Warning: Permanently added '10.128.0.133' (ECDSA) to the list of known hosts. 2021/10/10 06:58:33 fuzzer started 2021/10/10 06:58:33 dialing manager at 10.128.0.169:33147 2021/10/10 06:58:33 syscalls: 3593 2021/10/10 06:58:33 code coverage: enabled 2021/10/10 06:58:33 comparison tracing: enabled 2021/10/10 06:58:33 extra coverage: enabled 2021/10/10 06:58:33 setuid sandbox: enabled 2021/10/10 06:58:33 namespace sandbox: enabled 2021/10/10 06:58:33 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/10 06:58:33 fault injection: enabled 2021/10/10 06:58:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/10 06:58:33 net packet injection: enabled 2021/10/10 06:58:33 net device setup: enabled 2021/10/10 06:58:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/10 06:58:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/10 06:58:33 USB emulation: enabled 2021/10/10 06:58:33 hci packet injection: enabled 2021/10/10 06:58:33 wifi device emulation: enabled 2021/10/10 06:58:33 802.15.4 emulation: enabled 2021/10/10 06:58:33 fetching corpus: 50, signal 32813/34733 (executing program) 2021/10/10 06:58:33 fetching corpus: 100, signal 44438/48210 (executing program) 2021/10/10 06:58:33 fetching corpus: 150, signal 55306/60871 (executing program) 2021/10/10 06:58:34 fetching corpus: 200, signal 63478/70809 (executing program) 2021/10/10 06:58:34 fetching corpus: 250, signal 70077/79158 (executing program) 2021/10/10 06:58:34 fetching corpus: 300, signal 79233/90023 (executing program) 2021/10/10 06:58:34 fetching corpus: 350, signal 87368/99794 (executing program) 2021/10/10 06:58:34 fetching corpus: 400, signal 92777/106879 (executing program) 2021/10/10 06:58:34 fetching corpus: 450, signal 97581/113326 (executing program) 2021/10/10 06:58:34 fetching corpus: 500, signal 102808/120127 (executing program) 2021/10/10 06:58:34 fetching corpus: 550, signal 107226/126147 (executing program) 2021/10/10 06:58:34 fetching corpus: 600, signal 112963/133399 (executing program) 2021/10/10 06:58:34 fetching corpus: 650, signal 117712/139676 (executing program) 2021/10/10 06:58:34 fetching corpus: 700, signal 122799/146242 (executing program) 2021/10/10 06:58:34 fetching corpus: 750, signal 127870/152785 (executing program) 2021/10/10 06:58:34 fetching corpus: 800, signal 132319/158642 (executing program) 2021/10/10 06:58:34 fetching corpus: 850, signal 134422/162294 (executing program) 2021/10/10 06:58:35 fetching corpus: 900, signal 138375/167707 (executing program) 2021/10/10 06:58:35 fetching corpus: 950, signal 141787/172535 (executing program) 2021/10/10 06:58:35 fetching corpus: 1000, signal 145067/177224 (executing program) 2021/10/10 06:58:35 fetching corpus: 1050, signal 148900/182458 (executing program) 2021/10/10 06:58:35 fetching corpus: 1100, signal 152785/187703 (executing program) 2021/10/10 06:58:35 fetching corpus: 1150, signal 156164/192493 (executing program) 2021/10/10 06:58:35 fetching corpus: 1200, signal 158795/196492 (executing program) 2021/10/10 06:58:35 fetching corpus: 1250, signal 163601/202598 (executing program) 2021/10/10 06:58:35 fetching corpus: 1300, signal 166945/207224 (executing program) 2021/10/10 06:58:35 fetching corpus: 1350, signal 170550/212114 (executing program) 2021/10/10 06:58:35 fetching corpus: 1400, signal 173334/216236 (executing program) 2021/10/10 06:58:35 fetching corpus: 1450, signal 175396/219675 (executing program) 2021/10/10 06:58:35 fetching corpus: 1500, signal 177965/223576 (executing program) 2021/10/10 06:58:35 fetching corpus: 1550, signal 180837/227712 (executing program) 2021/10/10 06:58:36 fetching corpus: 1600, signal 184082/232165 (executing program) 2021/10/10 06:58:36 fetching corpus: 1650, signal 185729/235137 (executing program) 2021/10/10 06:58:36 fetching corpus: 1700, signal 187406/238167 (executing program) 2021/10/10 06:58:36 fetching corpus: 1750, signal 189530/241587 (executing program) 2021/10/10 06:58:36 fetching corpus: 1800, signal 193166/246355 (executing program) 2021/10/10 06:58:36 fetching corpus: 1850, signal 195520/249927 (executing program) 2021/10/10 06:58:36 fetching corpus: 1900, signal 197600/253265 (executing program) 2021/10/10 06:58:36 fetching corpus: 1950, signal 200788/257570 (executing program) 2021/10/10 06:58:36 fetching corpus: 2000, signal 202591/260637 (executing program) 2021/10/10 06:58:36 fetching corpus: 2050, signal 204632/263887 (executing program) 2021/10/10 06:58:36 fetching corpus: 2100, signal 206351/266852 (executing program) 2021/10/10 06:58:36 fetching corpus: 2150, signal 208158/269896 (executing program) 2021/10/10 06:58:36 fetching corpus: 2200, signal 209708/272689 (executing program) 2021/10/10 06:58:36 fetching corpus: 2250, signal 211300/275509 (executing program) 2021/10/10 06:58:36 fetching corpus: 2300, signal 212827/278256 (executing program) 2021/10/10 06:58:37 fetching corpus: 2350, signal 214482/281116 (executing program) 2021/10/10 06:58:37 fetching corpus: 2400, signal 216642/284450 (executing program) 2021/10/10 06:58:37 fetching corpus: 2450, signal 218130/287205 (executing program) 2021/10/10 06:58:37 fetching corpus: 2500, signal 219613/289957 (executing program) 2021/10/10 06:58:37 fetching corpus: 2550, signal 221536/293035 (executing program) 2021/10/10 06:58:37 fetching corpus: 2600, signal 223384/296019 (executing program) 2021/10/10 06:58:37 fetching corpus: 2650, signal 225596/299337 (executing program) 2021/10/10 06:58:37 fetching corpus: 2700, signal 227328/302241 (executing program) 2021/10/10 06:58:37 fetching corpus: 2750, signal 229745/305682 (executing program) 2021/10/10 06:58:37 fetching corpus: 2800, signal 231469/308545 (executing program) 2021/10/10 06:58:37 fetching corpus: 2850, signal 232666/310900 (executing program) 2021/10/10 06:58:37 fetching corpus: 2900, signal 234168/313552 (executing program) 2021/10/10 06:58:37 fetching corpus: 2950, signal 235863/316331 (executing program) 2021/10/10 06:58:37 fetching corpus: 3000, signal 237119/318766 (executing program) 2021/10/10 06:58:37 fetching corpus: 3050, signal 238829/321496 (executing program) 2021/10/10 06:58:38 fetching corpus: 3100, signal 240668/324383 (executing program) 2021/10/10 06:58:38 fetching corpus: 3150, signal 242031/326883 (executing program) 2021/10/10 06:58:38 fetching corpus: 3200, signal 243401/329323 (executing program) 2021/10/10 06:58:38 fetching corpus: 3250, signal 244979/331978 (executing program) 2021/10/10 06:58:38 fetching corpus: 3300, signal 247310/335174 (executing program) 2021/10/10 06:58:38 fetching corpus: 3350, signal 248805/337740 (executing program) 2021/10/10 06:58:38 fetching corpus: 3400, signal 250306/340269 (executing program) 2021/10/10 06:58:38 fetching corpus: 3450, signal 251495/342552 (executing program) 2021/10/10 06:58:38 fetching corpus: 3500, signal 252520/344693 (executing program) 2021/10/10 06:58:38 fetching corpus: 3550, signal 253302/346611 (executing program) 2021/10/10 06:58:38 fetching corpus: 3600, signal 254994/349267 (executing program) 2021/10/10 06:58:38 fetching corpus: 3650, signal 256342/351687 (executing program) 2021/10/10 06:58:38 fetching corpus: 3700, signal 257414/353838 (executing program) 2021/10/10 06:58:38 fetching corpus: 3750, signal 259040/356474 (executing program) 2021/10/10 06:58:38 fetching corpus: 3800, signal 260247/358740 (executing program) 2021/10/10 06:58:38 fetching corpus: 3850, signal 261922/361349 (executing program) 2021/10/10 06:58:38 fetching corpus: 3900, signal 262711/363300 (executing program) 2021/10/10 06:58:39 fetching corpus: 3950, signal 263783/365447 (executing program) 2021/10/10 06:58:39 fetching corpus: 4000, signal 264859/367541 (executing program) 2021/10/10 06:58:39 fetching corpus: 4050, signal 265794/369595 (executing program) 2021/10/10 06:58:39 fetching corpus: 4100, signal 266870/371714 (executing program) 2021/10/10 06:58:39 fetching corpus: 4150, signal 268596/374350 (executing program) 2021/10/10 06:58:39 fetching corpus: 4200, signal 270030/376719 (executing program) 2021/10/10 06:58:39 fetching corpus: 4250, signal 271251/378948 (executing program) 2021/10/10 06:58:39 fetching corpus: 4300, signal 272059/380839 (executing program) 2021/10/10 06:58:39 fetching corpus: 4350, signal 272865/382683 (executing program) 2021/10/10 06:58:39 fetching corpus: 4400, signal 273887/384735 (executing program) 2021/10/10 06:58:39 fetching corpus: 4450, signal 275110/386898 (executing program) 2021/10/10 06:58:39 fetching corpus: 4500, signal 275990/388797 (executing program) 2021/10/10 06:58:39 fetching corpus: 4550, signal 277355/391111 (executing program) 2021/10/10 06:58:39 fetching corpus: 4600, signal 278672/393304 (executing program) 2021/10/10 06:58:40 fetching corpus: 4650, signal 279892/395532 (executing program) 2021/10/10 06:58:40 fetching corpus: 4700, signal 281023/397637 (executing program) 2021/10/10 06:58:40 fetching corpus: 4750, signal 282518/400022 (executing program) 2021/10/10 06:58:40 fetching corpus: 4800, signal 283363/401891 (executing program) 2021/10/10 06:58:40 fetching corpus: 4850, signal 284892/404257 (executing program) 2021/10/10 06:58:40 fetching corpus: 4900, signal 285814/406179 (executing program) 2021/10/10 06:58:40 fetching corpus: 4950, signal 287331/408533 (executing program) 2021/10/10 06:58:40 fetching corpus: 5000, signal 288235/410393 (executing program) 2021/10/10 06:58:40 fetching corpus: 5050, signal 289519/412553 (executing program) 2021/10/10 06:58:40 fetching corpus: 5100, signal 291114/414940 (executing program) 2021/10/10 06:58:40 fetching corpus: 5150, signal 292239/416969 (executing program) 2021/10/10 06:58:40 fetching corpus: 5200, signal 293461/419059 (executing program) 2021/10/10 06:58:40 fetching corpus: 5250, signal 294768/421186 (executing program) 2021/10/10 06:58:40 fetching corpus: 5300, signal 296250/423413 (executing program) 2021/10/10 06:58:41 fetching corpus: 5350, signal 297545/425515 (executing program) 2021/10/10 06:58:41 fetching corpus: 5400, signal 298496/427388 (executing program) 2021/10/10 06:58:41 fetching corpus: 5450, signal 299354/429183 (executing program) 2021/10/10 06:58:41 fetching corpus: 5500, signal 300105/430907 (executing program) 2021/10/10 06:58:41 fetching corpus: 5550, signal 301627/433113 (executing program) 2021/10/10 06:58:41 fetching corpus: 5600, signal 302645/435039 (executing program) 2021/10/10 06:58:41 fetching corpus: 5650, signal 303564/436854 (executing program) 2021/10/10 06:58:41 fetching corpus: 5700, signal 304594/438715 (executing program) 2021/10/10 06:58:41 fetching corpus: 5750, signal 305529/440559 (executing program) 2021/10/10 06:58:41 fetching corpus: 5800, signal 306777/442608 (executing program) 2021/10/10 06:58:41 fetching corpus: 5850, signal 307883/444526 (executing program) 2021/10/10 06:58:41 fetching corpus: 5900, signal 308879/446366 (executing program) 2021/10/10 06:58:41 fetching corpus: 5950, signal 309733/448102 (executing program) 2021/10/10 06:58:42 fetching corpus: 6000, signal 311378/450353 (executing program) 2021/10/10 06:58:42 fetching corpus: 6050, signal 312808/452463 (executing program) 2021/10/10 06:58:42 fetching corpus: 6100, signal 313567/454163 (executing program) 2021/10/10 06:58:42 fetching corpus: 6150, signal 314420/455890 (executing program) 2021/10/10 06:58:42 fetching corpus: 6200, signal 315425/457688 (executing program) 2021/10/10 06:58:42 fetching corpus: 6250, signal 316488/459555 (executing program) 2021/10/10 06:58:42 fetching corpus: 6300, signal 317620/461414 (executing program) 2021/10/10 06:58:42 fetching corpus: 6350, signal 318487/463131 (executing program) 2021/10/10 06:58:42 fetching corpus: 6400, signal 319334/464838 (executing program) 2021/10/10 06:58:42 fetching corpus: 6450, signal 320025/466441 (executing program) 2021/10/10 06:58:42 fetching corpus: 6500, signal 321078/468235 (executing program) 2021/10/10 06:58:42 fetching corpus: 6550, signal 322578/470377 (executing program) 2021/10/10 06:58:42 fetching corpus: 6600, signal 323559/472100 (executing program) 2021/10/10 06:58:42 fetching corpus: 6650, signal 324565/473914 (executing program) 2021/10/10 06:58:43 fetching corpus: 6700, signal 325197/475386 (executing program) 2021/10/10 06:58:43 fetching corpus: 6750, signal 325970/477022 (executing program) 2021/10/10 06:58:43 fetching corpus: 6800, signal 326757/478684 (executing program) 2021/10/10 06:58:43 fetching corpus: 6850, signal 327599/480342 (executing program) 2021/10/10 06:58:43 fetching corpus: 6900, signal 328319/481898 (executing program) 2021/10/10 06:58:43 fetching corpus: 6950, signal 328835/483386 (executing program) 2021/10/10 06:58:43 fetching corpus: 7000, signal 329532/484940 (executing program) 2021/10/10 06:58:43 fetching corpus: 7050, signal 330172/486388 (executing program) 2021/10/10 06:58:43 fetching corpus: 7100, signal 331254/488151 (executing program) 2021/10/10 06:58:43 fetching corpus: 7150, signal 332056/489770 (executing program) 2021/10/10 06:58:43 fetching corpus: 7200, signal 333651/491890 (executing program) 2021/10/10 06:58:43 fetching corpus: 7250, signal 334562/493515 (executing program) 2021/10/10 06:58:43 fetching corpus: 7300, signal 336025/495484 (executing program) 2021/10/10 06:58:43 fetching corpus: 7350, signal 336861/497057 (executing program) 2021/10/10 06:58:43 fetching corpus: 7400, signal 337710/498596 (executing program) 2021/10/10 06:58:43 fetching corpus: 7450, signal 338737/500248 (executing program) 2021/10/10 06:58:44 fetching corpus: 7500, signal 339501/501777 (executing program) 2021/10/10 06:58:44 fetching corpus: 7550, signal 340417/503422 (executing program) 2021/10/10 06:58:44 fetching corpus: 7600, signal 341452/505061 (executing program) 2021/10/10 06:58:44 fetching corpus: 7650, signal 342128/506531 (executing program) 2021/10/10 06:58:44 fetching corpus: 7700, signal 342648/507925 (executing program) 2021/10/10 06:58:44 fetching corpus: 7750, signal 343299/509383 (executing program) 2021/10/10 06:58:44 fetching corpus: 7800, signal 344053/510909 (executing program) 2021/10/10 06:58:44 fetching corpus: 7850, signal 344975/512510 (executing program) 2021/10/10 06:58:44 fetching corpus: 7900, signal 345989/514183 (executing program) 2021/10/10 06:58:44 fetching corpus: 7950, signal 346668/515617 (executing program) 2021/10/10 06:58:44 fetching corpus: 8000, signal 347336/517059 (executing program) 2021/10/10 06:58:44 fetching corpus: 8050, signal 347945/518460 (executing program) 2021/10/10 06:58:44 fetching corpus: 8100, signal 348815/519978 (executing program) 2021/10/10 06:58:44 fetching corpus: 8150, signal 349797/521579 (executing program) 2021/10/10 06:58:44 fetching corpus: 8200, signal 350590/523053 (executing program) 2021/10/10 06:58:45 fetching corpus: 8250, signal 351521/524658 (executing program) 2021/10/10 06:58:45 fetching corpus: 8300, signal 352171/526097 (executing program) 2021/10/10 06:58:45 fetching corpus: 8350, signal 352864/527529 (executing program) 2021/10/10 06:58:45 fetching corpus: 8400, signal 353375/528840 (executing program) 2021/10/10 06:58:45 fetching corpus: 8450, signal 354023/530247 (executing program) 2021/10/10 06:58:45 fetching corpus: 8500, signal 354589/531600 (executing program) 2021/10/10 06:58:45 fetching corpus: 8550, signal 355296/533051 (executing program) 2021/10/10 06:58:45 fetching corpus: 8600, signal 355907/534438 (executing program) 2021/10/10 06:58:45 fetching corpus: 8650, signal 356620/535835 (executing program) 2021/10/10 06:58:45 fetching corpus: 8700, signal 357188/537176 (executing program) 2021/10/10 06:58:45 fetching corpus: 8750, signal 357826/538553 (executing program) 2021/10/10 06:58:45 fetching corpus: 8800, signal 358682/540053 (executing program) 2021/10/10 06:58:45 fetching corpus: 8850, signal 359502/541480 (executing program) 2021/10/10 06:58:45 fetching corpus: 8900, signal 360111/542820 (executing program) 2021/10/10 06:58:45 fetching corpus: 8950, signal 360722/544177 (executing program) 2021/10/10 06:58:45 fetching corpus: 9000, signal 361327/545526 (executing program) 2021/10/10 06:58:46 fetching corpus: 9050, signal 361793/546749 (executing program) 2021/10/10 06:58:46 fetching corpus: 9100, signal 362619/548135 (executing program) 2021/10/10 06:58:46 fetching corpus: 9150, signal 363612/549661 (executing program) 2021/10/10 06:58:46 fetching corpus: 9200, signal 364035/550852 (executing program) 2021/10/10 06:58:46 fetching corpus: 9250, signal 364602/552174 (executing program) 2021/10/10 06:58:46 fetching corpus: 9300, signal 365106/553387 (executing program) 2021/10/10 06:58:46 fetching corpus: 9350, signal 365843/554801 (executing program) 2021/10/10 06:58:46 fetching corpus: 9400, signal 366318/556067 (executing program) 2021/10/10 06:58:46 fetching corpus: 9450, signal 367031/557441 (executing program) 2021/10/10 06:58:46 fetching corpus: 9500, signal 367494/558646 (executing program) 2021/10/10 06:58:46 fetching corpus: 9550, signal 368271/560038 (executing program) 2021/10/10 06:58:46 fetching corpus: 9600, signal 368796/561353 (executing program) 2021/10/10 06:58:46 fetching corpus: 9650, signal 369628/562739 (executing program) 2021/10/10 06:58:46 fetching corpus: 9700, signal 370356/564075 (executing program) 2021/10/10 06:58:46 fetching corpus: 9750, signal 370857/565321 (executing program) 2021/10/10 06:58:47 fetching corpus: 9800, signal 371373/566565 (executing program) 2021/10/10 06:58:47 fetching corpus: 9850, signal 372275/568019 (executing program) 2021/10/10 06:58:47 fetching corpus: 9900, signal 372922/569364 (executing program) 2021/10/10 06:58:47 fetching corpus: 9950, signal 373502/570617 (executing program) 2021/10/10 06:58:47 fetching corpus: 10000, signal 374090/571913 (executing program) 2021/10/10 06:58:47 fetching corpus: 10050, signal 374580/573104 (executing program) 2021/10/10 06:58:47 fetching corpus: 10100, signal 374902/574277 (executing program) 2021/10/10 06:58:47 fetching corpus: 10150, signal 375474/575533 (executing program) 2021/10/10 06:58:47 fetching corpus: 10200, signal 376072/576752 (executing program) 2021/10/10 06:58:47 fetching corpus: 10250, signal 376681/578074 (executing program) 2021/10/10 06:58:47 fetching corpus: 10300, signal 377297/579360 (executing program) 2021/10/10 06:58:47 fetching corpus: 10350, signal 377758/580572 (executing program) 2021/10/10 06:58:47 fetching corpus: 10400, signal 378255/581796 (executing program) 2021/10/10 06:58:47 fetching corpus: 10450, signal 379010/583095 (executing program) 2021/10/10 06:58:47 fetching corpus: 10500, signal 379769/584433 (executing program) 2021/10/10 06:58:47 fetching corpus: 10550, signal 380443/585674 (executing program) 2021/10/10 06:58:48 fetching corpus: 10600, signal 381034/586907 (executing program) 2021/10/10 06:58:48 fetching corpus: 10650, signal 382314/588444 (executing program) 2021/10/10 06:58:48 fetching corpus: 10700, signal 382915/589662 (executing program) 2021/10/10 06:58:48 fetching corpus: 10750, signal 383587/590923 (executing program) 2021/10/10 06:58:48 fetching corpus: 10800, signal 384210/592132 (executing program) 2021/10/10 06:58:48 fetching corpus: 10850, signal 384717/593306 (executing program) 2021/10/10 06:58:48 fetching corpus: 10900, signal 385343/594539 (executing program) 2021/10/10 06:58:48 fetching corpus: 10950, signal 386170/595830 (executing program) 2021/10/10 06:58:48 fetching corpus: 11000, signal 386686/597024 (executing program) 2021/10/10 06:58:48 fetching corpus: 11050, signal 387500/598323 (executing program) 2021/10/10 06:58:48 fetching corpus: 11100, signal 388000/599515 (executing program) 2021/10/10 06:58:48 fetching corpus: 11150, signal 388570/600678 (executing program) 2021/10/10 06:58:49 fetching corpus: 11200, signal 389229/601867 (executing program) 2021/10/10 06:58:49 fetching corpus: 11250, signal 389718/603042 (executing program) 2021/10/10 06:58:49 fetching corpus: 11300, signal 390232/604212 (executing program) 2021/10/10 06:58:49 fetching corpus: 11350, signal 390730/605330 (executing program) 2021/10/10 06:58:49 fetching corpus: 11400, signal 391460/606593 (executing program) 2021/10/10 06:58:49 fetching corpus: 11450, signal 392145/607797 (executing program) 2021/10/10 06:58:49 fetching corpus: 11500, signal 392719/608924 (executing program) 2021/10/10 06:58:49 fetching corpus: 11550, signal 393125/609992 (executing program) 2021/10/10 06:58:49 fetching corpus: 11600, signal 393706/611192 (executing program) 2021/10/10 06:58:49 fetching corpus: 11650, signal 394177/612283 (executing program) 2021/10/10 06:58:49 fetching corpus: 11700, signal 394688/613369 (executing program) 2021/10/10 06:58:49 fetching corpus: 11750, signal 395261/614478 (executing program) 2021/10/10 06:58:49 fetching corpus: 11800, signal 395848/615614 (executing program) 2021/10/10 06:58:49 fetching corpus: 11850, signal 396151/616639 (executing program) 2021/10/10 06:58:49 fetching corpus: 11900, signal 396618/617763 (executing program) 2021/10/10 06:58:49 fetching corpus: 11950, signal 397140/618879 (executing program) 2021/10/10 06:58:49 fetching corpus: 12000, signal 397543/619925 (executing program) 2021/10/10 06:58:50 fetching corpus: 12050, signal 398105/621033 (executing program) 2021/10/10 06:58:50 fetching corpus: 12100, signal 399202/622349 (executing program) 2021/10/10 06:58:50 fetching corpus: 12150, signal 399597/623413 (executing program) 2021/10/10 06:58:50 fetching corpus: 12200, signal 400131/624523 (executing program) 2021/10/10 06:58:50 fetching corpus: 12250, signal 400611/625562 (executing program) 2021/10/10 06:58:50 fetching corpus: 12300, signal 400931/626602 (executing program) 2021/10/10 06:58:50 fetching corpus: 12350, signal 401433/627709 (executing program) 2021/10/10 06:58:50 fetching corpus: 12400, signal 401797/628752 (executing program) 2021/10/10 06:58:50 fetching corpus: 12450, signal 402371/629859 (executing program) 2021/10/10 06:58:50 fetching corpus: 12500, signal 403070/630988 (executing program) 2021/10/10 06:58:50 fetching corpus: 12550, signal 403633/632085 (executing program) 2021/10/10 06:58:50 fetching corpus: 12600, signal 404251/633171 (executing program) 2021/10/10 06:58:50 fetching corpus: 12650, signal 404679/634195 (executing program) 2021/10/10 06:58:51 fetching corpus: 12700, signal 405293/635269 (executing program) 2021/10/10 06:58:51 fetching corpus: 12750, signal 405806/636346 (executing program) 2021/10/10 06:58:51 fetching corpus: 12800, signal 406436/637421 (executing program) 2021/10/10 06:58:51 fetching corpus: 12850, signal 406899/638487 (executing program) 2021/10/10 06:58:51 fetching corpus: 12900, signal 407265/639517 (executing program) 2021/10/10 06:58:51 fetching corpus: 12950, signal 407813/640584 (executing program) 2021/10/10 06:58:51 fetching corpus: 13000, signal 408336/641631 (executing program) 2021/10/10 06:58:51 fetching corpus: 13050, signal 408892/642684 (executing program) 2021/10/10 06:58:51 fetching corpus: 13100, signal 409378/643750 (executing program) 2021/10/10 06:58:51 fetching corpus: 13150, signal 410226/644882 (executing program) 2021/10/10 06:58:51 fetching corpus: 13200, signal 410723/645955 (executing program) 2021/10/10 06:58:51 fetching corpus: 13250, signal 411200/646959 (executing program) 2021/10/10 06:58:51 fetching corpus: 13300, signal 411873/648029 (executing program) 2021/10/10 06:58:51 fetching corpus: 13350, signal 412303/649031 (executing program) 2021/10/10 06:58:51 fetching corpus: 13400, signal 412779/650063 (executing program) 2021/10/10 06:58:52 fetching corpus: 13450, signal 413276/651114 (executing program) 2021/10/10 06:58:52 fetching corpus: 13500, signal 413857/652164 (executing program) 2021/10/10 06:58:52 fetching corpus: 13550, signal 414257/653154 (executing program) 2021/10/10 06:58:52 fetching corpus: 13600, signal 414706/654137 (executing program) 2021/10/10 06:58:52 fetching corpus: 13650, signal 415292/655141 (executing program) 2021/10/10 06:58:52 fetching corpus: 13700, signal 415696/656117 (executing program) 2021/10/10 06:58:52 fetching corpus: 13750, signal 416393/657143 (executing program) 2021/10/10 06:58:52 fetching corpus: 13800, signal 416897/658152 (executing program) 2021/10/10 06:58:52 fetching corpus: 13850, signal 417350/659129 (executing program) 2021/10/10 06:58:52 fetching corpus: 13900, signal 417730/660124 (executing program) 2021/10/10 06:58:52 fetching corpus: 13950, signal 418326/661176 (executing program) 2021/10/10 06:58:52 fetching corpus: 14000, signal 418773/662201 (executing program) 2021/10/10 06:58:52 fetching corpus: 14050, signal 419502/663238 (executing program) 2021/10/10 06:58:52 fetching corpus: 14100, signal 420044/664265 (executing program) 2021/10/10 06:58:53 fetching corpus: 14150, signal 420537/665263 (executing program) 2021/10/10 06:58:53 fetching corpus: 14200, signal 421042/666232 (executing program) 2021/10/10 06:58:53 fetching corpus: 14250, signal 421667/667280 (executing program) 2021/10/10 06:58:53 fetching corpus: 14300, signal 421913/668184 (executing program) 2021/10/10 06:58:53 fetching corpus: 14350, signal 422544/669201 (executing program) 2021/10/10 06:58:53 fetching corpus: 14400, signal 423044/670185 (executing program) 2021/10/10 06:58:53 fetching corpus: 14450, signal 423546/671175 (executing program) 2021/10/10 06:58:53 fetching corpus: 14500, signal 424052/672175 (executing program) 2021/10/10 06:58:53 fetching corpus: 14550, signal 424468/673125 (executing program) 2021/10/10 06:58:53 fetching corpus: 14600, signal 425138/674131 (executing program) 2021/10/10 06:58:53 fetching corpus: 14650, signal 425595/675031 (executing program) 2021/10/10 06:58:53 fetching corpus: 14700, signal 426176/675949 (executing program) 2021/10/10 06:58:53 fetching corpus: 14750, signal 426566/676853 (executing program) syzkaller login: [ 71.051924][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.058360][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/10 06:58:54 fetching corpus: 14800, signal 427144/677877 (executing program) 2021/10/10 06:58:54 fetching corpus: 14850, signal 427551/678822 (executing program) 2021/10/10 06:58:54 fetching corpus: 14900, signal 427979/679684 (executing program) 2021/10/10 06:58:54 fetching corpus: 14950, signal 428331/680576 (executing program) 2021/10/10 06:58:54 fetching corpus: 15000, signal 428872/681545 (executing program) 2021/10/10 06:58:54 fetching corpus: 15050, signal 429492/682483 (executing program) 2021/10/10 06:58:54 fetching corpus: 15100, signal 429941/683422 (executing program) 2021/10/10 06:58:54 fetching corpus: 15150, signal 430336/684348 (executing program) 2021/10/10 06:58:54 fetching corpus: 15200, signal 430693/685235 (executing program) 2021/10/10 06:58:54 fetching corpus: 15250, signal 431155/686146 (executing program) 2021/10/10 06:58:54 fetching corpus: 15300, signal 431434/687020 (executing program) 2021/10/10 06:58:54 fetching corpus: 15350, signal 432131/687964 (executing program) 2021/10/10 06:58:54 fetching corpus: 15400, signal 432577/688863 (executing program) 2021/10/10 06:58:55 fetching corpus: 15450, signal 433002/689748 (executing program) 2021/10/10 06:58:55 fetching corpus: 15500, signal 433446/690629 (executing program) 2021/10/10 06:58:55 fetching corpus: 15550, signal 433949/691542 (executing program) 2021/10/10 06:58:55 fetching corpus: 15600, signal 434401/692478 (executing program) 2021/10/10 06:58:55 fetching corpus: 15650, signal 435008/693344 (executing program) 2021/10/10 06:58:55 fetching corpus: 15700, signal 435439/694259 (executing program) 2021/10/10 06:58:55 fetching corpus: 15750, signal 435812/695160 (executing program) 2021/10/10 06:58:55 fetching corpus: 15800, signal 436212/696074 (executing program) 2021/10/10 06:58:55 fetching corpus: 15850, signal 436632/696992 (executing program) 2021/10/10 06:58:55 fetching corpus: 15900, signal 437059/697906 (executing program) 2021/10/10 06:58:55 fetching corpus: 15950, signal 437583/698806 (executing program) 2021/10/10 06:58:55 fetching corpus: 16000, signal 438089/699715 (executing program) 2021/10/10 06:58:55 fetching corpus: 16050, signal 438540/700601 (executing program) 2021/10/10 06:58:55 fetching corpus: 16100, signal 439046/701512 (executing program) 2021/10/10 06:58:56 fetching corpus: 16150, signal 439469/702394 (executing program) 2021/10/10 06:58:56 fetching corpus: 16200, signal 440776/703390 (executing program) 2021/10/10 06:58:56 fetching corpus: 16250, signal 441302/704297 (executing program) 2021/10/10 06:58:56 fetching corpus: 16300, signal 441640/705150 (executing program) 2021/10/10 06:58:56 fetching corpus: 16350, signal 442080/706021 (executing program) 2021/10/10 06:58:56 fetching corpus: 16400, signal 442431/706882 (executing program) 2021/10/10 06:58:56 fetching corpus: 16450, signal 443607/707818 (executing program) 2021/10/10 06:58:56 fetching corpus: 16500, signal 444031/708654 (executing program) 2021/10/10 06:58:56 fetching corpus: 16550, signal 444605/709520 (executing program) 2021/10/10 06:58:56 fetching corpus: 16600, signal 445106/710380 (executing program) 2021/10/10 06:58:56 fetching corpus: 16650, signal 445470/711191 (executing program) 2021/10/10 06:58:56 fetching corpus: 16700, signal 445790/712022 (executing program) 2021/10/10 06:58:56 fetching corpus: 16750, signal 446138/712849 (executing program) 2021/10/10 06:58:56 fetching corpus: 16800, signal 446641/713672 (executing program) 2021/10/10 06:58:57 fetching corpus: 16850, signal 447152/714497 (executing program) 2021/10/10 06:58:57 fetching corpus: 16900, signal 447474/715349 (executing program) 2021/10/10 06:58:57 fetching corpus: 16950, signal 447810/716153 (executing program) 2021/10/10 06:58:57 fetching corpus: 17000, signal 448210/716989 (executing program) 2021/10/10 06:58:57 fetching corpus: 17050, signal 448689/717846 (executing program) 2021/10/10 06:58:57 fetching corpus: 17100, signal 449087/718637 (executing program) 2021/10/10 06:58:57 fetching corpus: 17150, signal 449438/719471 (executing program) 2021/10/10 06:58:57 fetching corpus: 17200, signal 449866/720291 (executing program) 2021/10/10 06:58:57 fetching corpus: 17250, signal 450317/721129 (executing program) 2021/10/10 06:58:57 fetching corpus: 17300, signal 450754/721902 (executing program) 2021/10/10 06:58:57 fetching corpus: 17350, signal 451108/722723 (executing program) 2021/10/10 06:58:57 fetching corpus: 17400, signal 451640/723543 (executing program) 2021/10/10 06:58:57 fetching corpus: 17450, signal 451937/724342 (executing program) 2021/10/10 06:58:57 fetching corpus: 17500, signal 452325/725103 (executing program) 2021/10/10 06:58:57 fetching corpus: 17550, signal 452625/725916 (executing program) 2021/10/10 06:58:57 fetching corpus: 17600, signal 453035/726711 (executing program) 2021/10/10 06:58:58 fetching corpus: 17650, signal 453455/727463 (executing program) 2021/10/10 06:58:58 fetching corpus: 17700, signal 453855/728246 (executing program) 2021/10/10 06:58:58 fetching corpus: 17750, signal 454159/729025 (executing program) 2021/10/10 06:58:58 fetching corpus: 17800, signal 454654/729804 (executing program) 2021/10/10 06:58:58 fetching corpus: 17850, signal 454993/730550 (executing program) 2021/10/10 06:58:58 fetching corpus: 17900, signal 455511/731365 (executing program) 2021/10/10 06:58:58 fetching corpus: 17950, signal 455873/732130 (executing program) 2021/10/10 06:58:58 fetching corpus: 18000, signal 456278/732934 (executing program) 2021/10/10 06:58:58 fetching corpus: 18050, signal 456642/733670 (executing program) 2021/10/10 06:58:58 fetching corpus: 18100, signal 457091/734428 (executing program) 2021/10/10 06:58:58 fetching corpus: 18150, signal 457628/735221 (executing program) 2021/10/10 06:58:58 fetching corpus: 18200, signal 458087/735979 (executing program) 2021/10/10 06:58:58 fetching corpus: 18250, signal 458471/736796 (executing program) 2021/10/10 06:58:59 fetching corpus: 18300, signal 458955/737536 (executing program) 2021/10/10 06:58:59 fetching corpus: 18350, signal 459269/738311 (executing program) 2021/10/10 06:58:59 fetching corpus: 18400, signal 459796/739064 (executing program) 2021/10/10 06:58:59 fetching corpus: 18450, signal 460001/739765 (executing program) 2021/10/10 06:58:59 fetching corpus: 18500, signal 460370/740534 (executing program) 2021/10/10 06:58:59 fetching corpus: 18550, signal 460907/740906 (executing program) 2021/10/10 06:58:59 fetching corpus: 18600, signal 461417/740906 (executing program) 2021/10/10 06:58:59 fetching corpus: 18650, signal 461846/740906 (executing program) 2021/10/10 06:58:59 fetching corpus: 18700, signal 462393/740906 (executing program) 2021/10/10 06:58:59 fetching corpus: 18750, signal 462805/740906 (executing program) 2021/10/10 06:58:59 fetching corpus: 18800, signal 463127/740906 (executing program) 2021/10/10 06:58:59 fetching corpus: 18850, signal 463487/740906 (executing program) 2021/10/10 06:58:59 fetching corpus: 18900, signal 463844/740906 (executing program) 2021/10/10 06:58:59 fetching corpus: 18950, signal 464237/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19000, signal 464581/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19050, signal 464961/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19100, signal 465262/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19150, signal 465793/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19200, signal 466343/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19250, signal 466852/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19300, signal 467204/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19350, signal 467579/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19400, signal 467850/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19450, signal 468199/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19500, signal 468547/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19550, signal 468911/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19600, signal 469235/740906 (executing program) 2021/10/10 06:59:00 fetching corpus: 19650, signal 469701/740906 (executing program) 2021/10/10 06:59:01 fetching corpus: 19700, signal 470041/740906 (executing program) 2021/10/10 06:59:01 fetching corpus: 19750, signal 470464/740906 (executing program) 2021/10/10 06:59:01 fetching corpus: 19800, signal 471170/740906 (executing program) 2021/10/10 06:59:01 fetching corpus: 19850, signal 471577/740906 (executing program) 2021/10/10 06:59:01 fetching corpus: 19900, signal 471855/740906 (executing program) 2021/10/10 06:59:01 fetching corpus: 19950, signal 472121/740906 (executing program) 2021/10/10 06:59:01 fetching corpus: 20000, signal 472574/740906 (executing program) 2021/10/10 06:59:01 fetching corpus: 20050, signal 472995/740906 (executing program) 2021/10/10 06:59:01 fetching corpus: 20100, signal 473385/740906 (executing program) 2021/10/10 06:59:01 fetching corpus: 20150, signal 473780/740908 (executing program) 2021/10/10 06:59:01 fetching corpus: 20200, signal 474084/740908 (executing program) 2021/10/10 06:59:01 fetching corpus: 20250, signal 474361/740908 (executing program) 2021/10/10 06:59:01 fetching corpus: 20300, signal 474767/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20350, signal 475001/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20400, signal 475301/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20450, signal 475582/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20500, signal 475913/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20550, signal 476186/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20600, signal 476497/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20650, signal 476805/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20700, signal 477155/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20750, signal 477575/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20800, signal 478145/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20850, signal 478637/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20900, signal 478883/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 20950, signal 479349/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 21000, signal 479761/740908 (executing program) 2021/10/10 06:59:02 fetching corpus: 21050, signal 480140/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21100, signal 480395/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21150, signal 480656/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21200, signal 480988/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21250, signal 481268/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21300, signal 481554/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21350, signal 481924/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21400, signal 482325/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21450, signal 482636/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21500, signal 483186/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21550, signal 483545/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21600, signal 483972/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21650, signal 484258/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21700, signal 484555/740908 (executing program) 2021/10/10 06:59:03 fetching corpus: 21750, signal 485063/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 21800, signal 485424/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 21850, signal 486028/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 21900, signal 486334/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 21950, signal 486770/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22000, signal 487110/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22050, signal 487361/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22100, signal 487815/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22150, signal 488224/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22200, signal 488577/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22250, signal 488958/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22300, signal 489359/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22350, signal 489724/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22400, signal 490008/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22450, signal 490374/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22500, signal 490741/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22550, signal 491111/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22600, signal 491768/740908 (executing program) 2021/10/10 06:59:04 fetching corpus: 22650, signal 492178/740908 (executing program) 2021/10/10 06:59:05 fetching corpus: 22700, signal 492443/740908 (executing program) 2021/10/10 06:59:05 fetching corpus: 22750, signal 492739/740908 (executing program) 2021/10/10 06:59:05 fetching corpus: 22800, signal 493110/740908 (executing program) 2021/10/10 06:59:05 fetching corpus: 22850, signal 493515/740908 (executing program) 2021/10/10 06:59:05 fetching corpus: 22900, signal 493824/740908 (executing program) 2021/10/10 06:59:05 fetching corpus: 22950, signal 494283/740908 (executing program) 2021/10/10 06:59:05 fetching corpus: 23000, signal 494662/740908 (executing program) 2021/10/10 06:59:05 fetching corpus: 23050, signal 494975/740913 (executing program) 2021/10/10 06:59:05 fetching corpus: 23100, signal 495286/740913 (executing program) 2021/10/10 06:59:05 fetching corpus: 23150, signal 495659/740913 (executing program) 2021/10/10 06:59:05 fetching corpus: 23200, signal 495911/740913 (executing program) 2021/10/10 06:59:05 fetching corpus: 23250, signal 496255/740913 (executing program) 2021/10/10 06:59:05 fetching corpus: 23300, signal 496559/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23350, signal 497036/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23400, signal 497375/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23450, signal 497658/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23500, signal 498041/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23550, signal 498314/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23600, signal 498553/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23650, signal 498945/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23700, signal 499220/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23750, signal 499939/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23800, signal 500258/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23850, signal 500662/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23900, signal 500928/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 23950, signal 501284/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 24000, signal 501570/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 24050, signal 501950/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 24100, signal 502186/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 24150, signal 502483/740913 (executing program) 2021/10/10 06:59:06 fetching corpus: 24200, signal 502824/740913 (executing program) 2021/10/10 06:59:07 fetching corpus: 24250, signal 503347/740913 (executing program) 2021/10/10 06:59:07 fetching corpus: 24300, signal 503574/740913 (executing program) 2021/10/10 06:59:07 fetching corpus: 24350, signal 503890/740915 (executing program) 2021/10/10 06:59:07 fetching corpus: 24400, signal 504284/740915 (executing program) 2021/10/10 06:59:07 fetching corpus: 24450, signal 504681/740915 (executing program) 2021/10/10 06:59:07 fetching corpus: 24500, signal 505035/740915 (executing program) 2021/10/10 06:59:07 fetching corpus: 24550, signal 505498/740915 (executing program) 2021/10/10 06:59:07 fetching corpus: 24600, signal 505880/740915 (executing program) 2021/10/10 06:59:07 fetching corpus: 24650, signal 506139/740915 (executing program) 2021/10/10 06:59:07 fetching corpus: 24700, signal 506417/740915 (executing program) 2021/10/10 06:59:07 fetching corpus: 24750, signal 506841/740915 (executing program) 2021/10/10 06:59:07 fetching corpus: 24800, signal 507164/740915 (executing program) 2021/10/10 06:59:07 fetching corpus: 24850, signal 507452/740915 (executing program) 2021/10/10 06:59:07 fetching corpus: 24900, signal 507699/740917 (executing program) 2021/10/10 06:59:07 fetching corpus: 24950, signal 507998/740917 (executing program) 2021/10/10 06:59:07 fetching corpus: 25000, signal 508544/740917 (executing program) 2021/10/10 06:59:07 fetching corpus: 25050, signal 508879/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25100, signal 509159/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25150, signal 509459/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25200, signal 509850/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25250, signal 510240/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25300, signal 510587/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25350, signal 510794/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25400, signal 511276/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25450, signal 511569/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25500, signal 511905/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25550, signal 512245/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25600, signal 512506/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25650, signal 512789/740917 (executing program) 2021/10/10 06:59:08 fetching corpus: 25700, signal 513113/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 25750, signal 513445/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 25800, signal 513949/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 25850, signal 514476/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 25900, signal 514772/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 25950, signal 515068/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 26000, signal 515307/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 26050, signal 515679/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 26100, signal 515988/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 26150, signal 516305/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 26200, signal 516563/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 26250, signal 516823/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 26300, signal 517119/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 26350, signal 517456/740917 (executing program) 2021/10/10 06:59:09 fetching corpus: 26400, signal 517794/740918 (executing program) 2021/10/10 06:59:09 fetching corpus: 26450, signal 518204/740918 (executing program) 2021/10/10 06:59:09 fetching corpus: 26500, signal 518542/740918 (executing program) 2021/10/10 06:59:10 fetching corpus: 26550, signal 518897/740918 (executing program) 2021/10/10 06:59:10 fetching corpus: 26600, signal 519228/740918 (executing program) 2021/10/10 06:59:10 fetching corpus: 26650, signal 519570/740918 (executing program) 2021/10/10 06:59:10 fetching corpus: 26700, signal 519945/740919 (executing program) 2021/10/10 06:59:10 fetching corpus: 26750, signal 520224/740919 (executing program) 2021/10/10 06:59:10 fetching corpus: 26800, signal 520646/740919 (executing program) 2021/10/10 06:59:10 fetching corpus: 26850, signal 520907/740919 (executing program) 2021/10/10 06:59:10 fetching corpus: 26900, signal 521207/740919 (executing program) 2021/10/10 06:59:10 fetching corpus: 26950, signal 521458/740919 (executing program) 2021/10/10 06:59:10 fetching corpus: 27000, signal 521815/740919 (executing program) 2021/10/10 06:59:10 fetching corpus: 27050, signal 522167/740919 (executing program) 2021/10/10 06:59:10 fetching corpus: 27100, signal 522446/740919 (executing program) 2021/10/10 06:59:10 fetching corpus: 27150, signal 522782/740919 (executing program) 2021/10/10 06:59:10 fetching corpus: 27200, signal 523038/740919 (executing program) 2021/10/10 06:59:10 fetching corpus: 27250, signal 523279/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27300, signal 523579/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27350, signal 524006/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27400, signal 524273/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27450, signal 524652/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27500, signal 524940/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27550, signal 525200/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27600, signal 525509/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27650, signal 525786/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27700, signal 526038/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27750, signal 526370/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27800, signal 526618/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27850, signal 527004/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27900, signal 527309/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 27950, signal 527566/740919 (executing program) 2021/10/10 06:59:11 fetching corpus: 28000, signal 527994/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28050, signal 528314/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28100, signal 528670/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28150, signal 529053/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28200, signal 529304/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28250, signal 529572/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28300, signal 529950/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28350, signal 530334/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28400, signal 530565/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28450, signal 530814/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28500, signal 531067/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28550, signal 531421/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28600, signal 531811/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28650, signal 532059/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28700, signal 532309/740919 (executing program) 2021/10/10 06:59:12 fetching corpus: 28750, signal 532672/740919 (executing program) 2021/10/10 06:59:13 fetching corpus: 28800, signal 532942/740919 (executing program) 2021/10/10 06:59:13 fetching corpus: 28850, signal 533247/740919 (executing program) 2021/10/10 06:59:13 fetching corpus: 28900, signal 533573/740919 (executing program) 2021/10/10 06:59:13 fetching corpus: 28950, signal 533999/740920 (executing program) 2021/10/10 06:59:13 fetching corpus: 29000, signal 534307/740920 (executing program) 2021/10/10 06:59:13 fetching corpus: 29050, signal 534657/740920 (executing program) 2021/10/10 06:59:13 fetching corpus: 29100, signal 534892/740920 (executing program) 2021/10/10 06:59:13 fetching corpus: 29150, signal 535313/740920 (executing program) 2021/10/10 06:59:13 fetching corpus: 29200, signal 535623/740920 (executing program) 2021/10/10 06:59:13 fetching corpus: 29250, signal 535918/740920 (executing program) 2021/10/10 06:59:13 fetching corpus: 29300, signal 536199/740920 (executing program) 2021/10/10 06:59:13 fetching corpus: 29350, signal 536386/740920 (executing program) 2021/10/10 06:59:14 fetching corpus: 29400, signal 536602/740920 (executing program) 2021/10/10 06:59:14 fetching corpus: 29450, signal 536835/740920 (executing program) 2021/10/10 06:59:14 fetching corpus: 29500, signal 537104/740920 (executing program) 2021/10/10 06:59:14 fetching corpus: 29550, signal 537455/740920 (executing program) 2021/10/10 06:59:14 fetching corpus: 29600, signal 537827/740920 (executing program) 2021/10/10 06:59:14 fetching corpus: 29650, signal 538119/740920 (executing program) 2021/10/10 06:59:14 fetching corpus: 29700, signal 538340/740920 (executing program) 2021/10/10 06:59:14 fetching corpus: 29750, signal 538569/740920 (executing program) 2021/10/10 06:59:14 fetching corpus: 29800, signal 538876/740922 (executing program) 2021/10/10 06:59:14 fetching corpus: 29850, signal 539168/740922 (executing program) 2021/10/10 06:59:14 fetching corpus: 29900, signal 539451/740922 (executing program) 2021/10/10 06:59:14 fetching corpus: 29950, signal 539775/740922 (executing program) 2021/10/10 06:59:14 fetching corpus: 30000, signal 540078/740922 (executing program) 2021/10/10 06:59:14 fetching corpus: 30050, signal 540360/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30100, signal 540635/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30150, signal 540881/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30200, signal 541248/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30250, signal 541472/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30300, signal 541795/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30350, signal 542059/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30400, signal 542256/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30450, signal 542554/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30500, signal 542842/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30550, signal 543079/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30600, signal 543314/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30650, signal 543523/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30700, signal 543831/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30750, signal 544045/740922 (executing program) 2021/10/10 06:59:15 fetching corpus: 30800, signal 544404/740922 (executing program) 2021/10/10 06:59:16 fetching corpus: 30850, signal 544594/740922 (executing program) 2021/10/10 06:59:16 fetching corpus: 30900, signal 544892/740922 (executing program) 2021/10/10 06:59:16 fetching corpus: 30950, signal 545242/740922 (executing program) 2021/10/10 06:59:16 fetching corpus: 31000, signal 545684/740922 (executing program) 2021/10/10 06:59:16 fetching corpus: 31050, signal 545917/740922 (executing program) 2021/10/10 06:59:16 fetching corpus: 31100, signal 546180/740922 (executing program) 2021/10/10 06:59:16 fetching corpus: 31150, signal 546445/740922 (executing program) 2021/10/10 06:59:16 fetching corpus: 31200, signal 546666/740922 (executing program) 2021/10/10 06:59:16 fetching corpus: 31250, signal 546948/740922 (executing program) 2021/10/10 06:59:16 fetching corpus: 31300, signal 547244/740922 (executing program) 2021/10/10 06:59:16 fetching corpus: 31350, signal 547540/740923 (executing program) 2021/10/10 06:59:16 fetching corpus: 31400, signal 547862/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 31450, signal 548126/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 31500, signal 548498/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 31550, signal 549097/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 31600, signal 549326/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 31650, signal 549623/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 31700, signal 549861/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 31750, signal 550132/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 31800, signal 550391/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 31850, signal 550787/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 31900, signal 551012/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 31950, signal 551296/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 32000, signal 551683/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 32050, signal 551955/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 32100, signal 552266/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 32150, signal 552495/740923 (executing program) 2021/10/10 06:59:17 fetching corpus: 32200, signal 552696/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32250, signal 552919/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32300, signal 553141/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32350, signal 553463/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32400, signal 553736/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32450, signal 553918/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32500, signal 554132/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32550, signal 554421/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32600, signal 554690/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32650, signal 554872/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32700, signal 555149/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32750, signal 555387/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32800, signal 555609/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32850, signal 556008/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32900, signal 556234/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 32950, signal 556566/740923 (executing program) 2021/10/10 06:59:18 fetching corpus: 33000, signal 556813/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33050, signal 557016/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33100, signal 557275/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33150, signal 557474/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33200, signal 557732/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33250, signal 557987/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33300, signal 558278/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33350, signal 558506/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33400, signal 558744/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33450, signal 559021/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33500, signal 559296/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33550, signal 559522/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33600, signal 559698/740923 (executing program) 2021/10/10 06:59:19 fetching corpus: 33650, signal 559892/740925 (executing program) 2021/10/10 06:59:19 fetching corpus: 33700, signal 560055/740925 (executing program) 2021/10/10 06:59:19 fetching corpus: 33750, signal 560357/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 33800, signal 560564/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 33850, signal 560760/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 33900, signal 561003/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 33950, signal 561258/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34000, signal 561536/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34050, signal 561974/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34100, signal 562177/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34150, signal 562355/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34200, signal 562544/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34250, signal 562792/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34300, signal 563018/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34350, signal 563404/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34400, signal 563651/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34450, signal 563929/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34500, signal 564316/740925 (executing program) 2021/10/10 06:59:20 fetching corpus: 34550, signal 564520/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 34600, signal 564831/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 34650, signal 565056/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 34700, signal 565520/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 34750, signal 565864/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 34800, signal 566395/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 34850, signal 566587/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 34900, signal 566820/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 34950, signal 567029/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 35000, signal 567219/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 35050, signal 567526/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 35100, signal 567729/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 35150, signal 567955/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 35200, signal 568149/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 35250, signal 568372/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 35300, signal 568618/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 35350, signal 568849/740925 (executing program) 2021/10/10 06:59:21 fetching corpus: 35400, signal 569142/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 35450, signal 569339/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 35500, signal 569572/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 35550, signal 569841/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 35600, signal 570064/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 35650, signal 570329/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 35700, signal 570532/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 35750, signal 570747/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 35800, signal 571008/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 35850, signal 571300/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 35900, signal 571592/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 35950, signal 571882/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 36000, signal 572124/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 36050, signal 572359/740925 (executing program) 2021/10/10 06:59:22 fetching corpus: 36100, signal 572605/740926 (executing program) 2021/10/10 06:59:22 fetching corpus: 36150, signal 572860/740926 (executing program) 2021/10/10 06:59:23 fetching corpus: 36200, signal 573293/740926 (executing program) 2021/10/10 06:59:23 fetching corpus: 36250, signal 573487/740926 (executing program) 2021/10/10 06:59:23 fetching corpus: 36300, signal 573676/740926 (executing program) 2021/10/10 06:59:23 fetching corpus: 36350, signal 573911/740926 (executing program) 2021/10/10 06:59:23 fetching corpus: 36400, signal 574140/740926 (executing program) 2021/10/10 06:59:23 fetching corpus: 36450, signal 574324/740926 (executing program) 2021/10/10 06:59:23 fetching corpus: 36500, signal 574508/740926 (executing program) 2021/10/10 06:59:23 fetching corpus: 36550, signal 574693/740929 (executing program) 2021/10/10 06:59:23 fetching corpus: 36600, signal 574943/740929 (executing program) 2021/10/10 06:59:23 fetching corpus: 36650, signal 575223/740929 (executing program) 2021/10/10 06:59:23 fetching corpus: 36700, signal 575409/740929 (executing program) 2021/10/10 06:59:23 fetching corpus: 36750, signal 575615/740929 (executing program) 2021/10/10 06:59:23 fetching corpus: 36800, signal 575911/740929 (executing program) 2021/10/10 06:59:23 fetching corpus: 36850, signal 576161/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 36900, signal 576329/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 36950, signal 576619/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37000, signal 576802/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37050, signal 577047/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37100, signal 577251/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37150, signal 577547/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37200, signal 577810/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37250, signal 578157/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37300, signal 578318/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37350, signal 578579/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37400, signal 578754/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37450, signal 579036/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37500, signal 579344/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37550, signal 579529/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37600, signal 579773/740929 (executing program) 2021/10/10 06:59:24 fetching corpus: 37650, signal 583351/740929 (executing program) 2021/10/10 06:59:25 fetching corpus: 37700, signal 583639/740929 (executing program) 2021/10/10 06:59:25 fetching corpus: 37750, signal 583926/740929 (executing program) 2021/10/10 06:59:25 fetching corpus: 37800, signal 584328/740929 (executing program) 2021/10/10 06:59:25 fetching corpus: 37850, signal 584523/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 37900, signal 584733/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 37950, signal 584977/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38000, signal 585195/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38050, signal 585370/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38100, signal 585575/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38150, signal 585794/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38200, signal 586020/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38250, signal 586200/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38300, signal 586417/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38350, signal 586674/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38400, signal 587102/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38450, signal 587264/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38500, signal 587407/740933 (executing program) 2021/10/10 06:59:25 fetching corpus: 38550, signal 587721/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 38600, signal 587969/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 38650, signal 588157/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 38700, signal 588405/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 38750, signal 588650/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 38800, signal 588881/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 38850, signal 589264/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 38900, signal 589441/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 38950, signal 589655/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 39000, signal 589867/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 39050, signal 590014/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 39100, signal 590281/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 39150, signal 590508/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 39200, signal 590726/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 39250, signal 590979/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 39300, signal 591187/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 39350, signal 591409/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 39400, signal 591632/740933 (executing program) 2021/10/10 06:59:26 fetching corpus: 39450, signal 591834/740933 (executing program) 2021/10/10 06:59:27 fetching corpus: 39500, signal 592136/740933 (executing program) 2021/10/10 06:59:27 fetching corpus: 39550, signal 592414/740933 (executing program) 2021/10/10 06:59:27 fetching corpus: 39600, signal 592681/740933 (executing program) 2021/10/10 06:59:27 fetching corpus: 39650, signal 592896/740933 (executing program) 2021/10/10 06:59:27 fetching corpus: 39700, signal 593117/740933 (executing program) 2021/10/10 06:59:27 fetching corpus: 39750, signal 593323/740933 (executing program) 2021/10/10 06:59:27 fetching corpus: 39800, signal 593652/740933 (executing program) 2021/10/10 06:59:27 fetching corpus: 39850, signal 594015/740933 (executing program) 2021/10/10 06:59:27 fetching corpus: 39900, signal 594287/740933 (executing program) 2021/10/10 06:59:27 fetching corpus: 39950, signal 594491/740933 (executing program) 2021/10/10 06:59:27 fetching corpus: 40000, signal 594713/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40050, signal 594912/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40100, signal 595084/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40150, signal 595276/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40200, signal 595511/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40250, signal 595799/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40300, signal 596115/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40350, signal 596296/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40400, signal 596577/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40450, signal 596887/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40500, signal 597085/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40550, signal 597286/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40600, signal 597503/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40650, signal 597709/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40700, signal 597886/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40750, signal 598061/740933 (executing program) 2021/10/10 06:59:28 fetching corpus: 40800, signal 598324/740933 (executing program) 2021/10/10 06:59:29 fetching corpus: 40850, signal 598547/740933 (executing program) 2021/10/10 06:59:29 fetching corpus: 40900, signal 598757/740933 (executing program) 2021/10/10 06:59:29 fetching corpus: 40950, signal 598972/740933 (executing program) 2021/10/10 06:59:29 fetching corpus: 41000, signal 599252/740933 (executing program) 2021/10/10 06:59:29 fetching corpus: 41050, signal 599474/740933 (executing program) 2021/10/10 06:59:29 fetching corpus: 41100, signal 599694/740933 (executing program) 2021/10/10 06:59:29 fetching corpus: 41150, signal 599964/740933 (executing program) 2021/10/10 06:59:29 fetching corpus: 41200, signal 600166/740933 (executing program) 2021/10/10 06:59:29 fetching corpus: 41250, signal 600369/740935 (executing program) 2021/10/10 06:59:29 fetching corpus: 41300, signal 600563/740935 (executing program) 2021/10/10 06:59:29 fetching corpus: 41350, signal 600795/740935 (executing program) 2021/10/10 06:59:29 fetching corpus: 41400, signal 601070/740935 (executing program) 2021/10/10 06:59:29 fetching corpus: 41450, signal 601231/740935 (executing program) 2021/10/10 06:59:29 fetching corpus: 41500, signal 601420/740935 (executing program) 2021/10/10 06:59:29 fetching corpus: 41550, signal 601630/740935 (executing program) 2021/10/10 06:59:29 fetching corpus: 41600, signal 601800/740935 (executing program) 2021/10/10 06:59:29 fetching corpus: 41650, signal 602021/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 41700, signal 602264/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 41750, signal 602506/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 41800, signal 602718/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 41850, signal 602982/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 41900, signal 603181/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 41950, signal 603412/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 42000, signal 603616/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 42050, signal 603847/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 42100, signal 604070/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 42150, signal 604427/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 42200, signal 604707/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 42250, signal 604884/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 42300, signal 605055/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 42350, signal 605255/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 42400, signal 605452/740935 (executing program) 2021/10/10 06:59:30 fetching corpus: 42450, signal 605740/740935 (executing program) 2021/10/10 06:59:31 fetching corpus: 42500, signal 605945/740935 (executing program) 2021/10/10 06:59:31 fetching corpus: 42550, signal 606148/740935 (executing program) 2021/10/10 06:59:31 fetching corpus: 42600, signal 606402/740936 (executing program) 2021/10/10 06:59:31 fetching corpus: 42650, signal 606573/740936 (executing program) 2021/10/10 06:59:31 fetching corpus: 42700, signal 606797/740936 (executing program) 2021/10/10 06:59:31 fetching corpus: 42750, signal 606967/740936 (executing program) 2021/10/10 06:59:31 fetching corpus: 42800, signal 607212/740936 (executing program) 2021/10/10 06:59:31 fetching corpus: 42850, signal 607424/740936 (executing program) 2021/10/10 06:59:31 fetching corpus: 42900, signal 607632/740936 (executing program) 2021/10/10 06:59:31 fetching corpus: 42950, signal 607833/740936 (executing program) 2021/10/10 06:59:31 fetching corpus: 43000, signal 608039/740936 (executing program) 2021/10/10 06:59:32 fetching corpus: 43050, signal 608311/740938 (executing program) 2021/10/10 06:59:32 fetching corpus: 43100, signal 608578/740938 (executing program) 2021/10/10 06:59:32 fetching corpus: 43150, signal 608752/740938 (executing program) 2021/10/10 06:59:32 fetching corpus: 43200, signal 608912/740938 (executing program) 2021/10/10 06:59:32 fetching corpus: 43250, signal 609254/740938 (executing program) 2021/10/10 06:59:32 fetching corpus: 43300, signal 609413/740938 (executing program) 2021/10/10 06:59:32 fetching corpus: 43350, signal 609616/740948 (executing program) 2021/10/10 06:59:32 fetching corpus: 43400, signal 610605/740948 (executing program) 2021/10/10 06:59:32 fetching corpus: 43450, signal 610812/740948 (executing program) 2021/10/10 06:59:32 fetching corpus: 43500, signal 611095/740948 (executing program) 2021/10/10 06:59:32 fetching corpus: 43550, signal 611290/740948 (executing program) 2021/10/10 06:59:32 fetching corpus: 43600, signal 611454/740948 (executing program) 2021/10/10 06:59:32 fetching corpus: 43650, signal 611651/740948 (executing program) 2021/10/10 06:59:32 fetching corpus: 43700, signal 611840/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 43750, signal 611983/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 43800, signal 612202/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 43850, signal 612463/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 43900, signal 612679/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 43950, signal 612881/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 44000, signal 613174/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 44050, signal 613376/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 44100, signal 613583/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 44150, signal 613766/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 44200, signal 613937/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 44250, signal 614115/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 44300, signal 614359/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 44350, signal 614506/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 44400, signal 614729/740948 (executing program) 2021/10/10 06:59:33 fetching corpus: 44450, signal 615037/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 44500, signal 615334/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 44550, signal 615527/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 44600, signal 615686/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 44650, signal 617838/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 44700, signal 618004/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 44750, signal 618202/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 44800, signal 618411/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 44850, signal 618737/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 44900, signal 619007/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 44950, signal 619214/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 45000, signal 619403/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 45050, signal 619692/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 45100, signal 619941/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 45150, signal 620233/740948 (executing program) 2021/10/10 06:59:34 fetching corpus: 45200, signal 620460/740949 (executing program) 2021/10/10 06:59:34 fetching corpus: 45250, signal 620696/740949 (executing program) 2021/10/10 06:59:34 fetching corpus: 45300, signal 620862/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45350, signal 621073/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45400, signal 621256/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45450, signal 621453/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45500, signal 621624/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45550, signal 621783/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45600, signal 621985/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45650, signal 622382/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45700, signal 622561/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45750, signal 622724/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45800, signal 622968/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45850, signal 623197/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45900, signal 623481/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 45950, signal 623637/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 46000, signal 623793/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 46050, signal 624017/740949 (executing program) 2021/10/10 06:59:35 fetching corpus: 46100, signal 624229/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46150, signal 624437/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46200, signal 624712/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46250, signal 624923/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46300, signal 625182/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46350, signal 625469/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46400, signal 625625/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46450, signal 625911/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46500, signal 626147/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46550, signal 626403/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46600, signal 626572/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46650, signal 626753/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46700, signal 627016/740949 (executing program) 2021/10/10 06:59:36 fetching corpus: 46750, signal 627166/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 46800, signal 627311/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 46850, signal 627544/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 46900, signal 627748/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 46950, signal 627931/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 47000, signal 628086/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 47050, signal 628260/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 47100, signal 628477/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 47150, signal 628714/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 47200, signal 628945/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 47250, signal 629183/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 47300, signal 629437/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 47350, signal 629651/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 47400, signal 629865/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 47450, signal 630017/740949 (executing program) 2021/10/10 06:59:37 fetching corpus: 47500, signal 630309/740950 (executing program) 2021/10/10 06:59:37 fetching corpus: 47550, signal 630632/740950 (executing program) 2021/10/10 06:59:37 fetching corpus: 47600, signal 630785/740950 (executing program) 2021/10/10 06:59:37 fetching corpus: 47650, signal 630952/740950 (executing program) 2021/10/10 06:59:38 fetching corpus: 47700, signal 631188/740950 (executing program) 2021/10/10 06:59:38 fetching corpus: 47750, signal 631350/740950 (executing program) 2021/10/10 06:59:38 fetching corpus: 47800, signal 631529/740950 (executing program) 2021/10/10 06:59:38 fetching corpus: 47850, signal 631721/740950 (executing program) 2021/10/10 06:59:38 fetching corpus: 47900, signal 631945/740950 (executing program) 2021/10/10 06:59:38 fetching corpus: 47950, signal 632104/740950 (executing program) 2021/10/10 06:59:38 fetching corpus: 48000, signal 632274/740950 (executing program) 2021/10/10 06:59:38 fetching corpus: 48050, signal 632441/740950 (executing program) 2021/10/10 06:59:38 fetching corpus: 48100, signal 632640/740953 (executing program) 2021/10/10 06:59:38 fetching corpus: 48150, signal 632798/740953 (executing program) 2021/10/10 06:59:38 fetching corpus: 48200, signal 633032/740953 (executing program) 2021/10/10 06:59:38 fetching corpus: 48250, signal 633179/740953 (executing program) 2021/10/10 06:59:38 fetching corpus: 48300, signal 633403/740953 (executing program) 2021/10/10 06:59:38 fetching corpus: 48350, signal 633557/740953 (executing program) 2021/10/10 06:59:38 fetching corpus: 48400, signal 633796/740953 (executing program) 2021/10/10 06:59:38 fetching corpus: 48450, signal 633950/740953 (executing program) 2021/10/10 06:59:38 fetching corpus: 48500, signal 634163/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 48550, signal 634346/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 48600, signal 634495/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 48650, signal 634788/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 48700, signal 635028/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 48750, signal 635280/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 48800, signal 635498/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 48850, signal 635659/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 48900, signal 635885/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 48950, signal 636084/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 49000, signal 636256/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 49050, signal 636428/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 49100, signal 636891/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 49150, signal 637081/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 49200, signal 637275/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 49250, signal 637450/740953 (executing program) 2021/10/10 06:59:39 fetching corpus: 49300, signal 637626/740953 (executing program) 2021/10/10 06:59:40 fetching corpus: 49350, signal 637851/740953 (executing program) 2021/10/10 06:59:40 fetching corpus: 49400, signal 638042/740953 (executing program) 2021/10/10 06:59:40 fetching corpus: 49450, signal 638208/740953 (executing program) 2021/10/10 06:59:40 fetching corpus: 49500, signal 638417/740953 (executing program) 2021/10/10 06:59:40 fetching corpus: 49550, signal 638705/740954 (executing program) 2021/10/10 06:59:40 fetching corpus: 49600, signal 638904/740954 (executing program) 2021/10/10 06:59:40 fetching corpus: 49650, signal 639076/740954 (executing program) 2021/10/10 06:59:40 fetching corpus: 49700, signal 639230/740954 (executing program) 2021/10/10 06:59:40 fetching corpus: 49750, signal 639384/740954 (executing program) 2021/10/10 06:59:40 fetching corpus: 49800, signal 639589/740954 (executing program) 2021/10/10 06:59:40 fetching corpus: 49850, signal 639874/740954 (executing program) 2021/10/10 06:59:40 fetching corpus: 49900, signal 640100/740954 (executing program) 2021/10/10 06:59:40 fetching corpus: 49950, signal 640269/740954 (executing program) 2021/10/10 06:59:40 fetching corpus: 50000, signal 640588/740954 (executing program) 2021/10/10 06:59:40 fetching corpus: 50050, signal 640730/740954 (executing program) 2021/10/10 06:59:41 fetching corpus: 50100, signal 640928/740954 (executing program) 2021/10/10 06:59:41 fetching corpus: 50150, signal 641161/740954 (executing program) 2021/10/10 06:59:41 fetching corpus: 50200, signal 641290/740954 (executing program) 2021/10/10 06:59:41 fetching corpus: 50250, signal 641496/740954 (executing program) 2021/10/10 06:59:41 fetching corpus: 50300, signal 641678/740954 (executing program) 2021/10/10 06:59:41 fetching corpus: 50350, signal 642005/740954 (executing program) 2021/10/10 06:59:41 fetching corpus: 50400, signal 642219/740954 (executing program) 2021/10/10 06:59:41 fetching corpus: 50450, signal 642438/740954 (executing program) 2021/10/10 06:59:41 fetching corpus: 50500, signal 642612/740954 (executing program) 2021/10/10 06:59:41 fetching corpus: 50550, signal 642837/740954 (executing program) 2021/10/10 06:59:41 fetching corpus: 50600, signal 643013/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 50650, signal 643140/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 50700, signal 643303/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 50750, signal 643461/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 50800, signal 643680/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 50850, signal 643854/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 50900, signal 644028/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 50950, signal 644187/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 51000, signal 644377/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 51050, signal 644556/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 51100, signal 644721/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 51150, signal 644912/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 51200, signal 645062/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 51250, signal 645233/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 51300, signal 645558/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 51350, signal 645681/740954 (executing program) 2021/10/10 06:59:42 fetching corpus: 51400, signal 645832/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 51450, signal 646001/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 51500, signal 646213/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 51550, signal 646386/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 51600, signal 646579/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 51650, signal 646743/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 51700, signal 646919/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 51750, signal 647150/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 51800, signal 647347/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 51850, signal 647590/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 51900, signal 647772/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 51950, signal 647892/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 52000, signal 648089/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 52050, signal 648261/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 52100, signal 648436/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 52150, signal 648632/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 52200, signal 648753/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 52250, signal 648965/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 52300, signal 649117/740954 (executing program) 2021/10/10 06:59:43 fetching corpus: 52350, signal 649268/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52400, signal 649442/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52450, signal 649646/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52500, signal 649838/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52550, signal 650012/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52600, signal 650207/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52650, signal 650475/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52700, signal 650696/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52750, signal 650910/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52800, signal 651126/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52850, signal 651345/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52900, signal 651529/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 52950, signal 651735/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 53000, signal 651915/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 53050, signal 652145/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 53100, signal 652310/740954 (executing program) 2021/10/10 06:59:44 fetching corpus: 53150, signal 652461/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53200, signal 652633/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53250, signal 652748/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53300, signal 652898/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53350, signal 653047/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53400, signal 653227/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53450, signal 653448/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53500, signal 653690/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53550, signal 653854/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53600, signal 654178/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53650, signal 654331/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53700, signal 654509/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53750, signal 654661/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53800, signal 654850/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53850, signal 655019/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53900, signal 655213/740954 (executing program) 2021/10/10 06:59:45 fetching corpus: 53950, signal 655379/740954 (executing program) 2021/10/10 06:59:46 fetching corpus: 54000, signal 655599/740954 (executing program) 2021/10/10 06:59:46 fetching corpus: 54050, signal 655888/740954 (executing program) 2021/10/10 06:59:46 fetching corpus: 54100, signal 656070/740954 (executing program) 2021/10/10 06:59:46 fetching corpus: 54150, signal 656225/740954 (executing program) 2021/10/10 06:59:46 fetching corpus: 54200, signal 656398/740954 (executing program) 2021/10/10 06:59:46 fetching corpus: 54250, signal 656611/740954 (executing program) 2021/10/10 06:59:46 fetching corpus: 54300, signal 656907/740954 (executing program) 2021/10/10 06:59:46 fetching corpus: 54350, signal 657078/740954 (executing program) 2021/10/10 06:59:46 fetching corpus: 54400, signal 657235/740954 (executing program) 2021/10/10 06:59:46 fetching corpus: 54450, signal 657488/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 54500, signal 657720/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 54550, signal 657915/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 54600, signal 658042/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 54650, signal 658731/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 54700, signal 658839/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 54750, signal 659020/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 54800, signal 659197/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 54850, signal 659361/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 54900, signal 659508/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 54950, signal 659685/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 55000, signal 659819/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 55050, signal 659955/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 55100, signal 660075/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 55150, signal 660300/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 55200, signal 660464/740954 (executing program) 2021/10/10 06:59:47 fetching corpus: 55250, signal 660587/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55300, signal 660720/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55350, signal 660852/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55400, signal 661042/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55450, signal 661193/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55500, signal 661340/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55550, signal 661531/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55600, signal 661700/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55650, signal 661871/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55700, signal 662066/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55750, signal 662173/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55800, signal 662368/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55850, signal 662514/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55900, signal 662665/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 55950, signal 662895/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 56000, signal 663091/740954 (executing program) 2021/10/10 06:59:48 fetching corpus: 56050, signal 663330/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56100, signal 663475/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56150, signal 663701/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56200, signal 663917/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56250, signal 664054/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56300, signal 664194/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56350, signal 664379/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56400, signal 664574/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56450, signal 664723/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56500, signal 664878/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56550, signal 665050/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56600, signal 665168/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56650, signal 665428/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56700, signal 665555/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56750, signal 665715/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56800, signal 665848/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56850, signal 666064/740954 (executing program) 2021/10/10 06:59:49 fetching corpus: 56900, signal 666212/740954 (executing program) 2021/10/10 06:59:50 fetching corpus: 56950, signal 666423/740954 (executing program) 2021/10/10 06:59:50 fetching corpus: 57000, signal 666564/740954 (executing program) 2021/10/10 06:59:50 fetching corpus: 57050, signal 666719/740954 (executing program) 2021/10/10 06:59:50 fetching corpus: 57100, signal 666880/740954 (executing program) 2021/10/10 06:59:50 fetching corpus: 57150, signal 667058/740954 (executing program) 2021/10/10 06:59:50 fetching corpus: 57200, signal 667246/740954 (executing program) 2021/10/10 06:59:50 fetching corpus: 57250, signal 667515/740954 (executing program) 2021/10/10 06:59:50 fetching corpus: 57300, signal 667662/740954 (executing program) 2021/10/10 06:59:50 fetching corpus: 57350, signal 667794/740955 (executing program) 2021/10/10 06:59:50 fetching corpus: 57400, signal 667954/740955 (executing program) 2021/10/10 06:59:50 fetching corpus: 57450, signal 668074/740955 (executing program) 2021/10/10 06:59:50 fetching corpus: 57500, signal 668241/740955 (executing program) 2021/10/10 06:59:50 fetching corpus: 57550, signal 668429/740955 (executing program) 2021/10/10 06:59:50 fetching corpus: 57600, signal 668687/740955 (executing program) 2021/10/10 06:59:50 fetching corpus: 57650, signal 668881/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 57700, signal 669058/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 57750, signal 669227/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 57800, signal 669389/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 57850, signal 669548/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 57900, signal 669728/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 57950, signal 669873/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 58000, signal 670018/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 58050, signal 670238/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 58100, signal 670426/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 58150, signal 670583/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 58200, signal 670806/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 58250, signal 670997/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 58300, signal 671156/740955 (executing program) 2021/10/10 06:59:51 fetching corpus: 58350, signal 671332/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58400, signal 671473/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58450, signal 671618/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58500, signal 671775/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58550, signal 671968/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58600, signal 672163/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58650, signal 672339/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58700, signal 672463/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58750, signal 672680/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58800, signal 672803/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58850, signal 672951/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58900, signal 673081/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 58950, signal 673233/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 59000, signal 673363/740955 (executing program) 2021/10/10 06:59:52 fetching corpus: 59050, signal 673551/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59100, signal 673675/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59150, signal 673837/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59200, signal 673975/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59250, signal 674194/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59300, signal 674331/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59350, signal 674487/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59400, signal 674626/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59450, signal 674760/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59500, signal 674894/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59550, signal 675055/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59600, signal 675233/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59650, signal 675430/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59700, signal 675603/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59750, signal 675733/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59800, signal 675881/740955 (executing program) 2021/10/10 06:59:53 fetching corpus: 59850, signal 676024/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 59900, signal 676141/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 59950, signal 676281/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60000, signal 676407/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60050, signal 676604/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60100, signal 676759/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60150, signal 677040/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60200, signal 677212/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60250, signal 677482/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60300, signal 677625/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60350, signal 677847/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60400, signal 677990/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60450, signal 678134/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60500, signal 678306/740955 (executing program) 2021/10/10 06:59:54 fetching corpus: 60550, signal 678442/740955 (executing program) 2021/10/10 06:59:55 fetching corpus: 60600, signal 678616/740955 (executing program) 2021/10/10 06:59:55 fetching corpus: 60650, signal 678818/740955 (executing program) 2021/10/10 06:59:55 fetching corpus: 60700, signal 678930/740955 (executing program) 2021/10/10 06:59:55 fetching corpus: 60750, signal 679075/740960 (executing program) 2021/10/10 06:59:55 fetching corpus: 60800, signal 679221/740960 (executing program) 2021/10/10 06:59:55 fetching corpus: 60850, signal 679366/740960 (executing program) 2021/10/10 06:59:55 fetching corpus: 60900, signal 679529/740960 (executing program) [ 132.474315][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.480616][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/10 06:59:55 fetching corpus: 60950, signal 679700/740960 (executing program) 2021/10/10 06:59:55 fetching corpus: 61000, signal 679854/740960 (executing program) 2021/10/10 06:59:55 fetching corpus: 61050, signal 680025/740960 (executing program) 2021/10/10 06:59:55 fetching corpus: 61100, signal 680192/740960 (executing program) 2021/10/10 06:59:55 fetching corpus: 61150, signal 680350/740962 (executing program) 2021/10/10 06:59:55 fetching corpus: 61200, signal 680597/740962 (executing program) 2021/10/10 06:59:55 fetching corpus: 61250, signal 680730/740962 (executing program) 2021/10/10 06:59:55 fetching corpus: 61300, signal 680863/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61350, signal 681050/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61400, signal 681227/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61450, signal 681341/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61500, signal 681512/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61550, signal 681631/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61600, signal 681784/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61650, signal 681990/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61700, signal 682207/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61750, signal 682410/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61800, signal 682534/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61850, signal 682685/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61900, signal 682890/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 61950, signal 683016/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 62000, signal 683174/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 62050, signal 683340/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 62100, signal 683581/740962 (executing program) 2021/10/10 06:59:56 fetching corpus: 62150, signal 683720/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62200, signal 683829/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62250, signal 684089/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62300, signal 684257/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62350, signal 684400/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62400, signal 684561/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62450, signal 684708/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62500, signal 684839/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62550, signal 684981/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62600, signal 685098/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62650, signal 685368/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62700, signal 685511/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62750, signal 685677/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62800, signal 685810/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62850, signal 685961/740962 (executing program) 2021/10/10 06:59:57 fetching corpus: 62900, signal 686095/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 62950, signal 686280/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 63000, signal 686391/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 63050, signal 686637/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 63100, signal 686774/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 63150, signal 687015/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 63200, signal 687226/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 63250, signal 687390/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 63300, signal 687582/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 63350, signal 687698/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 63400, signal 687905/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 63450, signal 688057/740962 (executing program) 2021/10/10 06:59:58 fetching corpus: 63500, signal 688183/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 63550, signal 688322/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 63600, signal 688436/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 63650, signal 688606/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 63700, signal 688754/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 63750, signal 688925/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 63800, signal 689064/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 63850, signal 689196/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 63900, signal 689334/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 63950, signal 689478/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 64000, signal 689729/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 64050, signal 689881/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 64100, signal 690043/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 64150, signal 690195/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 64200, signal 690378/740962 (executing program) 2021/10/10 06:59:59 fetching corpus: 64250, signal 690520/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64300, signal 690642/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64350, signal 690790/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64400, signal 690979/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64450, signal 691129/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64500, signal 691309/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64550, signal 691444/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64600, signal 691608/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64650, signal 691820/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64700, signal 691964/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64750, signal 692130/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64800, signal 692289/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64850, signal 692408/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64900, signal 692590/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 64950, signal 692739/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 65000, signal 692911/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 65050, signal 693048/740962 (executing program) 2021/10/10 07:00:00 fetching corpus: 65100, signal 693192/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65150, signal 693320/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65200, signal 693467/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65250, signal 693657/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65300, signal 693776/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65350, signal 693910/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65400, signal 694037/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65450, signal 694247/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65500, signal 694442/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65550, signal 694615/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65600, signal 694764/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65650, signal 694867/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65700, signal 694976/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65750, signal 695203/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65800, signal 695409/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65850, signal 695620/740962 (executing program) 2021/10/10 07:00:01 fetching corpus: 65900, signal 695822/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 65950, signal 696106/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66000, signal 696243/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66050, signal 696359/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66100, signal 696552/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66150, signal 696703/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66200, signal 696834/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66250, signal 697041/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66300, signal 697182/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66350, signal 697369/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66400, signal 697510/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66450, signal 697697/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66500, signal 697816/740962 (executing program) 2021/10/10 07:00:02 fetching corpus: 66550, signal 697943/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 66600, signal 698077/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 66650, signal 698221/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 66700, signal 698346/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 66750, signal 698489/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 66800, signal 698619/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 66850, signal 698748/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 66900, signal 698950/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 66950, signal 699053/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 67000, signal 699158/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 67050, signal 699306/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 67100, signal 699478/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 67150, signal 699646/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 67200, signal 699806/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 67250, signal 699947/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 67300, signal 700111/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 67350, signal 700257/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 67400, signal 700383/740962 (executing program) 2021/10/10 07:00:03 fetching corpus: 67450, signal 700563/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 67500, signal 700695/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 67550, signal 700826/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 67600, signal 700982/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 67650, signal 701116/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 67700, signal 701438/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 67750, signal 701614/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 67800, signal 701782/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 67850, signal 701920/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 67900, signal 702030/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 67950, signal 702148/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 68000, signal 702317/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 68050, signal 702458/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 68100, signal 702637/740962 (executing program) 2021/10/10 07:00:04 fetching corpus: 68150, signal 702812/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68200, signal 702945/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68250, signal 703074/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68300, signal 703200/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68350, signal 703297/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68400, signal 703407/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68450, signal 703529/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68500, signal 703644/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68550, signal 703781/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68600, signal 704009/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68650, signal 704184/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68700, signal 704360/740962 (executing program) 2021/10/10 07:00:05 fetching corpus: 68750, signal 704446/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 68800, signal 704559/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 68850, signal 704677/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 68900, signal 704932/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 68950, signal 705072/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69000, signal 705218/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69050, signal 705336/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69100, signal 705472/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69150, signal 705690/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69200, signal 705890/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69250, signal 706049/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69300, signal 706205/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69350, signal 706379/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69400, signal 706507/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69450, signal 706658/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69500, signal 706830/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69550, signal 706963/740962 (executing program) 2021/10/10 07:00:06 fetching corpus: 69600, signal 707086/740962 (executing program) 2021/10/10 07:00:07 fetching corpus: 69650, signal 707204/740962 (executing program) 2021/10/10 07:00:07 fetching corpus: 69700, signal 707326/740962 (executing program) 2021/10/10 07:00:07 fetching corpus: 69750, signal 707468/740962 (executing program) 2021/10/10 07:00:07 fetching corpus: 69800, signal 707580/740968 (executing program) 2021/10/10 07:00:07 fetching corpus: 69850, signal 708784/740968 (executing program) 2021/10/10 07:00:07 fetching corpus: 69900, signal 708925/740968 (executing program) 2021/10/10 07:00:07 fetching corpus: 69950, signal 709044/740968 (executing program) 2021/10/10 07:00:07 fetching corpus: 70000, signal 709182/740968 (executing program) 2021/10/10 07:00:07 fetching corpus: 70050, signal 709405/740968 (executing program) 2021/10/10 07:00:07 fetching corpus: 70100, signal 709546/740968 (executing program) 2021/10/10 07:00:07 fetching corpus: 70150, signal 709715/740968 (executing program) 2021/10/10 07:00:07 fetching corpus: 70200, signal 709845/740968 (executing program) 2021/10/10 07:00:07 fetching corpus: 70250, signal 709977/740968 (executing program) 2021/10/10 07:00:07 fetching corpus: 70300, signal 710124/740968 (executing program) 2021/10/10 07:00:07 fetching corpus: 70350, signal 710298/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70400, signal 710449/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70450, signal 710584/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70500, signal 710799/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70550, signal 710953/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70600, signal 711081/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70650, signal 711293/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70700, signal 711472/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70750, signal 711661/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70800, signal 711797/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70850, signal 711915/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70900, signal 712104/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 70950, signal 712274/740968 (executing program) 2021/10/10 07:00:08 fetching corpus: 71000, signal 712407/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71050, signal 712739/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71100, signal 712867/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71150, signal 713001/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71200, signal 713124/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71250, signal 713245/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71300, signal 713392/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71350, signal 713497/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71400, signal 713646/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71450, signal 713797/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71500, signal 713981/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71550, signal 714089/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71600, signal 714211/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71650, signal 714344/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71700, signal 714515/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71750, signal 714688/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71800, signal 714823/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71850, signal 714959/740968 (executing program) 2021/10/10 07:00:09 fetching corpus: 71900, signal 715103/740968 (executing program) 2021/10/10 07:00:10 fetching corpus: 71950, signal 715221/740968 (executing program) 2021/10/10 07:00:10 fetching corpus: 72000, signal 715374/740968 (executing program) 2021/10/10 07:00:10 fetching corpus: 72050, signal 715553/740968 (executing program) 2021/10/10 07:00:10 fetching corpus: 72078, signal 715659/740968 (executing program) 2021/10/10 07:00:10 fetching corpus: 72078, signal 715659/740968 (executing program) 2021/10/10 07:00:12 starting 6 fuzzer processes 07:00:12 executing program 0: move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x73) r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0xca100) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x2f, 0x1f, 0x0, 0x4, 0x10, @private0, @mcast1, 0x40, 0x0, 0x3, 0x6}}) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv4_getaddr={0x84, 0x16, 0x8, 0x70bd29, 0x25dfdbff, {0x2, 0x1f, 0x0, 0x190, r2}, [@IFA_ADDRESS={0x8, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x1, 0x286, 0x7fffffff}}, @IFA_ADDRESS={0x8, 0x1, @loopback}, @IFA_LABEL={0x14, 0x3, 'veth1_macvtap\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0x7, 0x4049, 0x5}}, @IFA_ADDRESS={0x8, 0x1, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x84}, 0x1, 0x0, 0x0, 0x40888c4}, 0x8002) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x200400, 0x0) bind$unix(r3, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x10101, 0x0) accept4$unix(r4, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e, 0x0) recvfrom$unix(r1, &(0x7f0000000500)=""/112, 0x70, 0x2100, 0x0, 0x0) r5 = accept4$unix(r1, &(0x7f0000000580)=@abs, &(0x7f0000000600)=0x6e, 0xc0000) bind$unix(r5, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) sendmsg(r0, &(0x7f0000000e00)={&(0x7f00000006c0)=@in6={0xa, 0x4e22, 0x614e, @mcast1, 0x3c5}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000740)="ba4908006defb934d942e6e0c6258a6970e962877fcacea8f0eb54166b46af5f59dd7c14adf55a45cd56908c169ecc2d91062f43bccf7937ec3aab53f4b33e267791a71ed26be26223a9954cecae96f0452fb63eec331543aa01d536c12de581c4511dd1b60f7c3cf066b2aab5bd44d13599310fb5c58a7cbf32945a39209f8b0cb8735c60fbb01c77b27c0d7e73415ce1815956d84995ed21672bcb389a4d79ea8ee2a5ecaf88affbcd6bddd46b867b", 0xb0}, {&(0x7f0000000800)="658fea5705a5d658360d8ce8e96c06d3e1e7aa401a1a884a2c5f9324b7aad05823c81517d9816f3bb19a98057db8f5420187beb39b89500839b4b9c20b10d2113e4766e28ec5477141a6933136fdf687f451121ca2324657b01d4e9cbb2fc2dafeb2e2b9b49e4da9817d69690eb910dd2aaa711033d77d062f88fe90c8705061ab29dc27ddcee188d814b145f5e66a22e12b08", 0x93}, {&(0x7f00000008c0)="170c4bd969dd0e85ce1ffbc292a653c123b92b3f616670c855a415ecad0eb685c271bb9e7846644c368056639e9633c52e9910a381a26c73f4473d714e788bcb5d35699d25da269ce71a0795c41f84d0cfd9b8c135e6b99e7d925d94e250f9c3f4ce9b61de64cd92c425e6523cd817fcf1513e04e18e8cbae23fe2e8be545e932b7a1fa4100241d3bdb0a9d1d42cc7dc2ed6abd594a2941f9bd71fee160135f18e177f72bf1f447691653b5b262bace5bf312d42cc34d322db148421a0516db5be", 0xc1}, {&(0x7f00000009c0)="f5c1dd4b54e7200abb53eadb6f5966bce6a180f1ad0961e1d6eec86c335166553b5fcca9fcb321c1fbfc22e6beca21598f9071871b596c480c652e3b5c0528e3cd0fc302bcc42cefe0acba42bc682e5afc1998578ecf8cea7bc68095a7038050c9cbd65a2bdd24e0ba56ffa2d9d9dd024dd89f41", 0x74}, {&(0x7f0000000a40)="4bbde4648955bbafae6fae3373a338040cea8664c676b1291cdb4c51b84306ed727726432d661bc66657252ce854", 0x2e}, {&(0x7f0000000a80)="a925fbfb992b8fc94760291eaf96dcf5cf78c87eae9c07fb49b2c426ebf2f4a8733a13902786b340449c0ef9471a11a582f0a479583b541e16f0841578f1af688404229c1d5a501abf3909d2593752ebe4d5267a509d0699c848a7fcb640a46f78a6f7430ef53dd55dde2ee41e36cfca4ad66e73269cb8fae19e4c514ad0d277f9af6f37a7e5ecff5bb918c1ecfd3be0", 0x90}, {&(0x7f0000000b40)="73eef87fdb1b9aa044985aa1d22a9b2b76ac9dacbb14040cba89b0163e0b83de01996d867df7b8495a328c816fa43065cd3f2981eab9d885e738558895f0ee2e7ca80961dc921648f0a374740a739bb245122ecf60f365959e9584640c4985477cd2c28b93fae9d120d73fc87f19cbe766e6915a27cdc8ee828d6aa82c9f60abbe6d55ca080f", 0x86}, {&(0x7f0000000c00)="9e06f97a8c023ef717be3f889eb526b96d28634220ff0671c59123d91b6a38f6144eb0d5c406c1745311fd8a05d08f01a8d68692b97dc7176bb9bc2e7f8dcbcef83f8a8ec3fbd117cc8ea2e82854028a3c982962c3d73922bd2e9a4dd89eb1", 0x5f}], 0x8, &(0x7f0000000d00)=[{0xf8, 0x6, 0xca74, "2869bee8782ea0fe4f2757ac1f9f30aa262858620b227c46a41c3a4b10efbc7c591d7b41249851eaa5f511a17cf24f61a1a9bad292f65e4e5a00296c1e78aaf664936d575d6d9c991fa67fbc498582819b5a17849213d4ec47ca62f06c039d64490fbc806fa1d60e4b3a119c70b7685163c17344b804c704e4001d88ac92415fef632a44469a608f6a67e224f3a322195fb24b62839e0285974a5718e0afed76abcd51b75ef08c93b2c76dae37d228c9f171354ec985c57d22efaefe266c227cfc01c127fb07332790197855b031b9e4bd27672fb8b5796043fa82038ea8ab7b64d43559078c7a"}], 0xf8}, 0x8001) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000e40), 0x109002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000e80)) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000ec0), 0x4a0281, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r7, 0x81785501, &(0x7f0000000f00)=""/4096) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001f00), 0x20000, 0x0) ioctl$UI_GET_SYSNAME(r8, 0x8040552c, &(0x7f0000001f40)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000001fc0)=@generic={0x3, 0x8, 0x4}) 07:00:12 executing program 1: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xd, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x4040000) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004880}, 0x48005) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000008180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000008140)={&(0x7f0000000280)={0x7eac, r0, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x45}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1fc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x1ec, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x6, 0xa, "62d4"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xb6, 0xb, "67c2a9fca3602841dc6df307494958e9effcc19e7136784b3344006e12d7b0b7551a221cf41d3ba87676e9a251ace5c7e04bc77c8b6abeabf5ef40a0608a9c376b21f6816216fb4d24aa28b77472ce608b91d4ef6491b84eeba95aee427bef202777869295dbb1fd3ab60e45eff4dcd9b23d8fc04de6694591c6fb749c5c0d0a12b1274c94a41934fc2c96afa2fbac1864d9754bf783881e9bade73949b89e4341bbf24ad03ee2fb59a13d97469f2470c161"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x71, 0xa, "5e6531da51931faff91bd468c9dac1473727fec15a0cfa3e7c5bedd783aa16dc1cc0755b5fbea7ef7bad6658a8d87ad1576f2d861cee92e0b1a0580c6dbbf84a54c3228c231481658b00accf6d2371d371ac0bea9f80c24096cddb5ec700cf4b003b966618510f2bd680d62326"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x72, 0x8, {0x9, 0x1ff, "989c4d16645ee5bf3ab691829a3f4b83e1be4efdf050bbcbd8334088647ee128cfd8bf33107a0215f266bf7596a05e7d2fc27b40a37c7a810550692b8a965976c35369c14522886f7df31a1437c165e8c76f901bcc1ccdbd765f7d161453bcffa7bd111efb6d"}}, @NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x81}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x157d}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x2d, 0xb, "3efc18037a9a5147badc4890009f97c38200c05c58989267045274e2a16a7bfc4783708ee521013d22"}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x7c88, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x5fb0, 0x4, 0x0, 0x1, [{0x164, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x7f, 0x2, "574df246921e00c026c15c32900f805ef5ae496ad3e2cc55ff5d1173c6f52a3f038a06f3d6055d5117b580ce152dcb2503b6a6fc6fd7ca0a47967a13be370653d595942896ecaf9d1753d522bcefc177527c673c0b92d19c3a3ec35593bde320228b734ff4b48b9b03326121425111b52c2617c34b6edb56bc3635"}, @NL80211_PKTPAT_MASK={0xc3, 0x1, "40128f5131bda5834ea78a76b16bc9dfabe773345445d465dbb34dd0a773657f5c6c7c5859aeca9e0d95b6d3faf4e2bb47b3e2a97587782f8dc28fe824decf83a8b67e251dbac430e5231372705663f40a5ef36e762af9f76b09dde708dd5448fb34f9b4a69c79b679c0774583aff9741a1f30e0ce19a2fc253ea7bcf1fb8be7983852a8a79688b7c76bb69140528b1d94e439e5b68fc22237667169357cdfc427889afef392c670d3c6da4e883d6267024b60ffd143d9ad048c03792b0ae7"}, @NL80211_PKTPAT_MASK={0x1b, 0x1, "c646b8aeee22eb39085ec3031cb11628cc603d706043de"}]}, {0x1328, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xfc, 0x1, "5d9ce70e3078059054cd2d7512cfb6f52268de912922119d11f0c38d30155b99b2d6925a5c675a0349970461e6404cec4b69b3bd0d2312ff822d3d90a7adebe5c76ea527372e8ef67155d01838558c9a372e1defbe85abb927f23549c8d50f34fc0fd0eb40bfaaa01e73002338847586e54fc63f9ad7c5da18a91693cd7061903f30b9d1f2a55699f82064c8f2701323b38d0936bf1e0295cef4e251c658ce6cd175277baa37a1cb4a54234266eb4560f51a355e2a0fbb7e4ea4200e7f8b2d706b0ab23705092cb77c9f217f212d65f7e43a537430554bcfc1d2f5e86d623df3f2cc5c3ef5e06a65bae6ee691b5802129c679d014c791eb5"}, @NL80211_PKTPAT_MASK={0xd4, 0x1, "17e9f32299a2f1525f1430c485dfdc6d1de2f7baae5ad526a34594dfd4204c182d080cd7e8aca657ed37a0c796c0fc07e066e14950a519946eadd9de2c2cf7d3f0e9049f3fd67afce58a51fe947a9c3a7e871f0631fabbf411af18fcc81f0cede0279d69903f31109661e64e0af99536b065f13345e3803639a1605f858f7569411a0a33f651b54b438fb9c4918ac821b536f61be406a19a18bc18558de1214c1eddc2c123c009ba12e45015a8c4fa3bdf479c5f38b763ce16714ef30ba26784a50a91db3d48d09b661f735902137df5"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x8}, @NL80211_PKTPAT_PATTERN={0xcb, 0x2, "cadfae5efbcab9b4054544dcf226c93b7bdfef180b04fae7dcf54d521f4012c2ee8bc964d354938ccba9d2f490ef2f645fd90b2a880a0b26cf3ed8574d20ddcfffe453cb8189a95d6405ac972a35201d5b06b51163ec25d261d41d1ad99b7a14ce271e8f387391529ccc70dcfade4320a05026740082b53037fbc5c6061fcb2932dc2406146272c185667d4672dbefc2e202907cfab96243ada751a9db3a0ff0d0633c838da14ada3a833864c16cd0c1558c84bef10375c74bc5bdf7543938b3067da59c431b34"}, @NL80211_PKTPAT_MASK={0x71, 0x1, "c636ade6550ce0b0e245b5743ad6865f70990970dc566c4a78760e6e34e44f164326dd0b8b59571ad72096757fc88aecd084df86f55822a8053576a7dfa16540c68b47eb7d6cb894bae8bc49d43a262db87e97a84d551793b63c9cb2264a7095862c5823e4a5fec2fe644e0b1a"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x4}, @NL80211_PKTPAT_PATTERN={0x1004, 0x2, "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"}]}, {0x1164, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x1004, 0x1, "78b7b045c9db905cada548872872fbeb7faa6b30bece109f94a6c52ec9ef8e232e3e7040adfc85abbb9c9003c5aeef631363e8b6518f5b9c8054a747214e34d25b0e5b9f4c66773ad217c2ac68da89448672034739b7f6ffa6dcc028e14b7a51eb8a807e0dd3a63b1a56985f119940ec9fe1be7b798d70fe85d4e5795e82c887378cf689931b525500baafaf02e9627025c80f061446800698326ce54cacf73792d7291501d67e4b13491a2d7c4f632ea7adf3e3d6a40838f1acdf6b823e1680088446e8e1f3c81c09e0ea61a893a92035325abce6d4488153ab491f88776fdbae4ca5fdde607fe39fa9d473195ae8e5594c3ee9ed5928c0add12c73a946e647c9f75c85a9d318e2cc6f2a5ac25814801c1d315603c3b41b96a132127a17a37ec9e34841d6606748b4c1d1fc3f25a043c3e7b5109a2bb93948e1c0dbacc9bfd4d860e811802478a05c317e3aebcfda949688e80948990b179106e725faefb8f8e67fc7ca9db070f1920b19c43d1ab4f81823a6e6e07ef29ecbf5b9f2c60dd539883bc03c8fd8b172c34006ae8ab4ebb82128bae0ca8821f8bdea54f4d9f969b9c21eaa6be4b19880dee21fc37c0048a9555ff75e4ba78a8ce044a62626f97bfc75247ecc6f2f6dd02c9425ac03b9c8601203e17b738b80f3fb8a3ab81ef7de5eda3ef95369db0ea7beb5613affdaddd0b70b000865b9116fc55fcdfa620b65fee8ef72ee07dbc75bae02c8457a4c0c0e9b62ff41ac518da28eea5ec98ddd3452b3272425537176407e1b7af2d730886b817c039e3a6d54ba6785f26a9342144e2db69f47f158a4695d76396ec64121d6f97445f9aa1f4bd42cfe4e7be596c0534c47cdb2e5d9f6b8bdda8e0f97f6da38a352b08699ad4f0598573ae2b3cb3de237896454e3652aad3b5bf97ea1b670e89c71f112cceb7532c66a8728fcbf8646c77cc8074641c2f40f7f96bdcf623eef2cc665e423dab03e5d9e0a000ff7513334d6dd0531f1e2a4e378a4b7bf67e61ade34a0f859e02ef3a5120e842ecc4000ed088d7596c5e181aeab3a3ca281670427e9450d99eae1a7da2a9bade6f61170a7e12101dfe30424b8e08d494ac5390dabdcd349931013b9078e6e4b8390cd1493e14ae134756e9682784b075c36fe6a840ee30afa9bf3caecc73b0369460c36b82679e1feba51f4643cf90cc57c286d9a6ba08da11a19523b8ae9e2b5ac88eacd55faefccc2011844575910d3f917dc717d9dd0759af48d5aefed08263b75a31ceb9486e600f603c66a547908530f01caec9aff7f9d9f728ffb37a548608a494985827236458bd16344a573f7d7531dcfaf8610a1525954fbf7a491ac875b256ff491039494cb434a7663481ac4f06956dabdbe842490ad999d6b6ac494a16e569f712fd10a52f133abc099381a846229a7e957fdb8bd9f6b039f13360b3b2a22d15529be316bc089f9ee17ad2ea067cf9e3f6ca96970e4695e06b443c5c2af312aa8437900e13f4e2d3a72044cf1df17745dbd6cb5696921bc316afe3b95d8a87d614de60943b1804d013add4716c441b82fde9a1029165431375b172a7a105d0d5aa8686976c85404cf642fc1ba234dcc97a64159659002a220e7ee084bcb0395a3f141ecdb73a8d4e2c539afa7f61f1f8acef43bbb5d89b8d5e8bc1ca13cb86a348c582406fde8c86afde7693784be8e7e2c928219b8d0b2c08b0ab72a9f649c616be9970b162f89073c8786c0fe781f7a2ab1e399649a8459161458a727f3bb2fa023aed1cc08931c0c21357c3ee047b13d1a463d195cbad4bd58bf614bdff2af2f99bfadcd1e02c06e7675fa67f088b678036f70c85f93fafe0fff61d43dada3705e8b0d545d0d16c51c29e0a1e4d2220123a7f386525cb1693e454ddee8a5e9f4834e3617145bf9d4eb653fbdc2ed8bfa37c8b01edb1bfbe730efb7bea562ba0ec29f34e2f7e17b8121503826ed3057edb97b237d56c34f53f5fcd54d0597adcb1caff0e7084ea97d1eec72d0d9e7a09d8d34b6c73be4d84b0b45e55f1d9901888945301f9a82c49a64e4893ca858f8d6a671764287d2ab20a9705404dab97d4bef949a5e0f2ac3948422949b1d026dd706de2565061d912e77fc2adcea0ca6612ba7e760ceeffe6169235972148dbaae3dc32060c83f39646dac7fc5c363bae883a617a15e012ecb94abdc30fb65025081f214a8c5c3946cf6d29a695b818b4a0dcfb2bb3ec2dc15c3ff69b8affa6b2894ee39a7f1c878da5abd9836415502f40c7699273212f5ea83c3a77785d1fde6ac40eda21ab46f30e02690618e17164a2ca2883918ca33a916d156875ce4ce637832849d41fd96bf47e4006a519573d0ee9abb71ab913654a0e6dcedc263551a81851912a43ab8a7b8b3c41b4d3a3486a7d1e536143c1eb592220927184d789c98b25c8451d1dedcc5dff5e749020160401c3acb465736dae16394a1d17160bea455249c002f11b19cd0ed9731c0f4aec3e152ce3ae8e2cadd1ef349fc74db9a9de7057019a3d7ba7e0b6011dd491913d344c00929333d20cea4303e5442904c6b9d5ee8531e8c3983be4b41cd5dd1ece88c084331ccff1bf3b6d01389d6ac3c2ea6334d3f97d8f16d6b265c73de9b8fd666bb423a0dd5990fd7fb787ef2931d3a498ff5e206cf4ea9e50e8669350196a6590e0ca4da22e6a5db8d80e945901aba9d6be8cd12c942a877a5933500552cef8586e1ab57c3b2e82786e43c74969778e2200dcd5cfa749aedc4c593ab57d868b79c2e6e9e0fa30df7708609d9356c4e57efc1520f244fa44ae0ae8ad35b3a3bcd945366cd53ff2cfd06e217a1f0badc639a908e95ab2bd7b7b199397e3d7c6e953d2deaa9ac2f9d0fa0c77fd15e81e379a88db21234ee10c27e10e3fdfd64e0cd069ff2dd3d3c9e0847086ad51fc084498648dbd453e69022a90af7d28d7fe005fb6d1216b2115b175a69433a34d7cb0df10f60c2fa77181d93bb1f3037d8e31607023c3df94215c7dd3bea2e8dd853f7c78482737142458f9dbfdb38db16c352eaedf610d263f9861509ec6c858288ba01d3d0384718b84044e902758f9de96d58aaaaaa288c421130558ea128e91b282d77aa23311d6f815dc73a3e68a30d11095220c3467e3842644a9690920319565ab7e2ddceefc99d59ff9e2023620fd791088c86b93a20fbd13d935837d46dbf6bd651fc8c9ae42d6757778b72de5498d44521c4ea4b12b4a473fc8e99be0187a7e167a25164e3622bee02b3570552c9b0bdcad1c8c6111aea965d5b9996163d515770d0ba031b93ef910b6b355fddbf14cca012af354a24c37a7c579031d504a2fb9d24c84fe149af8b2937e8f8b81edb2cf7428dd7960c678f2ffacbd4bfe88620a513f7784d75d8ba840341601d1400f0b7bf943fe775cdf1016b8446b3213b3e0c834a552245c7e267bd586d0f91fe33a0d0543acf8953cebfaeb1be441dba9842839b96f7686ea3342930ff4fd76a68857fbc41f56bf9dcbacd5ca2ed9c06eb58ef11f06346c9cd7f9826385d2862fe9204c474ca561e43442f3ade007abf5e1b55c961b2c68e063ee8852659f3a1162d14ae75c16a11a4cc0e22eac075a5a2a21c398438d679381f546701769eb5168077465f5c54e934c73720a65d428b03cdee206c10f1c8746ab995d463ab90b825c4d0e60122750733fc2612c2774fa3624b3e86ecfbbefdf8b9d3ffc712318da54a53655f81102e5c88b9cc7261ab8d3e2b319d9a141c4a8c2d5eaba2c68879fee34f9680957e438fa4c4c6aaa35cdcc50aa524629080c4c38eeb654caf8f4d55bf94a56d7dae0b1c9b94247b01a05ef69a476d57624473fef78795d44b1ff7d53bc6b05dd5a458d2c10283f6175becdcf6c202d0922ad51595e41ff5d78afdfc2b530b767850b539051aaff35ffc3237d91d7cb50f4020b8d4cc244b58246a0943e20b73e21b1da767d1a14f876b4b395f321ef61f324ce334b22ffccac7c665e89a71c69d2010c8b2578058d05598f34f660ffdb5538754eb9a2f7def4b178a86294168e22f5ccda18d0394ce81e2b4b15eb514687aed92a5da7baa97bc71684c97503a916fbb8b9177d4866ff3992ff7af36c88b7012e2b48e0c95221e765f06f242b785ab7aa626c375e8f41df84ab8e66b2970278aafc504a185be70fdee743fef49260afc1b54c0c06aeeab2c721d0e76ef1d09d84205934d42572d97a18372de79bef2746dc9cc467e5b6bc40acdb41426368f285c14221f97f60712ab7036a9789e842c409adc984130169681468176513d5bb77392732a40f1929c038c13ec0609de00cf6a93114105f066eea5d9d974e1864f46d8662179b9eff0caf5a12889effcec193fd79fcb03b620b677d8fdb88f6aa0a8efeab5a9bbcfe79cb7c330661bf998b78fc99aaa3d4e666c53e7db07f6e96d4453c7e7f635e4aef663262020250d46fbb48f9bf050395f8da1d0d027b4c98f0ff393ee733c85741075560b8ab1bf384a035aec4f2026eb647f73033480f915343cfb262079ac42bc1b9ee78e9f775a86d5d8c718d561d2492cfb2beb082303b6ef5388d39b7b5077c5836ef8004c6661fcd205aeeee46bc3d2210df396097fa2cc756e0c06d469a85a6334a9a4791fcd20dbccc3f4d2cc1d5194993af86247ba2cff2947d07e6b5516eceff40048785308b7ee2ce04f88374afa6b4f4a7cdcf756ff685d61fcc6a2b45536ae183a5811495c5d38d4a6cce78cf871bab4c51182fe5ecc765600b34c09834f760945a4a5c39ede14a5ed07c0ba347940a63bb26d84b314f3cfa857a94e5e5bbe231391d516f5166f62811d0e29821c405271f07bade38c65b8169f472813976d48c491416774ebbec8d479c3778553c1de391423e532d8db9a37b0718ec0dbe563ddc7b6c13f8ff5a15b61f41bd0b350088c09ff6051825ed547ca1fe07d36bd5bc3af952ec4daf7c635ab4826fc4bf968122e1af0086728cc644372b615d9939e11afa565415e622aff1f228ec68da5d12e28e5d1c1608b34f2c1415c40debf44f57e9c7bed6917f3fdf088648cdc0cfdd98b7ee655fa455978f10caa29742a41bfe9a6c49d7dc3c826079456c87b6d3e41966d3468f45440e7523c1e3670103ee006ab5f97a0fd8cec82facd80d48cd1c0b83718eddecfa741f194d4a63a821ea70a1c0195f51ae33696fc8228d33c44735a693b386ed05f524b13af520b0c3c3e8b30534daf8f1cd9cc162025cc27d8e86d802c1c1da68eaf713087a8eb6fba77f0a3ed7fdd152900a403596ac8d2ced1221a7ea935c5d95052c51b3bf0d85d4f88be8ffc41d39734d56cf0b0a4ea86ead3a2281c37167d3b46219e3187fcb9a05d3174dc58884eb8c9c3e5b9495a8cb445eba08c61d70f6dbb3ac176552d1c2cb4febd98da36ed073bee3c882ce6e248ab6df003c005934374b60cd385dc58633a8850ec03e82ac53bc42eb81c0a33c161b51b32a9839832ce62f78b7220e65d0eb748012ce9270d04a4d1b7716972869a32aa88df707bf84298e6bc74d4d54a13c0ef0719be1f2f783b8e3ff685fefb9f611b69f25717aad84b52b9d7eb779d84a3c6987143772b3ad80c210cc0d14dc18a8f20c30590cf25d69a6f9cd56c7c8e301e0a31c29495702b6500e892ab6ce574570273acbd80aaf362b428ebe660a6380f95189746f75e7c47387c434a4ecb36a11c62faea377cfd7f871eecaf182c3a1614dbffebf6febda6f2f36536cdc442644db7f2c0ff295884c19ead37536a062a308103337062d70b74c75dba262c"}, @NL80211_PKTPAT_PATTERN={0x81, 0x2, "b7261c6b724587aa91ddd931cafb873b3f8c9ab257ccedee877e2a90b714d04d6e37f2d9074bba1be366c6f67a95d482b7545d298531444e0f42df79a98c61dbe84e60e4af76b65ef022162014a0d26e6c80a625c2c872ad61c8fa15e94c7336103c2364026a3844e8a163fe992cbb7d1f3e2f14ce26152c0e0ab90cba"}, @NL80211_PKTPAT_PATTERN={0x5c, 0x2, "0f7c314ba0d7f920212f1d50f212c9f2576efc6e9524b4a61efddad803852945d29f820739b589e60a4d1d56e3547d2c1b35f16d5e40c9e2717d6577ea920b0ece5344b881d67e1e8351ab7ed3b74e9d234caef6d51c9959"}, @NL80211_PKTPAT_PATTERN={0x60, 0x2, "2685659262aedd2671b2c24262e1f3640383c24c936d7f596de9af60f55b5385357d13fb4c25ad42e4bc1191138ee4532316cd105dcc727d3406f569e178c281602acc3a54868e4cb8f207e940638817321dab2262d76e60ce075358"}, @NL80211_PKTPAT_PATTERN={0x19, 0x2, "d47eb24d70030eff7753df796817d68be9109559fe"}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x26, 0x2, "8c7aaa9f21d5e8e918e619d2763872d46adb810d9df9a69dbd96a71dc5ee4c8236bb"}]}, {0x12f0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xa8, 0x1, "13bf2e6e381080e5a3d13b0aa4a801a0994834abb0aecb43d2b8a9e4a3ad38bbf9077cc1b884c8248002d817a54ffca43401bca0cfe6f221680be3e4907be2c0dda2246b182fdb13160643610e3e47563b4ef88de80dbf211a73634db86488f650fe20888c854e250d1bc29ac9b435ee20629d586638eb3879cd25927d7ec8f73c53b2027db58f3f9773787986d8738bfdc56150a39eebfd0de49fb84a1ad069cc6ec13f"}, @NL80211_PKTPAT_MASK={0x57, 0x1, "538f1d40bfdb0063b26fb6de4ad09a2bd967f837d45b8516a416fd8a9bdc6c749c195d3f6e035d318e3442fe2f983febdbe48fdd14685572a27dd5e446988da853127ad0fbea1fe57064ae71263b2981606d94"}, @NL80211_PKTPAT_PATTERN={0x47, 0x2, "a9acbbeccb3d1db61a3efc469a7ffc0d8f53e787364494f4512bb848d30e05c9dbd073773ef03380a3fa8cfaabf20943a026baef016969a33b153e7cb821543febb49d"}, @NL80211_PKTPAT_PATTERN={0xa0, 0x2, "f14a6794eba7097c7b946126b3eeff63823d5b98494e17eae456092db73f270a6bb53e60fad628655a2b08555ec3a4a8a416d28cd274dfca749b295997ba970804fbe43fe1cf5fc1d0d0fa47c16ef296fdd783f25eb414fe74ef4de1d2297ef80f7ed63a18299547a49a7f6e7db0c505515fa2a0ce656636320371b84ff499c217582d30af0a4b2129f9d7c189af58582aef52fde8b055a502525bfb"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x56}, @NL80211_PKTPAT_PATTERN={0x2b, 0x2, "da61461a63105f7336178e10d1d3fdaa8a4f67c0ed89d0bedf6f597e2a6e3a3c412bb69292dbc0"}, @NL80211_PKTPAT_PATTERN={0x68, 0x2, "7de0354ff2066b0bd27ce9f12856557a129813d91c998a145f71e465dead7ba7c88dfa0f0660d1bd5c42a76ed776a73b8b1a7b893c68572bee7b531916428cfb7a05f7eff9a40b84ddf5e07df9c899b09adbe66024cbb8a47137687697e0ea2350895737"}, @NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}, @NL80211_PKTPAT_MASK={0x5b, 0x1, "d7cc7b850407687a1202f1de498cb6642d68cf9f6a037b5d33237bc77d9d689704ec76ba4eff7be90665e18ec078bd9b686fb2879b394ada496706276cdf1841f6512b30cf629cdcec0ff2bc6f652b49383b954bf52687"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x2}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x43, 0x2, "b3a604e241dcd083b7e5cb6f5fe2eeb6b3b4c6367e42b88f3caae7769adce3523df070bfa0dce217cec77d6ef7ec9e4eabd62b6b53300b17d5f4f8aa8ece86"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xffffff52}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x80, 0x1, "67341faf29e240a9724eada430b62c35e8f90c9993ed454e1575b7ed46c77794212517f9bd63e5aa91d88eae2dc01fe48749c3c0697870f7682e0e0b83c901bdc8fb9bbf63931fff157f866687095cb622043b39316abbfbe1649aff4a7ccb43b32c2b6faaaeb705c5cd075bf38b5b03bceeb8bea177d5767ecd9091"}, @NL80211_PKTPAT_PATTERN={0x4}]}, {0x12c4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x9b, 0x1, "c7da52ba7e4b37e39234313b1dbb5511aabc741d1eb94fc0a3a6623826b7d74ee96aa90a11faa0202dfd24782c5880d3a63c58bfc8d86eb453937a9653afdfe1d1ab24e37ffa052229e43062a774c72a681e50bbd66bc7d8768318818b0e0b7267611220aa931381a0bb026165b12d359998a7da06058fc48cb445ebf0d530f652db3e145b2c9e6ce7e79d0827c930ebdb1259fffee225"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xd33}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}, @NL80211_PKTPAT_MASK={0xbb, 0x1, "1f67e22c24ba2596e406a6bc2c59a3b3faf66ea109581b9e26499970f101252f0228f5e1715333ed54cc63ebda4a16fbb6931ac93c5119972013aaad817ff4a133a7816070830bbdea4e75b0764f26fde94f6f76a5fb476d660d518914085f8c6f9355d7be86b4b1f695260f85a971b93f138c13872134acf3c7222ab6c3206f52d5e1645911758a2792deb338a5161c3c16eee05b012248febb99a10332c820d823d655b3e197e20e38d7ecd20c9f1062a4b49bb0fcf2"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x100}, @NL80211_PKTPAT_PATTERN={0x7a, 0x2, "b4c153610744a68efdb8507e724a66e77d7a40680b226f18e9868e85258bf60881bf25d70dc8c8a61303aadad76df6cfc3e40bf030360cc761e8172075fdcc60a39f2edbf60ea1f87a578ba8f7ffe8f478733a6b98fd2637f388e972d5d52908458167f20cbe9ea556e52f5ededb7dedc7db991b7861"}, @NL80211_PKTPAT_PATTERN={0x2c, 0x2, "3bee544bd6fb06be3b860f2e2161528b08a9344474355a45ddde845baac6ea0c377141bbab01860c"}, @NL80211_PKTPAT_MASK={0x9a, 0x1, "cb4978dcfabfe61cb190087420a8bc360a56403fb391df5aaacde7f8be1f14faadd89e5211cf1702fc095c81c836ffbdb874ed4fd821052eaa6cf80739ca90fa2add55a1eac429164074f4a7271e49cdd6c1d25500bc96f78ee4b3b065d7931e2b85a0b68ecca3b1e6cc8e5fc47a34391110464bb81b3b11f4d7bcbb0150e995ab72052090193265ef887f818ff20f325465b04335cf"}, @NL80211_PKTPAT_PATTERN={0x1004, 0x2, "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"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}]}, {0x1300, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x1004, 0x2, "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"}, @NL80211_PKTPAT_PATTERN={0x26, 0x2, "74c360b01aa559220a9d72e7f64fa0e4210b986ca1f3e1a85f2601841228c59620fb"}, @NL80211_PKTPAT_MASK={0xe6, 0x1, "23ca321d33f137c35a504bae766153d17efd9d940198f7ad009b7c1e35367c800162f6ca4277ad85dc64830ca09053ee7a1e94c0ae03990afb17b73001ef911040cade36b301eb1c8f385e7280aa4271a7e27fd8493121df1a5e8062b1fe893115dcdbbbfa07ad0322caff90c227e3439b4e71dcd9762c15f981ed7d7aed741fdec1d380eab390b7235d24895e6e9bcdd96472cdd7904323c2d18d151c806f65ef1e09ecb6ee3a8f3864da021b96af0390e0915bb2ef45dc2d8f072d6456cab39fd751ecb70ce78d5f98968f831dc6b03eb110aabcd1f5c95f2242cbeb7e048d5620"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xfd, 0x1, "252d01d565007a11df976ca173e2d4b3bb7cefb01bdccf3c1e34ee8b38c9c7973edc263fee67403f97d5c84aaee32abaf98da45d23507d28b6a0d43545c7782457fa350726ca6e278deee5c44fd74beecb592605af1126b95eae9d3023013eb7e3fb0770f4964b0f1f0acd6807db55fc0687430b5765e73b0ef1fb04a18ea73bed877e04a4b20b0be37f763b8d63795c6144755fff27eb7f4ae7b277e5a9f57be9bc7c0628fdc6003ad577e5d67d23ae707f4423529d97191f9d3ff04d87426053f45ce4d2e557ba60d4964907d6eed647691ab8ac09a5bf5149038bbbc71ea573ef6c793a299a1681caf92a3a78601007df2e624fb9437296"}, @NL80211_PKTPAT_MASK={0xbd, 0x1, "1c53a2a67b989c9cc786d498709c89633fc80437e3ab2896902a81f41d4f55b6582332fab807e1016414f9d55a3259e76da6e89087ef238ef7ae3ebf8c34b443b4dbb6f592121773f2ec1751efda9ee982c2c9e22c56c7ae8f32265b86b73080ab15ccdd382d75a847b5ea3780d1fde3618215183a612c5aa6606bb844ca5aacd3faa41c45a44e13e8d78b0f313a1d0ea89de452c17b5138e86f678c17cbe052f37bf50423639832e6960217b36677b93645c7f23007131a55"}, @NL80211_PKTPAT_PATTERN={0x1d, 0x2, "efcb90f0578d55747db2789f00f0efd7b9573c2faf57ec7fe9"}]}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1cc0, 0x4, 0x0, 0x1, [{0x2e0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x2}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xf44f}, @NL80211_PKTPAT_MASK={0x60, 0x1, "69d22cd52c61d7b4064b8cf31f595fead3f004c41f31ae59731908562f751fb2c5ee6f60fdaa885978f90a251fb7934d58e5eced1af009aa0a38419ad439a729c57d60360c4e456a7645980fb0c39f472cd1d98d279fc7ce698be43c"}, @NL80211_PKTPAT_PATTERN={0x101, 0x2, "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"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x6}, @NL80211_PKTPAT_PATTERN={0x72, 0x2, "22bd84db1662c6bf50fea8c931063b0ace2f442930991a303ab5ea1c6ba8f05c56311457091463e2da9b9bf3e235043085ff423f397aabec31dce30c70c2e4e92bd9282addd0077accb503389707b0b24a87991321f982a4194acbaa80b910996f199ffd07258717b2a4dfbe8d3f"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xff}, @NL80211_PKTPAT_PATTERN={0xe2, 0x2, "c370d3be7cde4d00f06c9fa61c23e0a5f298ac1454aa6e4804b4dce41b43c48714a71147f374223c249ca47304027d13b6e04cf02de22c3c12ec0f1b1ccaa57f478ca32e41e61217f095d4a0369b088e26c3b5f21b25bd1e78967f4e6d9818127f8bb1540d76e4a29ca7937564ce016c91f1ccd71e12f2387148e359c52c7fcda4ba73d27a3b75878135bd7531302d77127d8dd482724a775f7148aa76a1d45625f29d1c872a151eb40b3ae5c0235d057d2a047ff791b74020b2274512e08bf1e6c8cfcd2b1318c7a14bb400456ef0aceae86624ee26dca44cabf03cff9c"}]}, {0x145c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x17, 0x2, "74ab598071c0c0271aaf9baeafc175d1af33d7"}, @NL80211_PKTPAT_PATTERN={0xe6, 0x2, "8378a9079a1e08b64f6061027da22b2b646b88f40531de95259eda5bc1527dd73fcf93dba7cda8a90ab62cb70059badae8a2c03a3025aee0984045f29b1525f27114a0fa256df9360e8701d70712204ee2a5e9495c3f7c9fe34b80c7a547d8480a104d470ef1d8b36420a9232a1ccfcc3929b1f89722e0461fbcbe382048b20929332e1adfa07fe234f3c2e5ba4f532adecd80c6f2eacb95a4f22796c3efa9bdae6ce7b0e2783ba256460b7c4fabe65b730b8023238199d4edf5ee898478f242f8de434559d69e4cc6710839ec65ec04ce6f193def751cd5bd08cb246652f81a0ca6"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x80000000}, @NL80211_PKTPAT_PATTERN={0x8c, 0x2, "4b795ad49a44af61449ddd69b18371e0b005b9d5d9b389ce72fa7fc805246883bae94114caf4e82c436d72408714573e93b2d1d6385861daa213f3c8023021c669a7fda14f4dc25581d738b96954490242bd4156acc5933d1f0480dac6b123edc4463c06672dbc21eed5e5e5d59122a121c8975d30e83e8a67a4a84b3970f41f65f7b657f58d9048"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3}, @NL80211_PKTPAT_MASK={0x1004, 0x1, "ea93c1c1b634ff9255196010461cb26cf150108d8a3a97dfcd0d0f66d80adb61694529c39e51166c73a1870c6d01f0d121a4b4a394612b720dc818f607c51e40686259bd8bf009e40ed0fd56379147e72f1f3635b9b90aa778a0e955b276f652933239fc51dd6576a8e1285d4a7be814ac472039da87c9fa613010758f7988a57e952167fbe3e6db87f0d741bdfaf68bdbcfe1538670aecdf436aece0208b615a8e972b15e1e2b707b7b2cb98f7522e3499dd93fe0ad0d5c3772f1a4271115fba743c742985fd418f0f7b203331305e09d9adab20574bd4a29cdf55f6544bdb78d1e246c7810113afcaa9527f975f2558718e629f72623784087fb0cc45e000043bd003c46a38b19199dba4d4bc8b5e0bc2f855cd7db2671a7f514867d3f52c1f4f327179fab887a85b7566ba655a9bface90ccf0a7799217cc0e896fd46b555f2cbc8dec0632d649bbfc0b019e70b3dfd279b7a053df933173ceaddf6b7737cdbf204f1850ce4e874f867db3f7e0b9b44bbc9fcecfb9b14e28f910bd5861d3e5bb7c36fe5c0e23c06e25433f7284e769b6d1fa6dfee25dfbacb3631175b46bcfce309cdb973757d3c0d739d431fde731d730ed80456393716667b304232dabf8de1a30ae2e97121e483eb4b78c156c55debe0a4ab49e345f9a0fd6cd90cc78fae1095597b0a9925cde4b736742f39a5e4d08c96acff2568788f5d67fd32ce542f292cdaf1fa56453fa92ff9ad14abc255c59438f6aff7d41c5c5bfca4f88e481ddc3305369d8c4a5f6c3c508ce56d0fe2e2c80dfd753caa1ba77feec8d63de74a148eb41a43e78e40e1b79eedf3d3459d2eb8b18ff1da0be4b8e6db856164f6d0bee851ae05d04f4d784d31f9a92365cceb7f8f2b1cecb2f5835e3fe61be074e06e7e674e02670eb56a9bff0dc6573fe20f5b57d11133f0041fd95cf91569b6d8f52aaa96e9d233b0b7226ec25f4376db3319c287c31aee1e256326143a7171a6576f60b66acde1193fc3c6ab2a478606ad1b7d91ace4d352f5f97bc50167d55a7f52db8792256b36d1e1ba66cf97a25f90631cca29d88d5b7cb3b93f2a45e28f5682eab5d76fa0e4a449ecdd1f1617f109690c87ff568eb7304d560ac31052061c072c98cac8e8ccce5f8e10a9d82be3f88f387af4e8b61754cba195499dfb2e074e401e0eb03855b1cf7963bb2bc500303d85db3ebc28163bee7cfdedf317029d6afe541b0af4a99f0631a43b412025561bc02cd577784561ffcb714b6a1759f4021f3ab49672694cee059490da8c5eec3d88dee823e4ce9d009945c21b490aaaed1cbbff75cfafc5d0f244055367dd736f30e7901dea709b95182536dc1e68e0249ecf6bac8ee68501a2a520d5b62d6f535c5b527eb070aa4a994cc968a33ec91d003e73e8eab5a629f0a413780242792532c9ac72e0376c02f916ac8b9486685e1d8f40a6149bcf1af7d91d9e63569d2e8741ee0f850760d58b1fb7dea3f895134cf6f8203a11a37cc61761886d3ee6c1b2767b10c288c93b399ad739873b78520a43131ab59bce8b3fd0cfef81ccba9dfb40437728c8b218ccac32105bee2c0b2e7f3183fbd245349c91a9b049dd97d661ae4cef2750049caa2a33835ffd595c525db91fd6e481b28bb1df5b4dfa2101ff94775fb21ae93ab7dbd27724a0eda158ccc67663c6863cee8c1907b978c35c7d0d960a598795a15654a8fb2426c6c41d36b8e06a62becc8ec1499ca809e76f50babc1ea21245c4e8be8595b624abd7a15ec360331a0ca95860a4084bb29a21ee117163ed0a8e0322060ec950f76d24bc1b9ce0229759dac559592367c79f2be5e1a92ec53afef62e314a8f44bac6fee5f10ecf28c4ca2780b6673de4511413a4f8dacb73300b1f41c87f36e3ec90c249459be746936a83a108327a98179f941c331ba076314e88ca6916b17fd74fa552d3afe45ccd129ff5ecc24902645839922ed5c03b2c1f9c3f60a1fcb666e4c46e2c7734bcf6b093ac54025e66578c92d646456f362baf2247d54eda895448621f0e44afb463e9629e7306977855de727c9689ee8c9fb50339db80300a56e3c2b098188ab3f98ec7469196c9217b4186f1f2ad3026cb628a3eda2c60f59c0c06aa05512e87ef014a59789812f3a26234b68a82a82fd11ba5ef1a7bee13f69fb6dced874013b3db8147285a75a7c4669e0c4d388651bd2d7200fc35778b48eb3efa518e38144a3ca19b4e0700bcb40e225a376fbe40d30f64744a1e0a7cae6e155118e1c5811959fcc3544081795d11c28cf6b77b1eb39663994e94c6000175bd235dda303c454b4561e80879081d06d6e641e335ebbca39dbfaccb65429777a42f8b4e10d2dea8e6b4a0e90f3a9d28973aea3c39bd8531e92d848d8999dfa996d5ea60fb0b04b6eff317c5d0a744f244a263866d78677bb60fd1836186a5600df2ae1a85c0d2d35294e38cca0da12d4471fd883fdbb89538f17915f5c67ad793e4aa128314a77ded3b1d35795a179d0c9b21640349702ab8262cf0bdb2e044ba007c00e56fb60e093208223566d6521cc472f8e1c8a85431d6ef237f9c6e8984d4c42da2e9108abb334998dd8173b83cf9b66f304a5a0f245f21e3bd25678cb0801d98a3d94c7d67c418526abc17cf5c26c37ccecf101d7b03d21e9178e781cedd28d6d913778d5bbcf371fb8da02c5b9ecd8b9f6b3a3c7a77ab774d33ce1bebc8f5110bf9b6e4235326eab0b656aa1c9c0a57c240ddfde9af33d6cdfcca6071dcd6d282cd2709d2f25ffe26a03973c6caf18bd62d598c815909c844a8f7e944175248e23b8a0671a2d11a85c6dedef33bc86f55b1e06e12b236df4230f2659c70e83244368b4b428df3d77c4c530caed92a1a48afc4cac5c38af8bfcda37abd1be0d1196732d3c82c2cc468129053c1518a6b8d8425b947e5b2392c8c4a9903b5dcfdacda56709bc36cb844faddf57a7781f4536e4b9ac99560aa8d798d7a62414ae5f7204ba5699cf733d760879b423a02c6c774f4f26c82400766605cceac4aae038f82ab9264a45d48c655df858d1b16af289741e98e58f26afd4479df26ac2d05a0eaa7dbd8c97eac330142f0752337b451df091b586e7231675e256bfc347dcfd8dc9ad9c13ef0b44f2a0e8dec679352f035648ba2218625ff2716f69723a522c71c799fee696182d161afcdd086fa87349fde28c61e6d375d1d3d830e7e8ad9413459c723b29c461ae05889a087ad22efc9677578c61a7d715bf6eae2983925264d66b3bedc885b9f04c0e81c20a14e4a80e3e8e29ab08e4a0d739d46706b0f2c6058774e2b717c46ceb98f0a003d1cd864708f6114d9617fbfd270d925890509fbec39d5e6cbd905a517991684a54e2e684a04cb958cb5e6b8a4429cbf3be8367d82fe2475a4756d3db379921f428fcc38d7dc6854c7dde435de635a5249b9993822fc1dd8f0cfec70fcb5d8dd1c5e4ffbf9cc3af9ad3cd19b8ef27193bbda8d9e5d71e070c0dded7e2e8192bfb04c9fe9f915dd945d812d36acdc6b153e6d6668c3c048969282b3a054719564af458e0158f31699e1aeb69f7c9a95c5970681eb83027cec091deeb4c7592018d54c1a1f32437756896942e440ca66775930f017d33a67d8c5411eaacfbcb5d42410527fdae70cc8a5cd0397ee04ff6f698389d487548bb4b4355429ec66d80fdfc1c00dcf6a2a850ab4ad393456fff232815264afb31c55eb55aed3cc804a0340d1b5cdc6b1fd5fdf8ba7a91fd5b4f656bfb5613b1330f859f5c8770c6693262bc96d5b37cae3d7aed102b8d6b62e6f1dee6a22a872a0d50d0cd7c12a59dadc479c28e5d2eb927d837e4979eb5ff723c3137e9ba06269322d849c5936d12d745a824f8290c9f32078273e4a4cdbcc40c240cf4a7b5db93adc24d60cbc3af881c56705a75252183a0090c62c7f7b1ec269502f35dd31bd954614b0f990f2becd79e8e68a06db70ef1d717c131fc38e9de8ae28b4f9f382670ad99351712d31fac94a6654a3765bedfec46934a167e05af6eb2ccb1fc8516d4b762eb264be8bfaf69d2368fd4d73f8eb125292acfae463e820f519d5f21dc7cb259406c3d4ddad15224bbad9287937d35db1a5bdae198428661f1b81848e86ba7f9067913cf65644a04098491eade186a4033b1452d6fe355829c5d385f55454f5a0bb47e0b76b8bf653dab20a8679368ccba932037e64e25098141ea8d25e578823611301e49d72f27bc89f6bf8f6e7133d419bd391685d9000d280b43f9896e664f1c4dffb0fd08e78a627e4b18117c059b56f168d413b5e9f27a4702a090aed00c3e257583a21b94b2902182b6ad217b03eeb028579a8078743fbe64c31cc0befab94b2823eea879721cad688e0e83710402ddc42706830b22914ec0cee6fb165bda637cb90a084ed85be3562321c0216ab4dfa8422017888a66a793a7c16d9c61aeccc12baaf023f275d4c48a7300e09d4d0294b37dd053a1ef541003f79f108816272833e947be6f9038e4d3353be167e6c91ab5fdace75c7edd5d26216dbceefa2ed61b5c0f565f930fe0a0008012ed41147d3eaedde5a028dcf6072cee55f982a7c07be36971e5ec51b08b1eafe324336c8f83a5c2753b7dcd06352ebaf8a49a82ef9bc31caec379c638ced6a989e3aa8f24e18fe3ab12118c7b9be8eef81830e4af3d4de6344721336edae875366ec22da7b1c4e9f54eb8c6b4b58ef6f70e70f1876dffcf789170def07c4580a563c8661f3457fb9d2137f84106404bf43cc7b255e08d76dd7047c2c260d7e36dee438c4fa35e0d0bacbb67ccba847ccfba69e0bc8fe0be7028e82db6958ed93ece6dd7a6afb68d7b7381be0b35380c45f7b02022415814359dd94502eff04e226a9e842cd7a29c14605c254fb98aa82717a3df78ca2fcfd36721561cebe74696e7aea86514ad6b50f3aeb4ec5d6259d08f1a9eff4e80c3899342a070733cf808a1d474400302555b2a0e353a1c3307a66c47f2c1e3dda9cc09dd689b1eaf6efeb9f9c7e2d2f155b90c0bc92b8e0e20a54e51a5f5eda0e5115642c9f40f04b5999b3878cafd5257677621be5954537abb57aed0677ed0ec968f4578461336c2cb00cbaa181d470fcc90acc4c879eaabcfc1a1c8170c4d4f760faf8310528245e74b3e30866996776957b74a73631fa7ff9c13c91ff1bef2bf9bde3e2e69dc0f70ae6a824847005922bfe75ce0c3563dd3e819960b95583fff9810fa3c09b8b90048d5845728c45336d6ec9a03f9eb069a0cce1b3d36efe1746053b2487179ac02ebe75c21a8d1a84a3a1ec4fdde5973b835a47fd41004d16dd6d8734f6f5e42f72d91bf526d1ed46578e752b468024d801ec90ca8294ab0b4fb52e3087f58146f9d2552a8bf80b4f64ae72a8ecc8c6c4df8d8dfe34ed257b54c1bec793c1e111de662ced494cb96953a3348c120fd6abf1c3308e4be56c44d53d7e23967f4469eeeb42e541d315628145c5bad64de3f776593ab45eb29e5c34666e5839f13749f6a40d6a9a6efe861979c1b1f09418a6e283fed6dc45fcabe9a8b26255be85606b1c9bb7ae4dbb441785282e3ad60c31de1aff1f0480688faa38ee7d936440b91ac5e28ca6380f551378051f07c55bcf5d80b3b64d49fa1d38e99bf0adbdd48f4dd991dbe9b33eb9e2fd8106cdcee49566ccc93dc026751d13267c55a7cb78842261d4b2f8a9d8044ff84d3a8776ba44ab74db3f0aa7144724ecdfa42a4b634b82e92f5e44ac56f110110a2ac93177f2c136cae1cc87f642c27a0f41676131343fc9"}, @NL80211_PKTPAT_PATTERN={0x39, 0x2, "b63f0f849db95eea02885521d55685529e7eab3bbfe18f60c9390830be713a1fe4b99020e6c6faaa2d6e1761221b70d60057cf76a5"}, @NL80211_PKTPAT_PATTERN={0xdb, 0x2, "67e3730d2f1cf1f926381cfc8b2e11046c45a8c014eb451902a23bedb15a6910adac02bb730e048d47a78c693adb592312a4bd1724386e0a8a61a703bd3d98bb80f3747d31997685751b3e213cd4364752507b30704f0ba90b482c23d08241881a50b5c08f98ad91d121a73cce50896b90f6d8df3876c6e068a38dc5ee7c0ff04eaec6b8a11b89f5898b0ba9b705bbc28e087ba8d1865e9c0dd61307bed103b94ecc50db82b5ed8d1e42dbb40417639c02cc43c39df64b36914263f1a6b136f8e46fe70c9ae3afcaed26fe9cb58e87c755df952080a23d"}, @NL80211_PKTPAT_PATTERN={0xd4, 0x2, "c31e7d7cf2c39ddce113a9f2bce4ba914d59038ac5697d8ad413ea1816680cf37c8398a35a2e6bd5847300bb3f6b911c5c24110b5508ee62f0dbb88ce81a2ddbf25bff4db8fe1213b81fd12b1178e7df758af85b92194691b08c2823c7ebf658251e3f64e6ba1f9969fd29e0d8449e7916784c193392d1b19807cfbf67528717e0e1a1e1c14f0249e911bc99a061d206538118655f4c60aa374b0fe68fa708a8eaec4119deb11cf6be9ff41b3eb0bfa4097b2ef4cf165563da090688edcbc5c47ce74868c718d1bc4a8c7ea4d331e265"}, @NL80211_PKTPAT_PATTERN={0xca, 0x2, "6d136b50de3bdb176a02dda93e86b60bfda69b7852036026f858737a74b90ae5041fc0600472b99e82bf16633abfffb79a6f79ef77fc7c34c694449f5e8724070ac1c8c0b8d43d1f2f3c7a7cb748361b5b8d9bdf3db34a8e5bcd2a4765652a51702e4f94b4671c709fd1e671035915f83da5a1ff60564646043063487cd4a43d51b092635a910ca1d9b0197dbbb7cdcd382a4b41ad0feac29624c63d806180579020f03874cead1513358deee0308d41c1eea3912e07dc63deb629e54de78a8164ed8f02135f"}]}, {0x274, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x1f, 0x2, "c06eafc593b773f9e1e4010dffe6d6f6d65465c82a56c2416efc3c"}, @NL80211_PKTPAT_MASK={0x4c, 0x1, "efd95f7f22c70f0799fbc33a98e4f78821c7f498c6d0f60165a7c79e0bbc595506c1fd2200e218e5bb8b483a345e9544746c7be0f6912515746764c9227fc38620a8b5e98f7d6355"}, @NL80211_PKTPAT_MASK={0x3e, 0x1, "a88920cd15fd4e0f84f39798feee2ad8ff89c0af55defbaff123479f177f848bfab852d9d2717f173b340c04232cd44d37eb54dd1981da66b925"}, @NL80211_PKTPAT_MASK={0xf3, 0x1, "3679e0e21605dad82f16c84ee0c46f98411932c43b551675c732270a1c0880214a570d3e355ac377f6b613a75fe0da90eb2c1593f0f4b3393f316f5a9ef935397ca3b1c95b1e1622093fd011283205e59c951c0c602d25d8bd6d89b768bfc1ddadac71fbd7e85ba36a5106024072e5a0f68f40528ea9029b60bb847489df2fb43afee0f7a91fe7744f27e87b9ca4fce8e6417132848e3828a2fc54e6bf2dfe581d038d51d0e3b1a7ebc0d0a8cd6218e67a8c021361961ea751c91ff096599839d526602aaf3ed75b4327d26fc241b95a0c64d3ac4bbad17ff1ea321c520586f04513f5118d90ba121af301f0dd9d35"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x8}, @NL80211_PKTPAT_MASK={0x7d, 0x1, "dc37ba5156abb5e18c3b78e9783c91926cc59a8aa6f2d05a12820f9ec35b67ac68e877a302e2f37c109336a503ada4c2643e9c7cd8f3ec7be9a451d3c4e05a0cc50b2b01197ca947581124d81018e05df80f2e762145b129b2645c273aa2188efdd743374c287f67f23ac7b26e8606721f8c8f16d8f7b3a9e6"}, @NL80211_PKTPAT_MASK={0x48, 0x1, "82a2f23d30167f79c75c5717ae96487254ba6c707528a17125b1fb4a530550cdc8832e7e4cd3d07446e363c63bcf6cb715849419188bb352e48857aa88cfc2dea7b3380f"}]}, {0x60, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x51, 0x1, "06e4ecb8c2e581c400c0a9d105e663dc2395aa5b26b0e22d2bc745128ac7815791fabb5ec2e0464bd4f2338d73d3f8d67f4a2a11fbcbd3fc0dcfaa2268f6bb85fb0b519c5cfa4071ff609e7109"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1000}]}, {0x2ac, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x60, 0x2, "5a56d740e80063b138d177bf855aeca2c42346f03855ceb2c65dfb00e086e0c90486e112421755f6962b21beca4a0669c5a740e845a757035bb6048a9373ef8883ddfd95185d691163d57e6701f9d979a30ff340d6e723162d0d6c5e"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xd4}, @NL80211_PKTPAT_PATTERN={0x9b, 0x2, "491ef0e66c8af3e81426f2fd8f3cd3048924177800ce69cb1468e031a26bbc2134c486d577d76241c68a878a3b402cc1fc8fd202508c542f9efd227f754053b91b99c290c41b6dfde361bbaadf9045540d4c58c03aa7430cf2545faf557d3a2dc4d53e5027b9b6dfe4d49da5d6e5345f93c87e4cac43f87658d6106f65c8c9b9c0db759264e9d53121a19cae9f76cd4dc6a0e1b6573d2f"}, @NL80211_PKTPAT_PATTERN={0xc6, 0x2, "9f2713f13553af60dcc885fbf6753fc98c8ad9785bdd7f6159d678d9a898de9c2ea210742d6843e1bd9b6399c20ad822669aa8438698fb326dda72ec9a275d6e39132957cf5735ebc674391b3f5d8d7369b50c04a67d3b084d8fbdafdb0f9216b2be318eb4a7423c2f8933f8e6eff1c97e9f6ea761fe4ddf7bb86a0a59d81caff499fa3f2c3da576d711a0183ce84823dd336e8fbbcbf9f40367781abe3e31700e5d664f14d354a543ca84451e76e9dccc57024f640c174a308ce22585d3e15bdadb"}, @NL80211_PKTPAT_PATTERN={0x48, 0x2, "69258fe0c2c9a693b94376fd318d54d4bbd3cf6b9727822e2e8fbd2f56a72500e553b54649a14e27be28de07c7bf614a27ce56f62261457fa45c3029e9368b117dee12e1"}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_PATTERN={0x11, 0x2, "22bd0ed1d0e9a8cc3d5f83b0f8"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7fff}, @NL80211_PKTPAT_PATTERN={0x74, 0x2, "39b9df3db8dcd59923a94a2c056919369b1cd0d9dbfd1d5fa2f5058f401660b329ad0c2cae759dcc782f0533ee0ff9a76ba182f886e48c61a16d8e1692441158b92e244f72a089ef7c1a128749e9751126a68ec7c160c10db58f203a870ceac7af1aa30cf06e0a29a0bec78bdf2c4808"}]}]}]}]}, 0x7eac}}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000008200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000008340)={&(0x7f00000081c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000008300)={&(0x7f0000008240)={0x94, r0, 0x2, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x2b}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_SEQ={0xb, 0xa, "cc40d6c5f96a7d"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "faedf25a008dadf4751f65942d"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d5b2a96c120c41bb900d676ad6"}]}, 0x94}, 0x1, 0x0, 0x0, 0x8040}, 0x84) pipe2(&(0x7f0000008380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r4 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$nl_netfilter(r3, &(0x7f000000a680)={&(0x7f00000083c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f000000a640)={&(0x7f0000008400)={0x2234, 0x6, 0x8, 0x3, 0x70bd27, 0x25dfdbfb, {0xa, 0x0, 0x5}, [@typed={0x50, 0x6, 0x0, 0x0, @binary="75e00a174945bd6a33057dfb0893af18579724927120c03fa01f56fd3b7cd959102852a5e4e67cc7a885e1a3b40a9a4a388c93271bb25f53c897a3edda58e46aa331e73fcc5e83775d0cfda7"}, @typed={0xc, 0x8d, 0x0, 0x0, @str='nl80211\x00'}, @generic="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", @nested={0x10d8, 0x1c, 0x0, 0x1, [@typed={0x8, 0x88, 0x0, 0x0, @u32=0x7}, @typed={0x8, 0x14, 0x0, 0x0, @fd=r4}, @generic, @generic="5ede5ab6ccf2cfc7a2cfd4e3be6fe37e0e18fc49a6a7576af55f9b6177c39293551fc3b149f14b7f545f6ce340e7b4052a15af45e6509299257ce3071cdd0f01e3a1c73a8997e1c762806d05fed4f71d513240312671ce069b303554c47964fee63df5d8360b45f7db03149d2998f5ef2e59d95fa50c42216ce04674fd31cf61555c8492316e99c7bd089ef4c587e2ba567def9b680c6ec1e86f989ac600b7dd4b6610448830a7ba7dce0021ff889b3952c00d520a3d0c39ba0997da42748ca1", @typed={0x1004, 0x4f, 0x0, 0x0, @binary="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"}]}, @generic="68e04cbaf3c2980759c4444d4db4ab510dfe4c7b7cb4fd9230732f302c2a334443da6d1bc50a2884e50fcb6d3c342841adfb886dc4f539cc8f1cdbc3effadba44b0d0558ba23a8af657618bd3bc73196087e7d85b4736c002db40eb50e2a03b38924b07da8cc595f9613aa19ea4e229819e6593050a6c337e766bac9c747397a5a1df46bfe64f834e7ae3900bbc9144457b8d024e120e1f8bfc3540e23a5cbcd7c0092024f73f75a81a27e265003918e1d12444806fc211c53af75051500375f7dffc81813791621afb8176a8fc050a6bce43700e9166e98c97cb29227b0", @typed={0xc, 0x76, 0x0, 0x0, @u64=0xfffffffffffffff8}]}, 0x2234}, 0x1, 0x0, 0x0, 0x20000000}, 0x8d4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f000000a700), r3) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f000000a7c0)={&(0x7f000000a6c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f000000a780)={&(0x7f000000a740)={0x20, r5, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x10000, 0x1d}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000811}, 0x40) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f000000a900)={&(0x7f000000a800)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f000000a8c0)={&(0x7f000000a840)={0x44, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x401}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, &(0x7f000000a940)="e3", 0x1, 0x80, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f000000aa00)={'syztnl1\x00', &(0x7f000000a980)={'ip6gre0\x00', 0x0, 0x29, 0x7f, 0x4, 0x2, 0x60, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x35}, 0x40, 0x700, 0x24, 0x84b}}) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f000000ab40)={&(0x7f000000aa40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f000000ab00)={&(0x7f000000aa80)={0x68, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3f}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x20}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f000000ab80), 0xa0341, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r7, &(0x7f000000acc0)={&(0x7f000000abc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f000000ac80)={&(0x7f000000ac00)={0x60, 0x1412, 0x4, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f000000ad00)="a05ce557447606ae3431805fd819cdce33e35e7c484bfedc9619eef9d4e271c2635c1ea8948d5006e6a80817a518f74d713f558d52636855891d13c16a76ecc3c4c05d4bf1bbd341f90a8fbeb8b9221514c7fa708e92d0235e13d7a4730eca0fa3221a3e5e3bbe4764eb3b9298e002eb482955661a11b79e21e54308307f2e1326f8a652ec61b7fa3f167b1044fcbbfb5b8358c0556341154ad2c06db66b78c7f495f971882f2f567bbffdf3", 0xac) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f000000b080)={&(0x7f000000adc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f000000b040)={&(0x7f000000ae00)={0x21c, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x27, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "c75404c8a310d7f56c5fe0517656eb9e377f113edeab0ae15cbc744feb071a6c3d94e6bd7fb4cecfb44d6dd424862624efac4f2ba18ff5df4d4adfbe3863aed8afa9c5f4620e5f"}, @INET_DIAG_REQ_BYTECODE={0x34, 0x1, "338a7a8c4aad92dfe3ff519499d9d6ff2ee26edb70e777504271d8f801ee8ade8bf1b7730a5202227ae2cdd1804fba3c"}, @INET_DIAG_REQ_BYTECODE={0xd, 0x1, "59a8551dfb548ac8e0"}, @INET_DIAG_REQ_BYTECODE={0x28, 0x1, "c9d3c4e8cda28f0c6859e5c0febc10f6fb792c8471abff946d5c7bff96ef9b82325fad8c"}, @INET_DIAG_REQ_BYTECODE={0x44, 0x1, "2edcdf84ed673eb0fe0129f05bc1e24ca449ed6b8df261511b9a1af7cb1782fdfd46cea5c27462c29e1ae06e0a45fba54efbad1b2c8667d7414d2310ba0598c8"}, @INET_DIAG_REQ_BYTECODE={0x11, 0x1, "04f7a5103e29c5e579865430ed"}, @INET_DIAG_REQ_BYTECODE={0xf8, 0x1, "8aa1ba64f26ad4f82ac9a173168a5324abd66a1012b1c8eb94a2452002c26ca0f4581aebfed91d7eb3a8422914bac97220f92f5737a8d8bf9257232c367cb480b27066c8a827e412992dcaa64a2d8770233f8174c1aa11b3b2e47198a25d3974a968870e476ba78ea6f37e153743ada27e5f39124887fdef6e7b501ba2b9d88d8cb39a439f88a477f56fff2f66968c37200775371d5c6f408ec8166229ed48ea6cd9fffd63fdc2e69812585a126ef5246de9a557e080b03a386b9e3da78a54c5c6fb997fee9106abb82092de9bbc71f43eb5595606d5c962e882603da3764d0ac87046881bfd9ac7343eb54babb47afd39f376fd"}]}, 0x21c}, 0x1, 0x0, 0x0, 0x20000801}, 0x24000000) 07:00:13 executing program 2: sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0xb, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_COMPAT_NAME={0xb, 0x1, '):-/!)\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x8, 0x1, '*\',\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x37f5, 0x80000000}) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x200, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x40082) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x108, 0xa, 0x6, 0x101, 0x0, 0x0, {0x7}, [@IPSET_ATTR_ADT={0x64, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x3}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x74, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xfffffff9}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000000}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x108}, 0x1, 0x0, 0x0, 0x40000}, 0x8800) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000480)={{0x0, 0x7fffffff, 0x0, 0x20, 0x3, 0xffff, 0xff, 0x0, 0x9, 0x0, 0x3ff, 0x1, 0x101, 0x0, 0x100000000}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001480)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001680)={{0x0, 0x9, 0x6, 0x7, 0x59, 0xe0b4, 0x7, 0x5, 0x733, 0x1, 0x400, 0x8, 0x8, 0x0, 0x400}}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000002680)={{0x0, 0x1b3, 0x1, 0x81, 0x20, 0x9, 0x100000000, 0x4, 0x10000, 0x5, 0xffffffff, 0x1, 0x7, 0x100000001, 0x7fc}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000003680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000003880)={{0x0, 0x4, 0x1000, 0x7, 0xa6, 0x5, 0xffffffffffffff61, 0x20, 0x4, 0x6, 0x7, 0x0, 0x8, 0x7, 0x8000}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000004880)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000005880)={0x7fffffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x76, "d34fa8fb8a9508"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000006880)={0x0, 0x0, "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", "3f51b6abf3392c24ef001fcdd1b1c515bde3b6b0a5424c21719691f5dc77c4c97e93fc152f4e670e820cf5b7d2279ddbc9732d7abce9797e90cc616bc9d7dcda1f303f49aebf2408d253d11af53cbc8d6092bfb007df34c7386276dacd2bf54ca48c7a7ecf44dd4fb8cb3c3ae19974a18e12897dcb0d51da7efae6b50c332b7ff7cec60d32e3bc124d5836276e126690468e40cae659715414ddfefd284f4b25ce2ea4fa0f298be5b7fc569840d1b977c62075587ed066439f1d7ab0f613b3768cca72a1287b0afbce642ff066a264ee1f48f04051da1a4391ae9276ba0531990c504110935a6475f1d3bf70111cd4c620ca2407fb0e81280759c66bddc2f39572ee422effc81b15bb65beaa8c52bbe9df5da80cb1a6d3b898830a3f29f1c6787f03a72b19eb169cc96c2127fde80be13950db4fe8d43df6472354a464471a0291ee33c4cb61b037d59d9781668ff731fae3e3840ee4128850983c08bd1aace5d673d553c6a04342171b29a556f69340436869e25fe9f217f7a22fd40455e16bc699c22706ded1ac8236cd18653c49a1f9c23c7ba24bd0800e2b63881b4bf0f52126ca82c2f3965f8d22b0d8d8870da9d5f03e14329cdcca3df85c7a5d3440486f2dfb6d3f99b7eeb8e0d3ce7d5ad773b38b8917561c5f7116748a95c3c0a3ea37e50b3e57b4c5cfe33ca9473266e7bf8559a485f6302f6245e36058a5eb48ddd868096875fc61d88bd7d3e0a42c8e6ae23e9c22bf2243d251c207ccb7ddfe0c5ec143092617ecb69438040aeecf86f1777b54fbe845046c4b59f4387da6488ee47524ea794906cf45b5562bf79f8ccfaac8eeddd278e77df3b0b9c9fd9fcb3782b18fd6bd3a09018970650dba822f6ac98d237b9613c1b5d9a911061c1bc012d4407e9931c6f77524ec5901fca130abdef3147f107f5d6279e3a197ef421668d2390bea3bc753a2d4e04658c5d7d85187e1d6d161f6bacfc203fc7e03ced3b236506f0e5810eb95957a323d13d2d5ce5af8abc77a917435e89f95df02a8d9ce417999bcfb132eacca4d9bf8a82951ea7877b0f197c808daade13ad1977e8bb5ee2a54b4ae8115e75f9c7ba1295e630efd4ec08738db3f01f50588c9f357a21a3555dfc59dca1d113781b36d6f1bcb1d554f0295e3405a7d6426aebe0f20689242b88ce7564dbaf53f0aca0554526d6858097c20f8fa710e290c2033eeeb34ffbeecf6eda6ee8ea3e3b15a451bb989ab942bbd407c91f3a28593af8eff80fbae6d70b93d66acb08b21fbd00eee28fcf963b090676d6fbc3f987891be4916a4c19a12b8dfe1c1b732ff10650726e773114cb5bd19cf4e50a43a10e9037271bdafc45d349c72a539d2ebeca95374970f171b9f32cef84b28e337c54e3692f53d9b681d20b1a54c3ef66bb6b8fb1b4b49d3917df53b07cb943dd72dd5b744981f721043f972e52e2896fc5dba1359a42861a62d3e87508b4b53dfbb16d9d56aa7d23cf9bb0020f0c9f8e1c9d40524cbcb55a6bf6c35e1fc3b3385c116762d12050302608d5949a9103eba0e6ee124f7e0edece63e821785b000d9a0636ff19d2f45d16171f21c5ad2fde6fdecc55f7d56163d5a0eb610e9c0df66ea7e112319c5e76cd834e358694788da8a9e9e5e8571732ac16ca2836a19fbe416334eb536b7e06f879a09b0743e02f4eea4885dd6e64f8a88ef8b57c93eaae3b9d963a7f11ff6c3dc8b7b54d850d914a01ea386a2db863ce8d8cbb0345a127bfcf2c66e35aae35799396394efc14ccf91c64ad8c3a01b8f7c9c303102aeb7da0d4da83d32b41c0c9c6830035b6e681d1d859b8e1ce9a753e7155b68a0feea9af9dbbee12c575eb1163c97973c21e1cd11f92aabab3802cbe8c036919426b19777a8d6aefe990ccf3f7b684910a8068021babe9f7efc7e7ab25125225284bd20f5e0055fb0acce18419aec042d6d109d54428dce54ab2d9391e8aacd5c5bc8026ec7e01d02988c6c1c1fab802dfaf8601958ed2def361a376f6d1824b3e7acaf8949adbec618b42cb7a9c2ef3e605806af1c88a0229f0feaeca893042282670e1522937491d5a43b80769679e56c225c3dfef51c309cb321811c070c477bd56dc32f1d23815049f7f6263e7760bf7c0d4c0be1ef6b2e0d93e800a7d2512f59c5604f10617c843a2e475b7df2e935aec74015738fb14401d1cab6377e53ffa9790721f70d4ccbae0488848700a272e9d6434c5055f14472fee4e434e3bf1f59a61c488c1fe847a01feb9a6682cf8b91674f72c322f8d12b89c47b8233dd4e803356d8ff57bff10dc2742536544ae8811bda0839aa871153fb57c8ea7850804dccb32e17f77627e8264f91099a97543d91d774ebabe8583e4bd95201a8bc6180ba778f86ff32f2397ac5c9b7c234f1a1ba1d6a6ea49fb4049a6a39c148a03e39f9691f0d25d06870715bdec4eed71f6964fbda8210cba813ff4a37867f3ac5d20cda4f220fe218098c5664757054d055600b618da395f47b0a6398aaa9905ba492419ac018a64c9e952ef1b11b1153244869e9ade647cb0fc31dd3b24731941867a1a3bc64afa807dd5c450b10cf2d134997aaa79ae8d30897dc5334bb5bb5eee6c90aba8500d49c0b37477924a40befea6d67204fc004d71dbc1ccc693186659fb4f7b0f6d714dec7f1f47fdda2466c9eb8f2671b416645f4d7cf8dd65235827af798e96601e5c36937ee5f2799314e5fc5ddd9c33078f2d0e785239dc049ebb43aad22e945f4277ec6419c1151c2e2a175362f05fcb16deccceaec0946f112979a23c91e516dcc4534563eeeb5b0dc8e3bf6ed62d1fdfb025a05ac2049a022d72bdbf784a857142f1ff6b8b47a3226ec65c87c1146fc4f78f96e892858007fdeaab82054bb492032b42588e809e96153aec93be3b7b6368b3dc2f6d39e7862396afc5e3ebbec078f39b34c98b353f1566697c0ed0063ca88fa6452538ba59ad778b5ce29eb31cafebe1bcb947ad7c33af1aafa26b40d68840bde1aca53fdd0503a7dc89dd4fb321f783a0eb59edf4ea5b42887623ad8e5a87e2973d3dc4bbf73bfb0ffb3e7f06acd785ed030493c0cc6c647eedaaa73e3a74e6cd21e46f2d86ba752fdc20ad198dd6b4d08f22852b13a27fed01aba707eebf94875795fd2f6397a748eeef60973e111033e37f2c70cec9fd4cd5130a569240e1fcf8e6f037c8fbc53ee6489b9244b93639f43748731f94b1787e0dce6a2ee82209e7515faed9e7bebc8af0380771442b131bd1afabb9d49185dbf08c0e48a6c756e282743e3cb72bcee0b4b2828916a01b0cdf307dd5d14ec0c2ae7ceec51c7bf33875d8660cba588a6a2050aef20ed70d5a623e105a5390659631e663c2e9768c55cf01e6904d5b2c2a07253a29776bcf92b1d78463a3ae7631069e3be50f22b813f4ab746f049718c360a41b642ed89394200f095571d674ae787ef874721ac1a2be53722d5d181cdeeaf467f1aeec790762a36dd45d2c8a2bec7e1ee54f937b739798ef26532d8f4a72e983870e0782617c0cb70ae2be18fcf553bfd4ab19fd9916c75410385893acf37f30ea1126d4769c0bd62426d96161edc7b8a0cd1b601608c603b6ca76e00cdd40465682f1e32ef38f89b62d4abf0c461706c43ff2fbb77ae2c9156c01337af2dd50619e1aa6324d903d11fc2601fbf09472a82961622fa6d15df09390c71b581fcfe0b477f73adb98472c5932299ed9e5583e98f76982da7a2c0af5e5a5a15ad3f99f1531f50cf46527218cd10957957a8dee05a6c9097a480b2b03699261ffd7173f7043ec435933b0dac87095f8d99d5cab0a740dcc5e79bc70d0deb91351951ee4563ed419502a871147fcba782fc18ca8bf90991e474fa8717c29b6577b9f900678e08ed5619c834a78eb93a2e801441b699544c03637f3f305f2a9576bfc00976a981cf23cd793c084b7464e4431a9a5c0de48c8e5b982809956b5821ef7559f55ad9a92ab33d9a626a7888bb3d52ef5eb1a49892c12e3115d6629ae7cdd4527e463e66ad3ebb19302a8e64675596f91438b139d22755938d72b0c4a9792d92bde6365a96819f0f2b20c0ec4d9c24ea812ce6f489a7a622eeb05cd29d6d1669c59ac034b327623f09c8bc1962d591c90666c2487812291de4d5bc1be1a17f3a48e20b3a839f82ddc69d43c30deee9c23ab737c522bbf307b3352eab659788f5b8207de6ffa6ed400114664faf9c567f85ad284931b46cac46c6416c1ad59fb04047f235af5cba34c1ff26abce5b774af2921047380d5fb87d181af0457036572f40d3964cf3f8d75c98a9121c6647082b23c4adb55af04e0d8a1962132bc33589249d5bb6c438defbd237291f03ddc9522d111323b8a5a3cd3a5e1fb65476c2cfd7d7bc585e32dd5cf76632ef23cb1f031e20cfd32380bf9fb9655e9b5a63380c82801afa908998012389cea125033a6374e797e7f6bd0bb799208dc052018d199f5fd52c814309f699a020330ed95969f45538e2e0b9b8001cff6c4738dbaaabb1cae6217be348df44f57c2428cc02d05f0406a7987f8b16d20ef94509edf50aba2be47fa62db89bd5cf1b4aba1a72852eb9ab8da2679d9f5b6e7bfcee3647d3a5fef88f8426857a575cbbc3c3b47f0aadd88ad92f0e6b6b5a2546a83fcf6f4e315745da731a0c3f8778a8891a3be7fe6f1d987ee7bb06e44829df2b6e548d6b186559b05dcc04cdd9329b5f2cf54e2e92b681cfb14b50a19637afe3190444585b1b672cebec4c3286758da0cb952d5b2323da1fd89d633c868cddf1af2c42c985ed439c4c5f890b131e49a1b6f5c045f10e0e7692b9932d6c7cabbe167ef9943d1e114a25911f762f21dccb1341603ebe37f2975bb259df593388ee086058a0a75b03769efae9e38e8166c1de32f0e35cea9d0d770f70bb90099ef552bb8ae807b99b8847a8aaacd7bf5c9569f46e22f1afb48c26c81c68f7a86d886023e00c45626dd3f0e270655b75d1508eb83cae95ed760ab8a10a5a37723d5d43fdfc6115e75b2a5c0dd408af1e333592020a2685f77900cd7ace426d32dd3f1210f3087b561d3f6c28bc1a4a98d87c82edd93b9461970d1c0a13ca0f454c71fedc369521c865dd8ae60c4fc841060a5a63f7d768a253758ca36a654c76bbfed722c46d2fba70ce17affafbe699a94339b758658d33a39e8d9a6d132476317564ec7ee5e34cc5d2ae70b46565969cae9be0d127a65041caf0c95f5ad54fd83041d51137167a8f50c9380f50468b23abba276476c1762e26f75e99a348ec1cc125163e726377e42d960f1094455fabc4f98c1efecf9ea19245535f43cc6580ae96f70e0e82c7dc36cf2fbfb50918db7b62ba8cd5617d454e8ca9e28d64c8bc092c3863ed787c0ff2ed01814f50b396662945ce"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000007880)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000007a80)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "a4951f053ff02f"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000008a80)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000009a80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009c80)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x4, "80d97cc138968a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000763c0)={0xfffffffffffffff9, [{}, {r2}, {0x0, r3}, {}, {r4}, {r5, r6}, {}, {}, {r7, r8}, {}, {}, {r9}, {}, {}, {r10}, {0x0, r11}, {0x0, r12}, {}, {}, {}, {r13, r14}, {r15}], 0x0, "2e372dea4ae693"}) 07:00:13 executing program 3: r0 = timerfd_create(0x5, 0x800) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000000c0)={{r1}, 0x0, 0x0, @inherit={0x80, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x4, {0x21, 0xffffffffffffffe0, 0xffffffffffffffc3, 0x6, 0x100}, [0xfff, 0x5, 0x400000000000, 0x100000001, 0x4, 0x400, 0xffff]}}, @devid}) r2 = timerfd_create(0x4, 0x1000) timerfd_settime(r2, 0x1, &(0x7f00000010c0), &(0x7f0000001100)) r3 = syz_open_dev$mouse(&(0x7f0000001140), 0x200, 0x200c0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000001180)={0x5, 0xd5b7, 0x4}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000011c0)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f00000015c0)={{r2}, 0x0, 0x1a, @unused=[0x6, 0x7, 0x6, 0x3ff], @devid=r5}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000025c0)={{r1}, 0x0, 0xe, @unused=[0x4, 0x4, 0x2, 0x1], @name="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"}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000035c0), 0x402041, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r6, 0xd000941e, &(0x7f0000003600)={r5, "93e6fcfba54666b90161cba38545bb73"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000004600)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r8 = accept4(0xffffffffffffffff, &(0x7f0000004800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000004880)=0x80, 0x80000) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000004940)={{r9}, r7, 0x14, @inherit={0x50, &(0x7f00000048c0)={0x0, 0x1, 0x2e122166, 0x258, {0x10, 0x7ff, 0x6, 0x6, 0x1f}, [0x0]}}, @devid}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000005980)={'ip_vti0\x00', &(0x7f0000005940)={'gre0\x00', 0x0, 0x0, 0x40, 0x7fffffff, 0xfff, {{0x8, 0x4, 0x3, 0x7, 0x20, 0x64, 0x0, 0x0, 0x2f, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@rr={0x7, 0xb, 0xbf, [@multicast2, @empty]}]}}}}}) connect$can_bcm(0xffffffffffffffff, &(0x7f00000059c0)={0x1d, r10}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000005a00)='/]}\x00') ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) 07:00:13 executing program 4: ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) close(0xffffffffffffffff) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000040)=0x1c10000, 0x4) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000000c0)) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000001c0)={0x2, 0x6, @start={0x0, 0x1, "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", "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"}, [0x6, 0x3ff, 0x0, 0x7, 0x1, 0x400, 0xbaa, 0x8, 0x12d, 0x0, 0x7fffffff, 0x3ff, 0x400, 0x8, 0xfffffffffffffff7, 0xffffffffffffeedf, 0x3, 0x8, 0x7, 0x8, 0x5, 0x8, 0x100, 0x4, 0x9, 0x553e, 0xff, 0xfffffffffffffec2, 0x1, 0x10001, 0x7, 0x81, 0xffffffff, 0x4, 0x0, 0xc19f, 0x80, 0x3f, 0x7, 0x4, 0xf3b, 0x6, 0x50000000, 0x6, 0xae, 0x6, 0x30, 0x7, 0x9, 0x333, 0x81, 0x9, 0xb8, 0x4be1, 0x3ff, 0x10001, 0x6, 0x3, 0x1, 0x7fffffff, 0x0, 0x5, 0x6, 0x6]}) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000c40)='./file0\x00', 0x1, 0x9, &(0x7f00000031c0)=[{&(0x7f0000000c80)="992df19cf7ab91c769d59dc942f8e048085d0d6a8fe9f72dfe0777094b76bccafe07de7f733d870f36638ef31037591483d055901aaa63e50f6feede1cda3c714e508e2863ad6a28d4a358be01da8cb46acb63c31ee9b22f222a4af93a3bc644d50a9873b4096252a1db44c7b1306f5edf4b4aa0685f70e3f2b25e66f8b5ec60e308617807bab5fba317848a80399461b656a5742c52e23760fb2ce36000918e32253f0ea2d74fdd15cbe2555a799affc639a90355531f4dcc3fffd30592a402751630a1e1911fe5500fb834170e3ccf61c98017f0dd8e9397feaeef46ce67d857e12bcc31f5fda68c2218639f5bc35bb43937d1fd", 0xf5, 0x10001}, {&(0x7f0000000d80)="11e32a8d40bbbd3b3bed7afaa23a0c94bc9463a8888ace87560312f1ebf6ba294f0f69c9c5858c634a90359bb3579caad7ec75c7e1f180fc0a10366bfc749948caac7e5c5a7c71ed62bf003ba122ca22d321a15da4", 0x55, 0x8}, {&(0x7f0000000e00)="2ccf8f76531ffc4f4d37bbac251c25003ed9e37140a8382ecfb22285d398a23f629ca59c3e0009adb6f8b599b4f7199d6f5b0b6a4fbf2b40d7dc798710660cfa95dba343c01f0af6d802371fe01b7697e4ebaa69c30523530dd7591028656e8790888579cad6752bdd", 0x69, 0x72a4}, {&(0x7f0000000e80)="a71ba277a28dcadef6b3aadf55bcc93a6049eafd01de35ffddba1f2925c051d46e930cf160e1d989849bc9df2926c40b5a63dca66a443ad8715bed256eca4607ac450b44d4f060bc81f665bacc033f91f5b9c13e62f4394ce3d1597678b050d372ded70a29d6c37490ee1f335ad5", 0x6e, 0xffffffffffffffff}, {&(0x7f0000000f00)="d82c69a3c9ea84f311a8bc4c8d4ff948b0c711b36dbf74354a92176d4f92fa9b63b1cf012474336fc86fbf5b7d09badd20b3da24249d098a4fa03b3eaf16ad43f0a9940afb313272d3ffb1c1d05e3ed0a2187ec367087c8b3648db9e10b9693a8ae3afe50a64b896b530f82aeb6eb9f6ebe94f0346c1911e2770ad980fbbc7c2e1bb62c940b24f41b9f5d7aa22c0cc46aa55814ac1cf8f2d8e4bce8a2303efaa4780da9acb2f69d5f55e9b17a090722e3018373eb54c0d85c1e262a1b84c0002b829669a66ab3484a05e0b209c86a9bf975a263e9aecf9745ceb0a215b3ce6b68280a2d2051eefe3127b6157", 0xec, 0x2}, {&(0x7f0000001000)="7bd00766bf7eb8abc9bf03d65accc01a1c103797fa30c944bdf72cf514daea502d8042fc3e49238be7dace0ab784ebb48cae0ffa80ca06277a15d71dc823bab4e2f3106aed98177e2825428f46416b440fbfd7f5a635278cb00590082e3ffabacb76f8a5ccbb9eab2f1e2bdbafbe05d87efe082a47ae09697dfbb57188422232864f3634470d0850f47a38a574a310057404859a758f6718e5c7de6ee947b4540408a34ff5def7f5e157d8b881df5e4c9ae7312a9b97de0af9cbfbe0693158e7e694600a0d19b57ea60d7892a94d1134aed59a37b7ee84e885f4c5235912e18e", 0xe0, 0x7}, {&(0x7f0000001100)="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", 0x1000, 0x4}, {&(0x7f0000002100)="2c9b6e425d3829f39ba8ce6e033092183a0965477eacd6e4753c22ffd049367735cfcf70861f75bcc020e3eb9ba56ae0ad3b999cc3392fd2a116aa45ad191edff6ed04cd67a38bd4792049aa317f85392bf72dd49308910b4c616d4ac826e8149100b11f6ceb8f973cc32b18612ff06d5cb9eaae4d00c69afff749bd4d7ccf83d20da2a93d5ca4bddaf7a4ebc979d3102e536c9e70db752384da8e27cd796af4ae2ec793c05dda9827c96d", 0xab, 0x4}, {&(0x7f00000021c0)="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", 0x1000, 0x4}], 0x80, &(0x7f00000032c0)={[{@uid_ignore}, {@partition={'partition', 0x3d, 0x3}}, {@rootdir={'rootdir', 0x3d, 0x1}}, {@session={'session', 0x3d, 0x400000000}}], [{@dont_measure}, {@fowner_lt={'fowner<', 0xee00}}, {@dont_hash}, {@dont_appraise}, {@subj_user={'subj_user', 0x3d, '{'}}, {@dont_appraise}, {@subj_role={'subj_role', 0x3d, 'cpuset.memory_pressure\x00'}}]}) ioctl$SNDRV_PCM_IOCTL_INFO(r3, 0x81204101, &(0x7f00000033c0)) r4 = syz_mount_image$tmpfs(&(0x7f0000003500), &(0x7f0000003540)='./file0\x00', 0x100, 0x9, &(0x7f0000003c00)=[{&(0x7f0000003580)="c2b4e21652cfee2440e84b66fa77f86b880623370b555a3b2cbdc95f16cfdba0a5cacd222a5e8586e3b75cf3bce830c8a3c0", 0x32, 0x9}, {&(0x7f00000035c0)="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", 0xfc, 0x1000}, {&(0x7f00000036c0)="c4ee5fd93a2ef3d542ed1022be776bb61ff34c781f7b46ccf78ca9845ae1774abe88cf0f8143ef106927124c28f582a8aa75abaa840dc8729cd0ee5d7aa151559d1cfd2195", 0x45, 0xfffffffffffeffff}, {&(0x7f0000003740)="bda977812b5c65e671741ee42423e93dd76446bdad83f032066f120ca496f4b67f965ddee9dce52ce0e865e0bb9ae53dfeca80e3372ed22e172a6c6d89285586b49adf788cdc", 0x46, 0xff}, {&(0x7f00000037c0)="d112d1ee988b32b5ed6b5705bba8ba154b629855d4f6040600b5f8cbc338e726c20b1a8c5526b50f694ad5dd75e6d8cda4ef6e36c13a931bcfa67f804a4b1ac2a2918867a05ec776276f4660f966214d932f9f9eb37781a55f70a227779e69e12804fad7f457fb2aeea3e90f0ab81f13553e160b936f05903faaffa915f1f486457fe8e1a72f8e724b34f03874f5ea54586fb6468ff3478c98494b96e5dbab3fc45d494f4079ccae6c4ef87f884a", 0xae, 0x200}, {&(0x7f0000003880)="baedc5c0feee6520faad60c24c8a07fefce17f5a784149789c42ea1507a1dcb73c96814ab16f9afae04d39b549b6ab9f24158c6ce3fcee67d1a72a18f94ef08af4e8fd8431d7f1b7c05ac065475e72a5a99930bbac29ddcf575d682771729904ade4bb54e29289e1117132391c2cf10b0806c3b7e335bf738990c92705c428e349a2c446b2110132a152d5ea7af06096f5168c8139baee4d23ece925d9e58ac0bd29387ff06fc136acf17ef2", 0xac, 0xc9}, {&(0x7f0000003940)="d6869d579d850f73296c6a530aaaeec04dfbf5b00dfbba968d8dd44c08cdf85e5742f344c2bd3f31803d39b3eb556c165a1f316fd6e46ca9cb904756bdd606229f22e208d941216eb1d944badfa70aff3bda9dd17b4d707d1b1790a08f2fb3d120acdc8bb0cc540fc4aa8245c9d90c04fd9b2aefe60073e417231fa64dffa95dfd98907c89f8ae61f33bb86797b15c5b417690b8264447", 0x97, 0x1f}, {&(0x7f0000003a00)="f6ae13fd7e0438e673bad78c1a0e4ea0d04cc60c2ec2aee51ef58937b454cd6087297d98910790170508d738e8ee28979ecfa5b1875b4a0b3df3fb1260cd31b43b3957b856edb46207cc53e4141c15129f629c1e36bdd8bd651740ae29803d3a9929d7810f8ad3c602ad7a997ddcc60cd0bdac6062b8126599df7cd49ddf8763a625c99a9f7c327bd120a8a3f3884d43a9720596d64b24e08f48b4612231b6667c7b6cc59e76831f214c36a7c660fe7dc008040a0cd41816c5ac03325ec9b615b75beef20f925904ed20a7d04a8fd8c8c3", 0xd1, 0x1}, {&(0x7f0000003b00)="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", 0xfb, 0x5}], 0x5, &(0x7f0000003d00)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x3a, 0x14, 0x2c, 0x3a, 0x36, 0x32]}}}}, {}, {@nr_blocks={'nr_blocks', 0x3d, [0x36]}}, {@mode={'mode', 0x3d, 0x3}}], [{@obj_user={'obj_user', 0x3d, 'partition'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '('}}, {@subj_user={'subj_user', 0x3d, '++.\x82'}}]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r4) connect$packet(r2, &(0x7f0000003dc0)={0x11, 0x4, 0x0, 0x1, 0xfd, 0x6, @random="90fb63709a8b"}, 0x14) vmsplice(r1, &(0x7f0000004200)=[{&(0x7f0000003e00)="dde9f94213cd4f4460ac088f469e7085cc5ecb71f5cd997495fbca898f89ecca97cdd2bc911d0824ecfeee304c2adc4587616acf15cc", 0x36}, {&(0x7f0000003e40)="8921acfe2f5dd7dcbb4ffe3438e8175884d80e5491f6681cc891b0bfc25aa281e222ff049ded65b02f29d947ab772045fa073a646038ea8796a20f4c3040032b5a76edda2939d94c4ce80df0f53deaeb675ec8c77bce8c747c3eb725bf86af1306a5cc52d99283d546c8ae3572bbc1afafc2e3d8b1bc1e6d691e1035aef43bae8f68893e313aa599746c1c96996b506cff3f23976d17b4f294acade0d9660c7083056ba1c355cf0656a54931f90c17472d351a3ce6d1b683ec", 0xb9}, {&(0x7f0000003f00)="4fb9067490198566460682f35ae374bf722b8786042371005a797f74d86b040ee5159f8b2352357c0af342ab52636bbed26dee0d91c3b36ca06eecd23dc0cd6e0ad83d37c1aa641d60fba58478d024c99d2adda20ff3e6d167acc0a7a1368b47e8818e1710928d90b1c6b663e90cd8eee94d18790f5f4b1e9d", 0x79}, {&(0x7f0000003f80)="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", 0xfe}, {&(0x7f0000004080)="5a01a6875de2144498efd40b68184cd1d3990efedb226d3152ae47d5d95e5b5d88a306af25e4ee2f42a9ac284ba8", 0x2e}, {&(0x7f00000040c0)="3349534bde45ee8e7605d9d2a88ef3299a61b4575db015953b42c795d74bb1c03a7f224481deae7ad590cc607c41f2886da846182519e0d4e397ca3b6457fa4790b921e85119c1c7e6705eb2d94f285cd51de527e9aeaa05f55ac6f15a2b0574cf792e5a537e7a660e4f05a1fae1dd71355eae", 0x73}, {&(0x7f0000004140)="846b3f01419ef8f4743c04b6af1a4953a81d7d0e07d4af6a2ff74443feded641e97941234fea32fafb919a1b40673d5193a5f29e81f07611efea6fffff2b300bfd8cd52afb9cb7c62385eebe370f5a734e53f0eed9ca126314a5f12f6d36b8068d551ce31f42e2e5789a19d414766b73d7f7058f43f73b560c9e41a4e73b13e41895700f427b5ed62b815241308cc7f4e215141059e8f2494d", 0x99}], 0x7, 0xc) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000004580)={'team_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000046c0)={'ip6tnl0\x00', &(0x7f0000004640)={'sit0\x00', 0x0, 0x2f, 0x0, 0x0, 0x2, 0x4a, @local, @dev={0xfe, 0x80, '\x00', 0x11}, 0x10, 0x7800, 0x0, 0x800}}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000004b00)={&(0x7f00000045c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000004ac0)={&(0x7f0000004940)={0x168, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4}, 0x5) 07:00:14 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {r0, 0x0, "2fa278", "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"}}, 0x110) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r2 = getegid() fchown(r1, 0xffffffffffffffff, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x80, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x669, @ipv4={'\x00', '\xff\xff', @empty}, 0x8000}, {0xa, 0x4e24, 0x3ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xeac1}, r0, 0x1}}, 0x48) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000540)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x4}, r5}}, 0x30) recvmmsg$unix(r4, &(0x7f0000006740)=[{{&(0x7f0000000580), 0x6e, &(0x7f0000001640)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/58, 0x3a}], 0x2, &(0x7f0000001680)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc8}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001780)=""/168, 0xa8}, {&(0x7f0000001840)=""/146, 0x92}], 0x2}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002980)=@abs, 0x6e, &(0x7f0000003f40)=[{&(0x7f0000002a00)=""/96, 0x60}, {&(0x7f0000002a80)=""/78, 0x4e}, {&(0x7f0000002b00)=""/136, 0x88}, {&(0x7f0000002bc0)=""/91, 0x5b}, {&(0x7f0000002c40)=""/244, 0xf4}, {&(0x7f0000002d40)=""/10, 0xa}, {&(0x7f0000002d80)=""/225, 0xe1}, {&(0x7f0000002e80)=""/112, 0x70}, {&(0x7f0000002f00)=""/44, 0x2c}, {&(0x7f0000002f40)=""/4096, 0x1000}], 0xa}}, {{&(0x7f0000004000)=@abs, 0x6e, &(0x7f0000004140)=[{&(0x7f0000004080)=""/171, 0xab}], 0x1, &(0x7f0000004180)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000004240)=@abs, 0x6e, &(0x7f0000006580)=[{&(0x7f00000042c0)=""/92, 0x5c}, {&(0x7f0000004340)=""/195, 0xc3}, {&(0x7f0000004440)=""/4096, 0x1000}, {&(0x7f0000005440)=""/112, 0x70}, {&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f00000064c0)=""/67, 0x43}, {&(0x7f0000006540)=""/56, 0x38}], 0x7, &(0x7f0000006600)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x130}}], 0x6, 0x20, &(0x7f00000068c0)={0x0, 0x989680}) setregid(r2, r10) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000006900), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000006980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000006940), 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000006a00)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000069c0), 0xcb63f0280dd8220c, 0x1}}, 0x20) r12 = epoll_create(0x2) ioctl$FIOCLEX(r12, 0x5451) sendmsg(r8, &(0x7f0000006c80)={&(0x7f0000006a40)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1}, 0x80, &(0x7f0000006c40)=[{&(0x7f0000006ac0)="4b073651f3b212e8240121c4684a24720a00cc6c1b81b9f90259ea6c646c35b42ab8d34f879a61ac5b6a768a1ccf04ce473eb000965f48095882bcaef6a08edffed2ef6dd3dd490bc49fc1e7", 0x4c}, {&(0x7f0000006b40)}, {&(0x7f0000006b80)="e72f957985a1eb4b596b50fa162dd561772e9c6c27296543cf400b6bfbe0663c7b600a88e771b7fc713b6f8af4beba8325d55e76e622bfd21712b9f4c5c91d9105815efe4469a49c2bfd84203d31179aaec3bdeb62235d7296cde07372f446aebf089b29e02421e129ae913c3208aa60db79cee331ce92eb17bfb02ac8fd9cba14e0ceba8bbadf7ecdfa9eedb522843501db780d87ee21fb9492243e5de50be89948e85a5e9eba4a8f94eda7501b82732161097a359c6406164e", 0xba}], 0x3}, 0x0) setregid(r7, r9) [ 151.270713][ T6530] chnl_net:caif_netlink_parms(): no params data found [ 151.549191][ T6530] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.560073][ T6530] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.588722][ T6530] device bridge_slave_0 entered promiscuous mode [ 151.630651][ T6530] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.640102][ T6530] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.651722][ T6530] device bridge_slave_1 entered promiscuous mode [ 151.793194][ T6530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.837229][ T6532] chnl_net:caif_netlink_parms(): no params data found [ 151.858885][ T6530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.939920][ T6530] team0: Port device team_slave_0 added [ 151.966199][ T6530] team0: Port device team_slave_1 added [ 152.036759][ T6532] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.045404][ T6532] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.056823][ T6532] device bridge_slave_0 entered promiscuous mode [ 152.068298][ T6532] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.075643][ T6532] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.083735][ T6532] device bridge_slave_1 entered promiscuous mode [ 152.091181][ T6530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.098598][ T6530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.124635][ T6530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.179533][ T6530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.186713][ T6530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.215488][ T6530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.296799][ T6534] chnl_net:caif_netlink_parms(): no params data found [ 152.308543][ T6532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.327935][ T6530] device hsr_slave_0 entered promiscuous mode [ 152.337199][ T6530] device hsr_slave_1 entered promiscuous mode [ 152.356679][ T6532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.414602][ T6532] team0: Port device team_slave_0 added [ 152.464764][ T6532] team0: Port device team_slave_1 added [ 152.612292][ T6532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.619266][ T6532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.646733][ T6532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.680276][ T6532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.688021][ T6532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.714336][ T6532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.726406][ T6536] chnl_net:caif_netlink_parms(): no params data found [ 152.872659][ T1264] Bluetooth: hci0: command 0x0409 tx timeout [ 152.909357][ T6534] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.919506][ T6534] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.929784][ T6534] device bridge_slave_0 entered promiscuous mode [ 152.946166][ T6534] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.953949][ T6534] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.964023][ T6534] device bridge_slave_1 entered promiscuous mode [ 153.025959][ T6532] device hsr_slave_0 entered promiscuous mode [ 153.034612][ T6532] device hsr_slave_1 entered promiscuous mode [ 153.041194][ T6532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.049041][ T6532] Cannot create hsr debugfs directory [ 153.096042][ T6534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.108080][ T6534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.198276][ T6536] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.207935][ T2968] Bluetooth: hci1: command 0x0409 tx timeout [ 153.214918][ T6536] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.224876][ T6536] device bridge_slave_0 entered promiscuous mode [ 153.235558][ T6536] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.247110][ T6536] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.257747][ T6536] device bridge_slave_1 entered promiscuous mode [ 153.292121][ T6534] team0: Port device team_slave_0 added [ 153.357941][ T6534] team0: Port device team_slave_1 added [ 153.398336][ T6536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.412774][ T6536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.495015][ T6534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.503099][ T6534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.531433][ T6534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.533167][ T1593] Bluetooth: hci2: command 0x0409 tx timeout [ 153.577620][ T6536] team0: Port device team_slave_0 added [ 153.599004][ T6534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.608807][ T6534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.639400][ T6534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.660287][ T6530] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 153.683896][ T6536] team0: Port device team_slave_1 added [ 153.737158][ T6530] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 153.761496][ T2968] Bluetooth: hci3: command 0x0409 tx timeout [ 153.826417][ T6530] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 153.856971][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.865552][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.892840][ T6536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.907090][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.915190][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.941584][ T6536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.958030][ T6534] device hsr_slave_0 entered promiscuous mode [ 153.966482][ T6534] device hsr_slave_1 entered promiscuous mode [ 153.974265][ T6534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.985801][ T6534] Cannot create hsr debugfs directory [ 153.993227][ T6530] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 154.004961][ T6751] chnl_net:caif_netlink_parms(): no params data found [ 154.053015][ T6536] device hsr_slave_0 entered promiscuous mode [ 154.059713][ T6536] device hsr_slave_1 entered promiscuous mode [ 154.066521][ T6536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.075558][ T6536] Cannot create hsr debugfs directory [ 154.086923][ T6681] chnl_net:caif_netlink_parms(): no params data found [ 154.366124][ T6751] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.373890][ T6751] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.383724][ T6751] device bridge_slave_0 entered promiscuous mode [ 154.391088][ T6532] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 154.405507][ T6532] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 154.416733][ T6532] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 154.430544][ T6532] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 154.456226][ T6751] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.464049][ T6751] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.474906][ T6751] device bridge_slave_1 entered promiscuous mode [ 154.555495][ T6751] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.564767][ T1593] Bluetooth: hci4: command 0x0409 tx timeout [ 154.582875][ T6751] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.610772][ T6681] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.618412][ T6681] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.626595][ T6681] device bridge_slave_0 entered promiscuous mode [ 154.637326][ T6681] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.645516][ T6681] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.655041][ T6681] device bridge_slave_1 entered promiscuous mode [ 154.734169][ T6681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.770863][ T6751] team0: Port device team_slave_0 added [ 154.790233][ T6681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.791608][ T1052] Bluetooth: hci5: command 0x0409 tx timeout [ 154.841883][ T6751] team0: Port device team_slave_1 added [ 154.867632][ T6681] team0: Port device team_slave_0 added [ 154.889090][ T6681] team0: Port device team_slave_1 added [ 154.951803][ T1052] Bluetooth: hci0: command 0x041b tx timeout [ 155.000667][ T6751] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.009096][ T6751] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.038266][ T6751] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.052522][ T6534] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 155.063225][ T6681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.070171][ T6681] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.096623][ T6681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.128118][ T6751] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.135820][ T6751] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.164781][ T6751] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.176447][ T6534] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 155.194650][ T6530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.202654][ T6681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.209596][ T6681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.237143][ T6681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.271632][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 155.277890][ T6534] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 155.289856][ T6534] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 155.355502][ T6751] device hsr_slave_0 entered promiscuous mode [ 155.365270][ T6751] device hsr_slave_1 entered promiscuous mode [ 155.373535][ T6751] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.381090][ T6751] Cannot create hsr debugfs directory [ 155.412897][ T6530] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.425822][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.434731][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.480522][ T6532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.488036][ T6536] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.505018][ T6681] device hsr_slave_0 entered promiscuous mode [ 155.512908][ T6681] device hsr_slave_1 entered promiscuous mode [ 155.519387][ T6681] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.531504][ T6681] Cannot create hsr debugfs directory [ 155.545536][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.554830][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.568626][ T1593] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.575888][ T1593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.591540][ T1052] Bluetooth: hci2: command 0x041b tx timeout [ 155.600410][ T6532] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.610284][ T6536] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.622486][ T6536] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 155.631000][ T6536] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 155.681687][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.690477][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.700014][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.709318][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.718649][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.728662][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.735759][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.748239][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.756941][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.766145][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.775727][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.782883][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.832920][ T8076] Bluetooth: hci3: command 0x041b tx timeout [ 155.842716][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.853831][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.864657][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.875466][ T1264] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.882573][ T1264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.892548][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.901024][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.955527][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.964368][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.975561][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.984718][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.994061][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.003422][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.012609][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.020906][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.029975][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.038899][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.047354][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.090694][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.099923][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.108517][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.118267][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.127462][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.136406][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.157253][ T6532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.177002][ T6530] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.192120][ T6530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.225223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.234355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.330104][ T6530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.360348][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.368904][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.377520][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.386100][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.407088][ T6532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.426889][ T6534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.438411][ T6751] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 156.468031][ T6751] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 156.515583][ T6751] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 156.530856][ T6536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.552270][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.560992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.572031][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.579685][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.588295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.598694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.610844][ T6751] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 156.626852][ T6534] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.634252][ T1264] Bluetooth: hci4: command 0x041b tx timeout [ 156.656059][ T6532] device veth0_vlan entered promiscuous mode [ 156.678860][ T6530] device veth0_vlan entered promiscuous mode [ 156.688159][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.696733][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.705689][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.715783][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.724887][ T1264] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.732021][ T1264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.739611][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.747996][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.756430][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.765189][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.773696][ T1264] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.780843][ T1264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.805903][ T6536] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.819783][ T6532] device veth1_vlan entered promiscuous mode [ 156.838728][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.849274][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.857296][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.865544][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.873907][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.882206][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.889868][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.897977][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.905911][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.914025][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.922882][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.941383][ T8076] Bluetooth: hci5: command 0x041b tx timeout [ 156.944305][ T6530] device veth1_vlan entered promiscuous mode [ 156.961292][ T6681] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 156.978260][ T6681] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 156.995111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.003307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.013506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.024217][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.031355][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.039187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.048274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.057541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.066811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.075616][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.082761][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.090332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.099359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.126421][ T6534] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.137573][ T8513] Bluetooth: hci0: command 0x040f tx timeout [ 157.140430][ T6534] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.156841][ T6681] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.167327][ T6532] device veth0_macvtap entered promiscuous mode [ 157.177077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.186172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.195046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.203457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.212366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.220729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.230035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.238863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.247690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.256779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.266059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.274469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.292082][ T6681] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.307139][ T6532] device veth1_macvtap entered promiscuous mode [ 157.336040][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.344501][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.351755][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 157.365732][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.375463][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.412847][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.422457][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.430973][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.440905][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.449711][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.458510][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.466947][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.476151][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.496726][ T6532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.509346][ T6530] device veth0_macvtap entered promiscuous mode [ 157.523255][ T6536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.534285][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.543289][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.550955][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.558733][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.566491][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.575923][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.588370][ T6532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.598018][ T6530] device veth1_macvtap entered promiscuous mode [ 157.629972][ T6751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.639441][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.648182][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.657254][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.668362][ T6534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.675556][ T1052] Bluetooth: hci2: command 0x040f tx timeout [ 157.684967][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.696026][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.709149][ T6530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.721923][ T6532] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.730773][ T6532] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.747037][ T6532] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.760145][ T6532] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.800685][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.809321][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.821997][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.837675][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.863139][ T6530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.878301][ T6751] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.931742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.940533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.951354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.959106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.967502][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 157.977591][ T6530] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.987633][ T6530] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.997237][ T6530] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.010635][ T6530] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.051518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.059049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.067878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.077934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.087110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.096815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.106071][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.113219][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.169725][ T6681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.195092][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.213019][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.222704][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.246669][ T8076] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.253807][ T8076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.276289][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.284778][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.323454][ T6536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.352191][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.359811][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.368675][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.378150][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.391951][ T6534] device veth0_vlan entered promiscuous mode [ 158.402346][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.410302][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.425610][ T6681] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.463810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.473589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.483953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.492892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.500453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.509650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.518835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.527682][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.534782][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.542789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.552467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.560745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.569455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.577954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.586774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.595357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.603668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.624924][ T6534] device veth1_vlan entered promiscuous mode [ 158.659571][ T6751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.689942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.704849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.722100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.730347][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.737443][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.749536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.780457][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 158.806523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.829867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.844940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.853910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.863329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.872563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.880040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.896998][ T6536] device veth0_vlan entered promiscuous mode [ 158.945393][ T160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.961208][ T8532] Bluetooth: hci5: command 0x040f tx timeout [ 158.968530][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.969694][ T160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.987763][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.996473][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.006132][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.015007][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.023848][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.033615][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.042058][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.050488][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.059657][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.068933][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.077800][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.088719][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.088873][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.098574][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.110974][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.119355][ T6536] device veth1_vlan entered promiscuous mode [ 159.133130][ T6534] device veth0_macvtap entered promiscuous mode [ 159.157565][ T6751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.174183][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.189500][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.191515][ T8532] Bluetooth: hci0: command 0x0419 tx timeout [ 159.210140][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.218628][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.230567][ T6534] device veth1_macvtap entered promiscuous mode [ 159.238819][ T6681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.330205][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.340932][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.352461][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.365996][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.397838][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.431269][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 159.435475][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:00:22 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000003900)=""/242, 0xf2}], 0x1}, 0x142) [ 159.448285][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.460574][ T6534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.472088][ T6536] device veth0_macvtap entered promiscuous mode [ 159.501135][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.509250][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.518978][ T160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.530952][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.542592][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.545496][ T160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.550103][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.576125][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.586682][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:00:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 159.611762][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.625016][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.637778][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:00:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r2, 0x0) [ 159.660756][ T6534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.678198][ T6681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.695730][ T6536] device veth1_macvtap entered promiscuous mode [ 159.744951][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.751544][ T8076] Bluetooth: hci2: command 0x0419 tx timeout [ 159.771962][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.780633][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.803760][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.813859][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.828750][ T6534] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.846257][ T6534] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.855380][ T6534] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.865882][ T6534] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.901293][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.909736][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.937829][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.960316][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.972533][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.991109][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.991876][ T1264] Bluetooth: hci3: command 0x0419 tx timeout [ 160.015417][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.026766][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.054664][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_0 07:00:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000200), &(0x7f0000000180)=0x59) [ 160.082019][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.096635][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.129403][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.151338][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:00:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 160.187339][ T6751] device veth0_vlan entered promiscuous mode [ 160.209028][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.238473][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.251265][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.262867][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.281024][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.292902][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.307192][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.337052][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.348364][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:00:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x1c}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) [ 160.386930][ T6751] device veth1_vlan entered promiscuous mode [ 160.400006][ T6536] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.414796][ T6536] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.434495][ T6536] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.450743][ T6536] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:00:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x20) [ 160.481077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.489201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.516889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.624988][ T6681] device veth0_vlan entered promiscuous mode [ 160.656153][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.669333][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.686473][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:00:23 executing program 1: socketpair(0x1c, 0x0, 0x0, 0x0) [ 160.718081][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.764382][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.777355][ T6751] device veth0_macvtap entered promiscuous mode [ 160.791314][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 160.827396][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.837228][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.845902][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.859679][ T6681] device veth1_vlan entered promiscuous mode [ 160.876975][ T6751] device veth1_macvtap entered promiscuous mode [ 160.902471][ T2536] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.910401][ T2536] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.017013][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.031968][ T1264] Bluetooth: hci5: command 0x0419 tx timeout [ 161.058587][ T6751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.073675][ T6751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.084536][ T6751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.096137][ T6751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.106542][ T6751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.117704][ T6751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.128057][ T6751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.138788][ T6751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.151522][ T6751] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.172187][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.172385][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.180816][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.215947][ T6681] device veth0_macvtap entered promiscuous mode [ 161.234161][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.234728][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.244804][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.268666][ T6751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.282260][ T6751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.293005][ T6751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.304642][ T6751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.315507][ T6751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.326329][ T6751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.339860][ T6751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.351058][ T6751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.363902][ T6751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.394317][ T6681] device veth1_macvtap entered promiscuous mode [ 161.406192][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.418381][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.427050][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.436793][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.445922][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.468217][ T6751] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.477514][ T6751] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.486875][ T6751] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.495693][ T6751] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.520186][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.535474][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.544661][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.557355][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.570880][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.580391][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.594311][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.626741][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.640709][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.667207][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.721221][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.721242][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.721255][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.721265][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.721285][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.721295][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.722736][ T6681] batman_adv: batadv0: Interface activated: batadv_slave_0 07:00:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002080)={&(0x7f0000000780)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000001dc0)=ANY=[@ANYBLOB="10000000ffff000001000000", @ANYRES32, @ANYBLOB="28000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="30000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="60000000ffff000003000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0300a8b6", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="60000000ffff000003000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="60000000ffff000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="20000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="60000000ffff000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="60000000ffff000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='$'], 0x28c}, 0x0) 07:00:24 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0xfeb6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) [ 161.933440][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.948011][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.964108][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.976774][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.987635][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.034467][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.055833][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.066748][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.078220][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.089200][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.100974][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.112700][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.133427][ T6681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.147446][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.162734][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.193509][ T6681] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.205884][ T6681] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.222964][ T6681] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.234302][ T6681] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.284129][ T160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.314429][ T160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.366870][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.404883][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.433947][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.466027][ T1593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.490787][ T160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.511795][ T160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.551526][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.554341][ T8721] ucma_write: process 3 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. [ 162.591873][ T2536] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.599864][ T2536] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.619839][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.735916][ T8726] loop4: detected capacity change from 0 to 16383 [ 162.746681][ T8726] UDF-fs: bad mount option "session=00000000017179869184" or missing value [ 162.829615][ T8726] loop4: detected capacity change from 0 to 16127 [ 162.846484][ T8726] tmpfs: Bad value for 'mpol' 07:00:25 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='mpol=bind=relative:']) 07:00:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 07:00:25 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000cc0)={&(0x7f0000000280)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000c40)=[@rights, @cred], 0x6c}, 0x0) 07:00:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 07:00:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@size={'size', 0x3d, [0x74]}}], [{@seclabel}, {@measure}]}) 07:00:25 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='mpol=bind=relative:88-']) [ 162.894024][ T8726] loop4: detected capacity change from 0 to 16383 [ 162.927419][ T8726] UDF-fs: bad mount option "session=00000000017179869184" or missing value [ 163.054458][ T8755] tmpfs: Bad value for 'mpol' [ 163.059864][ T8753] tmpfs: Unknown parameter 'seclabel' [ 163.063288][ T8759] tmpfs: Bad value for 'mpol' [ 163.086968][ T8759] tmpfs: Bad value for 'mpol' [ 163.094582][ T8753] tmpfs: Unknown parameter 'seclabel' 07:00:26 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='mpol=bind=relative:88']) [ 163.102069][ T8755] tmpfs: Bad value for 'mpol' 07:00:26 executing program 5: syz_mount_image$nfs4(&(0x7f0000000b80), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 07:00:26 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000052c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000009b40)='./file0\x00', &(0x7f0000009b80)=""/213, 0xd5) 07:00:26 executing program 4: io_setup(0x2, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_pgetevents(r0, 0x9, 0x9, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) io_destroy(r0) 07:00:26 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[], [{@context={'context', 0x3d, 'root'}}]}) 07:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xffff}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000440)=""/177, 0xb1}], 0x3, 0x3f, 0x0) [ 163.287433][ T8767] tmpfs: Bad value for 'mpol' [ 163.307377][ T8767] tmpfs: Bad value for 'mpol' [ 163.332660][ T8772] nfs4: Unknown parameter 'defcontext' [ 163.367025][ T8775] tmpfs: Unknown parameter 'context' [ 163.372486][ T8772] nfs4: Unknown parameter 'defcontext' 07:00:26 executing program 2: io_setup(0x5, &(0x7f0000000000)) io_setup(0x2, &(0x7f00000002c0)) 07:00:26 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x36, 0x34]}}}}]}) 07:00:26 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000740)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) [ 163.408093][ T8775] tmpfs: Unknown parameter 'context' 07:00:26 executing program 1: io_setup(0x4, &(0x7f0000000080)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000000)={0x0, 0x989680}) 07:00:26 executing program 0: syz_io_uring_setup(0x4598, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:00:26 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000001340), 0x0, &(0x7f0000001380)) [ 163.546675][ T8788] tmpfs: Bad value for 'mpol' [ 163.565160][ T8788] tmpfs: Bad value for 'mpol' 07:00:26 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) fork() syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 163.590339][ T8793] 9pnet: Insufficient options for proto=fd 07:00:26 executing program 5: r0 = io_uring_setup(0xb4, &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa, 0x12, r0, 0x8000000) 07:00:26 executing program 2: syz_open_dev$vcsu(&(0x7f00000007c0), 0x4, 0x0) 07:00:26 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid\x00') 07:00:26 executing program 4: io_uring_setup(0x0, &(0x7f0000002840)={0x0, 0x0, 0xf89a3d98d112bb4a}) 07:00:26 executing program 1: io_uring_setup(0x2007929, &(0x7f0000000080)={0x0, 0x0, 0x10}) 07:00:26 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f0000007d00)=[{&(0x7f00000079c0)="ab", 0x1, 0x10001}, {&(0x7f0000007a80)="dc", 0x1}, {&(0x7f0000007b40)="d9", 0x1}, {0x0, 0x0, 0x80000001}], 0x0, 0x0) 07:00:26 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x70]}}]}) 07:00:26 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)={0x200142}, 0x18) 07:00:26 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002880)={&(0x7f0000002180)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 07:00:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000095c0)={0x13}, 0x40) 07:00:26 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x45]}}]}) [ 163.944474][ T8814] loop3: detected capacity change from 0 to 264192 07:00:26 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 07:00:26 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaaaaaaaaaaaef, &(0x7f0000000200)=[{&(0x7f00000002c0)="8ce776723927636a0ee168a843deb29478973bf1d9b03ab415cbdf8f5e72577f23a739c418572327b1025bb404c328cd3b09ae6b484e4a64e68c8a0870ccdd9158a5881f2798177baaac52cfe94cc75fb02221c7153c3bc3b67c0a9d02ef489f816c6f8bad5fd809ca04a8667a40f278575b0d9e941c76f5a2d311e788d9ced676c0babc0bb8817ae6dc94c4ba0ff2019c9d4d2f7738934ba4bb90fadc4414bbf87f7a83235c93117d8c5efd436d5438d4872a47bef01d4aa7a55a111dad2409aa8be2f4df5c150783c5514879fbf2d39ac86a7418b9db7d0bdea283530c59ba04b577242826ca16a8fd", 0xea, 0x200000000001}, {&(0x7f00000003c0)="b72e0469274f58f56d2eb19f5f9b4ecc2e1dbe1967141d9daffd293cdbf4e655e0094dc1e788394fe090b324279e91892558c20a8311120abf0cddd537d35e8caf4cf043a491fc8dbae3da8d9b84a9611a4d290426f105bd9c26c53c399c169ce155f86d7da4c4f464fcfc828df887a451a2faf8cc9d91cb0ed89b3dbb0444cd1d3ef49d091a16e301ea8cd4b70bff7b947368df2d485a36ba857cf728fe47dbdf592a29f51e88ebd8345dc9b331cdf4e3c75ff5da4444cfd3f6b461f1b266c455059800cc805f6445424226875a5834ac60ce", 0xd3, 0xffff}, {&(0x7f00000004c0)="02e8a7234a2dcd7309c2248b086ba4e20b80eec34f10684ce6e1360d20e625cf074146fa1ce5da5ab8543648fe61a209c703258252bb99b9b8240749b64468bcff8277d65bbaff22443d5d77db8ac0810de5dfaa496c78828ef0cf08a5f0ac5958a27acf30503199dd7a68330f0a58495e17ed8772396daeb190f982af3361c46b1e04c193d14e5a559f8051e5156cb5a52429fd12538f20d1e8b3a65c0d3fdb3422701edf437baa3281b25daa9d370e943a27", 0xb3}, {&(0x7f0000000580)="193eb5ee4ffd8546082a00bbb729922fe6c1c2f648d5ba56ed64fe80c34171c8343da71daa9112e2f015abdc9b319efac0da71f9a4aa9034d333e0b3f7d9d64b630cacbd8218ffb2b3424af4eaae87d092baea293f81d95e67dd073886f584a8001fcc25b4d50c1d8b117e87a1df3285f19d1ac369e4c239c675a00937edcad2c2a7fba5105d00d8adac997a8ad702cbada3c86116e0092d02b84f9a5c374cc123c92304bb74e080a715be84315e0cfbaeab2844b8b313a62f4654795764f42366477cf9ff8a16eba5b576a2", 0xcc, 0x8000}], 0x802040, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) 07:00:26 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000400), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='(^){,\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='nfs\x00', &(0x7f00000002c0)='&\x00', &(0x7f0000000300)='\xc6%.\x00', &(0x7f0000000340)='-\x00', &(0x7f0000000380)='nfs\x00'], 0x0) 07:00:26 executing program 5: epoll_create1(0x0) io_setup(0x0, 0x0) setpriority(0x1, 0x0, 0x1) [ 164.046382][ T8814] loop3: detected capacity change from 0 to 264192 07:00:27 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x66bc2, 0x0) syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:00:27 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x0, 0x0}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_NOP={0x0, 0x5}, 0x0) io_uring_enter(r0, 0x69c1, 0x0, 0x0, 0x0, 0x0) [ 164.164875][ T8833] tmpfs: Unknown parameter 'rootcontext' [ 164.181439][ T8833] tmpfs: Unknown parameter 'rootcontext' [ 164.223502][ T25] audit: type=1800 audit(1633849227.117:2): pid=8841 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=13950 res=0 errno=0 07:00:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x69c1, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 07:00:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)) 07:00:27 executing program 5: io_setup(0xe3, &(0x7f00000000c0)=0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x1, r2}]) 07:00:27 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000007740)=[{&(0x7f0000005300)="d9", 0x1}, {&(0x7f0000005380)="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", 0x1000, 0x10000}], 0x0, 0x0) 07:00:27 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x1d01, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) [ 164.502426][ T8859] loop0: detected capacity change from 0 to 256 07:00:27 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/155, 0x9b) 07:00:27 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmdt(0x0) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 164.631858][ T8859] loop0: detected capacity change from 0 to 256 07:00:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 07:00:28 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000007c0), 0x4, 0x301800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000e40), r0) 07:00:28 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x3, r2}]) 07:00:28 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000400)) 07:00:28 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) io_destroy(r0) 07:00:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2c66736e616d653d26282c6673636f6e746578743d756ec91fdaf5ad852320d72d101f7c6f1c636f6e70696e65645f752c646f6e745f61707072616973652c665f6d656173757265"]) [ 165.249885][ T8896] tmpfs: Unknown parameter 'fsname' [ 165.263796][ T8896] tmpfs: Unknown parameter 'fsname' 07:00:28 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0xffffffffffffffff, 0xcdaa64798bbd2ce7) 07:00:28 executing program 1: io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 07:00:28 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 07:00:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 07:00:28 executing program 2: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8280e6, &(0x7f0000000280)) 07:00:28 executing program 5: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2200020, &(0x7f0000000040)) 07:00:28 executing program 3: syz_mount_image$tmpfs(&(0x7f0000005280), &(0x7f00000052c0)='./file0\x00', 0x0, 0x0, &(0x7f0000007740), 0x0, &(0x7f0000007840)={[], [{@dont_hash}, {@appraise}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 07:00:28 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)) [ 165.459486][ T8912] ======================================================= [ 165.459486][ T8912] WARNING: The mand mount option has been deprecated and [ 165.459486][ T8912] and is ignored by this kernel. Remove the mand [ 165.459486][ T8912] option from the mount to silence this warning. [ 165.459486][ T8912] ======================================================= [ 165.538833][ T8919] tmpfs: Unknown parameter 'dont_hash' 07:00:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x69c1, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 07:00:28 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x5000) r2 = io_uring_setup(0x616e, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:00:28 executing program 3: io_setup(0xc7, &(0x7f0000000080)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0xdeb}]) 07:00:28 executing program 4: syz_open_dev$vcsa(0xfffffffffffffffe, 0x0, 0x0) 07:00:28 executing program 2: socket(0xa, 0x2, 0x1000) 07:00:28 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x240000, 0x0) 07:00:29 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) io_destroy(r0) 07:00:29 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 07:00:29 executing program 2: io_setup(0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000040)) io_pgetevents(r0, 0x9, 0x9, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) 07:00:29 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000400)) 07:00:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000012c0)={&(0x7f0000001000), 0xc, &(0x7f0000001280)={&(0x7f0000001080)={0x14}, 0x14}}, 0x4050) 07:00:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x69c1, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 07:00:29 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/27) 07:00:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 07:00:29 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000001100)) 07:00:29 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 07:00:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan4\x00'}) 07:00:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x69c1, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 07:00:29 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:00:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1d41c) 07:00:29 executing program 4: syz_mount_image$tmpfs(&(0x7f0000005280), &(0x7f00000052c0)='./file0\x00', 0x0, 0x0, &(0x7f0000007740), 0x0, &(0x7f0000007840)={[{@mode}, {@huge_never}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@appraise}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 07:00:29 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @private1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x780225, r2}) 07:00:29 executing program 1: socketpair(0x23, 0x80000, 0x0, &(0x7f0000000100)) [ 166.954369][ T8995] tmpfs: Unknown parameter 'rootcontext' 07:00:29 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), 0xffffffffffffffff) pipe(&(0x7f0000001040)) [ 167.052155][ T8995] tmpfs: Unknown parameter 'rootcontext' 07:00:30 executing program 3: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x0) 07:00:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 07:00:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x69c1, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 07:00:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x44c}, 0x40) 07:00:30 executing program 1: pipe(&(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000440), r0) 07:00:30 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f00000002c0)) 07:00:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000003b00), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=""/176, &(0x7f0000000100)=0xb0) 07:00:30 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000001080), &(0x7f00000010c0)=0x4) 07:00:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, &(0x7f0000000000)={@loopback, @dev, @mcast2}) 07:00:30 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x77359400}) 07:00:30 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001980)='./cgroup/syz0\x00', 0x200002, 0x0) 07:00:30 executing program 4: timer_create(0x2, 0x0, &(0x7f0000002700)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+10000000}}, &(0x7f0000000080)) 07:00:30 executing program 3: shmat(0x0, &(0x7f0000ff8000/0x1000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ff2000/0x2000)=nil) 07:00:30 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 07:00:30 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "790e72", 0x10, 0x21, 0x0, @local, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "160de3", 0x0, "8b4ad0"}}}}}}}, 0x0) 07:00:30 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "790e72", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "160de3", 0x0, "8b4ad0"}}}}}}}, 0x0) 07:00:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001a80)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}]}, 0x34}}, 0x0) 07:00:30 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x86001, 0x0) 07:00:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x3d8, 0x138, 0x298, 0xffffffff, 0x138, 0x138, 0x340, 0x340, 0xffffffff, 0x340, 0x340, 0x5, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_vlan\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}, @common=@set={{0x40}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @empty, @gre_key, @gre_key}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'macvlan1\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@empty, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @multicast1, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 07:00:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0xffffffffffffff9c) 07:00:30 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/crypto\x00', 0x0, 0x0) [ 167.883307][ T9064] x_tables: duplicate underflow at hook 1 07:00:31 executing program 1: socket$inet(0x2, 0x1, 0x8d) 07:00:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) 07:00:31 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xc0181, 0x0) 07:00:31 executing program 0: timer_create(0x1059159f59c82273, 0x0, 0x0) 07:00:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [], [0x7ff, 0x81]}}}, 0x4c}}, 0x0) 07:00:31 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/mnt\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 07:00:31 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60790e7200102100f7"], 0x0) 07:00:31 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ff3000/0x4000)=nil) [ 168.482960][ T9091] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 07:00:31 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x100c0, 0x0) 07:00:31 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) timer_gettime(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000020c0)='./cgroup/syz1\x00', 0x1ff) 07:00:31 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000340)) 07:00:31 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) flock(r0, 0x0) 07:00:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1d, &(0x7f0000000000)=@srh, 0x8) 07:00:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 07:00:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x10, 0x0) 07:00:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_batadv\x00', 0x0}) 07:00:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x16, &(0x7f0000000000)=@srh, 0x8) 07:00:31 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003"], 0x118) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 07:00:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:00:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$eventfd(r0, &(0x7f0000000540), 0x8) 07:00:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x2eb2}]}}) 07:00:31 executing program 5: syz_mount_image$vfat(&(0x7f0000002800), &(0x7f0000002840)='./file0\x00', 0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002980)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$udf(0x0, 0x0, 0x401, 0x0, &(0x7f0000001d80), 0x0, 0x0) 07:00:31 executing program 3: ioprio_set$pid(0x0, 0x0, 0x1000000) [ 169.016776][ T2968] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 169.051828][ T2968] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 169.061760][ T9131] FAT-fs (loop5): bogus number of reserved sectors 07:00:32 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000002840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$udf(0x0, &(0x7f0000001840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 169.090127][ T9131] FAT-fs (loop5): Can't find a valid FAT filesystem [ 169.099506][ T2968] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 07:00:32 executing program 4: syz_mount_image$vfat(&(0x7f0000002800), &(0x7f0000002840)='./file0\x00', 0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002980)) syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80), 0x0, 0x0) 07:00:32 executing program 3: setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) [ 169.187492][ T2968] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 169.204524][ T9131] FAT-fs (loop5): bogus number of reserved sectors [ 169.225724][ T9131] FAT-fs (loop5): Can't find a valid FAT filesystem [ 169.269113][ T9146] FAT-fs (loop4): bogus number of reserved sectors [ 169.283521][ T1593] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.293938][ T9138] loop5: detected capacity change from 0 to 2 [ 169.298880][ T1593] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:00:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000000)=@srh, 0x8) [ 169.319609][ T9146] FAT-fs (loop4): Can't find a valid FAT filesystem [ 169.330210][ T1593] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:00:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000028c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x17, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) [ 169.368608][ T1593] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 07:00:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'rose0\x00', 0x0}) 07:00:32 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003"], 0x118) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) [ 169.427956][ T9146] FAT-fs (loop4): bogus number of reserved sectors [ 169.463425][ T9146] FAT-fs (loop4): Can't find a valid FAT filesystem 07:00:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000028c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1b, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) [ 169.567776][ T5] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.596512][ T5] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.645659][ T5] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.701149][ T5] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 07:00:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x15}]}) 07:00:32 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000002840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 07:00:32 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x26040, 0x0) 07:00:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x1d}, {0x6}]}) 07:00:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}}, &(0x7f0000000000)=""/178, 0x2e, 0xb2, 0x1}, 0x20) 07:00:32 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003"], 0x118) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 07:00:32 executing program 4: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 07:00:32 executing program 1: sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0xabed58e6bab97b9d) [ 169.943343][ T1593] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 169.962665][ T1593] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 07:00:32 executing program 5: socket$inet(0x2, 0x0, 0x32ba) 07:00:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) connect(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80) [ 170.016174][ T1593] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 170.086303][ T1593] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 07:00:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x142, 0x0) 07:00:33 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003"], 0x118) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 07:00:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt(r0, 0x1, 0x9, &(0x7f0000000140)="b0895346", 0x4) 07:00:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f00000002c0)=@nl=@proc, 0x80) 07:00:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x20008091) [ 170.261246][ T25] audit: type=1326 audit(1633849233.147:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9205 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f629cf088d9 code=0x0 [ 170.364764][ T8532] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 07:00:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 07:00:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000000c0)) 07:00:33 executing program 2: tkill(0x0, 0x1a) r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/33, 0x21}, {&(0x7f00000003c0)=""/186, 0xba}, {&(0x7f0000000480)=""/16, 0x10}], 0x3, &(0x7f0000000500)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x2) r2 = socket$inet(0x2, 0xa, 0x8) getpeername(r2, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x80) r4 = socket$inet(0x2, 0x5, 0x8001) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r1, 0xffffffffffffffff, 0x4008000) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000002c0)='virt_wifi0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410021a0}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="74000000650000022abd7200fcdbdf2500010000", @ANYRES32=r6, @ANYBLOB="100005000a00e0fff2fff3ff06000500808d00000b000100666c6f776572000034000200050036000000000008000100f1ff0c0006005c0001000000060026000000000008002f000001000008003c00ff000000060005001f200000"], 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x4089) 07:00:33 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000008840)=[{{&(0x7f0000000940)=@pppoe={0x18, 0x0, {0x0, @link_local, 'nr0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000b40)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) [ 170.413083][ T8532] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 170.431182][ T8532] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 07:00:33 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) clock_getres(0x0, &(0x7f0000000080)) [ 170.475212][ T8532] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 170.498547][ T9248] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 07:00:33 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000009c0)="a9a5ebb89510b3632d69397e7e9d0ff2", 0x10}], 0x1, &(0x7f0000000b40)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 07:00:33 executing program 4: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000002b80)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000003640), 0xffffffffffffffff) 07:00:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 07:00:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x80) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 07:00:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_vlan\x00', &(0x7f0000000140)=@ethtool_coalesce={0x8}}) 07:00:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1f"]}) 07:00:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$sock(r0, &(0x7f0000007a40)=[{{&(0x7f0000004d80)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80, 0x0}}], 0x1, 0x0) 07:00:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000880)=ANY=[@ANYBLOB="0c02000025f0ff"], 0x20c}}, 0x0) 07:00:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x12163) 07:00:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x17}, 0x0) 07:00:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000180)) 07:00:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 07:00:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0), 0x4) 07:00:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 07:00:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="01"]}) 07:00:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x81, &(0x7f00000000c0)="c4", 0x1) 07:00:33 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvmmsg$unix(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) 07:00:33 executing program 2: clock_gettime(0x6, &(0x7f0000002e40)) clock_gettime(0x0, 0x0) 07:00:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) 07:00:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 07:00:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:00:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004780)=[{{&(0x7f0000000600)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:00:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x28, &(0x7f0000000000)="72dff59473a920089c437cc9b9abc85085179b50d82ae45d2c31d52473667b85b9bf3108a310228f"}) 07:00:34 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 07:00:34 executing program 4: r0 = epoll_create(0xffff000) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000008}) 07:00:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 07:00:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:00:34 executing program 1: io_setup(0xa586, &(0x7f0000000500)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 07:00:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xdd) 07:00:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000004440)='/proc/mdstat\x00', 0x0, 0x0) 07:00:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:00:34 executing program 5: socket(0x0, 0xe, 0x0) 07:00:34 executing program 2: io_setup(0xa586, &(0x7f0000000500)) 07:00:34 executing program 4: timer_create(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 07:00:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x81, 0x4) 07:00:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:00:34 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x2, 0x22b82) 07:00:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000009200)={0x1, &(0x7f00000091c0)=[{0x9}]}) 07:00:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) 07:00:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)=ANY=[@ANYBLOB="b30000001d00ff"], 0xc0}}, 0x0) 07:00:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000002c0)=""/16) 07:00:34 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x7, 0x7c, 0x1, 0x2, 0x0, 0x7, 0x840, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7fffffff, 0x5, @perf_config_ext={0x7fff, 0x2}, 0x46020, 0x5, 0x4, 0x7, 0x100000001, 0x4, 0x4, 0x0, 0x401}, r0, 0x6, 0xffffffffffffffff, 0xa) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x4ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="c463f9227f123166b87c000f00d06766470f3adfbef672000000c744240077000000c744240200500000ff2c24f20f1ae8420f8675000000c4817fe6910c350000b9160100000f320f011bc403e96de177", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x12}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x81, 0x2, 0x0, 0x0, 0x6, 0xff, 0x7, 0x0, 0x0, 0x1f, 0x6, 0xc04, 0x1, 0x5, 0xfdff], 0x0, 0x50000}) [ 171.873322][ T9362] netlink: 163 bytes leftover after parsing attributes in process `syz-executor.0'. 07:00:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 07:00:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/139) 07:00:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 07:00:34 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') 07:00:34 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x44402) [ 172.006334][ T9367] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:00:35 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x51e6a717c68c4a0e, 0x0) 07:00:35 executing program 0: clock_getres(0x4, &(0x7f0000000000)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000040)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000380)={0x8000, 0x0, 0x6, 0x0, 0xefaa, 0x3, 0x100000000, 0x5d3e}, &(0x7f00000003c0)={0x5, 0xa44000000000, 0x8001, 0x0, 0x0, 0x3478, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffff, 0xce}, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={[0x4]}, 0x8}) io_setup(0xa586, &(0x7f0000000500)=0x0) clock_gettime(0x0, &(0x7f0000000640)) io_getevents(r0, 0x442a, 0x4, &(0x7f0000000540)=[{}, {}, {}, {}], 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000800)='/sys/class/leds', 0x80000, 0x0) io_destroy(0x0) 07:00:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 07:00:35 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001b40), 0x8, 0x0) fcntl$setflags(r0, 0x2, 0x1) 07:00:35 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop1', 0x0, 0x0) io_setup(0x9, &(0x7f00000006c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 07:00:35 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001b40), 0x8, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) [ 172.337706][ C0] hrtimer: interrupt took 93479 ns 07:00:36 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000000)={0x3}, 0x10) 07:00:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x4e22, @private}, 0x80, 0x0}, 0x0) 07:00:36 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) 07:00:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0xd2) 07:00:36 executing program 3: r0 = epoll_create(0xffff000) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 07:00:36 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xbe190259c6b264a1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x2}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x2, 0x1, 0x0, &(0x7f0000000140)=[0x0], 0x1}, 0x20) 07:00:36 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) 07:00:36 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x3, @remote, 'wg1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 07:00:36 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 07:00:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40000021) 07:00:37 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xbe190259c6b264a1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x2}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x2, 0x1, 0x0, &(0x7f0000000140)=[0x0], 0x1}, 0x20) 07:00:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) syz_open_dev$vcsa(&(0x7f0000001340), 0x1, 0x0) pselect6(0x40, &(0x7f00000003c0)={0x40}, &(0x7f0000000400)={0x80}, 0x0, 0x0, 0x0) 07:00:37 executing program 2: waitid(0x3, 0x0, 0x0, 0x9, 0x0) 07:00:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='team_slave_0\x00') 07:00:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40000103, 0x0, 0x0) 07:00:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x22, 0x0, 0xc, 0x0, 0x4b}}], 0x1, 0x0, 0x0) 07:00:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 07:00:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 07:00:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003480)={&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000003440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 07:00:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 07:00:37 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x2012, r0, 0x0) mmap(&(0x7f0000302000/0x2000)=nil, 0x2000, 0x6, 0x2010, r0, 0x8bed3000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x5f, 0x2) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[0x0]) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) 07:00:37 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) read$alg(r0, 0x0, 0x0) 07:00:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000100)=@nl, 0x80) 07:00:37 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, r0+60000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 07:00:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 07:00:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@mcast2, 0x0, r2}) 07:00:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1c0000000000000001"], 0x40}, 0x0) 07:00:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYRES32], 0x40}, 0x0) 07:00:38 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x2012, r0, 0x0) mmap(&(0x7f0000302000/0x2000)=nil, 0x2000, 0x6, 0x2010, r0, 0x8bed3000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="05020b8000000000562a749d6de3e196c7f5f718f28b2228b755e134ae026adc2ac0f3e4922f0551e2e231d5fbf92f0efa9a065542ddd131dbe4c12b2be933bd43bf31b219c05e06fad58c9fa535892c3d29fcfe03fa72ebf6d18ff2cb2bf01d8ea75021c6e2e172ffedbde9aca50002be29fc0004987e09e1bfff5ded4455608f552dff64963a57467fef9566dd430473b0abee456a8985fdb2f2a5648dd835a540d791faf002cc8952e73d6bb72c5056dfd12d1f3d0a8cf2c801af632b6d7bf2ec0e3bbfaef4502b3a788ed83b37d246402f918d1d2b311fd285e200000000000000028b95d7ccc9810e0979277657efe5595982dbb2637dfa5fe86422471974e2258f24dccd64f691d1bf905252f0e2e930a234acc9087549c0fd374ea1a8f4cc17a4f42b4c6e24fcb336d4815447d2fbdd6e337c25d3ec6dad4f87ed7b7ece8b278dd155a1b94f141a7fa5c0e5ce3f0c66937cb60d2fe24355895a20eebc4e30a6929c3f6c1c1db0e35907fe608293ec5667058974f2de902c7cd80d8ef274fc73272bd17cefe7b36f624a44f8fc20456f0ffb43de7358ecdc720b00c3bc31a47f9de64112403ad2f887bb4aea65b28c210d"], 0x5f, 0x2) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[0x0]) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) 07:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x10060) 07:00:38 executing program 5: fanotify_mark(0xffffffffffffffff, 0x1000000, 0x0, 0xffffffffffffffff, 0x0) 07:00:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 07:00:38 executing program 2: clone(0xc240980, 0x0, 0x0, 0x0, 0x0) 07:00:38 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0xffffffffffffffff, 0x60ac03) 07:00:38 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000015c0), 0x64080, 0x0) 07:00:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x2000, &(0x7f0000004840)) 07:00:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext3\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)={[], [{@smackfsroot}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/nvram\x00'}}]}) 07:00:38 executing program 3: pipe2(0x0, 0x7c000c41b7cb8d0f) 07:00:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000680)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}]}, 0x38}}, 0x0) 07:00:38 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x2012, r0, 0x0) mmap(&(0x7f0000302000/0x2000)=nil, 0x2000, 0x6, 0x2010, r0, 0x8bed3000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="05020b8000000000562a749d6de3e196c7f5f718f28b2228b755e134ae026adc2ac0f3e4922f0551e2e231d5fbf92f0efa9a065542ddd131dbe4c12b2be933bd43bf31b219c05e06fad58c9fa535892c3d29fcfe03fa72ebf6d18ff2cb2bf01d8ea75021c6e2e172ffedbde9aca50002be29fc0004987e09e1bfff5ded4455608f552dff64963a57467fef9566dd430473b0abee456a8985fdb2f2a5648dd835a540d791faf002cc8952e73d6bb72c5056dfd12d1f3d0a8cf2c801af632b6d7bf2ec0e3bbfaef4502b3a788ed83b37d246402f918d1d2b311fd285e200000000000000028b95d7ccc9810e0979277657efe5595982dbb2637dfa5fe86422471974e2258f24dccd64f691d1bf905252f0e2e930a234acc9087549c0fd374ea1a8f4cc17a4f42b4c6e24fcb336d4815447d2fbdd6e337c25d3ec6dad4f87ed7b7ece8b278dd155a1b94f141a7fa5c0e5ce3f0c66937cb60d2fe24355895a20eebc4e30a6929c3f6c1c1db0e35907fe608293ec5667058974f2de902c7cd80d8ef274fc73272bd17cefe7b36f624a44f8fc20456f0ffb43de7358ecdc720b00c3bc31a47f9de64112403ad2f887bb4aea65b28c210d"], 0x5f, 0x2) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[0x0]) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) 07:00:38 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@thread_pool}]}) 07:00:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 07:00:38 executing program 0: socket$inet(0x2, 0xa, 0x9b) 07:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x8, 0x4) 07:00:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x3c}}, 0x0) 07:00:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000540)) 07:00:39 executing program 5: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) 07:00:39 executing program 1: utime(0x0, &(0x7f0000000040)) 07:00:39 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003380), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 07:00:39 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x30540, 0x0) 07:00:39 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x2012, r0, 0x0) mmap(&(0x7f0000302000/0x2000)=nil, 0x2000, 0x6, 0x2010, r0, 0x8bed3000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x5f, 0x2) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[0x0]) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) 07:00:39 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 07:00:39 executing program 1: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 07:00:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000018c0)=[{{&(0x7f0000000580), 0x6e, &(0x7f0000000a80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) [ 176.373088][ T9568] fuse: Bad value for 'group_id' 07:00:39 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="03"], 0xe0, 0x0) msgrcv(r0, &(0x7f0000001140)={0x0, ""/4096}, 0x1008, 0xffffffff00000000, 0x0) 07:00:39 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 07:00:39 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000280)) 07:00:39 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000013c0), 0x8, 0x0) 07:00:39 executing program 2: clock_getres(0x0, &(0x7f00000001c0)) 07:00:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r2, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000380)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 07:00:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0x0) 07:00:39 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x18200, 0x0) 07:00:39 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 07:00:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}], 0x200005d0}}], 0x2, 0x0) 07:00:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001640), 0x1, 0x0) 07:00:40 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@lsrr={0x83, 0x2}, @ra={0x94, 0x4}]}}}}}}, 0x0) 07:00:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x200) 07:00:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r2, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000380)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 07:00:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000001f700)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @const]}}, &(0x7f0000000200)=""/158, 0x3e, 0x9e, 0x1}, 0x20) 07:00:40 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffb, 0x0, "00000100"}) 07:00:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 07:00:40 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@multicast, @multicast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@generic={0x88, 0x2}]}}}}}}, 0x0) 07:00:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 07:00:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setreuid(0xee00, 0x0) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 07:00:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000001f700)={&(0x7f000001f580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f000001f640)=""/158, 0x26, 0x9e, 0x1}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f000000aa40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xde}}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:00:40 executing program 5: clone(0x20022000, &(0x7f0000000040)="900c4a7d9b2d68220d7ea5f11d92898f137ea91d2ca247aa21681f479c92fc0c593db80c2536f9bd6bfcad00318eac427a19491a28cf914235354d34", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 07:00:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 07:00:40 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@random="edc91435a366", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, {0x0, 0x4e21, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "e1d47d3ab6245482725ba65800000000000008108000", "8d56217d23a79956f8b3d9951b673c5380bb155b89bc4d3ea84991cb7edfe95c"}}}}}}, 0x0) 07:00:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/181, 0x48, 0xb5, 0x1}, 0x20) 07:00:40 executing program 3: getrandom(&(0x7f0000000080)=""/89, 0x59, 0x0) 07:00:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8e, 0x0, "1ff364fec40ab4b5"}) 07:00:40 executing program 4: syz_init_net_socket$llc(0x1a, 0x2, 0x0) 07:00:40 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x248000, 0x0) 07:00:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), 0x14) 07:00:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 07:00:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x14, 0x15, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 07:00:41 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 07:00:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000001f700)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f000001f640)=""/158, 0x32, 0x9e, 0x1}, 0x20) 07:00:41 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 07:00:41 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:00:41 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x0, "1d73f4162aa775d522448f8ab9b3b305a403303ca568d9f222249a92fe9abac3cff345deb9079db3b9a603af5c8756dab2305ba867d3e5385c669781a0b00c52"}, 0x48, 0xffffffffffffffff) 07:00:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 07:00:41 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), 0x0) 07:00:41 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 07:00:41 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x21}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:00:41 executing program 0: futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 07:00:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 07:00:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x40086602, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 07:00:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89a1, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 07:00:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) [ 179.200443][ T2968] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 179.610533][ T2968] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 179.621826][ T2968] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.634786][ T2968] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 179.644968][ T2968] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 179.840576][ T2968] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.849755][ T2968] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.859621][ T2968] usb 4-1: Product: syz [ 179.864781][ T2968] usb 4-1: Manufacturer: syz [ 179.869429][ T2968] usb 4-1: SerialNumber: syz [ 179.944219][ T2968] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 180.149598][ T5] usb 4-1: USB disconnect, device number 2 [ 180.940395][ T8256] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 181.340390][ T8256] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 181.351449][ T8256] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 181.363562][ T8256] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 181.374803][ T8256] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 181.560370][ T8256] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.569515][ T8256] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.579771][ T8256] usb 4-1: Product: syz [ 181.584791][ T8256] usb 4-1: Manufacturer: syz [ 181.589393][ T8256] usb 4-1: SerialNumber: syz [ 181.652534][ T8256] cdc_ether: probe of 4-1:1.0 failed with error -22 07:00:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x541b, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 07:00:44 executing program 0: syz_io_uring_setup(0x99, &(0x7f00000000c0), &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 07:00:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x14, 0x13, 0x1}, 0x14}}, 0x0) 07:00:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)=""/49, 0x31}], 0x1}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000d00), r0) 07:00:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8921, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 07:00:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) [ 181.770235][ T8256] usb 4-1: USB disconnect, device number 3 07:00:44 executing program 0: pipe2(&(0x7f0000002540)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 07:00:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89b0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 07:00:44 executing program 2: openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000880), 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100), 0x20001, 0x0) 07:00:44 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x0, 0x3938700}, 0x0) 07:00:44 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 07:00:44 executing program 5: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 07:00:45 executing program 0: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000880), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) 07:00:45 executing program 2: socketpair(0x0, 0x0, 0x4, &(0x7f00000007c0)) 07:00:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="300000000a11b5"], 0x30}}, 0x0) 07:00:45 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 07:00:45 executing program 3: openat$proc_capi20(0xffffff9c, &(0x7f0000000b40), 0x101601, 0x0) 07:00:45 executing program 5: openat$full(0xffffff9c, &(0x7f00000008c0), 0x0, 0x0) 07:00:45 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 07:00:45 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:00:45 executing program 4: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:00:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x3, 0x40000000000000}) 07:00:45 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) 07:00:45 executing program 5: pipe2(0x0, 0x400) 07:00:45 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) 07:00:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'bridge_slave_0\x00', {0x2, 0x0, @empty}}) 07:00:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') write$cgroup_type(r0, &(0x7f00000002c0), 0x9) 07:00:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)=0x34) 07:00:45 executing program 5: r0 = epoll_create(0x81) r1 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 07:00:45 executing program 2: openat$rfkill(0xffffffffffffff9c, 0x0, 0x438280, 0x0) 07:00:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) 07:00:46 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x400) 07:00:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001080), 0x4) 07:00:46 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x560012e8) 07:00:46 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/cpuinfo\x00', 0x0, 0x0) 07:00:46 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:00:46 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000001c0)='jbd2_handle_stats\x00'}, 0x10) 07:00:46 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='projid_map\x00') 07:00:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f000000aa80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000880)=""/4096, 0x1000}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2003, &(0x7f000000acc0)={0x77359400}) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}}], 0x4000070, 0x8000) 07:00:46 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100"], 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000040)) 07:00:46 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000500)) 07:00:46 executing program 5: syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSUSAGE(r0, 0x80044801, 0x0) 07:00:46 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x9}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:00:46 executing program 3: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='./file0\x00') 07:00:47 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 184.117845][ T9873] new mount options do not match the existing superblock, will be ignored 07:00:47 executing program 2: socketpair(0x9, 0x0, 0x7, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="d3", 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x9, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x40, 0x0, 0x2, 0x6, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x0, ']'}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x6, 0x400, 0x1}, [@obex={0x5, 0x24, 0x15, 0x6}, @ncm={0x6, 0x24, 0x1a, 0x7}, @obex={0x5, 0x24, 0x15, 0x1}, @mdlm_detail={0x1f, 0x24, 0x13, 0x0, "a05022d7653d212f48edf31353456d43b2127a5e589851b1763a91"}, @network_terminal={0x7, 0x24, 0xa, 0xa0, 0xcb, 0x4d, 0x63}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x2c, 0xd7, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x9, 0x4c, 0x1}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x9, 0x0, 0x5, 0x40, 0xe0}, 0x1a, &(0x7f0000000140)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x6, 0x3f}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x87, 0x2, 0x3, 0x8}]}, 0x5, [{0x60, &(0x7f0000000180)=@string={0x60, 0x3, "a4319c0f68a7994c9f4d3d90ca5833905af1454a4c4b25183d1bf757a998213d7771d83bc7e60fe464c3dfef7b4c36bf1358e764612752e8e5372b376df1535a84eb196e8d8e994115d6c07e6801a60014bb13350d10bcab6828f2e171ab"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x436}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3009}}, {0xc2, &(0x7f0000000280)=@string={0xc2, 0x3, "f4498b7bb36bd18a7af9b3eab3c52fbc0c2d96691fb50693498289f705c4e758ee26820531e85d3d35864fad2c51f4dd1ce00a4fa253de9f8239204fcd8e814289aaed54d63d3d2249cbc83e8b44b01c69ada9db0f0b8fa2c98cd9e8ef310cea784ab26c4ca0f9201bc257eb6a6914ae736c646ef600e32caf69207b627d911e6339c17403e499c7945921f4649f97f6ff0ca5365670d465249e7c3a0f357c17b8323fdb63f703d67acec5cd30f4c1d10adb6faa768143ff791a0fdcb4ce3d21"}}, {0xd6, &(0x7f0000000380)=@string={0xd6, 0x3, "2c35fe0c996b15f6961c39a52e4a76873344273e00c0834626d4aac80e4b699a6a9a6b6c8c0091290e333b08358cb9dc2e0afc41e5cb9650bc9d86aab8c60a1be774156fe532f21a2a8e36b6ffd88155a48a3625e36c850f7eaf33a14c3df8513fe3265efe287f18b465377ac58bc02660304a3148d9951a6f0406577a38a2a053c9183062b695dee4472fdd3d95b275436a56a9c410f6b9dda0990755846910ffa99baa72e8c479463cf3ca15f41134b9d49b853d9a4fcd77ce5c9ce5c83da00eeab0ccbda613724551f5edca95f2e9908ff77a"}}]}) 07:00:47 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff00000000000109022400010000000009040000150300"], 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r0, 0xc018480d, &(0x7f0000000b40)={0x3, 0x100}) [ 184.203231][ T9873] new mount options do not match the existing superblock, will be ignored 07:00:47 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x2, &(0x7f0000000280)=@string={0x2}}]}) [ 184.290260][ T2968] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 184.510328][ T1593] usb 2-1: new high-speed USB device number 2 using dummy_hcd 07:00:47 executing program 5: socketpair(0x9, 0xa, 0x7, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x30, 0x140a, 0x200, 0x0, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000680)={{0x0, 0x0, 0x7fffffff, 0x7, 0xfffffffffffffff8, 0x0, 0x0, 0x3ff, 0x6, 0xe5c7, 0xffffff7f, 0x6, 0x0, 0xff}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x69, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x57, 0x1, 0x1, 0x9, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x5, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x6, 0x400}, [@obex={0x5, 0x24, 0x15, 0x6}, @ncm={0x6, 0x24, 0x1a, 0x7}, @obex={0x5}, @mdlm_detail={0x5, 0x24, 0x13, 0x0, "a0"}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x4d, 0x63}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x2c, 0xd7, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x9, 0x4c, 0x1}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x9, 0x0, 0x5, 0x40, 0xe0}, 0x1a, &(0x7f0000000140)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x6, 0x3f}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x87, 0x2, 0x3, 0x8}]}, 0x5, [{0x60, &(0x7f0000000180)=@string={0x60, 0x3, "a4319c0f68a7994c9f4d3d90ca5833905af1454a4c4b25183d1bf757a998213d7771d83bc7e60fe464c3dfef7b4c36bf1358e764612752e8e5372b376df1535a84eb196e8d8e994115d6c07e6801a60014bb13350d10bcab6828f2e171ab"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x436}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3009}}, {0xc2, &(0x7f0000000280)=@string={0xc2, 0x3, "f4498b7bb36bd18a7af9b3eab3c52fbc0c2d96691fb50693498289f705c4e758ee26820531e85d3d35864fad2c51f4dd1ce00a4fa253de9f8239204fcd8e814289aaed54d63d3d2249cbc83e8b44b01c69ada9db0f0b8fa2c98cd9e8ef310cea784ab26c4ca0f9201bc257eb6a6914ae736c646ef600e32caf69207b627d911e6339c17403e499c7945921f4649f97f6ff0ca5365670d465249e7c3a0f357c17b8323fdb63f703d67acec5cd30f4c1d10adb6faa768143ff791a0fdcb4ce3d21"}}, {0xd6, &(0x7f0000000380)=@string={0xd6, 0x3, "2c35fe0c996b15f6961c39a52e4a76873344273e00c0834626d4aac80e4b699a6a9a6b6c8c0091290e333b08358cb9dc2e0afc41e5cb9650bc9d86aab8c60a1be774156fe532f21a2a8e36b6ffd88155a48a3625e36c850f7eaf33a14c3df8513fe3265efe287f18b465377ac58bc02660304a3148d9951a6f0406577a38a2a053c9183062b695dee4472fdd3d95b275436a56a9c410f6b9dda0990755846910ffa99baa72e8c479463cf3ca15f41134b9d49b853d9a4fcd77ce5c9ce5c83da00eeab0ccbda613724551f5edca95f2e9908ff77a"}}]}) [ 184.571272][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 184.610802][ T8256] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 184.650326][ T8532] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 184.658262][ T2968] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 184.700524][ T2968] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 184.712086][ T2968] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 184.722138][ T2968] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.735196][ T2968] usb 1-1: config 0 descriptor?? [ 184.760809][ T1593] usb 2-1: Using ep0 maxpacket: 16 [ 184.850351][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 184.880528][ T1593] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 184.900377][ T8532] usb 4-1: Using ep0 maxpacket: 16 [ 184.980313][ T5] usb 3-1: config 1 interface 0 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 184.980667][ T8256] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 184.993934][ T5] usb 3-1: config 1 interface 0 has no altsetting 0 [ 185.006871][ T8256] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 185.023999][ T38] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 185.040919][ T8532] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 185.054708][ T1264] usb 1-1: USB disconnect, device number 2 [ 185.060581][ T8256] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 185.060607][ T8256] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.091991][ T8256] usb 5-1: config 0 descriptor?? [ 185.110828][ T8532] usb 4-1: language id specifier not provided by device, defaulting to English [ 185.140805][ T1593] usb 2-1: string descriptor 0 read error: -22 [ 185.148412][ T1593] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.161489][ T8256] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 185.175282][ T1593] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.212702][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.224121][ T1593] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 185.226027][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.239111][ T5] usb 3-1: Product: 〉 [ 185.246640][ T5] usb 3-1: Manufacturer: ж [ 185.251533][ T5] usb 3-1: SerialNumber: 䧴箋殳諑梁얳밯ⴌ榖딟錆艉쐅壧⛮ւ㵝蘵굏儬伊厢鿞㦂传軍䊁ꪉ哭㷖∽쭉㻈䒋Ჰ굩ଏꊏ賉㇯䩸沲ꁌ⃹숛楪긔汳湤öⳣ榯笠絢ẑ㥣瓁잙妔齤೿㚥灖旔鸤㩼㔏᝼㊸혃칺췅퇁ꩯ腶c᩹캴ℽ [ 185.280707][ T8532] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.294030][ T8532] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.300268][ T38] usb 6-1: Using ep0 maxpacket: 16 [ 185.316240][ T8532] usb 4-1: Product: syz [ 185.322684][ T9881] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 185.339743][ T8532] usb 4-1: SerialNumber: syz [ 185.345562][ T9881] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 185.370956][ T1593] usb 5-1: USB disconnect, device number 2 [ 185.411529][ T8532] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 185.420666][ T38] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 185.438276][ T38] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 185.456723][ T38] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 185.471023][ T38] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 185.486780][ T20] usb 2-1: USB disconnect, device number 2 [ 185.614028][ T8076] usb 4-1: USB disconnect, device number 4 [ 185.646082][ T38] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.659600][ T38] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.671308][ T5] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 185.679439][ T38] usb 6-1: Product: 〉 [ 185.688492][ T38] usb 6-1: Manufacturer: ж [ 185.689105][ T5] usb 3-1: USB disconnect, device number 2 [ 185.706080][ T38] usb 6-1: SerialNumber: 䧴箋殳諑梁얳밯ⴌ榖딟錆艉쐅壧⛮ւ㵝蘵굏儬伊厢鿞㦂传軍䊁ꪉ哭㷖∽쭉㻈䒋Ჰ굩ଏꊏ賉㇯䩸沲ꁌ⃹숛楪긔汳湤öⳣ榯笠絢ẑ㥣瓁잙妔齤೿㚥灖旔鸤㩼㔏᝼㊸혃칺췅퇁ꩯ腶c᩹캴ℽ [ 185.761061][ T9902] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 185.810355][ T8532] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 186.060947][ T38] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 186.079681][ T38] usb 6-1: USB disconnect, device number 2 [ 186.150709][ T20] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 186.200250][ T8532] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 186.202311][ T1593] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 186.210895][ T8532] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 186.230630][ T8532] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 186.242532][ T8532] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.259268][ T8532] usb 1-1: config 0 descriptor?? [ 186.380233][ T2968] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 186.400145][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 186.460124][ T1593] usb 2-1: Using ep0 maxpacket: 16 07:00:49 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 07:00:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000017ec0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="769894e1b3c64421533dbe9c03eea36a987bd897207d77dba7e663d2d9a309d4d4a896cf9abef638ca18c05dea74e118a31c16ad8a8fa767ea3b34b070d251fb6142ae777d7b5d42192e7cb6cf562637babec6a51ef840c66936b0b2b6c0f30515fa06a08c58e5554b364c1c6289068f78ca9fe6d0233f0e71175f08b9e0278395f1eff2724bc37221d571677fd51235c4343f26084c07945a67ec79b02188eb204b26433977beb7eb6f4b1f07639e89caccab08af5d94fae0c881233243898c835549a363393b3ed7a031559272a9539e70a39a61834c72de20ad8596a579de0eb364c249305d0f4bc414d06d", 0xed}, {&(0x7f0000000180)="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", 0xdd3}, {&(0x7f0000000f80)="40d869fbd219dba2f00166bbd0896e1949c8bd0087c864af4b47d12e00000000008f4955aa0ce8621cdcec8bf208be581d4c0505c478b8e15b11c2b98d0a062d9117e18362a93a001c029bbfe8342e61d6b144e3c4d53248cb14a07cce522b84643d479248ec57f1314974f828257ccd9a72292dcd3621a42b8c75a097278a6e908cd658060626ff07f6707d20ba079ae9db63207f53e46cdaa960bea7d395086d3bf81d901f8a9af287a0917d0bbf885fd21f580adc023dfb", 0xb9}, {&(0x7f0000001780)="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", 0xf48}], 0x4}}], 0x1, 0x0) [ 186.523255][ T8532] usb 1-1: USB disconnect, device number 3 [ 186.532722][ T20] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 186.559415][ T20] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 186.590762][ T1593] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 186.617726][ T20] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 186.630193][ T2968] usb 3-1: Using ep0 maxpacket: 16 07:00:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x1002000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x102, 0x0, 0x4000000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 07:00:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="75136bdba82ad7bb82f3a1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x30, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 186.652164][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.670266][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 186.675538][ T20] usb 5-1: config 0 descriptor?? [ 186.742979][ T20] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 186.752205][ T2968] usb 3-1: config 1 interface 0 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 0 07:00:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) [ 186.785820][ T9999] ptrace attach of "/root/syz-executor.0 exec"[9997] was attempted by "/root/syz-executor.0 exec"[9999] [ 186.800357][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 186.805668][ T2968] usb 3-1: config 1 interface 0 has no altsetting 0 [ 186.873006][ T5] usb 4-1: language id specifier not provided by device, defaulting to English [ 186.881357][ T1593] usb 2-1: string descriptor 0 read error: -22 [ 186.889046][ T9993] overlayfs: failed to resolve './file1': -2 [ 186.907174][ T1593] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.928972][ T1593] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.949166][ T38] usb 5-1: USB disconnect, device number 3 [ 186.982550][ T1593] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 187.020540][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 07:00:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000140)) 07:00:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x1002000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') mkdir(&(0x7f0000000500)='./bus/file1\x00', 0xf0ffffffffffff) [ 187.020588][ T2968] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.049207][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.060192][T10017] overlayfs: failed to resolve './file1': -2 [ 187.090405][ T2968] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.113320][ T2968] usb 3-1: Product: 〉 [ 187.117399][ T5] usb 4-1: Product: syz [ 187.118109][ T2968] usb 3-1: Manufacturer: ж [ 187.127529][ T2968] usb 3-1: SerialNumber: 䧴箋殳諑梁얳밯ⴌ榖딟錆艉쐅壧⛮ւ㵝蘵굏儬伊厢鿞㦂传軍䊁ꪉ哭㷖∽쭉㻈䒋Ჰ굩ଏꊏ賉㇯䩸沲ꁌ⃹숛楪긔汳湤öⳣ榯笠絢ẑ㥣瓁잙妔齤೿㚥灖旔鸤㩼㔏᝼㊸혃칺췅퇁ꩯ腶c᩹캴ℽ [ 187.138519][ T5] usb 4-1: SerialNumber: syz 07:00:50 executing program 1: timer_create(0x3, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) [ 187.201165][ T9970] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 187.209198][T10026] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 187.213539][ T9970] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 187.275344][ T8532] usb 2-1: USB disconnect, device number 3 [ 187.311691][ T5] cdc_ether: probe of 4-1:1.0 failed with error -22 07:00:50 executing program 2: syz_io_uring_setup(0x5cf8, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:00:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 187.380300][ T2968] usb 3-1: can't set config #1, error -71 [ 187.394600][T10044] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 187.414345][ T2968] usb 3-1: USB disconnect, device number 3 [ 187.439405][T10027] overlayfs: failed to resolve './file1': -2 07:00:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x1002000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x102, 0x0, 0x4000000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 07:00:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0400f7", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @local, {[], {{0x0, 0xce22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:00:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) [ 187.479848][T10053] overlayfs: failed to resolve './file1': -2 [ 187.497117][ T38] usb 4-1: USB disconnect, device number 5 [ 187.546043][T10053] overlayfs: failed to resolve './file1': -2 07:00:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') mkdir(&(0x7f0000000500)='./bus/file1\x00', 0xf0ffffffffffff) 07:00:50 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000023c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {}, {}, {@default_permissions}, {@allow_other}, {@blksize}]}}) 07:00:50 executing program 4: clone3(&(0x7f0000002100)={0x100040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:00:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x0, 0x0) futex(&(0x7f00000002c0)=0x2, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)=0x1, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440)="a1c7c0b693898ea9c2962f7648dae108a0b038ed21816b359189f776e3dd40eb62e398fa7ae8eff8264c42e6958a8fc532b3951aed70ab26348302cbbe368f4969a5da46bdc30153a0652e6dfaeb7bed3f82ad7a6004a52b6b999867fce7abce67766ca84e80b801275c", 0x6a, 0x1f, &(0x7f00000003c0)={0x77359400}) readv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/22, 0x16}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x1f, @dev={0xfe, 0x80, '\x00', 0x1a}, 0xffff}, 0x1c) 07:00:50 executing program 3: prctl$PR_SET_SPECULATION_CTRL(0x4, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:00:50 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) [ 187.825419][T10067] overlayfs: failed to resolve './file1': -2 [ 187.840553][T10085] fuse: Bad value for 'fd' [ 187.845158][T10084] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:00:50 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x3f, 0x80, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x100000001, 0x8}, 0x48000, 0x100000000, 0x1, 0x2, 0x229c, 0x25, 0xfff9, 0x0, 0x3fe, 0x0, 0x4}, 0xffffffffffffffff, 0x29, r0, 0x9) 07:00:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x1002000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x102, 0x0, 0x4000000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 187.981981][T10096] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 188.035828][T10087] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 188.078272][T10087] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 188.095916][T10102] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 188.118858][T10087] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 07:00:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x1002000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x102, 0x0, 0x4000000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') mkdir(&(0x7f0000000500)='./bus/file1\x00', 0xf0ffffffffffff) [ 188.341954][T10107] overlayfs: failed to resolve './file1': -2 07:00:51 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) 07:00:51 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) [ 188.487265][T10109] ------------[ cut here ]------------ [ 188.540730][T10109] WARNING: CPU: 1 PID: 10109 at fs/overlayfs/dir.c:212 ovl_create_real+0x3f4/0x480 07:00:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x1002000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x102, 0x0, 0x4000000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 188.588002][T10109] Modules linked in: [ 188.605133][T10109] CPU: 0 PID: 10109 Comm: syz-executor.4 Not tainted 5.15.0-rc4-syzkaller #0 [ 188.631121][T10109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.668073][T10109] RIP: 0010:ovl_create_real+0x3f4/0x480 [ 188.686515][T10109] Code: ab fe 48 c7 c7 30 f1 cd 8d 48 c7 c6 c0 91 90 8a 4c 89 f2 44 89 e9 41 89 d8 31 c0 e8 a6 37 59 01 e9 e0 fe ff ff e8 4c 0e ab fe <0f> 0b bb fb ff ff ff 43 80 3c 2f 00 0f 85 ec fe ff ff e9 f1 fe ff [ 188.721888][T10128] overlayfs: overlapping lowerdir path [ 188.731216][T10109] RSP: 0018:ffffc9000ad474e0 EFLAGS: 00010283 07:00:51 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) [ 188.769436][T10109] RAX: ffffffff82d76454 RBX: ffff8880710ff7e8 RCX: 0000000000040000 07:00:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 07:00:51 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000140)) [ 188.829630][T10109] RDX: ffffc90012047000 RSI: 00000000000095f1 RDI: 00000000000095f2 [ 188.906395][T10109] RBP: ffffc9000ad47590 R08: ffffffff82d76342 R09: ffffed100f7c5cfb [ 188.982627][T10109] R10: ffffed100f7c5cfb R11: 0000000000000000 R12: 1ffff920015a8ea0 [ 189.048644][T10109] R13: dffffc0000000000 R14: ffff8880710ff780 R15: 1ffff920015a8ea4 [ 189.066838][T10143] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 189.082107][T10145] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 189.128592][T10109] FS: 00007f7fad26b700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 189.157797][T10146] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 189.186881][T10109] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 189.226648][T10109] CR2: 00007f18fd172058 CR3: 00000000149e0000 CR4: 00000000003506f0 [ 189.320452][T10109] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 189.328813][T10109] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 189.355108][T10109] Call Trace: [ 189.392328][T10109] ? ovl_whiteout+0x370/0x370 [ 189.397073][T10109] ovl_workdir_create+0x425/0x600 [ 189.407910][T10109] ? ovl_make_workdir+0x12b0/0x12b0 [ 189.424909][T10109] ? rcu_read_lock_bh_held+0x110/0x110 [ 189.457965][T10109] ? __mnt_want_write+0x1ee/0x270 [ 189.467367][T10109] ovl_make_workdir+0xeb/0x12b0 [ 189.479226][T10109] ? ovl_mount_dir_noesc+0x200/0x200 [ 189.496205][T10109] ? do_raw_spin_unlock+0x134/0x8a0 [ 189.517450][T10109] ? _raw_spin_unlock+0x24/0x40 [ 189.527620][T10109] ovl_fill_super+0x3e23/0x5d80 [ 189.533155][T10109] ? ovl_mount+0x30/0x30 [ 189.537425][T10109] ? sget+0x4d0/0x4f0 [ 189.541604][T10109] ? __lock_acquire+0x2b00/0x2b00 [ 189.546675][T10109] ? __up_read+0x790/0x790 [ 189.551254][T10109] ? sget+0x4d0/0x4f0 [ 189.555246][T10109] ? free_anon_bdev+0x20/0x20 [ 189.561519][T10109] ? ovl_mount+0x30/0x30 [ 189.566033][T10109] mount_nodev+0x52/0xe0 [ 189.570394][T10109] legacy_get_tree+0xea/0x180 [ 189.575119][T10109] ? asan.module_dtor+0x20/0x20 [ 189.580363][T10109] vfs_get_tree+0x86/0x270 [ 189.584798][T10109] path_mount+0x1986/0x2c30 [ 189.589324][T10109] ? mark_mounts_for_expiry+0x520/0x520 [ 189.595791][T10109] ? trace_kmem_cache_free+0x2e/0xe0 [ 189.612056][T10109] ? kmem_cache_free+0x140/0x180 [ 189.617028][T10109] ? user_path_at_empty+0x149/0x1a0 [ 189.640231][T10109] __se_sys_mount+0x308/0x3c0 [ 189.645197][T10109] ? vtime_user_exit+0x2b2/0x3e0 [ 189.652385][T10109] ? __x64_sys_mount+0xc0/0xc0 [ 189.657169][T10109] ? lockdep_hardirqs_on+0x95/0x140 [ 189.665201][T10109] ? __x64_sys_mount+0x1c/0xc0 [ 189.671278][T10109] do_syscall_64+0x44/0xd0 [ 189.675714][T10109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 189.696784][T10109] RIP: 0033:0x7f7fafcf48d9 [ 189.704837][T10109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 189.726021][T10109] RSP: 002b:00007f7fad26b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 189.735119][T10109] RAX: ffffffffffffffda RBX: 00007f7fafdf8f60 RCX: 00007f7fafcf48d9 [ 189.743699][T10109] RDX: 0000000020000280 RSI: 0000000020000040 RDI: 0000000000000000 [ 189.752298][T10109] RBP: 00007f7fafd4ecb4 R08: 00000000200004c0 R09: 0000000000000000 [ 189.770482][T10109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 189.787704][T10109] R13: 00007fffca8c882f R14: 00007f7fad26b300 R15: 0000000000022000 [ 189.800528][T10109] Kernel panic - not syncing: panic_on_warn set ... [ 189.807122][T10109] CPU: 0 PID: 10109 Comm: syz-executor.4 Not tainted 5.15.0-rc4-syzkaller #0 [ 189.815880][T10109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.825934][T10109] Call Trace: [ 189.829214][T10109] dump_stack_lvl+0x1dc/0x2d8 [ 189.833900][T10109] ? show_regs_print_info+0x12/0x12 [ 189.839102][T10109] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 189.844838][T10109] panic+0x2d6/0x810 [ 189.848741][T10109] ? __warn+0x13e/0x270 [ 189.852897][T10109] ? nmi_panic+0x90/0x90 [ 189.857158][T10109] __warn+0x26a/0x270 [ 189.861136][T10109] ? ovl_create_real+0x3f4/0x480 [ 189.866080][T10109] ? ovl_create_real+0x3f4/0x480 [ 189.871019][T10109] report_bug+0x1b1/0x2e0 [ 189.875345][T10109] handle_bug+0x3d/0x70 [ 189.879486][T10109] exc_invalid_op+0x16/0x40 [ 189.883978][T10109] asm_exc_invalid_op+0x12/0x20 [ 189.888817][T10109] RIP: 0010:ovl_create_real+0x3f4/0x480 [ 189.894348][T10109] Code: ab fe 48 c7 c7 30 f1 cd 8d 48 c7 c6 c0 91 90 8a 4c 89 f2 44 89 e9 41 89 d8 31 c0 e8 a6 37 59 01 e9 e0 fe ff ff e8 4c 0e ab fe <0f> 0b bb fb ff ff ff 43 80 3c 2f 00 0f 85 ec fe ff ff e9 f1 fe ff [ 189.913935][T10109] RSP: 0018:ffffc9000ad474e0 EFLAGS: 00010283 [ 189.919992][T10109] RAX: ffffffff82d76454 RBX: ffff8880710ff7e8 RCX: 0000000000040000 [ 189.927950][T10109] RDX: ffffc90012047000 RSI: 00000000000095f1 RDI: 00000000000095f2 [ 189.935907][T10109] RBP: ffffc9000ad47590 R08: ffffffff82d76342 R09: ffffed100f7c5cfb [ 189.943862][T10109] R10: ffffed100f7c5cfb R11: 0000000000000000 R12: 1ffff920015a8ea0 [ 189.951818][T10109] R13: dffffc0000000000 R14: ffff8880710ff780 R15: 1ffff920015a8ea4 [ 189.959781][T10109] ? ovl_create_real+0x2e2/0x480 [ 189.964707][T10109] ? ovl_create_real+0x3f4/0x480 [ 189.969648][T10109] ? ovl_whiteout+0x370/0x370 [ 189.974321][T10109] ovl_workdir_create+0x425/0x600 [ 189.979343][T10109] ? ovl_make_workdir+0x12b0/0x12b0 [ 189.984531][T10109] ? rcu_read_lock_bh_held+0x110/0x110 [ 189.989982][T10109] ? __mnt_want_write+0x1ee/0x270 [ 189.995003][T10109] ovl_make_workdir+0xeb/0x12b0 [ 189.999855][T10109] ? ovl_mount_dir_noesc+0x200/0x200 [ 190.005151][T10109] ? do_raw_spin_unlock+0x134/0x8a0 [ 190.010349][T10109] ? _raw_spin_unlock+0x24/0x40 [ 190.015193][T10109] ovl_fill_super+0x3e23/0x5d80 [ 190.020060][T10109] ? ovl_mount+0x30/0x30 [ 190.024300][T10109] ? sget+0x4d0/0x4f0 [ 190.028267][T10109] ? __lock_acquire+0x2b00/0x2b00 [ 190.033320][T10109] ? __up_read+0x790/0x790 [ 190.037741][T10109] ? sget+0x4d0/0x4f0 [ 190.041804][T10109] ? free_anon_bdev+0x20/0x20 [ 190.046471][T10109] ? ovl_mount+0x30/0x30 [ 190.050704][T10109] mount_nodev+0x52/0xe0 [ 190.054947][T10109] legacy_get_tree+0xea/0x180 [ 190.059610][T10109] ? asan.module_dtor+0x20/0x20 [ 190.064454][T10109] vfs_get_tree+0x86/0x270 [ 190.068864][T10109] path_mount+0x1986/0x2c30 [ 190.073367][T10109] ? mark_mounts_for_expiry+0x520/0x520 [ 190.078899][T10109] ? trace_kmem_cache_free+0x2e/0xe0 [ 190.084171][T10109] ? kmem_cache_free+0x140/0x180 [ 190.089112][T10109] ? user_path_at_empty+0x149/0x1a0 [ 190.094301][T10109] __se_sys_mount+0x308/0x3c0 [ 190.098967][T10109] ? vtime_user_exit+0x2b2/0x3e0 [ 190.103893][T10109] ? __x64_sys_mount+0xc0/0xc0 [ 190.108642][T10109] ? lockdep_hardirqs_on+0x95/0x140 [ 190.113828][T10109] ? __x64_sys_mount+0x1c/0xc0 [ 190.118576][T10109] do_syscall_64+0x44/0xd0 [ 190.122994][T10109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 190.128878][T10109] RIP: 0033:0x7f7fafcf48d9 [ 190.133284][T10109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 190.152871][T10109] RSP: 002b:00007f7fad26b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 190.161270][T10109] RAX: ffffffffffffffda RBX: 00007f7fafdf8f60 RCX: 00007f7fafcf48d9 [ 190.169311][T10109] RDX: 0000000020000280 RSI: 0000000020000040 RDI: 0000000000000000 [ 190.177264][T10109] RBP: 00007f7fafd4ecb4 R08: 00000000200004c0 R09: 0000000000000000 [ 190.185222][T10109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 190.193179][T10109] R13: 00007fffca8c882f R14: 00007f7fad26b300 R15: 0000000000022000 [ 190.201579][T10109] Kernel Offset: disabled [ 190.206000][T10109] Rebooting in 86400 seconds..