[ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.28' (ECDSA) to the list of known hosts. 2021/04/06 00:35:20 fuzzer started 2021/04/06 00:35:20 dialing manager at 10.128.0.163:42439 2021/04/06 00:35:20 syscalls: 3388 2021/04/06 00:35:20 code coverage: enabled 2021/04/06 00:35:20 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/04/06 00:35:20 extra coverage: extra coverage is not supported by the kernel 2021/04/06 00:35:20 setuid sandbox: enabled 2021/04/06 00:35:20 namespace sandbox: enabled 2021/04/06 00:35:20 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/06 00:35:20 fault injection: enabled 2021/04/06 00:35:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/06 00:35:20 net packet injection: enabled 2021/04/06 00:35:20 net device setup: enabled 2021/04/06 00:35:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/06 00:35:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/06 00:35:20 USB emulation: /dev/raw-gadget does not exist 2021/04/06 00:35:20 hci packet injection: enabled 2021/04/06 00:35:20 wifi device emulation: kernel 4.17 required (have 4.14.228-syzkaller) 2021/04/06 00:35:20 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/06 00:35:20 fetching corpus: 50, signal 35437/37398 (executing program) 2021/04/06 00:35:21 fetching corpus: 100, signal 57046/60917 (executing program) 2021/04/06 00:35:21 fetching corpus: 150, signal 78335/84059 (executing program) 2021/04/06 00:35:21 fetching corpus: 200, signal 97896/105419 (executing program) 2021/04/06 00:35:21 fetching corpus: 250, signal 110575/119899 (executing program) 2021/04/06 00:35:21 fetching corpus: 300, signal 122745/133858 (executing program) 2021/04/06 00:35:21 fetching corpus: 350, signal 133385/146278 (executing program) 2021/04/06 00:35:21 fetching corpus: 400, signal 146475/161103 (executing program) 2021/04/06 00:35:21 fetching corpus: 450, signal 157249/173605 (executing program) 2021/04/06 00:35:21 fetching corpus: 500, signal 169333/187344 (executing program) 2021/04/06 00:35:21 fetching corpus: 550, signal 177068/196765 (executing program) 2021/04/06 00:35:21 fetching corpus: 600, signal 183453/204865 (executing program) 2021/04/06 00:35:21 fetching corpus: 650, signal 191926/214954 (executing program) 2021/04/06 00:35:21 fetching corpus: 700, signal 199474/224123 (executing program) 2021/04/06 00:35:22 fetching corpus: 750, signal 206139/232422 (executing program) 2021/04/06 00:35:22 fetching corpus: 800, signal 211876/239810 (executing program) 2021/04/06 00:35:22 fetching corpus: 850, signal 216765/246310 (executing program) 2021/04/06 00:35:22 fetching corpus: 900, signal 222547/253710 (executing program) 2021/04/06 00:35:22 fetching corpus: 950, signal 230141/262837 (executing program) 2021/04/06 00:35:22 fetching corpus: 1000, signal 235816/270095 (executing program) 2021/04/06 00:35:22 fetching corpus: 1050, signal 241483/277342 (executing program) 2021/04/06 00:35:22 fetching corpus: 1100, signal 247873/285264 (executing program) 2021/04/06 00:35:22 fetching corpus: 1150, signal 253344/292281 (executing program) 2021/04/06 00:35:22 fetching corpus: 1200, signal 259043/299489 (executing program) 2021/04/06 00:35:22 fetching corpus: 1250, signal 267115/308976 (executing program) 2021/04/06 00:35:23 fetching corpus: 1300, signal 274236/317520 (executing program) 2021/04/06 00:35:23 fetching corpus: 1350, signal 279213/323982 (executing program) 2021/04/06 00:35:23 fetching corpus: 1400, signal 287179/333328 (executing program) 2021/04/06 00:35:23 fetching corpus: 1450, signal 291884/339499 (executing program) 2021/04/06 00:35:23 fetching corpus: 1500, signal 295323/344436 (executing program) 2021/04/06 00:35:23 fetching corpus: 1550, signal 299521/350146 (executing program) 2021/04/06 00:35:23 fetching corpus: 1600, signal 302431/354602 (executing program) 2021/04/06 00:35:23 fetching corpus: 1650, signal 306448/360070 (executing program) 2021/04/06 00:35:23 fetching corpus: 1700, signal 311872/366870 (executing program) 2021/04/06 00:35:23 fetching corpus: 1750, signal 317496/373890 (executing program) 2021/04/06 00:35:23 fetching corpus: 1800, signal 321663/379510 (executing program) 2021/04/06 00:35:23 fetching corpus: 1850, signal 325095/384393 (executing program) 2021/04/06 00:35:23 fetching corpus: 1900, signal 329221/389913 (executing program) 2021/04/06 00:35:24 fetching corpus: 1950, signal 332434/394610 (executing program) 2021/04/06 00:35:24 fetching corpus: 2000, signal 335394/399012 (executing program) 2021/04/06 00:35:24 fetching corpus: 2050, signal 338344/403420 (executing program) 2021/04/06 00:35:24 fetching corpus: 2100, signal 342046/408545 (executing program) 2021/04/06 00:35:24 fetching corpus: 2150, signal 345207/413151 (executing program) 2021/04/06 00:35:24 fetching corpus: 2200, signal 349969/419249 (executing program) 2021/04/06 00:35:24 fetching corpus: 2250, signal 353771/424419 (executing program) 2021/04/06 00:35:24 fetching corpus: 2300, signal 357980/429947 (executing program) 2021/04/06 00:35:24 fetching corpus: 2350, signal 360798/434164 (executing program) 2021/04/06 00:35:24 fetching corpus: 2400, signal 364088/438808 (executing program) 2021/04/06 00:35:24 fetching corpus: 2450, signal 368418/444429 (executing program) 2021/04/06 00:35:25 fetching corpus: 2500, signal 370660/448082 (executing program) 2021/04/06 00:35:25 fetching corpus: 2550, signal 374137/452919 (executing program) 2021/04/06 00:35:25 fetching corpus: 2600, signal 377212/457344 (executing program) 2021/04/06 00:35:25 fetching corpus: 2650, signal 379527/461024 (executing program) 2021/04/06 00:35:25 fetching corpus: 2700, signal 381526/464464 (executing program) 2021/04/06 00:35:25 fetching corpus: 2750, signal 386593/470716 (executing program) 2021/04/06 00:35:25 fetching corpus: 2800, signal 389456/474882 (executing program) 2021/04/06 00:35:25 fetching corpus: 2850, signal 391664/478454 (executing program) 2021/04/06 00:35:25 fetching corpus: 2900, signal 394429/482611 (executing program) 2021/04/06 00:35:25 fetching corpus: 2950, signal 397771/487254 (executing program) 2021/04/06 00:35:25 fetching corpus: 3000, signal 400457/491248 (executing program) 2021/04/06 00:35:25 fetching corpus: 3050, signal 402487/494646 (executing program) 2021/04/06 00:35:25 fetching corpus: 3100, signal 404206/497766 (executing program) 2021/04/06 00:35:26 fetching corpus: 3150, signal 406626/501547 (executing program) 2021/04/06 00:35:26 fetching corpus: 3200, signal 409235/505416 (executing program) 2021/04/06 00:35:26 fetching corpus: 3250, signal 412025/509483 (executing program) 2021/04/06 00:35:26 fetching corpus: 3300, signal 413986/512786 (executing program) 2021/04/06 00:35:26 fetching corpus: 3350, signal 416659/516749 (executing program) 2021/04/06 00:35:26 fetching corpus: 3400, signal 418810/520224 (executing program) 2021/04/06 00:35:26 fetching corpus: 3450, signal 421393/524096 (executing program) 2021/04/06 00:35:26 fetching corpus: 3500, signal 424073/528062 (executing program) 2021/04/06 00:35:26 fetching corpus: 3550, signal 426131/531438 (executing program) 2021/04/06 00:35:26 fetching corpus: 3600, signal 428886/535429 (executing program) 2021/04/06 00:35:26 fetching corpus: 3650, signal 431015/538827 (executing program) 2021/04/06 00:35:26 fetching corpus: 3700, signal 433272/542410 (executing program) 2021/04/06 00:35:27 fetching corpus: 3750, signal 435880/546270 (executing program) 2021/04/06 00:35:27 fetching corpus: 3800, signal 438613/550260 (executing program) 2021/04/06 00:35:27 fetching corpus: 3850, signal 441492/554358 (executing program) 2021/04/06 00:35:27 fetching corpus: 3900, signal 443240/557377 (executing program) 2021/04/06 00:35:27 fetching corpus: 3950, signal 445610/560981 (executing program) 2021/04/06 00:35:27 fetching corpus: 4000, signal 448679/565196 (executing program) 2021/04/06 00:35:27 fetching corpus: 4050, signal 450476/568288 (executing program) 2021/04/06 00:35:27 fetching corpus: 4100, signal 452255/571367 (executing program) 2021/04/06 00:35:27 fetching corpus: 4150, signal 455850/576024 (executing program) 2021/04/06 00:35:27 fetching corpus: 4200, signal 458281/579651 (executing program) 2021/04/06 00:35:27 fetching corpus: 4250, signal 460254/582904 (executing program) 2021/04/06 00:35:27 fetching corpus: 4300, signal 464035/587753 (executing program) 2021/04/06 00:35:28 fetching corpus: 4350, signal 465790/590741 (executing program) 2021/04/06 00:35:28 fetching corpus: 4400, signal 467964/594112 (executing program) 2021/04/06 00:35:28 fetching corpus: 4450, signal 471208/598441 (executing program) 2021/04/06 00:35:28 fetching corpus: 4500, signal 473037/601509 (executing program) 2021/04/06 00:35:28 fetching corpus: 4550, signal 475412/605111 (executing program) 2021/04/06 00:35:28 fetching corpus: 4600, signal 477380/608276 (executing program) 2021/04/06 00:35:28 fetching corpus: 4650, signal 479486/611516 (executing program) 2021/04/06 00:35:28 fetching corpus: 4700, signal 481440/614655 (executing program) 2021/04/06 00:35:28 fetching corpus: 4750, signal 483666/618087 (executing program) 2021/04/06 00:35:28 fetching corpus: 4800, signal 485983/621603 (executing program) 2021/04/06 00:35:28 fetching corpus: 4850, signal 487772/624565 (executing program) 2021/04/06 00:35:28 fetching corpus: 4900, signal 489424/627410 (executing program) 2021/04/06 00:35:29 fetching corpus: 4950, signal 492431/631447 (executing program) 2021/04/06 00:35:29 fetching corpus: 5000, signal 493560/633875 (executing program) 2021/04/06 00:35:29 fetching corpus: 5050, signal 495606/637085 (executing program) 2021/04/06 00:35:29 fetching corpus: 5100, signal 497091/639787 (executing program) 2021/04/06 00:35:29 fetching corpus: 5150, signal 499807/643529 (executing program) 2021/04/06 00:35:29 fetching corpus: 5200, signal 501535/646431 (executing program) 2021/04/06 00:35:29 fetching corpus: 5250, signal 503005/649061 (executing program) 2021/04/06 00:35:29 fetching corpus: 5300, signal 504901/652079 (executing program) 2021/04/06 00:35:29 fetching corpus: 5350, signal 507256/655479 (executing program) 2021/04/06 00:35:29 fetching corpus: 5400, signal 508832/658245 (executing program) 2021/04/06 00:35:29 fetching corpus: 5450, signal 510444/661011 (executing program) 2021/04/06 00:35:29 fetching corpus: 5500, signal 512425/664113 (executing program) 2021/04/06 00:35:30 fetching corpus: 5550, signal 514810/667624 (executing program) 2021/04/06 00:35:30 fetching corpus: 5600, signal 517165/671087 (executing program) 2021/04/06 00:35:30 fetching corpus: 5650, signal 518578/673706 (executing program) 2021/04/06 00:35:30 fetching corpus: 5700, signal 519892/676211 (executing program) 2021/04/06 00:35:30 fetching corpus: 5750, signal 521395/678907 (executing program) 2021/04/06 00:35:30 fetching corpus: 5800, signal 522649/681353 (executing program) 2021/04/06 00:35:30 fetching corpus: 5850, signal 524113/684015 (executing program) 2021/04/06 00:35:30 fetching corpus: 5900, signal 525679/686816 (executing program) 2021/04/06 00:35:30 fetching corpus: 5950, signal 526771/689113 (executing program) 2021/04/06 00:35:30 fetching corpus: 6000, signal 528245/691713 (executing program) 2021/04/06 00:35:30 fetching corpus: 6050, signal 529831/694393 (executing program) 2021/04/06 00:35:30 fetching corpus: 6100, signal 531333/697043 (executing program) 2021/04/06 00:35:30 fetching corpus: 6150, signal 532465/699364 (executing program) 2021/04/06 00:35:30 fetching corpus: 6200, signal 534233/702216 (executing program) 2021/04/06 00:35:31 fetching corpus: 6250, signal 536431/705420 (executing program) 2021/04/06 00:35:31 fetching corpus: 6300, signal 539706/709581 (executing program) 2021/04/06 00:35:31 fetching corpus: 6350, signal 541038/712015 (executing program) 2021/04/06 00:35:31 fetching corpus: 6400, signal 542606/714674 (executing program) 2021/04/06 00:35:31 fetching corpus: 6450, signal 544245/717402 (executing program) 2021/04/06 00:35:31 fetching corpus: 6500, signal 545446/719749 (executing program) 2021/04/06 00:35:31 fetching corpus: 6550, signal 547176/722510 (executing program) 2021/04/06 00:35:31 fetching corpus: 6600, signal 548369/724861 (executing program) 2021/04/06 00:35:31 fetching corpus: 6650, signal 549326/727003 (executing program) 2021/04/06 00:35:31 fetching corpus: 6700, signal 550541/729357 (executing program) 2021/04/06 00:35:31 fetching corpus: 6750, signal 552670/732462 (executing program) 2021/04/06 00:35:31 fetching corpus: 6800, signal 554089/734930 (executing program) 2021/04/06 00:35:32 fetching corpus: 6850, signal 555937/737801 (executing program) 2021/04/06 00:35:32 fetching corpus: 6900, signal 557035/740061 (executing program) 2021/04/06 00:35:32 fetching corpus: 6950, signal 558560/742644 (executing program) 2021/04/06 00:35:32 fetching corpus: 7000, signal 559518/744800 (executing program) 2021/04/06 00:35:32 fetching corpus: 7050, signal 560549/746964 (executing program) 2021/04/06 00:35:32 fetching corpus: 7100, signal 561958/749456 (executing program) 2021/04/06 00:35:32 fetching corpus: 7150, signal 562804/751476 (executing program) 2021/04/06 00:35:32 fetching corpus: 7200, signal 564450/754169 (executing program) 2021/04/06 00:35:32 fetching corpus: 7250, signal 565760/756598 (executing program) 2021/04/06 00:35:32 fetching corpus: 7300, signal 567458/759306 (executing program) 2021/04/06 00:35:32 fetching corpus: 7350, signal 568709/761660 (executing program) 2021/04/06 00:35:32 fetching corpus: 7400, signal 570175/764185 (executing program) 2021/04/06 00:35:32 fetching corpus: 7450, signal 571579/766644 (executing program) 2021/04/06 00:35:33 fetching corpus: 7500, signal 572883/769049 (executing program) 2021/04/06 00:35:33 fetching corpus: 7550, signal 574461/771647 (executing program) 2021/04/06 00:35:33 fetching corpus: 7600, signal 575876/774156 (executing program) 2021/04/06 00:35:33 fetching corpus: 7650, signal 577258/776604 (executing program) 2021/04/06 00:35:33 fetching corpus: 7700, signal 578844/779206 (executing program) 2021/04/06 00:35:33 fetching corpus: 7750, signal 580369/781775 (executing program) 2021/04/06 00:35:33 fetching corpus: 7800, signal 581637/784133 (executing program) 2021/04/06 00:35:33 fetching corpus: 7850, signal 582940/786486 (executing program) 2021/04/06 00:35:33 fetching corpus: 7900, signal 584247/788786 (executing program) 2021/04/06 00:35:33 fetching corpus: 7950, signal 585395/791049 (executing program) 2021/04/06 00:35:33 fetching corpus: 8000, signal 587115/793748 (executing program) 2021/04/06 00:35:34 fetching corpus: 8050, signal 588121/795828 (executing program) 2021/04/06 00:35:34 fetching corpus: 8100, signal 589530/798264 (executing program) 2021/04/06 00:35:34 fetching corpus: 8150, signal 590594/800420 (executing program) 2021/04/06 00:35:34 fetching corpus: 8200, signal 591567/802485 (executing program) 2021/04/06 00:35:34 fetching corpus: 8250, signal 592973/804893 (executing program) 2021/04/06 00:35:34 fetching corpus: 8300, signal 594161/807163 (executing program) 2021/04/06 00:35:34 fetching corpus: 8350, signal 595483/809525 (executing program) 2021/04/06 00:35:34 fetching corpus: 8400, signal 596336/811486 (executing program) 2021/04/06 00:35:34 fetching corpus: 8450, signal 597316/813548 (executing program) 2021/04/06 00:35:34 fetching corpus: 8500, signal 598195/815514 (executing program) 2021/04/06 00:35:34 fetching corpus: 8550, signal 599487/817794 (executing program) 2021/04/06 00:35:34 fetching corpus: 8600, signal 600708/820041 (executing program) 2021/04/06 00:35:35 fetching corpus: 8650, signal 602137/822430 (executing program) 2021/04/06 00:35:35 fetching corpus: 8700, signal 603218/824619 (executing program) 2021/04/06 00:35:35 fetching corpus: 8750, signal 604340/826797 (executing program) 2021/04/06 00:35:35 fetching corpus: 8800, signal 605549/829005 (executing program) 2021/04/06 00:35:35 fetching corpus: 8850, signal 607106/831504 (executing program) 2021/04/06 00:35:35 fetching corpus: 8900, signal 608290/833694 (executing program) 2021/04/06 00:35:35 fetching corpus: 8950, signal 609134/835574 (executing program) 2021/04/06 00:35:35 fetching corpus: 9000, signal 610361/837777 (executing program) 2021/04/06 00:35:35 fetching corpus: 9050, signal 611432/839884 (executing program) 2021/04/06 00:35:35 fetching corpus: 9100, signal 612629/842064 (executing program) 2021/04/06 00:35:35 fetching corpus: 9150, signal 613937/844308 (executing program) 2021/04/06 00:35:36 fetching corpus: 9200, signal 614787/846208 (executing program) 2021/04/06 00:35:36 fetching corpus: 9250, signal 616246/848587 (executing program) 2021/04/06 00:35:36 fetching corpus: 9300, signal 617627/850899 (executing program) 2021/04/06 00:35:36 fetching corpus: 9350, signal 618398/852784 (executing program) 2021/04/06 00:35:36 fetching corpus: 9400, signal 620095/855319 (executing program) 2021/04/06 00:35:36 fetching corpus: 9450, signal 621091/857317 (executing program) 2021/04/06 00:35:36 fetching corpus: 9500, signal 622426/859617 (executing program) 2021/04/06 00:35:36 fetching corpus: 9550, signal 623277/861481 (executing program) 2021/04/06 00:35:36 fetching corpus: 9600, signal 624233/863471 (executing program) 2021/04/06 00:35:36 fetching corpus: 9650, signal 625089/865336 (executing program) 2021/04/06 00:35:36 fetching corpus: 9700, signal 625857/867164 (executing program) 2021/04/06 00:35:36 fetching corpus: 9750, signal 626995/869280 (executing program) 2021/04/06 00:35:36 fetching corpus: 9800, signal 627906/871214 (executing program) 2021/04/06 00:35:37 fetching corpus: 9850, signal 628734/873056 (executing program) 2021/04/06 00:35:37 fetching corpus: 9900, signal 629555/874932 (executing program) 2021/04/06 00:35:37 fetching corpus: 9950, signal 630324/876768 (executing program) 2021/04/06 00:35:37 fetching corpus: 10000, signal 632279/879518 (executing program) 2021/04/06 00:35:37 fetching corpus: 10050, signal 633179/881408 (executing program) 2021/04/06 00:35:37 fetching corpus: 10100, signal 633897/883143 (executing program) 2021/04/06 00:35:37 fetching corpus: 10150, signal 634944/885225 (executing program) 2021/04/06 00:35:37 fetching corpus: 10200, signal 636257/887418 (executing program) 2021/04/06 00:35:37 fetching corpus: 10250, signal 637159/889343 (executing program) 2021/04/06 00:35:37 fetching corpus: 10300, signal 638137/891257 (executing program) 2021/04/06 00:35:37 fetching corpus: 10350, signal 639349/893404 (executing program) 2021/04/06 00:35:37 fetching corpus: 10400, signal 640354/895369 (executing program) 2021/04/06 00:35:38 fetching corpus: 10450, signal 641979/897818 (executing program) 2021/04/06 00:35:38 fetching corpus: 10500, signal 642755/899636 (executing program) 2021/04/06 00:35:38 fetching corpus: 10550, signal 644006/901809 (executing program) 2021/04/06 00:35:38 fetching corpus: 10600, signal 644660/903506 (executing program) 2021/04/06 00:35:38 fetching corpus: 10650, signal 645498/905373 (executing program) 2021/04/06 00:35:38 fetching corpus: 10700, signal 646110/907000 (executing program) 2021/04/06 00:35:38 fetching corpus: 10750, signal 647302/909075 (executing program) 2021/04/06 00:35:38 fetching corpus: 10800, signal 648391/911053 (executing program) 2021/04/06 00:35:38 fetching corpus: 10850, signal 649234/912885 (executing program) 2021/04/06 00:35:38 fetching corpus: 10900, signal 649955/914635 (executing program) 2021/04/06 00:35:38 fetching corpus: 10950, signal 650731/916423 (executing program) 2021/04/06 00:35:38 fetching corpus: 11000, signal 651969/918553 (executing program) 2021/04/06 00:35:38 fetching corpus: 11050, signal 652795/920385 (executing program) 2021/04/06 00:35:39 fetching corpus: 11100, signal 653817/922326 (executing program) 2021/04/06 00:35:39 fetching corpus: 11150, signal 655001/924337 (executing program) 2021/04/06 00:35:39 fetching corpus: 11200, signal 655800/926181 (executing program) 2021/04/06 00:35:39 fetching corpus: 11250, signal 657353/928503 (executing program) 2021/04/06 00:35:39 fetching corpus: 11300, signal 659002/930912 (executing program) 2021/04/06 00:35:39 fetching corpus: 11350, signal 660190/932974 (executing program) 2021/04/06 00:35:39 fetching corpus: 11400, signal 661454/935080 (executing program) 2021/04/06 00:35:39 fetching corpus: 11450, signal 662603/937066 (executing program) 2021/04/06 00:35:39 fetching corpus: 11500, signal 663186/938713 (executing program) 2021/04/06 00:35:39 fetching corpus: 11550, signal 663752/940308 (executing program) 2021/04/06 00:35:39 fetching corpus: 11600, signal 664853/942316 (executing program) 2021/04/06 00:35:39 fetching corpus: 11650, signal 665623/944075 (executing program) 2021/04/06 00:35:39 fetching corpus: 11700, signal 667361/946509 (executing program) 2021/04/06 00:35:39 fetching corpus: 11750, signal 668150/948325 (executing program) 2021/04/06 00:35:40 fetching corpus: 11800, signal 669121/950211 (executing program) 2021/04/06 00:35:40 fetching corpus: 11850, signal 670432/952348 (executing program) 2021/04/06 00:35:40 fetching corpus: 11900, signal 671209/954084 (executing program) 2021/04/06 00:35:40 fetching corpus: 11950, signal 672083/955851 (executing program) 2021/04/06 00:35:40 fetching corpus: 12000, signal 673013/957694 (executing program) 2021/04/06 00:35:40 fetching corpus: 12050, signal 674314/959835 (executing program) 2021/04/06 00:35:40 fetching corpus: 12100, signal 675421/961842 (executing program) 2021/04/06 00:35:40 fetching corpus: 12150, signal 676385/963687 (executing program) 2021/04/06 00:35:40 fetching corpus: 12200, signal 677396/965606 (executing program) 2021/04/06 00:35:40 fetching corpus: 12250, signal 678340/967479 (executing program) 2021/04/06 00:35:40 fetching corpus: 12300, signal 679534/969542 (executing program) 2021/04/06 00:35:40 fetching corpus: 12350, signal 680118/971146 (executing program) 2021/04/06 00:35:40 fetching corpus: 12400, signal 681013/972990 (executing program) 2021/04/06 00:35:41 fetching corpus: 12450, signal 681783/974719 (executing program) 2021/04/06 00:35:41 fetching corpus: 12500, signal 682571/976430 (executing program) 2021/04/06 00:35:41 fetching corpus: 12550, signal 683525/978283 (executing program) 2021/04/06 00:35:41 fetching corpus: 12600, signal 684897/980372 (executing program) 2021/04/06 00:35:41 fetching corpus: 12650, signal 685743/982131 (executing program) 2021/04/06 00:35:41 fetching corpus: 12700, signal 686836/984057 (executing program) 2021/04/06 00:35:41 fetching corpus: 12750, signal 687536/985739 (executing program) 2021/04/06 00:35:41 fetching corpus: 12800, signal 688637/987682 (executing program) 2021/04/06 00:35:41 fetching corpus: 12850, signal 689181/989224 (executing program) 2021/04/06 00:35:41 fetching corpus: 12900, signal 689893/990877 (executing program) 2021/04/06 00:35:41 fetching corpus: 12950, signal 690977/992914 (executing program) 2021/04/06 00:35:41 fetching corpus: 13000, signal 691642/994541 (executing program) 2021/04/06 00:35:41 fetching corpus: 13050, signal 692304/996112 (executing program) 2021/04/06 00:35:42 fetching corpus: 13100, signal 693096/997859 (executing program) 2021/04/06 00:35:42 fetching corpus: 13150, signal 693979/999650 (executing program) 2021/04/06 00:35:42 fetching corpus: 13200, signal 694728/1001312 (executing program) 2021/04/06 00:35:42 fetching corpus: 13250, signal 695989/1003288 (executing program) 2021/04/06 00:35:42 fetching corpus: 13300, signal 696428/1004744 (executing program) 2021/04/06 00:35:42 fetching corpus: 13350, signal 697103/1006345 (executing program) 2021/04/06 00:35:42 fetching corpus: 13400, signal 697956/1008057 (executing program) 2021/04/06 00:35:42 fetching corpus: 13450, signal 698521/1009581 (executing program) 2021/04/06 00:35:42 fetching corpus: 13500, signal 700832/1012278 (executing program) 2021/04/06 00:35:42 fetching corpus: 13550, signal 701641/1013979 (executing program) 2021/04/06 00:35:42 fetching corpus: 13600, signal 702317/1015578 (executing program) 2021/04/06 00:35:42 fetching corpus: 13650, signal 703131/1017290 (executing program) 2021/04/06 00:35:43 fetching corpus: 13700, signal 704480/1019344 (executing program) 2021/04/06 00:35:43 fetching corpus: 13750, signal 705258/1021019 (executing program) 2021/04/06 00:35:43 fetching corpus: 13800, signal 706062/1022714 (executing program) 2021/04/06 00:35:43 fetching corpus: 13850, signal 706768/1024378 (executing program) 2021/04/06 00:35:43 fetching corpus: 13900, signal 707764/1026181 (executing program) 2021/04/06 00:35:43 fetching corpus: 13950, signal 708620/1027854 (executing program) 2021/04/06 00:35:43 fetching corpus: 14000, signal 709534/1029610 (executing program) 2021/04/06 00:35:43 fetching corpus: 14050, signal 710008/1031123 (executing program) 2021/04/06 00:35:43 fetching corpus: 14100, signal 710701/1032714 (executing program) 2021/04/06 00:35:43 fetching corpus: 14150, signal 711670/1034511 (executing program) 2021/04/06 00:35:43 fetching corpus: 14200, signal 712475/1036162 (executing program) 2021/04/06 00:35:43 fetching corpus: 14250, signal 713095/1037714 (executing program) 2021/04/06 00:35:44 fetching corpus: 14300, signal 713737/1039284 (executing program) 2021/04/06 00:35:44 fetching corpus: 14350, signal 714588/1040946 (executing program) 2021/04/06 00:35:44 fetching corpus: 14400, signal 715157/1042436 (executing program) 2021/04/06 00:35:44 fetching corpus: 14450, signal 716233/1044302 (executing program) 2021/04/06 00:35:44 fetching corpus: 14500, signal 717014/1045931 (executing program) 2021/04/06 00:35:44 fetching corpus: 14550, signal 717544/1047403 (executing program) 2021/04/06 00:35:44 fetching corpus: 14600, signal 718264/1049034 (executing program) 2021/04/06 00:35:44 fetching corpus: 14650, signal 718906/1050558 (executing program) 2021/04/06 00:35:44 fetching corpus: 14700, signal 719956/1052368 (executing program) 2021/04/06 00:35:44 fetching corpus: 14750, signal 720620/1053932 (executing program) 2021/04/06 00:35:44 fetching corpus: 14800, signal 721175/1055418 (executing program) 2021/04/06 00:35:44 fetching corpus: 14850, signal 723179/1057852 (executing program) 2021/04/06 00:35:44 fetching corpus: 14900, signal 723756/1059346 (executing program) 2021/04/06 00:35:44 fetching corpus: 14950, signal 724323/1060825 (executing program) 2021/04/06 00:35:45 fetching corpus: 15000, signal 725173/1062525 (executing program) 2021/04/06 00:35:45 fetching corpus: 15050, signal 726136/1064282 (executing program) 2021/04/06 00:35:45 fetching corpus: 15100, signal 726878/1065839 (executing program) 2021/04/06 00:35:45 fetching corpus: 15150, signal 727492/1067339 (executing program) 2021/04/06 00:35:45 fetching corpus: 15200, signal 728420/1069023 (executing program) 2021/04/06 00:35:45 fetching corpus: 15250, signal 728999/1070543 (executing program) 2021/04/06 00:35:45 fetching corpus: 15300, signal 729605/1071995 (executing program) 2021/04/06 00:35:45 fetching corpus: 15350, signal 730514/1073718 (executing program) 2021/04/06 00:35:45 fetching corpus: 15400, signal 731311/1075324 (executing program) 2021/04/06 00:35:45 fetching corpus: 15450, signal 731940/1076814 (executing program) 2021/04/06 00:35:45 fetching corpus: 15500, signal 732668/1078369 (executing program) 2021/04/06 00:35:45 fetching corpus: 15550, signal 733213/1079836 (executing program) 2021/04/06 00:35:45 fetching corpus: 15600, signal 733995/1081444 (executing program) 2021/04/06 00:35:46 fetching corpus: 15650, signal 734833/1083053 (executing program) 2021/04/06 00:35:46 fetching corpus: 15700, signal 735502/1084578 (executing program) 2021/04/06 00:35:46 fetching corpus: 15750, signal 736132/1086066 (executing program) 2021/04/06 00:35:46 fetching corpus: 15800, signal 736852/1087599 (executing program) 2021/04/06 00:35:46 fetching corpus: 15850, signal 737730/1089238 (executing program) 2021/04/06 00:35:46 fetching corpus: 15900, signal 738236/1090663 (executing program) 2021/04/06 00:35:46 fetching corpus: 15950, signal 738724/1092061 (executing program) 2021/04/06 00:35:46 fetching corpus: 16000, signal 739220/1093471 (executing program) 2021/04/06 00:35:46 fetching corpus: 16050, signal 739879/1095005 (executing program) 2021/04/06 00:35:46 fetching corpus: 16100, signal 740854/1096739 (executing program) 2021/04/06 00:35:46 fetching corpus: 16150, signal 741557/1098303 (executing program) 2021/04/06 00:35:46 fetching corpus: 16200, signal 742155/1099732 (executing program) 2021/04/06 00:35:46 fetching corpus: 16250, signal 742845/1101255 (executing program) 2021/04/06 00:35:46 fetching corpus: 16300, signal 743719/1102819 (executing program) 2021/04/06 00:35:47 fetching corpus: 16350, signal 744378/1104303 (executing program) 2021/04/06 00:35:47 fetching corpus: 16400, signal 744882/1105709 (executing program) 2021/04/06 00:35:47 fetching corpus: 16450, signal 745751/1107321 (executing program) 2021/04/06 00:35:47 fetching corpus: 16500, signal 746558/1108890 (executing program) 2021/04/06 00:35:47 fetching corpus: 16550, signal 747147/1110337 (executing program) 2021/04/06 00:35:47 fetching corpus: 16600, signal 748164/1112072 (executing program) 2021/04/06 00:35:47 fetching corpus: 16650, signal 748687/1113451 (executing program) 2021/04/06 00:35:47 fetching corpus: 16700, signal 749417/1115000 (executing program) 2021/04/06 00:35:47 fetching corpus: 16750, signal 750337/1116652 (executing program) 2021/04/06 00:35:47 fetching corpus: 16800, signal 751085/1118120 (executing program) 2021/04/06 00:35:47 fetching corpus: 16850, signal 751522/1119501 (executing program) 2021/04/06 00:35:47 fetching corpus: 16900, signal 752324/1121047 (executing program) 2021/04/06 00:35:48 fetching corpus: 16950, signal 752996/1122524 (executing program) 2021/04/06 00:35:48 fetching corpus: 17000, signal 753480/1123894 (executing program) 2021/04/06 00:35:48 fetching corpus: 17050, signal 754157/1125398 (executing program) 2021/04/06 00:35:48 fetching corpus: 17100, signal 755226/1127077 (executing program) 2021/04/06 00:35:48 fetching corpus: 17150, signal 755738/1128443 (executing program) 2021/04/06 00:35:48 fetching corpus: 17200, signal 756337/1129838 (executing program) 2021/04/06 00:35:48 fetching corpus: 17250, signal 757841/1131834 (executing program) 2021/04/06 00:35:48 fetching corpus: 17300, signal 758547/1133288 (executing program) 2021/04/06 00:35:48 fetching corpus: 17350, signal 759689/1135055 (executing program) 2021/04/06 00:35:48 fetching corpus: 17400, signal 760128/1136379 (executing program) 2021/04/06 00:35:48 fetching corpus: 17450, signal 760798/1137835 (executing program) 2021/04/06 00:35:48 fetching corpus: 17500, signal 761409/1139210 (executing program) 2021/04/06 00:35:48 fetching corpus: 17550, signal 762191/1140713 (executing program) 2021/04/06 00:35:49 fetching corpus: 17600, signal 762696/1142045 (executing program) 2021/04/06 00:35:49 fetching corpus: 17650, signal 763290/1143474 (executing program) 2021/04/06 00:35:49 fetching corpus: 17700, signal 764048/1145005 (executing program) 2021/04/06 00:35:49 fetching corpus: 17750, signal 764824/1146525 (executing program) 2021/04/06 00:35:49 fetching corpus: 17800, signal 765385/1147914 (executing program) 2021/04/06 00:35:49 fetching corpus: 17850, signal 765908/1149280 (executing program) 2021/04/06 00:35:49 fetching corpus: 17900, signal 766322/1150586 (executing program) 2021/04/06 00:35:49 fetching corpus: 17950, signal 766837/1151920 (executing program) 2021/04/06 00:35:49 fetching corpus: 18000, signal 767613/1153466 (executing program) 2021/04/06 00:35:49 fetching corpus: 18050, signal 768280/1154936 (executing program) 2021/04/06 00:35:49 fetching corpus: 18100, signal 768742/1156276 (executing program) 2021/04/06 00:35:50 fetching corpus: 18150, signal 769335/1157685 (executing program) 2021/04/06 00:35:50 fetching corpus: 18200, signal 769847/1159013 (executing program) 2021/04/06 00:35:50 fetching corpus: 18250, signal 770414/1160396 (executing program) 2021/04/06 00:35:50 fetching corpus: 18300, signal 770966/1161737 (executing program) 2021/04/06 00:35:50 fetching corpus: 18350, signal 771941/1163358 (executing program) 2021/04/06 00:35:50 fetching corpus: 18400, signal 772269/1164630 (executing program) 2021/04/06 00:35:50 fetching corpus: 18450, signal 773113/1166144 (executing program) 2021/04/06 00:35:50 fetching corpus: 18500, signal 773847/1167641 (executing program) 2021/04/06 00:35:50 fetching corpus: 18550, signal 775023/1169347 (executing program) 2021/04/06 00:35:50 fetching corpus: 18600, signal 775788/1170792 (executing program) 2021/04/06 00:35:50 fetching corpus: 18650, signal 777099/1172601 (executing program) 2021/04/06 00:35:50 fetching corpus: 18700, signal 777683/1173983 (executing program) 2021/04/06 00:35:50 fetching corpus: 18750, signal 778206/1175347 (executing program) 2021/04/06 00:35:50 fetching corpus: 18800, signal 778881/1176773 (executing program) 2021/04/06 00:35:50 fetching corpus: 18850, signal 779291/1178068 (executing program) 2021/04/06 00:35:51 fetching corpus: 18900, signal 779930/1179501 (executing program) 2021/04/06 00:35:51 fetching corpus: 18950, signal 780725/1181004 (executing program) 2021/04/06 00:35:51 fetching corpus: 19000, signal 781671/1182605 (executing program) 2021/04/06 00:35:51 fetching corpus: 19050, signal 782635/1184167 (executing program) 2021/04/06 00:35:51 fetching corpus: 19100, signal 783463/1185681 (executing program) 2021/04/06 00:35:51 fetching corpus: 19150, signal 788086/1189230 (executing program) 2021/04/06 00:35:51 fetching corpus: 19200, signal 788871/1190722 (executing program) 2021/04/06 00:35:51 fetching corpus: 19250, signal 789664/1192209 (executing program) 2021/04/06 00:35:51 fetching corpus: 19300, signal 790526/1193709 (executing program) 2021/04/06 00:35:51 fetching corpus: 19350, signal 791030/1195050 (executing program) 2021/04/06 00:35:51 fetching corpus: 19400, signal 791396/1196290 (executing program) 2021/04/06 00:35:52 fetching corpus: 19450, signal 791959/1197605 (executing program) 2021/04/06 00:35:52 fetching corpus: 19500, signal 792620/1198977 (executing program) 2021/04/06 00:35:52 fetching corpus: 19550, signal 793211/1200319 (executing program) 2021/04/06 00:35:52 fetching corpus: 19600, signal 793783/1201662 (executing program) 2021/04/06 00:35:52 fetching corpus: 19650, signal 794491/1203069 (executing program) 2021/04/06 00:35:52 fetching corpus: 19700, signal 795070/1204420 (executing program) 2021/04/06 00:35:52 fetching corpus: 19750, signal 795689/1205784 (executing program) 2021/04/06 00:35:52 fetching corpus: 19800, signal 796205/1207095 (executing program) 2021/04/06 00:35:52 fetching corpus: 19850, signal 796883/1208490 (executing program) 2021/04/06 00:35:52 fetching corpus: 19900, signal 797456/1209792 (executing program) 2021/04/06 00:35:52 fetching corpus: 19950, signal 798195/1211233 (executing program) 2021/04/06 00:35:52 fetching corpus: 20000, signal 798726/1212527 (executing program) 2021/04/06 00:35:52 fetching corpus: 20050, signal 799414/1213962 (executing program) 2021/04/06 00:35:52 fetching corpus: 20100, signal 800176/1215382 (executing program) 2021/04/06 00:35:53 fetching corpus: 20150, signal 800795/1216718 (executing program) 2021/04/06 00:35:53 fetching corpus: 20200, signal 801384/1218033 (executing program) 2021/04/06 00:35:53 fetching corpus: 20250, signal 801871/1219314 (executing program) 2021/04/06 00:35:53 fetching corpus: 20300, signal 803046/1220943 (executing program) 2021/04/06 00:35:53 fetching corpus: 20350, signal 803558/1222213 (executing program) 2021/04/06 00:35:53 fetching corpus: 20400, signal 803957/1223429 (executing program) 2021/04/06 00:35:53 fetching corpus: 20450, signal 804476/1224715 (executing program) 2021/04/06 00:35:53 fetching corpus: 20500, signal 804936/1225996 (executing program) 2021/04/06 00:35:53 fetching corpus: 20550, signal 805367/1227234 (executing program) 2021/04/06 00:35:53 fetching corpus: 20600, signal 805803/1228478 (executing program) 2021/04/06 00:35:53 fetching corpus: 20650, signal 806312/1229751 (executing program) 2021/04/06 00:35:54 fetching corpus: 20700, signal 806950/1231087 (executing program) 2021/04/06 00:35:54 fetching corpus: 20750, signal 807563/1232421 (executing program) 2021/04/06 00:35:54 fetching corpus: 20800, signal 808333/1233834 (executing program) 2021/04/06 00:35:54 fetching corpus: 20850, signal 808800/1235080 (executing program) 2021/04/06 00:35:54 fetching corpus: 20900, signal 809363/1236405 (executing program) 2021/04/06 00:35:54 fetching corpus: 20950, signal 810094/1237819 (executing program) 2021/04/06 00:35:54 fetching corpus: 21000, signal 810798/1239166 (executing program) 2021/04/06 00:35:54 fetching corpus: 21050, signal 811222/1240361 (executing program) 2021/04/06 00:35:54 fetching corpus: 21100, signal 811814/1241689 (executing program) 2021/04/06 00:35:54 fetching corpus: 21150, signal 812257/1242943 (executing program) 2021/04/06 00:35:54 fetching corpus: 21200, signal 812953/1244294 (executing program) 2021/04/06 00:35:55 fetching corpus: 21250, signal 813841/1245761 (executing program) 2021/04/06 00:35:55 fetching corpus: 21300, signal 814637/1247131 (executing program) 2021/04/06 00:35:55 fetching corpus: 21350, signal 815083/1248357 (executing program) 2021/04/06 00:35:55 fetching corpus: 21400, signal 815482/1249568 (executing program) 2021/04/06 00:35:55 fetching corpus: 21450, signal 816108/1250888 (executing program) 2021/04/06 00:35:55 fetching corpus: 21500, signal 816963/1252289 (executing program) 2021/04/06 00:35:55 fetching corpus: 21550, signal 817498/1253569 (executing program) 2021/04/06 00:35:55 fetching corpus: 21600, signal 817854/1254749 (executing program) 2021/04/06 00:35:55 fetching corpus: 21650, signal 818441/1256024 (executing program) 2021/04/06 00:35:55 fetching corpus: 21700, signal 818820/1257265 (executing program) 2021/04/06 00:35:55 fetching corpus: 21750, signal 819373/1258501 (executing program) 2021/04/06 00:35:55 fetching corpus: 21800, signal 820035/1259819 (executing program) 2021/04/06 00:35:56 fetching corpus: 21850, signal 820691/1261159 (executing program) 2021/04/06 00:35:56 fetching corpus: 21900, signal 821201/1262437 (executing program) 2021/04/06 00:35:56 fetching corpus: 21950, signal 821718/1263674 (executing program) 2021/04/06 00:35:56 fetching corpus: 22000, signal 822108/1264873 (executing program) 2021/04/06 00:35:56 fetching corpus: 22050, signal 822582/1266087 (executing program) 2021/04/06 00:35:56 fetching corpus: 22100, signal 822967/1267279 (executing program) 2021/04/06 00:35:56 fetching corpus: 22150, signal 823495/1268525 (executing program) 2021/04/06 00:35:56 fetching corpus: 22200, signal 824051/1269749 (executing program) 2021/04/06 00:35:56 fetching corpus: 22250, signal 824567/1270997 (executing program) 2021/04/06 00:35:56 fetching corpus: 22300, signal 825288/1272313 (executing program) 2021/04/06 00:35:56 fetching corpus: 22350, signal 825613/1273452 (executing program) 2021/04/06 00:35:57 fetching corpus: 22400, signal 826184/1274736 (executing program) 2021/04/06 00:35:57 fetching corpus: 22450, signal 826528/1275923 (executing program) 2021/04/06 00:35:57 fetching corpus: 22500, signal 827362/1277295 (executing program) 2021/04/06 00:35:57 fetching corpus: 22550, signal 827822/1278526 (executing program) 2021/04/06 00:35:57 fetching corpus: 22600, signal 828241/1279680 (executing program) 2021/04/06 00:35:57 fetching corpus: 22650, signal 829073/1281063 (executing program) 2021/04/06 00:35:57 fetching corpus: 22700, signal 829558/1282282 (executing program) 2021/04/06 00:35:57 fetching corpus: 22750, signal 829962/1283470 (executing program) 2021/04/06 00:35:57 fetching corpus: 22800, signal 830402/1284626 (executing program) 2021/04/06 00:35:57 fetching corpus: 22850, signal 831001/1285902 (executing program) 2021/04/06 00:35:57 fetching corpus: 22900, signal 831440/1287070 (executing program) 2021/04/06 00:35:57 fetching corpus: 22950, signal 832309/1288446 (executing program) 2021/04/06 00:35:57 fetching corpus: 23000, signal 832899/1289647 (executing program) 2021/04/06 00:35:58 fetching corpus: 23050, signal 833845/1291033 (executing program) 2021/04/06 00:35:58 fetching corpus: 23100, signal 834596/1292341 (executing program) 2021/04/06 00:35:58 fetching corpus: 23150, signal 835074/1293521 (executing program) 2021/04/06 00:35:58 fetching corpus: 23200, signal 835421/1294675 (executing program) 2021/04/06 00:35:58 fetching corpus: 23250, signal 836180/1295950 (executing program) 2021/04/06 00:35:58 fetching corpus: 23300, signal 836667/1297186 (executing program) 2021/04/06 00:35:58 fetching corpus: 23350, signal 837104/1298318 (executing program) 2021/04/06 00:35:58 fetching corpus: 23400, signal 837533/1299487 (executing program) 2021/04/06 00:35:58 fetching corpus: 23450, signal 838541/1300893 (executing program) 2021/04/06 00:35:58 fetching corpus: 23500, signal 839104/1302110 (executing program) 2021/04/06 00:35:58 fetching corpus: 23550, signal 839860/1303424 (executing program) 2021/04/06 00:35:58 fetching corpus: 23600, signal 840554/1304710 (executing program) 2021/04/06 00:35:58 fetching corpus: 23650, signal 840961/1305910 (executing program) 2021/04/06 00:35:59 fetching corpus: 23700, signal 841459/1307069 (executing program) 2021/04/06 00:35:59 fetching corpus: 23750, signal 841960/1308255 (executing program) 2021/04/06 00:35:59 fetching corpus: 23800, signal 842503/1309410 (executing program) 2021/04/06 00:35:59 fetching corpus: 23850, signal 842980/1310591 (executing program) 2021/04/06 00:35:59 fetching corpus: 23900, signal 843462/1311767 (executing program) 2021/04/06 00:35:59 fetching corpus: 23950, signal 843804/1312844 (executing program) 2021/04/06 00:35:59 fetching corpus: 24000, signal 844385/1314024 (executing program) 2021/04/06 00:35:59 fetching corpus: 24050, signal 844808/1315160 (executing program) 2021/04/06 00:35:59 fetching corpus: 24100, signal 845161/1316295 (executing program) 2021/04/06 00:35:59 fetching corpus: 24150, signal 845605/1317479 (executing program) 2021/04/06 00:35:59 fetching corpus: 24200, signal 846085/1318700 (executing program) 2021/04/06 00:35:59 fetching corpus: 24250, signal 846794/1319976 (executing program) 2021/04/06 00:35:59 fetching corpus: 24300, signal 847529/1321236 (executing program) 2021/04/06 00:35:59 fetching corpus: 24350, signal 847890/1322337 (executing program) 2021/04/06 00:36:00 fetching corpus: 24400, signal 849476/1324014 (executing program) 2021/04/06 00:36:00 fetching corpus: 24450, signal 850391/1325375 (executing program) 2021/04/06 00:36:00 fetching corpus: 24500, signal 850787/1326515 (executing program) 2021/04/06 00:36:00 fetching corpus: 24550, signal 851338/1327675 (executing program) 2021/04/06 00:36:00 fetching corpus: 24600, signal 851909/1328854 (executing program) 2021/04/06 00:36:00 fetching corpus: 24650, signal 852465/1330048 (executing program) 2021/04/06 00:36:00 fetching corpus: 24700, signal 853059/1331189 (executing program) 2021/04/06 00:36:00 fetching corpus: 24750, signal 853673/1332431 (executing program) 2021/04/06 00:36:00 fetching corpus: 24800, signal 854443/1333697 (executing program) 2021/04/06 00:36:00 fetching corpus: 24850, signal 854769/1334826 (executing program) 2021/04/06 00:36:00 fetching corpus: 24900, signal 855474/1336049 (executing program) 2021/04/06 00:36:00 fetching corpus: 24950, signal 856137/1337278 (executing program) 2021/04/06 00:36:00 fetching corpus: 25000, signal 856651/1338449 (executing program) 2021/04/06 00:36:01 fetching corpus: 25050, signal 857834/1339881 (executing program) 2021/04/06 00:36:01 fetching corpus: 25100, signal 858405/1341038 (executing program) 2021/04/06 00:36:01 fetching corpus: 25150, signal 859162/1342259 (executing program) 2021/04/06 00:36:01 fetching corpus: 25200, signal 859688/1343409 (executing program) 2021/04/06 00:36:01 fetching corpus: 25250, signal 860075/1344468 (executing program) 2021/04/06 00:36:01 fetching corpus: 25300, signal 860811/1345694 (executing program) 2021/04/06 00:36:01 fetching corpus: 25350, signal 861185/1346776 (executing program) 2021/04/06 00:36:01 fetching corpus: 25400, signal 861637/1347919 (executing program) 2021/04/06 00:36:01 fetching corpus: 25450, signal 862279/1349155 (executing program) 2021/04/06 00:36:01 fetching corpus: 25500, signal 862791/1350290 (executing program) 2021/04/06 00:36:01 fetching corpus: 25550, signal 863222/1351424 (executing program) 2021/04/06 00:36:01 fetching corpus: 25600, signal 863833/1352594 (executing program) 2021/04/06 00:36:01 fetching corpus: 25650, signal 864249/1353711 (executing program) 2021/04/06 00:36:02 fetching corpus: 25700, signal 864541/1354764 (executing program) 2021/04/06 00:36:02 fetching corpus: 25750, signal 864860/1355828 (executing program) 2021/04/06 00:36:02 fetching corpus: 25800, signal 865191/1356891 (executing program) 2021/04/06 00:36:02 fetching corpus: 25850, signal 866042/1358152 (executing program) 2021/04/06 00:36:02 fetching corpus: 25900, signal 866538/1359294 (executing program) 2021/04/06 00:36:02 fetching corpus: 25950, signal 867067/1360461 (executing program) 2021/04/06 00:36:02 fetching corpus: 26000, signal 867534/1361551 (executing program) 2021/04/06 00:36:02 fetching corpus: 26050, signal 867969/1362640 (executing program) 2021/04/06 00:36:02 fetching corpus: 26100, signal 868443/1363811 (executing program) 2021/04/06 00:36:02 fetching corpus: 26150, signal 868887/1364907 (executing program) 2021/04/06 00:36:02 fetching corpus: 26200, signal 869653/1366145 (executing program) 2021/04/06 00:36:02 fetching corpus: 26250, signal 870496/1367405 (executing program) 2021/04/06 00:36:02 fetching corpus: 26300, signal 871015/1368553 (executing program) 2021/04/06 00:36:03 fetching corpus: 26350, signal 871272/1369590 (executing program) 2021/04/06 00:36:03 fetching corpus: 26400, signal 871839/1370696 (executing program) 2021/04/06 00:36:03 fetching corpus: 26450, signal 872175/1371808 (executing program) 2021/04/06 00:36:03 fetching corpus: 26500, signal 872657/1372934 (executing program) 2021/04/06 00:36:03 fetching corpus: 26550, signal 873496/1374166 (executing program) 2021/04/06 00:36:03 fetching corpus: 26600, signal 873878/1375229 (executing program) 2021/04/06 00:36:03 fetching corpus: 26650, signal 874232/1376311 (executing program) 2021/04/06 00:36:03 fetching corpus: 26700, signal 874532/1377352 (executing program) 2021/04/06 00:36:03 fetching corpus: 26750, signal 874947/1378455 (executing program) 2021/04/06 00:36:03 fetching corpus: 26800, signal 875246/1379520 (executing program) 2021/04/06 00:36:03 fetching corpus: 26850, signal 876148/1380766 (executing program) 2021/04/06 00:36:03 fetching corpus: 26900, signal 876638/1381873 (executing program) 2021/04/06 00:36:04 fetching corpus: 26950, signal 877306/1382999 (executing program) 2021/04/06 00:36:04 fetching corpus: 27000, signal 877920/1384136 (executing program) 2021/04/06 00:36:04 fetching corpus: 27050, signal 878331/1385186 (executing program) 2021/04/06 00:36:04 fetching corpus: 27100, signal 878779/1386266 (executing program) 2021/04/06 00:36:04 fetching corpus: 27150, signal 879350/1387400 (executing program) 2021/04/06 00:36:04 fetching corpus: 27200, signal 879851/1388506 (executing program) 2021/04/06 00:36:04 fetching corpus: 27250, signal 880151/1389539 (executing program) 2021/04/06 00:36:04 fetching corpus: 27300, signal 880614/1390650 (executing program) 2021/04/06 00:36:04 fetching corpus: 27350, signal 881085/1391724 (executing program) 2021/04/06 00:36:04 fetching corpus: 27400, signal 881585/1392846 (executing program) 2021/04/06 00:36:04 fetching corpus: 27450, signal 882084/1393919 (executing program) 2021/04/06 00:36:04 fetching corpus: 27500, signal 882395/1394987 (executing program) 2021/04/06 00:36:05 fetching corpus: 27550, signal 882767/1396048 (executing program) 2021/04/06 00:36:05 fetching corpus: 27600, signal 883139/1397110 (executing program) 2021/04/06 00:36:05 fetching corpus: 27650, signal 883647/1398251 (executing program) 2021/04/06 00:36:05 fetching corpus: 27700, signal 884065/1399315 (executing program) 2021/04/06 00:36:05 fetching corpus: 27750, signal 884487/1400359 (executing program) 2021/04/06 00:36:05 fetching corpus: 27800, signal 884989/1401452 (executing program) 2021/04/06 00:36:05 fetching corpus: 27850, signal 885528/1402563 (executing program) 2021/04/06 00:36:05 fetching corpus: 27900, signal 885874/1403646 (executing program) 2021/04/06 00:36:05 fetching corpus: 27950, signal 886268/1404698 (executing program) 2021/04/06 00:36:05 fetching corpus: 28000, signal 886826/1405814 (executing program) 2021/04/06 00:36:05 fetching corpus: 28050, signal 887431/1406937 (executing program) 2021/04/06 00:36:05 fetching corpus: 28100, signal 888343/1408170 (executing program) 2021/04/06 00:36:05 fetching corpus: 28150, signal 888753/1409255 (executing program) 2021/04/06 00:36:05 fetching corpus: 28200, signal 889167/1410333 (executing program) 2021/04/06 00:36:06 fetching corpus: 28250, signal 889854/1411469 (executing program) 2021/04/06 00:36:06 fetching corpus: 28300, signal 890330/1412534 (executing program) 2021/04/06 00:36:06 fetching corpus: 28350, signal 890721/1413543 (executing program) 2021/04/06 00:36:06 fetching corpus: 28400, signal 891185/1414645 (executing program) 2021/04/06 00:36:06 fetching corpus: 28450, signal 891497/1415697 (executing program) 2021/04/06 00:36:06 fetching corpus: 28500, signal 892098/1416782 (executing program) 2021/04/06 00:36:06 fetching corpus: 28550, signal 892519/1417883 (executing program) 2021/04/06 00:36:06 fetching corpus: 28600, signal 892853/1418908 (executing program) 2021/04/06 00:36:06 fetching corpus: 28650, signal 893269/1419932 (executing program) 2021/04/06 00:36:06 fetching corpus: 28700, signal 893816/1420985 (executing program) 2021/04/06 00:36:06 fetching corpus: 28750, signal 894242/1422025 (executing program) 2021/04/06 00:36:06 fetching corpus: 28800, signal 894954/1423167 (executing program) 2021/04/06 00:36:07 fetching corpus: 28850, signal 895322/1424165 (executing program) 2021/04/06 00:36:07 fetching corpus: 28900, signal 895797/1425233 (executing program) 2021/04/06 00:36:07 fetching corpus: 28950, signal 896087/1426240 (executing program) 2021/04/06 00:36:07 fetching corpus: 29000, signal 896476/1427245 (executing program) 2021/04/06 00:36:07 fetching corpus: 29050, signal 896836/1428255 (executing program) 2021/04/06 00:36:07 fetching corpus: 29100, signal 897292/1429286 (executing program) 2021/04/06 00:36:07 fetching corpus: 29150, signal 897614/1430321 (executing program) 2021/04/06 00:36:07 fetching corpus: 29200, signal 898013/1431369 (executing program) 2021/04/06 00:36:07 fetching corpus: 29250, signal 898373/1432412 (executing program) 2021/04/06 00:36:07 fetching corpus: 29300, signal 898762/1433441 (executing program) 2021/04/06 00:36:07 fetching corpus: 29350, signal 899847/1434656 (executing program) 2021/04/06 00:36:07 fetching corpus: 29400, signal 900200/1435708 (executing program) 2021/04/06 00:36:08 fetching corpus: 29450, signal 900627/1436754 (executing program) 2021/04/06 00:36:08 fetching corpus: 29500, signal 901059/1437767 (executing program) 2021/04/06 00:36:08 fetching corpus: 29550, signal 901536/1438806 (executing program) 2021/04/06 00:36:08 fetching corpus: 29600, signal 901832/1439836 (executing program) 2021/04/06 00:36:08 fetching corpus: 29650, signal 902562/1440963 (executing program) 2021/04/06 00:36:08 fetching corpus: 29700, signal 902901/1441972 (executing program) 2021/04/06 00:36:08 fetching corpus: 29750, signal 903504/1443052 (executing program) 2021/04/06 00:36:08 fetching corpus: 29800, signal 903784/1444028 (executing program) 2021/04/06 00:36:09 fetching corpus: 29850, signal 904374/1445068 (executing program) 2021/04/06 00:36:09 fetching corpus: 29900, signal 904673/1446014 (executing program) 2021/04/06 00:36:09 fetching corpus: 29950, signal 905161/1447079 (executing program) 2021/04/06 00:36:09 fetching corpus: 30000, signal 905570/1448123 (executing program) 2021/04/06 00:36:09 fetching corpus: 30050, signal 905962/1449125 (executing program) 2021/04/06 00:36:09 fetching corpus: 30100, signal 906404/1450189 (executing program) 2021/04/06 00:36:09 fetching corpus: 30150, signal 906709/1451181 (executing program) 2021/04/06 00:36:09 fetching corpus: 30200, signal 907162/1452233 (executing program) 2021/04/06 00:36:09 fetching corpus: 30250, signal 907683/1453264 (executing program) 2021/04/06 00:36:09 fetching corpus: 30300, signal 908104/1454246 (executing program) 2021/04/06 00:36:09 fetching corpus: 30350, signal 908501/1455278 (executing program) 2021/04/06 00:36:09 fetching corpus: 30400, signal 908841/1456246 (executing program) 2021/04/06 00:36:09 fetching corpus: 30450, signal 909227/1457231 (executing program) 2021/04/06 00:36:10 fetching corpus: 30500, signal 909851/1458256 (executing program) 2021/04/06 00:36:10 fetching corpus: 30550, signal 910136/1459230 (executing program) 2021/04/06 00:36:10 fetching corpus: 30600, signal 910580/1460266 (executing program) 2021/04/06 00:36:10 fetching corpus: 30650, signal 911010/1461282 (executing program) 2021/04/06 00:36:10 fetching corpus: 30700, signal 911543/1462317 (executing program) 2021/04/06 00:36:10 fetching corpus: 30750, signal 911834/1463288 (executing program) 2021/04/06 00:36:10 fetching corpus: 30800, signal 912183/1464277 (executing program) 2021/04/06 00:36:10 fetching corpus: 30850, signal 912568/1465301 (executing program) 2021/04/06 00:36:10 fetching corpus: 30900, signal 913109/1466365 (executing program) 2021/04/06 00:36:10 fetching corpus: 30950, signal 913528/1467336 (executing program) 2021/04/06 00:36:10 fetching corpus: 31000, signal 913936/1468326 (executing program) 2021/04/06 00:36:11 fetching corpus: 31050, signal 914353/1469310 (executing program) 2021/04/06 00:36:11 fetching corpus: 31100, signal 914697/1470320 (executing program) 2021/04/06 00:36:11 fetching corpus: 31150, signal 915099/1471323 (executing program) 2021/04/06 00:36:11 fetching corpus: 31200, signal 915521/1472252 (executing program) 2021/04/06 00:36:11 fetching corpus: 31250, signal 915870/1473222 (executing program) 2021/04/06 00:36:11 fetching corpus: 31300, signal 916275/1474179 (executing program) 2021/04/06 00:36:11 fetching corpus: 31350, signal 916637/1475179 (executing program) 2021/04/06 00:36:11 fetching corpus: 31400, signal 917388/1476270 (executing program) 2021/04/06 00:36:11 fetching corpus: 31450, signal 917767/1477266 (executing program) 2021/04/06 00:36:11 fetching corpus: 31500, signal 918087/1478249 (executing program) 2021/04/06 00:36:11 fetching corpus: 31550, signal 918426/1479208 (executing program) 2021/04/06 00:36:11 fetching corpus: 31600, signal 918881/1480235 (executing program) 2021/04/06 00:36:11 fetching corpus: 31650, signal 919443/1481307 (executing program) 2021/04/06 00:36:11 fetching corpus: 31700, signal 919718/1482278 (executing program) 2021/04/06 00:36:12 fetching corpus: 31750, signal 920195/1483319 (executing program) 2021/04/06 00:36:12 fetching corpus: 31800, signal 920628/1484269 (executing program) 2021/04/06 00:36:12 fetching corpus: 31850, signal 921120/1485277 (executing program) 2021/04/06 00:36:12 fetching corpus: 31900, signal 921680/1486290 (executing program) 2021/04/06 00:36:12 fetching corpus: 31950, signal 922292/1487298 (executing program) 2021/04/06 00:36:12 fetching corpus: 32000, signal 922699/1488346 (executing program) 2021/04/06 00:36:12 fetching corpus: 32050, signal 923075/1489326 (executing program) 2021/04/06 00:36:12 fetching corpus: 32100, signal 924176/1490451 (executing program) 2021/04/06 00:36:12 fetching corpus: 32150, signal 924538/1491437 (executing program) 2021/04/06 00:36:12 fetching corpus: 32200, signal 925013/1492481 (executing program) 2021/04/06 00:36:12 fetching corpus: 32250, signal 925365/1493453 (executing program) 2021/04/06 00:36:12 fetching corpus: 32300, signal 925669/1494397 (executing program) 2021/04/06 00:36:13 fetching corpus: 32350, signal 926093/1495412 (executing program) 2021/04/06 00:36:13 fetching corpus: 32400, signal 926431/1496328 (executing program) 2021/04/06 00:36:13 fetching corpus: 32450, signal 926853/1497295 (executing program) 2021/04/06 00:36:13 fetching corpus: 32500, signal 927275/1498284 (executing program) 2021/04/06 00:36:13 fetching corpus: 32550, signal 927643/1499220 (executing program) 2021/04/06 00:36:13 fetching corpus: 32600, signal 928326/1500277 (executing program) 2021/04/06 00:36:13 fetching corpus: 32650, signal 928741/1501226 (executing program) 2021/04/06 00:36:13 fetching corpus: 32700, signal 929082/1502138 (executing program) 2021/04/06 00:36:13 fetching corpus: 32750, signal 929400/1503075 (executing program) 2021/04/06 00:36:13 fetching corpus: 32800, signal 929820/1504044 (executing program) 2021/04/06 00:36:13 fetching corpus: 32850, signal 930259/1505023 (executing program) 2021/04/06 00:36:14 fetching corpus: 32900, signal 930594/1506007 (executing program) 2021/04/06 00:36:14 fetching corpus: 32950, signal 930921/1506965 (executing program) 2021/04/06 00:36:14 fetching corpus: 33000, signal 931366/1507914 (executing program) 2021/04/06 00:36:14 fetching corpus: 33050, signal 931720/1508851 (executing program) 2021/04/06 00:36:14 fetching corpus: 33100, signal 932114/1509835 (executing program) 2021/04/06 00:36:14 fetching corpus: 33150, signal 932577/1510808 (executing program) 2021/04/06 00:36:14 fetching corpus: 33200, signal 932945/1511757 (executing program) 2021/04/06 00:36:14 fetching corpus: 33250, signal 933342/1512697 (executing program) 2021/04/06 00:36:14 fetching corpus: 33300, signal 933798/1513645 (executing program) 2021/04/06 00:36:14 fetching corpus: 33350, signal 934019/1514537 (executing program) 2021/04/06 00:36:14 fetching corpus: 33400, signal 934540/1515486 (executing program) 2021/04/06 00:36:14 fetching corpus: 33450, signal 934809/1516435 (executing program) 2021/04/06 00:36:14 fetching corpus: 33500, signal 935361/1517423 (executing program) 2021/04/06 00:36:14 fetching corpus: 33550, signal 935709/1518357 (executing program) 2021/04/06 00:36:15 fetching corpus: 33600, signal 936109/1519325 (executing program) 2021/04/06 00:36:15 fetching corpus: 33650, signal 936466/1520272 (executing program) 2021/04/06 00:36:15 fetching corpus: 33700, signal 937036/1521221 (executing program) 2021/04/06 00:36:15 fetching corpus: 33750, signal 937381/1522153 (executing program) 2021/04/06 00:36:15 fetching corpus: 33800, signal 937699/1523105 (executing program) 2021/04/06 00:36:15 fetching corpus: 33850, signal 938388/1524092 (executing program) 2021/04/06 00:36:15 fetching corpus: 33900, signal 938741/1525043 (executing program) 2021/04/06 00:36:15 fetching corpus: 33950, signal 939033/1525932 (executing program) 2021/04/06 00:36:15 fetching corpus: 34000, signal 939411/1526861 (executing program) 2021/04/06 00:36:15 fetching corpus: 34050, signal 939861/1527845 (executing program) 2021/04/06 00:36:15 fetching corpus: 34100, signal 940240/1528740 (executing program) 2021/04/06 00:36:15 fetching corpus: 34150, signal 940593/1529662 (executing program) 2021/04/06 00:36:15 fetching corpus: 34200, signal 941277/1530622 (executing program) 2021/04/06 00:36:16 fetching corpus: 34250, signal 941615/1531530 (executing program) 2021/04/06 00:36:16 fetching corpus: 34300, signal 942077/1532468 (executing program) 2021/04/06 00:36:16 fetching corpus: 34350, signal 942338/1533365 (executing program) 2021/04/06 00:36:16 fetching corpus: 34400, signal 942929/1534330 (executing program) 2021/04/06 00:36:16 fetching corpus: 34450, signal 943160/1535249 (executing program) 2021/04/06 00:36:16 fetching corpus: 34500, signal 943551/1536182 (executing program) 2021/04/06 00:36:16 fetching corpus: 34550, signal 944105/1537108 (executing program) 2021/04/06 00:36:16 fetching corpus: 34600, signal 944699/1538059 (executing program) 2021/04/06 00:36:16 fetching corpus: 34650, signal 945062/1538954 (executing program) 2021/04/06 00:36:16 fetching corpus: 34700, signal 945428/1539887 (executing program) 2021/04/06 00:36:16 fetching corpus: 34750, signal 946256/1540845 (executing program) 2021/04/06 00:36:16 fetching corpus: 34800, signal 946694/1541785 (executing program) 2021/04/06 00:36:17 fetching corpus: 34850, signal 947016/1542707 (executing program) 2021/04/06 00:36:17 fetching corpus: 34900, signal 947380/1543624 (executing program) 2021/04/06 00:36:17 fetching corpus: 34950, signal 947690/1544520 (executing program) 2021/04/06 00:36:17 fetching corpus: 35000, signal 948161/1545440 (executing program) 2021/04/06 00:36:17 fetching corpus: 35050, signal 948535/1546346 (executing program) 2021/04/06 00:36:17 fetching corpus: 35100, signal 948844/1547220 (executing program) 2021/04/06 00:36:17 fetching corpus: 35150, signal 949054/1548130 (executing program) 2021/04/06 00:36:17 fetching corpus: 35200, signal 949508/1549047 (executing program) 2021/04/06 00:36:17 fetching corpus: 35250, signal 949903/1549986 (executing program) 2021/04/06 00:36:17 fetching corpus: 35300, signal 950254/1550928 (executing program) 2021/04/06 00:36:17 fetching corpus: 35350, signal 950712/1551836 (executing program) 2021/04/06 00:36:17 fetching corpus: 35400, signal 951002/1552732 (executing program) 2021/04/06 00:36:18 fetching corpus: 35450, signal 951269/1553679 (executing program) 2021/04/06 00:36:18 fetching corpus: 35500, signal 951754/1554618 (executing program) 2021/04/06 00:36:18 fetching corpus: 35550, signal 952039/1555510 (executing program) 2021/04/06 00:36:18 fetching corpus: 35600, signal 952383/1556376 (executing program) 2021/04/06 00:36:18 fetching corpus: 35650, signal 952679/1557249 (executing program) 2021/04/06 00:36:18 fetching corpus: 35700, signal 953054/1558141 (executing program) 2021/04/06 00:36:18 fetching corpus: 35750, signal 953395/1559038 (executing program) 2021/04/06 00:36:18 fetching corpus: 35800, signal 953713/1559908 (executing program) 2021/04/06 00:36:18 fetching corpus: 35850, signal 954171/1560819 (executing program) 2021/04/06 00:36:18 fetching corpus: 35900, signal 954569/1561723 (executing program) 2021/04/06 00:36:18 fetching corpus: 35950, signal 954902/1562615 (executing program) 2021/04/06 00:36:18 fetching corpus: 36000, signal 955279/1563504 (executing program) 2021/04/06 00:36:18 fetching corpus: 36050, signal 955769/1564399 (executing program) 2021/04/06 00:36:19 fetching corpus: 36100, signal 956209/1565279 (executing program) 2021/04/06 00:36:19 fetching corpus: 36150, signal 956711/1566179 (executing program) 2021/04/06 00:36:19 fetching corpus: 36200, signal 957287/1567078 (executing program) 2021/04/06 00:36:19 fetching corpus: 36250, signal 957572/1567953 (executing program) 2021/04/06 00:36:19 fetching corpus: 36300, signal 957928/1568854 (executing program) 2021/04/06 00:36:19 fetching corpus: 36350, signal 958174/1569717 (executing program) 2021/04/06 00:36:19 fetching corpus: 36400, signal 958523/1570627 (executing program) 2021/04/06 00:36:19 fetching corpus: 36450, signal 958889/1571483 (executing program) 2021/04/06 00:36:19 fetching corpus: 36500, signal 959207/1572399 (executing program) 2021/04/06 00:36:19 fetching corpus: 36550, signal 959436/1573264 (executing program) 2021/04/06 00:36:19 fetching corpus: 36600, signal 959982/1574150 (executing program) 2021/04/06 00:36:19 fetching corpus: 36650, signal 960314/1574988 (executing program) 2021/04/06 00:36:19 fetching corpus: 36700, signal 960762/1575860 (executing program) 2021/04/06 00:36:20 fetching corpus: 36750, signal 961103/1576719 (executing program) 2021/04/06 00:36:20 fetching corpus: 36800, signal 961652/1577601 (executing program) 2021/04/06 00:36:20 fetching corpus: 36850, signal 962198/1578465 (executing program) 2021/04/06 00:36:20 fetching corpus: 36900, signal 962497/1579320 (executing program) 2021/04/06 00:36:20 fetching corpus: 36950, signal 962789/1580153 (executing program) 2021/04/06 00:36:20 fetching corpus: 37000, signal 963183/1581004 (executing program) 2021/04/06 00:36:20 fetching corpus: 37050, signal 963498/1581878 (executing program) 2021/04/06 00:36:20 fetching corpus: 37100, signal 963890/1582742 (executing program) 2021/04/06 00:36:20 fetching corpus: 37150, signal 964218/1583637 (executing program) 2021/04/06 00:36:20 fetching corpus: 37200, signal 964592/1584497 (executing program) 2021/04/06 00:36:20 fetching corpus: 37250, signal 964891/1585317 (executing program) 2021/04/06 00:36:20 fetching corpus: 37300, signal 965318/1586207 (executing program) 2021/04/06 00:36:20 fetching corpus: 37350, signal 965715/1587119 (executing program) 2021/04/06 00:36:21 fetching corpus: 37400, signal 965935/1587930 (executing program) 2021/04/06 00:36:21 fetching corpus: 37450, signal 966448/1588840 (executing program) 2021/04/06 00:36:21 fetching corpus: 37500, signal 966727/1589718 (executing program) 2021/04/06 00:36:21 fetching corpus: 37550, signal 967360/1590573 (executing program) 2021/04/06 00:36:21 fetching corpus: 37600, signal 967776/1591437 (executing program) 2021/04/06 00:36:21 fetching corpus: 37650, signal 968112/1592328 (executing program) 2021/04/06 00:36:21 fetching corpus: 37700, signal 968426/1593179 (executing program) 2021/04/06 00:36:21 fetching corpus: 37750, signal 968896/1594035 (executing program) 2021/04/06 00:36:21 fetching corpus: 37800, signal 969243/1594917 (executing program) 2021/04/06 00:36:21 fetching corpus: 37850, signal 971527/1595949 (executing program) 2021/04/06 00:36:21 fetching corpus: 37900, signal 971823/1596792 (executing program) 2021/04/06 00:36:22 fetching corpus: 37950, signal 972102/1597642 (executing program) 2021/04/06 00:36:22 fetching corpus: 38000, signal 972661/1598510 (executing program) 2021/04/06 00:36:22 fetching corpus: 38050, signal 972983/1599349 (executing program) 2021/04/06 00:36:22 fetching corpus: 38100, signal 973568/1600250 (executing program) 2021/04/06 00:36:22 fetching corpus: 38150, signal 973894/1601065 (executing program) 2021/04/06 00:36:22 fetching corpus: 38200, signal 974187/1601922 (executing program) 2021/04/06 00:36:22 fetching corpus: 38250, signal 974830/1602780 (executing program) 2021/04/06 00:36:22 fetching corpus: 38300, signal 975218/1603622 (executing program) 2021/04/06 00:36:22 fetching corpus: 38350, signal 975502/1604434 (executing program) 2021/04/06 00:36:22 fetching corpus: 38400, signal 975937/1605294 (executing program) 2021/04/06 00:36:22 fetching corpus: 38450, signal 976191/1606173 (executing program) 2021/04/06 00:36:22 fetching corpus: 38500, signal 976643/1607021 (executing program) 2021/04/06 00:36:22 fetching corpus: 38550, signal 976887/1607810 (executing program) 2021/04/06 00:36:23 fetching corpus: 38600, signal 977238/1608663 (executing program) 2021/04/06 00:36:23 fetching corpus: 38650, signal 977709/1609515 (executing program) 2021/04/06 00:36:23 fetching corpus: 38700, signal 978127/1610356 (executing program) 2021/04/06 00:36:23 fetching corpus: 38750, signal 978370/1611192 (executing program) 2021/04/06 00:36:23 fetching corpus: 38800, signal 978916/1612011 (executing program) 2021/04/06 00:36:23 fetching corpus: 38850, signal 979208/1612836 (executing program) 2021/04/06 00:36:23 fetching corpus: 38900, signal 979616/1613627 (executing program) 2021/04/06 00:36:23 fetching corpus: 38950, signal 979833/1614446 (executing program) 2021/04/06 00:36:23 fetching corpus: 39000, signal 980139/1615269 (executing program) 2021/04/06 00:36:23 fetching corpus: 39050, signal 980394/1616112 (executing program) 2021/04/06 00:36:23 fetching corpus: 39100, signal 980863/1616938 (executing program) 2021/04/06 00:36:23 fetching corpus: 39150, signal 981174/1617788 (executing program) 2021/04/06 00:36:23 fetching corpus: 39200, signal 981523/1618558 (executing program) 2021/04/06 00:36:24 fetching corpus: 39250, signal 981760/1619390 (executing program) 2021/04/06 00:36:24 fetching corpus: 39300, signal 982147/1620197 (executing program) 2021/04/06 00:36:24 fetching corpus: 39350, signal 982467/1621030 (executing program) 2021/04/06 00:36:24 fetching corpus: 39400, signal 982769/1621858 (executing program) 2021/04/06 00:36:24 fetching corpus: 39450, signal 983136/1622683 (executing program) 2021/04/06 00:36:24 fetching corpus: 39500, signal 983459/1623531 (executing program) 2021/04/06 00:36:24 fetching corpus: 39550, signal 983860/1624333 (executing program) 2021/04/06 00:36:24 fetching corpus: 39600, signal 984217/1625174 (executing program) 2021/04/06 00:36:24 fetching corpus: 39650, signal 984583/1626000 (executing program) 2021/04/06 00:36:24 fetching corpus: 39700, signal 984793/1626805 (executing program) 2021/04/06 00:36:24 fetching corpus: 39750, signal 985305/1627656 (executing program) 2021/04/06 00:36:25 fetching corpus: 39800, signal 985549/1628437 (executing program) 2021/04/06 00:36:25 fetching corpus: 39850, signal 985908/1629288 (executing program) 2021/04/06 00:36:25 fetching corpus: 39900, signal 986386/1630120 (executing program) 2021/04/06 00:36:25 fetching corpus: 39950, signal 986643/1630916 (executing program) 2021/04/06 00:36:25 fetching corpus: 40000, signal 987639/1631747 (executing program) 2021/04/06 00:36:25 fetching corpus: 40050, signal 988002/1632556 (executing program) 2021/04/06 00:36:25 fetching corpus: 40100, signal 988457/1633369 (executing program) 2021/04/06 00:36:25 fetching corpus: 40150, signal 988837/1634188 (executing program) 2021/04/06 00:36:25 fetching corpus: 40200, signal 989107/1635003 (executing program) 2021/04/06 00:36:25 fetching corpus: 40250, signal 989498/1635836 (executing program) 2021/04/06 00:36:26 fetching corpus: 40300, signal 989853/1636683 (executing program) 2021/04/06 00:36:26 fetching corpus: 40350, signal 990114/1637502 (executing program) 2021/04/06 00:36:26 fetching corpus: 40400, signal 990456/1638322 (executing program) 2021/04/06 00:36:26 fetching corpus: 40450, signal 990931/1639153 (executing program) 2021/04/06 00:36:26 fetching corpus: 40500, signal 991304/1639960 (executing program) 2021/04/06 00:36:26 fetching corpus: 40550, signal 991565/1640771 (executing program) 2021/04/06 00:36:26 fetching corpus: 40600, signal 991879/1641548 (executing program) 2021/04/06 00:36:26 fetching corpus: 40650, signal 992166/1642361 (executing program) 2021/04/06 00:36:26 fetching corpus: 40700, signal 992474/1643186 (executing program) 2021/04/06 00:36:26 fetching corpus: 40750, signal 992832/1644015 (executing program) 2021/04/06 00:36:26 fetching corpus: 40800, signal 993428/1644772 (executing program) 2021/04/06 00:36:26 fetching corpus: 40850, signal 993852/1645590 (executing program) 2021/04/06 00:36:27 fetching corpus: 40900, signal 994201/1646379 (executing program) 2021/04/06 00:36:27 fetching corpus: 40950, signal 994492/1647190 (executing program) 2021/04/06 00:36:27 fetching corpus: 41000, signal 994713/1648011 (executing program) 2021/04/06 00:36:27 fetching corpus: 41050, signal 995190/1648830 (executing program) 2021/04/06 00:36:27 fetching corpus: 41100, signal 995436/1649610 (executing program) 2021/04/06 00:36:27 fetching corpus: 41150, signal 995708/1650400 (executing program) 2021/04/06 00:36:27 fetching corpus: 41200, signal 996002/1651199 (executing program) 2021/04/06 00:36:27 fetching corpus: 41250, signal 996196/1652001 (executing program) 2021/04/06 00:36:27 fetching corpus: 41300, signal 996562/1652783 (executing program) 2021/04/06 00:36:27 fetching corpus: 41350, signal 996989/1652925 (executing program) 2021/04/06 00:36:27 fetching corpus: 41400, signal 997521/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 41450, signal 997899/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 41500, signal 998561/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 41550, signal 999065/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 41600, signal 999368/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 41650, signal 999833/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 41700, signal 1000130/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 41750, signal 1000453/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 41800, signal 1000733/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 41850, signal 1001041/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 41900, signal 1001366/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 41950, signal 1001743/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 42000, signal 1002117/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 42050, signal 1002414/1652925 (executing program) 2021/04/06 00:36:28 fetching corpus: 42100, signal 1002817/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42150, signal 1003247/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42200, signal 1003679/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42250, signal 1004062/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42300, signal 1004359/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42350, signal 1004626/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42400, signal 1004959/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42450, signal 1005316/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42500, signal 1005635/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42550, signal 1005914/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42600, signal 1006281/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42650, signal 1006581/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42700, signal 1007000/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42750, signal 1007435/1652925 (executing program) 2021/04/06 00:36:29 fetching corpus: 42800, signal 1007692/1652925 (executing program) 2021/04/06 00:36:30 fetching corpus: 42850, signal 1008157/1652925 (executing program) 2021/04/06 00:36:30 fetching corpus: 42900, signal 1008464/1652925 (executing program) 2021/04/06 00:36:30 fetching corpus: 42950, signal 1008804/1652925 (executing program) 2021/04/06 00:36:30 fetching corpus: 43000, signal 1009116/1652925 (executing program) 2021/04/06 00:36:30 fetching corpus: 43050, signal 1009411/1652925 (executing program) 2021/04/06 00:36:30 fetching corpus: 43100, signal 1009913/1652925 (executing program) 2021/04/06 00:36:30 fetching corpus: 43150, signal 1010332/1652925 (executing program) 2021/04/06 00:36:30 fetching corpus: 43200, signal 1010658/1652925 (executing program) 2021/04/06 00:36:30 fetching corpus: 43250, signal 1010838/1652925 (executing program) 2021/04/06 00:36:30 fetching corpus: 43300, signal 1011414/1652925 (executing program) 2021/04/06 00:36:31 fetching corpus: 43350, signal 1011767/1652925 (executing program) 2021/04/06 00:36:31 fetching corpus: 43400, signal 1012071/1652925 (executing program) 2021/04/06 00:36:31 fetching corpus: 43450, signal 1012338/1652925 (executing program) 2021/04/06 00:36:31 fetching corpus: 43500, signal 1012618/1652926 (executing program) 2021/04/06 00:36:31 fetching corpus: 43550, signal 1012931/1652926 (executing program) 2021/04/06 00:36:31 fetching corpus: 43600, signal 1013313/1652926 (executing program) 2021/04/06 00:36:31 fetching corpus: 43650, signal 1013757/1652926 (executing program) 2021/04/06 00:36:31 fetching corpus: 43700, signal 1013986/1652927 (executing program) 2021/04/06 00:36:31 fetching corpus: 43750, signal 1014483/1652927 (executing program) 2021/04/06 00:36:31 fetching corpus: 43800, signal 1014868/1652928 (executing program) 2021/04/06 00:36:31 fetching corpus: 43850, signal 1015304/1652928 (executing program) 2021/04/06 00:36:31 fetching corpus: 43900, signal 1015625/1652928 (executing program) 2021/04/06 00:36:31 fetching corpus: 43950, signal 1015816/1652928 (executing program) 2021/04/06 00:36:31 fetching corpus: 44000, signal 1016030/1652929 (executing program) 2021/04/06 00:36:31 fetching corpus: 44050, signal 1016274/1652929 (executing program) 2021/04/06 00:36:32 fetching corpus: 44100, signal 1016508/1652929 (executing program) 2021/04/06 00:36:32 fetching corpus: 44150, signal 1016875/1652929 (executing program) 2021/04/06 00:36:32 fetching corpus: 44200, signal 1017191/1652941 (executing program) 2021/04/06 00:36:32 fetching corpus: 44250, signal 1017537/1652941 (executing program) 2021/04/06 00:36:32 fetching corpus: 44300, signal 1017858/1652942 (executing program) 2021/04/06 00:36:32 fetching corpus: 44350, signal 1018163/1652942 (executing program) 2021/04/06 00:36:32 fetching corpus: 44400, signal 1018467/1652942 (executing program) 2021/04/06 00:36:32 fetching corpus: 44450, signal 1018786/1652942 (executing program) 2021/04/06 00:36:32 fetching corpus: 44500, signal 1019122/1652942 (executing program) 2021/04/06 00:36:32 fetching corpus: 44550, signal 1019463/1652942 (executing program) 2021/04/06 00:36:32 fetching corpus: 44600, signal 1019674/1652942 (executing program) 2021/04/06 00:36:32 fetching corpus: 44650, signal 1019999/1652942 (executing program) 2021/04/06 00:36:32 fetching corpus: 44700, signal 1020280/1652942 (executing program) 2021/04/06 00:36:32 fetching corpus: 44750, signal 1020525/1652942 (executing program) 2021/04/06 00:36:32 fetching corpus: 44800, signal 1020883/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 44850, signal 1021169/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 44900, signal 1021473/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 44950, signal 1021801/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 45000, signal 1021987/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 45050, signal 1022437/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 45100, signal 1022702/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 45150, signal 1023084/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 45200, signal 1023360/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 45250, signal 1023901/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 45300, signal 1024116/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 45350, signal 1024467/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 45400, signal 1024799/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 45450, signal 1025124/1652942 (executing program) 2021/04/06 00:36:33 fetching corpus: 45500, signal 1025482/1652942 (executing program) 2021/04/06 00:36:34 fetching corpus: 45550, signal 1025839/1652942 (executing program) 2021/04/06 00:36:34 fetching corpus: 45600, signal 1026123/1652942 (executing program) 2021/04/06 00:36:34 fetching corpus: 45650, signal 1026447/1652942 (executing program) 2021/04/06 00:36:34 fetching corpus: 45700, signal 1026700/1652942 (executing program) 2021/04/06 00:36:34 fetching corpus: 45750, signal 1027125/1652942 (executing program) 2021/04/06 00:36:34 fetching corpus: 45800, signal 1027395/1652942 (executing program) 2021/04/06 00:36:34 fetching corpus: 45850, signal 1027808/1652942 (executing program) 2021/04/06 00:36:34 fetching corpus: 45900, signal 1028197/1652942 (executing program) 2021/04/06 00:36:34 fetching corpus: 45950, signal 1028524/1652942 (executing program) 2021/04/06 00:36:34 fetching corpus: 46000, signal 1028956/1652942 (executing program) 2021/04/06 00:36:35 fetching corpus: 46050, signal 1029211/1652942 (executing program) 2021/04/06 00:36:35 fetching corpus: 46100, signal 1029550/1652942 (executing program) 2021/04/06 00:36:35 fetching corpus: 46150, signal 1029807/1652942 (executing program) 2021/04/06 00:36:35 fetching corpus: 46200, signal 1030235/1652942 (executing program) 2021/04/06 00:36:35 fetching corpus: 46250, signal 1030486/1652942 (executing program) 2021/04/06 00:36:35 fetching corpus: 46300, signal 1030764/1652944 (executing program) 2021/04/06 00:36:35 fetching corpus: 46350, signal 1031168/1652944 (executing program) 2021/04/06 00:36:35 fetching corpus: 46400, signal 1031444/1652947 (executing program) 2021/04/06 00:36:35 fetching corpus: 46450, signal 1031768/1652947 (executing program) 2021/04/06 00:36:35 fetching corpus: 46500, signal 1032051/1652947 (executing program) 2021/04/06 00:36:35 fetching corpus: 46550, signal 1032380/1652947 (executing program) 2021/04/06 00:36:35 fetching corpus: 46600, signal 1032711/1652947 (executing program) 2021/04/06 00:36:35 fetching corpus: 46650, signal 1032944/1652947 (executing program) 2021/04/06 00:36:35 fetching corpus: 46700, signal 1033209/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 46750, signal 1033462/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 46800, signal 1033690/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 46850, signal 1034008/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 46900, signal 1034196/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 46950, signal 1034501/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 47000, signal 1034829/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 47050, signal 1035112/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 47100, signal 1035376/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 47150, signal 1035588/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 47200, signal 1035997/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 47250, signal 1036237/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 47300, signal 1036655/1652949 (executing program) 2021/04/06 00:36:36 fetching corpus: 47350, signal 1036889/1652949 (executing program) 2021/04/06 00:36:37 fetching corpus: 47400, signal 1037108/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 47450, signal 1037801/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 47500, signal 1038091/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 47550, signal 1038366/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 47600, signal 1038711/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 47650, signal 1038896/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 47700, signal 1039149/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 47750, signal 1039845/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 47800, signal 1040314/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 47850, signal 1040541/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 47900, signal 1040829/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 47950, signal 1041112/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 48000, signal 1041497/1652951 (executing program) 2021/04/06 00:36:37 fetching corpus: 48050, signal 1041816/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48100, signal 1042038/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48150, signal 1042304/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48200, signal 1042686/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48250, signal 1042905/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48300, signal 1043325/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48350, signal 1043591/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48400, signal 1043823/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48450, signal 1044058/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48500, signal 1044244/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48550, signal 1044489/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48600, signal 1044700/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48650, signal 1045058/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48700, signal 1045357/1652951 (executing program) 2021/04/06 00:36:38 fetching corpus: 48750, signal 1045742/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 48800, signal 1045950/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 48850, signal 1046239/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 48900, signal 1046555/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 48950, signal 1046787/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 49000, signal 1047145/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 49050, signal 1047335/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 49100, signal 1047598/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 49150, signal 1047917/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 49200, signal 1048896/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 49250, signal 1049280/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 49300, signal 1049636/1652951 (executing program) 2021/04/06 00:36:39 fetching corpus: 49350, signal 1049876/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49400, signal 1050160/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49450, signal 1050465/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49500, signal 1050803/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49550, signal 1051121/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49600, signal 1051439/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49650, signal 1051712/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49700, signal 1052073/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49750, signal 1052413/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49800, signal 1052653/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49850, signal 1052937/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49900, signal 1053340/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 49950, signal 1053552/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 50000, signal 1053741/1652951 (executing program) 2021/04/06 00:36:40 fetching corpus: 50050, signal 1054091/1652951 (executing program) 2021/04/06 00:36:41 fetching corpus: 50100, signal 1054312/1652951 (executing program) 2021/04/06 00:36:41 fetching corpus: 50150, signal 1054556/1652951 (executing program) 2021/04/06 00:36:41 fetching corpus: 50200, signal 1054830/1652951 (executing program) 2021/04/06 00:36:41 fetching corpus: 50250, signal 1055151/1652951 (executing program) 2021/04/06 00:36:41 fetching corpus: 50300, signal 1055356/1652951 (executing program) 2021/04/06 00:36:41 fetching corpus: 50350, signal 1055576/1652951 (executing program) 2021/04/06 00:36:41 fetching corpus: 50400, signal 1055864/1652951 (executing program) 2021/04/06 00:36:41 fetching corpus: 50450, signal 1056273/1652951 (executing program) 2021/04/06 00:36:41 fetching corpus: 50500, signal 1056483/1652951 (executing program) 2021/04/06 00:36:41 fetching corpus: 50550, signal 1056742/1652951 (executing program) 2021/04/06 00:36:41 fetching corpus: 50600, signal 1056996/1652953 (executing program) 2021/04/06 00:36:41 fetching corpus: 50650, signal 1057252/1652953 (executing program) 2021/04/06 00:36:41 fetching corpus: 50700, signal 1057415/1652953 (executing program) 2021/04/06 00:36:42 fetching corpus: 50750, signal 1057681/1652953 (executing program) 2021/04/06 00:36:42 fetching corpus: 50800, signal 1057934/1652953 (executing program) 2021/04/06 00:36:42 fetching corpus: 50850, signal 1058194/1652953 (executing program) 2021/04/06 00:36:42 fetching corpus: 50900, signal 1058513/1652953 (executing program) 2021/04/06 00:36:42 fetching corpus: 50950, signal 1058709/1652953 (executing program) 2021/04/06 00:36:42 fetching corpus: 51000, signal 1059120/1652953 (executing program) 2021/04/06 00:36:42 fetching corpus: 51050, signal 1059352/1652955 (executing program) 2021/04/06 00:36:42 fetching corpus: 51100, signal 1059623/1652956 (executing program) 2021/04/06 00:36:42 fetching corpus: 51150, signal 1060109/1652956 (executing program) 2021/04/06 00:36:42 fetching corpus: 51200, signal 1060366/1652956 (executing program) 2021/04/06 00:36:42 fetching corpus: 51250, signal 1060596/1652956 (executing program) 2021/04/06 00:36:42 fetching corpus: 51300, signal 1061021/1652956 (executing program) 2021/04/06 00:36:42 fetching corpus: 51350, signal 1061211/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51400, signal 1061551/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51450, signal 1061742/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51500, signal 1061933/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51550, signal 1062312/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51600, signal 1062513/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51650, signal 1062907/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51700, signal 1063329/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51750, signal 1063568/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51800, signal 1063938/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51850, signal 1064421/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51900, signal 1064643/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 51950, signal 1064854/1652956 (executing program) 2021/04/06 00:36:43 fetching corpus: 52000, signal 1065065/1652956 (executing program) 2021/04/06 00:36:44 fetching corpus: 52050, signal 1065326/1652956 (executing program) 2021/04/06 00:36:44 fetching corpus: 52100, signal 1065623/1652956 (executing program) 2021/04/06 00:36:44 fetching corpus: 52150, signal 1065832/1652956 (executing program) 2021/04/06 00:36:44 fetching corpus: 52200, signal 1066252/1652956 (executing program) 2021/04/06 00:36:44 fetching corpus: 52250, signal 1066739/1652956 (executing program) 2021/04/06 00:36:44 fetching corpus: 52300, signal 1067002/1652956 (executing program) 2021/04/06 00:36:44 fetching corpus: 52350, signal 1067188/1652956 (executing program) 2021/04/06 00:36:44 fetching corpus: 52400, signal 1067451/1652956 (executing program) 2021/04/06 00:36:44 fetching corpus: 52450, signal 1067689/1652956 (executing program) 2021/04/06 00:36:44 fetching corpus: 52500, signal 1067957/1652956 (executing program) 2021/04/06 00:36:44 fetching corpus: 52550, signal 1068252/1652956 (executing program) 2021/04/06 00:36:45 fetching corpus: 52600, signal 1068766/1652956 (executing program) 2021/04/06 00:36:45 fetching corpus: 52650, signal 1068938/1652956 (executing program) 2021/04/06 00:36:45 fetching corpus: 52700, signal 1069191/1652956 (executing program) 2021/04/06 00:36:45 fetching corpus: 52750, signal 1069461/1652956 (executing program) 2021/04/06 00:36:45 fetching corpus: 52800, signal 1069689/1652956 (executing program) 2021/04/06 00:36:45 fetching corpus: 52850, signal 1069960/1652956 (executing program) 2021/04/06 00:36:45 fetching corpus: 52900, signal 1070250/1652956 (executing program) 2021/04/06 00:36:45 fetching corpus: 52950, signal 1070453/1652956 (executing program) 2021/04/06 00:36:45 fetching corpus: 53000, signal 1070851/1652956 (executing program) 2021/04/06 00:36:45 fetching corpus: 53050, signal 1071181/1652957 (executing program) 2021/04/06 00:36:45 fetching corpus: 53100, signal 1071360/1652957 (executing program) 2021/04/06 00:36:45 fetching corpus: 53150, signal 1071555/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53200, signal 1071776/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53250, signal 1072061/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53300, signal 1072288/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53350, signal 1072506/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53400, signal 1072793/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53450, signal 1073070/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53500, signal 1073325/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53550, signal 1073587/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53600, signal 1073894/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53650, signal 1074109/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53700, signal 1074290/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53750, signal 1074554/1652957 (executing program) 2021/04/06 00:36:46 fetching corpus: 53800, signal 1074756/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 53850, signal 1075164/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 53900, signal 1075415/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 53950, signal 1075642/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 54000, signal 1075815/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 54050, signal 1076003/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 54100, signal 1076229/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 54150, signal 1076365/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 54200, signal 1076643/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 54250, signal 1076969/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 54300, signal 1077148/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 54350, signal 1077412/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 54400, signal 1077674/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 54450, signal 1077970/1652957 (executing program) 2021/04/06 00:36:47 fetching corpus: 54500, signal 1078273/1652957 (executing program) 2021/04/06 00:36:48 fetching corpus: 54550, signal 1078490/1652957 (executing program) 2021/04/06 00:36:48 fetching corpus: 54600, signal 1078791/1652957 (executing program) 2021/04/06 00:36:48 fetching corpus: 54650, signal 1079148/1652957 (executing program) 2021/04/06 00:36:48 fetching corpus: 54700, signal 1079456/1652958 (executing program) 2021/04/06 00:36:48 fetching corpus: 54750, signal 1079656/1652959 (executing program) 2021/04/06 00:36:48 fetching corpus: 54800, signal 1079876/1652959 (executing program) 2021/04/06 00:36:48 fetching corpus: 54850, signal 1080529/1652959 (executing program) 2021/04/06 00:36:48 fetching corpus: 54900, signal 1080750/1652964 (executing program) 2021/04/06 00:36:48 fetching corpus: 54950, signal 1081066/1652964 (executing program) 2021/04/06 00:36:48 fetching corpus: 55000, signal 1081386/1652964 (executing program) 2021/04/06 00:36:48 fetching corpus: 55050, signal 1081708/1652964 (executing program) 2021/04/06 00:36:48 fetching corpus: 55100, signal 1081898/1652964 (executing program) 2021/04/06 00:36:48 fetching corpus: 55150, signal 1082185/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55200, signal 1082439/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55250, signal 1082688/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55300, signal 1082955/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55350, signal 1083162/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55400, signal 1083386/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55450, signal 1083635/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55500, signal 1083816/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55550, signal 1084005/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55600, signal 1084264/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55650, signal 1084500/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55700, signal 1084723/1652964 (executing program) 2021/04/06 00:36:49 fetching corpus: 55750, signal 1084899/1652964 (executing program) 2021/04/06 00:36:50 fetching corpus: 55800, signal 1085110/1652967 (executing program) 2021/04/06 00:36:50 fetching corpus: 55850, signal 1085337/1652968 (executing program) 2021/04/06 00:36:50 fetching corpus: 55900, signal 1085574/1652968 (executing program) 2021/04/06 00:36:50 fetching corpus: 55950, signal 1085835/1652968 (executing program) 2021/04/06 00:36:50 fetching corpus: 56000, signal 1086018/1652968 (executing program) 2021/04/06 00:36:50 fetching corpus: 56050, signal 1086264/1652968 (executing program) 2021/04/06 00:36:50 fetching corpus: 56100, signal 1086431/1652968 (executing program) 2021/04/06 00:36:50 fetching corpus: 56150, signal 1086700/1652968 (executing program) 2021/04/06 00:36:50 fetching corpus: 56200, signal 1086921/1652968 (executing program) 2021/04/06 00:36:50 fetching corpus: 56250, signal 1087119/1652968 (executing program) 2021/04/06 00:36:50 fetching corpus: 56300, signal 1087308/1652968 (executing program) 2021/04/06 00:36:50 fetching corpus: 56350, signal 1087524/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56400, signal 1087864/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56450, signal 1088118/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56500, signal 1088382/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56550, signal 1088666/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56600, signal 1088932/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56650, signal 1089080/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56700, signal 1089309/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56750, signal 1089543/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56800, signal 1089738/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56850, signal 1090066/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56900, signal 1090237/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 56950, signal 1090456/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 57000, signal 1090717/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 57050, signal 1091021/1652968 (executing program) 2021/04/06 00:36:51 fetching corpus: 57100, signal 1091211/1652968 (executing program) 2021/04/06 00:36:52 fetching corpus: 57150, signal 1091409/1652968 (executing program) 2021/04/06 00:36:52 fetching corpus: 57200, signal 1091578/1652968 (executing program) 2021/04/06 00:36:52 fetching corpus: 57250, signal 1091791/1652968 (executing program) 2021/04/06 00:36:52 fetching corpus: 57300, signal 1092467/1652968 (executing program) 2021/04/06 00:36:52 fetching corpus: 57350, signal 1092769/1652968 (executing program) 2021/04/06 00:36:52 fetching corpus: 57400, signal 1093029/1652968 (executing program) 2021/04/06 00:36:52 fetching corpus: 57450, signal 1093323/1652968 (executing program) 2021/04/06 00:36:52 fetching corpus: 57500, signal 1093502/1652968 (executing program) 2021/04/06 00:36:52 fetching corpus: 57550, signal 1093733/1653002 (executing program) 2021/04/06 00:36:52 fetching corpus: 57600, signal 1093927/1653002 (executing program) 2021/04/06 00:36:52 fetching corpus: 57650, signal 1094234/1653002 (executing program) 2021/04/06 00:36:52 fetching corpus: 57700, signal 1094415/1653002 (executing program) 2021/04/06 00:36:52 fetching corpus: 57750, signal 1094706/1653002 (executing program) 2021/04/06 00:36:52 fetching corpus: 57800, signal 1094951/1653002 (executing program) 2021/04/06 00:36:52 fetching corpus: 57850, signal 1095305/1653002 (executing program) 2021/04/06 00:36:52 fetching corpus: 57900, signal 1095653/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 57950, signal 1095884/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58000, signal 1096073/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58050, signal 1096590/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58100, signal 1096764/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58150, signal 1096961/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58200, signal 1097240/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58250, signal 1097441/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58300, signal 1097694/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58350, signal 1097924/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58400, signal 1098184/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58450, signal 1098400/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58500, signal 1098762/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58550, signal 1099098/1653002 (executing program) 2021/04/06 00:36:53 fetching corpus: 58600, signal 1099294/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 58650, signal 1099512/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 58700, signal 1099682/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 58750, signal 1099881/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 58800, signal 1100182/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 58850, signal 1100455/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 58900, signal 1100732/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 58950, signal 1100971/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 59000, signal 1101322/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 59050, signal 1101552/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 59100, signal 1101784/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 59150, signal 1102099/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 59200, signal 1102323/1653002 (executing program) 2021/04/06 00:36:54 fetching corpus: 59250, signal 1102590/1653002 (executing program) 2021/04/06 00:36:55 fetching corpus: 59300, signal 1102938/1653002 (executing program) 2021/04/06 00:36:55 fetching corpus: 59350, signal 1103290/1653002 (executing program) 2021/04/06 00:36:55 fetching corpus: 59400, signal 1103444/1653002 (executing program) 2021/04/06 00:36:55 fetching corpus: 59450, signal 1103668/1653002 (executing program) 2021/04/06 00:36:55 fetching corpus: 59500, signal 1103932/1653002 (executing program) 2021/04/06 00:36:55 fetching corpus: 59550, signal 1104259/1653002 (executing program) 2021/04/06 00:36:55 fetching corpus: 59600, signal 1104448/1653002 (executing program) 2021/04/06 00:36:55 fetching corpus: 59650, signal 1104635/1653002 (executing program) 2021/04/06 00:36:55 fetching corpus: 59700, signal 1104843/1653002 (executing program) 2021/04/06 00:36:55 fetching corpus: 59750, signal 1105051/1653002 (executing program) 2021/04/06 00:36:55 fetching corpus: 59800, signal 1105267/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 59850, signal 1105453/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 59900, signal 1105613/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 59950, signal 1105893/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 60000, signal 1106292/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 60050, signal 1106537/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 60100, signal 1106909/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 60150, signal 1107369/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 60200, signal 1107646/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 60250, signal 1107825/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 60300, signal 1108193/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 60350, signal 1108481/1653002 (executing program) 2021/04/06 00:36:56 fetching corpus: 60400, signal 1108708/1653003 (executing program) 2021/04/06 00:36:56 fetching corpus: 60450, signal 1108908/1653003 (executing program) 2021/04/06 00:36:57 fetching corpus: 60500, signal 1109382/1653003 (executing program) 2021/04/06 00:36:57 fetching corpus: 60550, signal 1109587/1653003 (executing program) 2021/04/06 00:36:57 fetching corpus: 60600, signal 1110016/1653003 (executing program) 2021/04/06 00:36:57 fetching corpus: 60650, signal 1110212/1653003 (executing program) 2021/04/06 00:36:57 fetching corpus: 60700, signal 1110490/1653003 (executing program) 2021/04/06 00:36:57 fetching corpus: 60750, signal 1110779/1653004 (executing program) 2021/04/06 00:36:57 fetching corpus: 60800, signal 1111005/1653004 (executing program) 2021/04/06 00:36:57 fetching corpus: 60850, signal 1111250/1653004 (executing program) 2021/04/06 00:36:57 fetching corpus: 60900, signal 1111610/1653004 (executing program) 2021/04/06 00:36:57 fetching corpus: 60950, signal 1111808/1653004 (executing program) 2021/04/06 00:36:57 fetching corpus: 61000, signal 1112000/1653004 (executing program) 2021/04/06 00:36:57 fetching corpus: 61050, signal 1112177/1653004 (executing program) 2021/04/06 00:36:57 fetching corpus: 61100, signal 1112481/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61150, signal 1112704/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61200, signal 1113005/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61250, signal 1113158/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61300, signal 1113536/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61350, signal 1113784/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61400, signal 1114008/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61450, signal 1114423/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61500, signal 1114774/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61550, signal 1115025/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61600, signal 1115203/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61650, signal 1115386/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61700, signal 1115673/1653004 (executing program) 2021/04/06 00:36:58 fetching corpus: 61750, signal 1115912/1653004 (executing program) 2021/04/06 00:36:59 fetching corpus: 61800, signal 1116134/1653004 (executing program) 2021/04/06 00:36:59 fetching corpus: 61850, signal 1116311/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 61900, signal 1116535/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 61950, signal 1116769/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 62000, signal 1117009/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 62050, signal 1117253/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 62100, signal 1117473/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 62150, signal 1117984/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 62200, signal 1118188/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 62250, signal 1118401/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 62300, signal 1118704/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 62350, signal 1118872/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 62400, signal 1119122/1653005 (executing program) 2021/04/06 00:36:59 fetching corpus: 62450, signal 1119385/1653005 (executing program) 2021/04/06 00:37:00 fetching corpus: 62500, signal 1119548/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 62550, signal 1119777/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 62600, signal 1120052/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 62650, signal 1120275/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 62700, signal 1120591/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 62750, signal 1120801/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 62800, signal 1121073/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 62850, signal 1121342/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 62900, signal 1121623/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 62950, signal 1121845/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 63000, signal 1122089/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 63050, signal 1122304/1653006 (executing program) 2021/04/06 00:37:00 fetching corpus: 63100, signal 1122582/1653006 (executing program) 2021/04/06 00:37:01 fetching corpus: 63150, signal 1122795/1653006 (executing program) 2021/04/06 00:37:01 fetching corpus: 63200, signal 1122988/1653006 (executing program) 2021/04/06 00:37:01 fetching corpus: 63250, signal 1123138/1653006 (executing program) 2021/04/06 00:37:01 fetching corpus: 63300, signal 1123327/1653006 (executing program) 2021/04/06 00:37:01 fetching corpus: 63350, signal 1123711/1653006 (executing program) 2021/04/06 00:37:01 fetching corpus: 63400, signal 1123924/1653006 (executing program) 2021/04/06 00:37:01 fetching corpus: 63450, signal 1124182/1653006 (executing program) 2021/04/06 00:37:01 fetching corpus: 63500, signal 1124333/1653006 (executing program) 2021/04/06 00:37:01 fetching corpus: 63550, signal 1124532/1653006 (executing program) 2021/04/06 00:37:01 fetching corpus: 63600, signal 1124756/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 63650, signal 1124926/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 63700, signal 1125147/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 63750, signal 1125491/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 63800, signal 1125675/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 63850, signal 1125833/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 63900, signal 1126135/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 63950, signal 1126320/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 64000, signal 1126536/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 64050, signal 1126848/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 64100, signal 1127075/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 64150, signal 1127255/1653006 (executing program) 2021/04/06 00:37:02 fetching corpus: 64200, signal 1127455/1653007 (executing program) 2021/04/06 00:37:02 fetching corpus: 64250, signal 1127594/1653007 (executing program) 2021/04/06 00:37:03 fetching corpus: 64300, signal 1127804/1653007 (executing program) 2021/04/06 00:37:03 fetching corpus: 64350, signal 1127984/1653015 (executing program) 2021/04/06 00:37:03 fetching corpus: 64400, signal 1128166/1653015 (executing program) 2021/04/06 00:37:03 fetching corpus: 64450, signal 1128506/1653015 (executing program) 2021/04/06 00:37:03 fetching corpus: 64500, signal 1128638/1653015 (executing program) 2021/04/06 00:37:03 fetching corpus: 64550, signal 1128832/1653020 (executing program) 2021/04/06 00:37:03 fetching corpus: 64600, signal 1129002/1653020 (executing program) 2021/04/06 00:37:03 fetching corpus: 64650, signal 1129276/1653020 (executing program) 2021/04/06 00:37:03 fetching corpus: 64700, signal 1129507/1653020 (executing program) 2021/04/06 00:37:03 fetching corpus: 64750, signal 1129747/1653020 (executing program) 2021/04/06 00:37:03 fetching corpus: 64800, signal 1130129/1653020 (executing program) 2021/04/06 00:37:03 fetching corpus: 64850, signal 1130437/1653020 (executing program) 2021/04/06 00:37:03 fetching corpus: 64900, signal 1130631/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 64950, signal 1130807/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65000, signal 1131014/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65050, signal 1131280/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65100, signal 1131571/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65150, signal 1131785/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65200, signal 1132010/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65250, signal 1132300/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65300, signal 1132462/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65350, signal 1132687/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65400, signal 1132879/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65450, signal 1133219/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65500, signal 1133445/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65550, signal 1133659/1653020 (executing program) 2021/04/06 00:37:04 fetching corpus: 65600, signal 1133846/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 65650, signal 1134029/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 65700, signal 1134485/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 65750, signal 1134661/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 65800, signal 1134846/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 65850, signal 1135117/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 65900, signal 1135412/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 65950, signal 1135642/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 66000, signal 1135881/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 66050, signal 1136072/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 66100, signal 1136306/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 66150, signal 1136621/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 66200, signal 1136778/1653020 (executing program) 2021/04/06 00:37:05 fetching corpus: 66250, signal 1136920/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66300, signal 1137088/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66350, signal 1137287/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66400, signal 1137472/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66450, signal 1137750/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66500, signal 1137994/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66550, signal 1138169/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66600, signal 1138406/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66650, signal 1138627/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66700, signal 1138782/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66750, signal 1139001/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66800, signal 1139273/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66850, signal 1139452/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66900, signal 1139586/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 66950, signal 1139784/1653020 (executing program) 2021/04/06 00:37:06 fetching corpus: 67000, signal 1139919/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67050, signal 1140131/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67100, signal 1140343/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67150, signal 1140630/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67200, signal 1140877/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67250, signal 1141077/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67300, signal 1141297/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67350, signal 1141494/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67400, signal 1141643/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67450, signal 1141846/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67500, signal 1142016/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67550, signal 1142348/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67600, signal 1142542/1653020 (executing program) 2021/04/06 00:37:07 fetching corpus: 67650, signal 1142725/1653022 (executing program) 2021/04/06 00:37:08 fetching corpus: 67700, signal 1142845/1653022 (executing program) 2021/04/06 00:37:08 fetching corpus: 67750, signal 1143095/1653022 (executing program) 2021/04/06 00:37:08 fetching corpus: 67800, signal 1143313/1653022 (executing program) 2021/04/06 00:37:08 fetching corpus: 67850, signal 1143512/1653022 (executing program) 2021/04/06 00:37:08 fetching corpus: 67900, signal 1143758/1653022 (executing program) 2021/04/06 00:37:08 fetching corpus: 67950, signal 1144015/1653022 (executing program) 2021/04/06 00:37:08 fetching corpus: 68000, signal 1144251/1653022 (executing program) 2021/04/06 00:37:08 fetching corpus: 68050, signal 1144456/1653022 (executing program) 2021/04/06 00:37:08 fetching corpus: 68100, signal 1144644/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68150, signal 1144779/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68200, signal 1145055/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68250, signal 1145373/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68300, signal 1145509/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68350, signal 1146353/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68400, signal 1146552/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68450, signal 1146760/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68500, signal 1146964/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68550, signal 1147157/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68600, signal 1147476/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68650, signal 1147706/1653022 (executing program) 2021/04/06 00:37:09 fetching corpus: 68700, signal 1147926/1653022 (executing program) 2021/04/06 00:37:10 fetching corpus: 68750, signal 1148107/1653034 (executing program) 2021/04/06 00:37:10 fetching corpus: 68800, signal 1148238/1653034 (executing program) 2021/04/06 00:37:10 fetching corpus: 68850, signal 1148546/1653034 (executing program) 2021/04/06 00:37:10 fetching corpus: 68900, signal 1148704/1653034 (executing program) 2021/04/06 00:37:10 fetching corpus: 68950, signal 1148969/1653034 (executing program) 2021/04/06 00:37:10 fetching corpus: 69000, signal 1149136/1653034 (executing program) 2021/04/06 00:37:10 fetching corpus: 69050, signal 1149481/1653034 (executing program) 2021/04/06 00:37:10 fetching corpus: 69100, signal 1149830/1653036 (executing program) 2021/04/06 00:37:10 fetching corpus: 69150, signal 1149978/1653036 (executing program) 2021/04/06 00:37:10 fetching corpus: 69200, signal 1150160/1653036 (executing program) 2021/04/06 00:37:10 fetching corpus: 69250, signal 1150324/1653036 (executing program) 2021/04/06 00:37:10 fetching corpus: 69300, signal 1150469/1653036 (executing program) 2021/04/06 00:37:10 fetching corpus: 69350, signal 1150652/1653036 (executing program) 2021/04/06 00:37:11 fetching corpus: 69400, signal 1150836/1653036 (executing program) 2021/04/06 00:37:11 fetching corpus: 69450, signal 1151349/1653036 (executing program) 2021/04/06 00:37:11 fetching corpus: 69500, signal 1151488/1653036 (executing program) 2021/04/06 00:37:11 fetching corpus: 69550, signal 1151699/1653040 (executing program) 2021/04/06 00:37:11 fetching corpus: 69600, signal 1151887/1653040 (executing program) 2021/04/06 00:37:11 fetching corpus: 69650, signal 1152260/1653040 (executing program) 2021/04/06 00:37:11 fetching corpus: 69700, signal 1152476/1653040 (executing program) 2021/04/06 00:37:11 fetching corpus: 69750, signal 1152625/1653040 (executing program) 2021/04/06 00:37:11 fetching corpus: 69800, signal 1152864/1653040 (executing program) 2021/04/06 00:37:12 fetching corpus: 69850, signal 1153044/1653040 (executing program) 2021/04/06 00:37:12 fetching corpus: 69900, signal 1153222/1653040 (executing program) 2021/04/06 00:37:12 fetching corpus: 69950, signal 1153434/1653040 (executing program) 2021/04/06 00:37:12 fetching corpus: 70000, signal 1153565/1653040 (executing program) 2021/04/06 00:37:12 fetching corpus: 70050, signal 1153825/1653040 (executing program) 2021/04/06 00:37:12 fetching corpus: 70100, signal 1154053/1653040 (executing program) 2021/04/06 00:37:12 fetching corpus: 70150, signal 1154245/1653041 (executing program) 2021/04/06 00:37:12 fetching corpus: 70200, signal 1154454/1653041 (executing program) 2021/04/06 00:37:12 fetching corpus: 70250, signal 1154790/1653041 (executing program) 2021/04/06 00:37:12 fetching corpus: 70300, signal 1155009/1653041 (executing program) 2021/04/06 00:37:12 fetching corpus: 70350, signal 1155211/1653041 (executing program) 2021/04/06 00:37:12 fetching corpus: 70400, signal 1155397/1653041 (executing program) 2021/04/06 00:37:13 fetching corpus: 70450, signal 1155638/1653041 (executing program) 2021/04/06 00:37:13 fetching corpus: 70500, signal 1155893/1653041 (executing program) 2021/04/06 00:37:13 fetching corpus: 70550, signal 1156071/1653041 (executing program) 2021/04/06 00:37:13 fetching corpus: 70600, signal 1156303/1653041 (executing program) 2021/04/06 00:37:13 fetching corpus: 70650, signal 1156503/1653044 (executing program) 2021/04/06 00:37:13 fetching corpus: 70700, signal 1157300/1653044 (executing program) 2021/04/06 00:37:13 fetching corpus: 70750, signal 1157525/1653044 (executing program) 2021/04/06 00:37:13 fetching corpus: 70800, signal 1157702/1653044 (executing program) 2021/04/06 00:37:13 fetching corpus: 70850, signal 1157977/1653044 (executing program) 2021/04/06 00:37:13 fetching corpus: 70900, signal 1158134/1653044 (executing program) 2021/04/06 00:37:13 fetching corpus: 70950, signal 1158265/1653044 (executing program) 2021/04/06 00:37:13 fetching corpus: 71000, signal 1158515/1653045 (executing program) 2021/04/06 00:37:13 fetching corpus: 71050, signal 1158730/1653045 (executing program) 2021/04/06 00:37:13 fetching corpus: 71100, signal 1159063/1653045 (executing program) 2021/04/06 00:37:14 fetching corpus: 71150, signal 1159203/1653045 (executing program) 2021/04/06 00:37:14 fetching corpus: 71200, signal 1159549/1653045 (executing program) 2021/04/06 00:37:14 fetching corpus: 71250, signal 1159764/1653045 (executing program) 2021/04/06 00:37:14 fetching corpus: 71300, signal 1160036/1653045 (executing program) 2021/04/06 00:37:14 fetching corpus: 71350, signal 1160208/1653045 (executing program) 2021/04/06 00:37:14 fetching corpus: 71400, signal 1160338/1653045 (executing program) 2021/04/06 00:37:14 fetching corpus: 71450, signal 1160555/1653045 (executing program) 2021/04/06 00:37:14 fetching corpus: 71500, signal 1160694/1653045 (executing program) 2021/04/06 00:37:14 fetching corpus: 71550, signal 1160899/1653045 (executing program) 2021/04/06 00:37:14 fetching corpus: 71600, signal 1161133/1653045 (executing program) 2021/04/06 00:37:15 fetching corpus: 71650, signal 1161302/1653045 (executing program) 2021/04/06 00:37:15 fetching corpus: 71700, signal 1161683/1653045 (executing program) 2021/04/06 00:37:15 fetching corpus: 71750, signal 1161822/1653045 (executing program) 2021/04/06 00:37:15 fetching corpus: 71800, signal 1162035/1653045 (executing program) 2021/04/06 00:37:15 fetching corpus: 71850, signal 1162262/1653045 (executing program) 2021/04/06 00:37:15 fetching corpus: 71900, signal 1162394/1653045 (executing program) 2021/04/06 00:37:15 fetching corpus: 71950, signal 1162726/1653048 (executing program) 2021/04/06 00:37:15 fetching corpus: 72000, signal 1162865/1653048 (executing program) 2021/04/06 00:37:15 fetching corpus: 72050, signal 1163149/1653048 (executing program) 2021/04/06 00:37:15 fetching corpus: 72100, signal 1163305/1653049 (executing program) 2021/04/06 00:37:15 fetching corpus: 72150, signal 1163504/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72200, signal 1163643/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72250, signal 1163843/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72300, signal 1164017/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72350, signal 1164510/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72400, signal 1164729/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72450, signal 1164885/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72500, signal 1165077/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72550, signal 1165285/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72600, signal 1165458/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72650, signal 1165622/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72700, signal 1165819/1653049 (executing program) 2021/04/06 00:37:16 fetching corpus: 72750, signal 1166037/1653049 (executing program) 2021/04/06 00:37:17 fetching corpus: 72800, signal 1166272/1653049 (executing program) 2021/04/06 00:37:17 fetching corpus: 72850, signal 1166414/1653049 (executing program) 2021/04/06 00:37:17 fetching corpus: 72900, signal 1166559/1653049 (executing program) 2021/04/06 00:37:17 fetching corpus: 72950, signal 1166766/1653049 (executing program) 2021/04/06 00:37:17 fetching corpus: 73000, signal 1166953/1653049 (executing program) 2021/04/06 00:37:17 fetching corpus: 73050, signal 1167117/1653049 (executing program) 2021/04/06 00:37:17 fetching corpus: 73100, signal 1167333/1653049 (executing program) 2021/04/06 00:37:17 fetching corpus: 73150, signal 1167499/1653049 (executing program) 2021/04/06 00:37:17 fetching corpus: 73200, signal 1167663/1653049 (executing program) 2021/04/06 00:37:17 fetching corpus: 73250, signal 1167864/1653049 (executing program) 2021/04/06 00:37:17 fetching corpus: 73300, signal 1168010/1653052 (executing program) 2021/04/06 00:37:17 fetching corpus: 73350, signal 1168232/1653052 (executing program) 2021/04/06 00:37:17 fetching corpus: 73400, signal 1168385/1653052 (executing program) 2021/04/06 00:37:18 fetching corpus: 73450, signal 1168617/1653052 (executing program) 2021/04/06 00:37:18 fetching corpus: 73500, signal 1168847/1653052 (executing program) 2021/04/06 00:37:18 fetching corpus: 73550, signal 1169130/1653052 (executing program) 2021/04/06 00:37:18 fetching corpus: 73600, signal 1169277/1653052 (executing program) 2021/04/06 00:37:18 fetching corpus: 73650, signal 1169516/1653052 (executing program) 2021/04/06 00:37:18 fetching corpus: 73700, signal 1169691/1653052 (executing program) 2021/04/06 00:37:18 fetching corpus: 73750, signal 1169917/1653052 (executing program) 2021/04/06 00:37:18 fetching corpus: 73800, signal 1170131/1653052 (executing program) 2021/04/06 00:37:18 fetching corpus: 73850, signal 1170257/1653052 (executing program) 2021/04/06 00:37:18 fetching corpus: 73900, signal 1170468/1653052 (executing program) 2021/04/06 00:37:18 fetching corpus: 73950, signal 1170704/1653053 (executing program) 2021/04/06 00:37:18 fetching corpus: 74000, signal 1170816/1653054 (executing program) 2021/04/06 00:37:18 fetching corpus: 74050, signal 1171118/1653054 (executing program) 2021/04/06 00:37:18 fetching corpus: 74100, signal 1171308/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74150, signal 1171474/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74200, signal 1171715/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74250, signal 1171876/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74300, signal 1172032/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74350, signal 1172232/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74400, signal 1172495/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74450, signal 1172709/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74500, signal 1172883/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74550, signal 1173028/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74600, signal 1173210/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74650, signal 1173407/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74700, signal 1173631/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74750, signal 1173870/1653054 (executing program) 2021/04/06 00:37:19 fetching corpus: 74800, signal 1174092/1653054 (executing program) 2021/04/06 00:37:20 fetching corpus: 74850, signal 1174311/1653054 (executing program) 2021/04/06 00:37:20 fetching corpus: 74900, signal 1174524/1653054 (executing program) 2021/04/06 00:37:20 fetching corpus: 74950, signal 1174672/1653057 (executing program) 2021/04/06 00:37:20 fetching corpus: 75000, signal 1174908/1653057 (executing program) 2021/04/06 00:37:20 fetching corpus: 75050, signal 1175054/1653057 (executing program) 2021/04/06 00:37:20 fetching corpus: 75100, signal 1175281/1653057 (executing program) 2021/04/06 00:37:20 fetching corpus: 75150, signal 1175557/1653057 (executing program) 2021/04/06 00:37:20 fetching corpus: 75200, signal 1175664/1653057 (executing program) 2021/04/06 00:37:20 fetching corpus: 75250, signal 1175838/1653057 (executing program) 2021/04/06 00:37:20 fetching corpus: 75300, signal 1176048/1653057 (executing program) 2021/04/06 00:37:20 fetching corpus: 75350, signal 1176232/1653057 (executing program) 2021/04/06 00:37:20 fetching corpus: 75400, signal 1176414/1653057 (executing program) 2021/04/06 00:37:20 fetching corpus: 75450, signal 1176689/1653057 (executing program) 2021/04/06 00:37:20 fetching corpus: 75500, signal 1176836/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 75550, signal 1177050/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 75600, signal 1177216/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 75650, signal 1177388/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 75700, signal 1177576/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 75750, signal 1177817/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 75800, signal 1178001/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 75850, signal 1178165/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 75900, signal 1178387/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 75950, signal 1178520/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 76000, signal 1178726/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 76050, signal 1178967/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 76100, signal 1179131/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 76150, signal 1179237/1653057 (executing program) 2021/04/06 00:37:21 fetching corpus: 76200, signal 1179407/1653057 (executing program) 2021/04/06 00:37:22 fetching corpus: 76250, signal 1179577/1653057 (executing program) 2021/04/06 00:37:22 fetching corpus: 76300, signal 1179780/1653057 (executing program) 2021/04/06 00:37:22 fetching corpus: 76350, signal 1179942/1653057 (executing program) 2021/04/06 00:37:22 fetching corpus: 76400, signal 1180097/1653057 (executing program) 2021/04/06 00:37:22 fetching corpus: 76450, signal 1180355/1653057 (executing program) 2021/04/06 00:37:22 fetching corpus: 76500, signal 1180545/1653057 (executing program) 2021/04/06 00:37:22 fetching corpus: 76550, signal 1180746/1653057 (executing program) 2021/04/06 00:37:22 fetching corpus: 76600, signal 1181089/1653057 (executing program) 2021/04/06 00:37:22 fetching corpus: 76650, signal 1181320/1653057 (executing program) 2021/04/06 00:37:22 fetching corpus: 76700, signal 1181604/1653057 (executing program) 2021/04/06 00:37:23 fetching corpus: 76750, signal 1181843/1653057 (executing program) 2021/04/06 00:37:23 fetching corpus: 76800, signal 1182036/1653057 (executing program) 2021/04/06 00:37:23 fetching corpus: 76850, signal 1182206/1653057 (executing program) 2021/04/06 00:37:23 fetching corpus: 76900, signal 1182374/1653057 (executing program) 2021/04/06 00:37:23 fetching corpus: 76950, signal 1182617/1653057 (executing program) 2021/04/06 00:37:23 fetching corpus: 77000, signal 1182743/1653057 (executing program) 2021/04/06 00:37:23 fetching corpus: 77050, signal 1182939/1653057 (executing program) 2021/04/06 00:37:23 fetching corpus: 77100, signal 1183098/1653059 (executing program) 2021/04/06 00:37:23 fetching corpus: 77150, signal 1183278/1653059 (executing program) 2021/04/06 00:37:23 fetching corpus: 77200, signal 1183454/1653059 (executing program) 2021/04/06 00:37:23 fetching corpus: 77250, signal 1183716/1653059 (executing program) 2021/04/06 00:37:23 fetching corpus: 77300, signal 1183964/1653059 (executing program) 2021/04/06 00:37:23 fetching corpus: 77350, signal 1184125/1653059 (executing program) 2021/04/06 00:37:24 fetching corpus: 77400, signal 1184255/1653059 (executing program) 2021/04/06 00:37:24 fetching corpus: 77450, signal 1184493/1653059 (executing program) 2021/04/06 00:37:24 fetching corpus: 77500, signal 1184674/1653059 (executing program) 2021/04/06 00:37:24 fetching corpus: 77550, signal 1184853/1653059 (executing program) 2021/04/06 00:37:24 fetching corpus: 77600, signal 1185058/1653059 (executing program) 2021/04/06 00:37:24 fetching corpus: 77650, signal 1185218/1653059 (executing program) 2021/04/06 00:37:24 fetching corpus: 77700, signal 1185429/1653059 (executing program) 2021/04/06 00:37:24 fetching corpus: 77750, signal 1185626/1653059 (executing program) 2021/04/06 00:37:24 fetching corpus: 77800, signal 1185807/1653068 (executing program) 2021/04/06 00:37:24 fetching corpus: 77850, signal 1186052/1653068 (executing program) 2021/04/06 00:37:24 fetching corpus: 77900, signal 1186220/1653068 (executing program) 2021/04/06 00:37:24 fetching corpus: 77950, signal 1186467/1653068 (executing program) 2021/04/06 00:37:24 fetching corpus: 78000, signal 1186667/1653068 (executing program) 2021/04/06 00:37:25 fetching corpus: 78050, signal 1186782/1653068 (executing program) 2021/04/06 00:37:25 fetching corpus: 78100, signal 1186956/1653068 (executing program) 2021/04/06 00:37:25 fetching corpus: 78150, signal 1187128/1653070 (executing program) 2021/04/06 00:37:25 fetching corpus: 78200, signal 1187248/1653070 (executing program) 2021/04/06 00:37:25 fetching corpus: 78250, signal 1187502/1653070 (executing program) 2021/04/06 00:37:25 fetching corpus: 78300, signal 1187669/1653070 (executing program) 2021/04/06 00:37:25 fetching corpus: 78350, signal 1187891/1653096 (executing program) 2021/04/06 00:37:25 fetching corpus: 78400, signal 1188016/1653096 (executing program) 2021/04/06 00:37:25 fetching corpus: 78450, signal 1188190/1653096 (executing program) 2021/04/06 00:37:25 fetching corpus: 78500, signal 1188402/1653096 (executing program) 2021/04/06 00:37:25 fetching corpus: 78550, signal 1188640/1653096 (executing program) 2021/04/06 00:37:25 fetching corpus: 78600, signal 1188786/1653096 (executing program) 2021/04/06 00:37:25 fetching corpus: 78650, signal 1188963/1653096 (executing program) 2021/04/06 00:37:25 fetching corpus: 78700, signal 1189083/1653096 (executing program) 2021/04/06 00:37:25 fetching corpus: 78750, signal 1189278/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 78800, signal 1189786/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 78850, signal 1189955/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 78900, signal 1190118/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 78950, signal 1190366/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 79000, signal 1190617/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 79050, signal 1190891/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 79100, signal 1191030/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 79150, signal 1191266/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 79200, signal 1191429/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 79250, signal 1191614/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 79300, signal 1191742/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 79350, signal 1191913/1653096 (executing program) 2021/04/06 00:37:26 fetching corpus: 79400, signal 1192033/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 79450, signal 1192177/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 79500, signal 1192317/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 79550, signal 1192485/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 79600, signal 1192761/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 79650, signal 1192911/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 79700, signal 1193094/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 79750, signal 1193278/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 79800, signal 1193446/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 79850, signal 1193556/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 79900, signal 1193980/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 79950, signal 1194193/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 80000, signal 1194397/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 80050, signal 1194747/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 80100, signal 1194976/1653096 (executing program) 2021/04/06 00:37:27 fetching corpus: 80150, signal 1195202/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80200, signal 1195351/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80250, signal 1195511/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80300, signal 1195659/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80350, signal 1195867/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80400, signal 1195981/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80450, signal 1196120/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80500, signal 1196268/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80550, signal 1196460/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80600, signal 1196630/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80650, signal 1196749/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80700, signal 1196954/1653096 (executing program) 2021/04/06 00:37:28 fetching corpus: 80750, signal 1197117/1653098 (executing program) 2021/04/06 00:37:28 fetching corpus: 80800, signal 1197257/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 80850, signal 1197390/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 80900, signal 1197592/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 80950, signal 1197758/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 81000, signal 1197916/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 81050, signal 1198066/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 81100, signal 1198185/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 81150, signal 1198339/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 81200, signal 1198549/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 81250, signal 1198710/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 81300, signal 1198933/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 81350, signal 1199089/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 81400, signal 1199289/1653098 (executing program) 2021/04/06 00:37:29 fetching corpus: 81450, signal 1199465/1653098 (executing program) 2021/04/06 00:37:30 fetching corpus: 81500, signal 1199635/1653098 (executing program) 2021/04/06 00:37:30 fetching corpus: 81550, signal 1199908/1653098 (executing program) 2021/04/06 00:37:30 fetching corpus: 81600, signal 1200154/1653098 (executing program) 2021/04/06 00:37:30 fetching corpus: 81650, signal 1200377/1653098 (executing program) 2021/04/06 00:37:30 fetching corpus: 81700, signal 1200611/1653098 (executing program) 2021/04/06 00:37:30 fetching corpus: 81750, signal 1200783/1653098 (executing program) 2021/04/06 00:37:30 fetching corpus: 81800, signal 1201032/1653098 (executing program) 2021/04/06 00:37:30 fetching corpus: 81850, signal 1201195/1653098 (executing program) 2021/04/06 00:37:30 fetching corpus: 81900, signal 1201375/1653098 (executing program) 2021/04/06 00:37:30 fetching corpus: 81950, signal 1201523/1653098 (executing program) 2021/04/06 00:37:31 fetching corpus: 82000, signal 1201684/1653098 (executing program) 2021/04/06 00:37:31 fetching corpus: 82050, signal 1201894/1653098 (executing program) 2021/04/06 00:37:31 fetching corpus: 82100, signal 1202019/1653098 (executing program) 2021/04/06 00:37:31 fetching corpus: 82150, signal 1202303/1653098 (executing program) 2021/04/06 00:37:31 fetching corpus: 82200, signal 1202469/1653098 (executing program) 2021/04/06 00:37:31 fetching corpus: 82250, signal 1202594/1653098 (executing program) 2021/04/06 00:37:31 fetching corpus: 82300, signal 1202701/1653098 (executing program) 2021/04/06 00:37:31 fetching corpus: 82311, signal 1202762/1653098 (executing program) 2021/04/06 00:37:31 fetching corpus: 82311, signal 1202762/1653098 (executing program) 2021/04/06 00:37:32 starting 6 fuzzer processes 00:37:32 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r2 = socket$inet6(0xa, 0x80006, 0xce4) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000000040)={{0x0, 0x100, 0x401, 0xc4, 0x6, 0xfffffffffffff2b2, 0x0, 0x4fd4093e, 0x1d, 0x7ff, 0xbb, 0x75, 0x6, 0x4, 0x3}}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000001080)={&(0x7f0000001040)=[0x5], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000010c0)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000001100)={0x0, 0x0}) open(&(0x7f0000001140)='./file0\x00', 0x108980, 0x24) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0xc, [@fwd={0x4}, @const={0xb}, @ptr={0x8, 0x0, 0x0, 0x2, 0x1}, @restrict={0x3, 0x0, 0x0, 0xb, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0xd5066aee}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0xc4}}]}, {0x0, [0x2e, 0x30, 0x5f, 0x2e, 0xdf, 0x5f, 0x5f, 0x5f, 0x0, 0x30]}}, &(0x7f0000001240)=""/188, 0x84, 0xbc}, 0x20) sendfile(r2, r5, &(0x7f0000001340)=0x3, 0x80000000) r6 = socket$isdn_base(0x22, 0x3, 0x0) fchmod(r6, 0xe) r7 = accept$netrom(r3, &(0x7f0000001380)={{}, [@null, @null, @remote, @rose, @bcast, @null, @rose, @null]}, &(0x7f0000001400)=0x48) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x50, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd1b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x50}}, 0x4048804) preadv(r2, &(0x7f0000002840)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/164, 0xa4}, {&(0x7f0000002640)=""/117, 0x75}, {&(0x7f00000026c0)=""/54, 0x36}, {&(0x7f0000002700)=""/95, 0x5f}, {&(0x7f0000002780)=""/91, 0x5b}, {&(0x7f0000002800)=""/40, 0x28}], 0x7, 0x4, 0xff) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ppp\x00', 0x20000, 0x0) fcntl$setpipe(r7, 0x407, 0x100000001) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r8, 0xf507, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000002900)=""/83, &(0x7f0000002980)=0x53) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000002a00)={r4, 0x80000}) 00:37:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x640, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) recvfrom$l2tp(r0, &(0x7f0000000140)=""/130, 0x82, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)={0x2, 0xf629f04bf23e8914, 0x0, 0x0, 0x8000}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x8180, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0xad, @mcast1, 0x1000}}}, 0x84) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000003c0)=0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x2008001, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x6}}, {@version_L='version=9p2000.L'}, {@access_client='access=client'}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}], [{@euid_lt={'euid<', 0xee01}}, {@uid_eq={'uid', 0x3d, r2}}, {@euid_gt={'euid>', 0xee00}}]}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00', r1) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x4c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x84, 0x1c}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "db3834302dd49eef0d10be858a"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40003}, 0x4000000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000700)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00', r1) r4 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0x94, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5f}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x30, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x129c}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x9}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000a40)={0x3, 0x1, 0x7, 0x2, 0x1}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000cc0)={0x0, 0x2, 0x3}, &(0x7f0000000d00)=0x8) sendmsg$inet_sctp(r4, &(0x7f0000000f00)={&(0x7f0000000a80)=@in6={0xa, 0x4e22, 0x5, @empty, 0xfffffffc}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000ac0)="e839a135aaff638ff472a1fde11225ae706eec2d35c61c6e46e75f0386119fd14ffec1e592770549b93e1edf33224040cb0e2c110057208cb72977f05c786703c2cd36b3ad382e68a64252737f955ea95aae9bab69704ec82b9286985d0957e2da2837693d0cdcfd670904df30fa", 0x6e}, {&(0x7f0000000b40)="e2e8ee6918878850ef5aac7a40a57b74", 0x10}, {&(0x7f0000000b80)="667ead4229b1da816c6362f52765f8a77ba81a8a441f9892386aeb3d60483482a8d2decb705bb0ee3af9197530b78e26dce96f9a95159ca9389febbcc1ac7e688e70fd2962627f7f925ad83370a62f893c413dd7d89beac6a7c73e76100404f9c98da8eb8fa62b636a85797b539c95d50289bf12655f1277964c593d9a63f885f8e570159c54f906ffa319e0e655a9264496fb1469ed12f9c5587859426e69beb522ef99ce415f2d58014c94714c70716a43274469c1a63a0e0e4f7159d4c56758e44f77ddd35d44954ba5374341585f", 0xd0}], 0x3, &(0x7f0000000e80)=[@sndinfo={0x20, 0x84, 0x2, {0x7fff, 0x15, 0x6112, 0xd5, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x204, 0x353, 0x10000}}, @authinfo={0x18, 0x84, 0x6, {0x3ff}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x78, 0x80}, 0x4000040) 00:37:32 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x800, 0x70bd28, 0x60000000, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x200}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x40c48c0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@delchain={0x4c, 0x65, 0x20, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x6, 0x10}, {0x5, 0x1}, {0xfff1, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x50}}, @TCA_CHAIN={0x8, 0xb, 0x401}, @TCA_RATE={0x6, 0x5, {0x20, 0x80}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="4cfcc22f4ea94fb1c85ad27b4ee7a99c3c6ae1d4eb556add15710fece120bf02a3a10785f530c145840373c2f306ca205d541daabcf97e8182c1c7944425164f6ea5a0eda478428336db61331bcfe7cc86f6737a5f3596d9e82999f823b0c53bff6e41a3037f84ebe1611c7a9e290034229ae02957725e79df10e46c9fd1c24de737b5f2cb72e0bd81d888d808da3b4c86805d26cd5eccce97d761fac391851af25429c40eaad6e7", 0xa8, 0x40, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x1409, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000040}, 0x20044000) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00000025c0)) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000002600)=0x100, 0x4) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000002640)={0x9, 0x1, 0x4, 0x400, 0x81, {0x0, 0xea60}, {0x4, 0x0, 0x4, 0x95, 0x4, 0x4, "1ca87cd3"}, 0x3, 0x1, @fd, 0x80000000, 0x0, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000026c0)={'syz1', "c1dc7216d3b1b01250b426b230"}, 0x11) clone(0x100000, &(0x7f0000002700)="5cd264ce3518010626ed3bc3f22d9ada5fbc3370b69471145d0f69defadad7fecbba4efc28ee5745ecc64d21ebc097027bca298bb6a1eb00a2abf94dbb2f947fed19ace10519dfd8387fea55b31cbd95888e20188060cc80bbe8a473032e49030cfeddb2ffdfa5e1a3ba1268b64dceaba6f484a68d633fc237e578818963a99e", &(0x7f0000002780), &(0x7f00000027c0), &(0x7f0000002800)="6fbb63ce946b62cf662a207f3607385f73632cdd961bd9bc508e2bcc920267fc4f1db39a9cfbcf4e9f69149e868f143583cd8c0e70af8ba06e64b6d627ca02f3eae81fb2e1f01b59ec784eed9cc7bf1d8fc0d8ebcac0dd701018bc122ae7cd2b009d38181bdeacb2f1218cd5d07d879dba6b07a49ac59bafccd561d88bb395f4d4efd850d31ac6ed5e08ac8190f5feae5e6f7365a0cd4ba85ecd6c9cada46a25a95fe3f41a904266d3e2b13a1741ce594fbcb512ba5d2483e683298896bc7db47bb095d68a3676347b29f12b00466d06a60fc8717c") r2 = socket$unix(0x1, 0x5, 0x0) recvmsg(r2, &(0x7f0000003ac0)={&(0x7f0000002900)=@nl=@unspec, 0x80, &(0x7f0000003980)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f00000039c0)=""/193, 0xc1}, 0x160) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/bsg\x00', 0x400000, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x4010, r3, 0x65e56000) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000003b40)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000003bc0)={&(0x7f0000003b80)=[0x55, 0x2, 0x7ff, 0x1, 0x7], 0x5, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003c00)={0x0, @loopback, @broadcast}, &(0x7f0000003c40)=0xc) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000003c80)={@mcast2, r6}, 0x14) fcntl$setflags(r3, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000003cc0)={0x2, 'ip6gretap0\x00', {}, 0x2}) 00:37:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x441, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x3f}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @alu={0x7, 0x1, 0x4, 0x1, 0x7, 0xfffffffffffffff4, 0xfffffffffffffff0}, @alu={0x4, 0x1, 0xa, 0x0, 0x7, 0xfffffffffffffffe, 0x8}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000100)='syzkaller\x00', 0xa5eb, 0xd9, &(0x7f0000000140)=""/217, 0x40f00, 0x8, [], 0x0, 0x1, r0, 0x8, &(0x7f0000000240)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x8, 0x0, 0x5}, 0x10, 0xffffffffffffffff, r0}, 0x78) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00', r2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0xc8, 0x1, 0x9, 0x70, @empty, @mcast2, 0x80, 0x8, 0x9c, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0x9, 0x7ff, 0xcf9803364453a920, @empty, @ipv4={[], [], @rand_addr=0x64010101}, 0x20, 0x28, 0x7, 0x401}}) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f00000005c0)=0x0, &(0x7f0000000600)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000680)={'wg2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f00000008c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x16c, r4, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x20}, @ETHTOOL_A_PAUSE_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PAUSE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x80080, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f0000000940)={'ip6gre0\x00', r7, 0x29, 0x4, 0x81, 0x1, 0xdb58ec4a9588541, @private0={0xfc, 0x0, [], 0x1}, @empty, 0x8000, 0x20, 0x1, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r11, 0x89fb, &(0x7f0000000a80)={'ip6gre0\x00', &(0x7f0000000a00)={'syztnl2\x00', r12, 0x29, 0xe4, 0xff, 0x7, 0x35, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, 0x20, 0x7800, 0x1, 0x3}}) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00)='nl80211\x00', r0) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x58, r14, 0x20, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "4ed04c3c86fc6dab6dfc4bd1d9b5e7df"}, @NL80211_ATTR_PMK={0x14, 0xfe, "2a95f2496a624706674b82dfc0f15457"}, @NL80211_ATTR_PMK={0x14, 0xfe, "c412fc6dfdf5bd4724e2f807a8ff0a43"}]}, 0x58}}, 0x48800) r15 = openat$null(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/null\x00', 0x301801, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r15, 0x89f1, &(0x7f0000000d00)={'sit0\x00', &(0x7f0000000c80)={'ip6_vti0\x00', r9, 0x4, 0x8, 0x5, 0xffff, 0x28, @mcast1, @empty, 0x40, 0x8, 0x1, 0x943e}}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001f00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001ec0)={&(0x7f0000000d80)={0x1124, r4, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKMODES_OURS={0x3c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ipvlan1\x00'}]}]}]}, @ETHTOOL_A_LINKMODES_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xf9}, @ETHTOOL_A_LINKMODES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x7}, @ETHTOOL_A_LINKMODES_OURS={0x1020, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1}]}, 0x1124}, 0x1, 0x0, 0x0, 0x4003}, 0x4000000) 00:37:32 executing program 3: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@rand_addr=' \x01\x00', @in6=@local, 0x4e21, 0xfff8, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x2f, 0x0, 0xffffffffffffffff}, {0x976d, 0x75, 0x7fff, 0x4, 0x0, 0x100000000, 0x10001, 0x4}, {0x3, 0x0, 0x2, 0x6}, 0x10001, 0x6e6bbc, 0x0, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x4d4}, 0x2, @in=@broadcast, 0x0, 0x3, 0x0, 0x57, 0x4, 0xffffffff, 0x8db}}, 0xe8) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @private2, 0x4}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000001c0)="d2631ad38f02184dc4523f", 0xb}, {&(0x7f0000000200)="6931725ac46b50f9f1e2a7735b4ea463db5c51f3bc550ae79a8a3ce05f140ce4dc57b772b1756cde481133a3ccf308073ddbe65a491383e53076d2c9b1b355c778a76aeeb7818ea74280f9120df3671b6c2c24c759608779", 0x58}, {&(0x7f0000000280)="f94477bbee196a744ed1c488bedcabb9a82cbeca44235d144e5d35c0e733fc451a8e8a25647863bb16ab9a144d2f4452cf728b07aa2eb2df53cfd73c6335b4c053bbd5779e50c67c47a70400a7d752ca7a2fcd20a81bf790bc0a9de669c29ab1b205f13a002cd559c3f1935a8bf80d2cd5d9d5c30d793db2837c185b23cda77e1ef20813cbacab77fed03ce711640bac361e63", 0x93}, {&(0x7f0000000340)="4a8b86846e0c90e330009fac5b8accf2ddcdcd4b0e4eb082e6835efade15b156f5038fa5d72578ebdf909b9bf4b9e174270632eeb38878925a9fa5504355483d86c2de59f1011086d8d72d2de534881e79287d76cf21273138f36214643808b2d2f47ae90ca2a4351f5eba1273b131f25c4fa775150ad2625841aa732c8b9e7a913f970003e6d6d1cad3131f0b8dfe4fe8680d3402b9ed87b55aef83ea291e1c5f5ae5c7c92af9cdc42095c033edac9a3c31dc79bcdcc5418f38bb3d10622a0d08414e3e7c34", 0xc6}], 0x4}}], 0x1, 0x2008800) bind$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x4e23, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0x7}, 0x1c) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000006b00)=[{{&(0x7f0000000540)={0xa, 0x4e23, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000580)="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", 0x1000}], 0x1, &(0x7f00000015c0)=[@tclass={{0x14, 0x29, 0x43, 0x2}}], 0x18}}, {{&(0x7f0000001600)={0xa, 0x4e21, 0x7, @mcast2, 0x1}, 0x1c, &(0x7f0000001780)=[{&(0x7f0000001640)}, {&(0x7f0000001680)="676e160a537a2ad8f725e3d397b20e587db85f8a7b37f250f9d045fbff26104755709f50c615a948929256efcf0f3a73eb2a7d27e56643d5a17a975d0f1185f5df8e33aac55d5630aaa2cf172f63dca8130acb412d46410f9c8c6a7929b2a62a917581a87ef8867b4bdfd7ceecc2a835693e4d4f008942f1569d4ac440e856193cb7997f2c13e6ebd4bc4f442ad9551062dfb4ca6936a01163a493bb80aad3fd0e31cd71c18de59c3e735805617548e8833c132a5974f5ccd0a105c0d4d4669e56f92f8113a9e7e964b684fcd07310d8c11e68611f0e079ce5", 0xd9}], 0x2, &(0x7f00000017c0)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x2c, 0x0, [], [@enc_lim={0x4, 0x1, 0x4}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x2b, 0x6, 0x2, 0xfb, 0x0, [@loopback, @private2={0xfc, 0x2, [], 0x1}, @private0]}}}, @rthdr={{0x98, 0x29, 0x39, {0x6, 0x10, 0x2, 0x7f, 0x0, [@loopback, @mcast1, @private1, @private1, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @private1={0xfc, 0x1, [], 0x1}]}}}, @dstopts={{0x50, 0x29, 0x37, {0x84, 0x6, [], [@jumbo={0xc2, 0x4, 0xfffffffc}, @hao={0xc9, 0x10, @ipv4={[], [], @empty}}, @hao={0xc9, 0x10, @remote}, @enc_lim, @pad1, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1000}}, @hopopts={{0x50, 0x29, 0x36, {0x2c, 0x6, [], [@pad1, @jumbo={0xc2, 0x4, 0x3f}, @jumbo={0xc2, 0x4, 0xffffffff}, @pad1, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x18, {0x2, 0x4, 0x5, 0x983, [0x1f, 0x0]}}, @pad1]}}}, @dstopts={{0x118, 0x29, 0x37, {0x3c, 0x1f, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @pad1, @ra={0x5, 0x2, 0x6}, @jumbo={0xc2, 0x4, 0x88e9}, @generic={0xa6, 0xd3, "b047c17876711cad4ffdc453e689cb5a9d3f822b5160a35806f9c388f0a2cecd2f6dbedd772141181cf4056caae259b2f2d2c9f5e9b77074cf3bb175e20cd1426f6ea485ac9ee5921803d3125d0679286f9e0e24ef8ae483625439db32d465d6e4e97f1a101c6cecebadb2b3f3ce5a1a9f506cee2ca155531fb35473c0a5e444853eb7cf6eda022e31422e108e0c8b349bf777b2a592a720254c61ed1bc788111e8f0bc7dc9a07665846777539f8c8664715020c4b172c827042ca4fad69ecf3aa236c5a8f2c2fa76bdf2c831b59a25548b557"}, @enc_lim={0x4, 0x1, 0xdb}, @padn]}}}], 0x2e8}}, {{&(0x7f0000001ac0)={0xa, 0x4e20, 0xfff, @mcast2, 0x7}, 0x1c, &(0x7f0000001f80)=[{&(0x7f0000001b00)="0b1ff36f404e7bfa396993f4fdf5bef7e6af936b0702b1d775ac225df2391715c1365c96a617010b7f08f76d832b57e7a1a5ce325c092667a46d3704d07e21820bdcc1c3f0f1139e78541b40d86f086942bcd1e9172334b1f5362ab7653b7526b15fba667fa1290b8c888cd1568873da7386b5f6732dfbfa9a3685e4eb85648327eb494b06ad4f592695d63d73e6cc9a16ee5155b0b1d05fe9ce5b2b7b1233dc927bf8bf57c3a2a11f5d866148d9ce0b9eda0227a9744ccf4199be8a2032ffe007fba1df7b8d7fff15af5f8845edeb9140fbf268030e713a31bba0cc599fec33cf1942dd19bfc2f3b832a53345b0d090120f7155", 0xf4}, {&(0x7f0000001c00)="7ffe8781d6ba222685806e84cd76e3461669402d6726597660775451766a7d181727cee3b7bdfaccfed042544c03f8de2c46571fa39a993d46d379ba51b857c775e90b1e361591258b68bc2ad2f6d06eefef700acc98371fc84bc876e5ad75a9d5b274cb95b3f07ee90feb1b9e31b04c92d3c8e67278ddb1e6425fafb72bd287b3d6e625cc5482dad47ecc8daebafb1e9dc96866f3a2c9fd86c5", 0x9a}, {&(0x7f0000001cc0)}, {&(0x7f0000001d00)="31b2d988a90669cf830a8abd8c062593dc312c3dcacf00bed2c12494fc926921a81b48cd25706dc859f0223d576185a62035177da80a3b421b4df3e64f912e814d5a304eaff434198de6941ba6bd77cf171e7641de84290d", 0x58}, {&(0x7f0000001d80)="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", 0xfe}, {&(0x7f0000001e80)="cc578ed7b9e57aa1bdf1b705a0422ebda248aecb6d2d064e16757902f43d3a5ade32030c12fbc69ac743e16206bc2fc64258c4eb32ee3e58cd3055c4e58a7f62c8a2b2f45b3da5e7d2a60f4c5a127055c6f23c7acd6974d0e485cb0bcde944f79279d63796331463afacccecc25d5be4b26fc6e4b8de280ca843e728a47e39b5a2334d4197b122fd26c35771b8a6edef591b7e0ecf195e98c073e9d7c7ecd6f1aead96a2c712da05693b1c37d137a31ff5b926d0523215cd046e918c97d1d96db16cd839c4445163cc5096f7e1fd5b7aa586fccdaa51f9cf5c80b72b69cfe133b7e6266f4b9456746e", 0xe9}], 0x6, &(0x7f0000002000)=[@dstopts_2292={{0x78, 0x29, 0x4, {0x2, 0xb, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x30, {0x3, 0xa, 0x5, 0x2, [0xdbe4, 0x2, 0x5, 0x0, 0xbc5]}}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x89, 0x3, [], [@pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xffffff3c}}], 0xc8}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002100)="72ca13d27f836bfbb4d781585df562f0400bf9ba37117bdbda2e43001e01aecf4b383fa7da254530ac8d79a92426299e8c05c388666b76dbe876b49e43cdf6", 0x3f}, {&(0x7f0000002140)="45b12a28203f4e509f30542169e02fb6de6bb833933b2ec3aa682f9a2d67454234530764acd07e0b0fe973309fc408c4cbf7b5ff3ecc9abc74d60990a1dadcbb780aad1aee3e39fb9184547e1b870ebe0c9f77d27aec742a4808c53602e4c42d2b1ae9006b1a1003311306560bb41065054916f320627d34570cad0603f5722599089acbf282fd7884b52e0f752ac9737e65c9c649b6e520bb4250eac90b8017888ecf1fdaa2cb79b2972f2c1618e31a7bfb26e29c13c2f0044739907b38f881f477d1ff840dd17a5fe364727dad16", 0xcf}, {&(0x7f0000002240)="733c752301541aaf15ff3d10bcae3800084d86f4dece6b7d5afc33b2db5e330642a1692793b249a96f677fee89bef302e1349bcca0ce0134000b70a950ba0cea99fdce308ba86210861b14a55bfc20523b9cb85e46fcacef5fc214039edc7649b7b61079bc40696bce25a065a9c1a3f3045e4225f53e3bae8cabc4ef1c736c9a07d3de46aff1a17e74ae999a96", 0x8d}], 0x3, &(0x7f0000002340)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x87, 0x4, 0x2, 0x7, 0x0, [@dev={0xfe, 0x80, [], 0xe}, @private1={0xfc, 0x1, [], 0x1}]}}}, @rthdrdstopts={{0x60, 0x29, 0x37, {0x6c, 0x8, [], [@calipso={0x7, 0x38, {0x3, 0xc, 0x80, 0x8, [0xfa, 0xdd4, 0x10001, 0x6, 0x8, 0x0]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x98}}, {{&(0x7f0000002400)={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x25}, 0x1c, &(0x7f0000002640)=[{&(0x7f0000002440)="c7d0e5e60f165f0cd61c88ac74e6a3ef2443acec28c7d75900cf2231f02e36e6af4b48a759204be274638c8b6e05f982070c00c005e80b54b155b65864b677938c8afdcaf10e915f3cde83506efce7bc0636ea8e92f7c32c6a6c4a095e7a3a2b9ca9dc7e7c830722be612597c327132c964f22f6a0dd8fc9517449909ecc7374276ea446b927db2adbbbdf4769cc23b99361cbae05d1c018f7505a4d1a55e7fc6d63ec0ec11b394f97a74016055aa555830b64ca5f4b5ba53104133d49af12bb2b2957b5", 0xc4}, {&(0x7f0000002540)="951ca7e695df6d58d5668aa58875f7b7ea1e1876da2bc92792fb6053481a1fbe62f5e43a9c2b44c82962d66064a91d7e2ddb9784da991b9bdf45690a69dba4718abeef30335206699c3e7a681413252e43275218ae8e11fa66e0298be57ca400cfdbf547f331743c07610f2eac19d6ce620e23f100c8e328fad721bc16c043f9c703e955bfa5eaab5662f80857c624c06dbe70e4c5f1d8247b6f50df5af511e64deb5e6f2b3df947daf99ddedd8aec2d58dccb4cbf9592589ed5f95fa811b483eac671c7852c562aba70d35e0308cd2b7906510496fe7a45e0fafdcc99d3a53769d99a435eab5d7bdc3aa8", 0xeb}], 0x2}}, {{&(0x7f0000002680)={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, &(0x7f0000002980)=[{&(0x7f00000026c0)="b81171205dac06e81af5abb8a15fd78585293d4db6348df58d7b16a70091cda78dfbed985fcfa60348", 0x29}, {&(0x7f0000002700)="d8b79038408f76a0a1", 0x9}, {&(0x7f0000002740)="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", 0xff}, {&(0x7f0000002840)="514e6ea216dc94e5c07ab4de5868129c47a685eadaf95c41b0943d00ada1caedcf4dd3480e4bcfd7fd5ae5c5b68c9b35d36300c257c66dd06a2f3c7a80dd0185c06412fb52f47faa1a7e06f98fdd80a24e3fcd59ee3bed55a9509b9b6f88ef12eded8f5bf33d9d6959e9a3f5ac6aa7fba7734902baac229c46db6401c1d4957b410653ef5e0dcb37ddc5ac681f9fec89ec8167ec7aa98ae40c1e953c6f16", 0x9e}, {&(0x7f0000002900)="b04cc56574d208ebd83c50934bb760a79df63f827077e4be01454ee19c21c081b564f5b17a2a19849404a83198c79be63104122ddf3af289a82e51c56342a3730ea39f92cfa37ee93f3196a2", 0x4c}], 0x5, &(0x7f0000002a00)=[@rthdr={{0x78, 0x29, 0x39, {0x2f, 0xc, 0x1, 0x5, 0x0, [@dev={0xfe, 0x80, [], 0x21}, @mcast2, @mcast2, @empty, @private1, @local]}}}, @tclass={{0x14, 0x29, 0x43, 0x7}}], 0x90}}, {{&(0x7f0000002ac0)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x41}, 0xff}, 0x1c, &(0x7f0000002bc0)=[{&(0x7f0000002b00)="8f73bb4308b1ddd4f5ce69e4c15a68c9ffe37ec9aa438e981ca3339283f64bbc8cbff970fafcd083454dca9bcfdaac151fce0d87f1b241ad86e373e01cdfd9447466694f42aaa822b0f0b127216d9e2430fd3a1d33232ed7af2af0dc4cb2b8fcbb6f4de1a8c24bdc94fe684594eb4f743b17c2e5c55a21939064348ba5699332f595fd2912011fc3dbfe6150dc5d02cc91a5a8557c18e5c4fa9cf28749ccd5ecebbf6cbfad2746bceb6aa44ae86e3306725a8d", 0xb3}], 0x1, &(0x7f0000002c00)=[@hoplimit={{0x14, 0x29, 0x34, 0x101}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}], 0x30}}, {{&(0x7f0000002c40)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000003fc0)=[{&(0x7f0000002c80)="8b81beee8a32dd8f5ecb", 0xa}, {&(0x7f0000002cc0)="9303fe23d2faee3563f7173deab62d3013f04f1975f8fb61b25816f59d21822ac012541331969bceb7dd5698ccf22a72e448b84ac154ef423fd4e42767fb92fd3b327fc8774471ff9ae4280b0d42a3", 0x4f}, {&(0x7f0000002d40)="4726dd7f6ee915cd70d875c0ff14f5952e43b8193abf0a2af30485160da9e507", 0x20}, {&(0x7f0000002d80)="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", 0x1000}, {&(0x7f0000003d80)="4c6f014c33820d6cc0946973f0b7e08b9ae4410c020b7602a31312cf816ec4af8dd41840844df33203d3e43ef10ab49ed502e20b4474176c133db56714e820b32697b2c00b87d50fd959916eb5697e9647fc859136d9c7e512282ce9ff03bbae7dbc4e3fc4b0c36392719bb9c7f16d0bb081296f58", 0x75}, {&(0x7f0000003e00)="4f7fcfeaa085e2d77f2699d72a9f809f0e493c2994427120aa62d4292670bb063febec9a0170d68dcaf2c16d5c75400d2b61609c5e1e34e0a85bef7590ec5795f0b918fdbe7c0f98b4344a406b5795ce37655398cf2d9f5245faa9b602d8b7b18e9d5b85d86138e37c6978280c8b0ee57d8f2aa2538ee0aa5438b062e955275e0d82b48c0d54112ead3ac14d64618adf8d79f8ec", 0x94}, {&(0x7f0000003ec0)="e7ab6cb79f916ecf4baf0f2a68481cdc162b0fee79f51ecf1026faeb8165ab323be3b6bddce0a09ed929c23b033c62bc4f6c09f2fe61f80152941bdc1ed08fca5534c8b80e697426181e334634f2198b749b9e29ad07a4848d3ab7285b96598de9b042da6e1582fc3f2deb4a3d2aa28275e3e6c47221d0d2c6424dee3e676fa11dbc2799eb3d3e3ec4dba7d81a3b168738c4cba0c5d9f3bd7ac5de47fa9d41892563fd65535393affd01d651f72690185d0e1f803d8d01f4d288598a3923f3571c871bc3ef28352d79ffd81f11e028c633610ff1d794c0ea1cec790da45894f397120a4e39", 0xe5}], 0x7, &(0x7f0000004040)=[@hopopts={{0xd8, 0x29, 0x36, {0x21, 0x17, [], [@hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @calipso={0x7, 0x50, {0x2, 0x12, 0x2, 0x1, [0x4836, 0x328, 0x5, 0xa3, 0x9, 0x9, 0x6, 0x8, 0x7f25]}}, @enc_lim={0x4, 0x1, 0x8}, @ra={0x5, 0x2, 0xe}, @pad1, @hao={0xc9, 0x10, @ipv4={[], [], @remote}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x81, 0x8000, [0x4]}}, @calipso={0x7, 0x18, {0x0, 0x4, 0x8, 0x9, [0xc3, 0x7f]}}]}}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000004140)="5878c6f108e6393de603f7b503278722c7b56fe7a572124e171d6d168d84b9adcf35495cd79ea0d8d0a3f1c746fd58ef07e1b23d290316f6416e9d8f18e9939b", 0x40}, {&(0x7f0000004180)="8ed84ee195435257442abf06cbd64220f3ee8fa9d43cc23b02b354524871953538174850c72a07d9140f152f21bd89d378abaebb4f593807", 0x38}, {&(0x7f00000041c0)="ddeef6ba615c3b516df41df5dbc8c6f043b0ba3a8eec2f37ce3d8d5b2b70a48b7c4de27055df6c0f0ba937db06ada07bf89dfaf9bedd3b", 0x37}, {&(0x7f0000004200)="3b865927f8fe482cd0f5424fb4d4733566fc3fa164fd8d54af2fe39613c271e17010c8a1d72dc864b0837cd5a55a60c191f6d6f0f052c8ead0344756a04b888ecd228cceed55fc96ecd17ca663ff5ae2ddc24e16679d032ead616ac55300e88bd102df158692f2dd56906e7e5119982a6d4b64a209a70f2e486d5ef7647c222e1387cc4c5da08b41a049bc2153abff56242cb8dababa6b097fb0a3aab0a921a7d7904196", 0xa4}, {&(0x7f00000042c0)="2388fedb0c302dcd6db0e49a563dcadc8a0d3c36fb120b05cb8c084fd4b1509e5485bbee27cb3e5db8513089fe287b503bfc163b9ee93d453f7c767f15ebb9476037d5fe7e146564483c657b3d51cc52afaef2612c732dfa2796b1e8aa05356e90", 0x61}], 0x5, &(0x7f00000043c0)=[@flowinfo={{0x14, 0x29, 0xb, 0xfffffffc}}, @tclass={{0x14, 0x29, 0x43, 0x6}}, @dstopts={{0x50, 0x29, 0x37, {0x87, 0x6, [], [@ra={0x5, 0x2, 0x15}, @calipso={0x7, 0x30, {0x1, 0xa, 0x6, 0x5, [0x8, 0x5, 0x400, 0x5, 0x6]}}]}}}], 0x80}}, {{&(0x7f0000004440)={0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800}, 0x1c, &(0x7f0000006a40)=[{&(0x7f0000004480)="928d9ff951f510ccab55e37e5b86d9a2f7029809a18ca45b0fc8fb80d7f5f29a8edc4c348726188bb0e2234acf600e7616b9a9a6ff69cc1add5c5f00693657f42299fbc38245a1ac90e9e607abcf4545bd32bc29d9f8e5807e437be48b1efa28daf677abc056980e99b3e4d56e7ecf95d10940a53637f9182ae2349f26eec0a2e7bc171a1a34a514edcbd28992d3baaad4f1851ea258c9ec0dbd39a10a78682f91a315c345e42b7974c4f4252f70c6f7bf35572c19837df3a613cdd75e53a3feaaadf443620013dbf7d2071ea4d3f9c9a3192bbcce284624fb9ebfa6c1e4b889b1fa20aeae65b85bc335483c797365606ba948c952ed62", 0xf7}, {&(0x7f0000004580)="0444051779c0fa7f9ba2ae6a2951d06570bed1ac937ef41fe24e29358c238e1c36548f2428b1cfc066488d1e624ab66f8a8c77aee5e2ec57c71d69ce7db8d63871f16d5c2ffbcb124f95787b0f3019383e3dc2b84dbe9225c8a924ed0af5ac7875b8098be5cbd8b00f13b94876379a176ee830efc004cfea25c0191e4dfc8abbe1f75d3acb2d355d4be0eff2584dc32a3858ccdfc87a5d53c696cabede56bd0e72aa1ad369664335150d1c7d64f919da2bea85a5cfa6f96d2e22ff7bdf3e847a8f812d7e4477485e89dce808aa483104cb1e07e852cb7afbe9f05a9d9ffc193d12839424", 0xe4}, {&(0x7f0000004680)="eb796392cca65b8960e6fb0b3d220a5604aacea00f912c88be5ddfee621d6b95da39f8ce9ae4ba1cd60a50e5178a49c6472639594f118e64d11568f0d46068f9f7b27ba91df85ca5a783ef9c744aa7849bfe76227bd28ce8ba0ef744369f968dbcb1f6a2ccd91318dfb72f443558656a9dcb786f1577016b720cac2fdcafdf4c311f19", 0x83}, {&(0x7f0000004740)="b64a90f7d13ee32dddce70b9b1a05da386ff969745de228a4fe11b1eace632a9fddfae06b0586cb1e1e7df034b49bc0c36a9232aa28f23d4ea14591648dc6c6a6e40a4151e7a60182799005eee0502fee23c95bfb70880cdaa9d7019ee79988978f16850fd00fd1416808904c014e121d52a66a3f20cc88b3a8891150325ffb18cc7ebc7a4574fcebdd6080a1bbb5cb9b319c301f174746cb3ad6bc7efb3cc8806f07de38d4fb45adda0ec06537b4c8d8acde9ad69a4881634", 0xb9}, {&(0x7f0000004800)="883a6c2b09616cefba3ce99e048125b481a4ef41f4fa644d45d454fefca1a449acdbdbd795c230f7876aaa970b3fd58603e4046b32f81d23bc47bdf653e405407ae399664867db30dd58c25aa4fe2e80484e2b5848d380e486f56795fd9d34b947d003a759f589220ef4c40577a7a839877a63ea8036509f730c87687df436757bc659ed266ee860ed5adc", 0x8b}, {&(0x7f00000048c0)="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", 0x1000}, {&(0x7f00000058c0)="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", 0x1000}, {&(0x7f00000068c0)="296c2476eeaaa4384f65b9f49a80677681cf1d2fbff7dfb319ccec83a211c9cf683bb772d228f901d28ef8420e0ea64d2876b0188a74e6dcc54b94067099e84558b9e8ebe14cb5be55659a91819c3d74e4185bd39431bfffab132d09b0a679b0a8349134", 0x64}, {&(0x7f0000006940)="6ba309724f5da81d86b86c5b2e6a57359836273372c6e50b568b51f82adf4b9627edbcfdce155096f3e15de039b1a2b9e80159e274409f38057e118475511d634e0d53c094edf5392a3b41cc9b099c72d6f38a0e6ce5fc413776f56c274e8abddc7b51855425c82f959d0e9e82731aab67abd891f0521dddb460eabec5cca5b1ca645d6180e6c0d4032b24381a1456826fdcadaa9b49801b65e5475d2f110b8fecbcc416e2eb79a21342adaca611d257c2eb5bbc97e7cd667be241933bb4dea313c072981439dd9eb1b3157c6e8bc485fcde00a8b40c582815dbb27639a3", 0xde}], 0x9}}], 0xa, 0xc000004) fcntl$getownex(r1, 0x10, &(0x7f0000006d80)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000006f40)={&(0x7f0000006dc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006f00)={&(0x7f0000006e00)={0xec, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_OURS={0xd8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xd0, 0x4, "9299830cd5927df45cbdff3755b090188361e4dc912ebfc54a00b04bb336a95a700142439a2f40901db26436a8bf16fe1e822df4bcf615345cb6c714216163fa3ec857a0f3fd4dbb08d82ca4c6d56720568db13b390f79765572b5be703a1f584bdcf8f932faa5be6ba0e956d10b7416193153f854657bcb518cf29ac4eca8e4ccc6a5fb8c58b104c33484589051b40ec39d9ec92e8544d3a3b5d97841d2780039e8f59237a198a91b95692abfd10d048a3af07fb599a5ca15fda2ecbefb1ca1e4ab3a41a0c6aa15a1d39ca4"}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x8400}, 0x24000047) sendto$inet6(r1, &(0x7f0000006f80)="f8fb731c6e0c64adb421e388a45cc975f17a61f4e7c8dddc17e0ade6a4a18fedc5cfeaef141b456975b7c62be32a88fb41c21d9f735a8dd98a5f7e8daffb1bd1596e208524b6a1d1f846993c92f1edb7f4abbb3c81bf94aa6940460685ba39ab61da149213d80f1fb6a42aebdf73e7b04dcd2a11ba", 0x75, 0x0, &(0x7f0000007000)={0xa, 0x4e23, 0x7, @mcast2, 0x9}, 0x1c) getpeername$inet6(r0, &(0x7f0000007040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000007080)=0x1c) r2 = open(&(0x7f0000007100)='./file0\x00', 0x40100, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000007140)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000c3d000/0x4000)=nil, &(0x7f0000dcd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000b61000/0x4000)=nil, &(0x7f0000caa000/0x3000)=nil, &(0x7f0000874000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000f03000/0x3000)=nil, &(0x7f00000070c0)="6646818db204b19fa0", 0x9, r2}, 0x68) r3 = signalfd(r2, &(0x7f00000071c0)={[0x3]}, 0x8) write$FUSE_WRITE(r3, &(0x7f0000007200)={0x18, 0x2f650ac27ee04198, 0x0, {0x3ff}}, 0x18) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000007240)='/dev/video1\x00', 0x2, 0x0) fcntl$setsig(r4, 0xa, 0x40) r5 = accept(r0, 0x0, &(0x7f0000007280)) sendto$packet(r5, &(0x7f00000072c0)="ee563503de84802c48a57382874898773fec275d9635110aa357d9d090c4d1163c3903b5d5d8c7fc583cee67405ff2e5dc2f96edacda754716d8ec0f9882d3a812f7924daa60210113cf9e7862ef8c74b498998af6777fc49ae6de563029ef5dbf46c432198215ee7d6ca7dc7f02c8f884dc1ac5d8ccba9c526db978333c78caf923596cd911c5d72e95cc0630ddf37ae9251258ebc880ae699fc0857306009b9c514d6d4132757c74b1ab976848c8d040424f3b14c4539d5aba358c145ce0b6eeb45834810242dd784e8cdf3fe88b4f2d3d60", 0xd3, 0x4000, 0x0, 0x0) r6 = syz_mount_image$omfs(&(0x7f00000073c0)='omfs\x00', &(0x7f0000007400)='./file0\x00', 0x4, 0x4, &(0x7f0000008640)=[{&(0x7f0000007440)="ac11f4e8c38118610fd71b48ba91329a08f08e2d3c8f9e", 0x17, 0x5631}, {&(0x7f0000007480)="52050c790c9dce341fba474e2588fa3beccc76a0f8703e191950d443ac32dd7be9ed24995e7c24c6cd2d68c93446bac3b847769a937f17d6039dbcfa8897efee7c6d4913d6434b890f1160960162e6028e22f80884267adf6b3f4d77b64da5ff913f0bcb561507dc35615297bb84888d2f465a0cde5274d6fecf948cc55050d918d9fd96c5f039bfdfe39a3141974c4a1c7b96da62a65db4932b249e69a5f0d21e2f9673b6398cb19b723e254074590e0d20e9fb0b5956b6ea97a0f96b3feade07941594dd64861e8ce4a5e611ede4", 0xcf, 0xfff}, {&(0x7f0000007580)="9de4354aa13cb86a7415166948bb9b3ed8d6f59141b220125776767585c901aff905e6c93a1cc425338f7ae4c74cabf944dcc06c7fdb78e46e3586b0f293c5bb32358790ff0c7f5f88afa1b2883c348c3a8ec576c42b84db9f27c7801c4c8b6e24698b55226d982153ed38592b690fab39f914f8af5b8545237f4bcd94038cf1fc9198a92e79a2d32aebb82d1a8fcad2b93bd01148cc8ade034714e393536d43cb9da2b189a160b7231cf2358226684c", 0xb0, 0x6}, {&(0x7f0000007640)="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", 0x1000, 0x37}], 0x80000, &(0x7f00000086c0)={[{'&'}, {'@'}, {}, {}, {'%#\x93'}, {'\'!(/.\xb3&-)@'}, {}, {'({^'}, {'o'}, {'(('}], [{@subj_type={'subj_type', 0x3d, '{[+'}}, {@smackfshat={'smackfshat', 0x3d, '#^/\x04+'}}]}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) 00:37:32 executing program 4: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20401000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x7}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000}, 0x40) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x9}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44011}, 0x804) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, 0x5, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x45}, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80040) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14, 0x80000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x50, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=@ipv6_newroute={0x1c, 0x18, 0x200, 0x70bd26, 0x25dfdbfd, {0xa, 0x10, 0x0, 0x5, 0xfd, 0x4, 0xff, 0x5, 0x4200}}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x44, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x18}, 0x4) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0)='NLBL_MGMT\x00', r2) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x4c, r3, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'syz0\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0xc000) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044040}, 0x8001) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000b00)='NLBL_UNLBL\x00', r2) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000b80)='NLBL_UNLBL\x00', r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}]}, 0x30}, 0x1, 0x0, 0x0, 0xc080}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r7, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x24, r5, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000801}, 0x800) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x24, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4cc}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008004}, 0x50084) syzkaller login: [ 162.717322] IPVS: ftp: loaded support on port[0] = 21 [ 162.787072] IPVS: ftp: loaded support on port[0] = 21 [ 162.884220] chnl_net:caif_netlink_parms(): no params data found [ 162.918802] IPVS: ftp: loaded support on port[0] = 21 [ 163.001007] chnl_net:caif_netlink_parms(): no params data found [ 163.038806] IPVS: ftp: loaded support on port[0] = 21 [ 163.150209] chnl_net:caif_netlink_parms(): no params data found [ 163.192446] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.203694] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.211811] device bridge_slave_0 entered promiscuous mode [ 163.218858] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.225224] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.233905] device bridge_slave_0 entered promiscuous mode [ 163.240921] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.247825] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.254702] device bridge_slave_1 entered promiscuous mode [ 163.269553] IPVS: ftp: loaded support on port[0] = 21 [ 163.282408] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.290939] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.300332] device bridge_slave_1 entered promiscuous mode [ 163.316798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.380886] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.390836] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.439444] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.468695] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.476518] team0: Port device team_slave_0 added [ 163.484336] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.491862] team0: Port device team_slave_1 added [ 163.497181] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.504397] team0: Port device team_slave_0 added [ 163.513256] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.520870] team0: Port device team_slave_1 added [ 163.533019] chnl_net:caif_netlink_parms(): no params data found [ 163.581819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.589248] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.615195] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.632260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.639119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.664846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.675245] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.682469] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.689605] device bridge_slave_0 entered promiscuous mode [ 163.700232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.708440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.734406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.745231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.753146] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.771050] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.777501] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.784322] device bridge_slave_1 entered promiscuous mode [ 163.792250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.798693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.824068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.839846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.853051] IPVS: ftp: loaded support on port[0] = 21 [ 163.869373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.916626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.929817] device hsr_slave_0 entered promiscuous mode [ 163.937118] device hsr_slave_1 entered promiscuous mode [ 163.945246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.977530] device hsr_slave_0 entered promiscuous mode [ 163.983301] device hsr_slave_1 entered promiscuous mode [ 163.991976] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.016791] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.043607] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.051206] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.087449] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.094562] team0: Port device team_slave_0 added [ 164.108025] chnl_net:caif_netlink_parms(): no params data found [ 164.128505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.137933] team0: Port device team_slave_1 added [ 164.191597] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.198379] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.205360] device bridge_slave_0 entered promiscuous mode [ 164.232930] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.239711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.267127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.284599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.291704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.317459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.331798] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.338835] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.346017] device bridge_slave_1 entered promiscuous mode [ 164.360661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.391112] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.400294] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.421012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.484011] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.491289] team0: Port device team_slave_0 added [ 164.498607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.506259] team0: Port device team_slave_1 added [ 164.532760] device hsr_slave_0 entered promiscuous mode [ 164.541563] device hsr_slave_1 entered promiscuous mode [ 164.553857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.564119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.632562] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.644173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.651099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.676951] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.729604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.736394] Bluetooth: hci0 command 0x0409 tx timeout [ 164.741579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.741926] Bluetooth: hci5 command 0x0409 tx timeout [ 164.772688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.773146] Bluetooth: hci3 command 0x0409 tx timeout [ 164.784561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.795151] Bluetooth: hci4 command 0x0409 tx timeout [ 164.805634] Bluetooth: hci2 command 0x0409 tx timeout [ 164.811325] Bluetooth: hci1 command 0x0409 tx timeout [ 164.818404] chnl_net:caif_netlink_parms(): no params data found [ 164.836165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.848057] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.854477] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.863167] device bridge_slave_0 entered promiscuous mode [ 164.870474] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.876952] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.883934] device bridge_slave_1 entered promiscuous mode [ 164.917601] device hsr_slave_0 entered promiscuous mode [ 164.923595] device hsr_slave_1 entered promiscuous mode [ 164.971264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.979616] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.989455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.999867] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.010980] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.052561] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.061510] team0: Port device team_slave_0 added [ 165.071624] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.079317] team0: Port device team_slave_1 added [ 165.123036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.133809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.159973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.172305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.178677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.204140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.220528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.228861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.268776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.301519] device hsr_slave_0 entered promiscuous mode [ 165.307330] device hsr_slave_1 entered promiscuous mode [ 165.314282] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.324798] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.331521] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.339162] device bridge_slave_0 entered promiscuous mode [ 165.348791] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.355147] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.362124] device bridge_slave_1 entered promiscuous mode [ 165.371291] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.379320] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.400722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.408497] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.430409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.439266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.454926] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.462055] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.480436] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.501920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.510990] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.533945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.542286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.550548] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.557049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.564490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.592726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.600657] team0: Port device team_slave_0 added [ 165.611488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.618928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.629790] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.640056] team0: Port device team_slave_1 added [ 165.666951] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.673213] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.699080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.710409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.717267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.742744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.754124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.762275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.769942] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.776349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.796955] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.803278] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.813435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.835910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.844533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.853375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.863291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.881652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.888821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.895927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.906052] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.912129] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.929126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.941436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.952188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.968744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.976912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.984410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.993084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.001085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.009146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.017690] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.024027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.031738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.039312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.052879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.061899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.072746] device hsr_slave_0 entered promiscuous mode [ 166.078965] device hsr_slave_1 entered promiscuous mode [ 166.084983] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.092469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.104951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.112727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.120584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.128412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.136137] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.142475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.152052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.168715] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.176989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.184748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.198788] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.213788] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.220985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.232323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.242636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.259050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.268753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.277329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.284915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.293515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.301695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.318135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.333239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.344803] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.351347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.360350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.369957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.394432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.402440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.422100] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.430931] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.467632] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.474283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.481550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.488633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.495893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.506499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.513816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.533456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.542267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.549550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.557507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.574345] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.581913] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.591827] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.602218] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.609214] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.620971] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.632590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.640071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.648476] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.654494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.665919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.676101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.686096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.693066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.702036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.710756] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.717164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.724140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.732075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.740085] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.746533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.754017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.766289] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.774114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.786487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.795005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.804547] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.810967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.815504] Bluetooth: hci2 command 0x041b tx timeout [ 166.820624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.829617] Bluetooth: hci4 command 0x041b tx timeout [ 166.831879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.834943] Bluetooth: hci3 command 0x041b tx timeout [ 166.845031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.854317] Bluetooth: hci5 command 0x041b tx timeout [ 166.864635] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.865509] Bluetooth: hci0 command 0x041b tx timeout [ 166.879085] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.891012] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.897265] Bluetooth: hci1 command 0x041b tx timeout [ 166.898878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.913614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.921728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.929351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.938467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.952549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.960471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.970503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.982271] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.991579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.001948] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.011718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.018999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.026133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.033806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.041601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.049389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.057457] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.063806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.070768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.078791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.086714] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.093065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.102251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.111894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.122642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.130555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.138911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.147603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.156133] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.163681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.173114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.181684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.190998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.200022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.214235] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.222318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.233715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.241645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.250080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.258095] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.264439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.272190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.280494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.288865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.299286] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.306271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.317323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.329296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.340846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.352354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.367143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.374788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.383468] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.393446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.404615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.413961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.422045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.431554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.439631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.450228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.463217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.473299] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.480989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.490842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.501233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.510349] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.519776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.528585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.538989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.546919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.553600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.560479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.568444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.578049] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.584064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.593567] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.602069] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.609913] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.616922] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.625248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.633284] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.644759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.652443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.660214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.678930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.692668] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.702886] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.709861] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.718900] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.730232] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.741419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.756431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.763779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.775107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.782766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.791312] device veth0_vlan entered promiscuous mode [ 167.800158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.813129] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.822801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.831655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.839802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.847082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.854766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.862459] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.868947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.876876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.884374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.894012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.903214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.912146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.921781] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.938307] device veth1_vlan entered promiscuous mode [ 167.944169] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.960837] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.971788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.980171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.988231] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.994610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.001592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.009698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.019963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.029658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.041614] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.050593] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.062616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.074693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.083246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.093043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.107387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.120253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.130513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.139679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.148844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.159887] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.169921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.180457] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.192331] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.200179] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.212525] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.222345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.230313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.239019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.246899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.257013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.264634] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.282136] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.292586] device veth0_macvtap entered promiscuous mode [ 168.299377] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.306624] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.313906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.322513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.330157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.339087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.348388] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.362839] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.369936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.381900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.390431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.397722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.407530] device veth1_macvtap entered promiscuous mode [ 168.414076] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.425008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.433955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.442332] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.453677] device veth0_vlan entered promiscuous mode [ 168.460454] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.469449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.477692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.485061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.492236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.501551] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.512561] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.520696] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.527765] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.538778] device veth1_vlan entered promiscuous mode [ 168.544650] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.554894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.563560] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.570046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.581689] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.591187] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.606349] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.615170] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.653872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.662395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.669847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.678686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.687273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.695049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.704481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.713055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.722060] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.733099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.744095] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.754071] device veth0_vlan entered promiscuous mode [ 168.763171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.775034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.785823] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.797949] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.804824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.814069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.824656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.832825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.841167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.851399] device veth0_macvtap entered promiscuous mode [ 168.858761] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.869807] device veth1_vlan entered promiscuous mode [ 168.877093] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.886679] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.896474] Bluetooth: hci0 command 0x040f tx timeout [ 168.899499] device veth1_macvtap entered promiscuous mode [ 168.901982] Bluetooth: hci5 command 0x040f tx timeout [ 168.912593] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.914877] Bluetooth: hci3 command 0x040f tx timeout [ 168.925770] Bluetooth: hci4 command 0x040f tx timeout [ 168.932597] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.939005] Bluetooth: hci2 command 0x040f tx timeout [ 168.951818] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.962149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.974847] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.976048] Bluetooth: hci1 command 0x040f tx timeout [ 168.983620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.994630] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.002083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.009275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.018103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.029608] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.036725] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.043298] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.054379] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.064483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.081642] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.093951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.103301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.111751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.120234] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.129339] device veth0_vlan entered promiscuous mode [ 169.138445] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.148931] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.159071] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.168743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.179568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.188586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.197222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.204977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.217861] device veth0_macvtap entered promiscuous mode [ 169.223960] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.236935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.249389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.260244] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.267989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.287363] device veth1_macvtap entered promiscuous mode [ 169.293998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.302686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.315051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.326146] device veth1_vlan entered promiscuous mode [ 169.335520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.348472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.359032] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.366173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.376299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.391487] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.409442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.420741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.440979] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.458894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.471664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.481090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.490430] device veth0_macvtap entered promiscuous mode [ 169.497918] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.507410] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.514357] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.523295] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.536120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.551659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.562091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.572017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.582157] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.589720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.598591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.608580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.617824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.627615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.637682] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.644574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.654799] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.665109] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.673224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.683235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.691995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.701073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.709527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.717787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.725061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.733050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.740307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.747939] device veth1_macvtap entered promiscuous mode [ 169.754006] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.767012] device veth0_vlan entered promiscuous mode [ 169.777799] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.790434] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.801902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.811045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.825180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.836465] device veth1_vlan entered promiscuous mode [ 169.842453] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.859403] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.870895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.892989] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.926966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:37:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f", 0x1d, 0x3ff}], 0x0, &(0x7f0000014a00)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x1) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x80d441, &(0x7f0000000140)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '\x00\x00\x00\x00\x00'}}]}) [ 169.942161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.952197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.962541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.973251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.983371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.994697] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.006648] print_req_error: I/O error, dev loop5, sector 0 [ 170.012680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.013195] EXT4-fs (loop5): Invalid log block size: 251658240 [ 170.024471] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.036669] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.043404] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.058098] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.067548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.074828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.086042] EXT4-fs (loop5): Invalid log block size: 251658240 00:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x6, 0x20, 0x6, 0xbff, 0x800, 0x101, 0x1f, 0x4, 0x7ff}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x7, &(0x7f0000000140)={0x0, 0x2, 0x1, @thr={&(0x7f00000004c0)="39ca1d3a0ed6d43ab6f68e0cac6cf493c11c150f336210316681936a8faf536191523e409ddc1373300bc40dda90dd0a3c82b961913c7898ca1eaab7f9b494718f942059c20561989db7447466eb4920ca6068dcf91684a4f21cca02c21ce0f2761732d62d7cbd6957e0e15b33241c9eefd7d8b439209b11db1e890866b42ecd970486cf9b0830f39e15f835f601d8f7cc283126cae2814233baa0b21c5b29af10d8fb5950771ebdcbb92a9c8e02ced7e983827d126e588369c49fdfdd025f915078345d00b31b8ebbaf0249", &(0x7f00000005c0)="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"}}, &(0x7f0000000280)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) sched_setattr(r1, &(0x7f0000000480)={0x38, 0x0, 0x21, 0x5, 0x8, 0xdf54, 0x2, 0x0, 0x9, 0x5}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340), 0x7f, 0x8) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x17) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) get_robust_list(0x0, &(0x7f00000003c0)=&(0x7f00000001c0)={&(0x7f0000000180)={&(0x7f0000000080)}}, &(0x7f0000000400)=0x18) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0xff, 0x1712, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0xfffffffc}, 0x40) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x46800, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000002000)='`', 0x80000) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000100)) socket$can_raw(0x1d, 0x3, 0x1) [ 170.095185] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.104880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.118656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.136075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.149676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.165247] hrtimer: interrupt took 41708 ns [ 170.171155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.191240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.202980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.217204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.225057] IPVS: ftp: loaded support on port[0] = 21 [ 170.229072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.248662] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.259012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.270530] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.281416] device veth0_macvtap entered promiscuous mode [ 170.291461] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.303196] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.311726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.320528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.329488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.338378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.385764] device veth1_macvtap entered promiscuous mode [ 170.394782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.409054] device veth0_vlan entered promiscuous mode [ 170.414970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.429114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.438912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.451948] device veth1_vlan entered promiscuous mode [ 170.505046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.521056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.530334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.540260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.549813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.559766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.569034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.579599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.602783] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.610155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.640272] print_req_error: I/O error, dev loop3, sector 0 00:37:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 170.727830] print_req_error: I/O error, dev loop3, sector 0 [ 170.749738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.764443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.786042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.800318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.809594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.825104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.834653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.849350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.858598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.872176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:37:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r3, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000300)) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', r1) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r5, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}]}]}, 0x38}}, 0x4840) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2ca316b096000103c342dc39a88ea30000000000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000bb"], 0x2c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}]}, 0x24}}, 0x4000) [ 170.882787] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.894185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.978777] Bluetooth: hci2 command 0x0419 tx timeout [ 170.984545] Bluetooth: hci4 command 0x0419 tx timeout [ 170.995792] Bluetooth: hci3 command 0x0419 tx timeout [ 170.996021] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.001096] Bluetooth: hci5 command 0x0419 tx timeout [ 171.008678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.018277] Bluetooth: hci0 command 0x0419 tx timeout [ 171.023269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.061726] Bluetooth: hci1 command 0x0419 tx timeout [ 171.067780] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.078394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.088100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.103011] device veth0_macvtap entered promiscuous mode [ 171.112385] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.140692] device veth1_macvtap entered promiscuous mode [ 171.148890] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 00:37:42 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000100)={0x3, 0x0, [0x1f, 0x1, 0x3, 0x0, 0x9, 0x539a, 0x6c, 0x360]}) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x40000000) [ 171.178066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.192079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.207277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.221432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.241991] 9pnet: Insufficient options for proto=fd [ 171.247608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.257962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.264323] IPVS: ftp: loaded support on port[0] = 21 00:37:42 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0xde, 0xd}, 0x0) clone(0x20aa0700, &(0x7f0000000480)="d9a5cb59787271ff6a9c5c024af5947af05c19efc085fe621ca35c3b4ad903869561a5fd32fc3484628bd2ecb261816962760000000000000000000000812312", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000580)="ce14e21aed9b8ecdd9be1c03a969a58a470c3edf6857fce4a28ca7a51376793e18fc8741245db383c34766cbf8cc51c275f5f2cb2073b05a06131425566daf7f5262b16ff427faf0a45096b9bd576a5fbad673cb02ee4980e6d3cae6fdf3834f69ed283a315ad76a6a92be72469e12d7324f46a90000000000") r0 = getpid() getrlimit(0xa, &(0x7f00000000c0)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f00000004c0)="887b7e7a838e2a55b2acd43166af8795b533f6c8fee477cfe60ad795a322145d697ca637b09be7bb5356a6fb4782e912d3bbb6af7d856a35749e3e95d83613098c26f31e144a5ce53c7e106aefe99f49a1d8f1f5d35c0517ca971c17b75eadf79df6ada7d35329f9971bac77707c5c2a1b2ac1a00b5531ab780d8fa6cee470faaaa302806e4e84583e3800"/151, 0x97) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000440)={0x38, 0x5, 0x8, 0x3, 0xfffff031, 0x7, 0x8000, 0x1ff, 0x0, 0xf54}, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000140), 0x80000) ioctl$CHAR_RAW_PG(r2, 0x1269, &(0x7f0000000400)={0x80, 0x3, 0x84, &(0x7f0000000600)="482203b84243a5baffa55ff54ffa040ba131c4034d475f8099d9d6a03359fa41ff010000243c2d16e9005aee698274e903f7fb94866236bc81fc08a7f50a12da9a6cec350085b2522a1be364e09c261560bc7cc5e5d3cf44d996aca7e153f5a38bec7c30a2b907000000b97d6c54bb02951e22b9495795532bc3a5527b596ca4ffa93668"}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 171.267172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.284634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.302920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.314096] 9pnet: Insufficient options for proto=fd [ 171.319933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.338051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.349267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.364183] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.373021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.384386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.398624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.423001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.432985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.443166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.453511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.465794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.475560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.484665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.495134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.507491] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.514485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.523486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.537099] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.544237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.555069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.563296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.571483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:37:43 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x28000, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000400)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, 0x0, 0x0) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x40, 0x140d, 0x200, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0xffffffff}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080a0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0)='802.15.4 MAC\x00', r6) sendmsg$IEEE802154_LLSEC_ADD_DEV(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="05c600000000000000002a000000060006000000f92d14956f176bff79f19400000800000000000000000000060004000000"], 0x38}}, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000007c0)='./mnt\x00', 0x100000001, 0x0, 0x0, 0x10048, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xad3) 00:37:43 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000800)=@deltfilter={0x2d38, 0x2d, 0x800, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xa, 0xc}, {0xffe0, 0x40f5658a367f6a2d}, {0xb, 0x5}}, [@TCA_RATE={0x6, 0x5, {0xe0, 0x3}}, @TCA_RATE={0x6, 0x5, {0xff, 0xf8}}, @TCA_RATE={0x6, 0x5, {0x8f, 0x4}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2ce8, 0x2, [@TCA_BASIC_ACT={0x480, 0x3, [@m_ctinfo={0x94, 0xf, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xbf}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x401}, @TCA_CTINFO_ACT={0x18, 0x3, {0x5, 0x5, 0x0, 0x0, 0x9}}]}, {0x40, 0x6, "da13f10ec1ff2bc2f1d320e81d92362e064fb62ff72e49ba526151d44a16dcc7457550b678fea30cbc2b1e9f3c1abbf7e086baad02712bbf25500f8a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_nat={0x14c, 0xe, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x69250449, 0x1, 0x0, 0x6}, @broadcast, @private=0xa010102, 0x0, 0x1}}]}, {0xfa, 0x6, "1e696529dc1550355ba28e3a002f1a48143b13c9a00cef7365398aed9b775ad2f312c027f2d6947a6fa4c957a3c2c31eb77ffb66974523663b71396212fb5819b4abd4aa319929d6a22a60bc4912ac35f526b839e43a214e9b1bbaa2cc99300290ea181f9e4ca04cca237a82505acbd9f0429c1927c078ec7a09fde3df20bac0fcfccb1c4978b63657c2136a06d0fe6acf14d8194c570c7d839d2abda89a9fd626b136b6d375ee95aefbccce93498b0daa87e5a245a717fb01a70b59386f994ee0604658c7294f2437be8107588092d7a2951a3db60c5e6327c9743927846f01f7f1453f7e5cb2a8ef452ef5bed411b834604a8a990d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbmod={0xec, 0x8, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @remote}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x41}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev={[], 0x3d}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x8, 0x7, 0x10000000, 0x7, 0x7}, 0x10}}]}, {0x54, 0x6, "80d66b1dc7f2b8b28411802eb7f07b9e096c9dafb1a4a105438931206f925f2ae96b8c72f70ecec8ed027b3d4cddf3fa184d9bec5f7fd2fc7f0ced8d4cb8200afc452cc46c809c6113be09d6dfe4c1f3"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_gact={0x130, 0x17, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1b18, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x2c69f5b0, 0x20000000, 0x0, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1756, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x9, 0x6, 0x2a, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x400, 0x3, 0x7, 0x0, 0x33}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x10000, 0x1, 0x14789be, 0x100}}]}, {0x8a, 0x6, "4065d7cd3b2a342bc41a6d1d5c0f2d6d148d4e4661c6604355e4278c2ffb98fabcf7f86896499cff2ab70529c1389ce6d9c9f56198f34ec8c4308275f7bf451d235969418f4ca8e7ebc31f07e6a38c57f035605783c2da065a08152e873ec02496e22a2513fb3af527a23c20816f1e5c032e0bee03d14ca9ba4608335e1790859f82a27fdb61"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_simple={0x80, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x2, 0x7, 0x10000000, 0x8, 0x381}}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x3, 0x8, 0x6}}, @TCA_DEF_PARMS={0x18, 0x2, {0xffffff00, 0x2, 0x1, 0x3f}}, @TCA_DEF_DATA={0x6, 0x3, '(\x00'}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x6, 0xfff1}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xffff, 0x8}}, @TCA_BASIC_ACT={0x2494, 0x3, [@m_ctinfo={0x68, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x800, 0x5, 0x2, 0x0, 0x4}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x7b40}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x4}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x4}]}, {0x4}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_vlan={0x12c, 0xc, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x101, 0x7300, 0x1, 0x80000001, 0x4}, 0x3}}]}, {0xe1, 0x6, "fb13e9e618c1b6c1af47b44ef526a4484f6d7128cda7f1ca6b5ebb16d8b7806f47a4ee85ab05fbdadaebda43e5f5c5b59d69b86335cee07d50c4fed8420fd5f5b69ef71f05ef7e23b503081a3bacc095922744228107a8b2d57295ba12d77b8124704654f73729eb07bf7a3330ee417d28e13d05aafb106e9cdd228c8aaf43d520afa54d0737dba0031113039da738cb4a515c5ae611f1f6ef739c3950b8ae33ca19a83ec828686904f34041cf4f9e278c612bbaf1e3b694daf3977c3475d6fa0edc09db4be74ab4f940ee460290ecac74a33edc4ff773fd677ad392ea"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x4}}}}, @m_ct={0x118, 0x11, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}, @TCA_CT_ACTION={0x6}, @TCA_CT_ZONE={0x6, 0x4, 0x1}, @TCA_CT_MARK={0x8, 0x5, 0x2}]}, {0xcf, 0x6, "9e873539b213180bb93b2b90710b7b14f5fdcb5c8676cd489a8f72f77fcaa6ce43594e0453dcc9edab570819c8574dc8dcaae41439b11b87bfe0bf8d992de40bb3a1049ba4677edceb589709c6c30f98a2cb5efd05f4bdc0b06f7ac1eb8f78efb9752ef45db1b373f188a55515de4fe2ffbdd6b451859e2b66308f8d46ad22e12454e86f4c98de4738f9777d23b648c8ab325dd6fee7a1689eb8163e959ec6593dc0e64ca95b0f1f14f2d25ec6f49a7c76991b6def6424bf9b70832beedeb0e3aca115e34030f2755bedec"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_gact={0xd4, 0x11, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x3, 0x83c, 0xffffffffffffffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0xfffffff8, 0x3, 0x0, 0x8, 0x8}}]}, {0x83, 0x6, "4169b62e3e8ccf7b61785105012cde824481be89b28a97e14516e6d97a1d728166b77c0bc35216aa707626213ede5d045a11c021426609c8d29328784b1f99389f9ec16b2966bea0df2905b0dd58e76d847f8a2b42c6826bbe76fe8bc81e27495e2032178f7a96913fecd9d07f2c5ee554975bd4c13bd922a9ca8ceb693d4b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_tunnel_key={0xdc, 0x11, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x80}]}, {0xa2, 0x6, "800b5a4b6d7fb7c46f0fbe570ecc0c82ad488fb8afd503fa7ae2e1bf88c87ac0c5bc127836173e9abc1a156e0fbfd412112e72ff1caf8afba5e1beaf984a8f56761c6288a3accadf11318031553daf897034decdfa3c6e120e85258ba963734d210b367890788b19f17faedb94edd385342c14f08617148af65875ef2acd3982f564aee24da42e35ee05ec2e56fa5a78eb2d7f26cfdbbd50a8d86da558e6"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_mirred={0x11c, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xfffffffa, 0x9f, 0x0, 0x0, 0x7}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffff, 0x80000001, 0x5, 0x9, 0x4}, 0x4, r7}}]}, {0xaf, 0x6, "79cbd62d60b9589df65c09a77782e41a5aae7eb0b59d36a2d2e0a3e9a628a5700c0e73bc8d8d652e314e607b41efa2cf82c00987f8677b6ac844f414e05b1c6ebc695728bad8acad185df6fb32ab8816a0ecd3fec3c8d96a109547ec30ed99ef07ddf080c120e4ba85f254cfda16713c9ae16786162698a97532a02c684296fb9cd0b8a02dbff233ffca7efe459fc38e4fe93637d3959499e67c9700918edccf1847bb668cb8c1cf7dfb83"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_pedit={0x1e90, 0x1d, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1d84, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0xb0, 0x5, 0x0, 0x1, [{0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0xfffffffa, 0x8, 0x4, 0x7, 0x6}, 0x5, 0x40, [{0x401, 0x8, 0xce5, 0xfffffff9, 0x1, 0xff}, {0xffffffff, 0x36, 0x7f, 0x7f, 0xffff, 0xfffff000}]}, [{0xfffffff9, 0xfffffff8, 0x4, 0x5, 0x81, 0x8}, {0x5, 0x1, 0x2, 0x7fffffff, 0x4bb8, 0x6}, {0xb0, 0x4, 0x5000, 0x0, 0x1, 0xf8c4}, {0x6, 0xffff, 0xe8, 0x2, 0xfffff800, 0x6}, {0x3ff, 0x4, 0x45f20081, 0x1, 0x7, 0x2}, {0x692, 0x4, 0x0, 0xc, 0xd2, 0x80}, {0x901, 0x0, 0x8, 0x1f, 0x5d, 0x8001}, {0x2, 0x0, 0xdc6, 0x8, 0x4, 0xfff}, {0x1f, 0x9, 0xffff, 0x6, 0x4, 0xfff}, {0x9, 0xc0000000, 0x7fffffff, 0x1, 0x5, 0x1}, {0x4, 0x9, 0xacf, 0x34d6, 0x5, 0x5}, {0x0, 0x1f, 0x4, 0x5, 0x2, 0x3}, {0x8, 0x1, 0x3, 0x4, 0x22, 0x3}, {0xd70, 0x1ff, 0x5d, 0x0, 0x10000, 0x7}, {0x3, 0x6, 0x10001, 0x8000, 0x3349, 0x2}, {0x5, 0xffff, 0x1, 0x10000, 0xfff, 0x6}, {0x8, 0x4, 0x1ff, 0x4, 0x10001, 0x8000}, {0x7fffffff, 0xa33, 0x8, 0x4b, 0x7f, 0xffff}, {0x8001, 0x7cca, 0xa2d, 0x4, 0x10001, 0x10001}, {0x3f, 0x0, 0x2, 0xa4a, 0x0, 0x3}, {0x1, 0xc9d0d, 0x9d3, 0x6, 0x4}, {0x1, 0x7f6, 0x91f, 0x4a6e, 0x7}, {0xc000, 0x200, 0x81, 0x1, 0x5, 0x8000}, {0x8, 0xe6dd, 0x3, 0xc, 0x1, 0x80}, {0x1, 0x4, 0xc2ba, 0x1, 0x10001, 0x14ee0000}, {0x2eec0000, 0x6, 0x1ff, 0x9, 0x9, 0xe3be}, {0x1, 0x8000, 0x8, 0xfffffff7, 0xffffffe1, 0x3ff}, {0x6, 0x7, 0x0, 0x8001, 0x1, 0x15e61358}, {0xfffffc00, 0x4, 0x7, 0x5, 0x1d4b, 0x4}, {0x0, 0x6, 0x9, 0x85, 0x8, 0x3d}, {0x1f, 0x800, 0x8, 0x2, 0x100, 0x4b}, {0x6, 0x0, 0x7, 0x7, 0x200, 0x5}, {0x0, 0x8, 0x2, 0x5, 0x6, 0x8}, {0x0, 0x0, 0x0, 0x8000, 0xffffffff, 0x64e}, {0x8, 0xfffffff7, 0x7, 0x3, 0x3}, {0xfffffffb, 0x1, 0xffffffff, 0x0, 0x9, 0x6}, {0x9, 0x80000000, 0x7, 0x10001, 0x5, 0x2e}, {0x6bdb, 0x9, 0x0, 0xf8, 0xddcd, 0x78a}, {0x0, 0x5, 0x2, 0x27, 0xef, 0x40}, {0x7, 0x1, 0x1, 0xffffffff, 0x4, 0xfffffffb}, {0x1, 0x7a5, 0x2bfd, 0x7, 0xb6e, 0x3}, {0x0, 0x7, 0x8, 0x8, 0xfffffff8, 0x1f}, {0xb1d, 0x0, 0x5f, 0x2, 0x3f, 0xf9c}, {0xb2, 0x3e8c, 0x9, 0x9, 0x80000001, 0x7}, {0x80000000, 0x9, 0xfffffffb, 0x6, 0x2, 0x2}, {0x1, 0x9, 0x40, 0x7, 0x55, 0x6}, {0xffffff00, 0x80, 0x9, 0x1000, 0x80000001}, {0x401, 0x1, 0x100, 0x2, 0x0, 0x2}, {0x6, 0x0, 0xaea, 0x6a, 0xfffff001, 0x3}, {0xffffffff, 0x10000, 0x10001, 0x1, 0x80000000, 0x28c1}, {0xccc, 0x11, 0x5, 0x1, 0x1}, {0x4, 0xfffffffd, 0x20, 0x10000, 0x5, 0x2}, {0x200, 0x81, 0xe800, 0x100, 0x8001, 0xfffffc00}, {0x2, 0x6, 0x184, 0x6, 0x5, 0x80000}, {0x3, 0x81, 0x9, 0x2, 0x9, 0x9}, {0x5, 0x23, 0xfffffffd, 0x7, 0x2, 0x100}, {0xffffff20, 0x7fffffff, 0x60bc, 0x0, 0xffffffff, 0x7}, {0x7fff, 0x3, 0x8, 0xfffffff7, 0x3f, 0x7f}, {0x3, 0x1, 0xffff, 0xbdd, 0x7, 0x5}, {0xfffffff8, 0x40, 0xfffffffd, 0x80700000, 0xffff, 0x9}, {0x584a, 0x2ce049ae, 0x1f, 0x2, 0x3, 0x6}, {0x3, 0x9, 0x9, 0x5482, 0x505a000, 0x6}, {0x80, 0x9, 0x100, 0xfff, 0x8, 0xffffffff}, {0x2, 0xff, 0x5, 0xb3, 0x1, 0x2}, {0x0, 0x3, 0x8, 0x3, 0x3f, 0x3473}, {0x7, 0x7, 0x9, 0x7, 0x7, 0xfff}, {0x7fffffff, 0x80000000, 0x6, 0x7, 0x7, 0x3ff}, {0x87f4, 0x40, 0x8001, 0x3, 0x8000, 0xc1}, {0x6, 0x5, 0x2, 0x5, 0x200, 0x40}, {0x4, 0x80, 0x2, 0x7fff, 0x0, 0x100}, {0xb3a, 0x6, 0x0, 0x2, 0x9}, {0x6, 0x3ff, 0x10001, 0xff, 0xff, 0x4}, {0x1f, 0x3, 0x5, 0x6, 0xfff, 0x6}, {0x9, 0x2, 0x856, 0x8, 0x101, 0x4}, {0x59, 0x800, 0x8, 0xfffffeff, 0x3f, 0x100}, {0x8, 0x80000000, 0x6, 0x2db2bf1, 0x80000000, 0x2d}, {0x3, 0x0, 0x9, 0xfffffffd, 0xd7, 0x4}, {0x400, 0x9, 0x3, 0x1, 0x5, 0x8}, {0x9, 0xfffffff9, 0x2, 0x0, 0x9, 0x9}, {0x5, 0x269c, 0x1, 0x0, 0x20, 0xafa}, {0x2ca5, 0x72, 0x6, 0x3, 0xedc}, {0x9, 0xfffff800, 0x5, 0x8000, 0x7, 0x5}, {0x100, 0x3, 0xffffffc1, 0x8, 0x2, 0xffffffff}, {0x7, 0x5, 0x100, 0x4, 0xffff, 0xd9b4}, {0x9, 0x7, 0x280e, 0x7, 0xd496, 0x5}, {0x9, 0xfffffffc, 0x6, 0x1, 0x4, 0x5}, {0x1000, 0xa, 0x6083, 0xfffffffa, 0x80008, 0x1}, {0x100, 0x100, 0x6, 0xffffff1f, 0xfffff915, 0xffffffba}, {0x4, 0x5, 0x2d8, 0xffffffff, 0x7, 0xca}, {0x9, 0x10000, 0x1, 0x80000000, 0x8}, {0xfffffffe, 0x5, 0x6, 0x3, 0x3, 0xccce}, {0xffffffff, 0x9, 0x0, 0x8, 0x7f2f, 0x1}, {0x7, 0xe3, 0x9, 0xfb, 0xfb4, 0x7}, {0x20, 0x10001, 0x7fffffff, 0x1cc, 0x4, 0xc13}, {0x0, 0x3, 0x7fffffff, 0x4, 0x2, 0x7}, {0x1, 0x0, 0xad2, 0x4, 0xb0, 0x6184}, {0xfffffffa, 0x3, 0x5, 0xbf44ad7, 0x8, 0x40}, {0x401, 0x1, 0x3, 0x0, 0x8, 0x9}, {0x2, 0x9, 0x9, 0x56, 0x3, 0x6}, {0x7, 0x4, 0x10000, 0x1, 0xfffffff9, 0x6}, {0x3, 0x0, 0x4, 0x1, 0xfd, 0x8c87}, {0x1, 0xe7d, 0x81, 0x8000, 0x7, 0x656a}, {0x1200000, 0x2, 0x16, 0x1, 0x20, 0x1ff}, {0xfffffff8, 0x8, 0x75, 0xfe31, 0x5, 0x3}, {0xef0d, 0x4, 0x8000, 0xfffffe00, 0xff, 0x4}, {0x101, 0x1fa, 0x6, 0x4, 0x1}, {0x1, 0x5, 0x2, 0x2, 0x1, 0x5}, {0x2791, 0x10001, 0x8, 0x5, 0x4, 0x7}, {0xa36, 0x2, 0x7, 0x51fb, 0x1, 0x10000}, {0x3f, 0x8, 0x401, 0x4000000, 0x4, 0x1da}, {0x1ff, 0xffffffff, 0x3, 0x5, 0xff, 0xb2}, {0x4, 0xe4f, 0xffffffff, 0xfffffffb, 0x4, 0xeb}, {0x0, 0x6, 0x3ff, 0x80000001, 0x4, 0x7}, {0x10001, 0x6, 0x8a2, 0x1, 0x8}, {0xffffff1e, 0xfffffbbf, 0x7f, 0x1000000, 0x6, 0x20}, {0x81, 0x4, 0xc443, 0x5, 0x7fff, 0x7}, {0x5, 0x9d, 0x0, 0xb94d, 0x9}, {0x8, 0x8, 0x2, 0x6, 0x9, 0x69}, {0x5, 0x1ff, 0x4, 0x0, 0x1, 0x1}, {0x1000, 0xff, 0x0, 0x175, 0xc299, 0x539}, {0x1, 0x2, 0x80000001, 0x20, 0x0, 0x21}, {0x1, 0x2, 0x9, 0x872, 0x41, 0x3}, {0x2000, 0x8000, 0xff, 0x1, 0x5, 0x2}, {0x3, 0x8001, 0x8, 0x800, 0x800, 0x2}, {0x5c2, 0xcc4, 0x5, 0x2, 0x662, 0xcda8}, {0x3f, 0x1, 0x4, 0xff, 0x80000000, 0x9}, {0x3f, 0x7, 0x9, 0x6, 0x80000001, 0x2cdb}, {0x5, 0xffffffe1, 0xffffffff, 0x5, 0x4}], [{0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1}, {0x1}, {}, {0x4}, {0x0, 0x1}, {0x3}, {0x1}, {0x3, 0x1}, {0x2, 0x1}, {0xa6573bbbfe32a91, 0x1}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0xdb4670a82bea1c3b, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1}, {0x2}, {0x1}, {0x1}, {0x4, 0x1}, {}, {0x4}, {0x6}, {0x1, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x5}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {}, {0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x2}, {0x4}, {0x1, 0x1}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x3c22301d10dc7514}, {0x2}, {0x4}, {0x0, 0x1}, {0x0, 0x9e9e8ee3d8dfd72a}, {0x1, 0x1}, {0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x47b7e3e9c10934a4, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x4}, {0x1}, {0x4, 0xdf3a19955398c9d4}, {0x5}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x5}, {0x4, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{0x7fffffff, 0x6, 0x4, 0x2, 0x2}, 0x9, 0x1, [{0x4, 0x0, 0x9, 0x0, 0x7, 0x2}, {0x6, 0x2, 0x81, 0x800, 0x4, 0x200}, {0xffffffff, 0x9, 0x4, 0x5, 0x1, 0xf53}, {0x1, 0x675, 0x7, 0x1, 0x3, 0x401}]}, [{0x7, 0x8, 0x80, 0x2, 0x9, 0x29}, {0x81, 0xff, 0xab2bc881, 0x3, 0x7fff, 0x6}, {0x5, 0x1, 0x2a6, 0x74, 0xffffff81, 0x6}, {0x0, 0x70348000, 0x6, 0x1, 0x80000001, 0x7}, {0x91a, 0x80000001, 0x3, 0x4, 0x7b0c, 0x4}, {0x6, 0x0, 0x3, 0x5, 0x7f, 0x8}, {0x0, 0x3, 0x7fff, 0x5da, 0x5, 0x2}, {0x7ff, 0x20, 0x5, 0x7, 0xfffffffa, 0xfffffff7}, {0x9, 0x8000, 0x7fff, 0x1, 0xffffff80, 0x2}, {0x1b1, 0xffffffe0, 0x800, 0x800, 0xffff06cc, 0x2}, {0x401, 0x8, 0x8, 0x9, 0x7f, 0x8000}, {0x3, 0x5, 0x9, 0x40, 0x1, 0x1}, {0x5, 0x1ff, 0x8, 0x600, 0x2}, {0x9, 0x1, 0x0, 0x72a7b964, 0x400, 0x8}, {0x9, 0x5, 0x8, 0x3, 0x10001, 0x8000}, {0x7, 0x1, 0x7fff, 0x0, 0x3ff, 0xd2a}, {0x4, 0x80000000, 0x2, 0xb13, 0x5, 0x20}, {0x0, 0x7fff, 0x9, 0x1, 0x8, 0x1}, {0x1000, 0x20, 0x7ff, 0x23ac, 0x3}, {0x9, 0x4, 0x3, 0x5, 0x7, 0x10001}, {0x0, 0x4c, 0x40, 0xe7, 0x2, 0x7}, {0x6, 0x4, 0x868, 0xf5e, 0x1, 0xfffff873}, {0x8, 0x6, 0x3, 0x10001, 0x4, 0x3f}, {0xffc0000, 0x80000000, 0x1, 0x4, 0x2, 0x80000000}, {0x0, 0x4, 0x4, 0x10001, 0xf4, 0x7fff}, {0x400, 0x0, 0x7f, 0x1, 0xfff, 0x400}, {0x0, 0x5, 0xffff, 0x7ff, 0xeb, 0x5}, {0x5, 0xbb7, 0x7, 0x80000001, 0x4, 0x1000}, {0x6, 0x1, 0x3, 0x36b2, 0x11, 0x1ff}, {0x3, 0xd7b3, 0x100, 0x2, 0x7, 0x4}, {0x1, 0x5, 0x100, 0x3f, 0x1, 0x6}, {0x0, 0x8, 0x9, 0xfffffff9, 0x9, 0x8001}, {0x6, 0x9c4, 0xff, 0x6, 0xfffffffc, 0x7fff}, {0x1a0c, 0x1000, 0x5, 0x0, 0x0, 0xfffffffb}, {0xd968, 0x9, 0x80000000, 0x0, 0x7fffffff, 0x4237}, {0x24, 0x400, 0x2, 0x3f, 0x3, 0xa7eb}, {0x3, 0xffffffff, 0xffffffff, 0x9, 0x3ff, 0x21a9}, {0x81, 0x5, 0x17, 0x8001, 0x3, 0x3ff}, {0x4, 0x10000, 0xec, 0xc6f, 0x0, 0x3f}, {0xe8, 0x8, 0x10000000, 0x8, 0x7, 0x5}, {0x8, 0xfffffffe, 0xb4, 0x8, 0x6, 0x8f0}, {0x2, 0xffff, 0x1, 0x9, 0xfffff138, 0x401}, {0x318a7ab7, 0xee, 0x4, 0x6c3, 0x3455, 0x1}, {0x7c4e563f, 0x200, 0x1ff, 0xc873, 0x2, 0x7fff}, {0xf67b, 0x5544c6d, 0x5, 0x800, 0x4, 0x2}, {0x4, 0x38b0, 0x4, 0x400, 0x9, 0xaf}, {0x1, 0x6, 0x2, 0x8, 0x40, 0x5}, {0x2, 0x6, 0x7, 0x9, 0x0, 0x800}, {0xfff, 0xdd3, 0x6, 0x7, 0x24a6, 0x1000}, {0xe3, 0x4, 0x1, 0x3, 0x8001, 0x1ff}, {0xb69, 0xb9, 0xaf, 0x65b8, 0xffff8000, 0x7fff}, {0x7fff, 0xffff, 0x0, 0xfffffeff, 0x7c00, 0x4}, {0x4, 0x6, 0x7004cc5f, 0x0, 0x4}, {0x9, 0x4, 0x10001, 0x0, 0x46649a45, 0x55}, {0x7f, 0x3, 0x80000000, 0xffff, 0x100, 0x1}, {0x9, 0x1, 0x2, 0x3, 0xfffffffe, 0x3}, {0x1, 0x9, 0x6e44, 0x7, 0x1ff, 0x2}, {0x81, 0x7, 0x5, 0x9, 0x7f, 0x9}, {0x90, 0x3, 0x1, 0x4, 0x1}, {0x3, 0x4, 0x39, 0x10000000, 0x7, 0x4}, {0x5, 0x1000, 0x0, 0x4e, 0x4, 0x2}, {0x5, 0xffffffff, 0xea2f, 0xffffffff, 0x9, 0xfffffffe}, {0x1, 0x400, 0x1, 0xa6, 0x7fffffff, 0xb0c}, {0x10000, 0x5, 0x7, 0x6146, 0x1, 0x8}, {0x8000, 0x20, 0x7fffffff, 0xffffffff, 0x1a, 0xfffffffd}, {0x872, 0x3, 0x0, 0x8, 0x1000, 0x7}, {0x7fff, 0xffff8000, 0x6, 0x200, 0x800, 0x20}, {0x3, 0x7ff, 0x200, 0x9, 0x800, 0x3}, {0x3f, 0xfffffff7, 0x4, 0xfffffff7, 0x0, 0x64f6}, {0xfffff000, 0x7b, 0x400, 0x3, 0x269fb85b, 0x8387}, {0x1, 0xffffffe4, 0x8, 0x3, 0x6, 0x5}, {0x4, 0x8, 0x5, 0x0, 0x9, 0x2}, {0x0, 0x7fffffff, 0xfffff25c, 0x5, 0x3, 0x2}, {0x200, 0x2f, 0x10000, 0x0, 0x250, 0x6}, {0x100, 0x57b, 0xa5, 0x6, 0xf2f8, 0xfffffffb}, {0x80000000, 0x6, 0x8, 0xb86, 0x1, 0x1000}, {0x3ff, 0x94, 0xf44, 0x5, 0x7, 0xff}, {0xfffffff7, 0x9, 0x8, 0xa, 0x7, 0x9}, {0xddfc, 0x6f70, 0x5f29, 0x1, 0x5, 0x3b4a8112}, {0xffff, 0x8, 0x2, 0x8, 0xfffffffb, 0xf17}, {0x0, 0x5, 0x3be6, 0xff, 0x100, 0x20}, {0x9, 0x5, 0x9, 0x9, 0x9, 0x5}, {0x7, 0xe0000000, 0x7, 0x3ff, 0x1fe, 0x7ff}, {0x0, 0x7, 0x7ff, 0x0, 0x7, 0x8578}, {0x0, 0x8, 0x4, 0x101, 0x1, 0x7}, {0x1, 0x7ff, 0x8, 0x0, 0x51dd, 0xfffffeff}, {0x4, 0x6, 0x6, 0x9, 0x6, 0x7}, {0x8, 0x1ff, 0x83e, 0x8, 0x0, 0xffff9361}, {0xce, 0x0, 0x5, 0x80000000, 0x200, 0x39f0}, {0x3244, 0x101, 0x0, 0x80000000, 0x2, 0x8f94}, {0x20, 0xe85, 0x1, 0x1, 0x0, 0x7d3}, {0x1, 0x6, 0x3, 0x400, 0x0, 0xffffffff}, {0xdb, 0x5, 0x6, 0xfff, 0x6, 0x8e}, {0xff, 0x3f, 0x79, 0x3, 0x4}, {0x0, 0x1, 0x1, 0x2, 0xbc}, {0x1ff, 0x9, 0x3, 0x1, 0x80000000, 0x401}, {0x3ff, 0x7f, 0x5, 0x7, 0xfffffffd, 0xb5fb}, {0x40000, 0x7ff, 0x6280000, 0xb384, 0x4, 0xe101}, {0x4, 0x8001, 0x8, 0x4, 0x0, 0x7fff}, {0x9, 0x4, 0x40a, 0x9, 0x6, 0xfffffffc}, {0x8, 0x7, 0x6, 0x1, 0x401, 0x1ff}, {0x9, 0x1, 0x400, 0x81, 0x7fffffff, 0x100}, {0x4, 0x4, 0x7fffffff, 0x5f, 0x2, 0xcc}, {0x100, 0x5, 0x2, 0x5, 0x6, 0x80000001}, {0x7f, 0x9, 0x5, 0x1, 0x1502975f, 0x7}, {0x80000000, 0x6, 0xff, 0x10000, 0x7fff, 0xffff0000}, {0x1, 0x0, 0x101, 0x134, 0x6}, {0x1, 0x3, 0x1000, 0x8, 0xf0c4, 0xba}, {0x30000000, 0x0, 0x1f, 0x2, 0xfffff944, 0x7}, {0x410, 0x5, 0x800, 0x4, 0x4, 0x3}, {0x800, 0x2, 0x3, 0xfffffbff, 0x2, 0x7}, {0x3, 0x9, 0x779, 0x51, 0xffff, 0x8}, {0x4, 0x3, 0x6, 0x10001, 0xb6c1, 0x2}, {0x9, 0x1, 0x80000000, 0x5, 0xffff0000, 0x1}, {0x8000, 0x1, 0x1ffc000, 0x1, 0xffff, 0x7}, {0x3, 0x9, 0xff, 0xb5, 0x0, 0x6}, {0xfffffffa, 0x3, 0x69d, 0x4, 0x16e3, 0x8}, {0x157, 0x7ff, 0x1, 0xfffffffc, 0xe37, 0x9}, {0x9, 0x5, 0xc6, 0x1, 0x7, 0x1}, {0x7, 0x38ae, 0x80, 0x7, 0xffffffff, 0xfffffffc}, {0xd5b, 0x3, 0x5, 0x124, 0xfd, 0x9}, {0x8, 0x0, 0x6e9, 0x7fff, 0x6, 0x5}, {0x5, 0x7, 0x2, 0x5, 0x0, 0x100}, {0x0, 0x5, 0x9807, 0x7f, 0x3, 0x4}, {0x3f, 0x6, 0x7, 0x2, 0x100, 0x401}, {0x80000000, 0x1000, 0x2, 0x80000001, 0x4}, {0x3, 0x6, 0x7fffffff, 0x3, 0xfffffc00, 0x3}, {0x100, 0x400, 0x0, 0x6, 0xa1da, 0x1b}], [{0x4}, {0x1, 0x1}, {0x5}, {0x2}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x6}, {0x1}, {0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x4}, {0x4}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x4}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x7}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x3}, {0xe038313d89fd5ee1, 0x1}, {}, {0x3}, {0x1}, {0x4}, {0x6, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x3}, {0x2, 0x1}, {0x7}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x2cecccc9f5776ee8}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x4, 0x1}]}}]}, {0xe4, 0x6, "05625c167d84f4b4290c345287fc6d5ad46ee7802bc640535d7c36f929a3e9de57964e145abcc39b340650585f117f2161b1fcc8521bde9e2f2939bbd37c515600f3ec3941c5a88a148c962ae3a0e5a3f4e8932d05a54f384929c85c6c9e8ac707a0ea6be11db32fb7a2c00f0c81eac06092fd0f02ab31fae5f47ce3cdeb5983c7f0ce66a07a08230a16a37ae3fca335580b3550e107dea9bba6309e861e7244565f79139636816f77fcc323db4db646720141675fc7f2111d3132340fe3763517e7d826bbf29b7a1174b88b97d350a46569902abfbf9b5bbc224f73539866eb"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ife={0x88, 0x15, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x8}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0xfff}, @IFE_META_PRIO={0x8, 0x3, @val=0xfc5f}, @IFE_META_PRIO={0x8, 0x3, @val=0x81}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x3, 0x7fffffff, 0x6, 0x2, 0x8000}, 0x1}}, @TCA_IFE_TYPE={0x6, 0x5, 0x7}, @TCA_IFE_METALST={0x10, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0x7f}, @IFE_META_PRIO={0x4, 0x3, @void}]}]}, {0x5, 0x6, "fc"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}, @TCA_BASIC_ACT={0xcc, 0x3, [@m_tunnel_key={0xc8, 0x16, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x400, 0x8001, 0x2, 0x0, 0x5}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4e, 0x6, "fd17a1e892e4e8b5ee3e0c64590226184ffc96ceb98495dcac9d23c22ff30fb96a52e12c68f780a838d22c68b7974d19543fae92f6aa40346991ceb84e63462ef6079b271f235ca21b1e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_BASIC_POLICE={0xac, 0x4, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x7, 0x1, 0xfffffffa, 0x767, {0x40, 0x1, 0x1, 0x81, 0x7fff}, {0x20, 0x0, 0x9, 0x5, 0x2, 0x6}, 0x4, 0x10001, 0x6}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000001}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80, 0x2, 0xe7, 0x7, 0x8, {0xf9, 0x2, 0x5, 0x8001, 0x4, 0xc4}, {0x6, 0x2, 0x5, 0x4, 0x6, 0x9}, 0x6, 0x0, 0x80000000}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}]}, @TCA_BASIC_ACT={0x94, 0x3, [@m_skbmod={0x90, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x4, 0x13c, 0x0, 0x40, 0x4}, 0xd}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}]}, {0xe, 0x6, "341f578f90133d64da3d"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x6, 0xc}}, @TCA_BASIC_ACT={0x1ac, 0x3, [@m_gact={0xd4, 0x5, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x80000000, 0x6, 0x9a6f, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x21e1, 0x5}}]}, {0x84, 0x6, "75a7f06b73cc4b84a4d392a7c44d4814f37d88a32d50567abe3a299b556090dbab2d8eabaf65afa2b727666a13b53809b62174646384d87a27ad510ce6e37f2a9dbc7aa7883f1e070d93baccde6222fc10716013768813e18e553a5475e898094a1cb9d5ae93bb0da9bdc8f88f51eee8416a431bfb1df41586f6714759ae12bc"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ctinfo={0xd4, 0x3, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x1ff}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1000}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x7}]}, {0x8f, 0x6, "24123bbb8917aafc3415773f92806238f270c53966d0af55c42d3d587773b2882610319a81ac84036510a852ab5dee290d0731e81cff1a26eb269d173f28399ffb502eea235a11f29a715ed8a0b58d7a5e6fcee3725bb6c76392650bc0f95b4c279373d9684ca6d863ccd0e0608cf19c66eeb61e0c277872dca4545015ab377d85809ddb0da237541d150f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xc4, 0x1}}]}, 0x2d38}, 0x1, 0x0, 0x0, 0x10}, 0x4800) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:37:43 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) perf_event_open$cgroup(&(0x7f0000000100)={0x7, 0x70, 0x80, 0x0, 0x4, 0x1, 0x0, 0x401, 0x40, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xb20, 0x4, @perf_bp={&(0x7f0000000000), 0x9}, 0x800, 0x1ff, 0x5, 0x7, 0x1, 0x7c958099, 0x1}, r1, 0x6, r0, 0x8) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='affs\x00', 0x0, 0x0) 00:37:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa4101c, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) r1 = openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x66243a3636d2d5d8) rename(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1824, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f6c6fc865010001003d60c2d4496c6543a4d2bfcdce5d5c0000000000007bc65cf990f7de4ecb7d00"]) 00:37:43 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$khugepaged_scan(r0, &(0x7f0000000200)='1000000\x00', 0x1800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) write$uinput_user_dev(r1, &(0x7f0000000340)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ftruncate(0xffffffffffffffff, 0x8) [ 171.847769] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 171.853700] input: syz0 as /devices/virtual/input/input5 [ 171.914224] affs: No valid root block on device nullb0 [ 171.928723] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 171.953850] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 171.984099] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 172.018187] F2FS-fs (loop2): invalid crc value 00:37:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x60, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x60}}, 0x0) 00:37:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB='./file4'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 00:37:43 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0098b5e139bfd8df5a71b16371e476b836469571d2468f8f2bb12d014584cfe02d896f90dfc98a013208d055873b15f589bddc94c30a92d7f1cf0982ef2aa74dee45ac808e69a78f87a16fb20461440192e16b09b549d02c7fbf6a3dafbe6d1f58587274610791662d2ccf658e579ea20000"]) 00:37:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f0000000100)=""/101, 0x65}, {&(0x7f0000000180)=""/83, 0x53}], 0x3, 0x5, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r1, 0x80286722, &(0x7f0000000300)={&(0x7f0000000240)=""/191, 0xbf, 0x67f3, 0x3f}) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) mmap(&(0x7f00004de000/0x1000)=nil, 0x1000, 0x2, 0x8010, r1, 0x8ddd9000) [ 172.256096] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 172.279758] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 172.314302] F2FS-fs (loop3): invalid crc value 00:37:43 executing program 4: syz_mount_image$reiserfs(&(0x7f0000001280)='reiserfs\x00', &(0x7f0000001400)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001ac0)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0xa, &(0x7f0000000840)=[{&(0x7f0000000200)="b4899ea820cfcb1cb365dd630ee345dc7a7abee2cb555fc80b", 0x19, 0x6}, {&(0x7f0000000240)="8a3c5a2a645ed6e891e025e57a7fb26a30223de0531f49ceefde616497edc36bcb1aadf078199934389cfb636857ade3f5a9aa0cf9bdb1f807b4d340621c2aaadfdaf1587300c5dfb56e65fec5a4a75bae7249652e8182c56d4d9c6cd12749ae821f7bfcbe36fc66c914aba4ef310d670018", 0x72, 0x1}, {&(0x7f00000002c0)="75d8efb5f4095baa34a8e44029a37a14772e26c18a450facffd1d1b7931525ae813168ea5eeabfc8ae4f45187101a29b7ef1589895defd6f0a1645396f173b310a06111341e9", 0x46, 0x7}, {&(0x7f0000000340)="d03559e9a4a84ad142abb54f61a1000d1234c0df151e01dfe0c670e1747a806579fef4ebc93cec2077fb1480f1866e2e163df2a433f6d452b1635e0fe6dc09e03d6477e737f4b3575e9c3469060301f877244de379a3759cc132859b66d1813f71847ab3c12f1577bc7fc82d8fa0026ca7a75e20af25324543", 0x79, 0x43}, {&(0x7f00000003c0)="0de49b37862cc0b299e63e85af8aec50ff38f3ac0bb938b22b6051e982eafef0db9385d066f25a94e19d18451ed610043c48fdbe3ee342659dff5d696e73cb819aff2e6d1a9f94407693b5c2e9d534bcafb6be5d34500fce9f7bb3154adb68b7100d0a2593d21cd967ffe102be8f1d4743188b12bea1b4c9e3e20eea4ee084f42f8b46a3055275eddd0435c9947414d7d5e224fcad5de1e07bcfb03c48feeebc01d97b061a6b", 0xa6, 0x5b}, {&(0x7f0000000480)="bd55fb9f216e49d3971b29cf529ea7d9995e42135a84d44a91f05d62b25950617b51a6b58200062424f73fefed75829f39", 0x31, 0x9}, {&(0x7f00000004c0)="0ae09d8541575d933fb365679eed91700967d6af6fcd895b0d3c84be097822be431f26a1610312e1f8658aed22fff8b6fc0cc34a9c5b981ccc76e5b2735e75e95aef0cb4713351dadd51402b7393d1be7541d11532df520eac009fb0546c21d8ec0fa9f91b1a677a8054db614b98c57f6f32cf07b688c88aa321ae7c63048fff811805aa34970f48b6547cde326f41553b5464bd18ff245932f3e707bd1f25a2cd0fcf781cffb027facc1f41", 0xac}, {&(0x7f0000000580)="455e6d0e898b05fba3af41bc09e1b14c8744526ead70ee69c4daf0da34d5ca992fb32d6ee2b0afad9435ff6cb9ddae60623f69d9d9e39f7055544460d34f5b44ebdb838ea94a1ffaf086c5abbc7486993ffd00aa427f4e00297dfa571a8e7f5a1deabb56517f08f0528815e9a6f1fbee44dd860b7bff40325811bbdb80cd29fb30829f688ac92f593d45819c2c200310c5431380e5ff451a5b4f3591fa84c1c18df3e3b7cb8e9f8055a32f139aec04e1d481d986b12f5c25d2f69835821cc21b4c", 0xc1, 0x3f}, {&(0x7f0000000680)="78587818557054b64074198adb155b871c3c422ae26aee2c1f9600234ada4c4424c9d636d86da9dcee0f29957af0a645a0628a3fcd6d38e68fca31c1fafb8d5bd941a1733e4b842e33a2ca3942c459d7ff518ba85c6461d11fba26bd7df88f57ad0cb49cd4ac9cee424ab625c83bbf52d7b3369cc0bc4ab11feece096fe6135ba6ba4db154910e7f5097667e2c44f69de3a78b374437d588fcef674459ca0744e821d26fa5c186ea32ec14a67ba811c1d1e881c11acb40e38560a5da42538ddde6066c712b8cae89d200e3dc6fe4dc3e4ca6c1245ff2fd3ac5b3b9c827e333ebf9e19cdb224603", 0xe7, 0x12ffca84}, {&(0x7f0000000780)="1c01c2b351a20a3594eeb41b2f4a185679a143637c5055d3767213521312e02e5584dba00db04e5c4190708e89b9fc0597323797db217df9745264754de016e33f1708ee9f892efdbc29352b451267794e9ae8c689524e0a4b869c5c47252158b0d44345010cf7be45ece7be285d67ffd3a4ad0799f9e167717a3a5b2afe980248080092c49b139b7ca90dd0f8de777981466b38d94a6146e89b29b020c0bca4", 0xa0, 0x9}], 0x1202000, &(0x7f0000000940)={[{@grpid='grpid'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x3}}, {@noblock_validity='noblock_validity'}, {@grpjquota='grpjquota='}, {@discard='discard'}], [{@smackfsdef={'smackfsdef', 0x3d, '$,.@),)+'}}, {@dont_appraise='dont_appraise'}, {@subj_user={'subj_user', 0x3d, ').'}}, {@smackfsroot={'smackfsroot', 0x3d, 'jqfmt=vfsold'}}, {@uid_gt={'uid>', 0xee00}}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x10001}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x118082, &(0x7f0000000100)={[{@index_off='index=off'}, {@xino_auto='xino=auto'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}, {@nfs_export_off='nfs_export=off'}], [{@fowner_gt={'fowner>', r0}}, {@obj_role={'obj_role', 0x3d, 'jqfmt=vfsold'}}]}) syz_mount_image$vfat(&(0x7f0000001200)='vfat\x00', &(0x7f0000001240)='./file0\x00', 0xffffffff00000001, 0x3, &(0x7f00000018c0)=[{&(0x7f0000001380)="520e58fae10004d8c6f7d933a6c58064ddc2a05cda54c0a3336d453949c29042727f5fc5fabfeb8f1e8edc9d9e17878944e5a93a8d17a20ef10772265048b6f94c8053c0b8aefad7de960fae4fd86d227d69ce982af84de5c8cc8e20b735", 0x5e, 0x1}, {&(0x7f0000001800), 0x0, 0x7}, {&(0x7f0000001840)="4ec9c88e77e477003e874cb3cfaf6dbdf4e06c7862fbd7c20b6c44377f4117c84b3b1117bde770e65bb9a4e3132b766e38dc89c03915cd3823f2ae1adbd0de16296cc8bbcfc01eb94e30678c967d", 0x4e, 0x200}], 0xd0020, &(0x7f0000002b00)=ANY=[@ANYBLOB="756e695f695f786c6174653d312c6e6e6f6e756d7461696c3d312c6e6e6f6e756d7461696c3d312c73686f72746e616d653d6d697865642c7375626a5f747970653d24217d2d000000802c666f776e65723d687da66cefe8b681ac020f8018254441d45bf1a43404d5567c5c2506f4ede1d204e3ae029c622c2e7b8df59b3eab0e59904f5154f4aa16cc1893877a42d05e4a3347780213c0f49da3012bceee016d27ba95843976ba19946ec8f5f828916c40dc7f3fffcf3c1149b4158e7ed370af4045906ad7acfc8b4eb99200"/214, @ANYRESDEC=r0, @ANYBLOB=',obj_user=).,euid<', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66737472616e736d7574653da42c66736d616769633d3078303030303030303030303030306234612c66736e616d653d2f2c00"]) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000a40), &(0x7f0000000ac0)=0x60) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmmsg(r1, &(0x7f00000012c0)=[{{&(0x7f0000000b00)=@qipcrtr={0x2a, 0x0, 0x8000}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)="cc519894ae0d4f5894a0e32030345c87aacbddbe4bf68a59f3c48abed9498713d3ba197cf3b0cf43f9dd6f790fe02d184f0821dd48e99511b535097bd15c93b076ae44bf7e9971064497fc4281114921024345449aaa29b50e9c33b890e28bbb5487a04fc86f392176aa6eb3ab3c30f799b315984102b84eb4a41f68159308e397b60cfa015d18a32ff7c7231d58126430d3a7f389e595e5a2e59d9ae21c67dc4e3d745204", 0xa5}], 0x1}}, {{&(0x7f0000000c80)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000d00)="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", 0xfe}, {&(0x7f0000000e00)="3c0d544ddcba5c0f41d7527bb74835f6f2da2e45aa93bec6b79070812791634c1eaff3f16fde4249402492ebea76463b06583bd2b3c42af9bb1d954ca2faa876c7b56746b38ceb5170827848129e81879134ebe3debe29eddaa8767c98aa0fd08028cd465bc066977d1635679f936cf64c79ec56b6ef4e3b90", 0x79}, {&(0x7f0000000e80)="f1c5d5cb0dfa", 0x6}, {&(0x7f0000000ec0)="07ecd1", 0x3}, {&(0x7f0000000f00)="2cd137c1a9272b29ae28a29a89232d00e379efef616979d45764284d5b4e3e40ebed9bf79b1e6e323e2db3ed8a72787efc4a4c858c4a4839d58bd025d7a997fa3a1807aa4a1f5b68034b801e7f8f437ddf80b46e44bb0e67a7a051d61eb8c8c906109053839e5ac7c3b876f3e57485d02c84483e689dccb91c1298df1ff46f", 0x7f}, {&(0x7f0000001b00)="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", 0x1000}], 0x6}}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001000)="b8e1da9e3c862e49953ed85e4c4cc3321d9cb1e6c27dae", 0x17}, {&(0x7f0000001040)="cdcd350a6f11c8793938b69204cb2bcf8eafd542732ed745f25e374a11caaba181b31e8beecd9ef4425e59c8000a09160bfa942b4bd9ed9ca17a8f2bda7a7a26ddfba15b78a7a1caba046d1718ca3e36be2ee45b5ae73113ee45b4d370dbbe270fc36eb8333a6c53e38eb45d168704be1e17243a5eee67199bb31f6cac05fbda8f73d86a32b90e64601e2cadd8131bc4a6cda86f0149181d6f", 0x99}, {&(0x7f0000001100)="baed8666c1f8f176a3281a015e297e99bbb5792588059f6c159807e60541a160df414c07d13ede8309eb92f9c8ceed6eace293da518a9bf58622fc7ed79e0f2871d501f4a36fd0e1ba74ba46c8211a6a755a64cefa607ad34137d8087e3b43d5a01335de3124091185197ed80ef1b2bd440bb24091bc27d15109d5c9305412e5e8ca898468a37fa01f8549210a37f7424f98d9e709dc397609ed00", 0xfffffffffffffea4}], 0x3, &(0x7f0000001440)=ANY=[@ANYRESOCT=r2], 0x3c0}}], 0x3, 0xb4ee0c7521eadb78) [ 172.405293] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 172.418270] F2FS-fs (loop2): Mounted with checkpoint version = 753bd00b [ 172.427080] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 172.464863] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.542292] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 00:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000280008002bbd7000fedbdf2500000300", @ANYRES32=0x0, @ANYBLOB="ffff0e001b000700f3ff0e00060005002006000006000500077f0000"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008040) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020400980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f00000000000000000023000000000000000000000000000000000000520000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000fefa000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000c997b8c700000000000000000000000000000000000000400000000000000000000000000100000000000000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000100000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000004000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/897], 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x8880, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0xad}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x1f0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@local, @broadcast, 0xffffff00, 0xff000000, 'veth0_macvtap\x00', 'wlan1\x00', {}, {0xff}, 0x1d, 0x1, 0x10}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x8, 0x8], 0x1}}, @common=@ah={{0x30, 'ah\x00'}, {[0x1, 0x3ff]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@tcpmss={{0x28, 'tcpmss\x00'}, {0x8001, 0x2, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x2, 0x2fb7cdc1dc2b52d1, 0x2, 0x4, 0x7, 0x1], 0x2, 0x4}, {0x3, [0x2, 0x5, 0x6, 0x1, 0x4, 0x4]}}}}, {{@ip={@rand_addr=0x64010100, @multicast1, 0xff000000, 0xff000000, 'rose0\x00', 'nr0\x00', {0xff}, {0xff}, 0x16, 0x0, 0x80}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff, 0x1, 0x1}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='status\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x6}, &(0x7f0000000340)=0x8) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x18}]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) connect$inet(r2, &(0x7f0000000380)={0x2, 0x4e20, @local}, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/consoles\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcsa\x00', 0x26102, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 172.592260] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 00:37:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x188) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000040)=""/93, 0x5d}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3c87e275) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x101500, 0x0) write$dsp(r2, &(0x7f0000000280)="0a0707b2c6986ac8ff3d0a11af24afd0602b494a0bce5072b4a40b15ab59bfafb1267e929866a456010c584713f8eb5536806b93428ed9057ded328b783c1df5ad70dc1132e2924712e28b98890c79a7921e87e1f32b7fb4a0c2a1c5b561aa677d64d3fb69bee490a12e1ab73efa3bdcfe8299cd58c395c95895e799035000d24833c4a1d6660bda53d3952c57bae7d9eac8f0e392914e4051b7d93623e360bb6eedb564bf9b1250f0b43f8e25237b", 0xaf) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x84180, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x9}) 00:37:44 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x18800, 0x100) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000040000000000000200a00010072737670360000002c00020014000200fe8800000000001000000000000000011400030000000000000000000000ffffac1414aae912f84eb06a0ae601a359e8932674"], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r10, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x48, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) preadv(r9, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="200000001a000d04000000000000000010000000774f3c0e9084835286f180d5645755d86a015865ea495971654b07416eca051d8b0e187184ca3a487cd8943c38be47b714fe979e8aead9ddc3c25f8a4225eb466f174816b6200749921812f8b1acfa06c823ee6e385a806847c5c609ce2d76fbe540b12618939a440b7a85c2d01c511ba6e9951648d62238399367", @ANYRES32=r8], 0x20}}, 0x0) [ 172.710291] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 172.721509] F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b [ 172.789894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.854098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:37:45 executing program 5: clone(0x42240900, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 00:37:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = inotify_init() write$binfmt_aout(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) clone(0x20120580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0xffc}, 0x0, 0x0) 00:37:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x201800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:37:45 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x5, 0x4, 0xffffffff, 0x0, 0x1, 0x100, 0x5, 0x9f, 0x5}, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x0, 0x0, 0x4) 00:37:45 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000, 0x0, 0x45, 0x0, &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d27"}, 0x48) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=@delchain={0x3d8, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x3ac, 0x2, [@TCA_BPF_ACT={0x380, 0x1, [@m_simple={0x110, 0x7, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '-!-)\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x3, 0x1, 0x6a, 0x4}}]}, {0xc0, 0x6, "82f5fb1464d3e81641b265e208e99f9e508a2ab6f7cdac93aecd85efe1e3b4b6b5b2fdfe840c007e094c7be0ad575e07ab73c4486eeeb4730bc4d31210fad80ea1eac57bfdcba083ab74865f0369ed1a0ef197e1faad75e73fe4287e0a8f30f7d145b61ea8756946ca38b52b4ff0aa211913df9776066ab9ec9c18fae4dee226a3edf6578b7c56d98b223e19611f1aa9d870295b6c0802492aa0b80d0b39da5ec70d273349ce2a0635722aa25f4bc4d84b8e5c9f8f0ef0b14d146d19"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x54, 0x14, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x28, 0x6, "0e6338b63bceebd60f60f0741a9b06473053dc5046690685ce0f9fca79b28d0dcf2564f9"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_csum={0xb8, 0x12, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xfff, 0xdc, 0x8, 0x5, 0xfffffffc}, 0x5}}]}, {0x6e, 0x6, "a2f15f9d6ab874bf27d52be90d8fb9035a6cc36c17c269a692519f66787b4d30fafccd8bc00deb816142a7480daea7a17290ccceca80d0b1c9ca8fa70dec81cf377d57687ad8453b7ed84415b3909360b0f61c4cffd88fc0e89d0a958a3b9102939d5afbccdd77d5ad80"}, {0xc, 0x7, {0xa7c849279747a759, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x160, 0x3, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x20, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x81}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x10000}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x401}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0xff, 0x10000, 0x5, 0x7fff, 0x5}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x2}]}]}, {0xdc, 0x6, "74e6919a7a8660a7d5d2bc6c0819d57df39af08ed77a7611bef60e51da858f3e2c1b6d7c6787388aa37c34769fedb7ba9148034e4e4142a82f13a57cd8a5b68bf2fdd12b3fc2d9811253f6fe1a8e7e6cedaf4d7a377e63fd7fdf60fbadd811bcaf9602e6d1a71d8066248e0a02d33381da9d1a3ada62033073f56b4f368b5a9b81fbbba489e7eccb085e09b446924d2971156db6af031c9f8fb392f4a6d075b6c107ff8e854c455b98f35d04ba1d8e936318b6b4f4d109fb0bdde55958bdc2ec3fb5c18da055b90944b86d2d7bdac68d18c5df00d3673d52"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0x1, 0xffec}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x6, 0x10}}, @TCA_BPF_FD={0x8}, @TCA_BPF_CLASSID={0x8, 0x3, {0x10, 0x9}}, @TCA_BPF_FD={0x8}]}}]}, 0x3d8}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1a, r6, 0x1, 0x3, 0x6, @broadcast}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6a96741801a97ad3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_PHYS_PORT_ID={0x1e, 0x22, "ff8339b428b0c1efa0abbe08ba2acd3362667cc3324e26b3f3e9"}]}, 0x64}}, 0x20000000) r8 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) getpeername$packet(r8, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) 00:37:45 executing program 2: prlimit64(0x0, 0xa, &(0x7f0000000280)={0x9, 0xe}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x7, 0xffffff24, 0xffffff88, 0x9, 0x20, "8c89ec79028c59ff96742a80b4317fe61943a7", 0x401, 0xfffffffb}) [ 173.714921] IPVS: ftp: loaded support on port[0] = 21 00:37:45 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x1000000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) unshare(0x22000000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000600)='overlay\x00', 0x1000, &(0x7f0000000700)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x0, 0x3]}, {0x1, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, @struct, 0x0, 0x45d, [0x0, 0x6]}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0xfffffffffffffffc, 0x0, 0x0, 0x7]}, {0x4}}) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000001640)=[{0x0, 0x0, 0x2}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x2, &(0x7f0000000900)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x400000000}], 0x80800, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0xae0000, &(0x7f0000000700)={[], [{@dont_measure='dont_measure'}, {@uid_lt={'uid<'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fowner_gt={'fowner>', 0xee01}}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7, 0x0, 0x94, 0x83, 0x0, 0x4000000000005, 0x940, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x0, 0x6, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x20000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setresuid(0xee00, 0x0, 0x0) 00:37:45 executing program 1: syz_mount_image$iso9660(&(0x7f0000001900)='iso9660\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001a40)={[{@map_acorn='map=acorn'}, {@norock='norock'}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x400, &(0x7f0000000080)) [ 174.338722] IPVS: ftp: loaded support on port[0] = 21 00:37:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0x3, 0x6}, 0x100, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x4, 0x8, 0x1, 0x2, 0x0, 0x800, 0x24401, 0x6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x4, @perf_config_ext={0x3, 0x5}, 0x1000, 0x3ff, 0x6, 0x0, 0x3, 0xfffffffa, 0x80}, r5, 0x7, r4, 0x1) write(r4, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r4, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xd5}, 0x40001) [ 174.446597] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 00:37:46 executing program 3: getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x85, "613b2d6ee32aaa836cc88089ea13ca61127d471de5ee03e654eea1eed2231bdb8f7b8658a55f702408851e7cf99a153f0e8fada04b212e247c3bc370565481150207ba1512c15cfea4d0ca4124bbaa77f1fb13cb0ec99b105e2280191b1429bc768cf2bb561c0c036941b7bdfe6c1c852c9c9f48f2a4ed26af3db3159416b2aa23efc8a328"}, &(0x7f0000000140)=0x8d) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x4, 0x6, 0x1}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff070000000000160000000000000001eaffffff000000000000000000000001050c68deb1caadea"], 0x0) [ 174.586464] ISOFS: Unable to identify CD-ROM format. 00:37:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x406f, 0x10d082) memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x800, 0x801, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x5, 0x0, 0x0, 0x5d, 0x8, 0x1f}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x75, 0x76, 0x40, 0x81, 0x0, 0x200, 0x90000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc62, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x800, 0x7, 0x20, 0x8, 0x85, 0x9, 0x4}, r2, 0xe, 0xffffffffffffffff, 0xb) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x40ee1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x157) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 00:37:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x1c8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d9ccf685d6c65302c776f726b6469723d2e2f66696c65315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:37:46 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x30) mount(0x0, 0x0, 0x0, 0xa24850, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)='overlay\x00', 0x2058002, &(0x7f0000000540)=ANY=[@ANYBLOB="78696e6f3d6f6666783d6f6e2c78696e6f3d6f6e2c78696e6f3d6f66662c6c6f7765726469723d2e2f6275732f66696c65302c64656661756c7428ad65726d697373696f6e732c64656661756c745f7065726d697373696f6e732c696e6465783d6f6e2c736d61636b667364e5663d2f5d2c6f626a5f757265723d73656375726974792e6361706162696c697479002c7065726d69745f646972656374696f2c00"/175]) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f00000018c0)={0x0, 0xfb, 0xbb, 0x4, 0xb2, "0350275d8c0baf12da07f201648ce17f", "35f11743f9ab3421eab94403a648d74557b3835e260eb5db506f7e64b5266b2fc8f69abee03233d0e5a7be3fe8c54818d8f16e74f770378c5a5fae27013d72b2acd3848636ce3cff9c23415ca8adc5f272552b1b9db95b2dcd1e41500731bdb8a61ec852c6062dde1f07fbe5dfa0a301c6cc8e0ad38af333558dc45055eee84b9aa0a9ef0fa38e8ed1160eb28230b33b1adc1e16d2fed03e0db29eead8f6da129388008acc3f"}, 0xbb, 0x1) lstat(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) symlink(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{}, {0x0, 0x2}], r1}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000006c0)="29f3864558557bc11726b2d7d24ae1347feaaf4dadf7b8cc9bad03f424919cb6f0df5195ebb08f721aa73abe24cec60b380b6843de9023f20abaa69f9d2cafb6fdac421f0e80b149f28a66ae0abd4841d455529ce82ba71a33d51c553b5194476fe60bb5804610c1b04416cb598e64d9a4d20e26537725dde9fa307b541f5857ec12c8bc58992f0be2b07f8784ede7bba5cbd947580ed5271a4e3e333601190e4965d3229c84fa1a757962a72d1426c20149448197299c9441964e0f4c869225688a2a2bef8c141ba163a64205c27d824981dc0358dab56ac0dcf898", 0xdc}], 0x1, &(0x7f00000007c0)=[{0xd0, 0x108, 0x9fc, "0d29a30d36631e2e9399d9878ed030f8683cea73c5ff973211042eb24268b23eedc79ff71cb57472dbd30044c50f727e77ae712a3f17c4070c99ce677810190eaf08469948652526158d235ff9597e9899314e719c2d13e5b74bdc4115027244d0bf48f87f790c074ae1af95908641b5724a28adfab1bbf0a5a20a61a69c7897af115a92ac67aa0bb2b1193d7cce55f1347a79c4921ba7f2e6718aaf31a504578264417d3fd69be8adf87a4097a098c476da599dd0954904c97ae33b"}, {0x18, 0x109, 0x81, "f7a2ab2787459d"}, {0x1010, 0x110, 0x3ff, "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"}], 0x10f8}, 0x1) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 00:37:46 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600000200000000020000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/632], 0x278) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x3, 0xf7ffffffffffff68) [ 174.711003] ISOFS: Unable to identify CD-ROM format. 00:37:46 executing program 4: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x7, {"0000cf000880feffffff00"}}, 0xfffffc41) 00:37:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001c40)=0x1f) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000280), 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/100, 0x64}, {&(0x7f00000005c0)=""/193, 0xc1}, {&(0x7f00000006c0)=""/69, 0x45}, {&(0x7f0000000740)=""/97, 0x61}, {&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f0000000880)=""/145, 0x91}], 0x6, &(0x7f00000009c0)=""/159, 0x9f}, 0x0) recvmsg(r3, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x120) sendmsg$kcm(r2, &(0x7f0000001e40)={&(0x7f0000001700)=@qipcrtr={0x2a, 0x0, 0xfffffffe}, 0x80, 0x0}, 0x40) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000340)={0x7, 'sit0\x00', {0x80}, 0x6}) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r1) sendmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f00000003c0)=@rc={0x1f, @fixed={[], 0x11}, 0x1f}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b80)="aecc74a8b2d8c2e7d583482a689d3b0a10736e5997e0a75c54", 0x19}, {&(0x7f0000001bc0)="e4de32866ddbd60d16b52311b5fffdf2bfde9854ca09ab6b1da4fc12c12a799524acf3887a07d5bacaed91", 0x2b}, {&(0x7f0000001c80)="015828bd184b5b3c0ac0b7f637d18d9e", 0x10}, {&(0x7f0000002640)}, {&(0x7f0000001e80)="22fb3c2dc3bfbf90fb52916b9d64879e8b2135edf35c24b32eaeb7344a3d37bb4a2b44bfef729f0ac60e67af23a55a08a3dd91a0d66c4f421ecb91a7bbf26ac289041243a7f85aea86b7be8d3247d051c3a458b33723d514e26032fcb32bef4f6300420e1a00001f7ffab349ec38df8bda5634959bc595c525a2d573b246be471cf49dac85", 0x85}, {&(0x7f0000001f40)="b46f2837bccf7cac034b4b726eff92d7de7a280a3217ece072adba3713e4ae88ce2b2b7427e2b0d6d0c6a1f72b49e83a296798ef60154eb188ab34f1eea6e2c26f4d1191250c510077481c4e653d6ef932432f6f9cf2baebea4e3e273a5fd07874506a2bf22390f92ab859d2cd22e1fb58c02824b66668ee7518dc93889e2dca4d62ee905bf551cd2acef106f5b2a2b2ef4ba15e1019b02a335080a2311ae489279eeaeae9f51ae48d3646894961530a2fe20f00b5fbf92f34663134a343694b", 0xc0}], 0x6, &(0x7f00000020c0)=ANY=[@ANYBLOB="100000000000000002010000ff070000c0000000000000000501000001000000a2e0dc77948aad1231f44173af213f3c1272fb7b8a3e7a24e6659a1e2ffc3e0e63a9f0105875f0ce56a6c2e6c6ed9e385f5657815f3e9995b32ef69882d4f02e31ef7b50ecfa6b1d3ec8f7693e37ef52e7a3a50534046cc8f360f713f03a6d05c0da1b1107ad772c7361c1e4ea41477fc2df31821389d1e0d8da797db4767bc394f358c0d186242db8e9a1b24a6821e28760f70232a1ea91decbaa6ee02d1dc8499c5380fcb6d72b5c0b3a5912aab500"], 0xd0}, 0x41) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) [ 174.803887] overlayfs: failed to resolve 'h]le0': -2 00:37:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002b80)={&(0x7f00000001c0)=@ipx={0x4, 0x0, 0x4, "71e4700500cd"}, 0x80, 0x0, 0x0, &(0x7f00000026c0)=ANY=[@ANYRES32], 0x490}, 0x20000000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'ipvlan0\x00', @remote}) [ 174.865158] overlayfs: workdir and upperdir must reside under the same mount [ 174.877356] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 00:37:46 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000", 0x4f, 0x10000}, {0x0}, {0x0}, {0x0, 0x0, 0x2b4000000000}, {0x0}], 0x0, &(0x7f0000016800)=ANY=[@ANYBLOB]) [ 174.977067] overlayfs: failed to resolve 'file03.': -2 [ 174.994597] overlayfs: './file0' not a directory 00:37:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getpid() socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x43, 0x200) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x40, 0x5, 0x7f, 0x0, 0x0, 0x1000, 0x100000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x7, 0x7}, 0x10000, 0xfffffffffffffff9, 0x101, 0x4, 0xa0b, 0x6, 0x5}, r3, 0x4, r4, 0x1) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000280)=0x7, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) socket$kcm(0x29, 0x6, 0x0) close(r2) 00:37:46 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2000) ioctl$int_in(r3, 0xb8b0ab19db4f9a51, &(0x7f0000000100)=0x1) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x11) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0xfffffff7, 0x3ed, 0x1, 0xfffffff8, 0x6, 0xcd47, 0x1e, 0x3}}) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000080)) ftruncate(r1, 0x2007fff) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000240)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) sendfile(r0, r0, 0x0, 0x8080fffffffe) [ 175.051850] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 7 /dev/loop2 00:37:47 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x40051) open(0x0, 0x141042, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) fallocate(r1, 0x20, 0x9, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x8, 'macvlan1\x00', {'gretap0\x00'}, 0x3}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b0000000000d1aad0079f2976c1fe400fccb194ddac3fc9f406b0093d6c9e002f27b30423aac205b175fad8cb69cd9e0e92f4b87dd0e211c8d7eed2b7574da8d88890f55bc856d5520ba58e0f4d61795c1838588e9948b9301ef48484c47ff2936d2bb33ef1a103f48c744b292fda637764012fbf2c2a93fabf412cf4ce3ee0fea8e0d6d2f29eda189ff8dd237f3c1c18f825b0769d8323dcb246b0b2f0"], 0x30}}, 0x0) 00:37:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x1f0, 0x0, 0x0, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0xfe01, 'kmp\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd80aaa91e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3bc246d9e87f76e6c47e03371b00e279d7297f9632deaeca8ebcd92", 0x1d}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x1}], 0x1}}], 0x2, 0x4000000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r3, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f0000000240)=""/186, 0xba}], 0x2, 0x1f, 0x80000001) 00:37:47 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x208001, 0x0) r0 = syz_mount_image$pvfs2(&(0x7f0000000040)='pvfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000200)="fc1889a4410c207fc8693a6f87d0436f4ccee819242e00d2fb2cc2a5e31a21abd7eb9a8538bebaf6c1c7c0d74c56567f2e5f0f492b3a38df3e24ba02cd4d2faad3062fdae16f2f3d909656eef1fc294220daeea029c4958848fd05ce6b1ec71a110f12af6cae2023a525eb69de", 0x6d, 0x38}], 0x7808, &(0x7f0000000280)={[{'security.ima\x00'}, {'security.ima\x00'}, {'{)'}, {'security.ima\x00'}, {'security.ima\x00'}, {'^'}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@measure='measure'}]}) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = inotify_init() fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) 00:37:47 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000004c0)={[], 0x0, 0x88}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0x9) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) capset(&(0x7f0000000140)={0x0, r0}, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x43}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000340)='./file0\x00', 0x1d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 175.481248] ip_tables: iptables: counters copy to user failed while replacing table 00:37:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x1004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private2}}, 0xe8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80800, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000280)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x4010, r0, 0xdee94000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 175.579968] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 175.616992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.660829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.786130] device bridge_slave_0 left promiscuous mode [ 175.792809] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.793246] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.825677] device bridge_slave_1 left promiscuous mode [ 175.831730] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.850832] bond0: Releasing backup interface bond_slave_0 [ 175.864935] bond0: Releasing backup interface bond_slave_1 [ 175.890419] team0: Port device team_slave_0 removed [ 175.899613] team0: Port device team_slave_1 removed [ 175.908273] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 175.915391] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 175.924743] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 175.932762] batman_adv: batadv0: Removing interface: batadv_slave_1 00:37:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0xffffff7d) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x20) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0xffffffffffffffff, 0xee01, 0xee00}, 0xc) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000012500)="020003001d0001002700f001ff000000000c00004d000000000c00004d", 0x1d, 0x1fe00}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='!']) open(&(0x7f0000000080)='./file0\x00', 0x101040, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x428000, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="c3a65d072bfbe84ffb5edd1278b80f"], 0x14, 0x3) readlinkat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=""/170, 0xaa) [ 176.183585] UDF-fs: bad mount option "!" or missing value 00:37:47 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x40051) open(0x0, 0x141042, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) fallocate(r1, 0x20, 0x9, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x8, 'macvlan1\x00', {'gretap0\x00'}, 0x3}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b0000000000d1aad0079f2976c1fe400fccb194ddac3fc9f406b0093d6c9e002f27b30423aac205b175fad8cb69cd9e0e92f4b87dd0e211c8d7eed2b7574da8d88890f55bc856d5520ba58e0f4d61795c1838588e9948b9301ef48484c47ff2936d2bb33ef1a103f48c744b292fda637764012fbf2c2a93fabf412cf4ce3ee0fea8e0d6d2f29eda189ff8dd237f3c1c18f825b0769d8323dcb246b0b2f0"], 0x30}}, 0x0) 00:37:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x400000000000000}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@rand_addr=0x64010102, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1a}}, 0x0, @in=@private=0xa010102, 0x0, 0x0, 0x0, 0xfd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="3f85eccb6d58f18c0400000050fb5edd7911b3a0"], 0x14, 0x2) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:37:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=@delchain={0x3d8, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x3ac, 0x2, [@TCA_BPF_ACT={0x380, 0x1, [@m_simple={0x110, 0x7, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '-!-)\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x3, 0x1, 0x6a, 0x4}}]}, {0xc0, 0x6, "82f5fb1464d3e81641b265e208e99f9e508a2ab6f7cdac93aecd85efe1e3b4b6b5b2fdfe840c007e094c7be0ad575e07ab73c4486eeeb4730bc4d31210fad80ea1eac57bfdcba083ab74865f0369ed1a0ef197e1faad75e73fe4287e0a8f30f7d145b61ea8756946ca38b52b4ff0aa211913df9776066ab9ec9c18fae4dee226a3edf6578b7c56d98b223e19611f1aa9d870295b6c0802492aa0b80d0b39da5ec70d273349ce2a0635722aa25f4bc4d84b8e5c9f8f0ef0b14d146d19"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x54, 0x14, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x28, 0x6, "0e6338b63bceebd60f60f0741a9b06473053dc5046690685ce0f9fca79b28d0dcf2564f9"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_csum={0xb8, 0x12, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xfff, 0xdc, 0x8, 0x5, 0xfffffffc}, 0x5}}]}, {0x6e, 0x6, "a2f15f9d6ab874bf27d52be90d8fb9035a6cc36c17c269a692519f66787b4d30fafccd8bc00deb816142a7480daea7a17290ccceca80d0b1c9ca8fa70dec81cf377d57687ad8453b7ed84415b3909360b0f61c4cffd88fc0e89d0a958a3b9102939d5afbccdd77d5ad80"}, {0xc, 0x7, {0xa7c849279747a759, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x160, 0x3, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x20, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x81}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x10000}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x401}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0xff, 0x10000, 0x5, 0x7fff, 0x5}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x2}]}]}, {0xdc, 0x6, "74e6919a7a8660a7d5d2bc6c0819d57df39af08ed77a7611bef60e51da858f3e2c1b6d7c6787388aa37c34769fedb7ba9148034e4e4142a82f13a57cd8a5b68bf2fdd12b3fc2d9811253f6fe1a8e7e6cedaf4d7a377e63fd7fdf60fbadd811bcaf9602e6d1a71d8066248e0a02d33381da9d1a3ada62033073f56b4f368b5a9b81fbbba489e7eccb085e09b446924d2971156db6af031c9f8fb392f4a6d075b6c107ff8e854c455b98f35d04ba1d8e936318b6b4f4d109fb0bdde55958bdc2ec3fb5c18da055b90944b86d2d7bdac68d18c5df00d3673d52"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0x1, 0xffec}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x6, 0x10}}, @TCA_BPF_FD={0x8}, @TCA_BPF_CLASSID={0x8, 0x3, {0x10, 0x9}}, @TCA_BPF_FD={0x8}]}}]}, 0x3d8}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'erspan0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x13, 0x40, 0x0, 0x3, {{0x9, 0x4, 0x3, 0x33, 0x24, 0x68, 0x0, 0x6, 0x2f, 0x0, @local, @rand_addr=0x64010102, {[@noop, @generic={0x94, 0x3, "a7"}, @generic={0x88, 0x9, "74c1ca5067896d"}]}}}}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=@delchain={0x3d8, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x3ac, 0x2, [@TCA_BPF_ACT={0x380, 0x1, [@m_simple={0x110, 0x7, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '-!-)\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x3, 0x1, 0x6a, 0x4}}]}, {0xc0, 0x6, "82f5fb1464d3e81641b265e208e99f9e508a2ab6f7cdac93aecd85efe1e3b4b6b5b2fdfe840c007e094c7be0ad575e07ab73c4486eeeb4730bc4d31210fad80ea1eac57bfdcba083ab74865f0369ed1a0ef197e1faad75e73fe4287e0a8f30f7d145b61ea8756946ca38b52b4ff0aa211913df9776066ab9ec9c18fae4dee226a3edf6578b7c56d98b223e19611f1aa9d870295b6c0802492aa0b80d0b39da5ec70d273349ce2a0635722aa25f4bc4d84b8e5c9f8f0ef0b14d146d19"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x54, 0x14, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x28, 0x6, "0e6338b63bceebd60f60f0741a9b06473053dc5046690685ce0f9fca79b28d0dcf2564f9"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_csum={0xb8, 0x12, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xfff, 0xdc, 0x8, 0x5, 0xfffffffc}, 0x5}}]}, {0x6e, 0x6, "a2f15f9d6ab874bf27d52be90d8fb9035a6cc36c17c269a692519f66787b4d30fafccd8bc00deb816142a7480daea7a17290ccceca80d0b1c9ca8fa70dec81cf377d57687ad8453b7ed84415b3909360b0f61c4cffd88fc0e89d0a958a3b9102939d5afbccdd77d5ad80"}, {0xc, 0x7, {0xa7c849279747a759, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x160, 0x3, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x20, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x81}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x10000}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x401}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0xff, 0x10000, 0x5, 0x7fff, 0x5}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x2}]}]}, {0xdc, 0x6, "74e6919a7a8660a7d5d2bc6c0819d57df39af08ed77a7611bef60e51da858f3e2c1b6d7c6787388aa37c34769fedb7ba9148034e4e4142a82f13a57cd8a5b68bf2fdd12b3fc2d9811253f6fe1a8e7e6cedaf4d7a377e63fd7fdf60fbadd811bcaf9602e6d1a71d8066248e0a02d33381da9d1a3ada62033073f56b4f368b5a9b81fbbba489e7eccb085e09b446924d2971156db6af031c9f8fb392f4a6d075b6c107ff8e854c455b98f35d04ba1d8e936318b6b4f4d109fb0bdde55958bdc2ec3fb5c18da055b90944b86d2d7bdac68d18c5df00d3673d52"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0x1, 0xffec}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x6, 0x10}}, @TCA_BPF_FD={0x8}, @TCA_BPF_CLASSID={0x8, 0x3, {0x10, 0x9}}, @TCA_BPF_FD={0x8}]}}]}, 0x3d8}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x168, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4084}, 0x4000804) ioctl$KVM_SET_LAPIC(r3, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8473000040c9c8dc19643272a96fa42b769e0000002bec0ba41f0100003a40c8a4024d564b3b00041f04000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0d3f00000000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941b1be77c3da62d196a4e8d4bf6b31224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d9c636051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c3df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d7085a668c5b4ddef84364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897768d4b755cb783978d9808b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b2c56e208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc85248af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f76833b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dba30a28eb5f63ad07b39c8d23b85cf434e065c8a29a800655d127de6f6347b4974ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600000000000000631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb46d9b962d2fc43fa01a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186619d819164300"}) 00:37:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'bridge0\x00', 'batadv0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x252f3a81a3ed85a8, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='status\x00') fstatfs(r1, &(0x7f0000000500)=""/227) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) ioctl$IMDELTIMER(r4, 0x80044941, &(0x7f00000002c0)=0x1) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x4088804}, 0x0) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x801}, 0x14}}, 0x0) 00:37:48 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0xfc, 0x0, 0x0, 0x0, 0x380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1a100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x2, 0x93, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x20}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x0, @remote}}) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000080)=0x200, 0x8001) io_setup(0x0, &(0x7f0000000040)) getdents(0xffffffffffffff9c, &(0x7f0000000440)=""/180, 0xb4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) r3 = accept4$packet(r0, 0x0, &(0x7f00000000c0), 0x80000) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000180)={0x0, 0x5, 0x961f, 0x7}) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x801fffd) [ 176.476941] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 176.489989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:37:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x1004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private2}}, 0xe8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80800, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000280)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x4010, r0, 0xdee94000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:37:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioprio_get$uid(0x3, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)) r6 = dup(r0) write$P9_RGETLOCK(r6, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r6, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1801010cd3ee05e78f3ee5a7", @ANYRES32=0x0, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRESDEC=r6, @ANYRES32, @ANYRES32, @ANYBLOB="1800000001000000020000009ae69b5b7a154f7824670ac3744e458efa8629f3cbdd44870d76166e3952c4c90e7b7006fdeeee39b34ee12fc755ce871f4fb10e797cef16d436e36f5d4cc5c814ba312e4c2abf283b2f28e9d77d9056c2a6644f8b", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="180000000100", @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYBLOB="1c0000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000003540)=ANY=[@ANYBLOB="0c1500003b00000229bd7000fcdbdf250a00000008007f00", @ANYRES32, @ANYBLOB="aa008f80fd86cadf5afe39531bc417b4481bcc31c588995d7026b7a5efd3515fd6c57db96ccf48ac73057ef8e79b40eb6b5781f768cb7a250482a34a5e462f9badec8aef4ecbceb71629a9936ae1fabcf051efccfc3e861e8f072fa72f6a01437973d071257b7a525f0b8d14e5b46465a7747649902c83360a7e534a9975764edf30c96e60b76668d7f32a90903362fd8588e5dbcaf9da1ac44da2917eee6b7d552110b956a404007a0000000c00180003000000000000000502338014000c00ff0100000000000000000000000000010038cc67ae26ec292308008f00", @ANYRES32=0x0, @ANYBLOB="170001002f6465762f736e642f636f6e74726f6c4323000004007e000d0024002725272f252d464000000000a0cc240612c7010000008210e1f0dac8be0b423b9feef6c08be3faf82c36049cfff8bb83009db41f64a824b9797e459e0f25d6368e36bc48a59939a7690aba501f05ab8e70177a15b2bdfd545ad58c86b9f595f3b9e8a63d694d847f0ec8e51dec399f6273a01840f0a331be7cacba4ab3142fa4a5feb9a3afd0e9f8d7a0b05092e02858c67d657d9589e4e8c06965501c97f52aa9e7d0817534b98aa6967f2ceff0668e8c9b5b7ed441c9b3e0dc1ff3743506d8e76f48238f955d0b2cba73c1ec2864f7c7f3e16d25573b2b4cfc577abcba5be8f2de3f1ae9b377b427bd9eac8bcf63bcf13fdc0d37b71d39e998aa112ded838612cb3f7742eee1a19211b60b2f4356cdb6e7b870d9018419a80f4dc0ff3533bc64fdb4f27c07260f6c64768f1efb0ab1a4a139eb78f3dc9d1b0956fbd5bd383c6d6dfccbd7aea2b2611985897a7c582df702366da91cdcf2c850e9eccdf2367dbfe348cdc9e7a6e7c4b68743aa4684bfb5262c184f6701546cd44fc8f88198564267b4f2c27f2e2c26a5089766f10704dbdf9766af2352043c244737d808691eb14a46902fb9a8f50ec8ece26d484e411b167210eef68a00000050002c800600250021000000a0211e56d45b0a2ae97fdd82be31df099a3068beb47c851a3f3baae75a80895493d434744bed13bd517dcead123d3ef8b73b965f3d09b930055c8c16e10f6a95c0175a8be2106f8008000900711330d33799da290c4c029486b2c82d5c53e41ae65cb8d4101ead23c2998861542f1da02370ec735ba12454b9957ce2e767ee8d9fab3401b903d8852419899d77a4e49a8f1ac08790e8119b6d018aa1acc309e64fd395336869159a2f1ac3536059d63f428554", @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0d0092002725272f252d46400000000083b7bdd495c838f0efd7c9d91a81ae4c418803507ef63704540283fd16f98a24fc0325eb0a9b8ec361d2c55a790ee7fb2c107aca4477b282a2693b347f3d2e9258f4a0fbebc9c5e5d819a30570a0312990df0a580074452362b9e7ef88c67a3f2a982a45f71b0144598806631dcfe0a9ed81c21a3499052ce4668da02e2ea447ea1d5e6461fddaa7e971bee38700ac026a111754a7788ac4fa2007aa2ade9b23311d108efa1e7c32814698020f4ec44f32275d6f69577f20524ed82f"], 0x150c}, 0x1, 0x0, 0x0, 0x4010}, 0x2004d080) dup2(r3, r2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd91, 0x40802, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x2, 0xd800, 0x5, 0x9, 0x40, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 176.532068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.560605] kvm [9925]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 00:37:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$TIOCNOTTY(r0, 0x5422) clone(0x40842300, 0x0, 0x0, 0x0, &(0x7f0000000340)) [ 176.612417] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 00:37:48 executing program 3: unshare(0x60020400) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x8000000) pipe(0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0xf80000, @private2={0xfc, 0x2, [], 0x1}, 0x10001}}, 0xfffb, 0x6}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x38}, 0x8) pipe(&(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) openat$cgroup_freezer_state(r0, 0x0, 0x2, 0x0) 00:37:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x1, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 00:37:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) lseek(r0, 0x7, 0x3) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x7ffff000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfb, 0x1, 0x4, 0x9, 0x0, 0x0, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x14}, 0x10000, 0x3, 0x9, 0x9, 0x1000, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x540a, 0x0) fstat(r2, &(0x7f00000000c0)) dup2(r0, r1) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:37:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="66b9a702000066b8b92e000066ba000000000f300f01c9baf80c66b8e6c94e8066efbafc0cb87037ef66b9800000c00f326635001000000f30660f388129f2aeba2000b006ee0f00d51141190f20e06635010000000f22e0", 0x58}], 0x1, 0x33, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, @cr0], 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000024c0)=0xf000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:37:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x1, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 00:37:49 executing program 0: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) msgget(0x0, 0x48) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/41) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x3, 0x0, 0x25aa, 0x8000000, 0x0, {0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x6000, 0x0, 0x0, 0x0, 0xffffcafc}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x1f, 0x3, 0x80, 0x1, 0x0, 0x2, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x5}, 0x0, 0x0, 0x1, 0x4, 0x0, 0x400}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xf8, 0x0, 0x1, 0x8, 0x0, 0x0, 0x8010, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x4, @perf_config_ext={0xbbe, 0xff}, 0x4458d, 0x81, 0x1000, 0x9, 0xffff, 0x7fffffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xfa, 0xb6, 0x33, 0x3, 0x0, 0x81, 0xc200, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x4, @perf_config_ext={0x1, 0x5}, 0x40000, 0x2, 0x1, 0x8, 0x1ff, 0x2, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:37:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff9, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x2001, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x2000402) perf_event_open(0x0, 0xffffffffffffffff, 0x4000000000000102, 0xffffffffffffffff, 0xa) fallocate(r0, 0x0, 0x0, 0x110001) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x10000000000000, 0x3) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000002c0)="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", 0xfc}, {&(0x7f0000000100)="09d14de7cdd2a05d06815473cd1b14c24725cfa9cbea7200803f0b906362db666415915103", 0x25}, {&(0x7f00000003c0)="1432e5f25681cd6c235f0b333a10c92ab7a05d7f7a963ff0fbcc39cd41f6e16db9ae71a42908ef187757c4cddde794f215726622d48f3c94d10beede0aa2f5ef7db4e3628cda7eef893f6e03e972108b8b1514137b20528e0786ea1a5677e3240695a6ac3975e748b4372f22a651909252091b1d7c3d56d1f3b6cf790ae52db488", 0x81}], 0x3, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x181, 0x140) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 00:37:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x6, 0x9) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b0, 0x0, 0x438, 0x0, 0x218, 0x378, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@uncond, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x60, 0x0, 0x0, 0x4, 0x4}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ab60"}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macsec0\x00', 'caif0\x00'}, 0x0, 0xb0, 0xe0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x610) 00:37:49 executing program 0: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x101801, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x9}, {&(0x7f0000000140)="ede816e96c90a59483b34b23eb465f030100000000100000daf4655fdbf4655fdbf4655f0000000000000400808adc442f2f879ac6c89a722079fc904630eefa35474e26733d8f90420cdf5fb92adde3f6f46282b4163ee2c6359bdc1e468222b7ad4fa3f4f0af099b3df86f5cbe4a72ef310960ff6325efe8a51b61468d6ff4209cf8905b53f3b57b07fa0e330eacada313407d75ec77d10cd00c4aec235557a5231f001005254e", 0xa8, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0xfffffffffffffe8c, 0xfff}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5, 0x50, r0, 0x0) 00:37:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@private2, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x400, 0x0, 0x20c301e2, r6}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0x20, 0x20, 0x3a, r6, r7}, {0x6, 0x6, 0x3, 0x7, 0x5, 0xffffffff, 0x3, 0x6}, {0x4, 0x4, 0x3, 0x1ff}, 0x5, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x4d4, 0x50}, 0x2, @in=@multicast1, 0x34ff, 0x7, 0x0, 0x40, 0x4, 0x8, 0x4086}}, 0xe8) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000004c0)={[{@gid={'gid', 0x3d, r9}}]}) sendmmsg$unix(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000080)="01a7ddb0eea2cd2c3d457c6fa4fec829cfda1d44a778dde733f72c8136fa59ee88d42b8d2942c791e8442e4de9201cf82e22f6c2b21762a039d58e61b7aba1548cc89bf2e6463da0a2171cf006bbbfbc3c3f9c798159f0b89efbb11ff810423541c5bea8b793e39dbcb509e0d846717092577e14346a54380fdc2a94c786d40a45eca061d2499d2ac2ad8788e1c4fce0f6e4cdb3bbe7f9b18c1e5677f78c14742cdb2615b46bfe2bda006c660f20649e01a363e00733ef1f1d10058ec72537640e52780347bb34842a3d0486dfcf405a5d49f55612487d36932b98140822", 0xde}, {&(0x7f0000000180)="19084fb8ad5d96a2d0ce285ddd9c078bdd18db1fab2efc5b3be9b0aa", 0x1c}, {&(0x7f00000001c0)="f0c63f1f32aaf1d6facdf92a6b1a73cdd6a0617c8eefe5b2ca78fcfcae1111a54b2b80bd295d600711a9218168151177d92278f2ae5b466b2578c22c56617bcee2220c14e7a272bda6b0431a6f3e943b7c3b6bfc29697cac78b53ec8aaed131c8d48deff5677e96eba57c55e0fc91510fe72ea218f3f8a91d3b3d62484463c5d3af909d4ae6ce4957bb5cea65d8190f574dabb835942baa1f60adf3e4cb6d8e7667caa2dc2b1fc016dec005ecd45af42", 0xb0}, {&(0x7f0000000280)="3e871a6ef5398b5e12f9d21384bdb341b0654f06043d92", 0x17}, {&(0x7f00000002c0)="0c00b6c908fe5ac9c3ec0067cb995973a678cf38109d583c45a4f351c5a586db8780f8a955be062f94e232e7afd345abda8ec2dd71ac23da753d47d5b81f199dc9198338c3ac52c4ccb0490862a17350a8a04c637e8ab8fca21389ba15f56a38c4154feca6de1dee0a689291db79ef501983700c9f859daa010bdfc0839bdf3b230e68977179412e42ec0264c0f3a177b81d95e25aec599ef696b9f2f425e2c67317e2f6aa8c8677345e1c66e7d8fc5969b79de42900146357d172d602", 0xbd}, {&(0x7f0000000380)="a13e6a8031bbbceb110d1e6b0a178652fed51cbe10cda1c996e25db912fbe6f90c72152703f52b86b36a9afd1f0bf96e107bf1078e04cfd26bb72baa426c36586a43a5dc", 0x44}, {&(0x7f0000000400)="1aba8816e06826f30c911746a2696ad0a367eeaeaeef547a1e70876eb406c3584035f63011a73d9c13effbadd4d06b73722dc0bd335415e266107890654051b456c9955b57db46e63fd52d28d5b1c6f40df850db860ce981439002fe9658d59c017ad8a7b5532afe8d74a63268f4f696ca4ba00b62", 0x75}, {&(0x7f0000000480)="ccec210f4e247ba549d8fe661baa34467106d4ff2ed690acec2018e6d05dea5ebceb85f33644d67a4883a96032eff0d4f4d718620e7767b6e3d83b6fc6876841126ae090bf5c1cae6faac2f6ea992f5821bf6f218d8c46a25f5eceb3ceae2487c4e6395258290cf60b45435b13f7daa5d30d28ff5d05024ca2702125f2c37e1bc384207964f1af940e5cfc8bdf8167f17d95c87e9fe61176e1ff4f03ccaf0f83759d878b215decc3135e09e4b98e2ea131f657edeb5e34850a3c37641d12060be2c332cc08eb0ef38de122f94891660fb579953643a7f0", 0xd7}, {&(0x7f0000000580)="cdd3ed846003f3408bf730d30b90b8faf9b8a620665c27bb603b0e34b111e2a56d2a6d5ad905850d6d508827fb252bac7e88bb36a6afb15aaefe80fa47551a8620d31e3ac4d20f8a890cc2db2854799c69204971d13b075c37e872c0", 0x5c}], 0x9, &(0x7f00000006c0)=[@rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r7, r9}}}], 0x40, 0x4048880}], 0x1, 0x20000) syz_mount_image$xfs(&(0x7f0000004a40)='xfs\x00', &(0x7f0000004a80)='./file0\x00', 0x0, 0x0, &(0x7f0000005c00), 0x0, &(0x7f0000005c80)) 00:37:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6be7, 0xf}, 0x10101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='/dev/ppp\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x7fffffff, 0x9, 0x86}) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0xe, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xf000, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x5, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) dup(r3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x20000401) dup(r4) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000440)=""/63) fallocate(0xffffffffffffffff, 0x48, 0x9, 0x0) 00:37:49 executing program 3: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0, @ANYBLOB="000125bd7000fcdbdf255a0000000c0099000300000062000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x10004, 0x0, 0x0, 0xfffffffe}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x813a}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000940)=ANY=[@ANYBLOB="0135a24abc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37c311eda78bc09d4825434a1b576685cd8b925f4885b53ae1de4b4e0ae3b3a0e16baa4f48c06c8a1fff50dd5c58af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c4232904ef44f750ffb094c77199b74d7174fe3a7bc1af8e012516c958209cc8bb0e4efc1be568b9945c41a6f8932dc6c5c3974b06b55d637a8b4b014b7d130f7883b7a0f71ea81b62dce4bc082313b0c541dfc87d9448eb61ecfa398e"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x200802, &(0x7f0000000580)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312d78696e6f3d6f6e2c7063723d303030303030303030303030303030303030343521002019f58096d62f97731f818ce4e14496c1b6e96cd250df741f8eba9db052ee32af5f0ecc1dfc08d1840d3bc26e7f3cf5cb17fffdeed5e43c19bd917369353dcd06ad5fdda7552f313c0c506defbd0abc46323234e3d13c9e3a3e70441a2c887fdb7aafeb07a249f16220e49c6e798621cc0860f7032c3759bee4008acf01a1e8f7dda5786c3c95ba45b1dafde14e90754fb9d153a016ace3ff2797531b455429ac220110f0c16eb36aa989c8d070062a112a01e394b58911c04ab909ea740ea8fa927a541a894b29b8386a096965b98c"]) [ 177.783004] hfsplus: gid requires an argument 00:37:49 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x100000000}}, {@data_writeback='data=writeback'}]}) [ 177.803327] hfsplus: unable to parse mount options 00:37:49 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000002c0)={0x4, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r1, r0, 0x80000) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) [ 177.886251] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 177.917032] REISERFS warning (device loop5): super-6508 reiserfs_parse_options: bad value 0x0000000100000000 for -ocommit [ 177.917032] [ 177.963507] overlayfs: unrecognized mount option "pcr=00000000000000000045!" or missing value [ 178.022992] XFS (loop1): Invalid superblock magic number [ 178.049263] REISERFS warning (device loop5): super-6508 reiserfs_parse_options: bad value 0x0000000100000000 for -ocommit [ 178.049263] 00:37:49 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '/dev/ttyprintk\x00'}, {0x20, '%\xc7'}, {0x20, '@]'}, {0x20, '/dev/ttyprintk\x00'}, {0x20, '/dev/ttyprintk\x00'}], 0xa, "4841cab798effc468d350f612d5c00de475e17f57ec30a77506aea7b7e15403577a6ea59071004faffb70468fcd101fb60191f6bb59e33b0bfc6b18055eb43d78eef1f4c558f296c"}, 0x89) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1) 00:37:49 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x81, 0xe2042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000001000ff00fd4344c007110000f3050a000b00010000000801ffdf00", 0x1f) [ 178.190428] hfsplus: gid requires an argument [ 178.190435] hfsplus: unable to parse mount options [ 178.229409] sp0: Synchronizing with TNC [ 178.241366] [U] 00:37:49 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x1, 0xfffff801}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x1, 0x480681) r2 = socket(0x17, 0x800, 0x6) mmap(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0xc, 0x50, r2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) read$char_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) listen(r1, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20002854, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmmsg$sock(r5, &(0x7f0000000000), 0x0, 0xc085) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000000c0)=""/140, 0x8c, 0x2000, 0x0, 0x0) dup2(r3, r4) 00:37:49 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#\xd4'}, {0x20, '!]\'+&}{!'}, {0x20, '^'}], 0xa, "50a05987c5f0dc33d57ee67cdd8040b3b0f415"}, 0x2c) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000004d940)={{0x0, 0x741, 0x3cb7, 0xc00, 0x9, 0x94f4, 0x8, 0xfffffffd, 0x1f, 0x0, 0x8, 0x8, 0x2, 0x3, 0x6}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) read$FUSE(r0, &(0x7f00000003c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='status\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x6, 0x7f, 0x4, 0x0, 0x7, 0xc, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0xa0, 0x0, 0x7, 0x7, 0x96f3, 0x7, 0x6}, r3, 0x2, r4, 0x8) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) r6 = eventfd2(0x7, 0x800) ioctl$FIOCLEX(r6, 0x5451) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) [ 178.390598] sp0: Synchronizing with TNC [ 178.407296] [U] [ 178.461650] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:37:50 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#\xd4'}, {0x20, '!]\'+&}{!'}, {0x20, '^'}], 0xa, "50a05987c5f0dc33d57ee67cdd8040b3b0f415"}, 0x2c) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000004d940)={{0x0, 0x741, 0x3cb7, 0xc00, 0x9, 0x94f4, 0x8, 0xfffffffd, 0x1f, 0x0, 0x8, 0x8, 0x2, 0x3, 0x6}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) read$FUSE(r0, &(0x7f00000003c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='status\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x6, 0x7f, 0x4, 0x0, 0x7, 0xc, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0xa0, 0x0, 0x7, 0x7, 0x96f3, 0x7, 0x6}, r3, 0x2, r4, 0x8) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) r6 = eventfd2(0x7, 0x800) ioctl$FIOCLEX(r6, 0x5451) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) 00:37:50 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)='./bus/file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000002640)='./file1\x00') r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@private2, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @private0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x228301e7, r4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0x20, 0x20, 0x3a, r4, r5}, {0x6, 0x6, 0x3, 0xba19, 0x5, 0xffffffff, 0x3, 0x6}, {0x4, 0x4, 0x3, 0x1ff}, 0x5, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x4d4, 0x50}, 0x2, @in=@multicast1, 0x34ff, 0x7, 0x0, 0x40, 0x4, 0x8, 0x4086}}, 0xe8) mount$9p_fd(0x0, &(0x7f0000000240)='./file2\x00', &(0x7f0000000340)='9p\x00', 0x1002042, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@dfltgid={'dfltgid'}}, {@uname={'uname', 0x3d, 'overlay\x00'}}, {@version_u='version=9p2000.u'}, {@posixacl='posixacl'}, {@afid={'afid', 0x3d, 0x9}}, {@loose='loose'}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@hash='hash'}, {@fowner_lt={'fowner<', r5}}]}}) rename(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000000c0)='./file0\x00') 00:37:50 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#\xd4'}, {0x20, '!]\'+&}{!'}, {0x20, '^'}], 0xa, "50a05987c5f0dc33d57ee67cdd8040b3b0f415"}, 0x2c) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000004d940)={{0x0, 0x741, 0x3cb7, 0xc00, 0x9, 0x94f4, 0x8, 0xfffffffd, 0x1f, 0x0, 0x8, 0x8, 0x2, 0x3, 0x6}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) read$FUSE(r0, &(0x7f00000003c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='status\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x6, 0x7f, 0x4, 0x0, 0x7, 0xc, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0xa0, 0x0, 0x7, 0x7, 0x96f3, 0x7, 0x6}, r3, 0x2, r4, 0x8) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) r6 = eventfd2(0x7, 0x800) ioctl$FIOCLEX(r6, 0x5451) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) 00:37:50 executing program 4: ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000000000)) r0 = socket(0x1a, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x1c, 0x42, 0xd01}, 0x1c}}, 0x0) 00:37:50 executing program 1: read$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x6, 0x5}) write$eventfd(0xffffffffffffffff, &(0x7f0000000040)=0xcd26, 0x8) r0 = getpid() perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x67, 0x1f, 0x1, 0x5, 0x0, 0x8, 0x20082, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x5461, 0x5}, 0x10181, 0x80000001, 0x3, 0x0, 0x9, 0x406, 0xab2c}, 0x0, 0x5, 0xffffffffffffffff, 0x9) splice(0xffffffffffffffff, &(0x7f0000000180)=0x1c0, 0xffffffffffffffff, &(0x7f00000001c0)=0xb120, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x3, 0x3, 0x8, 0x1, 0x0, 0x6, 0x500, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x1, @perf_config_ext={0x5, 0x80000001}, 0x9d41, 0xffffffff, 0x4, 0x3, 0x3, 0x5, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x2, 0x1, 0x5, 0x1f, 0x0, 0x8, 0x10000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000300)}, 0x40, 0xc3, 0x7, 0x7, 0x4, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x1, 0x8, 0xc0, 0x3b, 0x0, 0x4, 0xca2d0, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0xff, 0x1000}, 0x40052, 0xfffffffffffff801, 0x6, 0x7, 0x1, 0x0, 0x80}, 0x0, 0x10, r1, 0x3) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x1) ptrace(0x4207, 0xffffffffffffffff) [ 178.574558] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.686762] overlayfs: unrecognized mount option "pcr=00000000000000000045!" or missing value 00:37:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101801, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000340)) sendfile(r1, r0, 0x0, 0x1bff) pipe(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)=0xae7) write(0xffffffffffffffff, 0x0, 0x0) 00:37:50 executing program 2: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x2) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) listen(r1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r3, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[], 0x14, 0x2) r4 = dup2(r3, r1) accept4$packet(r4, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x242840, 0x0) sendmsg$nl_netfilter(r6, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="a4000000040b030029bd7000fcdbdf250c0000066f003580e8dab3a0e72c3eb5e6a62795c01fba9f3f9a3395d01c36805aafe1a3c996a37e5c3262b03c862f90909d780ac224bbd004385301d8a2526f2426484d500baae1b3df1db2156beb62c0722ccb9519d726cac52aa01defd05e2006a7df7ec6003dcc63a45352546cf0337e310e5863a8e186d7649a8928c68e35a7b9d50d00"/164], 0xa4}, 0x1, 0x0, 0x0, 0x20000800}, 0x14841) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r0, 0x1000000000014) 00:37:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=@delchain={0x3d8, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x3ac, 0x2, [@TCA_BPF_ACT={0x380, 0x1, [@m_simple={0x110, 0x7, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '-!-)\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x3, 0x1, 0x6a, 0x4}}]}, {0xc0, 0x6, "82f5fb1464d3e81641b265e208e99f9e508a2ab6f7cdac93aecd85efe1e3b4b6b5b2fdfe840c007e094c7be0ad575e07ab73c4486eeeb4730bc4d31210fad80ea1eac57bfdcba083ab74865f0369ed1a0ef197e1faad75e73fe4287e0a8f30f7d145b61ea8756946ca38b52b4ff0aa211913df9776066ab9ec9c18fae4dee226a3edf6578b7c56d98b223e19611f1aa9d870295b6c0802492aa0b80d0b39da5ec70d273349ce2a0635722aa25f4bc4d84b8e5c9f8f0ef0b14d146d19"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x54, 0x14, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x28, 0x6, "0e6338b63bceebd60f60f0741a9b06473053dc5046690685ce0f9fca79b28d0dcf2564f9"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_csum={0xb8, 0x12, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xfff, 0xdc, 0x8, 0x5, 0xfffffffc}, 0x5}}]}, {0x6e, 0x6, "a2f15f9d6ab874bf27d52be90d8fb9035a6cc36c17c269a692519f66787b4d30fafccd8bc00deb816142a7480daea7a17290ccceca80d0b1c9ca8fa70dec81cf377d57687ad8453b7ed84415b3909360b0f61c4cffd88fc0e89d0a958a3b9102939d5afbccdd77d5ad80"}, {0xc, 0x7, {0xa7c849279747a759, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x160, 0x3, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x20, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x81}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x10000}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x401}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0xff, 0x10000, 0x5, 0x7fff, 0x5}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x2}]}]}, {0xdc, 0x6, "74e6919a7a8660a7d5d2bc6c0819d57df39af08ed77a7611bef60e51da858f3e2c1b6d7c6787388aa37c34769fedb7ba9148034e4e4142a82f13a57cd8a5b68bf2fdd12b3fc2d9811253f6fe1a8e7e6cedaf4d7a377e63fd7fdf60fbadd811bcaf9602e6d1a71d8066248e0a02d33381da9d1a3ada62033073f56b4f368b5a9b81fbbba489e7eccb085e09b446924d2971156db6af031c9f8fb392f4a6d075b6c107ff8e854c455b98f35d04ba1d8e936318b6b4f4d109fb0bdde55958bdc2ec3fb5c18da055b90944b86d2d7bdac68d18c5df00d3673d52"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0x1, 0xffec}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x6, 0x10}}, @TCA_BPF_FD={0x8}, @TCA_BPF_CLASSID={0x8, 0x3, {0x10, 0x9}}, @TCA_BPF_FD={0x8}]}}]}, 0x3d8}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)={0x60, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="f9a50003266b"}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}]}, 0x60}}, 0x4000000) r2 = socket$inet_icmp(0x2, 0x2, 0x1) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0)=0x2, 0x2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000005c0)={r0, r2, 0x40, 0xe6, &(0x7f00000004c0)="3263e90c96d2078bcaf0e0664d5b2da0bcf0e0d8b33319f3b9478e9360243439fe1d7d4229a3ea70b2d2382cd760ebd9e9de1f2654ed55fdf3306aa4aad5d4fe09e16728a64dd5dacbcee5b3268e6e0b19fb0b18b0b4fde7dc1384c9b6398e6e0dd512f14ab1f72f968bcd33ccfb4ba5c623cb49ce9e1cfba24cfa17bb4126cdf2faed374d7a16293f0dd7c410a8cbf3d7a102e785695d75d599073cf00a7a39b1931d7a6bb35c6e7ed29f172cd97aad5ea466617a8a24ff0bed05dd7525d209b02c612735414a39a907430487f49a2a8a838694b81e8228ebbfb8c7da6a1cb097453ebe5fc7", 0xdf, 0x0, 0x0, 0x4, 0x3f, 0x2, 0x0, 'syz1\x00'}) timer_settime(r3, 0x1, &(0x7f0000000180)={{0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000300)={0x5, 0x80, 0x7, 0x1, 0x7b, 0x3, 0x2, 0x81}, &(0x7f0000000340)={0x1, 0x100000000, 0x3, 0xd15, 0x2b42, 0x6, 0x10001, 0x1}, &(0x7f0000000380)={0x0, 0x8, 0x8, 0x4, 0x8001, 0x8, 0x6e4ff9b9, 0x8}, &(0x7f0000000400)={r4, r5+60000000}, &(0x7f0000000480)={&(0x7f0000000440)={[0x4]}, 0x8}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) timer_settime(r3, 0x1, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, &(0x7f0000000280)) 00:37:50 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001b80)=""/171}], 0x0, &(0x7f0000001e80)=""/102400, 0x9, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf327}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x2000000008) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/54, 0x36}, {&(0x7f0000000380)=""/50, 0x32}, {&(0x7f00000014c0)=""/236, 0xec}, {&(0x7f00000003c0)=""/102, 0x66}, {&(0x7f00000015c0)=""/140, 0x8c}], 0x6}, 0x120) sendmsg$kcm(r2, &(0x7f0000001e40)={&(0x7f0000001700)=@qipcrtr={0x2a, 0x0, 0xfffffffe}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000340)}, {&(0x7f0000001780)="8dca21804bd8b4d0f89acc642b250c4dc98c02fc24ec900991d0f135f64a20d324d7e4feefc3ea11b68761a80ace8b96b2e30aff9b9c8ca26f5fd230ea8006ef48ac227226f8884ec1be07d29dab9815524fd9ad8db94b183ed632ac31ea8ff50c63f33442a9a098dad84b87fe6a4cb3828ff4efe439e27eb5a3d8476df9660f4773a588d9f23fd8903fcd455cbba8e4b33afbbd09eab9cc9b55a374a1377fc4ec95e18933a2391483bb94721cb3e69cc94be399f77746eb3290e1db3fd3d61cb1a070b428aa9bde5074ac743fc7d26a3bcc3351160cf0ec2b9afbd6defa8a5d06d938e325048b02563551e6004cedcc2d9c05412722", 0xf6}, {&(0x7f0000001880)}, {&(0x7f0000001980)="54f8344b2b46b0980410d78df0b0e9ad3aafee8b8c2431ad2a23b4ea597790a569d5e6880faecd3c490da2ac0acfa2fb0f498105705224f95379ac735a0338528bb4ab831f95ce789bda55a1794c631092970d21e3622d2234f73f40d29c72a0876097e37319976f337d70a076af36119bc86b945a4b233e4edc1e85d9c360c410cfde4d0225c9642e36274d03dea3557ded45e06e820b322af32608a77ef819acbb87670f36a0a1aad3ba60bc197e3cdd402a852d3131829b271362a85a4734dedbedd8d2d09d05123211826e85a8b04d06cb807d0716a249", 0xd9}, {&(0x7f0000001a80)="0c5954cc74d6806f82c901e00b9c1724b6c34c27ac3271614f37ba5bc9cff101fee0ccad8528d104e983327a6da46b87ae0e62e5a6f04dd7bfcc7d305cf0a5b817245322c1be6b83fda8d71749f46f978350eed6919b66c7634f82a458faad1360327a3ed95fbe2e7aaf1af6638f46e0c5710f283fb74fa659fd9058d5a1b48d849f50ee13e8cc5f08e4ae1aef62934481fabee69471ab7521fa5ecf12e462fe937eff4889fee657399a2512ab963f07f5a0be4b8be5329a0077b932886c4f5952bfdfe10b6c8a9b2473e3c7ceb591634ade0ccdd830e90211765ae7", 0xdc}, {0x0}, {&(0x7f0000001c40)="3e6d4c8b9e017459833991d93ea34cecbc12a028bc7af9ba24ef37a7dcb4916ccd35790f920a0456aa5e94788b58099a0b2df34a0036685130cfef550ddd0dc9a6b5cf7278188d6efd519618be0ef56400bd7f942d6f135d1ca9e68d64b284257d5ace4e2bfe3128113d59d75cf4855a4e4b7baaef56ac7a0b4590df40c8ab3caadb8a76f26b1cadd94dc28ad8187773a80a55a21354e14de3e23887f673c216b085a2db5e", 0xa5}], 0x7, &(0x7f0000001d80)=[{0xa8, 0x112, 0x6, "de4fc1ca2ffbd5945b92444e98d4e91fc49131a5733e2b197569b60321d416b70f75254c543bff1b710c8eb69d7311f7f02c9e157bf46741b4d2da14b66f95b97c643aa115ec68d6c8a5b094772e59bbd7f1546e4ac1476b3af2850e6546c992900e49098472015a50dacead3bd03dabe831c322425d0aa6938fa28ac7f29f4873536f51387e06c455f708d239cf0b1a56320150ddc24fc0"}, {0x10, 0x119, 0x1}], 0xb8}, 0x40) close(r1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='{\x00') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 00:37:50 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#\xd4'}, {0x20, '!]\'+&}{!'}, {0x20, '^'}], 0xa, "50a05987c5f0dc33d57ee67cdd8040b3b0f415"}, 0x2c) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000004d940)={{0x0, 0x741, 0x3cb7, 0xc00, 0x9, 0x94f4, 0x8, 0xfffffffd, 0x1f, 0x0, 0x8, 0x8, 0x2, 0x3, 0x6}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) read$FUSE(r0, &(0x7f00000003c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='status\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x6, 0x7f, 0x4, 0x0, 0x7, 0xc, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0xa0, 0x0, 0x7, 0x7, 0x96f3, 0x7, 0x6}, r3, 0x2, r4, 0x8) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) r6 = eventfd2(0x7, 0x800) ioctl$FIOCLEX(r6, 0x5451) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) 00:37:50 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) ioctl$PPPIOCSFLAGS1(r2, 0x80047458, 0x0) [ 178.748718] overlayfs: filesystem on './bus' not supported as upperdir 00:37:50 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#\xd4'}, {0x20, '!]\'+&}{!'}, {0x20, '^'}], 0xa, "50a05987c5f0dc33d57ee67cdd8040b3b0f415"}, 0x2c) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000004d940)={{0x0, 0x741, 0x3cb7, 0xc00, 0x9, 0x94f4, 0x8, 0xfffffffd, 0x1f, 0x0, 0x8, 0x8, 0x2, 0x3, 0x6}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) read$FUSE(r0, &(0x7f00000003c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='status\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x6, 0x7f, 0x4, 0x0, 0x7, 0xc, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0xa0, 0x0, 0x7, 0x7, 0x96f3, 0x7, 0x6}, r3, 0x2, r4, 0x8) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) r6 = eventfd2(0x7, 0x800) ioctl$FIOCLEX(r6, 0x5451) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) 00:37:50 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xc0, 0x0, 0x8, 0x8, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, @perf_config_ext={0xfc, 0x7}, 0xb020, 0x55d, 0x8, 0x2, 0xffff, 0x7fff, 0x7fff}, 0x0, 0x0, r0, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r1, 0x0, 0x4000000000edbc) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='status\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0, 0x0) openat(r3, 0x0, 0x105080, 0x0) [ 178.857689] IPVS: ftp: loaded support on port[0] = 21 00:37:50 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x200000, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfff, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000c, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/83, 0x53) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000180)={0x0, 0xea60}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x0, 0x8}) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r3, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fchown(r4, 0xffffffffffffffff, 0xffffffffffffffff) 00:37:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x7, 0x8c}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x3, 0x12, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = socket$inet6(0xa, 0x4, 0x0) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, &(0x7f0000000300)="3363fc0e6ad72782004a33186fe1ee0564d9adb28fd3fceee43a1ad563ee47ba565046302d9814e9c12adb89e3d041a0f7", 0x31, 0x8000, &(0x7f0000000380)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000003c0)=0xda6, 0xfffffffffffffeb5) writev(r3, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b8}], 0x3) sendto$inet(r3, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:37:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/42, 0x2a}], 0x5, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000005880)=""/53, 0x35}, {&(0x7f0000000580)=""/222, 0xde}, {&(0x7f0000003ac0)=""/168, 0xa8}, {0x0}, {0x0}, {&(0x7f0000003e00)=""/157, 0x9d}, {&(0x7f0000003ec0)=""/4, 0x4}], 0x7, &(0x7f0000003f80)=""/159, 0x9f}}, {{&(0x7f0000004040)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000004180)=""/93, 0x5d}}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004340)=""/71, 0x47}], 0x1, &(0x7f0000000480)=""/29, 0x1d}, 0x4000009}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{0x0}, {&(0x7f0000000340)=""/85, 0x55}, {0x0}, {0x0}, {&(0x7f0000005900)=""/213, 0xd5}, {0x0}, {0x0}], 0x7}, 0x6}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)}}, {{0x0, 0x0, &(0x7f0000007340), 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000007400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{0x0, 0x0, 0x0}, 0xffff}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x5c10c2, 0x12) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)) r6 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x0, &(0x7f0000000540)) r7 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 00:37:50 executing program 5: write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @val={0x1, 0x4, 0x26, 0x3, 0xb13c, 0x20}, @eth={@dev={[], 0x2d}, @local, @val={@void, {0x8100, 0x6, 0x0, 0x1}}, {@can={0xc, {{0x0, 0x0, 0x1, 0x1}, 0x7, 0x3, 0x0, 0x0, "634fec1c29571f1e"}}}}}, 0x2c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x0, {0x9, 0x4, 0x5}}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) [ 179.238906] IPVS: ftp: loaded support on port[0] = 21 [ 179.321618] audit: type=1804 audit(1617669470.892:2): pid=10242 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir019822984/syzkaller.tjia2S/13/bus" dev="sda1" ino=13942 res=1 00:37:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x0, &(0x7f00000022c0)=""/4097, &(0x7f0000001140)=0x1001) 00:37:51 executing program 5: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100010008000000ffffff7f7824", 0x12, 0x400}, {&(0x7f0000000280)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff9cc73917ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535fe0000000e8c2645fe8c2645fe8c2645f08000000000000000000000000000000000000000000000000000000000000000000000000000000ed410200000000008006e7", 0x84b, 0x800}, {&(0x7f0000010b00)="01002e000000000000000000000000000000000000000000000000000000000001002e2e00000000000000000000000000000000000000000000000000000000020066696c6530", 0x47, 0x2000}], 0x0, &(0x7f0000011600)=ANY=[@ANYBLOB="04"]) open(&(0x7f0000000080)='./file0/file0\x00', 0x20001, 0x3c1) mkdir(&(0x7f00000000c0)='./file0/file0/file0\x00', 0xf4) rmdir(&(0x7f0000000040)='./file0/file0\x00') 00:37:51 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000001600)='802.15.4 MAC\x00', 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 00:37:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r2], 0x38}}, 0x0) 00:37:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x658, 0x0, 0x468, 0x328, 0x468, 0x140, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @private2, [], [], 'veth1_vlan\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "309daffac854415d6669b6d24deaba2352e21d43378b97d53df7c9f7fd00"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x9d6, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @remote, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}, {@remote}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "7cd232395b367632ebfca50ce1a3673328c9e68ecdba8724e90d395485ff"}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000000)=0x1) clone(0x200000, &(0x7f0000000040)="584584de0750b23e596385a97a56a55a10c9914888b912cfceefefb09422bfa906f3bd05eeb7313d00610623910038ccc6bdaa6b9ed63ca646c14f3c746473d5ae0a1844e4e51cd15efbbcaeb24fa813c6a0c5f37adad9349c5174df93743edd3753dbba3ee8f2d44f3b1d18d46c64e67dd0b3567fee533edbe4409430e8695371cf30a709eff5cecb6c660161e369b4a18282527f9104ccce68ba357c63e558e8", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="5b48295972bdcd29f2d92a38bfd6e0f3b8276a36066e3802b0d59edd2f3f15c09e30cf71c6390c12a427d79bca1ba19774e1d05f57") [ 179.684386] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:37:51 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x6, 0x3, 0xcf, 0x3, 0x0, 0x6, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x7}, 0x40000, 0xb95cb20000000000, 0x5, 0x7, 0x28a, 0x7, 0x9}, r0, 0x400, 0xffffffffffffffff, 0x2) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r4, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000100)) ptrace(0x10, r2) r5 = fcntl$getown(r1, 0x9) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x9a, 0x7, 0x7, 0x0, 0x1, 0x8, 0x1, 0x81, 0x1, 0x4, 0x3, 0x7, 0x0, 0x6, 0x0, 0x20, 0x3, 0x81, 0x3, [], 0x81, 0x7f}) ptrace$peekuser(0x3, r5, 0xdf3) syz_mount_image$minix(&(0x7f0000000980)='minix\x00', &(0x7f00000009c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000b00)=[{&(0x7f0000003580)="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", 0x1fe, 0x2}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9b0ba2a620a793a02b628b3f9f4e3564a4831f458342b1133299e7fe33ab081f22a5f9080ba43fe25635f0ee37af0b2315ec0f2133077f55e878f721"]) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x30b, 0x7f, 0x5, 0x2, 0x20, @dev={[], 0x2c}}, 0x10) 00:37:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700090280a1b53fd5628a69e82e7a599fa3d298cf014aed76513b8bdbed9fe128853523fd26f059b42e4c4d0fbba718872ae321d3262d39cace2bdf84e8c2000009005c"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) [ 179.776801] x_tables: ip6_tables: rpfilter match: used from hooks PREROUTING/POSTROUTING, but only valid from PREROUTING [ 179.780182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.883243] MINIX-fs: unable to read superblock 00:37:51 executing program 4: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f45000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="ed8048c2a3ccae6388f28e3138e5dc18efc4"]) r0 = syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x5, &(0x7f0000000140)=[{&(0x7f0000000100)="7f63eb6866797c062fd4ee897a3e8568db8cd42102932990805edfa0ac551912686fc2eb971ed19d1e21ff58835fc323884ce6e61eabffe8d684", 0xffffffffffffff01, 0x4}, {&(0x7f00000002c0)="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", 0x1000, 0x7}, {&(0x7f00000012c0)="dbc47091f7b7d001ed0eb8d35cef7df64ec481f588a17e9741f58cb0a8b5065db1dbffb87d2b4e8525ead564fcf3d1d480308fde9f07058f8970fb85c0974755ba8af491efa9fd99432ae5dbbdb36b90aa605215370fd3c0f9cc393c15f2e9b1ebeae4020c99c4bcfc98b789f05c70bb53b6953fad92654be84fcca7421320d27b05c1c88d56b1f4ff59c2128fff08ed34ede57f376955d9d3561911e36c18faece270513cccf87b2f3c87adb93542ca97b28ec4184d561a47cd054af6f499932cab7b6f79f3e58841cf1334dea76294ccbad595991eda6f5bc2d8bc4c388c1624cabee0fb939158403d46ca021582aa66067456730e61d6c25b7f7751d048edf306c16301c050e380775856596c96c04b8802d0a9efa680386060954c8f54fd7b3c30a1594ac19f71380f63beec59d9ca8ddd439bb1f9cca2a0ddd116f5dd108ff58585971055818c92f341e1233569884888e29bfbd4b718f5394e02c64f1c41be904ead633e8463ad48b679222c4be9aaff5869741fd72b81d95a9039ca9a79f8b997984ba1fa5792f6bfc258b6a19f6c3951558e8f8f9e6d4d54a4dd510eecbc86110ce6a3ee79a68d8eab5a3ff37ee121abd10d62c4a7dd68a3745cd53c308e4a30580a40791f7500d33b7be4546cf4474ec63c375a60669f4a4fb5a697013bdcf42048e6b880e20549f94dcdebf37a08a2571771d421e1ac1303a56d7a7ff35358469047fefcd7b297c59d3e24b3200db44ee634b2c78682091aeeb8847cefb3f7d625009cb7e31b60508e128475fade0f84b080a42b963e1e4f4f3ba5162ebe0982a93ed04ef72f41a09ac6cae06af3f312e4e58243806044974c13102ef8d980996bfdc2c6d0c8953e80bd9de1c3b419f02bfb807af05ef06b8080dd26e9627c84b7fa45c201e6d54d610d4acb08d6589e9dda2b6a5317b65609ae702b93fe28fb5327d2ba84480a070f6dfc6f3fd2be20dfa69dbab3e3a281950c2ade62e32e4596ca5e5c5f6658ffe41829f3c5cdf7c3be5628c9ec1d42e75c4d5f5a2dbdd4a5783137b422782e4a57a3db84e6ba135e7621b90f99f3e9b51248bacd63cb446e5092a011a98e66494570042c0db76ca59daa8fcc0121a88b5f306acf2f8f86a8346f7582dbbb61b07d83853f51854d16b0955c5e90a06899dca4364e34dad9a21609c0e271614134d2faa2ab8b843117e37f002ccd6e8011e988b9d1a1cdf5b363c865f99cd6b9b12d0c5e9930c9836f3fec362226661524937d38da12640e63b1cb6cb889541cddc4594a6b032cfe2e7d849de5a0d2fcca2b729c40518e6e69f41f67bd5e94f9da8b7336b9b4759923d00b40c7f3d34bd0572cafbbff8d7f215f640a4b03695cc5aee0f6d5debb4da3646df5e036b9f692c97f9121ac5c654264b8adbbbfabe09b9efdeccc937f12623407cfa401771d0c9b668f980bf8c7fa01649b609c289e43f505c79cef0e9d52d1143a7e7a4c03c21f81a092773e0f76e617ca04ccd55d246fb49d5f177d56c3e08fcfdb21250a17571484c01c46a595fc68153e64d999b666c897b157d632f114eb2ba28e8564e6a24d7995ffe3cbc15fe27cd7de64341e500e3bd9de561cdce71690ec7ca6f1a769b2894e4c289fa96fdca3193e87b6a33717f332b821e9bfe456f603f7a8a46c19697079290daea76c4ed39414e1739790f652063344a1534e7662e71ea22c46ed9ca12f92340f052192d111908911cb8ef50d7270197eab1de0defba9f3d4dc458c06e0375b40059da930f7c60b07589f144a9af805fb031d902300d37601e9490f297fcabb7a668a06c254ed0b7f2d7998d5cf6ac919a6a09f1f4f433faa34501fe42a801d53331c30719ae5d34ce7db4875665f6e01cdcd0fe0b6210fbdb971cf0eca1ceb23cef41743f254506f62bb33996b7b2fa41cb7b677ae314d8fabfe2196fa7c9c458284b5fdd431f5cfa957a67a874c6b89696ceeae7ef987f0944ebade6a6964ff514b5c986ba8de576e2aeef2dad3993e4f3ecc3a33b9a62093476d66280d92c400c8a538686438dc7666bb15fcfe5b2592276c7ba00395f35d1f4ac7f4d428f7041cb46fffbed75459534c36d2f816a44ef157b5f877a6aea449c6d01fd77e7d2f768a98674fc6d0993690f70a0c3689be893a8ed0c9c3d533ca3c549b29676eef22854e8195cc508d5d7fc8def564df4a71cbceb62738dcd7592953d55deaeb780babea22b8a004581447f4c2e6cec1b8a11210a753db6515666c6a21c2c5b166867acaa06201aa5bb75d9ba14a2f4e57d6c4bb4469715c0bc94bcba5644229a580531614d7d09184b1c6be85091aee1696bf33772134b8ee2bf739f1c65ce26f8137f37a5456ab5f48ec1af5e8bf27dfe01a38ba91b2f5af83afaf0e20792f3bb8530a9f0d535c875cde1ebdfe3f83d8ecf447c7eec81f7ec4e05114dfca1c8474a444590537b3436b5a24a54bf104de1aaca0eca5af7fbd0cdc9a82fa97bf132a9570f37f2e49e5bc3df98841c03e61866d8d9010f332ea03a7092118bbddf50c5ccea3b23d5a66291d4388dfcababd65846d6c24c1123e2affaf5a13046a00dd43dc5f3f38046acc679bc3efdb960959e9a693168d7d4ae41b272c1d26d35e61d109d7b25b340529b1076227bec8cff6a97b9e1663ebf36ae1dd665dc595d95e9818a850e89fd6a39e1a366e7de9ca45a0a259538104e1a495f13ea35d4d0b470859184a6d1b9336a15d9860c82aaf7f61ee148912101c2f57b736e10b8e1cf6230c8c0a0014b1e21d1b2a3ec495e7f12f023cec9dff5ba9f2d99b5a43c1088de9c878bdbd7276253e689d806934897322223de1f5cc02fd49c58d0a4a42503bb21748cafd1eaaacfeb66d1c39e7fde065c92a99a0c290532365071b06c10606bfd6f1c9ed6a99a518a3087c3d4d056287fdd238a59b7ab1f11217b1d7cfd671d5842b43781b658a60d1a771b7535c57923b5306eedd4d319c8773426c0a0c93f151f65ae726b3dadc263362a6e55d99f0a2d29a888fff417e4c30c996adea54442b106a67f1497332bfd3ca3c1007a42d4e3fe12dbff9fff77477205af6f4752fc25bf958d919299958d80c6415ee1d58afadf4b08382ffa1c2205e122eb02949015016346dc77acaf90166306364e0b26876fe670cddfcadc27f6d676a163b0744d90c7d21b0226777e2b5485a58c7c160eaac75ab9e6e5e302ffa62d9b5c0669c77938c5515ee173fad4d3229226a736ca8fbc0aca15a5c0cd6e74c749f51ea05d77df6271e6f72e163469fdfadfb4d86c4bae86b2e7af72d83d299c1c1a9a6e10309ebe806d4d5965e08b6b5e98312c22adbc336274125e3cc3f30cb7ef1c886bb824fd39a8a2b25c93380ce907a208261e98dd12a5be4fd3eef409cf2b968945410f4eeb81c85062cfb8453136fc1b04fd27da51b48228dd2d7343ded4a808d8e78e5988c609bba6352b6644fdd1cc3d8e877a2be3450c575ffe0c377c0262f620829b5ad330703eade27e1255aa4e818b40227d8a9583056c6fb09c1fdf85bb95f9d3db07c16e331fd5632afb6de60975a115fc64613a61b3f0353a16120d9ab57c808e23fccf790f724125817ae7b2689a4a9846da54e20b8dc4e2046770077a910718ebe75874b9b7c3465cf5326f1747c51d010480d3ba708a76d96c3c644812d5f916de394aeed072234e4cbe3c2f8d6eee6509963a1a84b06f19c9a5a8c27f96de225f8920005262dabe4bbf31f5c44e026bdf03241d0f587d54f50124b4e54277742ffec797b3c45fe79b73acdfaab6e9fa92f9db703ca5bc4e9f4edf4c7ede3307c1acafe8a2b90958086d4937c5632ca29e80efdd05dc3f7412f121dbf0f2b7c9a5b84281ce43d5c6863f9c9eb9828f72b7f38cd808c12366a85b5527fa54b9b0b682bfb93d703aeef4b383ce61f963da7f18d048cf34aa8df78395af0342a895f9eebb37f55f271f911cdce5bda4a088302ed55a226d53ba219ff925af76c244f66a6b4501c402fd3aeedffdeb5ed6d3c81f5f4b205926f6c132c336f962d7338882bc38302616f2ef7ae72b92ccccdef9d138f10c6bce39b8142774f4eecdcfe8f47b0d3d26d71650843554cd39bc83f32cf794d7ac57e96e992711683634f999e5378e0afa28223d614cd33ba82a26e7082bf123dfeeea55bba44b9e2b24375408da66eb9b3ded6ab1ec8b8fd1525555fe7092e55a9825e064257e350f0bdf54fb2427d9fee3d18c391fcab9139866097997368b9d6f7c4fcb809beda51457c32ac3351d3a081f71bd487d025c094be983b032fd0c44d2f7ddab0217fabf7d96155e0bbf04228c4a25122d292f35fd92514ea9343ccb2972973d6f710877e0f86eccb7d834c2fe08a31b39482cf157c80bd6db059de3e272e674d9d1c666a841fb2f34ae5b5484dcdab8745cf5c7487dea36bc6d7a3c28f08a2053ac10f0b9ae72d0ab3231ed39116a8cc1bf8d259814caf008d22f3b3e86680ed65be625a3ec67d6af681df94d2bcda06ee67547398a6d9fb81881c3846e91a96fa934cf085031e6fc63572e3ba881db31aa7c903ddd8e135f174aa4f79313846c226e03b1de760ed305c008d3d51269e9bc377adad2790823704743e8e2a0ee050d2087c854d1115b0aeb750affecab2b52d79fa741aeaaffdac988a76e5109c75b4553dae8897c52ec06645d4041056065449d5e0e85e253d7fe78458d7c01131fd0e8eba5e4e31ced19f351691f35e6f2008b3fe47536c588fbab6b596ddb158e01eda7da87b5044b308cd89606a4e6c345a0d5c11243ee6958d94c187289bbc6f58bc12739123c0b8499dd35dd7fde085ca920e873cd031895fc0ec90a802c3881d22c02801001ccd51c662d6655ea3532b9edb34ba307089f04ca8fff04a9d1bdb8dfcc3695dfde3f74b30f45bd4c3c6603b8d98922f3682180d64fd006d020783c7922489b5085fe50f58bc87851a5dee1f6ded61ad67f5db9676d0c23c21ff13104b01a07131da869814a3f8429bd37476ec080c2453ae9c5dab694283956771ef3b02c05868b18b6e3694adc8998ad9aa9c9692c61ad843c44b165bf3a7f7123e24922bdcc52bbdff47e9d46ba26b836f2654d2b6eaa5c86431ce9ab138c06585e5aa7ba540f911b2d18a1eadd61974dc73b9acab210901374a64118bcd172b346eb1f2e02e29be513713a9fa2db0cf32e2275d25668d6be0c74734ce0e6703da19fb53ba547db93f4b1e443c85939d9aa27d95b25afa0b79f4ca23027b09beafbe8e27051526d23e1a53873519f98f626b9f2f2f35a1a58753d2f99696d2d2fb23bba346525556aa230cc91c66d4600414422416d7fb13ce75d9a9ed437cb72ce5eb57582e478aad5351d7b0a47672abb725fc22fa4e13cc812f39f2d5e7c4fa790b78d259c59256e5c91d5d2a5f6b4fc71d37b1cd1301049f6edb6fee7ac5f792fc83c2221b65811572b4f7b71ea4bf66b51562e039694b2a55ca253daae809bc376a8264a2f57763fb8150dfb2bbd99fcf597951d8848797e12693622b5623650b7fdb6b874ed53b5bba18e016ed0c1ccdd72f5f16ad1629f724dbf73c3e8a9030582cf606c28172baa6a3ee161b02226c68ac490e346ed628cf9c1da36d1b421dceda6662c795d95e188f36d6161ac1e2cd0e9ba2bb93c543ef44a571b6a2d5fdc2f0e87e3e79e52bd0d91c6064e1825f8bd5cfb115423bcc0f8ca483f7202d164241e429c175a5db384c416f1a9360a01cc8e11f9332ac439c74cc7f036f6f2082f905f19a43c1dd04fcb9362351920c3b", 0x1000}, {&(0x7f00000022c0)="361f64ae26fd7351d24011b2235ac027f3f5cddc9933e4f3aaeab8feb1dc51d7aed6f6ca2ef0c10627473d67d17eef229765f9b220d511c95cbd3101ffa0e1a57f17b850a2f6db5f28c22bdc46ba1c45a9c01e3bd6f3baf8d199b3ae4c9aec974e620ff255129e47a99c5b1c16f4fffd63c6477bac64df62e643d1be6af4500c6bdf64539b00ac9d12a8a55ac005f8f4d6a6b69280e1d4efc8efe4689912faeaeae6a7620a85cbb4c2fb3759f4f2a66f3d1cf474a398c93322f9df41203a7ddcd51adf5388f160617f089520411d999dc3c99d3bf0a2b640c8deb355ff1fd900000000000000", 0xe6, 0xe0}, {&(0x7f00000023c0)="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", 0x1000, 0x7}], 0x0, &(0x7f00000001c0)={[{@loccookie='loccookie'}, {@norecovery='norecovery'}], [{@obj_type={'obj_type', 0x3d, 'iso9660\x00'}}]}) getdents64(r0, &(0x7f00000033c0)=""/4096, 0x1000) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x100) [ 179.961137] audit: type=1804 audit(1617669471.532:3): pid=10326 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir019822984/syzkaller.tjia2S/13/bus" dev="sda1" ino=13942 res=1 00:37:51 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000}, r1, 0xb, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) 00:37:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1011fe, 0x0) creat(&(0x7f0000000540)='./bus\x00', 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000001a00)="f1", 0x1}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x24, r2, 0x82e983e488b29b8d, 0x0, 0x0, {{0x6b}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000000580), 0x10000005c) creat(&(0x7f0000000000)='./bus\x00', 0x8) [ 180.168351] audit: type=1804 audit(1617669471.742:4): pid=10338 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir019822984/syzkaller.tjia2S/14/bus" dev="sda1" ino=13980 res=1 [ 180.171670] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:37:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) fcntl$setstatus(r2, 0x4, 0x0) accept4(r1, &(0x7f0000000180)=@ethernet={0x0, @multicast}, &(0x7f0000000000)=0x80, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, &(0x7f0000000240)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x300000a, 0x100132, 0xffffffffffffffff, 0x0) [ 180.309111] gfs2: invalid mount option: obj_type=iso9660 [ 180.330610] gfs2: can't parse mount arguments [ 180.590728] x_tables: ip6_tables: rpfilter match: used from hooks PREROUTING/POSTROUTING, but only valid from PREROUTING 00:37:52 executing program 2: unshare(0x40040000) r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000340)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000380)={0x0, "ba170ff7fc214c89f4520ef6fb1a9fedd9ebf92e63b88691d5f037fb5e58f51bde8b5500000000000077a700", 0x80000}, 0x48, 0xfffffffffffffffb) unshare(0x22040480) unshare(0x200) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={0x0, 0x1d8}, 0x1, 0x0, 0x0, 0x4000044}, 0x20044050) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c030000", @ANYRES16=r2, @ANYBLOB="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"], 0x36c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) keyctl$get_keyring_id(0x0, r0, 0x0) [ 180.661531] tmpfs: Bad value 'within_size@' for mount option 'huge' 00:37:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$cramfs(&(0x7f0000001200)='cramfs\x00', &(0x7f0000001240)='./file0\x00', 0x8, 0xa, &(0x7f0000002940)=[{&(0x7f0000001280)="2aa0695b47787257048c268d3d40487470b010f6404642bde640d6fee8e0137c9d03e143cdf531f5a94a4e415b7e927de6a53ece09ee8e5c31ea65ebdaecbd6cb12b83f479d37189d3fdc126065d18860b020573caf932aa190013083efc298fc0b956c6f649bfdb58958dc980e42cbdc0141c4263c4e7aada782e597e731784ad620df8087cb6434ec5e09412747f4a083b227d20cd727680bcb6f46da786a7f4da7a3e4ba6", 0xa6, 0x3}, {&(0x7f0000001340)="994c0f7206da4528ae4ed01600ca78282c0b7712eabb9ffc79a73572c8c3afc8b7ab50c5fe0c50d78c371354560d1311fb859e1027668235f67366d864625d4a4e9e407af9464717e0c20866128bceb6f7ceab6f50dadd5902e53f5e23ab7536f2e9ce51ebbe859a0f", 0x69, 0x5}, {&(0x7f00000013c0)="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", 0x1000, 0x80000000}, {&(0x7f00000023c0)="e9355440968715e5cc438c26509c6cccb015cee516fe63804f5e6ca7e2d81e5f9c48db56904ef59766d1d8ccca2cde659c1b5d540e56b06df01dd9fc0fc720916db0a5f8105bc19091b3cdd13cee24fbe141bfdf6b4e31abf9770194fd62bfa8941d8f85e0e3f774a5969ab9b8a16ad15b2288cedc748116bd280cbeb4b3ae5638a6361cf33c993980c6b8698a42911daf32397c66c6c9370be115ac0e5f52e8dd0c3de12120dfbc81a386152514", 0xae, 0x7}, {&(0x7f0000002480)="e6e7f58fa8e5af124dff873f631fff04398ba68bd320cc38819319959385d29aaee5ea1a74342b1a79bdcb5602fee309aea5fc37495b5476634d9ee621f87f8cbc16b4470e939d3affec08492b3d0d13b7ad7f99780b19495887c30cf103bfbd4a61a3738f170a74a94a2522b0ccca608b857e6180170d6a1918d855cc35c260a69efa7d11afb990cb6ee3e6eb0ec5349332ab907c7b97e25f670cbe3e7d0dbec8b70ce5d0fc177dd571275da792fd03f1510da8ee9447d9cbae1636f62d8ad373af6bf96a9d8c", 0xc7, 0x800}, {&(0x7f0000002580)="a8ca58fac921b93d235335d97a2fae3c3f2c289dddb38a4dae749958fa14f00dbc6c51780846f34a7437c37a19a790de626fb08207131afc0cd8263e5df9209caad3ea90af6c794e2eda048a8de114b071d92059bed358d59be5bd", 0x5b, 0x7}, {&(0x7f0000002600)="feb2fe06cfcc1f080bf9737467d04773daf9d48b8924eefba231757888a32daab2056d550eb5da4ff9cda93435fb68b8771e187d202edfbb90a0df49726089b59b1005026831bbd91776cf9f61dac14d784d09e01d80c5b2bfcc88698ec6b3384420e74c5532de5e263280a0285c6852b0694fa57c42110d5041127e1494d3ad84", 0x81, 0x3}, {&(0x7f00000026c0)="223c2c8ca9fc6772a16c1596761ff82a4b5f124cbed9c80b153cd13668b9a3d6fd7cb7e118920c15bb76d4c630815db4c1e57e73400afecfbedc6bafef7971aa55da17da803f3e6866c97a9d44550a1ccce1099e8874d6d614461cc0cbbc67dd3349c62bd6941ec190139d6e202dfc8412abc0aad5504aab5ae711285e9a67b995ef9422a5403b9c8ce0c7ab152f1f08e61836549687b004f57e80eab19e5f06dc", 0xa1, 0x1cf}, {&(0x7f0000002780)="1c675bb4618e5deca9396f870e434a3ee4b6a1c1f9512425b1e3204574cf0f44311ce1ef872f1a75b2a8107fbe85c2a85d5680ce6498e1c507f54adc677f52b38586541ee6a752708eb4df09e8ec297468eed4cad5194144d23c5ff6772014677c6bf6fe10c4d309f6ed3582e5d3218322018f38d1801794d4ac6477c38826ec8bc7342787bce88b7c15abc5b8a638f16ba88fe86a7200638b3208c20ab58ed8822dc5eb9808fd6d15dd72904c11555dc17710042153c30e9472fc2441d07fe4a9853c1dc837c05303877f5f76bb593557ab4481325e8ddb6fe6147d7249389a9c750d0e01118f048430", 0xea}, {&(0x7f0000002880)="f68966e382ffbfc733f9f76186fc929ae6bd7685443a134c0cea4275b3eac7646a9535b9eb1c3f015aab49a767021e96ba52877e54f7639f2248a14326ce1513fe3beafb80a38fdc83f0845ab7594d3282447c71950e594dab22f58e6deca8c13b61a318b35187a68a1c97810604a79497ce905b75f98ab733c61491872616d0ae27d0158693726bd1af82fa33dd01a0a3c642f79e0880239a609cbbe3707341bea5924eba3d89b4d87dfe7621f5dd6eaeba9d38ac857f771f06", 0xba, 0x7}], 0x8a981a, &(0x7f0000002a40)=ANY=[@ANYBLOB="a5e4e6328c3531402d2c737562505f747b00653d2c00"]) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, 0x401}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x121000) socket$netlink(0x10, 0x3, 0xa) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000011c0)={0x0, 0x1, {0x38, 0x27, 0x10, 0xf, 0xb, 0x1f, 0x3, 0xf1, 0x1}}) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000040)={'macsec0\x00', @ifru_hwaddr=@broadcast}) writev(r1, &(0x7f0000001180)=[{&(0x7f0000000080)="900babbfb4953a275220f63b8f69f8b47ff1b90f98a15c6e1240b8d28fb859892d61115d9ff18d5c4eda7da142f90a288c14e16baddb0c11e309150e8941dadd4b2546985fdd9f5b143816326e4070094541baef0b15adf8c282ed59f1177ecba100c7e877927c28eef85cbe28a3c3ac76c5d28790428aec5a7785ca92ee802afcf1a1776f767905ecfadade714e3c01c50564fe033f2415f894d41ce5440e0d53b09931ea1ece94a542d9258a", 0xad}, {&(0x7f0000000140)}, {&(0x7f0000000180)="9d26673d6f71068ef37cc0a750a1e3d01e7d7f44c81cf4b058aa81e407cf8e85da8fb27cb8d2e1e3bf4a5d785d22d93ff5d60e4977069f01f42efe66a110b1301d1f7ab20f6e30c2dd52a937cfa0331930a8cae96b6980ebeee37e72c2a4fd965e1334bc3c69b1f91b7ab7bcac83e47b07646e0bf7df14d2f02ab5f0bce4017192fd48778ecf693e0ec627ab90e379d3fb455ad0f2c34aa6601c0c524edf767b9b8b8e9f0282cee1e35a6fcd3eb5b944000b73f421e9893d97cee8b7c2dc7fa11f2efb718478a036b621ad4d3e031c20e251228a13a56d4653ba829f154dbc9ba86a2c7b67bd1e37da407771cd01fed12abbadaac3ec353a1ade34818271c686483c0363b279c114372046b787e8dc697e3eec5ab8494a3b2b45f1a03ac4e0c10772583a82b10ec8ff94c79ab874347403aa4209fba6261fbfa48af1a8468b2cb1c407b65367fb6ecd6194ffc7847a65d29fa2cc32a173fd90450cdeb332858b02b5445f93a0c5c81547563c3feb97d6c196d30a9c2f22d963518026f4ae34ba19e494ad21b87e45a162f0effdce8928482ec7631926434a0e6e1d6a61beab5be2b80727d87965e0893773b9e2598b352f30c6b6f2237909714c52244d2f6fc8dca168e10761a15bcc4f2771e523eddd4011bb57c05ef64279b02bd6da52e588cdbe5d336e1cbb7ccf94945fea3b9454fb850a888fa0d351a61ab081b70fbceedc3f68a56d45da8e2c315c00228238affddbb82b51aad6803cdbe3f32e4dba64f9c0c9d8b52fcf15cd19c61b9c2c6657307eeb5e267c8bed394ed0c860bdd8327842cf58018f7b430503b2974459e0bd17d0929b5b964120f8d6372d331d3c188c39dd113e3830677951ed5c809702a40881fa0d7b87511e72962c5d0bce71726573138bdd7d13e223c1cade48ceed2990282e0cb4c0ba72749fc89200aeffa748c3e0d7d249e8219db7a5ec0a94d8dc04aca17291586554c308aa365edff0e94964ed021fa41c95842809ffa732ab762c4aad60c11c3491868240e356e69580da89884a27299d0408a05cbcba5326e0cd278e50f7b9c21c98dce7e33e60b62fe089250c0b5e81b6ab16e8ee367054bcf94f34898ff682715c14e91fdca22358ddf84c3ca4f1e08da1ea2921f64a6e9db61c4bdc7e227522cf50b8db6959c70ec15cf9531b44b4662db1bf9eca5e8e03ee26ed924536ca9521398435080bdf29f91a3344151daa79403e8ebf161086ba577893955b89735bac6af1282160580a1761bc7cbe8a5050b23a31e4d24043741da87d0e31039dd286adb37325d3fb9fed97de8274af2f87d3089f90177b13d247eb90127945467867aa96591f9020da92490c341357217a9c1944ea21f5b6b1801c6f8932417d80e6054ffdaddbecc45bc1f8ce183f62d5f476713db2e00fdeaea2eca1706b74ac73250abd7a66af0898d44f66ca5d9a4b540c96c93cca95e660a63f172f8568f303fe3a361ea638305d62313ceb30524fc18386ce42ca7f646999500d9b9a34593dcdc10373dbd23b5b144fbaf8399e45b764afa317feaec294cbe589f3ee965a81dd3276ae864d6b4357cc5ad71fc5f6c77e3aa6b741badc04b14585eeec9de7552431bc0cd175807b205149c42a9e417573868e5488b8898802bfe2f94a778a9f830291a2aa72bbb7ec017e9eac46a2d53945f7cc0690126f80333918b5d0275e0a36d2ae5393a00b24fcce4aa9acc0ca550616f02134295c8c5788bc64769411c87750b892681b2593a74c074524a142b0e497cb9b057dec89cdac8fd2b1d675bc0972ebb28757a28f79bfeb598c1264181215515242b4b53a47e0bf2fb15e53fe42f4a92cb3de4a4ea95fbb4c1aec1c0cfde169c91d657b0bc2f2591fc2d8d10167ddb4d84a59edf1e47737389f3cfa998a7b569abc9f63ea644673ba5637219e47ee03cd2d8e4cb9d8f0e875a541706acc69e7024247bb78e05b515a90210bb09d1748db9998d450edea77cf793ed17e4528077a6e2b9cc6fccf6b3a4d6e912e4eefe71b977ae58256db27aeb1a53b5e21cdf031ad61e1a47e46b5694267dc5a6f4e03ab2f8a2ca2c44856c22f1165edc94de3340eeb189fb95857be05592abc7d2877492c4b8b180916120db528ce42ad4990fc0785c4a2a2d94fa518ab4ef523096bc63bf315cb0b415cbe5a85df144c20edff84ce4332a2f20432d2f4bcfa7231a5722dd5fec16f5a38e0aa4d7898e864ea5fde34fabad8dba138cd00f26b0aabbd558e782674dadb31bbf5b64f433e19bdc3b7f9fcda9354e2abe41262045604e206a35474b3512fa30e06aa43b86884b899b38e348cd108755068a93faaa0ea0f1f33a0a9edb4cc8ba3a952a5927ee0e1c8400332255e8984ab29b70c9381b904dab6ca40eb81f4090a7f05d340d166ed95de2b45ca0c4ac9bd0832826dd5d0533d9cf1b8aeff56657b5f09e51601278fbe87333b7228b334f4a9843597aad61e59b5890b69e87d82f6ff7bccb04ad1b02fd2b44e4bfb02618a9754acd1d44ff403b7be71c52141859648eee494edf00ffcd8aa73480424f72de6b99015e7fb74819f8ff23f01ed9cb1f29c49c3106353d99c896155492bbfae75bb15f0e8a1f7537b03c8a206df20c5da0fb1d603d547c3d37b02f32169ade3916a7358b52acc451b598875997fad6fbe492b7519a85725ba588ebb93105f556c5aa886ad12b06c78fedcddeb8c558f3d85b63d8c0ab42c84aeac6cdf0dec4e7c7b530d6f32b82c222df5179c95c223e72350960ed854c07a1ab4a432f4af5f41a0a41b2ed5331b242ae51ebbf4c06fff799d4ed7bcd296845869990950b0f69d6bb9822d4a0229575c84295c9f83ae337b037bc0b1518c845150083954b7d06490a91ba032ec47a9b837a42622b0122fd2b3cd9ec480a2649963f00cd7aac8fd244853e2f09b3e86054d38915be6263f4ca65a63cb30836cb82fab9759aba20b1d58c6eb87ac7f2527a26a6c5b3874d643fec239789efed840a66a7b568539702905d5df6e9c82b6e8470e357e280869707fc079a32950135e8b2a689eb17f637a439da7bf1b84fab819fd16cbf109a2e4f291ea97728ea073b8b4b98cc522902ff0c0e84a5f43a5ab22864711c8e105ccbe92272df670251e08886b7f41a7364a28a79bf1def715eecd05d4d603b60985590d9fe76ee7aa58b6b626304529183f233d39e6dc06372e451d6695f45a4843fd38630f12432c8981e2b3e04bac653f0e8435c58b0857c43dd1fd425e37d538d17b818ec8cb73ef8344eff0e0b945b240899ef2021d931d476247715209d1e33b497a72ae2372c27775ebc64f90aa75e350308124e50d782117291a4faa1dd8cea3979cb67f3473729d6dcde6cfc98314d2122e7b55bc4a06c7ab01eccd2755bdf2c5ef6b752c29314b322cab0ec1f98667bbee24c9e0059e8d170550a41cad3d5300fa98b70e5b0e6229d57966c5b8d4db33e1ebee926815bf94da529f324205f496300d33bfa79f44f0f5f55a4c782474bdf37211c9ae94a20719eefff062bf4250f217994fa4aa6116332b6f10b20c061f5053e6e58736a2427bc082aece7cb048ee1361b4e39a252b52e371d59c506d6a1b3b347122a11d77750433d0b6d51d5d898605220b6970c6aca2a0d87a530050b5aaecf5580d3e38af5fe032e200174671888675fcb651b3f867f0758b6669947d9b067ff6ecd3156e74820cadf0a402820ea9375d805b6be1eab43bc6f36ed584e360376c1898c01ddf16a27c51b39792d0e0ef203b129f55c9eaf26fa99fe2612ef17a7961c2a71953ea5a6753ea32eb7191810fb136e6c3a75bc1757329dbad7abddeb1c67abe624a50aac37a0e54d1e0c32e38d390151913c3c83717e56233b2c31b06b5d4c218fd5ecbcc399e18e743867055d8fd41b999527a33ff66016b77115169a2c02d083cce540344f69e92dff4599e3cef2e089e51b19e8f65faa731b80cd769e136f434e93d932e779b618b615279aa0d9db91c3b7df85e700f3b809bf4f0113e46c962ac263187f3e7bf9c5445ac0e346e7ed8771f561f3afe2277c0b5ba1a1ce6a752b03373c3c978a6c1c89001d99fb4601bdac21a3226698e8a656e742f7d9dca18c0ec0c4275fd9d50574fbab00788a1d724c8e305efa599b064fd37828284f25f9bcd2db924119184a0b4f1ee4d89f7aafd5f3eb8846b57d07e09a326db50366ec43390180bc5922caf31514e3348a53213d3bf968c3ccf279c0e34007f9102e73a188529ddd5cea8deec4d52e8016d27bf585234f48d3cb0238c0ee2f002915db6ffb78700619a22866d60cccb96a76f018628de77d88980725c6e5ed0c981a8d193b792269507dbf15fac1b59d62c4e81626208eb6a0e72550fe71bb2278bb80c9d3c3aae6326d4d0409e5128717239735e3237a7443aa582dc7b4e51b02f0086469b06672811842ba34fdf466fca18274c83e12ee5b4db32ea311f5014b993eb91973890aff094ac71d7e5f62a406af03a400c922ba78945af5df9e9b6e8810906c9fa4c602d202561b488367aebe2d52633964da2ad970497a0c504bcfe79b6ab50e3ba067a0008dc89fe92bd3beaa98b27feed90a9f2641b49e90f5127bbd49024722d1f0db017bd49469fd55aecd9aac1250c3f03c022584e10f90254588227ab3c66dffecd31323d45c9b3aaed1f2b73e063addb58013733da8a2de0f719c500373349b84caeaa30ff74eadd447008ab9cf55947cbf6f71580dd72d48a1a4e9b0020d2ae94e2aae8e45d6bc0dd333f9da33c1adb372639e25f7e31ae408d77a329d539232eff21186b7d5a4f80b225d601010f5ac991030d31163aa4b356bb7bfa7c8f70162eab953ebc0a30f410e4ef0847cb308b889c83162cc08dec9122c234f451c7fccff2be9167678f60a0602603f96ed7edd5df7cd16eddcc9c1548eafc0ff463762706703f7964d8d83cd1de764d4991df6e7c0c079c5cd5fcd7b6cd9dfc8ae000421fcc5172b0284c83b8951417c6cf72ad4e3fccca9135f6ba0663e6369ec3a47414479c99f0ac52b8c1df30a8beb07dd6d5591995ff216e21af437fa6f5da8b89528666222f5ff4cbd85b8d740271555be3aab09076d2175cf6328871c40126b84449fe824b9a93e26c828f8d5d83d220f18dd9e6eec977ddeac69d04d63d61a58605adf625a0b0c6b6561a015fb9958b6e7fe935fe02201369b8fc9609eb4c293d1f670842892515b8c466658b02c62615c7476547c33c924d1e9d6c6da001cb27eeac879ef9014bc35969782ff74ad84a400f42966815a63c668e2c0af3039124bfc24138f6f4e8982a19e1c4d095615825c15332f7c369d3096e263ddd3e5146620231dcc7c63718c360c8a31426b09f18b5085b3131534cb3e17445e6f5d362d77546b6740a1cee9db188e435c83c14da4b58976a63fe09a49a3722beb85a60d3ebd6d1eacbfa48ae300f50e83fa6d33c95b74aeb3484f04b88ad82b38812a42a4a85eb63abc11e1b3fc77584247e06544300d6a41cbb8ea9e96f8c2bb5055e36568d90dce9a250cb2a4be02e3e99d86190dbd71db975c7ee8964baab6740bc6df4d412437228bf06ae55ddd4e1433fbdfddadccda373b0b8e439141fe5700ef924b32625f67c2ff05ab747a5c73bae876cdd36de8778eeec2fa29b5ef76bf1b6be6991171a3b7d3d689e87d484069f55d5fce5ec4caf6393a6a852dafe40f696e2cb832708a859dc513a56c966dad45c8ec3bfc958e8f94cb7b2909fe3186e31801c97bbd1917a50ac504b33bbd54f33", 0x1000}], 0x3) [ 180.961259] audit: type=1804 audit(1617669472.532:5): pid=10354 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir019822984/syzkaller.tjia2S/14/bus" dev="sda1" ino=13980 res=1 00:37:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="0a010102e00000060840c3216ce62a1e0800000000000008ac1414bfac1414aa"], 0x18) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1b, 0x10, 0x0, 0x6, 0x0, 0x100000000, 0x88000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x4, @perf_config_ext={0x9, 0x9}, 0x10100, 0x6, 0x8, 0x9, 0x339480, 0x7, 0xfffd}, 0x0, 0x2, 0xffffffffffffffff, 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0xc) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) write$binfmt_misc(r2, &(0x7f0000000300)={'syz0', "33e14f3080b90d403b6dcfd1ac12b7285f16085819c84197bcf0a30ef730b3b2699f4ed9c01293709d0c3b66ce0708842fc56902bd7436949af21e4943d90702c0430a9df88e8db4b111267508347128938e10b15ab64fbf2249cda63147d598f37b4426f4346dd4ab9378fa01e4cd9d9e3dd92ea3ffd55a36f3f9bc4a787e0365cb23817d1e78d666cb86155ee15180bb3377b6b566dd5155d1c7036bf5f605b71bb32d05f578026f98c4b23bab8a81a9927916e2fa79c55f163a082dba90a286e5474ccf716752711705a302394e8bf1da082b3029cdba7b08788719833089"}, 0xe4) accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendto$inet(r1, &(0x7f0000000280)="b54f66c692df65726f823a92e370d22d9ca5d274036d1e25808ce95cd8064dabb507b794ac81d9938a17d5f845726297ca939ddce790d0893043a648cb615db40cdf5b3266ecdcb054d73be3a1a9d8b77d3238365f0f012c9483006a4390106ce7c23a618db006125ab8ef36ad", 0x6d, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) 00:37:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$rds(r2, &(0x7f0000001280)={&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000011c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001200)=[@rdma_dest={0x18, 0x114, 0x2, {0x59a9, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x0, 0xbf}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}], 0x48, 0x40080}, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x3) 00:37:52 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0xbd0}], 0x0, &(0x7f0000000040)={[{@disable_ext_identify='disable_ext_identify'}]}) unlink(&(0x7f0000000080)='./file0\x00') 00:37:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf921e884bf496dc"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000040)=@ethernet={0x306, @dev={[], 0x10}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)="60e1f9139c3c9597dbbfec40629b0626de01c2afe3921d209db33bdb8a97b7140275f4c96669d6a9ba8cfac998f87d5dd52211473c223634276e2bbface07b9ce8010c641459c93297", 0x49}, {&(0x7f0000000380)="903ff08fa83fed7098c715015ae370973a244301ac6fd1b9f8a865db8e608c4121cb44294de7debeff4915343553ea9a60cc86378c8a5f479306d16064c344af14993ffaf70b362875f8b9a6e9445ea841a68be7d681fa49c924986e5c196337ef9dc3e7b78534a783e93ad162ca5ebcd44a0b4d943d019dc3483fcf95e5cd24ec2c5272cf9a70", 0x87}, {&(0x7f0000000500)="17470f3bbff756d0128dc339a3301389861006eff00f63532e5a37217571b8cf1a6ef9780cd6bb651dd71038da055640455504d699131b712a2ad6c5af4d3abf4e9c323b99a26411da8d3037a7168ba34aa3", 0x52}, {&(0x7f00000000c0)="f0d709b3bf008b781d74", 0xa}], 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x380}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffeffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 181.155051] F2FS-fs (loop3): Unable to read 2th superblock [ 181.168848] attempt to access beyond end of device [ 181.190637] loop3: rw=12288, want=8200, limit=11 [ 181.227310] F2FS-fs (loop3): invalid crc value [ 181.263818] attempt to access beyond end of device [ 181.300542] loop3: rw=12288, want=12296, limit=11 [ 181.333718] F2FS-fs (loop3): invalid crc value 00:37:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, @perf_bp={0x0, 0x5}, 0x1030, 0x1, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf59382bea3a90f041650253a06d7836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c9804009f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e1737e81439484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf16836cf56cde47aad6bd13bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e54d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b0000000047223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f449cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7c504b24e28aa253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9a7289f873d6c59826df5c1deceb23045c5adda776d3af94b9f170e8bfd7e9a02fbbe32988351cbbef150ae9b4dc882ade1f8dd40496a7204ca5ec219a4fcbde788a0ac9ad4bfc967e1fb961ea618daea4eb382f0ba2dd01e6ebe29b208a11a62bd77a9eb8332d13e6a15c6c3823e040164a3627af0d94b8fb6f1edbf8ff639dd08a9fb9e3f3fa9737c9a4392397c97e3fcc6b9454d070000a8af1b79f7d872321ae6d141126a6ee0570aa000f13415efafbe494519113d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000006784f6f08000", @ANYRES32=0x0, @ANYBLOB="00000f000dcf2f95aae591677ee4c1f722b61f60db00ffff000000002699b2407617e7ac1fa80118428800058bf418ba479c54ae8d2f"], 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) readahead(r3, 0x20, 0x21e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0x2, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0x10, 0xffe0}, {}, {0x4, 0x8}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x7f}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @mcast2}]}}, @TCA_RATE={0x6, 0x5, {0x40, 0xfe}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0xfe, 0xff}}, @TCA_RATE={0x6, 0x5, {0x9, 0x8}}, @TCA_RATE={0x6, 0x5, {0x6, 0x1}}, @TCA_RATE={0x6, 0x5, {0x9, 0x6}}]}, 0x80}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffd26, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600310f000000000000000000390000", @ANYRES32=r6, @ANYBLOB="00000f000d00ffff00000000"], 0x24}}, 0x0) 00:37:52 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x2, 0x8}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200)={r0, 0xca07, 0x400}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r0, 0x7, 0xc1c7, 0x8, 0x8, 0x2}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000300)={r3, 0x50, "759921e2fbc2cd759e12328a9cc7e121b6ab3d6e345071aafe7309298557aa36a8f5bd3c64f5d8bff74900a27b680e4e9100fa0f3cf3660ffcf9a0deae02d512d68720826ed30c93917b76b13bfa831e"}, &(0x7f0000000380)=0x58) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r4, 0x4, 0x46400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = accept$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0xfffffffffffffffd, 0x2, &(0x7f0000000780)=[{&(0x7f0000000540)="13133013ce41db5fcb55648102aadb000000000000000000", 0x18, 0x5}, {0x0}], 0x80000, &(0x7f0000000240)=ANY=[@ANYBLOB="61756069742c65335d9f7ac53e000000", @ANYRES32=r1, @ANYRES16=r7, @ANYRESHEX=r6, @ANYRES64=r4]) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl1\x00', r8, 0x29, 0x1, 0x98, 0x0, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x80, 0x525a, 0x3}}) recvfrom$packet(r2, &(0x7f00000003c0)=""/21, 0x15, 0x40000000, &(0x7f00000004c0)={0x11, 0x4, r9, 0x1, 0x8, 0x6, @local}, 0x14) [ 181.364908] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 181.428872] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 00:37:53 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x38) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeffffe, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x804, 0x0, 0x0, 0x8, 0x5, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000200), 0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x1, 0x4000, 0x2000, &(0x7f0000fe9000/0x2000)=nil}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) syz_kvm_setup_cpu$x86(r5, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000080)="c442d93a59080fc79e4186000066b874000f00d86736430f22c70fc74de2f3450f22c42e0fe8344e2626660f74d4c441cdf60fb9a40300000f32", 0x3a}], 0x1, 0x40, &(0x7f0000000080), 0x0) [ 181.489562] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 181.561044] attempt to access beyond end of device [ 181.591003] loop3: rw=12288, want=8200, limit=11 [ 181.596834] F2FS-fs (loop3): invalid crc value [ 181.611935] attempt to access beyond end of device [ 181.621308] loop3: rw=12288, want=12296, limit=11 [ 181.630090] F2FS-fs (loop3): invalid crc value [ 181.635230] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 00:37:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0xd, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000740)={r1, @in6={{0xa, 0x4e21, 0x1f, @local, 0x40}}, 0x1, 0xcda}, &(0x7f0000000800)=0x90) [ 181.682903] F2FS-fs (loop3): Unable to read 2th superblock [ 181.689687] attempt to access beyond end of device [ 181.703592] loop3: rw=12288, want=8200, limit=11 [ 181.722216] attempt to access beyond end of device 00:37:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005340)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000003240)=[{0x0}, {0x0}, {&(0x7f0000005540)='w', 0x1}], 0x3}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000180)=0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x9f}, 0x8) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000000)={&(0x7f00000000c0)=""/156, 0x9c}) [ 181.741035] loop3: rw=12288, want=12296, limit=11 [ 181.751084] attempt to access beyond end of device [ 181.756706] loop3: rw=12288, want=8200, limit=11 [ 181.761693] attempt to access beyond end of device [ 181.783971] loop3: rw=12288, want=12296, limit=11 00:37:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={0x0, 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898a"}}, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000001640)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x1, @perf_config_ext={0x310f, 0x22cf}, 0x42, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) write$cgroup_devices(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB="62202a3a2a206d000ac1dd08000000b1088a943c345aa108059e311a6f4e005f2895f310310ea2ea5cd0f156d5bfbd181204f8d56647e306e15263773d917f54cb0e199704592b3b916e08473b8472cdcd39feeb8f26a01e59050ec89a7a3692f4702486a4015c99df85"], 0x8) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000016c0)=ANY=[@ANYBLOB="5b643ad85d3ad8630f766d77c81c0e97f5fa96dd8c3aa12acb3d94e265eb9f955ecb427890b679f158bbd6157dd65ac2a3f11c34272be1df2b774c932bb8533b49ec6419080000003abc31e4"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x0, 0x1, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) ftruncate(0xffffffffffffffff, 0x7) timer_settime(r1, 0x0, &(0x7f0000000100)={{0x0, 0x989680}}, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) socket$netlink(0x10, 0x3, 0x8000000004) [ 181.854772] sctp: [Deprecated]: syz-executor.4 (pid 10448) Use of int in max_burst socket option. [ 181.854772] Use struct sctp_assoc_value instead 00:37:53 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="c3df82872bfbc8f10400000050fb5edd7911b3a0"], 0x14, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x0, 0xe, 0x88, 0x92e7, 0xdf, 0x4, &(0x7f0000000040)="9f2bfee5c44f5f7fa30fe8f2818ea9d0acfc375025c394d52105694308aaee75f5a64f28791f3db98c8595760a88607065d10dedd6fe1c7fcb7d79ba113e5adca3df48bb7c269afca39d6285c4bb4a23ee485158213aa2311ff01120ad9e684bf954564e1f9ed87c8d49762a15343d10158769b891436b0630da4135bff40c537ceca9f42c11d607b24a466ff05caa7ec6d0225a66920fcbbe2d8faaeb1b60c697f9f6d75baf862b86a09bd7b9c3eeeb22fc513463ba0caaeb154069ee7653d1267b64187da67a77ca311658485d13a47e80ec880501f1f5c1e2bcec1e7cab"}) accept(0xffffffffffffffff, &(0x7f0000000240)=@nl=@unspec, &(0x7f00000002c0)=0x80) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x40, 0xd) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000ac0)=@urb_type_interrupt={0x1, {0xd}, 0x8001, 0xc0, &(0x7f00000009c0)="3c471756d490e840c89bcd5dabac5c0628b5b24138f2e75970afeac45d9aa4ac635cd7c9682ed424b11ea55ff413f295f6b09ae8a608dbcd707064e7d6bddf69af0a474f42ab34130af78965b642ff6db532180c3abfcc9a172d12e7c3fb178273620f99508d085509d0caec9a9f2a33bf9d36376724dd48fdd071d5a964712eb00b655252b4ee0f37c90b2a388277963c965698490af48a2f6dfc4a84ad3a2aa7", 0xa1, 0xc000000, 0x0, 0x0, 0x81c7, 0x1, &(0x7f0000000a80)="e710f0cf4881928df610bbec8c1f0770e34d676cd63426"}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x4d, &(0x7f00000008c0)=[{&(0x7f0000000300)="7720bcb28cd4c34e7cce2364d36977ea1015b3fd1c9151665e3a6efc3f7e6f1ae4f23a02cac93686066466a57840d776652a937a0ecf2363a6dba9d3021eebe8784ddc19d965502c316a0237ac0751253c4d0d6400b52c3a53cb12381d92528128f4787937d216e7", 0x68}, {&(0x7f0000000380)="d575ec0a65ec04d678eb3d5e23132b8eb735de116fd24e6cbf1162c59cb6ff257168d75262849026c2b237952aed3580e35b4e2cec2da35380f695e524a4c15d516f56be5a323ea7c4168f21ab659b8fd3bc97eb2b01c4d8d6bcba4f4beffd68c9910a99d0ad98aa786247eb2ca502d6c4924a149dec4e775c02d707875963154bc3c296339e2b4bfc85e906a0001034ef15", 0x92}, {&(0x7f0000000440)="5352514083500e173317a3b362127949acf6239715c52102b414b66cb00b79a70d434bed52b097e2ca726f2442a0f37fb23ee2ede1a865b0bc93e586fc281b4daebaef440b73ca26b34d4f1b22dfa4319cffaa87106e6616d70e24e87e0d988a470cf7b12b21547c5b4aa828c4bb728eb4d6e68c220acbd463ae02bdca296737120152d8a04f0e4cfd4702adbd590700cd4819e91dbc0586ce41aff47168510b9ac68b71abe4e072c730acc30d6357e3ab1a559020d37cad4614643c6eff44a6b1deac6b682765f15c79f12529b043a09b1d38d81794b5704d721eeec3d25488c55059d0eddf96b8618f09ce", 0xec}, {&(0x7f0000000540)="df74e0fb971711478ad4954c02528db169d4326799e7715a95dc57e122e6148b51be77c4c420dee3610136d88bf3cc2d0127662cdbd8554ec313e0af0aa9f34840f4e3a5871c20450c0bf339e08613841120c3aeb59b384c62412c289560e37a7ca92d5b8366042a363f0997c7c7c0481b5258b2365cd4bde2e4fb72f751f6f8a89ffa0a14437d88b2b6ca47e7a634d65680eed9b0565890d238ca547afda2a0cd62a67b60a7c4b2b427a61b05cba8417f4ea962f34e6de836f0d1795cfcc28d8e59a72a8b27d81f343dda68c9565fe480d824948c6336baeb", 0xd9}, {&(0x7f0000000640)="d929796530ab875798a8c74b791ceb3026043b2015ef07dd4a3bdc316b6f73e386c61635d919ec130b07830983eee272641ccf4b0782c761f22dfd36eb4b31e7bc5911e7e4a87bf67d29081cc0316c2b9ebad23f8d16974e817e6f2ad35f69ff69958d9cda99d2df8e23c382f4c5e9a54254be90358e6c40a85f23a79f70213ffca31c47223d6cbf339fa2d94c72751b3e31c3d0cecefa6ddfd4751b5e4de3bdf9d9400af41275f0c8fb7dd671f79b672302cb9e05ecebe85dc4da5f522526ef8a8899b3889562dcba59bc094c651e5051a319f04e8851ea87d371ea660277c23ee570dadd7ff8317261", 0xea}, {&(0x7f0000000b00)="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", 0xbf}, {&(0x7f0000000800)="6eb0c6061e315b3e50e99273047d09e76b465f07759d0cabd4", 0x26}, {&(0x7f0000000840)="77f3a61e4a798eb4b1341e96997be4d5518cfea82a6f993e", 0x18}, {&(0x7f0000000740)="8b2c36322e8d461f9868bbb70c0bee623decd0a5649dd3352e0b45c5cda9615b1f6e87306f070f270143e8ef5294", 0x2e}], 0x9}, 0x4000000) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x1f, 0xff, 0x20, 0x0, 0x1, 0x900, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x6, 0x5}, 0x40544, 0x5, 0x9, 0x6, 0x3, 0x200, 0x46}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) [ 181.961476] print_req_error: I/O error, dev loop3, sector 0 [ 181.989761] ceph: device name is missing path (no : separator in [d:]:cvmw݌:*=e럕^BxyX}Z£4'++wL+S;Id) 00:37:53 executing program 0: socketpair(0x29, 0xa, 0x7ff, 0x0) 00:37:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x181300, 0x0) r2 = accept4$x25(r0, &(0x7f0000000080)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x80800) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0xb000001d}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001240)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xe01, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0xe01, 0x0) 00:37:53 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x80000001, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000340)="991d4a35f3bddd287615136b59c416c8bab0af9bac8f411ad548b10b1845ba1d09a7c1642071c05e9f7e6ef0a5f617acc69ad556a458d6df4ce2f6e064eeffbbb68cc92368546eb6c794bedbce598d2f740c43a54aa501cca11aaa2bfe0d0cdaf184779e3b892b6c7055", 0x6a, 0x6}], 0x80020, &(0x7f00000003c0)={[{@data_writeback='data=writeback'}, {@hostdata={'hostdata', 0x3d, 'reiserfs\x00'}}, {@noloccookie='noloccookie'}, {@nodiscard='nodiscard'}], [{@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, 'reiserfs\x00'}}, {@obj_role={'obj_role', 0x3d, '*\xf2-\'\'['}}, {@fowner_lt={'fowner<', 0xee01}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@uid_gt={'uid>', 0xee01}}]}) finit_module(r1, &(0x7f00000004c0)='%@&!(\x00', 0x2) syz_open_procfs(r0, &(0x7f0000000140)='net/icmp6\x00') syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x2000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc0302000100526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000048e23166a7da947bf0244f335de9e140517e490cf36e2fab9c2ffa0087df66f660595297840a47fe900ad59a0438ea08e7cd172c1d737831b3ba932393af59b11c620bfba108e70e870c696bbfe29da91d43f1c8fa0e4a32466d96cff9369671e06db0aa42b826f643cc795d089189366600f6e4192a13d8e39f04e38ff57c360f29bd35cdd8cc603bea8fdcec84de5f7efecb78fda24f6bb57277cf303300d54127d91f677eebb9bb9e2c417ae366954cb120adab122d4fd294cd535db8d7c4cb2cc825921b80261ff2867eb4d754822328537a5d6b5a136034fa92a8ca6a22be4c4faec6f43a590b49ea480ec082e8"]) [ 182.236639] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 182.260993] REISERFS (device loop0): using ordered data mode [ 182.306628] reiserfs: using flush barriers [ 182.314549] REISERFS warning (device loop0): sh-460 journal_init: journal header magic 0 (device loop0) does not match to magic found in super block 384d5673 [ 182.352252] print_req_error: I/O error, dev loop3, sector 0 [ 182.360620] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 182.407535] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 00:37:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x341741, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0xa080, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:37:54 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000100)="802908cfee04f937d9", 0x9, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)=ANY=[]) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@private2, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x400, 0x0, 0x20c301e2, r4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0x20, 0x20, 0x3a, r4, r5}, {0x6, 0x6, 0x3, 0x7, 0x5, 0xffffffff, 0x3, 0x6}, {0x4, 0x4, 0x3, 0x1ff}, 0x5, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x4d4, 0x50}, 0x2, @in=@multicast1, 0x34ff, 0x7, 0x0, 0x40, 0x4, 0x8, 0x4086}}, 0xe8) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x3, &(0x7f0000000340)=[{&(0x7f0000000180)="c8422c4a096857cceb74342ccc33acff591b152dc3825aa72b601ed7244c3cf08b9f9436df6d3c04aa4561c2daec7a49530e", 0x32, 0x80000000}, {&(0x7f00000001c0)="b93032e4670128627e0a915190010e713c3bcef4b23153ff0d480a2a26d9ffb1d68cee79cd89db7152e0c530ca315675bd4b8c12c4818b44cdcdcacb1984df558680cd850c42c14d591990103c331af769bdced2ac3d8dd1541a1555ecdc58f660770f1b4de9dccb7f9eba4982e2a290a4f938b62812bd249c761115b730d085b67b5c101fa54f955ac8394ca6dda72778321abba3c3b9c15d6a", 0x9a, 0x7fffffff}, {&(0x7f0000000280)="b5b9d4c815edc02c20353b72cba8b70bbba5b128c37417aa98f4f695c1f4f81b2cb3f784d1818941b74c086110f6172345ed45297726ddb233c1efaac184db9227e6586465ff75d242dc90f71ada2ad51430ded0991875457d8c2c8a76fca19d1dc802c74bee87f398e6643e0386a6fabeffa172f3cd1727db8683bfec99b251e15f0cf669c7c7f9b9c6d36940ccacd5a084e5cf968f5b878695eba217d35ccafa036977a2f09468a021bddcb534d362c3667130c10810a65a34a58789ad", 0xbe, 0x80}], 0x8000, &(0x7f00000003c0)={[{@errors_remount='errors=remount-ro'}, {@uid={'uid'}}, {@errors_recover='errors=recover'}, {@fmask={'fmask'}}, {@utf8='utf8'}], [{@fowner_gt={'fowner>', r5}}, {@appraise='appraise'}, {@seclabel='seclabel'}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}, {@measure='measure'}, {@subj_user={'subj_user'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@private2, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x400, 0x0, 0x20c301e2, r7}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0x20, 0x20, 0x3a, r7, r8}, {0x6, 0x6, 0x3, 0x7, 0x5, 0xffffffff, 0x3, 0x6}, {0x4, 0x4, 0x3, 0x1ff}, 0x5, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x4d4, 0x50}, 0x2, @in=@multicast1, 0x34ff, 0x7, 0x0, 0x40, 0x4, 0x8, 0x4086}}, 0xe8) syz_mount_image$bfs(&(0x7f00000004c0)='bfs\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x3, &(0x7f0000001680)=[{&(0x7f00000005c0)="65c86dd280fb625d35ae3c255fd704b7a457c9703b95ec90cd747b471d78f9772cc97543e3e53209a2956fe49b8a47cba0566e15f744722ec81922fc62529b8316fbf833569a776d6d62ae103b974f135eee23fe74bda7172d043b8e8b585948ada0ab5aef6f9272a492b6ab", 0x6c, 0x3ff}, {&(0x7f0000000640)="566bf9ae49e4fd0d29373faf5f8ed5accb563110e54f2d9fe95129dc28aef9e4b78da3dcd8ad1d4307", 0x29, 0x4753}, {&(0x7f0000000680)="8f065825b30d428df9416663ce9e5330e8938c4e7f9678b1b691b353e837d25d8df01450e8ffe4b052cf0ca0750411c57cbe7091c866ef13b71fe23ce6a5a977249a060d5b5da6fe4cb619199bc07a6cd91d3d5e0df9e5fc4427937ce24cf3f0b084181cb1bfaff3bf4c0058a9fd4407adaf889aff0c7e43ca7a14ef0672a21e22324f003447ca17a788f389cf5199a694fdf5a1cd5ae98b26beb56c77acb5cff889b0b6abf021597652ef723298554370cf3ed9982a7e71377427c0581bcbc6fe79aa1ed471ff62d5bd110a5ec5c82009512844582db7ec9c1e0826d9c977d575bd1976ade8588a3133e391784972be116a4d071958501f37bee856da82a580bcf86793d09845d8908471f099c051d998bbb427607d0cd15ab8415090aff63b80c0d1f656e23b9d3419d2280672db7f1fb76c122923c5a0c0bd810694d8518a2104a581fbd41a519b32d213d612fe7998c44ace9f14ace29912f895352170b039ca8cd4399a5ab41e8413b1c7ac3f5712e26ac9619aaede6a25a8cceac2b9ded0bcf1bcd92b2b33fb1f588ae43d86f5b08cd726fff9d18845289c02bdfaab5471d8ef618dc3fc16b95a3ef7bfdb7125b5e39d96051855e9c648d2ead58fce0380962f15dd50cfd63ba7afbdace8e94042459622184c9dc9d819a0f73d68675e8feeecb28b24cd0e5ab2154d99079290f872206c1230ff538265897d08e5b6d46c21a6e5572cb63e433633a5fdf2afaabb4a83bfed1845e584ea73e1830c64e490449f7ce9d3e6605018e197bb8a5d3f207dcefb2d96919a2c0ac69e7e3882c0cf4c5655645200ed4fb9a1399337b52a373f48ac98037999a9939c2024e9218d7ff1eafedce1a2a523ff76c73388515844c6190b6ab14b1145d1d7fbe89a0acd47273352c9464b00ae77c61dd1fb88369c414eba23c83fe352de5c3f2f8db5ab90b6993384a5f81e3f5e4237c337678572ae37fd5a73c0413d4dd62043b2cc22aacd004f56b40b1436c6a17be719967cb209302e225b9399504f97b62f4e070b729145ca69e2644452cba27048d60ffc5b858fba0d75aff4cc0f1e8cf94ed78a1aa828cb5c338975a671d7bc165e2927a4aafb3f10d59eedb36bf68bc1c8b8ad2365695830ed7a1aa396f5d2a64b2c6d35b988f7aaa1c0837f593eba613260d3fc3af47be38520c3ce0f9b3fe7f1f7932b1c546fadb47237ab38107cbb38b871229ed31844dedc091e1a8336e176c3ba4934184a7be8b2fc5e6450067729c4d21916bc6feda64e802b18f9de6ec3192984b33a5c768ee60bbd2f7d5af52285aa3b42c24a8f3d1ada1625f232522d074d70db8538483088913038f4775933e8a04ffe827097b527dec550fe9ecd830adf04149662e90593763ade938b3ea1f86739a4c5095a4e8f8fb9a9d97bf3b644b79749b744c43b6ba96deece606af42b80d44ae61d7d098b694e0b07de686b748c6eb73f2de4b21c50bd785cac4ce561a9bed3c0d98fdfacd9956328a274aa08faf3ba8881a5ceb65233438d323b0ea9bc5b226b141c77af1b3594a6d7c2f3c358451ca606abe3d9a328588da4259ec663b5d101ac9c64f3b56ddedd0d6e6be373bca65ec03089c461f491fc0642455a54fee8b1021e614903143ffc0b91d568e450e711e9067f407b8af2b67816f184e876da099eae777c36c55f691092ab4cbde983ee5b4e09d7c36db246171c74bb863f5ad96119ead6ab91a6ff28ffab8c2d67690aed21e3c76daf9d4ce638d7505107386760a8350541ed00fb6486c7d795a9885fe8d29931e16e16e80909a961d56e317d3beabc59aa08af269198d1799d2f0c4741903e4bc8b6242b4b90358d1e596f0696e1f0c752165ef444c6e36214b3ee02e3342379fd292d1957f17bb67b8c3884f2640913081ed6b4d6084a0a0441ebdd7989cb6c7c2b5421a026997edd016de8023a35587f14ff14a4034ec66a0eb11011823b52a72164699ed6271906d925fe8fadaba467f7e964a2516eb3900d86e05ba3dfe5c85c53fa5e3ef1a8651f4562f56f26420f8a26329d690d85af04ca4ab75320ae286ed5db25494a1c6e5cbc9b33392b12f5def0e8278de02e04bb58a5544acce73410e1ad7652c47da54323d9f8937064f285a97bbaaa5100d4054194deef8f41c3706b5bf1870c7112d76bd3ee26ec73470760493a3710f7d2b0f369c56c724e8ae2fd267fc58172c99cb27cdff7b81c1019b4c2f8ce9a159232f0d2f09b74660131aaea32e5be4b9cb878f85d31c4b333a603a90d0e35334ec4447d492dd0b280f7ec371eca34cbde4f28085a831434ba873232890b9a26ed95419acdb5568516f871ac608964f8843ecf8aa0f12e14e70a4906de49de220cc061a7a45d64fdd8aa841b9fb0fb2b0fb3799bfcd253fa1b5d022bbc51014aee82c54c0dd849c96a6718cb573c30713b810677e71b46d61c064ce34a902cbed915bb7dcbbdfe8c0787daf72a6ce7342ced6c5ac4b694cffc730ced3e4bbaa9ce8d550ddf77d4ebefe53c2291ac2f3976ae0fdf42556bc60623da7bed9cd3ca5b95c5c722f7fdb0e1f94d7865aff297362c895583af421de030e225262b52aed932a79f9ec3be26ccad659bfbcf1eec1cca9a517b25a1b554022d0f71fabd54f4241761cbf662a522498e0cb2b6700aa17f417f6705877bbb301d7dcff043d2fbeb966a9999ceddeadfb37dc2bf99b87f5c9bd87cbd7ca99c75ecb57344ec78ab7341b2bfc46a2b3e1524a1f7590059ae4445530bad706d1baf5f5a24eabbff6dfa90f224c83ecf25707ea25156d0df4c5b6bc8864231c9de6a7bbccea6029a80ec9217f9226deef78070ebb972a93398ff144a2b77626583f1eb7d4899207741b3cdc8fea39c5d2c4f6d6a2b2ff420c813ef4a7d05bae3761517da8c9f31df3e41f9c63263049334dcffffc537b942271831f9014d0af28ed1e1740546ddf6538ed1de9f4f97762dc2de5877eba9f7f2fd0b9f330f27b1ab762920454cd0f3f25d5e78400b666526bf5d1e967e6cd02b5ff70688b76aa9ac8392c943c3ad42bb95e907ecd954125db8579d4350630d6fad67766151b5dff69fa2ac4c5dd42ceb702f8c74f1247ddb465f1f9b328f8831246b9ee383789ed141be32af2d8d4f1ef3c18e81db60f16408e67d2558b5994e9603ea7539fdf95758a208aeec7cbd748ef6397dddc847c14f17dc46339e86d94f763208273655f841874f349894b5f4f9a6b8a790743a10080d8a2e44c5302abb4ec99b519db7ba2e7b2abc2d7ae2a38e60fd23c6cf254b8ee16e16bc106c6044b8e0e2793a209a80bf4a8ff2f69257e296fdb6ffda117a69c90ce1ec7a09e3c0e99594341f93e93aaf1ca432957784470bea1707fa1696e898bacd748647a2013ca1cdabd16d88013b4abb6a48c765f12719fd85684ba3fafbf878355ae46f45ea6cb72ef6354240dd7dc895ff3d3f164c06391f78828d5c3a9d7c6a49f0f685c1aab116a679800856d119588683ac4986379546289ae7604d70e820382fcf6073289409561b218286b66e692ab084e5009c834416e7d80ad565c747a4fb1a106673f6f98764bdae048a2132ac4af91b0235f77353746a1de27fa935f243fa3a4db26518fd90ea6f633175e943322abaad7291da20c32738d1cd808c0cc63d0f56e6405490ad90c74ab01418579058f25cb2024f6831a10b6b78bc39268e926b2cc17418655e0265e712a60264bcbcb188e73930914be357a5db4c98535d8b749288f0d2eb702cadc2245afe54c4889bc86f05d13f06498800018275ac70e097ea28670778f61d856e003e562cad7340238abc4ea424f721995569718df13a4bb6801661d023f8b67d80e94c5e3b4d55fe02b5187ccd38dd27ec4f8628b1e3a44f0eeffff0d51d7a2a91339662f3c5b8685f02e91bb4d3781fc907d1769a5eec5c61ee39230d877bb622c39b74906c499cdb641b7762ab1dcd9fbcb0badd6f65b9e6b86f1125b6284f92ad36841136bcc8cf8ec5096299d1ed898a2b8392c82ea523ab8ed3781bca4080b9fc4a80543448d4c4089c51fca7a490e3b39f31e0ce2565da39a46172295aa01151ee1a883823d452e953756610f015566b328f780a7a2338d6e84c7a5e816108c67af6ebeb71b54fbff736ff0e1cd8e06a6bb409417baae93ff2d98609d290f3790804527694a0274119f260e69250edb95f106d5cd6b7bedce28e5ea73e3d87fee912394635ce871078670b90714af47093003d8af7ccae868605ce7428e356984e8ea30abe4d94574b93d01972a3c78e7bd138af251f8df91e5ef5b1f6e85e060eb5b0abf3958166bbb069c118338d0c8b6a162ef44ef10b94f76b01eee7f743336727f59c4e2ce109f986049838b2e5665471aae55dd9e5e02be51f875bf2b5dc0878c9ca2967c276ac82f13008c75ef86590bba73ece4b6d5a000131c5c38ffd994ce2041cd82dae0e7e55a803d60395e954d6ea89ec4f7a3de5ca4165ff9a9e5d4a257d0cfd59990f854c2c01ee148db80542d2b10adf6d87fe49be31f138fbc4a766f37ef9527194e5f2828fc919079a6f7e3808b98d9f1c5847f9385252751cc1f6430fe85028c5e503828ad5db5c7486cbce26a07381a514ceb5cb4949351c9b05fafd9eed8ccf8dcf75aa5803082e258d3326550c4e68193f19b1f9f33bee125c3ae26e311d157f8e065f59ebf74901672b09f7528ab367e741027feb47d8c01530a9666dd8cdd493ed3e6e20f4170c77038b4e1cb72773b195cccf15d92b0cd909e747f49ab4a404e88e2c684f3af5d42ab9638bcffe273913f3a33cee64ae2c970c5a45ae1877cea0ee757e6d6cff05c8bc8bea536437cee8553a5b14cca51da5794ef6b2130ed253cc90822c678bf049299bd1d1b5dac5cce5fd3894e2ed4d1696b9a7316a2ea2daa2e49169db93cccbcdb79eb3e4bd3f9393e0b8348fd293528af10c02062c485c4fa484e1ed273c1a7ce6d09ca32466658a5150d1475ff7811ee698aa80b331a69635b4fd3e5e17afe43d90c713d95f5f692460075ba5ba2e5a676fffae4fab8f076a5904a94ae913f9bf50bf7cbcbdcb8e5e42fd318f3735b21a70b99644d831367213eb8463b8e1de30ec73a741fd7644d6bcae9721cbc598e399b08740e6545d5a4ae712db32f996e065528f659aed47943b1e00e5e86aac1f1e3c39bf3f6ca0002ea60593a27a8917ee3d191a66b69831a9e594629b54f59d95e3d968d0069a3ba0af86768a7b7e5e2f219732952e46826c8aa4305619b1eb127d54a60bce9443f59d259d958ce4e12602316b60679e31e22ab5be97e9a3fb65ad313a6642699775a18965bd1c3fda6b4ae8d16eae5be943e12c13a44817d580e021f05068539fde09d78a31a88cfd531fa8ca726298ce3178a5a45196a936af25ac065bef28822bfb77d9ddc2e8e8078b57f548e4e259df75c5a08ef9fb49e716a5803f48a16abab783fc5d5dd6269c15ce64f9a37b7fa72f878a5db57fccbdbc0076b7a8ce47dfead42554f11aa53102c9c65a974e519638f96e151467c8fe7bd21d6cfa46328c841f6710f261feaad2a3200142ec8c4707671ac44ce1f6f0bb12ac08a424b926c0f20c6627a21255bc578afe9cd5af15ccbc607f72c273f8e3c59c1a245baed1a780785b0f7d3cbb10a58dbafe71d0325a4c5134a1e72a903f7a000c4edc1c9f4f29ba8753748e4ec9e4ff22bb7dc5ab4146a70b366b358d7e58ba253b3fde16aa6d1c5dcee4e9a735bae7bc36668c34c1f625a1c862342fbe4e4aa5144729370d0b71", 0x1000, 0xf7}], 0x40000, &(0x7f0000001700)={[{'-#-:'}, {'.+(&(]$/%'}, {'-'}, {'ext4\x00'}, {'ext4\x00'}, {'fowner>'}], [{@euid_eq={'euid', 0x3d, r8}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x5, 0x38, 0x62, 0x64, 0x62, 0x38, 0x63], 0x2d, [0x33, 0x37, 0x64, 0x33], 0x2d, [0x62, 0x37, 0x63, 0x34], 0x2d, [0x65, 0x32, 0x39, 0x33], 0x2d, [0x61, 0x39, 0x65, 0x64, 0x35, 0x31, 0x37]}}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffff0000}}, {@smackfshat={'smackfshat', 0x3d, '.+9&'}}, {@measure='measure'}, {@euid_gt={'euid>', r5}}]}) open(&(0x7f0000000080)='./file0\x00', 0x180, 0x1) 00:37:54 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r4 = fork() r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x482183, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x4, 0x4, 0x0, 0x80, 0x0, 0x1000, 0x4a000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80, 0x1, @perf_config_ext={0xfc, 0x3ff}, 0x100, 0x5, 0x5, 0x4, 0x5, 0xffffffc0, 0x5}, r4, 0xf, r5, 0x1) socketpair(0x1, 0xa, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(r6, 0x107, 0xb, &(0x7f0000001740)=0x80, 0x4) write(r2, &(0x7f0000000280)="28f6dafc4d1a7795a0fa837ec2fec4ebc32ad7e6b51d5b6b1f0269e5cfe13a87a031a536852ad258cd876892bbfd72f46b4f20ad4804ba29c15f481e9ded7cbb45013548ea5ff494639413077726ec2661f2021331d0d966961b1ab1becc1a156ac41933fc32e6bd2e88229a4effc283eb661bab4b91aabcce35dfea831eab96e754fb00f6672ee6ba817a321a2103fcf07ba7ebb7", 0x95) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x7, 0x2, 0x80, 0x9, 0x0, 0x40, 0x20ac4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x1f, 0x450}, 0x44025, 0x3, 0x1, 0x3, 0x21c8, 0x0, 0x3}, 0xffffffffffffffff, 0x4, r0, 0x9) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000200)={0xd44d9052e0f1a477, 0x70, 0x65, 0x4, 0x81, 0x3, 0x0, 0x1, 0x40000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000040)}, 0x4860, 0x80000000, 0x80000001, 0x6, 0x1, 0x1ff, 0x4395}, 0xffffffffffffffff, 0x9, r0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 182.581185] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 182.628444] EXT4-fs (loop0): orphan cleanup on readonly fs [ 182.646310] kvm: emulating exchange as write [ 182.653027] EXT4-fs error (device loop0): ext4_quota_enable:5716: comm syz-executor.0: inode #3473418624: comm syz-executor.0: iget: illegal inode # 00:37:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0xd, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000740)={r1, @in6={{0xa, 0x4e21, 0x1f, @local, 0x40}}, 0x1, 0xcda}, &(0x7f0000000800)=0x90) [ 182.683350] sctp: [Deprecated]: syz-executor.4 (pid 10518) Use of int in max_burst socket option. [ 182.683350] Use struct sctp_assoc_value instead [ 182.696404] EXT4-fs error (device loop0): ext4_quota_enable:5718: comm syz-executor.0: Bad quota inode # 3473418624 [ 182.712088] ------------[ cut here ]------------ [ 182.716890] WARNING: CPU: 0 PID: 10511 at arch/x86/kvm/x86.c:7526 kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 182.726341] Kernel panic - not syncing: panic_on_warn set ... [ 182.726341] [ 182.733715] CPU: 0 PID: 10511 Comm: syz-executor.1 Not tainted 4.14.228-syzkaller #0 [ 182.741600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.750961] Call Trace: [ 182.753564] dump_stack+0x1b2/0x281 [ 182.757203] panic+0x1f9/0x42d [ 182.760386] ? add_taint.cold+0x16/0x16 [ 182.764350] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 182.769365] ? __warn.cold+0x5/0x44 [ 182.772979] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 182.777979] __warn.cold+0x20/0x44 [ 182.781500] ? ist_end_non_atomic+0x10/0x10 [ 182.785815] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 182.790838] report_bug+0x208/0x250 [ 182.794460] do_error_trap+0x195/0x2d0 [ 182.798350] ? math_error+0x2d0/0x2d0 [ 182.802139] ? _synchronize_rcu_expedited+0x567/0x770 [ 182.807309] ? call_rcu_sched+0x10/0x10 [ 182.811268] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 182.816097] invalid_op+0x1b/0x40 [ 182.819533] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 182.825136] RSP: 0018:ffff88803d8c7af0 EFLAGS: 00010212 [ 182.830479] RAX: 0000000000040000 RBX: ffff88809ab4f000 RCX: ffffc90006eef000 [ 182.837728] RDX: 00000000000002dd RSI: ffffffff810b09f5 RDI: ffff88803d8503a8 [ 182.844981] RBP: ffff88803d8c7c40 R08: ffff8880a5b24380 R09: 0000000000000001 [ 182.852244] R10: ffff88803d8c7c60 R11: 0000000000000000 R12: 0000000000000000 [ 182.859496] R13: ffff88803d850258 R14: 0000000000000000 R15: ffff88803d850180 [ 182.866759] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 182.871780] ? synchronize_rcu+0x98/0x130 [ 182.875908] ? kvm_arch_vcpu_runnable+0x530/0x530 [ 182.880731] ? lock_acquire+0x170/0x3f0 [ 182.884685] ? lock_downgrade+0x740/0x740 [ 182.888816] ? kvm_vcpu_ioctl+0x3de/0xc50 [ 182.892944] kvm_vcpu_ioctl+0x3de/0xc50 [ 182.896900] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 182.902764] ? __lock_acquire+0x5fc/0x3f20 [ 182.906999] ? kcov_ioctl+0x4d/0x190 [ 182.910709] ? trace_hardirqs_on+0x10/0x10 [ 182.914924] ? perf_trace_lock_acquire+0x104/0x510 [ 182.919834] ? HARDIRQ_verbose+0x10/0x10 [ 182.923890] ? _raw_spin_unlock+0x29/0x40 [ 182.928017] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 182.933899] do_vfs_ioctl+0x75a/0xff0 [ 182.937684] ? ioctl_preallocate+0x1a0/0x1a0 [ 182.942080] ? lock_downgrade+0x740/0x740 [ 182.946209] ? __fget+0x225/0x360 [ 182.949642] ? do_vfs_ioctl+0xff0/0xff0 [ 182.953599] ? security_file_ioctl+0x83/0xb0 [ 182.957992] SyS_ioctl+0x7f/0xb0 [ 182.961442] ? do_vfs_ioctl+0xff0/0xff0 [ 182.965410] do_syscall_64+0x1d5/0x640 [ 182.969283] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 182.974451] RIP: 0033:0x466459 [ 182.977621] RSP: 002b:00007ff28573b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 182.985311] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 182.992563] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 182.999815] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 183.007067] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 183.014316] R13: 00007ffe3079ecbf R14: 00007ff28573b300 R15: 0000000000022000 [ 183.022435] Kernel Offset: disabled [ 183.026160] Rebooting in 86400 seconds..