] vivid-012: V4L2 capture device registered as video27 [ 7.573658] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 7.575995] vivid-012: V4L2 output device registered as video28 [ 7.578012] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 7.580478] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 7.582959] vivid-012: V4L2 capture device registered as swradio12 [ 7.584849] vivid-012: V4L2 receiver device registered as radio24 [ 7.586838] vivid-012: V4L2 transmitter device registered as radio25 [ 7.588396] vivid-013: using multiplanar format API [ 7.598684] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 7.600951] vivid-013: V4L2 capture device registered as video29 [ 7.603233] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 7.605267] vivid-013: V4L2 output device registered as video30 [ 7.607340] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 7.609867] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 7.612439] vivid-013: V4L2 capture device registered as swradio13 [ 7.614322] vivid-013: V4L2 receiver device registered as radio26 [ 7.616097] vivid-013: V4L2 transmitter device registered as radio27 [ 7.617668] vivid-014: using single planar format API