Warning: Permanently added '[localhost]:62942' (ECDSA) to the list of known hosts. 2021/05/06 21:43:33 fuzzer started 2021/05/06 21:43:33 dialing manager at localhost:38105 2021/05/06 21:43:33 syscalls: 3639 2021/05/06 21:43:33 code coverage: enabled 2021/05/06 21:43:33 comparison tracing: enabled 2021/05/06 21:43:33 extra coverage: enabled 2021/05/06 21:43:33 setuid sandbox: enabled 2021/05/06 21:43:33 namespace sandbox: enabled 2021/05/06 21:43:33 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/06 21:43:33 fault injection: enabled 2021/05/06 21:43:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/06 21:43:33 net packet injection: enabled 2021/05/06 21:43:33 net device setup: enabled 2021/05/06 21:43:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/06 21:43:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/06 21:43:33 USB emulation: enabled 2021/05/06 21:43:33 hci packet injection: enabled 2021/05/06 21:43:33 wifi device emulation: enabled 2021/05/06 21:43:33 802.15.4 emulation: enabled 2021/05/06 21:43:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/06 21:43:34 fetching corpus: 50, signal 54256/57225 (executing program) 2021/05/06 21:43:34 fetching corpus: 100, signal 71782/75656 (executing program) 2021/05/06 21:43:35 fetching corpus: 150, signal 86056/90699 (executing program) 2021/05/06 21:43:35 fetching corpus: 200, signal 98289/103463 (executing program) 2021/05/06 21:43:35 fetching corpus: 250, signal 110388/115857 (executing program) 2021/05/06 21:43:36 fetching corpus: 300, signal 120325/125990 (executing program) 2021/05/06 21:43:36 fetching corpus: 350, signal 128327/134160 (executing program) 2021/05/06 21:43:37 fetching corpus: 400, signal 137732/143438 (executing program) 2021/05/06 21:43:37 fetching corpus: 450, signal 143707/149414 (executing program) 2021/05/06 21:43:37 fetching corpus: 500, signal 148374/154096 (executing program) 2021/05/06 21:43:38 fetching corpus: 550, signal 156152/161414 (executing program) 2021/05/06 21:43:38 fetching corpus: 600, signal 161176/166246 (executing program) 2021/05/06 21:43:38 fetching corpus: 650, signal 170031/174237 (executing program) 2021/05/06 21:43:39 fetching corpus: 700, signal 178059/181311 (executing program) 2021/05/06 21:43:39 fetching corpus: 750, signal 182999/185659 (executing program) 2021/05/06 21:43:40 fetching corpus: 800, signal 186045/188365 (executing program) 2021/05/06 21:43:40 fetching corpus: 850, signal 191551/193064 (executing program) 2021/05/06 21:43:41 fetching corpus: 900, signal 194436/195532 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/198825 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/198846 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/198867 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/198887 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/198902 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/198918 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/198935 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/198949 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/198972 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/198983 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/198999 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199012 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199025 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199041 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199067 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199084 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199104 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199120 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199137 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199154 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199177 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199192 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199210 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199230 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199254 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199274 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199289 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199309 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199331 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199341 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199351 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199369 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199387 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199408 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199421 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199431 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199457 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199475 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199499 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199518 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199538 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199565 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199581 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199594 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199608 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199632 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199647 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199662 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199681 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199698 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199717 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199738 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199755 (executing program) 2021/05/06 21:43:41 fetching corpus: 929, signal 198489/199778 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/199795 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/199811 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/199827 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/199837 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/199866 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/199889 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/199914 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/199937 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/199956 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/199969 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/199992 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200005 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200019 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200035 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200052 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200064 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200078 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200092 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200110 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200130 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200151 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200168 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200187 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200192 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200204 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200221 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200239 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200241 (executing program) 2021/05/06 21:43:42 fetching corpus: 929, signal 198489/200241 (executing program) 2021/05/06 21:43:45 starting 4 fuzzer processes 21:43:45 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) 21:43:46 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=f']) 21:43:46 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000000, 0x36, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f4346535632000097a99feeffffffff0000000000800000000000000000000000000000000000000000000031000000000000000000000049c3655f0000000049c3655f0000000000000000000000000200000000000000000000000000000097a99fee000000000000000000000000000000000000000000000000000000004ed86c15fb0e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0000001400000000000000000049c3655f00000000000000000300000058bf000007000000050000000000000006000000000000000c0000000c0000000200000086bcee680300"/8480, 0x2120}, {&(0x7f0000012200)="000000000000000000000000000000001e0d69f064c3468889aaed39f087fdd800000000000000000000000000000000000000000000000000010000f11ecf8c7286b769b2c6fcfa00"/96, 0x60, 0x2140}, {&(0x7f0000012300)="47524f5550303100c00f007eda37000097a99fee0000000000000000000000000b00000000000000030000000000000071eaa7cba07f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff3f00"/2336, 0x920, 0x3000}, {&(0x7f0000012d00)="47524f5550303100c00f0d01f300000097a99fee00000000000000000000000008000000000000000400000000000000055a4a46eb0000000000000000000000ffffff0300"/96, 0x60, 0x4000}, {&(0x7f0000012e00)="494e4f444530310097a99feeffff010000000000000000000000000000000000380f000000000000ed4103001100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000500000000000000000000000000000097a99fee00000000000000000000000000000000000001000000000000000000558dcd2af80300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000500000000000000100001022e0000000500000000000000100002022e2e00002742000000000000180f0a026c6f73742b666f756e640000", 0x100, 0x5000}, {&(0x7f0000012f00)="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"/896, 0x380, 0x6000}, {&(0x7f0000013300)="494e4f444530310097a99feeffff0300000000000000000000000000000000000000000000000000a48101001100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000700000000000000000000000000000097a99fee0000000000000000000000000000000000000000000000000000000045f5041fbc03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300"/224, 0xe0, 0x7000}, {&(0x7f0000013400)="494e4f444530310097a99feeffff0400000000000d010000000000000000000000d0100000000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000800000000000000000000000000000097a99fee000000000000000000000000000000000000000000000000000000002b7d9980f40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000d0100000d010100f30001000000000000000000f30000000d0100000400000000000000", 0xe0, 0x8000}, {&(0x7f0000013500)="494e4f444530310097a99feeffff0500000000000100000000000000000000000010000000000000a48101001100000049c3655f0000000049c3655f0000000051c3655f0000000000000000000000000900000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000f01e953b1d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000001142000000000000", 0xe0, 0x9000}, {&(0x7f0000013600)="494e4f444530310097a99feeffff0600000000000001000000000000000000000000100000000000a48101001102000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000a00000000000000000000000000000097a99fee000000000000000000000000000000000000000000000000000000005381092dba07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000000100001101000000000000", 0xe0, 0xa000}, {&(0x7f0000013700)="494e4f444530310097a99feeffff0700000000000080000000000000000000000000000800000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000b00000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000bfe1c4776a0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002746000000800000007e0100f30002000000000000000000da370000007e00000300000000000000ff01000000020000007e00"/256, 0x100, 0xb000}, {&(0x7f0000013800)="494e4f444530310097a99feeffff0800000000000600000000000000000000000060000000000000a48101001110000049c3655f0000000049c3655f0000000051c3655f0000000000000000000000000c00000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000e14614c19400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000200000000000000000000000000000002000000124200000000000002000000040000001e4200"/256, 0x100, 0xc000}, {&(0x7f0000013900)="494e4f444530310097a99feeffff0900000000000600000000000000000000000060000000000000a48101001110000049c3655f0000000049c3655f0000000052c3655f0000000000000000000000000d00000000000000000000000000000097a99fee000000000000000000000000000000000000000000000000000000009aceaace6202000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300020000000000000000000000000000000200000018420000000000000200000004000000224200"/256, 0x100, 0xd000}, {&(0x7f0000013a00)="494e4f444530310097a99feeffff0a0000000000000000000000000000000000380f000000000000ed4102001100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000e00000000000000000000000000000097a99fee0000000000000000000000000000000000000100000000000000000053fdcf05980600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000e00000000000000100001022e0000000600000000000000280f02022e2e00"/256, 0x100, 0xe000}, {&(0x7f0000013b00)="494e4f444530310097a99feeffff0b0000000000000000000000000000000000380f000000000000ed4102001100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000f00000000000000000000000000000097a99fee0000000000000000000000000000000000000100000000000000000048f5c100270200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000f00000000000000100001022e0000000600000000000000280f02022e2e00"/256, 0x100, 0xf000}, {&(0x7f0000013c00)="494e4f444530310097a99feeffff0c00000000000000000000000000000000000000000000000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001000000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000b1ce7a00b6030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040100f300"/224, 0xe0, 0x10000}, {&(0x7f0000013d00)="494e4f444530310097a99feeffff0d00000000000000000000000000000000000000000000000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001100000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000808ba68545010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040100f300"/224, 0xe0, 0x11000}, {&(0x7f0000013e00)="494e4f444530310097a99feeffff0e00000000000004000000000000000000000000400000000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001200000000000000000000000000000097a99fee000000000000000000000000000000000000000000000000000000001d39292531000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000004000000040100f30001000000000000000000fe030000000400002642000000000000", 0xe0, 0x12000}, {&(0x7f0000013f00)="494e4f444530310097a99feeffff0f00000000000000000000000000000000000000000000000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001300000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000a3076f55b0030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040100f300"/224, 0xe0, 0x13000}, {&(0x7f0000014000)="494e4f444530310097a99feeffff1000000000000020000000000000000000000000000200000000a48101001101000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001400000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000534dab2bf207000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000002000001102000000000000", 0xe0, 0x14000}, {&(0x7f0000014100)="494e4f444530310097a99feeffff1100000000000020000000000000000000000000000200000000a48101001101000049c3655f0000000049c3655f000000004bc3655f0000000000000000000000001500000000000000000000000000000097a99fee000000000000000000000000000000000000000000000000000000009c72d425d401000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000002000001122000000000000", 0xe0, 0x15000}, {&(0x7f0000014200)="494e4f444530310097a99feeffff1200000000000000000000000000000000000000000000000000a4810100d100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001600000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000ceb12ba1bd030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300f00"/224, 0xe0, 0x16000}, {&(0x7f0000014300)="494e4f444530310097a99feeffff1300000000000000000000000000000000000000000000000000a4810100d100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001700000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000fff4f7244e010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300f00"/224, 0xe0, 0x17000}, {&(0x7f0000014400)="494e4f444530310097a99feeffff1400000000000000000000000000000000000000000000000000a48101001108000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001800000000000000000000000000000097a99fee000000000000000000000000000000000000000000000000000000009f43e6c74f0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70100"/224, 0xe0, 0x18000}, {&(0x7f0000014500)="494e4f444530310097a99feeffff1500000000000000000000000000000000000000000000000000a48101001108000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001900000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000ae063a42bc0400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70100"/224, 0xe0, 0x19000}, {&(0x7f0000014600)="494e4f444530310097a99feeffff1600000000000200000000000000000000000020000000000000a48101001110000049c3655f0000000049c3655f0000000052c3655f0000000000000000000000001a00000000000000000000000000000097a99fee0000000000000000000000000000000000000000000000000000000045c907a49803000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000020000001442000000000000", 0xe0, 0x1a000}, {&(0x7f0000014700)="494e4f444530310097a99feeffff1700000000000200000000000000000000000020000000000000a48101001110000049c3655f0000000049c3655f0000000052c3655f0000000000000000000000001b00000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000ec68c25aa607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000020000001642000000000000", 0xe0, 0x1b000}, {&(0x7f0000014800)="494e4f444530310097a99feeffff1800000000000200000000000000000000000020000000000000a48101001110000049c3655f0000000049c3655f0000000053c3655f0000000000000000000000001c00000000000000000000000000000097a99fee00000000000000000000000000000000000000000000000000000000af91ef282607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000020000001a42000000000000", 0xe0, 0x1c000}, {&(0x7f0000014900)="494e4f444530310097a99feeffff1900000000000200000000000000000000000020000000000000a48101001110000049c3655f0000000049c3655f0000000053c3655f0000000000000000000000001d00000000000000000000000000000097a99fee0000000000000000000000000000000000000000000000000000000036f91920d605000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000020000001c42000000000000", 0xe0, 0x1d000}, {&(0x7f0000014a00)="c03b399800000004000000000000100000002000000000010000000100000001000000000000000000000000000000001e0d69f064c3468889aaed39f087fdd80000000100"/96, 0x60, 0x211000}, {&(0x7f0000014b00)="c03b399800000004000000000000100000002000000000010000000100000001000000000000000000000000000000001e0d69f064c3468889aaed39f087fdd80000000100"/96, 0x60, 0x2211000}, {&(0x7f0000014c00)="7024f50c00000000803a0900803a090010270000060000000000000005000000380f000000000000ed4103001100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000500000000000000000000000000000097a99fee00000000000000000000000000000000000001000000000000000000bf93abc57e0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000500000000000000100001022e0000000500000000000000280f02022e2e00"/256, 0x100, 0x4212000}, {&(0x7f0000014d00)="000000000000000000000000000000000000000000000000afb5cca6ef0300000200"/64, 0x40, 0x4212fe0}, {&(0x7f0000014e00)="000000000000000000000000000000000000000000000000b6ad528d05000000c024f50c0000000001000000010000000200"/64, 0x40, 0x4213fe0}, {&(0x7f0000014f00)="00000000000000000000000000000000000000000000000090aefd31bc000000", 0x20, 0x4214fe0}, {&(0x7f0000015000)="000000000000000000000000000000000000000000000000eeffe33800000000c024f50c0000000001000000010000000200"/64, 0x40, 0x4215fe0}, {&(0x7f0000015100)="00000000000000000000000000000000000000000000000090aefd31bc000000", 0x20, 0x4216fe0}, {&(0x7f0000015200)="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"/288, 0x120, 0x4217fe0}, {&(0x7f0000015400)="0000000000000000000000000000000000000000000000004df5775e260400000200"/64, 0x40, 0x4218fe0}, {&(0x7f0000015500)="000000000000000000000000000000000000000000000000b6ad528d05000000c124f50c0000000001000000010000000200"/64, 0x40, 0x4219fe0}, {&(0x7f0000015600)="000000000000000000000000000000000000000000000000bc07256bbf000000", 0x20, 0x421afe0}, {&(0x7f0000015700)="000000000000000000000000000000000000000000000000eeffe33800000000c124f50c0000000001000000010000000200"/64, 0x40, 0x421bfe0}, {&(0x7f0000015800)="000000000000000000000000000000000000000000000000bc07256bbf000000", 0x20, 0x421cfe0}, {&(0x7f0000015900)="000000000000000000000000000000000000000000000000eeffe338000000000300"/64, 0x40, 0x421dfe0}, {&(0x7f0000015a00)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x421efe0}, {&(0x7f0000015b00)="0000000000000000000000000000000000000000000000001f5df088060000000500"/64, 0x40, 0x421ffe0}, {&(0x7f0000015c00)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4220fe0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000000000000073751915020100000300"/64, 0x40, 0x4221fe0}, {&(0x7f0000015e00)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x4222fe0}, {&(0x7f0000015f00)="0000000000000000000000000000000000000000000000001f5df088060000000500"/64, 0x40, 0x4223fe0}, {&(0x7f0000016000)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4224fe0}, {&(0x7f0000016100)="000000000000000000000000000000000000000000000000737519150201000047524f555030310000010004fe03000097a99fee000000000000000000000000120000000000000026420000000000001e801ebca601000000000000000000000300"/128, 0x80, 0x4225fe0}, {&(0x7f0000016200)="494e4f444530310097a99fee0000010000000000000000000000000000000000380f000000000000ed4102000100000054c3655f0000000054c3655f0000000054c3655f0000000000000000000000002742000000000000000000000000000097a99fee00000000000000000000000000000000000001000000000000000000f4dd22a1920700000000000000000000000000000000000026420000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000002742000000000000100001022e0000000500000000000000280f02022e2e00"/256, 0x100, 0x4227000}, {&(0x7f0000016300)="47524f5550303100c00f0002ff01010097a99fee0000000000000000000000000b00000000000000007e00000000000054a43d31d803000000000000000000000100"/96, 0x60, 0x7e00000}], 0x0, &(0x7f0000016400)) syzkaller login: [ 88.557823][ T8639] IPVS: ftp: loaded support on port[0] = 21 [ 88.686568][ T8639] chnl_net:caif_netlink_parms(): no params data found [ 88.757937][ T8639] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.769239][ T8639] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.779447][ T8639] device bridge_slave_0 entered promiscuous mode [ 88.792903][ T8639] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.801985][ T8639] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.811934][ T8639] device bridge_slave_1 entered promiscuous mode [ 88.842853][ T8639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.864317][ T8639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.897119][ T8639] team0: Port device team_slave_0 added [ 88.909684][ T8639] team0: Port device team_slave_1 added [ 88.945470][ T8639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.954232][ T8639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.984913][ T8639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.001936][ T8639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.005261][ T8643] IPVS: ftp: loaded support on port[0] = 21 [ 89.009259][ T8639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.040299][ T8639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.082778][ T8639] device hsr_slave_0 entered promiscuous mode [ 89.088997][ T8639] device hsr_slave_1 entered promiscuous mode [ 89.269430][ T8645] IPVS: ftp: loaded support on port[0] = 21 [ 89.337609][ T8643] chnl_net:caif_netlink_parms(): no params data found [ 89.436328][ T8639] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 89.454148][ T8639] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 89.507169][ T8639] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 89.534754][ T8643] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.545544][ T8643] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.556954][ T8643] device bridge_slave_0 entered promiscuous mode [ 89.568061][ T8639] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 89.617754][ T8643] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.629937][ T8643] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.646529][ T8643] device bridge_slave_1 entered promiscuous mode [ 89.680948][ T8647] IPVS: ftp: loaded support on port[0] = 21 [ 89.682396][ T8643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.700822][ T8643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.714458][ T8645] chnl_net:caif_netlink_parms(): no params data found [ 89.756787][ T8643] team0: Port device team_slave_0 added [ 89.766619][ T8643] team0: Port device team_slave_1 added [ 89.836796][ T8643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.851174][ T8643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.883308][ T8643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.916288][ T8643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.924625][ T8643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.952086][ T8643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.987316][ T8645] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.999584][ T8645] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.013982][ T8645] device bridge_slave_0 entered promiscuous mode [ 90.045745][ T8645] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.064591][ T8645] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.075442][ T8645] device bridge_slave_1 entered promiscuous mode [ 90.111816][ T8643] device hsr_slave_0 entered promiscuous mode [ 90.121455][ T8643] device hsr_slave_1 entered promiscuous mode [ 90.134441][ T8643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.146223][ T8643] Cannot create hsr debugfs directory [ 90.179121][ T8645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.195389][ T8645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.258074][ T8645] team0: Port device team_slave_0 added [ 90.273433][ T8645] team0: Port device team_slave_1 added [ 90.296467][ T8647] chnl_net:caif_netlink_parms(): no params data found [ 90.330342][ T8645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.339602][ T8645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.370161][ T8645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.389219][ T8645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.398403][ T8645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.432121][ T8645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.497342][ T8639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.505748][ T8645] device hsr_slave_0 entered promiscuous mode [ 90.515181][ T8645] device hsr_slave_1 entered promiscuous mode [ 90.526982][ T8645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.536074][ T8645] Cannot create hsr debugfs directory [ 90.544910][ T8647] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.551538][ T8647] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.559566][ T8647] device bridge_slave_0 entered promiscuous mode [ 90.568281][ T8647] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.572761][ T39] Bluetooth: hci0: command 0x0409 tx timeout [ 90.575905][ T8647] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.591271][ T8647] device bridge_slave_1 entered promiscuous mode [ 90.628978][ T8647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.648860][ T8639] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.665067][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.677365][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.691962][ T8647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.724007][ T8647] team0: Port device team_slave_0 added [ 90.731248][ T8647] team0: Port device team_slave_1 added [ 90.746662][ T8647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.753933][ T8647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.777878][ T8647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.791313][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.799706][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.808017][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.815617][ T5076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.827005][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.840056][ T8643] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 90.852916][ T8647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.862549][ T8647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.895427][ T8647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.920657][ T8643] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 90.935198][ T8643] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 90.947111][ T8643] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 90.970694][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.972060][ T3284] Bluetooth: hci1: command 0x0409 tx timeout [ 90.984885][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.996830][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.003780][ T5076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.034511][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.046212][ T8647] device hsr_slave_0 entered promiscuous mode [ 91.055291][ T8647] device hsr_slave_1 entered promiscuous mode [ 91.066270][ T8647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.076895][ T8647] Cannot create hsr debugfs directory [ 91.101417][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.127829][ T8645] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 91.140483][ T8645] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 91.151891][ T8645] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 91.160337][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.172728][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.181361][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.214772][ T8645] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 91.230018][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.238562][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.260858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.270289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.295222][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.308589][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.323939][ T5076] Bluetooth: hci2: command 0x0409 tx timeout [ 91.331931][ T8639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.420621][ T8643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.433854][ T8647] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 91.449630][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.464774][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.481124][ T8647] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 91.499056][ T8647] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 91.516554][ T8647] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 91.528644][ T8639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.542475][ T5076] Bluetooth: hci3: command 0x0409 tx timeout [ 91.556870][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.574469][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.592616][ T8643] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.622779][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.632787][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.643347][ T9472] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.649747][ T9472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.657480][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.680878][ T8645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.689750][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.698846][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.707724][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.715980][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.723928][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.733933][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.752752][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.770106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.778679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.787821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.800297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.831359][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.841413][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.852425][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.862948][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.880791][ T8645] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.891547][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.900494][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.909786][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.918560][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.935155][ T8643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.948896][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.966083][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.975649][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.984372][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.993086][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.000829][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.009437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.017829][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.025356][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.025389][ T3376] ieee802154 phy0 wpan0: encryption failed: -22 [ 92.034333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.039359][ T3376] ieee802154 phy1 wpan1: encryption failed: -22 [ 92.058017][ T8639] device veth0_vlan entered promiscuous mode [ 92.067170][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.077749][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.087640][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.096653][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.125203][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.145867][ T8639] device veth1_vlan entered promiscuous mode [ 92.161319][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.178282][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.193668][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.209115][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.244983][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.253300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.264545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.276120][ T8643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.304868][ T8647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.319549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.329664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.340705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.369688][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.381325][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.393130][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.405694][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.421073][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.430286][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.451873][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.462366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.474287][ T8639] device veth0_macvtap entered promiscuous mode [ 92.490084][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.499557][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.509179][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.519947][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.530463][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.540444][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.550301][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.562161][ T8639] device veth1_macvtap entered promiscuous mode [ 92.570220][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.586868][ T8643] device veth0_vlan entered promiscuous mode [ 92.600935][ T8647] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.627901][ T8643] device veth1_vlan entered promiscuous mode [ 92.639638][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.647743][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.659118][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.667747][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.676950][ T3284] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.684788][ T3284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.693304][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.700626][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.711219][ T3284] Bluetooth: hci0: command 0x041b tx timeout [ 92.719798][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.729602][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.738525][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.748284][ T3284] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.754901][ T3284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.776631][ T8639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.789044][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.798817][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.808895][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.820234][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.841228][ T8645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.853325][ T8639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.866443][ T8639] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.875866][ T8639] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.886284][ T8639] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.895192][ T8639] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.909498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.917940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.926208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.950543][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.959587][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.972619][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.982397][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.993404][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.009835][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.020275][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.041669][ T8643] device veth0_macvtap entered promiscuous mode [ 93.050517][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.055944][ T39] Bluetooth: hci1: command 0x041b tx timeout [ 93.061072][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.075630][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.092656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.102545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.113201][ T8643] device veth1_macvtap entered promiscuous mode [ 93.128738][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.139708][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.151367][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.172535][ T8647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.212034][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.225347][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.238137][ T8643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.257220][ T8643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.272255][ T8643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.294791][ T8645] device veth0_vlan entered promiscuous mode [ 93.313741][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.326580][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.335722][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.346084][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.360016][ T8643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.372550][ T38] Bluetooth: hci2: command 0x041b tx timeout [ 93.384169][ T8643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.409014][ T8643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.433628][ T8643] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.446624][ T8643] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.458587][ T8643] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.470097][ T8643] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.486397][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.501290][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.516271][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.528588][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.544779][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.554347][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.566703][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 93.591511][ T8645] device veth1_vlan entered promiscuous mode [ 93.611741][ T8647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.625478][ T38] Bluetooth: hci3: command 0x041b tx timeout [ 93.634046][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.649053][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.680868][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.693118][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.704161][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 93.744802][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.755445][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.783387][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.795221][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.808265][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.820289][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.838536][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.849840][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.863931][ T8795] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.874956][ T8795] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.883945][ T8647] device veth0_vlan entered promiscuous mode [ 93.894360][ T8645] device veth0_macvtap entered promiscuous mode [ 93.906470][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 93.943938][ T8795] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:43:52 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) [ 93.946164][ T8645] device veth1_macvtap entered promiscuous mode [ 93.955142][ T8795] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.977899][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 93.993227][ T8647] device veth1_vlan entered promiscuous mode [ 94.013558][ T8645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.027956][ T8645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.043053][ T8645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.057160][ T8645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.074282][ T8645] batman_adv: batadv0: Interface activated: batadv_slave_0 21:43:52 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) [ 94.088595][ T8645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.107412][ T8645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.130674][ T8645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.145483][ T8645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.164895][ T8645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.191781][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.199896][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.209409][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.218506][ T3284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:43:52 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) [ 94.235091][ T8645] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.248418][ T8645] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.271296][ T8645] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 21:43:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) [ 94.309285][ T8645] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.345355][ T8647] device veth0_macvtap entered promiscuous mode [ 94.363284][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 21:43:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) [ 94.375276][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.390395][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.418703][ T8647] device veth1_macvtap entered promiscuous mode 21:43:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) [ 94.505951][ T8647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.507350][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.524658][ T8647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.551051][ T8647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.555775][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.569065][ T8647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.589038][ T8647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.599434][ T8647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.609988][ T8647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.622804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.633452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.644582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.660306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.704697][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.705105][ T8647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.717485][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.725834][ T8647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.725856][ T8647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.725867][ T8647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.725880][ T8647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.725889][ T8647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.727028][ T8647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.793235][ T5076] Bluetooth: hci0: command 0x040f tx timeout [ 94.797443][ T8647] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.811409][ T8647] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.822511][ T8647] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.833898][ T8647] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.848425][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.856822][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.869211][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.943436][ T9612] 9pnet: Could not find request transport: f 21:43:53 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=f']) [ 94.963516][ T9438] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.981434][ T9438] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.994538][ T2896] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.003304][ T2896] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.004539][ T9624] 9pnet: Could not find request transport: f [ 95.014211][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.026534][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.075070][ T9634] loop3: detected capacity change from 0 to 264192 [ 95.090827][ T9634] (syz-executor.3,9634,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options [ 95.104052][ T9634] (syz-executor.3,9634,0):ocfs2_fill_super:1188 ERROR: status = -22 [ 95.135241][ T9472] Bluetooth: hci1: command 0x040f tx timeout [ 95.187248][ T9634] loop3: detected capacity change from 0 to 264192 [ 95.196639][ T9634] (syz-executor.3,9634,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options [ 95.209353][ T9634] (syz-executor.3,9634,1):ocfs2_fill_super:1188 ERROR: status = -22 21:43:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) 21:43:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) 21:43:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) 21:43:53 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=f']) [ 95.320741][ T9651] 9pnet: Could not find request transport: f 21:43:53 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=f']) [ 95.414256][ T9658] 9pnet: Could not find request transport: f 21:43:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) [ 95.452942][ T9436] Bluetooth: hci2: command 0x040f tx timeout 21:43:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) 21:43:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) 21:43:53 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:53 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) 21:43:53 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) [ 95.695709][ T9436] Bluetooth: hci3: command 0x040f tx timeout 21:43:53 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) 21:43:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007580)={0x5, 0x8, 0x7, 0x401, 0x41}, 0x40) 21:43:53 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:53 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:53 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:53 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:53 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:54 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:54 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:54 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:54 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 21:43:54 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:54 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:54 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:54 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 21:43:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 21:43:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 21:43:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 21:43:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 21:43:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 21:43:54 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 21:43:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0xc008aeba, 0x0) 21:43:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 21:43:54 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) [ 96.795136][ T9766] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:43:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) [ 96.822849][ T38] Bluetooth: hci0: command 0x0419 tx timeout 21:43:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 21:43:54 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 21:43:54 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x43, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000009efa3b7bdb7a438eb60ef3c60d636a1300000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010600)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000009efa3b7bdb7a438eb60ef3c60d636a1300000000", 0x80, 0x1400}, {&(0x7f0000010700)="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"/288, 0x120, 0x1860}, {&(0x7f0000010900)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010b00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010c00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000000000000000000000009f7a5bb0000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000010e00)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000010f00)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000011100)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011300)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011400)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011500)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011600)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000011b00)="d73cd47a09f7a5bb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011c00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011d00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000011e00)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000011f00)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012000)="000000000000000000000001000000000400"/32, 0x20, 0x401240}, {&(0x7f0000012100)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012200)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012300)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012400)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012500)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012600)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012700)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012800)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012c00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012d00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000012e00)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000012f00)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013000)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013200)="ed81000b0000000000000000010000001a04000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20cb688e0b000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1088, 0x440, 0x3c00160}, {&(0x7f0000013800)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1000b0000000000000000010000002600000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20dda2a73f000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen593282517/file0/file0\x00'/64, 0x40, 0x3c01160}, {&(0x7f0000013a00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81000b0000000000000000010000000a00000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20d49561c6000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00'/32, 0x20, 0x3c02160}, {&(0x7f0000013c00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000013d00)="0000000000000000070000000700000001000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}, {&(0x7f0000013e00)="ed81010b0000000000000000010000006400000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad207451c712000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3c04000}, {&(0x7f0000013f00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x3c04160}, {&(0x7f0000014000)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102010000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20df4a1dee000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014100)="02380000030000000238000003380000043800"/32, 0x20, 0x3c05160}, {&(0x7f0000014200)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014300)="ed4100005cf90100535f0100030000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f00000000000000002aabad202aabad20000000000100"/96, 0x60, 0x3e01000}, {&(0x7f0000014400)="0000000000000000013800"/32, 0x20, 0x3e01160}, {&(0x7f0000014500)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed410005000000000000000002000000a00d000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad2063797aa9000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014600)="0000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700"/96, 0x60, 0x3e02160}, {&(0x7f0000014700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x3e02940}, {&(0x7f0000014800)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000014900)) [ 96.894564][ T9784] loop1: detected capacity change from 0 to 253999 21:43:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0xc008aeba, 0x0) 21:43:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0xc008aeba, 0x0) 21:43:55 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80083) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) [ 96.939133][ T9784] F2FS-fs (loop1): Found nat_bits in checkpoint 21:43:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0xc008aeba, 0x0) 21:43:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0xc008aeba, 0x0) 21:43:55 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80083) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) [ 97.015310][ T9784] F2FS-fs (loop1): Mounted with checkpoint version = 7ad43cd7 21:43:55 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x43, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000009efa3b7bdb7a438eb60ef3c60d636a1300000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010600)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000009efa3b7bdb7a438eb60ef3c60d636a1300000000", 0x80, 0x1400}, {&(0x7f0000010700)="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"/288, 0x120, 0x1860}, {&(0x7f0000010900)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010b00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010c00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000000000000000000000009f7a5bb0000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000010e00)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000010f00)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000011100)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011300)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011400)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011500)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011600)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000011b00)="d73cd47a09f7a5bb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011c00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011d00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000011e00)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000011f00)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012000)="000000000000000000000001000000000400"/32, 0x20, 0x401240}, {&(0x7f0000012100)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012200)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012300)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012400)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012500)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012600)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012700)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012800)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012c00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012d00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000012e00)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000012f00)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013000)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013200)="ed81000b0000000000000000010000001a04000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20cb688e0b000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1088, 0x440, 0x3c00160}, {&(0x7f0000013800)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1000b0000000000000000010000002600000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20dda2a73f000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen593282517/file0/file0\x00'/64, 0x40, 0x3c01160}, {&(0x7f0000013a00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81000b0000000000000000010000000a00000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20d49561c6000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00'/32, 0x20, 0x3c02160}, {&(0x7f0000013c00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000013d00)="0000000000000000070000000700000001000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}, {&(0x7f0000013e00)="ed81010b0000000000000000010000006400000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad207451c712000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3c04000}, {&(0x7f0000013f00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x3c04160}, {&(0x7f0000014000)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102010000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20df4a1dee000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014100)="02380000030000000238000003380000043800"/32, 0x20, 0x3c05160}, {&(0x7f0000014200)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014300)="ed4100005cf90100535f0100030000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f00000000000000002aabad202aabad20000000000100"/96, 0x60, 0x3e01000}, {&(0x7f0000014400)="0000000000000000013800"/32, 0x20, 0x3e01160}, {&(0x7f0000014500)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed410005000000000000000002000000a00d000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad2063797aa9000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014600)="0000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700"/96, 0x60, 0x3e02160}, {&(0x7f0000014700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x3e02940}, {&(0x7f0000014800)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000014900)) 21:43:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0xc008aeba, 0x0) 21:43:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0xc008aeba, 0x0) 21:43:55 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80083) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) 21:43:55 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80083) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) 21:43:55 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80083) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) 21:43:55 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80083) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) 21:43:55 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80083) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) [ 97.207554][ T9839] loop1: detected capacity change from 0 to 253999 [ 97.218619][ T9472] Bluetooth: hci1: command 0x0419 tx timeout [ 97.239153][ T9839] F2FS-fs (loop1): Found nat_bits in checkpoint [ 97.270108][ T9839] F2FS-fs (loop1): Mounted with checkpoint version = 7ad43cd7 21:43:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 21:43:55 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80083) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) 21:43:55 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x43, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000009efa3b7bdb7a438eb60ef3c60d636a1300000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010600)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000009efa3b7bdb7a438eb60ef3c60d636a1300000000", 0x80, 0x1400}, {&(0x7f0000010700)="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"/288, 0x120, 0x1860}, {&(0x7f0000010900)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010b00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010c00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000000000000000000000009f7a5bb0000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000010e00)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000010f00)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000011100)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011300)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011400)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011500)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011600)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000011b00)="d73cd47a09f7a5bb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011c00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011d00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000011e00)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000011f00)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012000)="000000000000000000000001000000000400"/32, 0x20, 0x401240}, {&(0x7f0000012100)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012200)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012300)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012400)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012500)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012600)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012700)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012800)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012c00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012d00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000012e00)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000012f00)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013000)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013200)="ed81000b0000000000000000010000001a04000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20cb688e0b000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1088, 0x440, 0x3c00160}, {&(0x7f0000013800)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1000b0000000000000000010000002600000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20dda2a73f000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen593282517/file0/file0\x00'/64, 0x40, 0x3c01160}, {&(0x7f0000013a00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81000b0000000000000000010000000a00000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20d49561c6000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00'/32, 0x20, 0x3c02160}, {&(0x7f0000013c00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000013d00)="0000000000000000070000000700000001000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}, {&(0x7f0000013e00)="ed81010b0000000000000000010000006400000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad207451c712000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3c04000}, {&(0x7f0000013f00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x3c04160}, {&(0x7f0000014000)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102010000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20df4a1dee000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014100)="02380000030000000238000003380000043800"/32, 0x20, 0x3c05160}, {&(0x7f0000014200)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014300)="ed4100005cf90100535f0100030000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f00000000000000002aabad202aabad20000000000100"/96, 0x60, 0x3e01000}, {&(0x7f0000014400)="0000000000000000013800"/32, 0x20, 0x3e01160}, {&(0x7f0000014500)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed410005000000000000000002000000a00d000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad2063797aa9000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014600)="0000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700"/96, 0x60, 0x3e02160}, {&(0x7f0000014700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x3e02940}, {&(0x7f0000014800)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000014900)) 21:43:55 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80083) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) 21:43:55 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80083) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0, 0x0) 21:43:55 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x9, @pix_mp}) 21:43:55 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x9, @pix_mp}) [ 97.387891][ T9862] loop1: detected capacity change from 0 to 253999 21:43:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc008551b, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 97.408185][ T9862] F2FS-fs (loop1): Found nat_bits in checkpoint [ 97.448248][ T9862] F2FS-fs (loop1): Mounted with checkpoint version = 7ad43cd7 [ 97.531997][ T3006] Bluetooth: hci2: command 0x0419 tx timeout [ 97.772280][ T3006] Bluetooth: hci3: command 0x0419 tx timeout 21:43:56 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 21:43:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc008551b, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 21:43:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x9, @pix_mp}) 21:43:56 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x43, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000009efa3b7bdb7a438eb60ef3c60d636a1300000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010600)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000009efa3b7bdb7a438eb60ef3c60d636a1300000000", 0x80, 0x1400}, {&(0x7f0000010700)="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"/288, 0x120, 0x1860}, {&(0x7f0000010900)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010b00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010c00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000000000000000000000009f7a5bb0000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000010e00)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000010f00)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000011100)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011300)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011400)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011500)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011600)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000011b00)="d73cd47a09f7a5bb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011c00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011d00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000011e00)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000011f00)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012000)="000000000000000000000001000000000400"/32, 0x20, 0x401240}, {&(0x7f0000012100)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012200)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012300)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012400)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012500)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012600)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012700)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012800)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012c00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012d00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000012e00)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000012f00)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013000)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013200)="ed81000b0000000000000000010000001a04000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20cb688e0b000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1088, 0x440, 0x3c00160}, {&(0x7f0000013800)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1000b0000000000000000010000002600000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20dda2a73f000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen593282517/file0/file0\x00'/64, 0x40, 0x3c01160}, {&(0x7f0000013a00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81000b0000000000000000010000000a00000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20d49561c6000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00'/32, 0x20, 0x3c02160}, {&(0x7f0000013c00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000013d00)="0000000000000000070000000700000001000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}, {&(0x7f0000013e00)="ed81010b0000000000000000010000006400000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad207451c712000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3c04000}, {&(0x7f0000013f00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x3c04160}, {&(0x7f0000014000)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102010000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20df4a1dee000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014100)="02380000030000000238000003380000043800"/32, 0x20, 0x3c05160}, {&(0x7f0000014200)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014300)="ed4100005cf90100535f0100030000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f00000000000000002aabad202aabad20000000000100"/96, 0x60, 0x3e01000}, {&(0x7f0000014400)="0000000000000000013800"/32, 0x20, 0x3e01160}, {&(0x7f0000014500)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed410005000000000000000002000000a00d000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad2063797aa9000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014600)="0000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700"/96, 0x60, 0x3e02160}, {&(0x7f0000014700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x3e02940}, {&(0x7f0000014800)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000014900)) [ 98.220797][ T9888] loop1: detected capacity change from 0 to 253999 21:43:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc008551b, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 21:43:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x9, @pix_mp}) [ 98.249242][ T9888] F2FS-fs (loop1): Found nat_bits in checkpoint 21:43:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc008551b, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 98.308049][ T9888] F2FS-fs (loop1): Mounted with checkpoint version = 7ad43cd7 21:43:56 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) [ 98.599036][ T9908] syz-executor.0 (9908): drop_caches: 2 [ 98.601947][ C0] hrtimer: interrupt took 565721 ns 21:43:57 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 21:43:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000900)=[{}], 0x1, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xfffffe47) lseek(r1, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 21:43:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 21:43:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) [ 99.150428][ T9923] syz-executor.0 (9923): drop_caches: 2 21:43:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) [ 99.247288][ T9935] syz-executor.0 (9935): drop_caches: 2 21:43:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 21:43:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) 21:43:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 21:43:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) [ 100.249697][ T9945] syz-executor.0 (9945): drop_caches: 2 21:44:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000900)=[{}], 0x1, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xfffffe47) lseek(r1, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 21:44:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 21:44:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 21:44:00 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) [ 102.282624][ T9979] syz-executor.3 (9979): drop_caches: 2 21:44:00 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) [ 102.414376][ T9992] syz-executor.3 (9992): drop_caches: 2 21:44:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) [ 102.484318][ T9995] syz-executor.3 (9995): drop_caches: 2 21:44:00 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) 21:44:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000900)=[{}], 0x1, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xfffffe47) lseek(r1, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 21:44:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000900)=[{}], 0x1, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xfffffe47) lseek(r1, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 21:44:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000900)=[{}], 0x1, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xfffffe47) lseek(r1, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 21:44:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 21:44:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000900)=[{}], 0x1, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xfffffe47) lseek(r1, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 21:44:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000900)=[{}], 0x1, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xfffffe47) lseek(r1, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 21:44:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000900)=[{}], 0x1, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xfffffe47) lseek(r1, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() [ 149.391874][ C1] ================================================================================ [ 149.416547][ C1] UBSAN: shift-out-of-bounds in kernel/sched/fair.c:7712:14 [ 149.435464][ C1] shift exponent 112 is too large for 64-bit type 'long unsigned int' [ 149.476051][ C1] CPU: 1 PID: 47 Comm: kworker/u17:3 Not tainted 5.12.0-rc8-syzkaller #0 [ 149.496206][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 149.517717][ C1] Workqueue: wg-kex-wg2 wg_packet_handshake_send_worker [ 149.534306][ C1] Call Trace: [ 149.541541][ C1] [ 149.548205][ C1] dump_stack+0x141/0x1d7 [ 149.557936][ C1] ubsan_epilogue+0xb/0x5a [ 149.567738][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 149.583081][ C1] ? can_migrate_task+0xdc8/0x1680 [ 149.594696][ C1] load_balance.cold+0x1d/0x2e [ 149.605219][ C1] ? find_busiest_group+0x8c0/0x8c0 [ 149.616514][ C1] rebalance_domains+0x5cc/0xdb0 [ 149.627734][ C1] ? mark_held_locks+0x9f/0xe0 [ 149.640181][ C1] ? load_balance+0x25d0/0x25d0 [ 149.650847][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 149.664957][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 149.677810][ C1] __do_softirq+0x29b/0x9f6 [ 149.688454][ C1] irq_exit_rcu+0x134/0x200 [ 149.699664][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 149.713222][ C1] [ 149.720209][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 149.734595][ C1] RIP: 0010:ladder_cmult.constprop.0+0x2c17/0x4c20 [ 149.750458][ C1] Code: 49 89 c4 49 89 d5 48 8b 84 24 50 01 00 00 4d 01 d4 4d 11 dd 48 f7 a4 24 60 01 00 00 49 01 c4 48 8b 84 24 a0 01 00 00 49 11 d5 <48> f7 e1 49 01 c4 48 89 d8 49 11 d5 48 f7 a4 24 90 01 00 00 49 01 [ 149.796833][ C1] RSP: 0018:ffffc90000657030 EFLAGS: 00000206 [ 149.811519][ C1] RAX: 003fc94cf257f44a RBX: 00c329a301386231 RCX: 00a6c8fef76e88cf [ 149.830971][ C1] RDX: 000002d783bed838 RSI: 00080d35c0ce3b88 RDI: 000aeafdc3f325a5 [ 149.849836][ C1] RBP: ffffc90000657610 R08: bf9572639c98523c R09: 00008ad67d215ec3 [ 149.868174][ C1] R10: b61465eeae3a1348 R11: 000001fc19382c57 R12: fcbdaec721399421 [ 149.887044][ C1] R13: 0000075d645aadcc R14: 0007ffffffffffff R15: 000a458f50e8052b [ 149.905991][ C1] ? chacha20poly1305_decrypt_sg_inplace+0x70/0x70 [ 149.921144][ C1] ? mark_held_locks+0x9f/0xe0 [ 149.932037][ C1] ? find_held_lock+0x2d/0x110 [ 149.943110][ C1] ? lock_chain_count+0x20/0x20 [ 149.954524][ C1] ? lock_chain_count+0x20/0x20 [ 149.962592][ C1] curve25519_generic+0x2a4/0x5550 [ 149.970283][ C1] ? mark_lock+0xef/0x17b0 [ 149.976914][ C1] ? mark_lock+0xef/0x17b0 [ 149.983485][ C1] ? ladder_cmult.constprop.0+0x4c20/0x4c20 [ 149.992128][ C1] ? mark_held_locks+0x9f/0xe0 [ 149.999366][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 150.008130][ C1] ? memset+0x20/0x40 [ 150.014007][ C1] ? _get_random_bytes+0x2a9/0x670 [ 150.020815][ C1] ? lock_chain_count+0x20/0x20 [ 150.027159][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 150.036018][ C1] curve25519_base_arch+0x42/0x50 [ 150.043625][ C1] ? wg_noise_handshake_create_initiation+0x26f/0x6a0 [ 150.053859][ C1] ? wg_noise_set_static_identity_private_key+0x140/0x140 [ 150.064226][ C1] ? wg_packet_send_handshake_initiation+0x132/0x340 [ 150.072703][ C1] ? mark_held_locks+0x9f/0xe0 [ 150.078614][ C1] ? ktime_get_coarse_with_offset+0x1fd/0x250 [ 150.086069][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 150.093995][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 150.102210][ C1] ? ktime_get_coarse_with_offset+0x19d/0x250 [ 150.111337][ C1] ? wg_packet_send_handshake_initiation+0x187/0x340 [ 150.119700][ C1] ? wg_prev_queue_dequeue+0x260/0x260 [ 150.126713][ C1] ? lock_release+0x720/0x720 [ 150.132856][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 150.138746][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 150.145070][ C1] ? wg_packet_handshake_send_worker+0x18/0x30 [ 150.152676][ C1] ? process_one_work+0x98d/0x1600 [ 150.158568][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 150.164790][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 150.170630][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 150.176410][ C1] ? worker_thread+0x64c/0x1120 [ 150.182584][ C1] ? process_one_work+0x1600/0x1600 [ 150.188761][ C1] ? kthread+0x3b1/0x4a0 [ 150.193632][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 150.200186][ C1] ? ret_from_fork+0x1f/0x30 [ 150.205911][ C1] ================================================================================ [ 150.216639][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 150.224332][ C1] CPU: 1 PID: 47 Comm: kworker/u17:3 Not tainted 5.12.0-rc8-syzkaller #0 [ 150.234721][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 150.245688][ C1] Workqueue: wg-kex-wg2 wg_packet_handshake_send_worker [ 150.254809][ C1] Call Trace: [ 150.259257][ C1] [ 150.263101][ C1] dump_stack+0x141/0x1d7 [ 150.268600][ C1] panic+0x306/0x73d [ 150.274750][ C1] ? __warn_printk+0xf3/0xf3 [ 150.281387][ C1] ? curve25519_base_arch+0x42/0x50 [ 150.288345][ C1] ? ubsan_epilogue+0x3e/0x5a [ 150.294276][ C1] ubsan_epilogue+0x54/0x5a [ 150.300597][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 150.310190][ C1] ? can_migrate_task+0xdc8/0x1680 [ 150.318763][ C1] load_balance.cold+0x1d/0x2e [ 150.327336][ C1] ? find_busiest_group+0x8c0/0x8c0 [ 150.336504][ C1] rebalance_domains+0x5cc/0xdb0 [ 150.345171][ C1] ? mark_held_locks+0x9f/0xe0 [ 150.352684][ C1] ? load_balance+0x25d0/0x25d0 [ 150.361063][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 150.371476][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 150.379912][ C1] __do_softirq+0x29b/0x9f6 [ 150.386357][ C1] irq_exit_rcu+0x134/0x200 [ 150.392624][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 150.400810][ C1] [ 150.405819][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 150.413904][ C1] RIP: 0010:ladder_cmult.constprop.0+0x2c17/0x4c20 [ 150.422991][ C1] Code: 49 89 c4 49 89 d5 48 8b 84 24 50 01 00 00 4d 01 d4 4d 11 dd 48 f7 a4 24 60 01 00 00 49 01 c4 48 8b 84 24 a0 01 00 00 49 11 d5 <48> f7 e1 49 01 c4 48 89 d8 49 11 d5 48 f7 a4 24 90 01 00 00 49 01 [ 150.448167][ C1] RSP: 0018:ffffc90000657030 EFLAGS: 00000206 [ 150.455311][ C1] RAX: 003fc94cf257f44a RBX: 00c329a301386231 RCX: 00a6c8fef76e88cf [ 150.465525][ C1] RDX: 000002d783bed838 RSI: 00080d35c0ce3b88 RDI: 000aeafdc3f325a5 [ 150.475153][ C1] RBP: ffffc90000657610 R08: bf9572639c98523c R09: 00008ad67d215ec3 [ 150.486176][ C1] R10: b61465eeae3a1348 R11: 000001fc19382c57 R12: fcbdaec721399421 [ 150.497750][ C1] R13: 0000075d645aadcc R14: 0007ffffffffffff R15: 000a458f50e8052b [ 150.508473][ C1] ? chacha20poly1305_decrypt_sg_inplace+0x70/0x70 [ 150.515934][ C1] ? mark_held_locks+0x9f/0xe0 [ 150.522384][ C1] ? find_held_lock+0x2d/0x110 [ 150.528371][ C1] ? lock_chain_count+0x20/0x20 [ 150.534254][ C1] ? lock_chain_count+0x20/0x20 [ 150.540122][ C1] curve25519_generic+0x2a4/0x5550 [ 150.546067][ C1] ? mark_lock+0xef/0x17b0 [ 150.552345][ C1] ? mark_lock+0xef/0x17b0 [ 150.557903][ C1] ? ladder_cmult.constprop.0+0x4c20/0x4c20 [ 150.564882][ C1] ? mark_held_locks+0x9f/0xe0 [ 150.571094][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 150.578157][ C1] ? memset+0x20/0x40 [ 150.583033][ C1] ? _get_random_bytes+0x2a9/0x670 [ 150.589658][ C1] ? lock_chain_count+0x20/0x20 [ 150.596004][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 150.603725][ C1] curve25519_base_arch+0x42/0x50 [ 150.610577][ C1] ? wg_noise_handshake_create_initiation+0x26f/0x6a0 [ 150.619799][ C1] ? wg_noise_set_static_identity_private_key+0x140/0x140 [ 150.628739][ C1] ? wg_packet_send_handshake_initiation+0x132/0x340 [ 150.637752][ C1] ? mark_held_locks+0x9f/0xe0 [ 150.643710][ C1] ? ktime_get_coarse_with_offset+0x1fd/0x250 [ 150.651651][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 150.658270][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 150.665360][ C1] ? ktime_get_coarse_with_offset+0x19d/0x250 [ 150.674348][ C1] ? wg_packet_send_handshake_initiation+0x187/0x340 [ 150.682376][ C1] ? wg_prev_queue_dequeue+0x260/0x260 [ 150.689333][ C1] ? lock_release+0x720/0x720 [ 150.695488][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 150.701590][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 150.707437][ C1] ? wg_packet_handshake_send_worker+0x18/0x30 [ 150.715427][ C1] ? process_one_work+0x98d/0x1600 [ 150.721626][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 150.727983][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 150.733711][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 150.739632][ C1] ? worker_thread+0x64c/0x1120 [ 150.745438][ C1] ? process_one_work+0x1600/0x1600 [ 150.751310][ C1] ? kthread+0x3b1/0x4a0 [ 150.756333][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 150.762515][ C1] ? ret_from_fork+0x1f/0x30 [ 150.768431][ C1] [ 150.768438][ C1] ====================================================== [ 150.768444][ C1] WARNING: possible circular locking dependency detected [ 150.768449][ C1] 5.12.0-rc8-syzkaller #0 Not tainted [ 150.768454][ C1] ------------------------------------------------------ [ 150.768460][ C1] kworker/u17:3/47 is trying to acquire lock: [ 150.768464][ C1] ffffffff8bf63498 ((console_sem).lock){-.-.}-{2:2}, at: down_trylock+0xe/0x60 [ 150.768483][ C1] [ 150.768486][ C1] but task is already holding lock: [ 150.768490][ C1] ffff88802ca35198 (&rq->lock){-.-.}-{2:2}, at: load_balance+0x9f7/0x25d0 [ 150.768506][ C1] [ 150.768509][ C1] which lock already depends on the new lock. [ 150.768513][ C1] [ 150.768515][ C1] [ 150.768518][ C1] the existing dependency chain (in reverse order) is: [ 150.768522][ C1] [ 150.768525][ C1] -> #2 (&rq->lock){-.-.}-{2:2}: [ 150.768539][ C1] _raw_spin_lock+0x2a/0x40 [ 150.768543][ C1] task_fork_fair+0x74/0x4d0 [ 150.768547][ C1] sched_fork+0x3fc/0xbd0 [ 150.768551][ C1] copy_process+0x1ee8/0x71a0 [ 150.768580][ C1] kernel_clone+0xe7/0xab0 [ 150.768583][ C1] kernel_thread+0xb5/0xf0 [ 150.768587][ C1] rest_init+0x23/0x388 [ 150.768591][ C1] start_kernel+0x475/0x496 [ 150.768595][ C1] secondary_startup_64_no_verify+0xb0/0xbb [ 150.768599][ C1] [ 150.768602][ C1] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 150.768616][ C1] _raw_spin_lock_irqsave+0x39/0x50 [ 150.768621][ C1] try_to_wake_up+0x98/0x14a0 [ 150.768624][ C1] up+0x75/0xb0 [ 150.768628][ C1] __up_console_sem+0x47/0xc0 [ 150.768632][ C1] console_unlock+0x58a/0xc80 [ 150.768636][ C1] vprintk_emit+0x1ca/0x560 [ 150.768640][ C1] vprintk_func+0x8d/0x1e0 [ 150.768643][ C1] printk+0xba/0xed [ 150.768647][ C1] vlan_device_event.cold+0x19/0x2d [ 150.768651][ C1] notifier_call_chain+0xb5/0x200 [ 150.768656][ C1] call_netdevice_notifiers_info+0xb5/0x130 [ 150.768660][ C1] __dev_notify_flags+0x110/0x2b0 [ 150.768664][ C1] dev_change_flags+0x112/0x170 [ 150.768669][ C1] do_setlink+0x89a/0x3a70 [ 150.768673][ C1] __rtnl_newlink+0xdcf/0x1710 [ 150.768677][ C1] rtnl_newlink+0x64/0xa0 [ 150.768680][ C1] rtnetlink_rcv_msg+0x44e/0xad0 [ 150.768685][ C1] netlink_rcv_skb+0x153/0x420 [ 150.768689][ C1] netlink_unicast+0x533/0x7d0 [ 150.768693][ C1] netlink_sendmsg+0x856/0xd90 [ 150.768696][ C1] sock_sendmsg+0xcf/0x120 [ 150.768700][ C1] ____sys_sendmsg+0x6e8/0x810 [ 150.768704][ C1] ___sys_sendmsg+0xf3/0x170 [ 150.768708][ C1] __sys_sendmsg+0xe5/0x1b0 [ 150.768712][ C1] do_syscall_64+0x2d/0x70 [ 150.768716][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 150.768720][ C1] [ 150.768722][ C1] -> #0 ((console_sem).lock){-.-.}-{2:2}: [ 150.768741][ C1] __lock_acquire+0x2b14/0x54c0 [ 150.768745][ C1] lock_acquire+0x1ab/0x740 [ 150.768749][ C1] _raw_spin_lock_irqsave+0x39/0x50 [ 150.768754][ C1] down_trylock+0xe/0x60 [ 150.768757][ C1] __down_trylock_console_sem+0x40/0x120 [ 150.768762][ C1] vprintk_emit+0x178/0x560 [ 150.768766][ C1] vprintk_func+0x8d/0x1e0 [ 150.768770][ C1] printk+0xba/0xed [ 150.768773][ C1] ubsan_prologue+0x28/0x49 [ 150.768778][ C1] __ubsan_handle_shift_out_of_bounds.cold+0x14/0x181 [ 150.768782][ C1] load_balance.cold+0x1d/0x2e [ 150.768787][ C1] rebalance_domains+0x5cc/0xdb0 [ 150.768791][ C1] __do_softirq+0x29b/0x9f6 [ 150.768794][ C1] irq_exit_rcu+0x134/0x200 [ 150.768799][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 150.768803][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 150.768808][ C1] ladder_cmult.constprop.0+0x2c17/0x4c20 [ 150.768813][ C1] curve25519_generic+0x2a4/0x5550 [ 150.768817][ C1] curve25519_base_arch+0x42/0x50 [ 150.768820][ C1] [ 150.768823][ C1] other info that might help us debug this: [ 150.768827][ C1] [ 150.768829][ C1] Chain exists of: [ 150.768832][ C1] (console_sem).lock --> &p->pi_lock --> &rq->lock [ 150.768851][ C1] [ 150.768854][ C1] Possible unsafe locking scenario: [ 150.768857][ C1] [ 150.768860][ C1] CPU0 CPU1 [ 150.768864][ C1] ---- ---- [ 150.768868][ C1] lock(&rq->lock); [ 150.768876][ C1] lock(&p->pi_lock); [ 150.768886][ C1] lock(&rq->lock); [ 150.768895][ C1] lock((console_sem).lock); [ 150.768904][ C1] [ 150.768906][ C1] *** DEADLOCK *** [ 150.768909][ C1] [ 150.768911][ C1] 6 locks held by kworker/u17:3/47: [ 150.768915][ C1] #0: ffff88801f94a138 ((wq_completion)wg-kex-wg2#3){+.+.}-{0:0}, at: process_one_work+0x871/0x1600 [ 150.768937][ C1] #1: ffffc90000657da8 ((work_completion)(&peer->transmit_handshake_work)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x1600 [ 150.768959][ C1] #2: ffff88801fae5008 (&wg->static_identity.lock){++++}-{3:3}, at: wg_noise_handshake_create_initiation+0xaf/0x6a0 [ 150.768980][ C1] #3: ffff888061600338 (&handshake->lock){++++}-{3:3}, at: wg_noise_handshake_create_initiation+0xc3/0x6a0 [ 150.769000][ C1] #4: ffffffff8bf74360 (rcu_read_lock){....}-{1:2}, at: rebalance_domains+0xe9/0xdb0 [ 150.769019][ C1] #5: ffff88802ca35198 (&rq->lock){-.-.}-{2:2}, at: load_balance+0x9f7/0x25d0 [ 150.769038][ C1] [ 150.769040][ C1] stack backtrace: [ 150.769044][ C1] CPU: 1 PID: 47 Comm: kworker/u17:3 Not tainted 5.12.0-rc8-syzkaller #0 [ 150.769051][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 150.769067][ C1] Workqueue: wg-kex-wg2 wg_packet_handshake_send_worker [ 150.769074][ C1] Call Trace: [ 150.769077][ C1] [ 150.769080][ C1] dump_stack+0x141/0x1d7 [ 150.769083][ C1] check_noncircular+0x25f/0x2e0 [ 150.769087][ C1] ? print_circular_bug+0x480/0x480 [ 150.769091][ C1] ? enable_ptr_key_workfn+0x30/0x30 [ 150.769095][ C1] ? lock_chain_count+0x20/0x20 [ 150.769099][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 150.769104][ C1] ? space_used+0x1a3/0x2a0 [ 150.769107][ C1] ? format_decode+0x230/0xad0 [ 150.769111][ C1] ? lockdep_lock+0xc6/0x200 [ 150.769115][ C1] ? call_rcu_zapped+0xb0/0xb0 [ 150.769118][ C1] __lock_acquire+0x2b14/0x54c0 [ 150.769122][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 150.769127][ C1] lock_acquire+0x1ab/0x740 [ 150.769130][ C1] ? down_trylock+0xe/0x60 [ 150.769134][ C1] ? lock_release+0x720/0x720 [ 150.769137][ C1] ? update_group_capacity+0xa40/0xa40 [ 150.769141][ C1] ? vprintk_func+0x8d/0x1e0 [ 150.769145][ C1] _raw_spin_lock_irqsave+0x39/0x50 [ 150.769149][ C1] ? down_trylock+0xe/0x60 [ 150.769152][ C1] down_trylock+0xe/0x60 [ 150.769156][ C1] __down_trylock_console_sem+0x40/0x120 [ 150.769160][ C1] vprintk_emit+0x178/0x560 [ 150.769164][ C1] vprintk_func+0x8d/0x1e0 [ 150.769167][ C1] printk+0xba/0xed [ 150.769170][ C1] ? record_print_text.cold+0x16/0x16 [ 150.769174][ C1] ? ubsan_prologue+0xd/0x49 [ 150.769178][ C1] ubsan_prologue+0x28/0x49 [ 150.769182][ C1] __ubsan_handle_shift_out_of_bounds.cold+0x14/0x181 [ 150.769186][ C1] ? can_migrate_task+0xdc8/0x1680 [ 150.769190][ C1] load_balance.cold+0x1d/0x2e [ 150.769194][ C1] ? find_busiest_group+0x8c0/0x8c0 [ 150.769198][ C1] rebalance_domains+0x5cc/0xdb0 [ 150.769202][ C1] ? mark_held_locks+0x9f/0xe0 [ 150.769205][ C1] ? load_balance+0x25d0/0x25d0 [ 150.769209][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 150.769214][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 150.769217][ C1] __do_softirq+0x29b/0x9f6 [ 150.769221][ C1] irq_exit_rcu+0x134/0x200 [ 150.769225][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 150.769228][ C1] [ 150.769231][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 150.769236][ C1] RIP: 0010:ladder_cmult.constprop.0+0x2c17/0x4c20 [ 150.769244][ C1] Code: 49 89 c4 49 89 d5 48 8b 84 24 50 01 00 00 4d 01 d4 4d 11 dd 48 f7 a4 24 60 01 00 00 49 01 c4 48 8b 84 24 a0 01 00 00 49 11 d5 <48> f7 e1 49 01 c4 48 89 d8 49 11 d5 48 f7 a4 24 90 01 00 00 49 01 [ 150.769255][ C1] RSP: 0018:ffffc90000657030 EFLAGS: 00000206 [ 150.769262][ C1] RAX: 003fc94cf257f44a RBX: 00c329a301386231 RCX: 00a6c8fef76e88cf [ 150.769268][ C1] RDX: 000002d783bed838 RSI: 00080d35c0ce3b88 RDI: 000aeafdc3f325a5 [ 150.769274][ C1] RBP: ffffc90000657610 R08: bf9572639c98523c R09: 00008ad67d215ec3 [ 150.769280][ C1] R10: b61465eeae3a1348 R11: 000001fc19382c57 R12: fcbdaec721399421 [ 150.769286][ C1] R13: 0000075d645aadcc R14: 0007ffffffffffff R15: 000a458f50e8052b [ 150.769292][ C1] ? chacha20poly1305_decrypt_sg_inplace+0x70/0x70 [ 150.769296][ C1] ? mark_held_locks+0x9f/0xe0 [ 150.769300][ C1] ? find_held_lock+0x2d/0x110 [ 150.769303][ C1] ? lock_chain_count+0x20/0x20 [ 150.769307][ C1] ? lock_chain_count+0x20/0x20 [ 150.769311][ C1] curve25519_generic+0x2a4/0x5550 [ 150.769315][ C1] ? mark_lock+0xef/0x17b0 [ 150.769318][ C1] ? mark_lock+0xef/0x17b0 [ 150.769322][ C1] ? ladder_cmult.constprop.0+0x4c20/0x4c20 [ 150.769330][ C1] ? mark_held_locks+0x9f/0xe0 [ 150.769336][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 150.769343][ C1] ? memset+0x20/0x40 [ 150.769348][ C1] ? _get_random_bytes+0x2a9/0x670 [ 150.769354][ C1] ? lock_chain_count+0x20/0x20 [ 150.769362][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 150.769369][ C1] curve25519_base_arch+0x42/0x50 [ 150.769377][ C1] ? wg_noise_handshake_create_initiation+0x26f/0x6a0 [ 150.769385][ C1] ? wg_noise_set_static_identity_private_key+0x140/0x140 [ 150.769393][ C1] ? wg_packet_send_handshake_initiation+0x132/0x340 [ 150.769402][ C1] ? mark_held_locks+0x9f/0xe0 [ 150.769409][ C1] ? ktime_get_coarse_with_offset+0x1fd/0x250 [ 150.769417][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 150.769425][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 150.769433][ C1] ? ktime_get_coarse_with_offset+0x19d/0x250 [ 150.769441][ C1] ? wg_packet_send_handshake_initiation+0x187/0x340 [ 150.769450][ C1] ? wg_prev_queue_dequeue+0x260/0x260 [ 150.769457][ C1] ? lock_release+0x720/0x720 [ 150.769464][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 150.769472][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 150.769493][ C1] ? wg_packet_handshake_send_worker+0x18/0x30 [ 150.769500][ C1] ? process_one_work+0x98d/0x1600 [ 150.769505][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 150.769511][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 150.769517][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 150.769523][ C1] ? worker_thread+0x64c/0x1120 [ 150.769528][ C1] ? process_one_work+0x1600/0x1600 [ 150.769533][ C1] ? kthread+0x3b1/0x4a0 [ 150.769539][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 150.769544][ C1] ? ret_from_fork+0x1f/0x30 [ 151.865820][ C1] Shutting down cpus with NMI [ 153.000365][ C1] Kernel Offset: disabled [ 153.005602][ C1] Rebooting in 86400 seconds.. VM DIAGNOSIS: 21:44:47 Registers: info registers vcpu 0 RAX=0000000000000003 RBX=0000000000000000 RCX=dffffc0000000000 RDX=0000000000000000 RSI=0000000000000003 RDI=ffff88802ca35180 RBP=ffff88802ca35180 RSP=ffffc900034e7bc8 R8 =0000000000000001 R9 =ffff88802ca35180 R10=ffffed1005946a30 R11=0000000000000000 R12=0000000000000000 R13=ffffed1005946a30 R14=0000000000000001 R15=ffff88802ca35f40 RIP=ffffffff81321531 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000008196808 CR3=000000000bc8e000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=b72c6f44ba6b1130ac95520506db72d9 XMM01=aec469390b1cc54c099477238403998f XMM02=ec6ad0682c2d3aea277be95ad7f0e07d XMM03=41aacf2368991bd7551a1080f5f747f1 XMM04=0000000000000000000000006bfb0064 XMM05=00000000000000006ffeae0fd1f10466 XMM06=0000000000000000000000006ffeae0f XMM07=6ffeae0fd1f104666bfb00644a838fd4 XMM08=b40000007c000000c600000020000000 XMM09=00000000000000000000000000000000 XMM10=a54ff53a3c6ef372bb67ae856b08e647 XMM11=5be0cd191f83d9ab9b05688c510e527f XMM12=0d0c0f0e09080b0a0504070601000302 XMM13=0c0f0e0d080b0a090407060500030201 XMM14=00000000ffffffff000000000000003c XMM15=0000000000000000000000000000003c info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff8421d4ac RDI=ffffffff900f6620 RBP=ffffffff900f65e0 RSP=ffffc900004f8790 R8 =000000000000005b R9 =0000000000000000 R10=ffffffff8421d49d R11=000000000000001f R12=0000000000000000 R13=fffffbfff201ed0f R14=fffffbfff201ecc6 R15=dffffc0000000000 RIP=ffffffff8421d4d2 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000562628ce8b08 CR3=000000001c8ad000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=425a2ba4fb750b3ddb2c1751ccb20773 XMM01=4642a3f9cc5d90b2424d64266a724156 XMM02=ff496df3e694d9ce5f2621c8e86d602e XMM03=340495aef0cabd9887d8a21491a5c3d8 XMM04=00000000000000000000000057c93d41 XMM05=000000000000000093540e6363cb6500 XMM06=00000000000000000000000093540e63 XMM07=93540e6363cb650057c93d4161b31122 XMM08=28000000220000005e000000aa000000 XMM09=00000000000000000000000000000000 XMM10=a54ff53a3c6ef372bb67ae856b08e647 XMM11=5be0cd191f83d9ab9b05688c510e527f XMM12=0d0c0f0e09080b0a0504070601000302 XMM13=0c0f0e0d080b0a090407060500030201 XMM14=00000000ffffffff0000000000000040 XMM15=00000000000000000000000000000040 info registers vcpu 2 RAX=000000519088b959 RBX=0000000000000000 RCX=00000000000006e0 RDX=0000000000000051 RSI=ffff88802cc1f2c0 RDI=000000000000078b RBP=ffff88802cc1f2c0 RSP=ffffc900005505c8 R8 =000000000000003f R9 =ffffffff8dc52b0f R10=ffffffff8166ecf7 R11=0000000000000000 R12=000000000000078b R13=0000000000000019 R14=ffff88802cc26340 R15=7fffffffffffffff RIP=ffffffff81304991 RFL=00000003 [------C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000000974eefc CR3=000000001c8ad000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000bfe62e42fefa39ef XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000005192319b96 RBX=0000000000000000 RCX=00000000000006e0 RDX=0000000000000051 RSI=ffff88802cd1f2c0 RDI=0000000000000441 RBP=ffff88802cd1f2c0 RSP=ffffc900005a8688 R8 =000000000000003f R9 =ffffffff8dc52b0f R10=ffffffff8166ecf7 R11=0000000000000000 R12=0000000000000441 R13=0000000000000019 R14=ffff88802cd26340 R15=7fffffffffffffff RIP=ffffffff81304991 RFL=00000003 [------C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 000fffff 00000000 GS =0063 ffff88802cd00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000002001d000 CR3=0000000061716000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000060000000000000000100000008 XMM02=00000080000000000000000500000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000