[ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.143' (ECDSA) to the list of known hosts. 2021/01/09 01:10:45 fuzzer started 2021/01/09 01:10:45 dialing manager at 10.128.0.105:35513 2021/01/09 01:10:45 syscalls: 3308 2021/01/09 01:10:45 code coverage: enabled 2021/01/09 01:10:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/01/09 01:10:45 extra coverage: extra coverage is not supported by the kernel 2021/01/09 01:10:45 setuid sandbox: enabled 2021/01/09 01:10:45 namespace sandbox: enabled 2021/01/09 01:10:45 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/09 01:10:45 fault injection: enabled 2021/01/09 01:10:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/09 01:10:45 net packet injection: enabled 2021/01/09 01:10:45 net device setup: enabled 2021/01/09 01:10:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/09 01:10:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/09 01:10:45 USB emulation: /dev/raw-gadget does not exist 2021/01/09 01:10:45 hci packet injection: enabled 2021/01/09 01:10:45 wifi device emulation: kernel 4.17 required (have 4.14.213-syzkaller) 2021/01/09 01:10:45 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/09 01:10:45 fetching corpus: 50, signal 46111/49966 (executing program) 2021/01/09 01:10:45 fetching corpus: 100, signal 68231/73905 (executing program) 2021/01/09 01:10:45 fetching corpus: 150, signal 86512/94007 (executing program) 2021/01/09 01:10:46 fetching corpus: 200, signal 106662/115876 (executing program) 2021/01/09 01:10:46 fetching corpus: 250, signal 121341/132249 (executing program) 2021/01/09 01:10:46 fetching corpus: 300, signal 139884/152449 (executing program) 2021/01/09 01:10:46 fetching corpus: 350, signal 151699/165906 (executing program) 2021/01/09 01:10:46 fetching corpus: 400, signal 166254/182104 (executing program) 2021/01/09 01:10:46 fetching corpus: 450, signal 176483/193945 (executing program) 2021/01/09 01:10:46 fetching corpus: 500, signal 186181/205231 (executing program) 2021/01/09 01:10:46 fetching corpus: 550, signal 194230/214889 (executing program) 2021/01/09 01:10:46 fetching corpus: 600, signal 205437/227595 (executing program) 2021/01/09 01:10:47 fetching corpus: 650, signal 212374/236110 (executing program) 2021/01/09 01:10:47 fetching corpus: 700, signal 220604/245848 (executing program) 2021/01/09 01:10:47 fetching corpus: 750, signal 227050/253827 (executing program) 2021/01/09 01:10:47 fetching corpus: 800, signal 233447/261753 (executing program) 2021/01/09 01:10:47 fetching corpus: 850, signal 241297/271079 (executing program) 2021/01/09 01:10:47 fetching corpus: 900, signal 245275/276597 (executing program) 2021/01/09 01:10:47 fetching corpus: 950, signal 250375/283194 (executing program) 2021/01/09 01:10:47 fetching corpus: 1000, signal 255983/290277 (executing program) 2021/01/09 01:10:47 fetching corpus: 1050, signal 261933/297643 (executing program) 2021/01/09 01:10:47 fetching corpus: 1100, signal 264842/302123 (executing program) 2021/01/09 01:10:47 fetching corpus: 1150, signal 271036/309686 (executing program) 2021/01/09 01:10:48 fetching corpus: 1200, signal 276449/316506 (executing program) 2021/01/09 01:10:48 fetching corpus: 1250, signal 281092/322559 (executing program) 2021/01/09 01:10:48 fetching corpus: 1300, signal 283925/326897 (executing program) 2021/01/09 01:10:48 fetching corpus: 1350, signal 288654/333017 (executing program) 2021/01/09 01:10:48 fetching corpus: 1400, signal 292503/338259 (executing program) 2021/01/09 01:10:48 fetching corpus: 1450, signal 296858/344037 (executing program) 2021/01/09 01:10:48 fetching corpus: 1500, signal 302415/350934 (executing program) 2021/01/09 01:10:48 fetching corpus: 1550, signal 306017/355948 (executing program) 2021/01/09 01:10:48 fetching corpus: 1600, signal 309535/360870 (executing program) 2021/01/09 01:10:48 fetching corpus: 1650, signal 312847/365588 (executing program) 2021/01/09 01:10:48 fetching corpus: 1700, signal 316832/370918 (executing program) 2021/01/09 01:10:49 fetching corpus: 1750, signal 321046/376448 (executing program) 2021/01/09 01:10:49 fetching corpus: 1800, signal 325378/382024 (executing program) 2021/01/09 01:10:49 fetching corpus: 1850, signal 329558/387496 (executing program) 2021/01/09 01:10:49 fetching corpus: 1900, signal 333337/392608 (executing program) 2021/01/09 01:10:49 fetching corpus: 1950, signal 336284/396911 (executing program) 2021/01/09 01:10:49 fetching corpus: 2000, signal 342384/404110 (executing program) 2021/01/09 01:10:49 fetching corpus: 2050, signal 346471/409452 (executing program) 2021/01/09 01:10:49 fetching corpus: 2100, signal 350245/414491 (executing program) 2021/01/09 01:10:49 fetching corpus: 2150, signal 353829/419369 (executing program) 2021/01/09 01:10:50 fetching corpus: 2200, signal 357133/424004 (executing program) 2021/01/09 01:10:50 fetching corpus: 2250, signal 360798/428907 (executing program) 2021/01/09 01:10:50 fetching corpus: 2300, signal 364083/433476 (executing program) 2021/01/09 01:10:50 fetching corpus: 2350, signal 368318/438875 (executing program) 2021/01/09 01:10:50 fetching corpus: 2400, signal 372064/443792 (executing program) 2021/01/09 01:10:50 fetching corpus: 2450, signal 375347/448327 (executing program) 2021/01/09 01:10:50 fetching corpus: 2500, signal 378085/452340 (executing program) 2021/01/09 01:10:50 fetching corpus: 2550, signal 381728/457172 (executing program) 2021/01/09 01:10:50 fetching corpus: 2600, signal 384240/460995 (executing program) 2021/01/09 01:10:50 fetching corpus: 2650, signal 386875/464842 (executing program) 2021/01/09 01:10:51 fetching corpus: 2700, signal 390382/469530 (executing program) 2021/01/09 01:10:51 fetching corpus: 2750, signal 392804/473207 (executing program) 2021/01/09 01:10:51 fetching corpus: 2800, signal 395967/477542 (executing program) 2021/01/09 01:10:51 fetching corpus: 2850, signal 399039/481807 (executing program) 2021/01/09 01:10:51 fetching corpus: 2900, signal 403296/487131 (executing program) 2021/01/09 01:10:51 fetching corpus: 2950, signal 406381/491404 (executing program) 2021/01/09 01:10:51 fetching corpus: 3000, signal 410505/496561 (executing program) 2021/01/09 01:10:51 fetching corpus: 3050, signal 413628/500795 (executing program) 2021/01/09 01:10:51 fetching corpus: 3100, signal 417541/505741 (executing program) 2021/01/09 01:10:52 fetching corpus: 3150, signal 421774/511001 (executing program) 2021/01/09 01:10:52 fetching corpus: 3200, signal 424624/514974 (executing program) 2021/01/09 01:10:52 fetching corpus: 3250, signal 426448/517968 (executing program) 2021/01/09 01:10:52 fetching corpus: 3300, signal 427900/520688 (executing program) 2021/01/09 01:10:52 fetching corpus: 3350, signal 430562/524463 (executing program) 2021/01/09 01:10:52 fetching corpus: 3400, signal 432875/527904 (executing program) 2021/01/09 01:10:52 fetching corpus: 3450, signal 434889/531090 (executing program) 2021/01/09 01:10:52 fetching corpus: 3500, signal 439408/536501 (executing program) 2021/01/09 01:10:52 fetching corpus: 3550, signal 442087/540234 (executing program) 2021/01/09 01:10:52 fetching corpus: 3600, signal 444938/544123 (executing program) 2021/01/09 01:10:53 fetching corpus: 3650, signal 447483/547764 (executing program) 2021/01/09 01:10:53 fetching corpus: 3700, signal 450242/551551 (executing program) 2021/01/09 01:10:53 fetching corpus: 3750, signal 452423/554869 (executing program) 2021/01/09 01:10:53 fetching corpus: 3800, signal 453526/557208 (executing program) 2021/01/09 01:10:53 fetching corpus: 3850, signal 455923/560595 (executing program) 2021/01/09 01:10:53 fetching corpus: 3900, signal 458006/563778 (executing program) 2021/01/09 01:10:53 fetching corpus: 3950, signal 460140/567019 (executing program) 2021/01/09 01:10:53 fetching corpus: 4000, signal 461887/569846 (executing program) 2021/01/09 01:10:53 fetching corpus: 4050, signal 463577/572662 (executing program) 2021/01/09 01:10:54 fetching corpus: 4100, signal 466426/576505 (executing program) 2021/01/09 01:10:54 fetching corpus: 4150, signal 468427/579612 (executing program) 2021/01/09 01:10:54 fetching corpus: 4200, signal 470716/582966 (executing program) 2021/01/09 01:10:54 fetching corpus: 4250, signal 472661/585998 (executing program) 2021/01/09 01:10:54 fetching corpus: 4300, signal 475192/589540 (executing program) 2021/01/09 01:10:54 fetching corpus: 4350, signal 477047/592447 (executing program) 2021/01/09 01:10:54 fetching corpus: 4400, signal 479719/596104 (executing program) 2021/01/09 01:10:54 fetching corpus: 4450, signal 482422/599706 (executing program) 2021/01/09 01:10:54 fetching corpus: 4500, signal 483938/602338 (executing program) 2021/01/09 01:10:55 fetching corpus: 4550, signal 486429/605822 (executing program) 2021/01/09 01:10:55 fetching corpus: 4600, signal 489087/609435 (executing program) 2021/01/09 01:10:55 fetching corpus: 4650, signal 492840/614028 (executing program) 2021/01/09 01:10:55 fetching corpus: 4700, signal 495371/617524 (executing program) 2021/01/09 01:10:55 fetching corpus: 4750, signal 497718/620839 (executing program) 2021/01/09 01:10:55 fetching corpus: 4800, signal 499977/624040 (executing program) 2021/01/09 01:10:55 fetching corpus: 4850, signal 502558/627566 (executing program) 2021/01/09 01:10:55 fetching corpus: 4900, signal 505320/631189 (executing program) 2021/01/09 01:10:55 fetching corpus: 4950, signal 507096/633994 (executing program) 2021/01/09 01:10:56 fetching corpus: 5000, signal 508981/636841 (executing program) 2021/01/09 01:10:56 fetching corpus: 5050, signal 510302/639220 (executing program) 2021/01/09 01:10:56 fetching corpus: 5100, signal 513340/643064 (executing program) 2021/01/09 01:10:56 fetching corpus: 5150, signal 514777/645496 (executing program) 2021/01/09 01:10:56 fetching corpus: 5200, signal 517506/649064 (executing program) 2021/01/09 01:10:56 fetching corpus: 5250, signal 519309/651787 (executing program) 2021/01/09 01:10:56 fetching corpus: 5300, signal 520592/654142 (executing program) 2021/01/09 01:10:56 fetching corpus: 5350, signal 521970/656543 (executing program) 2021/01/09 01:10:56 fetching corpus: 5400, signal 523576/659139 (executing program) 2021/01/09 01:10:56 fetching corpus: 5450, signal 525585/662057 (executing program) 2021/01/09 01:10:57 fetching corpus: 5500, signal 527721/665083 (executing program) 2021/01/09 01:10:57 fetching corpus: 5550, signal 528930/667316 (executing program) 2021/01/09 01:10:57 fetching corpus: 5600, signal 530374/669781 (executing program) 2021/01/09 01:10:57 fetching corpus: 5650, signal 531621/672032 (executing program) 2021/01/09 01:10:57 fetching corpus: 5700, signal 533812/675051 (executing program) 2021/01/09 01:10:57 fetching corpus: 5750, signal 535870/678040 (executing program) 2021/01/09 01:10:57 fetching corpus: 5800, signal 537614/680749 (executing program) 2021/01/09 01:10:58 fetching corpus: 5850, signal 538852/683028 (executing program) 2021/01/09 01:10:58 fetching corpus: 5900, signal 540550/685675 (executing program) 2021/01/09 01:10:58 fetching corpus: 5950, signal 542582/688614 (executing program) 2021/01/09 01:10:58 fetching corpus: 6000, signal 544587/691493 (executing program) 2021/01/09 01:10:58 fetching corpus: 6050, signal 546521/694337 (executing program) 2021/01/09 01:10:58 fetching corpus: 6100, signal 547951/696677 (executing program) 2021/01/09 01:10:58 fetching corpus: 6150, signal 549063/698727 (executing program) 2021/01/09 01:10:58 fetching corpus: 6200, signal 550040/700798 (executing program) 2021/01/09 01:10:58 fetching corpus: 6250, signal 551299/703046 (executing program) 2021/01/09 01:10:58 fetching corpus: 6300, signal 552510/705206 (executing program) 2021/01/09 01:10:59 fetching corpus: 6350, signal 553779/707473 (executing program) 2021/01/09 01:10:59 fetching corpus: 6400, signal 555061/709727 (executing program) 2021/01/09 01:10:59 fetching corpus: 6450, signal 556844/712374 (executing program) 2021/01/09 01:10:59 fetching corpus: 6500, signal 559212/715497 (executing program) 2021/01/09 01:10:59 fetching corpus: 6550, signal 561074/718231 (executing program) 2021/01/09 01:10:59 fetching corpus: 6600, signal 562646/720655 (executing program) 2021/01/09 01:10:59 fetching corpus: 6650, signal 563904/722831 (executing program) 2021/01/09 01:10:59 fetching corpus: 6700, signal 566092/725812 (executing program) 2021/01/09 01:10:59 fetching corpus: 6750, signal 567350/728004 (executing program) 2021/01/09 01:10:59 fetching corpus: 6800, signal 568465/730086 (executing program) 2021/01/09 01:11:00 fetching corpus: 6850, signal 569539/732168 (executing program) 2021/01/09 01:11:00 fetching corpus: 6900, signal 571130/734607 (executing program) 2021/01/09 01:11:00 fetching corpus: 6950, signal 572569/736973 (executing program) 2021/01/09 01:11:00 fetching corpus: 7000, signal 574224/739438 (executing program) 2021/01/09 01:11:00 fetching corpus: 7050, signal 575659/741785 (executing program) 2021/01/09 01:11:00 fetching corpus: 7100, signal 577047/744030 (executing program) 2021/01/09 01:11:00 fetching corpus: 7150, signal 578235/746129 (executing program) 2021/01/09 01:11:00 fetching corpus: 7200, signal 579484/748277 (executing program) 2021/01/09 01:11:00 fetching corpus: 7250, signal 581050/750715 (executing program) 2021/01/09 01:11:01 fetching corpus: 7300, signal 583228/753610 (executing program) 2021/01/09 01:11:01 fetching corpus: 7350, signal 584527/755814 (executing program) 2021/01/09 01:11:01 fetching corpus: 7400, signal 586317/758408 (executing program) 2021/01/09 01:11:01 fetching corpus: 7450, signal 587545/760552 (executing program) 2021/01/09 01:11:01 fetching corpus: 7500, signal 588742/762621 (executing program) 2021/01/09 01:11:01 fetching corpus: 7550, signal 589749/764548 (executing program) 2021/01/09 01:11:01 fetching corpus: 7600, signal 591003/766739 (executing program) 2021/01/09 01:11:01 fetching corpus: 7650, signal 592300/768885 (executing program) 2021/01/09 01:11:01 fetching corpus: 7700, signal 593886/771248 (executing program) 2021/01/09 01:11:01 fetching corpus: 7750, signal 595184/773330 (executing program) 2021/01/09 01:11:01 fetching corpus: 7800, signal 596204/775255 (executing program) 2021/01/09 01:11:02 fetching corpus: 7850, signal 598034/777759 (executing program) 2021/01/09 01:11:02 fetching corpus: 7900, signal 599833/780299 (executing program) 2021/01/09 01:11:02 fetching corpus: 7950, signal 600785/782183 (executing program) 2021/01/09 01:11:02 fetching corpus: 8000, signal 602119/784334 (executing program) 2021/01/09 01:11:02 fetching corpus: 8050, signal 603744/786728 (executing program) 2021/01/09 01:11:02 fetching corpus: 8100, signal 604816/788635 (executing program) 2021/01/09 01:11:02 fetching corpus: 8150, signal 607302/791647 (executing program) 2021/01/09 01:11:02 fetching corpus: 8200, signal 608749/793879 (executing program) 2021/01/09 01:11:02 fetching corpus: 8250, signal 610066/795993 (executing program) 2021/01/09 01:11:03 fetching corpus: 8300, signal 611083/797887 (executing program) 2021/01/09 01:11:03 fetching corpus: 8350, signal 612197/799879 (executing program) 2021/01/09 01:11:03 fetching corpus: 8400, signal 613884/802316 (executing program) 2021/01/09 01:11:03 fetching corpus: 8450, signal 614843/804205 (executing program) 2021/01/09 01:11:03 fetching corpus: 8500, signal 615737/805993 (executing program) 2021/01/09 01:11:03 fetching corpus: 8550, signal 616929/807994 (executing program) 2021/01/09 01:11:03 fetching corpus: 8600, signal 617996/809895 (executing program) 2021/01/09 01:11:03 fetching corpus: 8650, signal 619399/812080 (executing program) 2021/01/09 01:11:03 fetching corpus: 8700, signal 620304/813889 (executing program) 2021/01/09 01:11:03 fetching corpus: 8750, signal 621442/815895 (executing program) 2021/01/09 01:11:04 fetching corpus: 8800, signal 622546/817817 (executing program) 2021/01/09 01:11:04 fetching corpus: 8850, signal 623493/819601 (executing program) 2021/01/09 01:11:04 fetching corpus: 8900, signal 625681/822288 (executing program) 2021/01/09 01:11:04 fetching corpus: 8950, signal 626473/824019 (executing program) 2021/01/09 01:11:04 fetching corpus: 9000, signal 627326/825762 (executing program) 2021/01/09 01:11:04 fetching corpus: 9050, signal 628539/827753 (executing program) 2021/01/09 01:11:04 fetching corpus: 9100, signal 629687/829734 (executing program) 2021/01/09 01:11:04 fetching corpus: 9150, signal 630463/831379 (executing program) 2021/01/09 01:11:04 fetching corpus: 9200, signal 631195/833002 (executing program) 2021/01/09 01:11:04 fetching corpus: 9250, signal 632182/834758 (executing program) 2021/01/09 01:11:05 fetching corpus: 9300, signal 633900/837122 (executing program) 2021/01/09 01:11:05 fetching corpus: 9350, signal 634725/838791 (executing program) 2021/01/09 01:11:05 fetching corpus: 9400, signal 635723/840591 (executing program) 2021/01/09 01:11:05 fetching corpus: 9450, signal 636790/842432 (executing program) 2021/01/09 01:11:05 fetching corpus: 9500, signal 637825/844277 (executing program) 2021/01/09 01:11:05 fetching corpus: 9550, signal 639092/846238 (executing program) 2021/01/09 01:11:06 fetching corpus: 9600, signal 640549/848402 (executing program) 2021/01/09 01:11:06 fetching corpus: 9650, signal 641423/850090 (executing program) 2021/01/09 01:11:06 fetching corpus: 9700, signal 642446/851915 (executing program) 2021/01/09 01:11:06 fetching corpus: 9750, signal 643611/853787 (executing program) 2021/01/09 01:11:06 fetching corpus: 9800, signal 644738/855714 (executing program) 2021/01/09 01:11:06 fetching corpus: 9850, signal 645795/857548 (executing program) 2021/01/09 01:11:06 fetching corpus: 9900, signal 646584/859203 (executing program) 2021/01/09 01:11:06 fetching corpus: 9950, signal 647321/860811 (executing program) 2021/01/09 01:11:06 fetching corpus: 10000, signal 648414/862646 (executing program) 2021/01/09 01:11:06 fetching corpus: 10050, signal 649747/864677 (executing program) 2021/01/09 01:11:07 fetching corpus: 10100, signal 651286/866818 (executing program) 2021/01/09 01:11:07 fetching corpus: 10150, signal 652394/868662 (executing program) 2021/01/09 01:11:07 fetching corpus: 10200, signal 653260/870319 (executing program) 2021/01/09 01:11:07 fetching corpus: 10250, signal 654276/872082 (executing program) 2021/01/09 01:11:07 fetching corpus: 10300, signal 655564/874037 (executing program) 2021/01/09 01:11:07 fetching corpus: 10350, signal 656515/875766 (executing program) 2021/01/09 01:11:07 fetching corpus: 10400, signal 657339/877382 (executing program) 2021/01/09 01:11:07 fetching corpus: 10450, signal 658644/879369 (executing program) 2021/01/09 01:11:07 fetching corpus: 10500, signal 660853/881964 (executing program) 2021/01/09 01:11:08 fetching corpus: 10550, signal 661883/883727 (executing program) 2021/01/09 01:11:08 fetching corpus: 10600, signal 662720/885347 (executing program) 2021/01/09 01:11:08 fetching corpus: 10650, signal 663790/887118 (executing program) 2021/01/09 01:11:08 fetching corpus: 10700, signal 664628/888762 (executing program) 2021/01/09 01:11:08 fetching corpus: 10750, signal 665909/890670 (executing program) 2021/01/09 01:11:08 fetching corpus: 10800, signal 666846/892305 (executing program) 2021/01/09 01:11:08 fetching corpus: 10850, signal 667890/894028 (executing program) 2021/01/09 01:11:08 fetching corpus: 10900, signal 668976/895823 (executing program) 2021/01/09 01:11:09 fetching corpus: 10950, signal 669826/897479 (executing program) 2021/01/09 01:11:09 fetching corpus: 11000, signal 670611/899041 (executing program) 2021/01/09 01:11:09 fetching corpus: 11050, signal 671495/900671 (executing program) 2021/01/09 01:11:09 fetching corpus: 11100, signal 672377/902291 (executing program) 2021/01/09 01:11:09 fetching corpus: 11150, signal 673476/904077 (executing program) 2021/01/09 01:11:09 fetching corpus: 11200, signal 674434/905770 (executing program) 2021/01/09 01:11:09 fetching corpus: 11250, signal 675240/907365 (executing program) 2021/01/09 01:11:09 fetching corpus: 11300, signal 676098/908947 (executing program) 2021/01/09 01:11:09 fetching corpus: 11350, signal 677081/910628 (executing program) 2021/01/09 01:11:09 fetching corpus: 11400, signal 678300/912435 (executing program) 2021/01/09 01:11:09 fetching corpus: 11450, signal 679381/914163 (executing program) 2021/01/09 01:11:10 fetching corpus: 11500, signal 680233/915787 (executing program) 2021/01/09 01:11:10 fetching corpus: 11550, signal 681176/917439 (executing program) 2021/01/09 01:11:10 fetching corpus: 11600, signal 682484/919326 (executing program) 2021/01/09 01:11:10 fetching corpus: 11650, signal 683325/920913 (executing program) 2021/01/09 01:11:10 fetching corpus: 11700, signal 684387/922574 (executing program) 2021/01/09 01:11:10 fetching corpus: 11750, signal 685527/924314 (executing program) 2021/01/09 01:11:10 fetching corpus: 11800, signal 686283/925854 (executing program) 2021/01/09 01:11:10 fetching corpus: 11850, signal 686981/927328 (executing program) 2021/01/09 01:11:10 fetching corpus: 11900, signal 687768/928899 (executing program) 2021/01/09 01:11:11 fetching corpus: 11950, signal 688686/930493 (executing program) 2021/01/09 01:11:11 fetching corpus: 12000, signal 689339/931917 (executing program) 2021/01/09 01:11:11 fetching corpus: 12050, signal 690021/933362 (executing program) 2021/01/09 01:11:11 fetching corpus: 12100, signal 690793/934860 (executing program) 2021/01/09 01:11:11 fetching corpus: 12150, signal 691634/936419 (executing program) 2021/01/09 01:11:11 fetching corpus: 12200, signal 692292/937823 (executing program) 2021/01/09 01:11:11 fetching corpus: 12250, signal 693073/939389 (executing program) 2021/01/09 01:11:11 fetching corpus: 12300, signal 693908/940937 (executing program) 2021/01/09 01:11:11 fetching corpus: 12350, signal 694646/942380 (executing program) 2021/01/09 01:11:11 fetching corpus: 12400, signal 695471/943921 (executing program) 2021/01/09 01:11:11 fetching corpus: 12450, signal 696195/945449 (executing program) 2021/01/09 01:11:12 fetching corpus: 12500, signal 696935/946937 (executing program) 2021/01/09 01:11:12 fetching corpus: 12550, signal 697487/948276 (executing program) 2021/01/09 01:11:12 fetching corpus: 12600, signal 698090/949622 (executing program) 2021/01/09 01:11:12 fetching corpus: 12650, signal 699072/951240 (executing program) 2021/01/09 01:11:12 fetching corpus: 12700, signal 700836/953302 (executing program) 2021/01/09 01:11:12 fetching corpus: 12750, signal 701522/954758 (executing program) 2021/01/09 01:11:12 fetching corpus: 12800, signal 702172/956117 (executing program) 2021/01/09 01:11:12 fetching corpus: 12850, signal 703283/957811 (executing program) 2021/01/09 01:11:13 fetching corpus: 12900, signal 704171/959339 (executing program) 2021/01/09 01:11:13 fetching corpus: 12950, signal 704733/960703 (executing program) 2021/01/09 01:11:13 fetching corpus: 13000, signal 705541/962198 (executing program) 2021/01/09 01:11:13 fetching corpus: 13050, signal 706419/963676 (executing program) 2021/01/09 01:11:13 fetching corpus: 13100, signal 707020/965042 (executing program) 2021/01/09 01:11:13 fetching corpus: 13150, signal 707878/966604 (executing program) 2021/01/09 01:11:13 fetching corpus: 13200, signal 708748/968082 (executing program) 2021/01/09 01:11:13 fetching corpus: 13250, signal 709641/969617 (executing program) 2021/01/09 01:11:13 fetching corpus: 13300, signal 710535/971109 (executing program) 2021/01/09 01:11:13 fetching corpus: 13350, signal 711198/972514 (executing program) 2021/01/09 01:11:13 fetching corpus: 13400, signal 711816/973866 (executing program) 2021/01/09 01:11:14 fetching corpus: 13450, signal 713852/976093 (executing program) 2021/01/09 01:11:14 fetching corpus: 13500, signal 714712/977554 (executing program) 2021/01/09 01:11:14 fetching corpus: 13550, signal 715577/979041 (executing program) 2021/01/09 01:11:14 fetching corpus: 13600, signal 716350/980508 (executing program) 2021/01/09 01:11:14 fetching corpus: 13650, signal 716990/981909 (executing program) 2021/01/09 01:11:14 fetching corpus: 13700, signal 717635/983243 (executing program) 2021/01/09 01:11:14 fetching corpus: 13750, signal 718424/984657 (executing program) 2021/01/09 01:11:14 fetching corpus: 13800, signal 719067/985976 (executing program) 2021/01/09 01:11:14 fetching corpus: 13850, signal 720103/987589 (executing program) 2021/01/09 01:11:15 fetching corpus: 13900, signal 721043/989097 (executing program) 2021/01/09 01:11:15 fetching corpus: 13950, signal 721728/990470 (executing program) 2021/01/09 01:11:15 fetching corpus: 14000, signal 722315/991783 (executing program) 2021/01/09 01:11:15 fetching corpus: 14050, signal 722921/993090 (executing program) 2021/01/09 01:11:15 fetching corpus: 14100, signal 723392/994296 (executing program) 2021/01/09 01:11:15 fetching corpus: 14150, signal 724130/995652 (executing program) 2021/01/09 01:11:15 fetching corpus: 14200, signal 724937/997103 (executing program) 2021/01/09 01:11:15 fetching corpus: 14250, signal 725706/998521 (executing program) 2021/01/09 01:11:15 fetching corpus: 14300, signal 726462/999921 (executing program) 2021/01/09 01:11:15 fetching corpus: 14350, signal 727029/1001228 (executing program) 2021/01/09 01:11:15 fetching corpus: 14400, signal 727844/1002669 (executing program) 2021/01/09 01:11:16 fetching corpus: 14450, signal 729042/1004353 (executing program) 2021/01/09 01:11:16 fetching corpus: 14500, signal 729639/1005640 (executing program) 2021/01/09 01:11:16 fetching corpus: 14550, signal 730416/1007044 (executing program) 2021/01/09 01:11:16 fetching corpus: 14600, signal 731147/1008425 (executing program) 2021/01/09 01:11:16 fetching corpus: 14650, signal 732328/1010036 (executing program) 2021/01/09 01:11:16 fetching corpus: 14700, signal 733165/1011504 (executing program) 2021/01/09 01:11:16 fetching corpus: 14750, signal 733836/1012901 (executing program) 2021/01/09 01:11:16 fetching corpus: 14800, signal 734608/1014231 (executing program) 2021/01/09 01:11:16 fetching corpus: 14850, signal 735399/1015592 (executing program) 2021/01/09 01:11:16 fetching corpus: 14900, signal 736185/1016972 (executing program) 2021/01/09 01:11:16 fetching corpus: 14950, signal 736975/1018367 (executing program) 2021/01/09 01:11:17 fetching corpus: 15000, signal 737835/1019762 (executing program) 2021/01/09 01:11:17 fetching corpus: 15050, signal 738516/1021091 (executing program) 2021/01/09 01:11:17 fetching corpus: 15100, signal 739219/1022400 (executing program) 2021/01/09 01:11:17 fetching corpus: 15150, signal 740222/1023920 (executing program) 2021/01/09 01:11:17 fetching corpus: 15200, signal 740917/1025271 (executing program) 2021/01/09 01:11:17 fetching corpus: 15250, signal 741816/1026689 (executing program) 2021/01/09 01:11:17 fetching corpus: 15300, signal 742593/1028041 (executing program) 2021/01/09 01:11:17 fetching corpus: 15350, signal 743221/1029287 (executing program) 2021/01/09 01:11:17 fetching corpus: 15400, signal 743643/1030468 (executing program) 2021/01/09 01:11:17 fetching corpus: 15450, signal 744561/1031913 (executing program) 2021/01/09 01:11:17 fetching corpus: 15500, signal 745109/1033144 (executing program) 2021/01/09 01:11:18 fetching corpus: 15550, signal 745677/1034422 (executing program) 2021/01/09 01:11:18 fetching corpus: 15600, signal 746282/1035657 (executing program) 2021/01/09 01:11:18 fetching corpus: 15650, signal 746763/1036834 (executing program) 2021/01/09 01:11:18 fetching corpus: 15700, signal 747519/1038191 (executing program) 2021/01/09 01:11:18 fetching corpus: 15750, signal 748154/1039461 (executing program) 2021/01/09 01:11:18 fetching corpus: 15800, signal 748796/1040771 (executing program) 2021/01/09 01:11:18 fetching corpus: 15850, signal 749272/1041968 (executing program) 2021/01/09 01:11:18 fetching corpus: 15900, signal 750064/1043315 (executing program) 2021/01/09 01:11:18 fetching corpus: 15950, signal 750548/1044518 (executing program) 2021/01/09 01:11:18 fetching corpus: 16000, signal 751591/1046018 (executing program) 2021/01/09 01:11:18 fetching corpus: 16050, signal 752329/1047352 (executing program) 2021/01/09 01:11:19 fetching corpus: 16100, signal 752807/1048546 (executing program) 2021/01/09 01:11:19 fetching corpus: 16150, signal 753432/1049795 (executing program) 2021/01/09 01:11:19 fetching corpus: 16200, signal 754013/1051010 (executing program) 2021/01/09 01:11:19 fetching corpus: 16250, signal 754810/1052354 (executing program) 2021/01/09 01:11:19 fetching corpus: 16300, signal 755369/1053596 (executing program) 2021/01/09 01:11:19 fetching corpus: 16350, signal 755855/1054758 (executing program) 2021/01/09 01:11:19 fetching corpus: 16400, signal 756823/1056152 (executing program) 2021/01/09 01:11:20 fetching corpus: 16450, signal 757485/1057394 (executing program) 2021/01/09 01:11:20 fetching corpus: 16500, signal 758197/1058649 (executing program) 2021/01/09 01:11:20 fetching corpus: 16550, signal 758995/1059971 (executing program) 2021/01/09 01:11:20 fetching corpus: 16600, signal 759860/1061383 (executing program) 2021/01/09 01:11:20 fetching corpus: 16650, signal 760669/1062707 (executing program) 2021/01/09 01:11:20 fetching corpus: 16700, signal 761173/1063893 (executing program) 2021/01/09 01:11:20 fetching corpus: 16750, signal 761974/1065201 (executing program) 2021/01/09 01:11:20 fetching corpus: 16800, signal 762752/1066493 (executing program) 2021/01/09 01:11:20 fetching corpus: 16850, signal 763777/1067919 (executing program) 2021/01/09 01:11:20 fetching corpus: 16900, signal 764864/1069350 (executing program) 2021/01/09 01:11:21 fetching corpus: 16950, signal 765501/1070554 (executing program) 2021/01/09 01:11:21 fetching corpus: 17000, signal 766218/1071820 (executing program) 2021/01/09 01:11:21 fetching corpus: 17050, signal 766846/1073030 (executing program) 2021/01/09 01:11:21 fetching corpus: 17100, signal 767833/1074404 (executing program) 2021/01/09 01:11:21 fetching corpus: 17150, signal 770506/1076686 (executing program) 2021/01/09 01:11:21 fetching corpus: 17200, signal 771228/1077890 (executing program) 2021/01/09 01:11:21 fetching corpus: 17250, signal 771969/1079128 (executing program) 2021/01/09 01:11:21 fetching corpus: 17300, signal 772804/1080446 (executing program) 2021/01/09 01:11:21 fetching corpus: 17350, signal 773287/1081564 (executing program) 2021/01/09 01:11:21 fetching corpus: 17400, signal 773916/1082717 (executing program) 2021/01/09 01:11:22 fetching corpus: 17450, signal 774487/1083884 (executing program) 2021/01/09 01:11:22 fetching corpus: 17500, signal 774984/1085030 (executing program) 2021/01/09 01:11:22 fetching corpus: 17550, signal 775475/1086161 (executing program) 2021/01/09 01:11:22 fetching corpus: 17600, signal 775999/1087293 (executing program) 2021/01/09 01:11:22 fetching corpus: 17650, signal 776897/1088631 (executing program) 2021/01/09 01:11:22 fetching corpus: 17700, signal 777559/1089859 (executing program) 2021/01/09 01:11:22 fetching corpus: 17750, signal 778181/1091010 (executing program) 2021/01/09 01:11:22 fetching corpus: 17800, signal 778760/1092144 (executing program) 2021/01/09 01:11:22 fetching corpus: 17850, signal 779484/1093327 (executing program) 2021/01/09 01:11:22 fetching corpus: 17900, signal 780494/1094674 (executing program) 2021/01/09 01:11:23 fetching corpus: 17950, signal 781135/1095921 (executing program) 2021/01/09 01:11:23 fetching corpus: 18000, signal 781697/1097046 (executing program) 2021/01/09 01:11:23 fetching corpus: 18050, signal 782275/1098196 (executing program) 2021/01/09 01:11:23 fetching corpus: 18100, signal 783014/1099465 (executing program) 2021/01/09 01:11:23 fetching corpus: 18150, signal 783579/1100610 (executing program) 2021/01/09 01:11:23 fetching corpus: 18200, signal 784286/1101757 (executing program) 2021/01/09 01:11:23 fetching corpus: 18250, signal 785245/1103045 (executing program) 2021/01/09 01:11:23 fetching corpus: 18300, signal 785782/1104161 (executing program) 2021/01/09 01:11:23 fetching corpus: 18350, signal 786194/1105198 (executing program) 2021/01/09 01:11:23 fetching corpus: 18400, signal 786943/1106438 (executing program) 2021/01/09 01:11:23 fetching corpus: 18450, signal 787410/1107508 (executing program) 2021/01/09 01:11:24 fetching corpus: 18500, signal 788333/1108845 (executing program) 2021/01/09 01:11:24 fetching corpus: 18550, signal 788885/1109957 (executing program) 2021/01/09 01:11:24 fetching corpus: 18600, signal 789408/1111071 (executing program) 2021/01/09 01:11:24 fetching corpus: 18650, signal 789902/1112167 (executing program) 2021/01/09 01:11:24 fetching corpus: 18700, signal 790919/1113503 (executing program) 2021/01/09 01:11:24 fetching corpus: 18750, signal 791468/1114632 (executing program) 2021/01/09 01:11:24 fetching corpus: 18800, signal 791964/1115701 (executing program) 2021/01/09 01:11:24 fetching corpus: 18850, signal 792378/1116740 (executing program) 2021/01/09 01:11:24 fetching corpus: 18900, signal 792959/1117867 (executing program) 2021/01/09 01:11:24 fetching corpus: 18950, signal 793475/1118949 (executing program) 2021/01/09 01:11:24 fetching corpus: 19000, signal 794102/1120118 (executing program) 2021/01/09 01:11:25 fetching corpus: 19050, signal 794515/1121137 (executing program) 2021/01/09 01:11:25 fetching corpus: 19100, signal 795604/1122508 (executing program) 2021/01/09 01:11:25 fetching corpus: 19150, signal 796229/1123661 (executing program) 2021/01/09 01:11:25 fetching corpus: 19200, signal 796702/1124695 (executing program) 2021/01/09 01:11:25 fetching corpus: 19250, signal 797484/1125906 (executing program) 2021/01/09 01:11:25 fetching corpus: 19300, signal 798502/1127180 (executing program) 2021/01/09 01:11:25 fetching corpus: 19350, signal 799029/1128258 (executing program) 2021/01/09 01:11:25 fetching corpus: 19400, signal 799817/1129434 (executing program) 2021/01/09 01:11:25 fetching corpus: 19450, signal 800306/1130516 (executing program) 2021/01/09 01:11:25 fetching corpus: 19500, signal 801088/1131724 (executing program) 2021/01/09 01:11:25 fetching corpus: 19550, signal 801509/1132756 (executing program) 2021/01/09 01:11:26 fetching corpus: 19600, signal 802147/1133890 (executing program) 2021/01/09 01:11:26 fetching corpus: 19650, signal 802698/1135009 (executing program) 2021/01/09 01:11:26 fetching corpus: 19700, signal 803189/1136063 (executing program) 2021/01/09 01:11:26 fetching corpus: 19750, signal 804092/1137306 (executing program) 2021/01/09 01:11:26 fetching corpus: 19800, signal 804555/1138359 (executing program) 2021/01/09 01:11:26 fetching corpus: 19850, signal 804947/1139364 (executing program) 2021/01/09 01:11:26 fetching corpus: 19900, signal 805485/1140439 (executing program) 2021/01/09 01:11:26 fetching corpus: 19950, signal 806025/1141516 (executing program) 2021/01/09 01:11:26 fetching corpus: 20000, signal 806764/1142674 (executing program) 2021/01/09 01:11:26 fetching corpus: 20050, signal 807291/1143709 (executing program) 2021/01/09 01:11:27 fetching corpus: 20100, signal 807805/1144729 (executing program) 2021/01/09 01:11:27 fetching corpus: 20150, signal 808551/1145915 (executing program) 2021/01/09 01:11:27 fetching corpus: 20200, signal 809056/1146986 (executing program) 2021/01/09 01:11:27 fetching corpus: 20250, signal 809670/1148067 (executing program) 2021/01/09 01:11:27 fetching corpus: 20300, signal 810079/1149082 (executing program) 2021/01/09 01:11:27 fetching corpus: 20350, signal 810729/1150176 (executing program) 2021/01/09 01:11:27 fetching corpus: 20400, signal 811561/1151321 (executing program) 2021/01/09 01:11:27 fetching corpus: 20450, signal 812042/1152302 (executing program) 2021/01/09 01:11:27 fetching corpus: 20500, signal 812762/1153391 (executing program) 2021/01/09 01:11:27 fetching corpus: 20550, signal 813078/1154361 (executing program) 2021/01/09 01:11:27 fetching corpus: 20600, signal 813623/1155428 (executing program) 2021/01/09 01:11:28 fetching corpus: 20650, signal 814178/1156501 (executing program) 2021/01/09 01:11:28 fetching corpus: 20700, signal 814627/1157505 (executing program) 2021/01/09 01:11:28 fetching corpus: 20750, signal 815488/1158719 (executing program) 2021/01/09 01:11:28 fetching corpus: 20800, signal 816031/1159736 (executing program) 2021/01/09 01:11:28 fetching corpus: 20850, signal 816483/1160737 (executing program) 2021/01/09 01:11:28 fetching corpus: 20900, signal 817108/1161814 (executing program) 2021/01/09 01:11:28 fetching corpus: 20950, signal 817504/1162813 (executing program) 2021/01/09 01:11:28 fetching corpus: 21000, signal 818682/1164098 (executing program) 2021/01/09 01:11:28 fetching corpus: 21050, signal 818949/1165040 (executing program) 2021/01/09 01:11:28 fetching corpus: 21100, signal 819558/1166099 (executing program) 2021/01/09 01:11:28 fetching corpus: 21150, signal 820732/1167376 (executing program) 2021/01/09 01:11:29 fetching corpus: 21200, signal 821378/1168466 (executing program) 2021/01/09 01:11:29 fetching corpus: 21250, signal 821902/1169515 (executing program) 2021/01/09 01:11:29 fetching corpus: 21300, signal 822413/1170519 (executing program) 2021/01/09 01:11:29 fetching corpus: 21350, signal 823067/1171603 (executing program) 2021/01/09 01:11:29 fetching corpus: 21400, signal 823826/1172746 (executing program) 2021/01/09 01:11:29 fetching corpus: 21450, signal 824288/1173715 (executing program) 2021/01/09 01:11:29 fetching corpus: 21500, signal 824958/1174778 (executing program) 2021/01/09 01:11:29 fetching corpus: 21550, signal 825384/1175706 (executing program) 2021/01/09 01:11:29 fetching corpus: 21600, signal 825774/1176682 (executing program) 2021/01/09 01:11:29 fetching corpus: 21650, signal 826302/1177700 (executing program) 2021/01/09 01:11:30 fetching corpus: 21700, signal 826807/1178715 (executing program) 2021/01/09 01:11:30 fetching corpus: 21750, signal 827351/1179740 (executing program) 2021/01/09 01:11:30 fetching corpus: 21800, signal 827983/1180793 (executing program) 2021/01/09 01:11:30 fetching corpus: 21850, signal 828731/1181899 (executing program) 2021/01/09 01:11:30 fetching corpus: 21900, signal 829103/1182816 (executing program) 2021/01/09 01:11:30 fetching corpus: 21950, signal 829490/1183748 (executing program) 2021/01/09 01:11:30 fetching corpus: 22000, signal 830031/1184732 (executing program) 2021/01/09 01:11:30 fetching corpus: 22050, signal 830422/1185696 (executing program) 2021/01/09 01:11:30 fetching corpus: 22100, signal 830948/1186716 (executing program) 2021/01/09 01:11:30 fetching corpus: 22150, signal 831263/1187642 (executing program) 2021/01/09 01:11:31 fetching corpus: 22200, signal 832047/1188687 (executing program) 2021/01/09 01:11:31 fetching corpus: 22250, signal 832366/1189614 (executing program) 2021/01/09 01:11:31 fetching corpus: 22300, signal 833043/1190667 (executing program) 2021/01/09 01:11:31 fetching corpus: 22350, signal 833415/1191577 (executing program) 2021/01/09 01:11:31 fetching corpus: 22400, signal 834183/1192645 (executing program) 2021/01/09 01:11:31 fetching corpus: 22450, signal 834517/1193524 (executing program) 2021/01/09 01:11:31 fetching corpus: 22500, signal 835156/1194503 (executing program) 2021/01/09 01:11:31 fetching corpus: 22550, signal 835823/1195531 (executing program) 2021/01/09 01:11:31 fetching corpus: 22600, signal 836559/1196637 (executing program) 2021/01/09 01:11:31 fetching corpus: 22650, signal 837133/1197639 (executing program) 2021/01/09 01:11:31 fetching corpus: 22700, signal 837636/1198587 (executing program) 2021/01/09 01:11:32 fetching corpus: 22750, signal 838502/1199719 (executing program) 2021/01/09 01:11:32 fetching corpus: 22800, signal 839068/1200779 (executing program) 2021/01/09 01:11:32 fetching corpus: 22850, signal 839581/1201725 (executing program) 2021/01/09 01:11:32 fetching corpus: 22900, signal 840113/1202700 (executing program) 2021/01/09 01:11:32 fetching corpus: 22950, signal 840717/1203717 (executing program) 2021/01/09 01:11:32 fetching corpus: 23000, signal 841347/1204722 (executing program) 2021/01/09 01:11:32 fetching corpus: 23050, signal 841863/1205669 (executing program) 2021/01/09 01:11:32 fetching corpus: 23100, signal 842321/1206580 (executing program) 2021/01/09 01:11:32 fetching corpus: 23150, signal 842948/1207562 (executing program) 2021/01/09 01:11:32 fetching corpus: 23200, signal 843378/1208489 (executing program) 2021/01/09 01:11:33 fetching corpus: 23250, signal 843714/1209374 (executing program) 2021/01/09 01:11:33 fetching corpus: 23300, signal 844606/1210449 (executing program) 2021/01/09 01:11:33 fetching corpus: 23350, signal 845257/1211459 (executing program) 2021/01/09 01:11:33 fetching corpus: 23400, signal 846012/1212458 (executing program) 2021/01/09 01:11:33 fetching corpus: 23450, signal 846661/1213474 (executing program) 2021/01/09 01:11:33 fetching corpus: 23500, signal 847162/1214384 (executing program) 2021/01/09 01:11:33 fetching corpus: 23550, signal 847757/1215365 (executing program) 2021/01/09 01:11:33 fetching corpus: 23600, signal 848209/1216265 (executing program) 2021/01/09 01:11:33 fetching corpus: 23650, signal 848639/1217181 (executing program) 2021/01/09 01:11:33 fetching corpus: 23700, signal 848939/1218054 (executing program) 2021/01/09 01:11:34 fetching corpus: 23750, signal 849414/1219003 (executing program) 2021/01/09 01:11:34 fetching corpus: 23800, signal 849927/1219931 (executing program) 2021/01/09 01:11:34 fetching corpus: 23850, signal 850339/1220853 (executing program) 2021/01/09 01:11:34 fetching corpus: 23900, signal 850894/1221769 (executing program) 2021/01/09 01:11:34 fetching corpus: 23950, signal 851300/1222682 (executing program) 2021/01/09 01:11:34 fetching corpus: 24000, signal 851596/1223511 (executing program) 2021/01/09 01:11:34 fetching corpus: 24050, signal 852186/1224443 (executing program) 2021/01/09 01:11:34 fetching corpus: 24100, signal 852782/1225397 (executing program) 2021/01/09 01:11:34 fetching corpus: 24150, signal 853366/1226351 (executing program) 2021/01/09 01:11:35 fetching corpus: 24200, signal 853897/1227291 (executing program) 2021/01/09 01:11:35 fetching corpus: 24250, signal 854407/1228264 (executing program) 2021/01/09 01:11:35 fetching corpus: 24300, signal 854905/1229203 (executing program) 2021/01/09 01:11:35 fetching corpus: 24350, signal 855346/1230079 (executing program) 2021/01/09 01:11:35 fetching corpus: 24400, signal 856229/1231117 (executing program) 2021/01/09 01:11:35 fetching corpus: 24450, signal 856720/1232029 (executing program) 2021/01/09 01:11:35 fetching corpus: 24500, signal 857362/1232999 (executing program) 2021/01/09 01:11:35 fetching corpus: 24550, signal 857748/1233889 (executing program) 2021/01/09 01:11:35 fetching corpus: 24600, signal 858064/1234769 (executing program) 2021/01/09 01:11:35 fetching corpus: 24650, signal 858505/1235655 (executing program) 2021/01/09 01:11:36 fetching corpus: 24700, signal 859151/1236606 (executing program) 2021/01/09 01:11:36 fetching corpus: 24750, signal 859756/1237512 (executing program) 2021/01/09 01:11:36 fetching corpus: 24800, signal 860442/1238453 (executing program) 2021/01/09 01:11:36 fetching corpus: 24850, signal 860898/1239370 (executing program) 2021/01/09 01:11:36 fetching corpus: 24900, signal 861680/1240386 (executing program) 2021/01/09 01:11:36 fetching corpus: 24950, signal 862197/1241283 (executing program) 2021/01/09 01:11:36 fetching corpus: 25000, signal 862786/1242194 (executing program) 2021/01/09 01:11:36 fetching corpus: 25050, signal 863230/1243036 (executing program) 2021/01/09 01:11:36 fetching corpus: 25100, signal 863785/1243958 (executing program) 2021/01/09 01:11:37 fetching corpus: 25150, signal 864518/1244864 (executing program) 2021/01/09 01:11:37 fetching corpus: 25200, signal 864948/1245754 (executing program) 2021/01/09 01:11:37 fetching corpus: 25250, signal 865542/1246680 (executing program) 2021/01/09 01:11:37 fetching corpus: 25300, signal 865921/1247554 (executing program) 2021/01/09 01:11:37 fetching corpus: 25350, signal 866288/1248415 (executing program) 2021/01/09 01:11:37 fetching corpus: 25400, signal 866693/1249269 (executing program) 2021/01/09 01:11:37 fetching corpus: 25450, signal 867077/1250127 (executing program) 2021/01/09 01:11:37 fetching corpus: 25500, signal 867404/1250942 (executing program) 2021/01/09 01:11:37 fetching corpus: 25550, signal 867992/1251833 (executing program) 2021/01/09 01:11:37 fetching corpus: 25600, signal 868528/1252706 (executing program) 2021/01/09 01:11:37 fetching corpus: 25650, signal 869252/1253665 (executing program) 2021/01/09 01:11:38 fetching corpus: 25700, signal 869766/1254550 (executing program) 2021/01/09 01:11:38 fetching corpus: 25750, signal 870206/1255429 (executing program) 2021/01/09 01:11:38 fetching corpus: 25800, signal 870706/1256308 (executing program) 2021/01/09 01:11:38 fetching corpus: 25850, signal 871415/1257197 (executing program) 2021/01/09 01:11:38 fetching corpus: 25900, signal 872102/1258112 (executing program) 2021/01/09 01:11:38 fetching corpus: 25950, signal 872961/1259053 (executing program) 2021/01/09 01:11:38 fetching corpus: 26000, signal 873420/1259920 (executing program) 2021/01/09 01:11:38 fetching corpus: 26050, signal 873817/1260768 (executing program) 2021/01/09 01:11:38 fetching corpus: 26100, signal 874504/1261702 (executing program) 2021/01/09 01:11:38 fetching corpus: 26150, signal 874984/1262520 (executing program) 2021/01/09 01:11:39 fetching corpus: 26200, signal 875602/1263401 (executing program) 2021/01/09 01:11:39 fetching corpus: 26250, signal 875974/1264201 (executing program) 2021/01/09 01:11:39 fetching corpus: 26300, signal 876494/1265082 (executing program) 2021/01/09 01:11:39 fetching corpus: 26350, signal 876833/1265918 (executing program) 2021/01/09 01:11:39 fetching corpus: 26400, signal 877250/1266760 (executing program) 2021/01/09 01:11:39 fetching corpus: 26450, signal 877572/1267536 (executing program) 2021/01/09 01:11:39 fetching corpus: 26500, signal 878033/1268408 (executing program) 2021/01/09 01:11:39 fetching corpus: 26550, signal 878520/1269308 (executing program) 2021/01/09 01:11:39 fetching corpus: 26600, signal 879015/1270159 (executing program) 2021/01/09 01:11:40 fetching corpus: 26650, signal 879470/1270975 (executing program) 2021/01/09 01:11:40 fetching corpus: 26700, signal 879844/1271795 (executing program) 2021/01/09 01:11:40 fetching corpus: 26750, signal 880214/1272629 (executing program) 2021/01/09 01:11:40 fetching corpus: 26800, signal 880721/1273519 (executing program) 2021/01/09 01:11:40 fetching corpus: 26850, signal 881139/1274382 (executing program) 2021/01/09 01:11:40 fetching corpus: 26900, signal 881788/1275265 (executing program) 2021/01/09 01:11:40 fetching corpus: 26950, signal 882339/1276116 (executing program) 2021/01/09 01:11:40 fetching corpus: 27000, signal 882754/1276981 (executing program) 2021/01/09 01:11:40 fetching corpus: 27050, signal 882999/1277794 (executing program) 2021/01/09 01:11:40 fetching corpus: 27100, signal 883630/1278688 (executing program) 2021/01/09 01:11:40 fetching corpus: 27150, signal 884137/1279542 (executing program) 2021/01/09 01:11:41 fetching corpus: 27200, signal 884798/1280429 (executing program) 2021/01/09 01:11:41 fetching corpus: 27250, signal 885478/1281267 (executing program) 2021/01/09 01:11:41 fetching corpus: 27300, signal 886093/1282162 (executing program) 2021/01/09 01:11:41 fetching corpus: 27350, signal 886875/1283057 (executing program) 2021/01/09 01:11:41 fetching corpus: 27400, signal 887902/1283982 (executing program) 2021/01/09 01:11:41 fetching corpus: 27450, signal 888383/1284767 (executing program) 2021/01/09 01:11:41 fetching corpus: 27500, signal 888724/1285568 (executing program) 2021/01/09 01:11:41 fetching corpus: 27550, signal 889103/1286367 (executing program) 2021/01/09 01:11:41 fetching corpus: 27600, signal 889631/1287215 (executing program) 2021/01/09 01:11:41 fetching corpus: 27650, signal 890114/1288021 (executing program) 2021/01/09 01:11:41 fetching corpus: 27700, signal 891009/1288949 (executing program) 2021/01/09 01:11:42 fetching corpus: 27750, signal 891461/1289751 (executing program) 2021/01/09 01:11:42 fetching corpus: 27800, signal 891930/1290580 (executing program) 2021/01/09 01:11:42 fetching corpus: 27850, signal 892202/1291326 (executing program) 2021/01/09 01:11:42 fetching corpus: 27900, signal 892490/1292096 (executing program) 2021/01/09 01:11:42 fetching corpus: 27950, signal 892971/1292936 (executing program) 2021/01/09 01:11:42 fetching corpus: 28000, signal 893396/1293763 (executing program) 2021/01/09 01:11:42 fetching corpus: 28050, signal 893871/1294595 (executing program) 2021/01/09 01:11:42 fetching corpus: 28100, signal 894361/1295388 (executing program) 2021/01/09 01:11:42 fetching corpus: 28150, signal 894623/1296128 (executing program) 2021/01/09 01:11:42 fetching corpus: 28200, signal 895225/1296968 (executing program) 2021/01/09 01:11:43 fetching corpus: 28250, signal 895727/1297792 (executing program) 2021/01/09 01:11:43 fetching corpus: 28300, signal 896051/1298615 (executing program) 2021/01/09 01:11:43 fetching corpus: 28350, signal 896856/1299482 (executing program) 2021/01/09 01:11:43 fetching corpus: 28400, signal 897241/1300255 (executing program) 2021/01/09 01:11:43 fetching corpus: 28450, signal 897657/1301043 (executing program) 2021/01/09 01:11:43 fetching corpus: 28500, signal 898095/1301815 (executing program) 2021/01/09 01:11:43 fetching corpus: 28550, signal 898422/1302561 (executing program) 2021/01/09 01:11:43 fetching corpus: 28600, signal 898800/1303364 (executing program) 2021/01/09 01:11:43 fetching corpus: 28650, signal 899236/1304170 (executing program) 2021/01/09 01:11:44 fetching corpus: 28700, signal 899717/1304954 (executing program) 2021/01/09 01:11:44 fetching corpus: 28750, signal 900063/1305758 (executing program) 2021/01/09 01:11:44 fetching corpus: 28800, signal 900548/1306549 (executing program) 2021/01/09 01:11:44 fetching corpus: 28850, signal 901000/1307297 (executing program) 2021/01/09 01:11:44 fetching corpus: 28900, signal 901425/1308080 (executing program) 2021/01/09 01:11:44 fetching corpus: 28950, signal 901877/1308858 (executing program) 2021/01/09 01:11:44 fetching corpus: 29000, signal 902378/1309666 (executing program) 2021/01/09 01:11:44 fetching corpus: 29050, signal 902892/1310445 (executing program) 2021/01/09 01:11:44 fetching corpus: 29100, signal 903292/1311210 (executing program) 2021/01/09 01:11:44 fetching corpus: 29150, signal 903611/1311969 (executing program) 2021/01/09 01:11:45 fetching corpus: 29200, signal 903880/1312713 (executing program) 2021/01/09 01:11:45 fetching corpus: 29250, signal 904293/1313476 (executing program) 2021/01/09 01:11:45 fetching corpus: 29300, signal 904744/1314231 (executing program) 2021/01/09 01:11:45 fetching corpus: 29350, signal 905135/1314963 (executing program) 2021/01/09 01:11:45 fetching corpus: 29400, signal 905757/1315740 (executing program) 2021/01/09 01:11:45 fetching corpus: 29450, signal 906069/1316462 (executing program) 2021/01/09 01:11:45 fetching corpus: 29500, signal 906471/1317233 (executing program) 2021/01/09 01:11:45 fetching corpus: 29550, signal 907149/1318018 (executing program) 2021/01/09 01:11:45 fetching corpus: 29600, signal 908613/1318943 (executing program) 2021/01/09 01:11:46 fetching corpus: 29650, signal 908990/1319665 (executing program) 2021/01/09 01:11:46 fetching corpus: 29700, signal 909891/1320507 (executing program) 2021/01/09 01:11:46 fetching corpus: 29750, signal 910370/1321287 (executing program) 2021/01/09 01:11:46 fetching corpus: 29800, signal 910624/1321988 (executing program) 2021/01/09 01:11:46 fetching corpus: 29850, signal 910992/1322727 (executing program) 2021/01/09 01:11:46 fetching corpus: 29900, signal 911423/1323471 (executing program) 2021/01/09 01:11:46 fetching corpus: 29950, signal 911920/1324246 (executing program) 2021/01/09 01:11:46 fetching corpus: 30000, signal 912230/1324951 (executing program) 2021/01/09 01:11:46 fetching corpus: 30050, signal 912944/1325755 (executing program) 2021/01/09 01:11:47 fetching corpus: 30100, signal 913602/1326560 (executing program) 2021/01/09 01:11:47 fetching corpus: 30150, signal 913958/1327344 (executing program) 2021/01/09 01:11:47 fetching corpus: 30200, signal 914375/1328048 (executing program) 2021/01/09 01:11:47 fetching corpus: 30250, signal 914745/1328773 (executing program) 2021/01/09 01:11:47 fetching corpus: 30300, signal 915209/1329526 (executing program) 2021/01/09 01:11:47 fetching corpus: 30350, signal 915655/1330238 (executing program) 2021/01/09 01:11:47 fetching corpus: 30400, signal 916005/1330944 (executing program) 2021/01/09 01:11:47 fetching corpus: 30450, signal 916459/1331669 (executing program) 2021/01/09 01:11:47 fetching corpus: 30500, signal 916698/1332379 (executing program) 2021/01/09 01:11:47 fetching corpus: 30550, signal 917018/1333102 (executing program) 2021/01/09 01:11:48 fetching corpus: 30600, signal 917368/1333813 (executing program) 2021/01/09 01:11:48 fetching corpus: 30650, signal 917667/1334553 (executing program) 2021/01/09 01:11:48 fetching corpus: 30700, signal 917949/1335281 (executing program) 2021/01/09 01:11:48 fetching corpus: 30750, signal 918395/1335964 (executing program) 2021/01/09 01:11:48 fetching corpus: 30800, signal 918659/1336693 (executing program) 2021/01/09 01:11:48 fetching corpus: 30850, signal 919066/1337423 (executing program) 2021/01/09 01:11:48 fetching corpus: 30900, signal 919923/1338181 (executing program) 2021/01/09 01:11:48 fetching corpus: 30950, signal 920306/1338867 (executing program) 2021/01/09 01:11:48 fetching corpus: 31000, signal 920766/1339584 (executing program) 2021/01/09 01:11:48 fetching corpus: 31049, signal 921383/1340346 (executing program) 2021/01/09 01:11:48 fetching corpus: 31099, signal 921739/1341079 (executing program) 2021/01/09 01:11:49 fetching corpus: 31149, signal 922402/1341821 (executing program) 2021/01/09 01:11:49 fetching corpus: 31199, signal 922823/1342530 (executing program) 2021/01/09 01:11:49 fetching corpus: 31249, signal 923129/1343196 (executing program) 2021/01/09 01:11:49 fetching corpus: 31299, signal 923430/1343910 (executing program) 2021/01/09 01:11:49 fetching corpus: 31349, signal 923858/1344663 (executing program) 2021/01/09 01:11:49 fetching corpus: 31399, signal 924207/1345395 (executing program) 2021/01/09 01:11:49 fetching corpus: 31449, signal 924895/1346142 (executing program) 2021/01/09 01:11:49 fetching corpus: 31499, signal 925448/1346867 (executing program) 2021/01/09 01:11:49 fetching corpus: 31549, signal 925769/1347564 (executing program) 2021/01/09 01:11:49 fetching corpus: 31599, signal 926091/1348277 (executing program) 2021/01/09 01:11:50 fetching corpus: 31649, signal 926478/1348993 (executing program) 2021/01/09 01:11:50 fetching corpus: 31699, signal 926773/1349714 (executing program) 2021/01/09 01:11:50 fetching corpus: 31749, signal 927200/1350411 (executing program) 2021/01/09 01:11:50 fetching corpus: 31799, signal 927487/1351082 (executing program) 2021/01/09 01:11:50 fetching corpus: 31849, signal 927832/1351804 (executing program) 2021/01/09 01:11:50 fetching corpus: 31899, signal 928398/1352515 (executing program) 2021/01/09 01:11:50 fetching corpus: 31949, signal 928774/1353216 (executing program) 2021/01/09 01:11:50 fetching corpus: 31999, signal 929309/1353931 (executing program) 2021/01/09 01:11:50 fetching corpus: 32049, signal 929995/1354631 (executing program) 2021/01/09 01:11:50 fetching corpus: 32099, signal 930392/1355348 (executing program) 2021/01/09 01:11:51 fetching corpus: 32149, signal 930896/1356051 (executing program) 2021/01/09 01:11:51 fetching corpus: 32199, signal 931382/1356745 (executing program) 2021/01/09 01:11:51 fetching corpus: 32249, signal 931802/1357457 (executing program) 2021/01/09 01:11:51 fetching corpus: 32299, signal 932201/1358151 (executing program) 2021/01/09 01:11:51 fetching corpus: 32349, signal 934590/1358933 (executing program) 2021/01/09 01:11:51 fetching corpus: 32399, signal 934823/1359590 (executing program) 2021/01/09 01:11:51 fetching corpus: 32449, signal 935070/1360246 (executing program) 2021/01/09 01:11:51 fetching corpus: 32499, signal 935614/1360956 (executing program) 2021/01/09 01:11:51 fetching corpus: 32549, signal 936180/1361633 (executing program) 2021/01/09 01:11:52 fetching corpus: 32599, signal 936656/1362297 (executing program) 2021/01/09 01:11:52 fetching corpus: 32649, signal 936872/1362971 (executing program) 2021/01/09 01:11:52 fetching corpus: 32699, signal 937197/1363600 (executing program) 2021/01/09 01:11:52 fetching corpus: 32749, signal 937457/1364248 (executing program) 2021/01/09 01:11:52 fetching corpus: 32799, signal 937750/1364940 (executing program) 2021/01/09 01:11:52 fetching corpus: 32849, signal 938217/1365605 (executing program) 2021/01/09 01:11:52 fetching corpus: 32899, signal 938797/1366267 (executing program) 2021/01/09 01:11:52 fetching corpus: 32949, signal 939211/1366914 (executing program) 2021/01/09 01:11:52 fetching corpus: 32999, signal 939791/1367579 (executing program) 2021/01/09 01:11:52 fetching corpus: 33049, signal 940247/1368258 (executing program) 2021/01/09 01:11:53 fetching corpus: 33099, signal 940452/1368932 (executing program) 2021/01/09 01:11:53 fetching corpus: 33149, signal 940864/1369618 (executing program) 2021/01/09 01:11:53 fetching corpus: 33199, signal 941478/1370324 (executing program) 2021/01/09 01:11:53 fetching corpus: 33249, signal 941849/1370998 (executing program) 2021/01/09 01:11:53 fetching corpus: 33299, signal 942141/1371646 (executing program) 2021/01/09 01:11:53 fetching corpus: 33349, signal 942453/1372281 (executing program) 2021/01/09 01:11:53 fetching corpus: 33399, signal 942900/1372928 (executing program) 2021/01/09 01:11:53 fetching corpus: 33449, signal 943213/1373605 (executing program) 2021/01/09 01:11:53 fetching corpus: 33499, signal 943515/1374258 (executing program) 2021/01/09 01:11:53 fetching corpus: 33549, signal 943934/1374886 (executing program) 2021/01/09 01:11:53 fetching corpus: 33599, signal 944218/1375573 (executing program) 2021/01/09 01:11:53 fetching corpus: 33649, signal 944609/1376223 (executing program) 2021/01/09 01:11:53 fetching corpus: 33699, signal 944997/1376893 (executing program) 2021/01/09 01:11:54 fetching corpus: 33749, signal 945575/1377554 (executing program) 2021/01/09 01:11:54 fetching corpus: 33799, signal 945906/1378210 (executing program) 2021/01/09 01:11:54 fetching corpus: 33849, signal 946404/1378893 (executing program) 2021/01/09 01:11:54 fetching corpus: 33899, signal 946741/1379571 (executing program) 2021/01/09 01:11:54 fetching corpus: 33949, signal 947226/1380217 (executing program) 2021/01/09 01:11:54 fetching corpus: 33999, signal 947679/1380866 (executing program) 2021/01/09 01:11:54 fetching corpus: 34049, signal 947981/1381520 (executing program) 2021/01/09 01:11:54 fetching corpus: 34099, signal 948363/1382145 (executing program) 2021/01/09 01:11:54 fetching corpus: 34149, signal 948739/1382748 (executing program) 2021/01/09 01:11:54 fetching corpus: 34199, signal 949127/1383412 (executing program) 2021/01/09 01:11:55 fetching corpus: 34249, signal 949542/1384002 (executing program) 2021/01/09 01:11:55 fetching corpus: 34299, signal 950006/1384703 (executing program) 2021/01/09 01:11:55 fetching corpus: 34349, signal 950229/1385333 (executing program) 2021/01/09 01:11:55 fetching corpus: 34399, signal 950722/1385982 (executing program) 2021/01/09 01:11:55 fetching corpus: 34449, signal 951129/1386620 (executing program) 2021/01/09 01:11:55 fetching corpus: 34499, signal 951431/1387229 (executing program) 2021/01/09 01:11:55 fetching corpus: 34549, signal 951667/1387861 (executing program) 2021/01/09 01:11:55 fetching corpus: 34599, signal 952000/1388476 (executing program) 2021/01/09 01:11:55 fetching corpus: 34649, signal 952218/1389101 (executing program) 2021/01/09 01:11:56 fetching corpus: 34699, signal 952385/1389419 (executing program) 2021/01/09 01:11:56 fetching corpus: 34749, signal 952724/1389419 (executing program) 2021/01/09 01:11:56 fetching corpus: 34799, signal 953206/1389419 (executing program) 2021/01/09 01:11:56 fetching corpus: 34849, signal 953493/1389419 (executing program) 2021/01/09 01:11:56 fetching corpus: 34899, signal 954058/1389420 (executing program) 2021/01/09 01:11:56 fetching corpus: 34949, signal 954325/1389420 (executing program) 2021/01/09 01:11:56 fetching corpus: 34999, signal 954611/1389420 (executing program) 2021/01/09 01:11:56 fetching corpus: 35049, signal 954832/1389420 (executing program) 2021/01/09 01:11:56 fetching corpus: 35099, signal 955088/1389420 (executing program) 2021/01/09 01:11:56 fetching corpus: 35149, signal 955448/1389420 (executing program) 2021/01/09 01:11:56 fetching corpus: 35199, signal 955990/1389420 (executing program) 2021/01/09 01:11:57 fetching corpus: 35249, signal 956233/1389420 (executing program) 2021/01/09 01:11:57 fetching corpus: 35299, signal 956655/1389420 (executing program) 2021/01/09 01:11:57 fetching corpus: 35349, signal 956923/1389420 (executing program) 2021/01/09 01:11:57 fetching corpus: 35399, signal 957166/1389420 (executing program) 2021/01/09 01:11:57 fetching corpus: 35449, signal 957493/1389420 (executing program) 2021/01/09 01:11:57 fetching corpus: 35499, signal 957806/1389420 (executing program) 2021/01/09 01:11:57 fetching corpus: 35549, signal 957996/1389421 (executing program) 2021/01/09 01:11:57 fetching corpus: 35599, signal 958204/1389421 (executing program) 2021/01/09 01:11:57 fetching corpus: 35649, signal 958927/1389421 (executing program) 2021/01/09 01:11:57 fetching corpus: 35699, signal 959139/1389424 (executing program) 2021/01/09 01:11:57 fetching corpus: 35749, signal 959658/1389425 (executing program) 2021/01/09 01:11:58 fetching corpus: 35799, signal 959933/1389425 (executing program) 2021/01/09 01:11:58 fetching corpus: 35849, signal 960391/1389425 (executing program) 2021/01/09 01:11:58 fetching corpus: 35899, signal 960749/1389425 (executing program) 2021/01/09 01:11:58 fetching corpus: 35949, signal 961092/1389425 (executing program) 2021/01/09 01:11:58 fetching corpus: 35999, signal 961445/1389425 (executing program) 2021/01/09 01:11:58 fetching corpus: 36049, signal 961691/1389427 (executing program) 2021/01/09 01:11:58 fetching corpus: 36099, signal 962139/1389427 (executing program) 2021/01/09 01:11:58 fetching corpus: 36149, signal 962565/1389427 (executing program) 2021/01/09 01:11:58 fetching corpus: 36199, signal 962921/1389427 (executing program) 2021/01/09 01:11:58 fetching corpus: 36249, signal 963332/1389427 (executing program) 2021/01/09 01:11:58 fetching corpus: 36299, signal 963827/1389427 (executing program) 2021/01/09 01:11:59 fetching corpus: 36349, signal 964059/1389427 (executing program) 2021/01/09 01:11:59 fetching corpus: 36399, signal 964456/1389427 (executing program) 2021/01/09 01:11:59 fetching corpus: 36449, signal 964789/1389427 (executing program) 2021/01/09 01:11:59 fetching corpus: 36499, signal 965129/1389427 (executing program) 2021/01/09 01:11:59 fetching corpus: 36549, signal 965530/1389428 (executing program) 2021/01/09 01:11:59 fetching corpus: 36599, signal 965761/1389428 (executing program) 2021/01/09 01:11:59 fetching corpus: 36649, signal 966048/1389428 (executing program) 2021/01/09 01:11:59 fetching corpus: 36699, signal 966553/1389428 (executing program) 2021/01/09 01:11:59 fetching corpus: 36749, signal 966935/1389428 (executing program) 2021/01/09 01:11:59 fetching corpus: 36799, signal 967225/1389428 (executing program) 2021/01/09 01:11:59 fetching corpus: 36849, signal 967471/1389428 (executing program) 2021/01/09 01:11:59 fetching corpus: 36899, signal 967693/1389428 (executing program) 2021/01/09 01:12:00 fetching corpus: 36949, signal 968035/1389429 (executing program) 2021/01/09 01:12:00 fetching corpus: 36999, signal 968265/1389429 (executing program) 2021/01/09 01:12:00 fetching corpus: 37049, signal 968704/1389429 (executing program) 2021/01/09 01:12:00 fetching corpus: 37099, signal 969517/1389430 (executing program) 2021/01/09 01:12:00 fetching corpus: 37149, signal 969818/1389431 (executing program) 2021/01/09 01:12:00 fetching corpus: 37199, signal 970289/1389431 (executing program) 2021/01/09 01:12:00 fetching corpus: 37249, signal 970838/1389431 (executing program) 2021/01/09 01:12:00 fetching corpus: 37299, signal 971243/1389431 (executing program) 2021/01/09 01:12:00 fetching corpus: 37349, signal 971755/1389431 (executing program) 2021/01/09 01:12:00 fetching corpus: 37399, signal 972016/1389431 (executing program) 2021/01/09 01:12:01 fetching corpus: 37449, signal 972439/1389431 (executing program) 2021/01/09 01:12:01 fetching corpus: 37499, signal 972765/1389431 (executing program) 2021/01/09 01:12:01 fetching corpus: 37549, signal 973148/1389431 (executing program) 2021/01/09 01:12:01 fetching corpus: 37599, signal 973468/1389431 (executing program) 2021/01/09 01:12:01 fetching corpus: 37649, signal 973778/1389431 (executing program) 2021/01/09 01:12:01 fetching corpus: 37699, signal 974001/1389431 (executing program) 2021/01/09 01:12:01 fetching corpus: 37749, signal 974274/1389434 (executing program) 2021/01/09 01:12:01 fetching corpus: 37799, signal 974593/1389434 (executing program) 2021/01/09 01:12:01 fetching corpus: 37849, signal 974884/1389434 (executing program) 2021/01/09 01:12:01 fetching corpus: 37899, signal 975237/1389434 (executing program) 2021/01/09 01:12:02 fetching corpus: 37949, signal 975551/1389435 (executing program) 2021/01/09 01:12:02 fetching corpus: 37999, signal 975856/1389435 (executing program) 2021/01/09 01:12:02 fetching corpus: 38049, signal 976100/1389435 (executing program) 2021/01/09 01:12:02 fetching corpus: 38099, signal 976356/1389435 (executing program) 2021/01/09 01:12:02 fetching corpus: 38149, signal 976741/1389436 (executing program) 2021/01/09 01:12:02 fetching corpus: 38199, signal 976956/1389436 (executing program) 2021/01/09 01:12:02 fetching corpus: 38249, signal 977868/1389436 (executing program) 2021/01/09 01:12:02 fetching corpus: 38299, signal 978150/1389436 (executing program) 2021/01/09 01:12:02 fetching corpus: 38349, signal 978590/1389436 (executing program) 2021/01/09 01:12:02 fetching corpus: 38399, signal 978900/1389436 (executing program) 2021/01/09 01:12:02 fetching corpus: 38449, signal 979280/1389436 (executing program) 2021/01/09 01:12:03 fetching corpus: 38499, signal 979743/1389436 (executing program) 2021/01/09 01:12:03 fetching corpus: 38549, signal 980180/1389437 (executing program) 2021/01/09 01:12:03 fetching corpus: 38599, signal 980481/1389437 (executing program) 2021/01/09 01:12:03 fetching corpus: 38649, signal 980760/1389438 (executing program) 2021/01/09 01:12:03 fetching corpus: 38699, signal 981007/1389438 (executing program) 2021/01/09 01:12:03 fetching corpus: 38749, signal 981454/1389438 (executing program) 2021/01/09 01:12:03 fetching corpus: 38799, signal 981887/1389438 (executing program) 2021/01/09 01:12:03 fetching corpus: 38849, signal 982326/1389438 (executing program) 2021/01/09 01:12:03 fetching corpus: 38899, signal 982624/1389438 (executing program) 2021/01/09 01:12:03 fetching corpus: 38949, signal 982969/1389438 (executing program) 2021/01/09 01:12:03 fetching corpus: 38999, signal 983387/1389438 (executing program) 2021/01/09 01:12:04 fetching corpus: 39049, signal 983782/1389438 (executing program) 2021/01/09 01:12:04 fetching corpus: 39099, signal 984288/1389438 (executing program) 2021/01/09 01:12:04 fetching corpus: 39149, signal 984515/1389438 (executing program) 2021/01/09 01:12:04 fetching corpus: 39199, signal 984885/1389438 (executing program) 2021/01/09 01:12:04 fetching corpus: 39249, signal 985582/1389438 (executing program) 2021/01/09 01:12:04 fetching corpus: 39299, signal 985914/1389438 (executing program) 2021/01/09 01:12:04 fetching corpus: 39349, signal 986344/1389438 (executing program) 2021/01/09 01:12:04 fetching corpus: 39399, signal 986691/1389440 (executing program) 2021/01/09 01:12:04 fetching corpus: 39449, signal 986956/1389440 (executing program) 2021/01/09 01:12:05 fetching corpus: 39499, signal 987323/1389440 (executing program) 2021/01/09 01:12:05 fetching corpus: 39549, signal 987680/1389441 (executing program) 2021/01/09 01:12:05 fetching corpus: 39599, signal 987881/1389441 (executing program) 2021/01/09 01:12:05 fetching corpus: 39649, signal 988198/1389441 (executing program) 2021/01/09 01:12:05 fetching corpus: 39699, signal 988530/1389441 (executing program) 2021/01/09 01:12:05 fetching corpus: 39749, signal 988831/1389445 (executing program) 2021/01/09 01:12:05 fetching corpus: 39799, signal 989074/1389445 (executing program) 2021/01/09 01:12:05 fetching corpus: 39849, signal 989459/1389445 (executing program) 2021/01/09 01:12:05 fetching corpus: 39899, signal 989730/1389445 (executing program) 2021/01/09 01:12:05 fetching corpus: 39949, signal 990011/1389445 (executing program) 2021/01/09 01:12:06 fetching corpus: 39999, signal 990560/1389445 (executing program) 2021/01/09 01:12:06 fetching corpus: 40049, signal 990850/1389445 (executing program) 2021/01/09 01:12:06 fetching corpus: 40099, signal 991121/1389445 (executing program) 2021/01/09 01:12:06 fetching corpus: 40149, signal 991395/1389445 (executing program) 2021/01/09 01:12:06 fetching corpus: 40199, signal 991822/1389446 (executing program) 2021/01/09 01:12:06 fetching corpus: 40249, signal 992538/1389446 (executing program) 2021/01/09 01:12:06 fetching corpus: 40299, signal 992801/1389446 (executing program) 2021/01/09 01:12:06 fetching corpus: 40349, signal 993152/1389446 (executing program) 2021/01/09 01:12:06 fetching corpus: 40399, signal 993448/1389447 (executing program) 2021/01/09 01:12:06 fetching corpus: 40449, signal 993810/1389447 (executing program) 2021/01/09 01:12:06 fetching corpus: 40499, signal 994105/1389447 (executing program) 2021/01/09 01:12:07 fetching corpus: 40549, signal 994472/1389452 (executing program) 2021/01/09 01:12:07 fetching corpus: 40599, signal 994736/1389453 (executing program) 2021/01/09 01:12:07 fetching corpus: 40649, signal 995069/1389453 (executing program) 2021/01/09 01:12:07 fetching corpus: 40699, signal 995572/1389453 (executing program) 2021/01/09 01:12:07 fetching corpus: 40749, signal 996076/1389453 (executing program) 2021/01/09 01:12:07 fetching corpus: 40799, signal 996309/1389453 (executing program) 2021/01/09 01:12:07 fetching corpus: 40849, signal 996769/1389453 (executing program) 2021/01/09 01:12:07 fetching corpus: 40899, signal 997156/1389453 (executing program) 2021/01/09 01:12:07 fetching corpus: 40949, signal 997403/1389453 (executing program) 2021/01/09 01:12:07 fetching corpus: 40999, signal 997632/1389453 (executing program) 2021/01/09 01:12:07 fetching corpus: 41049, signal 998004/1389453 (executing program) 2021/01/09 01:12:08 fetching corpus: 41099, signal 998253/1389455 (executing program) 2021/01/09 01:12:08 fetching corpus: 41149, signal 998662/1389455 (executing program) 2021/01/09 01:12:08 fetching corpus: 41199, signal 998931/1389455 (executing program) 2021/01/09 01:12:08 fetching corpus: 41249, signal 999250/1389455 (executing program) 2021/01/09 01:12:08 fetching corpus: 41299, signal 999711/1389455 (executing program) 2021/01/09 01:12:08 fetching corpus: 41349, signal 1000021/1389455 (executing program) 2021/01/09 01:12:08 fetching corpus: 41399, signal 1000404/1389455 (executing program) 2021/01/09 01:12:08 fetching corpus: 41449, signal 1000761/1389455 (executing program) 2021/01/09 01:12:08 fetching corpus: 41499, signal 1000977/1389455 (executing program) 2021/01/09 01:12:08 fetching corpus: 41549, signal 1001307/1389455 (executing program) 2021/01/09 01:12:09 fetching corpus: 41599, signal 1001690/1389455 (executing program) 2021/01/09 01:12:09 fetching corpus: 41649, signal 1002112/1389455 (executing program) 2021/01/09 01:12:09 fetching corpus: 41699, signal 1002485/1389455 (executing program) 2021/01/09 01:12:09 fetching corpus: 41749, signal 1002851/1389455 (executing program) 2021/01/09 01:12:09 fetching corpus: 41799, signal 1003126/1389455 (executing program) 2021/01/09 01:12:09 fetching corpus: 41849, signal 1003393/1389455 (executing program) 2021/01/09 01:12:09 fetching corpus: 41899, signal 1003637/1389455 (executing program) 2021/01/09 01:12:09 fetching corpus: 41949, signal 1003932/1389455 (executing program) 2021/01/09 01:12:10 fetching corpus: 41999, signal 1004337/1389455 (executing program) 2021/01/09 01:12:10 fetching corpus: 42049, signal 1004721/1389455 (executing program) 2021/01/09 01:12:10 fetching corpus: 42099, signal 1005005/1389455 (executing program) 2021/01/09 01:12:10 fetching corpus: 42149, signal 1005297/1389455 (executing program) 2021/01/09 01:12:10 fetching corpus: 42199, signal 1005643/1389455 (executing program) 2021/01/09 01:12:10 fetching corpus: 42249, signal 1006032/1389455 (executing program) 2021/01/09 01:12:10 fetching corpus: 42299, signal 1006553/1389456 (executing program) 2021/01/09 01:12:11 fetching corpus: 42349, signal 1006788/1389456 (executing program) 2021/01/09 01:12:11 fetching corpus: 42399, signal 1007160/1389458 (executing program) 2021/01/09 01:12:11 fetching corpus: 42449, signal 1007456/1389462 (executing program) 2021/01/09 01:12:11 fetching corpus: 42499, signal 1007899/1389462 (executing program) 2021/01/09 01:12:11 fetching corpus: 42549, signal 1008259/1389462 (executing program) 2021/01/09 01:12:11 fetching corpus: 42599, signal 1008528/1389462 (executing program) 2021/01/09 01:12:11 fetching corpus: 42649, signal 1008802/1389462 (executing program) 2021/01/09 01:12:11 fetching corpus: 42699, signal 1009048/1389462 (executing program) 2021/01/09 01:12:11 fetching corpus: 42749, signal 1009307/1389462 (executing program) 2021/01/09 01:12:11 fetching corpus: 42799, signal 1009551/1389462 (executing program) 2021/01/09 01:12:19 fetching corpus: 42849, signal 1010068/1389462 (executing program) 2021/01/09 01:12:19 fetching corpus: 42899, signal 1010437/1389466 (executing program) 2021/01/09 01:12:19 fetching corpus: 42949, signal 1010689/1389471 (executing program) 2021/01/09 01:12:19 fetching corpus: 42999, signal 1010917/1389471 (executing program) 2021/01/09 01:12:19 fetching corpus: 43049, signal 1011192/1389471 (executing program) 2021/01/09 01:12:20 fetching corpus: 43099, signal 1011511/1389471 (executing program) 2021/01/09 01:12:20 fetching corpus: 43149, signal 1011926/1389471 (executing program) 2021/01/09 01:12:20 fetching corpus: 43199, signal 1012179/1389471 (executing program) 2021/01/09 01:12:20 fetching corpus: 43249, signal 1012465/1389471 (executing program) 2021/01/09 01:12:20 fetching corpus: 43299, signal 1012704/1389471 (executing program) 2021/01/09 01:12:20 fetching corpus: 43349, signal 1013021/1389471 (executing program) 2021/01/09 01:12:20 fetching corpus: 43399, signal 1013363/1389471 (executing program) 2021/01/09 01:12:20 fetching corpus: 43449, signal 1013553/1389471 (executing program) 2021/01/09 01:12:20 fetching corpus: 43499, signal 1013804/1389471 (executing program) 2021/01/09 01:12:20 fetching corpus: 43549, signal 1014075/1389471 (executing program) 2021/01/09 01:12:20 fetching corpus: 43599, signal 1014675/1389471 (executing program) 2021/01/09 01:12:21 fetching corpus: 43649, signal 1014989/1389471 (executing program) 2021/01/09 01:12:21 fetching corpus: 43699, signal 1015339/1389471 (executing program) 2021/01/09 01:12:21 fetching corpus: 43749, signal 1015627/1389471 (executing program) 2021/01/09 01:12:21 fetching corpus: 43799, signal 1015966/1389471 (executing program) 2021/01/09 01:12:21 fetching corpus: 43849, signal 1016429/1389471 (executing program) 2021/01/09 01:12:21 fetching corpus: 43899, signal 1016746/1389471 (executing program) 2021/01/09 01:12:21 fetching corpus: 43949, signal 1017319/1389557 (executing program) 2021/01/09 01:12:21 fetching corpus: 43999, signal 1017552/1389557 (executing program) 2021/01/09 01:12:21 fetching corpus: 44049, signal 1017915/1389557 (executing program) 2021/01/09 01:12:21 fetching corpus: 44099, signal 1018169/1389557 (executing program) 2021/01/09 01:12:21 fetching corpus: 44149, signal 1018514/1389557 (executing program) 2021/01/09 01:12:21 fetching corpus: 44199, signal 1018899/1389557 (executing program) 2021/01/09 01:12:22 fetching corpus: 44249, signal 1019175/1389557 (executing program) 2021/01/09 01:12:22 fetching corpus: 44299, signal 1019450/1389557 (executing program) 2021/01/09 01:12:22 fetching corpus: 44349, signal 1020318/1389557 (executing program) 2021/01/09 01:12:22 fetching corpus: 44399, signal 1020804/1389557 (executing program) 2021/01/09 01:12:22 fetching corpus: 44449, signal 1021081/1389557 (executing program) 2021/01/09 01:12:22 fetching corpus: 44499, signal 1021285/1389557 (executing program) 2021/01/09 01:12:22 fetching corpus: 44549, signal 1021512/1389557 (executing program) 2021/01/09 01:12:22 fetching corpus: 44599, signal 1021722/1389557 (executing program) 2021/01/09 01:12:22 fetching corpus: 44649, signal 1021966/1389557 (executing program) 2021/01/09 01:12:22 fetching corpus: 44699, signal 1022184/1389557 (executing program) 2021/01/09 01:12:22 fetching corpus: 44749, signal 1022397/1389557 (executing program) 2021/01/09 01:12:23 fetching corpus: 44799, signal 1022684/1389557 (executing program) 2021/01/09 01:12:23 fetching corpus: 44849, signal 1022971/1389558 (executing program) 2021/01/09 01:12:23 fetching corpus: 44899, signal 1023266/1389558 (executing program) 2021/01/09 01:12:23 fetching corpus: 44949, signal 1023573/1389558 (executing program) 2021/01/09 01:12:23 fetching corpus: 44999, signal 1023936/1389558 (executing program) 2021/01/09 01:12:23 fetching corpus: 45049, signal 1024264/1389558 (executing program) 2021/01/09 01:12:23 fetching corpus: 45099, signal 1024582/1389558 (executing program) 2021/01/09 01:12:23 fetching corpus: 45149, signal 1024900/1389558 (executing program) 2021/01/09 01:12:23 fetching corpus: 45199, signal 1025274/1389558 (executing program) 2021/01/09 01:12:24 fetching corpus: 45249, signal 1025581/1389558 (executing program) 2021/01/09 01:12:24 fetching corpus: 45299, signal 1025770/1389558 (executing program) 2021/01/09 01:12:24 fetching corpus: 45349, signal 1026038/1389558 (executing program) 2021/01/09 01:12:24 fetching corpus: 45399, signal 1026398/1389558 (executing program) 2021/01/09 01:12:24 fetching corpus: 45449, signal 1026576/1389558 (executing program) 2021/01/09 01:12:24 fetching corpus: 45499, signal 1026839/1389558 (executing program) 2021/01/09 01:12:24 fetching corpus: 45549, signal 1027133/1389558 (executing program) 2021/01/09 01:12:24 fetching corpus: 45599, signal 1027405/1389558 (executing program) 2021/01/09 01:12:24 fetching corpus: 45649, signal 1027694/1389558 (executing program) 2021/01/09 01:12:24 fetching corpus: 45699, signal 1027915/1389558 (executing program) 2021/01/09 01:12:24 fetching corpus: 45749, signal 1028188/1389558 (executing program) 2021/01/09 01:12:25 fetching corpus: 45799, signal 1028607/1389561 (executing program) 2021/01/09 01:12:25 fetching corpus: 45849, signal 1029177/1389561 (executing program) 2021/01/09 01:12:25 fetching corpus: 45899, signal 1029386/1389561 (executing program) 2021/01/09 01:12:25 fetching corpus: 45949, signal 1029684/1389562 (executing program) 2021/01/09 01:12:25 fetching corpus: 45999, signal 1029994/1389562 (executing program) 2021/01/09 01:12:25 fetching corpus: 46049, signal 1030281/1389562 (executing program) 2021/01/09 01:12:25 fetching corpus: 46099, signal 1030705/1389562 (executing program) 2021/01/09 01:12:25 fetching corpus: 46149, signal 1030930/1389562 (executing program) 2021/01/09 01:12:25 fetching corpus: 46199, signal 1031170/1389562 (executing program) 2021/01/09 01:12:25 fetching corpus: 46249, signal 1031454/1389562 (executing program) 2021/01/09 01:12:26 fetching corpus: 46299, signal 1031696/1389562 (executing program) 2021/01/09 01:12:26 fetching corpus: 46349, signal 1031991/1389562 (executing program) 2021/01/09 01:12:26 fetching corpus: 46399, signal 1032236/1389562 (executing program) 2021/01/09 01:12:26 fetching corpus: 46449, signal 1032520/1389562 (executing program) 2021/01/09 01:12:26 fetching corpus: 46499, signal 1032888/1389562 (executing program) 2021/01/09 01:12:26 fetching corpus: 46549, signal 1033090/1389562 (executing program) 2021/01/09 01:12:26 fetching corpus: 46599, signal 1033359/1389562 (executing program) 2021/01/09 01:12:26 fetching corpus: 46649, signal 1033658/1389562 (executing program) 2021/01/09 01:12:26 fetching corpus: 46699, signal 1034017/1389562 (executing program) 2021/01/09 01:12:26 fetching corpus: 46749, signal 1034344/1389562 (executing program) 2021/01/09 01:12:27 fetching corpus: 46799, signal 1034593/1389562 (executing program) 2021/01/09 01:12:27 fetching corpus: 46849, signal 1034905/1389562 (executing program) 2021/01/09 01:12:27 fetching corpus: 46899, signal 1035214/1389562 (executing program) 2021/01/09 01:12:27 fetching corpus: 46949, signal 1035513/1389562 (executing program) 2021/01/09 01:12:27 fetching corpus: 46999, signal 1035769/1389562 (executing program) 2021/01/09 01:12:27 fetching corpus: 47049, signal 1035992/1389562 (executing program) 2021/01/09 01:12:27 fetching corpus: 47099, signal 1036205/1389562 (executing program) 2021/01/09 01:12:27 fetching corpus: 47149, signal 1037545/1389562 (executing program) 2021/01/09 01:12:27 fetching corpus: 47199, signal 1037741/1389562 (executing program) 2021/01/09 01:12:27 fetching corpus: 47249, signal 1038025/1389562 (executing program) 2021/01/09 01:12:27 fetching corpus: 47299, signal 1038271/1389562 (executing program) 2021/01/09 01:12:28 fetching corpus: 47349, signal 1038537/1389562 (executing program) 2021/01/09 01:12:28 fetching corpus: 47399, signal 1038746/1389562 (executing program) 2021/01/09 01:12:28 fetching corpus: 47449, signal 1038966/1389562 (executing program) 2021/01/09 01:12:28 fetching corpus: 47499, signal 1039235/1389563 (executing program) 2021/01/09 01:12:28 fetching corpus: 47549, signal 1039492/1389563 (executing program) 2021/01/09 01:12:28 fetching corpus: 47599, signal 1039756/1389563 (executing program) 2021/01/09 01:12:28 fetching corpus: 47649, signal 1039940/1389563 (executing program) 2021/01/09 01:12:28 fetching corpus: 47699, signal 1040168/1389563 (executing program) 2021/01/09 01:12:28 fetching corpus: 47749, signal 1040462/1389563 (executing program) 2021/01/09 01:12:28 fetching corpus: 47799, signal 1040652/1389563 (executing program) 2021/01/09 01:12:28 fetching corpus: 47849, signal 1040948/1389563 (executing program) 2021/01/09 01:12:29 fetching corpus: 47899, signal 1041179/1389563 (executing program) 2021/01/09 01:12:29 fetching corpus: 47949, signal 1041600/1389563 (executing program) 2021/01/09 01:12:29 fetching corpus: 47999, signal 1041849/1389570 (executing program) 2021/01/09 01:12:29 fetching corpus: 48049, signal 1042220/1389570 (executing program) 2021/01/09 01:12:29 fetching corpus: 48099, signal 1042849/1389570 (executing program) 2021/01/09 01:12:29 fetching corpus: 48149, signal 1043132/1389572 (executing program) 2021/01/09 01:12:29 fetching corpus: 48199, signal 1043365/1389572 (executing program) 2021/01/09 01:12:29 fetching corpus: 48249, signal 1043544/1389572 (executing program) 2021/01/09 01:12:29 fetching corpus: 48299, signal 1043792/1389572 (executing program) 2021/01/09 01:12:30 fetching corpus: 48349, signal 1044090/1389572 (executing program) 2021/01/09 01:12:30 fetching corpus: 48399, signal 1044332/1389572 (executing program) 2021/01/09 01:12:30 fetching corpus: 48449, signal 1044664/1389572 (executing program) 2021/01/09 01:12:30 fetching corpus: 48499, signal 1044978/1389572 (executing program) 2021/01/09 01:12:30 fetching corpus: 48549, signal 1045152/1389572 (executing program) 2021/01/09 01:12:30 fetching corpus: 48599, signal 1045527/1389581 (executing program) 2021/01/09 01:12:30 fetching corpus: 48649, signal 1045737/1389581 (executing program) 2021/01/09 01:12:30 fetching corpus: 48699, signal 1046142/1389581 (executing program) 2021/01/09 01:12:30 fetching corpus: 48749, signal 1046415/1389581 (executing program) 2021/01/09 01:12:30 fetching corpus: 48799, signal 1046762/1389581 (executing program) 2021/01/09 01:12:30 fetching corpus: 48849, signal 1046958/1389581 (executing program) 2021/01/09 01:12:31 fetching corpus: 48899, signal 1047392/1389581 (executing program) 2021/01/09 01:12:31 fetching corpus: 48949, signal 1047560/1389581 (executing program) 2021/01/09 01:12:31 fetching corpus: 48999, signal 1047729/1389581 (executing program) 2021/01/09 01:12:31 fetching corpus: 49049, signal 1047989/1389581 (executing program) 2021/01/09 01:12:31 fetching corpus: 49099, signal 1048239/1389581 (executing program) 2021/01/09 01:12:31 fetching corpus: 49149, signal 1048470/1389581 (executing program) 2021/01/09 01:12:31 fetching corpus: 49199, signal 1048696/1389581 (executing program) 2021/01/09 01:12:31 fetching corpus: 49249, signal 1048994/1389581 (executing program) 2021/01/09 01:12:31 fetching corpus: 49299, signal 1049229/1389581 (executing program) 2021/01/09 01:12:31 fetching corpus: 49349, signal 1049453/1389581 (executing program) 2021/01/09 01:12:32 fetching corpus: 49399, signal 1049720/1389581 (executing program) 2021/01/09 01:12:32 fetching corpus: 49449, signal 1049902/1389581 (executing program) 2021/01/09 01:12:32 fetching corpus: 49499, signal 1050193/1389581 (executing program) 2021/01/09 01:12:32 fetching corpus: 49549, signal 1050390/1389581 (executing program) 2021/01/09 01:12:32 fetching corpus: 49599, signal 1050790/1389581 (executing program) 2021/01/09 01:12:32 fetching corpus: 49649, signal 1051067/1389581 (executing program) 2021/01/09 01:12:32 fetching corpus: 49699, signal 1051297/1389581 (executing program) 2021/01/09 01:12:32 fetching corpus: 49749, signal 1051502/1389582 (executing program) 2021/01/09 01:12:32 fetching corpus: 49799, signal 1051784/1389582 (executing program) 2021/01/09 01:12:32 fetching corpus: 49849, signal 1052050/1389582 (executing program) 2021/01/09 01:12:32 fetching corpus: 49899, signal 1052303/1389582 (executing program) 2021/01/09 01:12:33 fetching corpus: 49949, signal 1052627/1389582 (executing program) 2021/01/09 01:12:33 fetching corpus: 49999, signal 1053064/1389582 (executing program) 2021/01/09 01:12:33 fetching corpus: 50049, signal 1053257/1389582 (executing program) 2021/01/09 01:12:33 fetching corpus: 50099, signal 1053486/1389582 (executing program) 2021/01/09 01:12:33 fetching corpus: 50149, signal 1053791/1389582 (executing program) 2021/01/09 01:12:33 fetching corpus: 50199, signal 1054123/1389588 (executing program) 2021/01/09 01:12:33 fetching corpus: 50249, signal 1054501/1389588 (executing program) 2021/01/09 01:12:33 fetching corpus: 50299, signal 1054725/1389588 (executing program) 2021/01/09 01:12:33 fetching corpus: 50349, signal 1054898/1389588 (executing program) 2021/01/09 01:12:33 fetching corpus: 50399, signal 1055512/1389588 (executing program) 2021/01/09 01:12:33 fetching corpus: 50449, signal 1055741/1389588 (executing program) 2021/01/09 01:12:33 fetching corpus: 50499, signal 1056103/1389588 (executing program) 2021/01/09 01:12:34 fetching corpus: 50549, signal 1056427/1389588 (executing program) 2021/01/09 01:12:34 fetching corpus: 50599, signal 1056712/1389588 (executing program) 2021/01/09 01:12:34 fetching corpus: 50649, signal 1056926/1389588 (executing program) 2021/01/09 01:12:34 fetching corpus: 50699, signal 1057194/1389588 (executing program) 2021/01/09 01:12:34 fetching corpus: 50749, signal 1057574/1389588 (executing program) 2021/01/09 01:12:34 fetching corpus: 50799, signal 1057760/1389588 (executing program) 2021/01/09 01:12:34 fetching corpus: 50849, signal 1058294/1389588 (executing program) 2021/01/09 01:12:34 fetching corpus: 50899, signal 1058527/1389588 (executing program) 2021/01/09 01:12:34 fetching corpus: 50949, signal 1058828/1389588 (executing program) 2021/01/09 01:12:34 fetching corpus: 50999, signal 1059066/1389588 (executing program) 2021/01/09 01:12:35 fetching corpus: 51049, signal 1059392/1389588 (executing program) 2021/01/09 01:12:35 fetching corpus: 51099, signal 1059809/1389589 (executing program) 2021/01/09 01:12:35 fetching corpus: 51149, signal 1060083/1389589 (executing program) 2021/01/09 01:12:35 fetching corpus: 51199, signal 1060437/1389589 (executing program) 2021/01/09 01:12:35 fetching corpus: 51249, signal 1060596/1389589 (executing program) 2021/01/09 01:12:35 fetching corpus: 51299, signal 1060819/1389589 (executing program) 2021/01/09 01:12:35 fetching corpus: 51349, signal 1061299/1389589 (executing program) 2021/01/09 01:12:35 fetching corpus: 51399, signal 1061571/1389589 (executing program) 2021/01/09 01:12:35 fetching corpus: 51449, signal 1061821/1389589 (executing program) 2021/01/09 01:12:36 fetching corpus: 51499, signal 1062086/1389589 (executing program) 2021/01/09 01:12:36 fetching corpus: 51549, signal 1062292/1389589 (executing program) 2021/01/09 01:12:36 fetching corpus: 51599, signal 1062547/1389589 (executing program) 2021/01/09 01:12:36 fetching corpus: 51649, signal 1062842/1389589 (executing program) 2021/01/09 01:12:36 fetching corpus: 51699, signal 1063120/1389589 (executing program) 2021/01/09 01:12:36 fetching corpus: 51749, signal 1063488/1389591 (executing program) 2021/01/09 01:12:36 fetching corpus: 51799, signal 1063688/1389591 (executing program) 2021/01/09 01:12:36 fetching corpus: 51849, signal 1063963/1389591 (executing program) 2021/01/09 01:12:36 fetching corpus: 51899, signal 1064193/1389591 (executing program) 2021/01/09 01:12:36 fetching corpus: 51949, signal 1064369/1389591 (executing program) 2021/01/09 01:12:36 fetching corpus: 51999, signal 1064567/1389591 (executing program) 2021/01/09 01:12:36 fetching corpus: 52049, signal 1064737/1389591 (executing program) 2021/01/09 01:12:37 fetching corpus: 52099, signal 1065266/1389591 (executing program) 2021/01/09 01:12:37 fetching corpus: 52149, signal 1065567/1389591 (executing program) 2021/01/09 01:12:37 fetching corpus: 52199, signal 1065787/1389591 (executing program) 2021/01/09 01:12:37 fetching corpus: 52249, signal 1065992/1389591 (executing program) 2021/01/09 01:12:37 fetching corpus: 52299, signal 1066225/1389591 (executing program) 2021/01/09 01:12:37 fetching corpus: 52349, signal 1066521/1389591 (executing program) 2021/01/09 01:12:37 fetching corpus: 52399, signal 1066674/1389591 (executing program) 2021/01/09 01:12:37 fetching corpus: 52449, signal 1066894/1389591 (executing program) 2021/01/09 01:12:37 fetching corpus: 52499, signal 1067102/1389593 (executing program) 2021/01/09 01:12:37 fetching corpus: 52549, signal 1067374/1389593 (executing program) 2021/01/09 01:12:37 fetching corpus: 52599, signal 1067604/1389593 (executing program) 2021/01/09 01:12:38 fetching corpus: 52649, signal 1068079/1389593 (executing program) 2021/01/09 01:12:38 fetching corpus: 52699, signal 1068377/1389593 (executing program) 2021/01/09 01:12:38 fetching corpus: 52749, signal 1068675/1389593 (executing program) 2021/01/09 01:12:38 fetching corpus: 52799, signal 1068975/1389593 (executing program) 2021/01/09 01:12:38 fetching corpus: 52849, signal 1069258/1389593 (executing program) 2021/01/09 01:12:38 fetching corpus: 52899, signal 1069519/1389593 (executing program) 2021/01/09 01:12:38 fetching corpus: 52949, signal 1069823/1389594 (executing program) 2021/01/09 01:12:38 fetching corpus: 52999, signal 1070158/1389595 (executing program) 2021/01/09 01:12:38 fetching corpus: 53049, signal 1070295/1389595 (executing program) 2021/01/09 01:12:38 fetching corpus: 53099, signal 1070530/1389595 (executing program) 2021/01/09 01:12:38 fetching corpus: 53149, signal 1070733/1389595 (executing program) 2021/01/09 01:12:39 fetching corpus: 53199, signal 1070961/1389595 (executing program) 2021/01/09 01:12:39 fetching corpus: 53249, signal 1071163/1389595 (executing program) 2021/01/09 01:12:39 fetching corpus: 53299, signal 1071487/1389595 (executing program) 2021/01/09 01:12:39 fetching corpus: 53349, signal 1071751/1389595 (executing program) 2021/01/09 01:12:39 fetching corpus: 53399, signal 1071927/1389595 (executing program) 2021/01/09 01:12:39 fetching corpus: 53449, signal 1072114/1389595 (executing program) 2021/01/09 01:12:39 fetching corpus: 53499, signal 1072297/1389595 (executing program) 2021/01/09 01:12:39 fetching corpus: 53549, signal 1072455/1389595 (executing program) 2021/01/09 01:12:39 fetching corpus: 53599, signal 1072683/1389595 (executing program) 2021/01/09 01:12:39 fetching corpus: 53649, signal 1072963/1389595 (executing program) 2021/01/09 01:12:40 fetching corpus: 53699, signal 1073110/1389595 (executing program) 2021/01/09 01:12:40 fetching corpus: 53749, signal 1073327/1389596 (executing program) 2021/01/09 01:12:40 fetching corpus: 53799, signal 1073640/1389596 (executing program) 2021/01/09 01:12:40 fetching corpus: 53849, signal 1073888/1389597 (executing program) 2021/01/09 01:12:40 fetching corpus: 53899, signal 1074142/1389597 (executing program) 2021/01/09 01:12:40 fetching corpus: 53949, signal 1074407/1389597 (executing program) 2021/01/09 01:12:40 fetching corpus: 53999, signal 1074645/1389603 (executing program) 2021/01/09 01:12:40 fetching corpus: 54049, signal 1074836/1389603 (executing program) 2021/01/09 01:12:40 fetching corpus: 54099, signal 1075009/1389603 (executing program) 2021/01/09 01:12:40 fetching corpus: 54149, signal 1075322/1389603 (executing program) 2021/01/09 01:12:41 fetching corpus: 54198, signal 1075506/1389603 (executing program) 2021/01/09 01:12:41 fetching corpus: 54248, signal 1075776/1389603 (executing program) 2021/01/09 01:12:41 fetching corpus: 54298, signal 1075937/1389603 (executing program) 2021/01/09 01:12:41 fetching corpus: 54348, signal 1076161/1389603 (executing program) 2021/01/09 01:12:41 fetching corpus: 54398, signal 1076368/1389603 (executing program) 2021/01/09 01:12:41 fetching corpus: 54448, signal 1076547/1389603 (executing program) 2021/01/09 01:12:41 fetching corpus: 54498, signal 1076810/1389617 (executing program) 2021/01/09 01:12:41 fetching corpus: 54548, signal 1076994/1389617 (executing program) 2021/01/09 01:12:41 fetching corpus: 54598, signal 1077182/1389617 (executing program) 2021/01/09 01:12:41 fetching corpus: 54648, signal 1077376/1389617 (executing program) 2021/01/09 01:12:42 fetching corpus: 54698, signal 1077540/1389617 (executing program) 2021/01/09 01:12:42 fetching corpus: 54748, signal 1077740/1389617 (executing program) 2021/01/09 01:12:42 fetching corpus: 54798, signal 1077940/1389617 (executing program) 2021/01/09 01:12:42 fetching corpus: 54848, signal 1078145/1389617 (executing program) 2021/01/09 01:12:42 fetching corpus: 54898, signal 1078302/1389618 (executing program) 2021/01/09 01:12:42 fetching corpus: 54948, signal 1078825/1389618 (executing program) 2021/01/09 01:12:42 fetching corpus: 54998, signal 1078975/1389619 (executing program) 2021/01/09 01:12:42 fetching corpus: 55048, signal 1079289/1389619 (executing program) 2021/01/09 01:12:42 fetching corpus: 55098, signal 1079562/1389619 (executing program) 2021/01/09 01:12:42 fetching corpus: 55148, signal 1079844/1389619 (executing program) 2021/01/09 01:12:43 fetching corpus: 55198, signal 1080080/1389619 (executing program) 2021/01/09 01:12:43 fetching corpus: 55248, signal 1080350/1389619 (executing program) 2021/01/09 01:12:43 fetching corpus: 55298, signal 1080653/1389619 (executing program) 2021/01/09 01:12:43 fetching corpus: 55348, signal 1080903/1389619 (executing program) 2021/01/09 01:12:43 fetching corpus: 55398, signal 1081245/1389620 (executing program) 2021/01/09 01:12:43 fetching corpus: 55448, signal 1081467/1389620 (executing program) 2021/01/09 01:12:43 fetching corpus: 55498, signal 1081756/1389620 (executing program) 2021/01/09 01:12:43 fetching corpus: 55548, signal 1081975/1389620 (executing program) 2021/01/09 01:12:43 fetching corpus: 55598, signal 1082264/1389620 (executing program) 2021/01/09 01:12:43 fetching corpus: 55648, signal 1082454/1389620 (executing program) 2021/01/09 01:12:44 fetching corpus: 55698, signal 1082756/1389620 (executing program) 2021/01/09 01:12:44 fetching corpus: 55748, signal 1082986/1389620 (executing program) 2021/01/09 01:12:44 fetching corpus: 55798, signal 1083219/1389620 (executing program) 2021/01/09 01:12:44 fetching corpus: 55848, signal 1083429/1389620 (executing program) 2021/01/09 01:12:44 fetching corpus: 55898, signal 1084072/1389620 (executing program) 2021/01/09 01:12:44 fetching corpus: 55948, signal 1084325/1389620 (executing program) 2021/01/09 01:12:44 fetching corpus: 55998, signal 1084567/1389620 (executing program) 2021/01/09 01:12:44 fetching corpus: 56048, signal 1084763/1389620 (executing program) 2021/01/09 01:12:44 fetching corpus: 56098, signal 1084921/1389620 (executing program) 2021/01/09 01:12:44 fetching corpus: 56148, signal 1085158/1389620 (executing program) 2021/01/09 01:12:44 fetching corpus: 56198, signal 1085375/1389620 (executing program) 2021/01/09 01:12:45 fetching corpus: 56248, signal 1085530/1389620 (executing program) 2021/01/09 01:12:45 fetching corpus: 56298, signal 1085801/1389620 (executing program) 2021/01/09 01:12:45 fetching corpus: 56348, signal 1085970/1389620 (executing program) 2021/01/09 01:12:45 fetching corpus: 56398, signal 1086269/1389620 (executing program) 2021/01/09 01:12:45 fetching corpus: 56448, signal 1086676/1389620 (executing program) 2021/01/09 01:12:45 fetching corpus: 56498, signal 1087038/1389620 (executing program) 2021/01/09 01:12:45 fetching corpus: 56548, signal 1087207/1389620 (executing program) 2021/01/09 01:12:45 fetching corpus: 56598, signal 1087464/1389620 (executing program) 2021/01/09 01:12:45 fetching corpus: 56648, signal 1087754/1389620 (executing program) 2021/01/09 01:12:45 fetching corpus: 56698, signal 1088025/1389620 (executing program) 2021/01/09 01:12:45 fetching corpus: 56748, signal 1088253/1389620 (executing program) 2021/01/09 01:12:46 fetching corpus: 56798, signal 1088437/1389620 (executing program) 2021/01/09 01:12:46 fetching corpus: 56848, signal 1088771/1389620 (executing program) 2021/01/09 01:12:46 fetching corpus: 56898, signal 1089023/1389620 (executing program) 2021/01/09 01:12:46 fetching corpus: 56948, signal 1089216/1389620 (executing program) 2021/01/09 01:12:46 fetching corpus: 56998, signal 1089415/1389620 (executing program) 2021/01/09 01:12:46 fetching corpus: 57048, signal 1089667/1389620 (executing program) 2021/01/09 01:12:46 fetching corpus: 57098, signal 1089859/1389620 (executing program) 2021/01/09 01:12:46 fetching corpus: 57148, signal 1090127/1389620 (executing program) 2021/01/09 01:12:46 fetching corpus: 57198, signal 1090340/1389620 (executing program) 2021/01/09 01:12:46 fetching corpus: 57248, signal 1090580/1389627 (executing program) 2021/01/09 01:12:46 fetching corpus: 57298, signal 1090811/1389627 (executing program) 2021/01/09 01:12:47 fetching corpus: 57348, signal 1091025/1389627 (executing program) 2021/01/09 01:12:47 fetching corpus: 57398, signal 1091180/1389627 (executing program) 2021/01/09 01:12:47 fetching corpus: 57448, signal 1091473/1389627 (executing program) 2021/01/09 01:12:47 fetching corpus: 57498, signal 1091715/1389627 (executing program) 2021/01/09 01:12:47 fetching corpus: 57548, signal 1091946/1389627 (executing program) 2021/01/09 01:12:47 fetching corpus: 57598, signal 1092215/1389627 (executing program) 2021/01/09 01:12:47 fetching corpus: 57648, signal 1092540/1389627 (executing program) 2021/01/09 01:12:47 fetching corpus: 57698, signal 1092822/1389627 (executing program) 2021/01/09 01:12:47 fetching corpus: 57748, signal 1093018/1389627 (executing program) 2021/01/09 01:12:48 fetching corpus: 57798, signal 1093241/1389627 (executing program) 2021/01/09 01:12:48 fetching corpus: 57848, signal 1093406/1389627 (executing program) 2021/01/09 01:12:48 fetching corpus: 57898, signal 1093592/1389627 (executing program) 2021/01/09 01:12:48 fetching corpus: 57948, signal 1093904/1389627 (executing program) 2021/01/09 01:12:48 fetching corpus: 57998, signal 1094103/1389627 (executing program) 2021/01/09 01:12:48 fetching corpus: 58048, signal 1094257/1389627 (executing program) 2021/01/09 01:12:48 fetching corpus: 58098, signal 1094791/1389627 (executing program) 2021/01/09 01:12:48 fetching corpus: 58148, signal 1095028/1389627 (executing program) 2021/01/09 01:12:48 fetching corpus: 58198, signal 1095245/1389627 (executing program) 2021/01/09 01:12:48 fetching corpus: 58248, signal 1095464/1389627 (executing program) 2021/01/09 01:12:48 fetching corpus: 58298, signal 1095651/1389627 (executing program) 2021/01/09 01:12:49 fetching corpus: 58348, signal 1095863/1389627 (executing program) 2021/01/09 01:12:49 fetching corpus: 58398, signal 1096088/1389628 (executing program) 2021/01/09 01:12:49 fetching corpus: 58448, signal 1096472/1389628 (executing program) 2021/01/09 01:12:49 fetching corpus: 58498, signal 1096801/1389628 (executing program) 2021/01/09 01:12:49 fetching corpus: 58548, signal 1097130/1389628 (executing program) 2021/01/09 01:12:49 fetching corpus: 58598, signal 1097300/1389628 (executing program) 2021/01/09 01:12:49 fetching corpus: 58648, signal 1097489/1389628 (executing program) 2021/01/09 01:12:49 fetching corpus: 58698, signal 1097730/1389628 (executing program) 2021/01/09 01:12:49 fetching corpus: 58748, signal 1097969/1389628 (executing program) 2021/01/09 01:12:50 fetching corpus: 58798, signal 1098136/1389628 (executing program) 2021/01/09 01:12:50 fetching corpus: 58848, signal 1098360/1389628 (executing program) 2021/01/09 01:12:50 fetching corpus: 58898, signal 1098552/1389628 (executing program) 2021/01/09 01:12:50 fetching corpus: 58948, signal 1098769/1389628 (executing program) 2021/01/09 01:12:50 fetching corpus: 58998, signal 1098939/1389628 (executing program) 2021/01/09 01:12:50 fetching corpus: 59048, signal 1099168/1389628 (executing program) 2021/01/09 01:12:50 fetching corpus: 59098, signal 1099392/1389628 (executing program) 2021/01/09 01:12:50 fetching corpus: 59148, signal 1099707/1389628 (executing program) 2021/01/09 01:12:50 fetching corpus: 59198, signal 1099899/1389628 (executing program) 2021/01/09 01:12:50 fetching corpus: 59248, signal 1100136/1389628 (executing program) 2021/01/09 01:12:50 fetching corpus: 59298, signal 1100471/1389628 (executing program) 2021/01/09 01:12:51 fetching corpus: 59348, signal 1100701/1389628 (executing program) 2021/01/09 01:12:51 fetching corpus: 59398, signal 1100912/1389628 (executing program) 2021/01/09 01:12:51 fetching corpus: 59448, signal 1101181/1389628 (executing program) 2021/01/09 01:12:51 fetching corpus: 59498, signal 1101368/1389628 (executing program) 2021/01/09 01:12:51 fetching corpus: 59548, signal 1101677/1389628 (executing program) 2021/01/09 01:12:51 fetching corpus: 59598, signal 1101876/1389628 (executing program) 2021/01/09 01:12:51 fetching corpus: 59648, signal 1102044/1389630 (executing program) 2021/01/09 01:12:51 fetching corpus: 59698, signal 1102175/1389630 (executing program) 2021/01/09 01:12:51 fetching corpus: 59748, signal 1102594/1389630 (executing program) 2021/01/09 01:12:51 fetching corpus: 59798, signal 1102779/1389630 (executing program) 2021/01/09 01:12:51 fetching corpus: 59848, signal 1102953/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 59898, signal 1103230/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 59948, signal 1103469/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 59998, signal 1103644/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 60048, signal 1103867/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 60098, signal 1103997/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 60148, signal 1104243/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 60198, signal 1104506/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 60248, signal 1104714/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 60298, signal 1104991/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 60348, signal 1105197/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 60398, signal 1105442/1389630 (executing program) 2021/01/09 01:12:52 fetching corpus: 60448, signal 1105592/1389630 (executing program) 2021/01/09 01:12:53 fetching corpus: 60498, signal 1105841/1389630 (executing program) 2021/01/09 01:12:53 fetching corpus: 60548, signal 1106054/1389635 (executing program) 2021/01/09 01:12:53 fetching corpus: 60598, signal 1106263/1389635 (executing program) 2021/01/09 01:12:53 fetching corpus: 60648, signal 1106434/1389635 (executing program) 2021/01/09 01:12:53 fetching corpus: 60698, signal 1106654/1389635 (executing program) 2021/01/09 01:12:53 fetching corpus: 60748, signal 1106816/1389635 (executing program) 2021/01/09 01:12:53 fetching corpus: 60798, signal 1107065/1389635 (executing program) 2021/01/09 01:12:53 fetching corpus: 60848, signal 1107302/1389635 (executing program) 2021/01/09 01:12:53 fetching corpus: 60898, signal 1107768/1389635 (executing program) 2021/01/09 01:12:53 fetching corpus: 60948, signal 1107922/1389635 (executing program) 2021/01/09 01:12:53 fetching corpus: 60998, signal 1108099/1389635 (executing program) 2021/01/09 01:12:54 fetching corpus: 61048, signal 1108330/1389635 (executing program) 2021/01/09 01:12:54 fetching corpus: 61098, signal 1108535/1389635 (executing program) 2021/01/09 01:12:54 fetching corpus: 61148, signal 1108667/1389635 (executing program) 2021/01/09 01:12:54 fetching corpus: 61198, signal 1108887/1389635 (executing program) 2021/01/09 01:12:54 fetching corpus: 61248, signal 1109213/1389635 (executing program) 2021/01/09 01:12:54 fetching corpus: 61298, signal 1109372/1389635 (executing program) 2021/01/09 01:12:54 fetching corpus: 61348, signal 1109554/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61398, signal 1109853/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61448, signal 1110179/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61498, signal 1110439/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61548, signal 1110724/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61598, signal 1110952/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61648, signal 1111227/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61698, signal 1111440/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61748, signal 1111675/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61798, signal 1111874/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61848, signal 1112127/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61898, signal 1112317/1389635 (executing program) 2021/01/09 01:12:55 fetching corpus: 61948, signal 1112521/1389635 (executing program) 2021/01/09 01:12:56 fetching corpus: 61998, signal 1112773/1389635 (executing program) 2021/01/09 01:12:56 fetching corpus: 62048, signal 1112994/1389636 (executing program) 2021/01/09 01:12:56 fetching corpus: 62098, signal 1113152/1389636 (executing program) 2021/01/09 01:12:56 fetching corpus: 62148, signal 1113408/1389636 (executing program) 2021/01/09 01:12:56 fetching corpus: 62198, signal 1113550/1389636 (executing program) 2021/01/09 01:12:56 fetching corpus: 62248, signal 1113804/1389636 (executing program) 2021/01/09 01:12:56 fetching corpus: 62298, signal 1114050/1389636 (executing program) 2021/01/09 01:12:56 fetching corpus: 62348, signal 1114240/1389636 (executing program) 2021/01/09 01:12:56 fetching corpus: 62398, signal 1114434/1389636 (executing program) 2021/01/09 01:12:57 fetching corpus: 62448, signal 1114707/1389636 (executing program) 2021/01/09 01:12:57 fetching corpus: 62498, signal 1114928/1389636 (executing program) 2021/01/09 01:12:57 fetching corpus: 62548, signal 1115225/1389636 (executing program) 2021/01/09 01:12:57 fetching corpus: 62583, signal 1115419/1389636 (executing program) 2021/01/09 01:12:57 fetching corpus: 62583, signal 1115419/1389636 (executing program) 2021/01/09 01:12:59 starting 6 fuzzer processes 01:12:59 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x101040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x101040, 0x0) 01:12:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001500)='trusted.overlay.redirect\x00', &(0x7f0000001540)='./file0\x00', 0x8, 0x0) 01:12:59 executing program 5: add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0x0) 01:12:59 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xba239f33b2f7ba1a, 0x0) 01:12:59 executing program 2: open$dir(&(0x7f0000001180)='./file0\x00', 0x20000, 0x0) 01:12:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000004a80)={0x0, 0x0, &(0x7f0000004a40)={0x0}}, 0x0) syzkaller login: [ 162.776078] IPVS: ftp: loaded support on port[0] = 21 [ 162.887685] IPVS: ftp: loaded support on port[0] = 21 [ 162.973745] chnl_net:caif_netlink_parms(): no params data found [ 163.009128] IPVS: ftp: loaded support on port[0] = 21 [ 163.086077] chnl_net:caif_netlink_parms(): no params data found [ 163.123230] IPVS: ftp: loaded support on port[0] = 21 [ 163.207617] chnl_net:caif_netlink_parms(): no params data found [ 163.249178] IPVS: ftp: loaded support on port[0] = 21 [ 163.311723] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.318077] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.325845] device bridge_slave_0 entered promiscuous mode [ 163.343574] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.352264] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.359819] device bridge_slave_0 entered promiscuous mode [ 163.366260] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.372926] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.379906] device bridge_slave_1 entered promiscuous mode [ 163.386083] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.392593] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.399740] device bridge_slave_1 entered promiscuous mode [ 163.483774] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.492607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.500812] chnl_net:caif_netlink_parms(): no params data found [ 163.511070] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.523521] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.565900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.573400] team0: Port device team_slave_0 added [ 163.605510] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.613833] team0: Port device team_slave_1 added [ 163.615337] IPVS: ftp: loaded support on port[0] = 21 [ 163.622576] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.631445] team0: Port device team_slave_0 added [ 163.661565] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.669456] team0: Port device team_slave_1 added [ 163.674642] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.681337] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.688148] device bridge_slave_0 entered promiscuous mode [ 163.695475] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.701904] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.709287] device bridge_slave_1 entered promiscuous mode [ 163.733825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.740110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.765579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.793588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.807856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.823112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.829615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.856228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.877357] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.883816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.910397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.926658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.943484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.949773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.975569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.986162] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.994048] team0: Port device team_slave_0 added [ 163.999665] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.006807] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.013967] team0: Port device team_slave_1 added [ 164.029863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.063373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.116263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.123640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.150887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.167505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.174309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.200313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.211380] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.217721] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.225082] device bridge_slave_0 entered promiscuous mode [ 164.232417] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.238806] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.245777] device bridge_slave_1 entered promiscuous mode [ 164.254810] device hsr_slave_0 entered promiscuous mode [ 164.261510] device hsr_slave_1 entered promiscuous mode [ 164.292414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.310080] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.331517] device hsr_slave_0 entered promiscuous mode [ 164.337111] device hsr_slave_1 entered promiscuous mode [ 164.343612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.363785] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.413106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.425434] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.433939] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.447978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.456529] chnl_net:caif_netlink_parms(): no params data found [ 164.475032] device hsr_slave_0 entered promiscuous mode [ 164.481128] device hsr_slave_1 entered promiscuous mode [ 164.508130] chnl_net:caif_netlink_parms(): no params data found [ 164.518583] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.545979] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.561580] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.570965] team0: Port device team_slave_0 added [ 164.606534] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.614785] team0: Port device team_slave_1 added [ 164.655704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.662411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.688666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.736119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.742533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.759226] Bluetooth: hci1 command 0x0409 tx timeout [ 164.767809] Bluetooth: hci3 command 0x0409 tx timeout [ 164.778348] Bluetooth: hci0 command 0x0409 tx timeout [ 164.778417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.785535] Bluetooth: hci2 command 0x0409 tx timeout [ 164.794112] Bluetooth: hci4 command 0x0409 tx timeout [ 164.821563] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.842164] Bluetooth: hci5 command 0x0409 tx timeout [ 164.853394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.904364] device hsr_slave_0 entered promiscuous mode [ 164.910794] device hsr_slave_1 entered promiscuous mode [ 164.921002] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.928259] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.975884] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.027419] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.035054] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.042576] device bridge_slave_0 entered promiscuous mode [ 165.056471] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.073450] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.080548] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.087424] device bridge_slave_0 entered promiscuous mode [ 165.095757] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.102419] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.109886] device bridge_slave_1 entered promiscuous mode [ 165.146554] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.152993] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.160306] device bridge_slave_1 entered promiscuous mode [ 165.169851] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.179003] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.192387] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.237424] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.269273] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.283691] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.291175] team0: Port device team_slave_0 added [ 165.297595] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.305932] team0: Port device team_slave_1 added [ 165.326961] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.334205] team0: Port device team_slave_0 added [ 165.364602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.372633] team0: Port device team_slave_1 added [ 165.396248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.403249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.409942] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.435894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.450974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.457989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.464346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.489994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.501548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.507775] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.533331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.545564] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.552695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.559270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.584810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.595788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.603787] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.613192] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.623532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.633489] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.640588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.653773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.660261] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.668118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.675647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.682586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.689734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.711902] device hsr_slave_0 entered promiscuous mode [ 165.718304] device hsr_slave_1 entered promiscuous mode [ 165.726494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.748084] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.754384] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.761323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.773825] device hsr_slave_0 entered promiscuous mode [ 165.779848] device hsr_slave_1 entered promiscuous mode [ 165.786398] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.792665] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.799558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.808242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.816511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.823565] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.839351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.847900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.855799] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.862312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.870423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.879481] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.887030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.897953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.906043] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.933658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.941866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.949765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.957416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.965513] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.974505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.981790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.989792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.997365] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.003740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.011506] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.017558] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.026338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.046792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.054619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.062533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.069925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.077480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.085273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.092896] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.099259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.108145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.127836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.137276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.144408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.152442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.161217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.169146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.176643] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.183013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.192303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.208152] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.227191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.237542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.245701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.253354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.261252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.268896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.276452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.284471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.292194] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.298578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.305776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.334988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.343310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.360760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.369728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.378069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.387957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.408376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.417800] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.428069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.435808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.443509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.451137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.458677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.465437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.472364] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.481382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.494788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.505726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.513335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.521966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.530261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.538268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.546388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.558200] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.564593] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.573337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.587320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.599140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.606613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.615872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.623904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.632049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.641559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.654164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.663392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.675023] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.681679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.688886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.696577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.704350] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.710743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.717526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.725066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.732488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.740260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.748006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.761940] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.770784] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.776858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.790978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.802769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.817689] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.824817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.835228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.838579] Bluetooth: hci0 command 0x041b tx timeout [ 166.843479] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.854121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.861619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.869192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.876473] Bluetooth: hci2 command 0x041b tx timeout [ 166.879601] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.881799] Bluetooth: hci4 command 0x041b tx timeout [ 166.893175] Bluetooth: hci3 command 0x041b tx timeout [ 166.898388] Bluetooth: hci1 command 0x041b tx timeout [ 166.900651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.914638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.929411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.937031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.944404] Bluetooth: hci5 command 0x041b tx timeout [ 166.945837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.959185] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.966755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.977280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.986219] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.993192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.000833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.007490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.015527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.023441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.031600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.040285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.056445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.065462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.082735] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.105055] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.112701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.120653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.135071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.143795] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.152052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.160637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.167973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.174731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.191191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.199053] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.205230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.213903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.221575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.228206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.237916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.252112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.262954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.274958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.283441] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.290048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.300292] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.309762] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.318226] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.324961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.332433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.345951] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.355982] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.362936] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.371137] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.380522] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.389128] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.396121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.403808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.415412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.422597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.431353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.439622] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.445681] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.455381] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.469457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.477142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.489774] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.496139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.504135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.513204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.523197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.532946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.545702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.554895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.567705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.579086] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.585448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.593906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.604127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.615067] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.627536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.636156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.644576] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.650962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.657875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.666197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.673825] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.680217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.687121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.696695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.712279] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.722993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.734086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.741881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.750042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.757598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.768212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.778481] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.790733] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.808160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.816341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.826175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.834687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.844543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.853944] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.865383] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.872626] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.885670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.898367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.914236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.922746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.931774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.939786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.947319] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.954762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.964876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.978744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.986339] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.003259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.011567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.021445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.029540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.036862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.044781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.053337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.064166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.073046] device veth0_vlan entered promiscuous mode [ 168.082201] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.090092] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.096706] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.103736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.110958] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.117721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.128495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.135966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.143697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.154419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.167881] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.178186] device veth1_vlan entered promiscuous mode [ 168.188084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.197285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.207972] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.215637] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.222594] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.230849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.240814] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.249043] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.256818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.266915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.274754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.282113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.291767] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.302097] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.308088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.317753] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.329364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.336766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.347971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.355376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.363043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.370044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.377805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.384894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.393482] device veth0_vlan entered promiscuous mode [ 168.402826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.412450] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.422526] device veth0_vlan entered promiscuous mode [ 168.431622] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.439736] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.452104] device veth1_vlan entered promiscuous mode [ 168.457886] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.468043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.476514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.485348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.494587] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.510425] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.521077] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.566515] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.574601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.588632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.595398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.603602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.616914] device veth0_macvtap entered promiscuous mode [ 168.623212] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.631438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.641930] device veth1_vlan entered promiscuous mode [ 168.651480] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.664011] device veth1_macvtap entered promiscuous mode [ 168.674560] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.686167] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.697472] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.706456] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.715397] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.722907] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.733535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.743681] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.755907] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.772344] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.784534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.792202] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.800140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.807252] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.814452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.822466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.830458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.837648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.847930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.857668] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.869486] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.883579] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.892620] device veth0_vlan entered promiscuous mode [ 168.899178] device veth0_macvtap entered promiscuous mode [ 168.905242] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.915312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.919419] Bluetooth: hci1 command 0x040f tx timeout [ 168.927311] Bluetooth: hci3 command 0x040f tx timeout [ 168.927501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.936088] Bluetooth: hci4 command 0x040f tx timeout [ 168.940577] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.945128] Bluetooth: hci2 command 0x040f tx timeout [ 168.955105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.956741] Bluetooth: hci0 command 0x040f tx timeout [ 168.964873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.976669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.984503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.994799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.003540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.008656] Bluetooth: hci5 command 0x040f tx timeout [ 169.015581] device veth0_macvtap entered promiscuous mode [ 169.023699] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.035231] device veth1_vlan entered promiscuous mode [ 169.041627] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.050418] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.061458] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.069101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.076660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.087230] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.094737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.104368] device veth1_macvtap entered promiscuous mode [ 169.111393] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.120004] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.127058] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.134604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.142081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.150018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.160343] device veth1_macvtap entered promiscuous mode [ 169.167485] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.180269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.195319] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.211210] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.220224] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.227083] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.240934] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.249744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.261788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.272544] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.280304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.287024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.295144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.303992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.311775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.321679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.331631] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.340175] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.348172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.355917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.365733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.376577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.387327] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.394583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.402352] device veth0_vlan entered promiscuous mode [ 169.411383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.418949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.425771] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.433176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.441149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.464428] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.473280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.493991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.507979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.521587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.531583] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.539721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.546346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.554233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.562765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.571408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.587627] device veth1_vlan entered promiscuous mode [ 169.596330] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.605242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.619725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.629328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.639325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.649740] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.656639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.665241] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.673270] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.679983] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.687775] device veth0_macvtap entered promiscuous mode [ 169.695840] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.704627] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.712983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.724717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.732471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.740126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.747676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.764191] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.773770] device veth1_macvtap entered promiscuous mode [ 169.786792] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.794580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.802750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.810670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.818925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.819302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.835842] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.844727] device veth0_vlan entered promiscuous mode [ 169.854549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.870025] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.884286] device veth0_macvtap entered promiscuous mode [ 169.897331] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.907521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.915726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.925706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.940975] device veth1_vlan entered promiscuous mode [ 169.952423] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.960341] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.972731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.983786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.993831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.003064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.013146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.022496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.032261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.042908] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.049955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.057150] device veth1_macvtap entered promiscuous mode [ 170.063678] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.073564] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.084294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.095807] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.104010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.112615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.123931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.135303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.144837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.155037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.164550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.174618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.185266] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.192305] batman_adv: batadv0: Interface activated: batadv_slave_1 01:13:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12080, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2, @thr={&(0x7f0000000340)="34379f652f70887715ba7dd692fe4e46a93595d7e37ce853630e87fb1c8f4f48ce89447c38e6fe459fd9d8ef849823ae1c39d5ecead78adf4a7a914c13497deb6f97f0c922c9cf56dd9978d8492a50e927472443d7f779f29c35306a020dc8aa302dc46d07b77c00f228facab340274f7f60b3be1da782b036da7642d720e9969e861fa74005fd30a8d44c5e760b28721b526318d2425b797dd69691b9290f3972cb0af8256c82b03061f6e13df170", &(0x7f0000000840)="13df7d4646bb341244537ef49acd64f38cb5620e018a8355707cc542aa8557f5001ccc42036a81a2e88360db43ff8a85e64b2546f0ee3933b4bb3df69129f1e0cb972b46689673e5c68a203dfe7e710f3a329827430d4b5dcea5d689aa499e871ea08611718393f2fef1b915ac85f89c2c952e660eba677b9caa7b892a9608467bbdab2fc055d89979f0d3255bbd396ff063652dab79d67a47ad07bd31700c33bd772eadb17a0050d88c3b2d06768f843f1927221faf2ea991943b1e8a2814"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000240)=0x30) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0cf) [ 170.219128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.243592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.265632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.306162] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.321906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.324219] libceph: connect [d::]:6789 error -101 [ 170.334278] libceph: mon0 [d::]:6789 connect error [ 170.343266] ceph: No mds server is up or the cluster is laggy [ 170.347633] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.356555] libceph: connect [d::]:6789 error -101 [ 170.362570] libceph: mon0 [d::]:6789 connect error [ 170.377014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.386413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.405000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.415848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.425032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.431667] libceph: connect [d::]:6789 error -101 [ 170.435175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.450091] libceph: mon0 [d::]:6789 connect error [ 170.453608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.464783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.473966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.483772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.494412] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.501504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.509963] device veth0_macvtap entered promiscuous mode [ 170.516221] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.527589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.535350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.548048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:13:08 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RLOCK(r1, &(0x7f00000001c0)={0x8}, 0x8) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=@gettfilter={0x4c, 0x2e, 0x100, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xf, 0x2}, {0xd, 0x5}, {0xa}}, [{0x8, 0xb, 0x16}, {0x8, 0xb, 0xfe0000}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004000}, 0xc020) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000390400000000000000103f1b0000", @ANYRES32=r6, @ANYBLOB="03000000000000002000128008000100736974001400028008000300", @ANYRES32=r5], 0x48}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@loopback, @empty, r5}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x300e0, 0x0) [ 170.558034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.570816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.584408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.612556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.621844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.631781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.641151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.651616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.662525] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.663974] hrtimer: interrupt took 30007 ns [ 170.669882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.682459] device veth1_macvtap entered promiscuous mode [ 170.693724] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 01:13:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000", 0x7, 0x800}, {0x0, 0x0, 0x1500}], 0x81, &(0x7f0000000040)=ANY=[@ANYBLOB="cf0180000000e624fa9301000000168f2fb4beac00006ac001"]) [ 170.711811] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.722018] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.732299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.741463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.763514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.797340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.815628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.855699] EXT4-fs (loop1): Unrecognized mount option "Ï€" or missing value 01:13:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='net/snmp\x00') ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000008c0)={r0, 0x367c}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xd0, 0x108, 0x0, 0x0, 0xd0, 0x2c0, 0x318, 0x318, 0x318, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='s'], 0x8) [ 170.864318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.875047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.885274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.896622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.906955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:13:08 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x801, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000140)={0x3, 0x34, 0x1, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = dup(r0) ioctl$SNDCTL_DSP_GETIPTR(r4, 0x800c5011, &(0x7f0000000040)) syz_open_dev$dri(0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) [ 170.939697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.966088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.978203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.988872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.998382] Bluetooth: hci1 command 0x0419 tx timeout [ 170.999770] Bluetooth: hci0 command 0x0419 tx timeout [ 171.009145] Bluetooth: hci2 command 0x0419 tx timeout [ 171.010989] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.014388] Bluetooth: hci4 command 0x0419 tx timeout [ 171.026102] libceph: connect [d::]:6789 error -101 [ 171.027735] Bluetooth: hci3 command 0x0419 tx timeout [ 171.032621] libceph: mon0 [d::]:6789 connect error [ 171.038615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.055061] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 171.063629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.104821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.113591] Bluetooth: hci5 command 0x0419 tx timeout [ 171.115965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.130124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.139501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.149750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.159386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.169145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.178248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.188249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.197405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.207393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.217506] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.224771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.233949] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 171.250639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 01:13:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x2, 0x8, 0x0, 0x0, 0x8000, 0x888, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x70, 0x2, @perf_config_ext={0x9, 0xb6}, 0x4000, 0x6, 0x1, 0x1, 0xd21, 0x80000000, 0xfff}, 0xffffffffffffffff, 0xe, r0, 0x13) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002ca6f4bbf5e640b9010000000800110000000000050013009d000000c0415c1e6663a862ef73a0242e8eb1274e3ff9977e05468f885cd874a45ac6fc5ea85fe31d80825247172ba0c8d7026316c9f0be52107b208802"], 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000003c0)) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x27e001, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x70, 0x6, 0x3f, 0x3, 0xb3, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x2800, 0x0, 0x7ff, 0x9, 0x2, 0x1, 0x9}, 0xffffffffffffffff, 0x3, r4, 0x3) sendto$inet6(r3, &(0x7f0000000480)="72a791caf73fdb2ec00eb131d3a63b1b59a3b85d78702e22edd19a4e", 0x1c, 0x800, 0x0, 0x0) [ 171.280813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.280879] ceph: No mds server is up or the cluster is laggy [ 171.422554] syz-executor.1 (9444) used greatest stack depth: 25592 bytes left 01:13:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0x0, 0x1c8, 0xe8, 0xe8, 0x178, 0x240, 0x298, 0x298, 0x298, 0x240, 0x4, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'veth0_to_bond\x00', 'hsr0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@private, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) recvfrom$unix(r2, &(0x7f0000000480)=""/110, 0x6e, 0x22, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 01:13:09 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12080, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2, @thr={&(0x7f0000000340)="34379f652f70887715ba7dd692fe4e46a93595d7e37ce853630e87fb1c8f4f48ce89447c38e6fe459fd9d8ef849823ae1c39d5ecead78adf4a7a914c13497deb6f97f0c922c9cf56dd9978d8492a50e927472443d7f779f29c35306a020dc8aa302dc46d07b77c00f228facab340274f7f60b3be1da782b036da7642d720e9969e861fa74005fd30a8d44c5e760b28721b526318d2425b797dd69691b9290f3972cb0af8256c82b03061f6e13df170", &(0x7f0000000840)="13df7d4646bb341244537ef49acd64f38cb5620e018a8355707cc542aa8557f5001ccc42036a81a2e88360db43ff8a85e64b2546f0ee3933b4bb3df69129f1e0cb972b46689673e5c68a203dfe7e710f3a329827430d4b5dcea5d689aa499e871ea08611718393f2fef1b915ac85f89c2c952e660eba677b9caa7b892a9608467bbdab2fc055d89979f0d3255bbd396ff063652dab79d67a47ad07bd31700c33bd772eadb17a0050d88c3b2d06768f843f1927221faf2ea991943b1e8a2814"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000240)=0x30) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0cf) 01:13:09 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12080, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2, @thr={&(0x7f0000000340)="34379f652f70887715ba7dd692fe4e46a93595d7e37ce853630e87fb1c8f4f48ce89447c38e6fe459fd9d8ef849823ae1c39d5ecead78adf4a7a914c13497deb6f97f0c922c9cf56dd9978d8492a50e927472443d7f779f29c35306a020dc8aa302dc46d07b77c00f228facab340274f7f60b3be1da782b036da7642d720e9969e861fa74005fd30a8d44c5e760b28721b526318d2425b797dd69691b9290f3972cb0af8256c82b03061f6e13df170", &(0x7f0000000840)="13df7d4646bb341244537ef49acd64f38cb5620e018a8355707cc542aa8557f5001ccc42036a81a2e88360db43ff8a85e64b2546f0ee3933b4bb3df69129f1e0cb972b46689673e5c68a203dfe7e710f3a329827430d4b5dcea5d689aa499e871ea08611718393f2fef1b915ac85f89c2c952e660eba677b9caa7b892a9608467bbdab2fc055d89979f0d3255bbd396ff063652dab79d67a47ad07bd31700c33bd772eadb17a0050d88c3b2d06768f843f1927221faf2ea991943b1e8a2814"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000240)=0x30) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0cf) 01:13:09 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000100)={'veth0_macvtap\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x101, 0x0, 0x9, 0x6, 0x10000}) 01:13:09 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x801, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000140)={0x3, 0x34, 0x1, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = dup(r0) ioctl$SNDCTL_DSP_GETIPTR(r4, 0x800c5011, &(0x7f0000000040)) syz_open_dev$dri(0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) 01:13:09 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) [ 171.696334] ip_tables: iptables: counters copy to user failed while replacing table 01:13:09 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x600040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x54, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'team0\x00'}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x4}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x9}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x2}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x8c}]}, 0x54}, 0x1, 0x0, 0x0, 0x24004885}, 0x2000001) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1d) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='adfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) accept4(r0, &(0x7f0000000240)=@nfc_llcp, &(0x7f00000002c0)=0x80, 0x800) mount(&(0x7f0000000300)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x5040, &(0x7f00000003c0)='trusted.\x90ve\t-\x97\xc7\x15rlay.op') [ 171.742738] libceph: connect [d::]:6789 error -101 [ 171.743638] libceph: connect [d::]:6789 error -101 [ 171.747862] libceph: mon0 [d::]:6789 connect error [ 171.762349] libceph: mon0 [d::]:6789 connect error [ 171.771113] ceph: No mds server is up or the cluster is laggy [ 171.784368] libceph: connect [d::]:6789 error -101 [ 171.790836] ceph: No mds server is up or the cluster is laggy [ 171.791452] libceph: mon0 [d::]:6789 connect error [ 171.797212] libceph: connect [d::]:6789 error -101 [ 171.816084] libceph: mon0 [d::]:6789 connect error [ 171.880606] VPS: Can't find an adfs filesystem on dev nullb0. [ 171.894547] VFS: Can't find an adfs filesystem on dev nullb0. [ 171.895979] libceph: connect [d::]:6789 error -101 [ 171.902445] ceph: No mds server is up or the cluster is laggy [ 171.905856] libceph: mon0 [d::]:6789 connect error [ 171.920705] libceph: connect [d::]:6789 error -101 01:13:09 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) symlink(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x100, 0x0) r4 = openat$incfs(r2, &(0x7f00000001c0)='.log\x00', 0x8000, 0x140) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_setup(0x4, &(0x7f00000004c0)=0x0) r8 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x7, 0x141000) io_submit(r7, 0x4, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000040)="c3f3bb8f7fa9e2be886997cadf8871f3b819ff190cbca81a696a9a1c771ab9940bff84f286348a", 0x27, 0x2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x3, r3, &(0x7f0000000140)="700ce49b2d75c57b17735ad679cc2129fb19135d112a542587d31f46b84ca23042209a5f9d94114481cda9071c256cc576d7d56b339a26c077e02923dffe0e05cf386e5209fdcdc25a6f227f62f282b99a4ed899b2af", 0x56, 0x31, 0x0, 0x0, r4}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x8, r8, &(0x7f0000000340)="cc5b6e3d445606eeab1f3a99bb3e0f68501df75ad036ee1b5641ac6c2800b1f5a4a286d8c7a56f22ee7e63ae692b9d1940ef666f935bd5350f2cc380d1b0c030c2bba2a89d7b3ebf465ef0902f98ebab5cacd5ff160849d43ce0e85d0c04252d9b77b3c896efe9eb2ebe88419f2b51d9d4e903df1c82e2deeb1e9fd724503c2c81ab387d33655ffd538a7984d02f41c307888cff6cc0d533abf27affe8c395d793e26dc576837ec88a2c5471d40f5bb9f970f2bdce9bb7de4836fc56606dc9700466736ef1391d362d5dfd02cf0b92b9e1e75702d96d38aea73fd6f5663d68c80e526f10e3e9f700", 0xe8, 0x401, 0x0, 0x1, r4}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x2, 0xffffffffffffffff, &(0x7f0000000580)="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", 0x1000, 0xf07, 0x0, 0x1, r4}]) [ 171.929843] libceph: mon0 [d::]:6789 connect error [ 171.935009] ceph: No mds server is up or the cluster is laggy [ 171.953929] libceph: connect [d::]:6789 error -101 [ 171.972060] libceph: mon0 [d::]:6789 connect error 01:13:09 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="61b9c73d312c00"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000180)={0x6, &(0x7f00000001c0)=[0x9, 0x1f, 0x4f, 0x2, 0x2, 0x4]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r5, 0x0, 0x800000080004105) 01:13:09 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0xffffffffffffffff, 0x0, 0x7, 0x2}, 0x1f, 0x6d517f95, 0x1}) sendfile(r1, r0, 0x0, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000140)={0xb, 0xb, 0xb, 0xf, 0x2, 0x200, 0x2, 0x0, 0xffffffffffffffff}) [ 172.073650] libceph: connect [d::]:6789 error -101 [ 172.079095] libceph: mon0 [d::]:6789 connect error [ 172.092775] libceph: connect [d::]:6789 error -101 [ 172.099753] libceph: mon0 [d::]:6789 connect error [ 172.105107] libceph: connect [d::]:6789 error -101 [ 172.111073] libceph: mon0 [d::]:6789 connect error [ 172.134093] FAT-fs (loop3): Unrecognized mount option "a¹Ç=1" or missing value 01:13:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[], 0x8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/113, 0x71}], 0x1, 0xc3, 0x5) dup2(0xffffffffffffffff, r2) [ 172.320704] audit: type=1804 audit(1610154789.984:2): pid=9622 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir874428006/syzkaller.QXJXad/4/bus" dev="sda1" ino=15780 res=1 [ 172.353619] audit: type=1804 audit(1610154790.014:3): pid=9622 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir874428006/syzkaller.QXJXad/4/bus" dev="sda1" ino=15780 res=1 01:13:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00", 0x56, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000040)={0x4, 0x8d, [{0x2, 0x0, 0x40}, {0x2, 0x0, 0x9}, {0x2, 0x0, 0x100}, {0x5, 0x0, 0x1}]}) [ 172.376457] audit: type=1804 audit(1610154790.044:4): pid=9623 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir874428006/syzkaller.QXJXad/4/bus" dev="sda1" ino=15780 res=1 01:13:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) [ 172.456147] EXT4-fs (loop4): unsupported inode size: 0 [ 172.456164] EXT4-fs (loop4): blocksize: 4096 [ 172.490370] print_req_error: I/O error, dev loop4, sector 0 [ 172.490463] Buffer I/O error on dev loop4, logical block 0, async page read [ 172.490545] print_req_error: I/O error, dev loop4, sector 4 01:13:10 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12080, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2, @thr={&(0x7f0000000340)="34379f652f70887715ba7dd692fe4e46a93595d7e37ce853630e87fb1c8f4f48ce89447c38e6fe459fd9d8ef849823ae1c39d5ecead78adf4a7a914c13497deb6f97f0c922c9cf56dd9978d8492a50e927472443d7f779f29c35306a020dc8aa302dc46d07b77c00f228facab340274f7f60b3be1da782b036da7642d720e9969e861fa74005fd30a8d44c5e760b28721b526318d2425b797dd69691b9290f3972cb0af8256c82b03061f6e13df170", &(0x7f0000000840)="13df7d4646bb341244537ef49acd64f38cb5620e018a8355707cc542aa8557f5001ccc42036a81a2e88360db43ff8a85e64b2546f0ee3933b4bb3df69129f1e0cb972b46689673e5c68a203dfe7e710f3a329827430d4b5dcea5d689aa499e871ea08611718393f2fef1b915ac85f89c2c952e660eba677b9caa7b892a9608467bbdab2fc055d89979f0d3255bbd396ff063652dab79d67a47ad07bd31700c33bd772eadb17a0050d88c3b2d06768f843f1927221faf2ea991943b1e8a2814"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000240)=0x30) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0cf) 01:13:10 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) 01:13:10 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x3, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x40200, 0x400, 0x0, 0x8, 0x4, 0x3ff, 0x4}) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$KDDELIO(r3, 0x4b35, 0xb96) [ 172.490552] Buffer I/O error on dev loop4, logical block 2, async page read [ 172.490609] print_req_error: I/O error, dev loop4, sector 6 [ 172.490615] Buffer I/O error on dev loop4, logical block 3, async page read [ 172.507476] ip_tables: iptables: counters copy to user failed while replacing table [ 172.550380] EXT4-fs (loop4): unsupported inode size: 0 [ 172.550387] EXT4-fs (loop4): blocksize: 4096 [ 172.593922] ceph: No mds server is up or the cluster is laggy [ 172.594393] ceph: No mds server is up or the cluster is laggy [ 172.633650] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 01:13:10 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r0}, 0x8) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="00000200ef5e101cf9e30de8a2a14e53fbf08c6309f8bde3ea40577ce91ab80d0ce9fe8ab657bd871a8b023f90566e1628d016f25ddffc0014a2b61b5fba68f6cb9d1be05324fa5b85fb9d10b634b27b0d15369b7b62fdc2f15dcecce16f26f0054f19e496a20f327a1a3b41c209a4d04c334f960b0b6795999650b322a416f62d0bc38443baebf5cf9d849a4d6834e72a", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fcdbdf250a00000050000380060007004e21000014000600fe88000000000000000000000000000114000200766c616e3100000000000000000000001400020076657468315f746f5f68737200000000080003000200000008000400080000004c00028008000800f9a9000005000d00000000000800050000000000060002004e22000008000400a10d00000800080001000000080003000100000006000e004e2300000800070004000000080006000800000008000500ff0300005400018008000900110000000800050003000000140003000a01010100000000000000000000000008000b007369700007000600646800000c0007000000000001000000080006007772720008000500000000004000038005000800ac00000014000600ff01000000000000000000000000000105000800200000000500080006000000060007004e210000060007004e230000"], 0x15c}, 0x1, 0x0, 0x0, 0x2000c080}, 0x8010) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendto$x25(r0, &(0x7f0000000280)="b09d4ebb40915b663659a9ed72f2bf776c89518b4cdecaaf2b26a5eddff517ba450d81ffa6847d78ea28ea5dc1799f2611486b8f2b369313a2a3a89c09bf4a416efeb1dce198073715f549c4608e0fae040039c0184f5fd06d149ca9d620a35737e477c1085d9cbcfb9a84f5e91936da27416fc1bc195176f948af35529dd2f206b027ae2399b7154865d8a524ec787fe4e4f134d292c7e53c1cc9e2d6efb9674d858c8651d21b13a568dfceef", 0xad, 0xc091, &(0x7f0000000340)={0x9, @null=' \x00'}, 0x12) syz_mount_image$fuse(0x0, &(0x7f0000004180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x820000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r4) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100800) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) 01:13:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r4) ioctl$BTRFS_IOC_SEND(r4, 0x40489426, &(0x7f0000000100)={{r0}, 0x1, &(0x7f0000000040)=[0x9], 0xfff, 0x1, [0x3, 0x7eab, 0x80000001, 0x3ff]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 01:13:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = memfd_create(&(0x7f00000000c0)='Y\x00', 0x4) dup(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'dummy0\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @multicast1, r5}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@newtclass={0xc8, 0x28, 0x2, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x10, 0x1b}, {0x7, 0x971beebd332565fc}, {0xd, 0x5}}, [@TCA_RATE={0x6, 0x5, {0xde, 0x3f}}, @TCA_RATE={0x6, 0x5, {0x87, 0x9}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x7c199999}}}, @tclass_kind_options=@c_fq_codel={0xd, 0x1, 'fq_codel\x00'}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x54, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x3, 0x400}}, @TCA_HFSC_RSC={0x10, 0x1, {0x68c, 0x9, 0x7}}, @TCA_HFSC_USC={0x10, 0x3, {0x0, 0xfffffffc, 0x6}}, @TCA_HFSC_FSC={0x10, 0x2, {0x3, 0xffffff7f, 0x7f}}, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x6, 0x3}}]}}, @TCA_RATE={0x6, 0x5, {0x8e, 0x2}}, @TCA_RATE={0x6, 0x5, {0x0, 0x5}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x20008000) 01:13:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)=""/63, &(0x7f0000000180)=0x3f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) waitid(0x2, 0x0, 0x0, 0x2, &(0x7f00000002c0)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'hsr0\x00', {0x2, 0x0, @dev}}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) [ 172.815823] ceph: No mds server is up or the cluster is laggy [ 172.816316] libceph: connect [d::]:6789 error -101 [ 172.816359] libceph: mon0 [d::]:6789 connect error [ 172.897363] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 172.937734] libceph: connect [d::]:6789 error -101 [ 172.937786] libceph: mon0 [d::]:6789 connect error [ 172.939016] libceph: connect [d::]:6789 error -101 [ 172.939055] libceph: mon0 [d::]:6789 connect error [ 172.939556] ceph: No mds server is up or the cluster is laggy [ 172.976170] FAT-fs (loop3): Unrecognized mount option "a¹Ç=1" or missing value [ 172.995591] libceph: connect [d::]:6789 error -101 [ 172.995631] libceph: mon0 [d::]:6789 connect error [ 172.996046] libceph: connect [d::]:6789 error -101 [ 172.996076] libceph: mon0 [d::]:6789 connect error [ 172.996128] ceph: No mds server is up or the cluster is laggy [ 173.067309] libceph: connect [d::]:6789 error -101 [ 173.067353] libceph: mon0 [d::]:6789 connect error [ 173.067744] libceph: connect [d::]:6789 error -101 [ 173.067781] libceph: mon0 [d::]:6789 connect error [ 173.067822] ceph: No mds server is up or the cluster is laggy [ 173.126674] ceph: No mds server is up or the cluster is laggy [ 173.127090] libceph: connect [d::]:6789 error -101 [ 173.127130] libceph: mon0 [d::]:6789 connect error [ 173.165370] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.165966] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.177487] ceph: No mds server is up or the cluster is laggy [ 173.177958] libceph: connect [d::]:6789 error -101 [ 173.178009] libceph: mon0 [d::]:6789 connect error [ 173.239507] ceph: No mds server is up or the cluster is laggy [ 173.241650] libceph: connect [d::]:6789 error -101 [ 173.241695] libceph: mon0 [d::]:6789 connect error [ 173.291294] syz-executor.1 (9612): drop_caches: 1 [ 173.312434] ceph: No mds server is up or the cluster is laggy [ 173.445784] libceph: connect [d::]:6789 error -101 [ 173.445836] libceph: mon0 [d::]:6789 connect error [ 173.526590] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.542706] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.558647] syz-executor.1 (9617): drop_caches: 1 01:13:11 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000003c0)="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", 0x11f, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='shortname=love\b,iocharset=cp936,\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 01:13:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) r0 = getpid() write$tun(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x2f4) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000280)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) llistxattr(&(0x7f0000000240)='./bus\x00', &(0x7f00000003c0)=""/98, 0x62) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000000340)) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)={0x30, r5, 0x200, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x91}, 0x4004882) 01:13:11 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x4000, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 01:13:11 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB="00000000f700effef60900000c42091e5278ce23825bbaedcc712d610cf37cea39d6d1449dae661f3bfaa5842b6812e69124cc786a2c783b1ec169e53a13550a778d8d3aa2fa11d86fbef88c6429f8f0c8ccacc735c6bebd9bd61d6aa0b4c603f16668bbf90143c30a50a48d3bea397390569b4a25a06ad7ca416bf9750fb9201f7ac95e7f6275615f35508290188d64f2346a3a75562cd4834c5c01e15f9c0331a6752c4856b404271f2b2c09911e195ccee921d5eeb8bb746572752da4660cda506d1153f37ac459c3e1cf0eb505971d07256d9ebf0b1f179ebea393e7a58e7a09afe5b9c010c51451a9b50a8cab347dd650855a734df9ddfb617022585eb8db9f16b98768840a76d35c8528e0668ac9e6d6e90a5e5fc68ccc0b5f79f9908acadb6083823e9a25ea0966f6b68c2fe29224434c4ddb38786fc5b8799e3cbeb405c459a276363b697e029ab286ea4c870db1013ff87addd30e601c003193fbf3330c609eecd9ab0f351f99badb2d3abe78d671dba219f69016ea877ca06cc22c3d48bdb3a7e54afd867627d7dad944cf4b74bcf28f5bc345eaaffa102285dedb2881a73bb2afb4ab"], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000005500)={'ip6gre0\x00', &(0x7f0000005480)={'syztnl0\x00', 0x0, 0x0, 0x4, 0x8c, 0x7, 0x1, @local, @loopback, 0x7800, 0x1, 0x42ed, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl2\x00', r0, 0x29, 0x1f, 0x5, 0x6, 0x56, @dev={0xfe, 0x80, [], 0x2d}, @mcast2, 0x8, 0x7, 0xff, 0x3}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000005740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x841}, 0x880) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200)}, 0x2, 0xffff, 0x100, 0x0, 0x7, 0x100}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000080)=""/66, 0x42, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @multicast1}, 0xc) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40080292}, 0xc, &(0x7f0000000c00)={&(0x7f0000000780)={0x468, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r1}, {0x14c, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x40, 0x7, 0x2, 0x1}, {0x2, 0x1, 0x49, 0x976}, {0x3de, 0x9, 0x8, 0x6}, {0x2, 0xa0, 0x8, 0x4}, {0x5, 0x0, 0xd9, 0xfff}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xbbe2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xe5}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r0}, {0x110, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r0}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r0}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0x468}, 0x1, 0x0, 0x0, 0x4008000}, 0x40004) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010102}, 0xfffffffc}}, 0x2e) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) getsockopt$rose(0xffffffffffffffff, 0x102, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000400)="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") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) r3 = socket$inet(0x2, 0x3, 0x2) connect$ax25(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000100)=0x9) pipe(0x0) [ 173.672874] libceph: connect [d::]:6789 error -101 [ 173.678038] libceph: mon0 [d::]:6789 connect error [ 173.697183] ceph: No mds server is up or the cluster is laggy [ 173.703754] libceph: connect [d::]:6789 error -101 [ 173.714851] FAT-fs (loop3): Unrecognized mount option "shortname=love" or missing value [ 173.733074] libceph: mon0 [d::]:6789 connect error [ 173.988027] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.990120] libceph: connect [d::]:6789 error -101 [ 174.006532] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 174.014400] libceph: mon0 [d::]:6789 connect error [ 174.018647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.027484] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.031152] ceph: No mds server is up or the cluster is laggy [ 174.037558] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.041921] libceph: connect [d::]:6789 error -101 [ 174.051898] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 174.053405] libceph: mon0 [d::]:6789 connect error [ 174.075191] syz-executor.0 (9692) used greatest stack depth: 23880 bytes left 01:13:11 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = signalfd(r0, &(0x7f00000002c0), 0x8) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000300)={0x26}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x2401d000}, 0x20000000) r6 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x4442, 0x0) ioctl$BLKRAGET(r6, 0x1263, &(0x7f0000000200)) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @mcast2, 0x7}, 0x1c) r7 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'wg0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="0c7651393f00003c1d0000000400002019e56295872252a698e1e02daad8ab10d4aa399d6d83c0005e26986bc9ba0bd3726b856e2f81740318bd5c52a1de0000000010002a8704519866363fba346636153794ab4fa8489999ec910a726b55b505fc37b518"]}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x100000, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{0x304}, "60cbd2180d047d44", "8ce457871aa66f1e2a06f1c6e9d22625", "99974ad9", "244431af45ab15f8"}, 0x28) [ 174.114382] FAT-fs (loop3): Unrecognized mount option "shortname=love" or missing value [ 174.136356] libceph: connect [d::]:6789 error -101 [ 174.141803] libceph: mon0 [d::]:6789 connect error [ 174.149938] libceph: connect [d::]:6789 error -101 [ 174.155462] libceph: mon0 [d::]:6789 connect error [ 174.185491] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.192483] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 174.207832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.217848] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.228619] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.239837] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 174.257120] ceph: No mds server is up or the cluster is laggy 01:13:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b79d6d000000e7491c4441a89b000bbfb18e8deb18b1530217628b2da29801c45e3d400000bd0f000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000040)=""/243, 0xf3, 0x21, &(0x7f0000000140)={0x11, 0xd, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x27}}, 0x14) 01:13:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = memfd_create(&(0x7f00000000c0)='Y\x00', 0x4) dup(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'dummy0\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @multicast1, r5}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@newtclass={0xc8, 0x28, 0x2, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x10, 0x1b}, {0x7, 0x971beebd332565fc}, {0xd, 0x5}}, [@TCA_RATE={0x6, 0x5, {0xde, 0x3f}}, @TCA_RATE={0x6, 0x5, {0x87, 0x9}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x7c199999}}}, @tclass_kind_options=@c_fq_codel={0xd, 0x1, 'fq_codel\x00'}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x54, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x3, 0x400}}, @TCA_HFSC_RSC={0x10, 0x1, {0x68c, 0x9, 0x7}}, @TCA_HFSC_USC={0x10, 0x3, {0x0, 0xfffffffc, 0x6}}, @TCA_HFSC_FSC={0x10, 0x2, {0x3, 0xffffff7f, 0x7f}}, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x6, 0x3}}]}}, @TCA_RATE={0x6, 0x5, {0x8e, 0x2}}, @TCA_RATE={0x6, 0x5, {0x0, 0x5}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x20008000) 01:13:12 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x4000, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 01:13:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x4000, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 01:13:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) fcntl$setown(r1, 0x8, r3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0xa, r2, 0x17}) 01:13:12 executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:13:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "552590a4ba31214841d25a59087c4275e1b63885c87fbe9afb3c3794e2094358a01797746faba4cf8e7da728301e40610ef312e5b15f471128eed32e48d936"}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket(0x8, 0xa, 0x40) sendmmsg(r0, &(0x7f000000ce80)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @remote, 'xfrm0\x00'}}, 0x80, &(0x7f0000002680), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) 01:13:12 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0xa) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/9, 0x9}, {&(0x7f0000001900)=""/227, 0xe3}, {&(0x7f0000001a00)=""/223, 0xdf}, {&(0x7f0000001b00)=""/144, 0x90}], 0x4, 0x401, 0x7) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x401, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000180)="f1a2d48acadf9e8ef549515277492769e626e2074820096c5614b11c8ae752f7138c87eb7e950930cfada4f26701eb10dbf328447af0fc15b6ef3752a1", 0x3d, 0x2}, {&(0x7f00000001c0)="044ef4ac5b5631cf4f43cfe613267e50411ffe8a01079b42e6623540cc0df3ff8766142a82b8dcc959eba18d586f7783bf2f84e2d121efcd5baf6a83bc99b4f306b0f416e6b8cc7a7edeb444b0a10934893fbcd2bde96c69f416c92f9964ba45b6a1074a9aedd2f957f359123ad55628aa3e931a703a8340a67382ee677d7e8e32f05967fe8aae20b97f5bc20b3ab13e8477e92203bf8334", 0x98, 0x5}, {&(0x7f0000000280)="fa4faae577052ccf5c35b3a4f67bc451ccbecef2d1a45671d519a76bd97a4f5c89edeb3d464defc40c5bc24b4db222fe446cd3b7bcec6fd9aedaffbd0cf3fbbb86b374cf16c648b04575102fad86ee953bfb247077994f1f3810197e52cd88044f25c6d12e5339ff07640c5b6cc6bd64ff7580b05a9d15724b37a70474a4ef7b248021a07eab55e9e8829143916038b0a8fc873d98cb52e2c358ebf744e6487c51df757e35ee61c68674d0afc6141bd09e2abe79da593dd111c21e9bdab9a7ac59da415c7a95f81fb4bfc90fce953466298b77470d397d4fd9a8e761bf5c53ca9ee62c6cb307441a745264e853c6ebb941fda61a6d80", 0xf6, 0x9}, {&(0x7f0000000380)="76a07c7a3a0663386fd0f020a1e010c8e1710b6ed43bfcb14f6168e1862678b7b1cc667ae0885d0cfeb78143b6f8de4ab000fd5a2c03ed0865d9d4299374d8f3f609fb107f84", 0x46, 0x96}, {&(0x7f0000000440)="b95c55a7c5fd63650b397081fe054839d04ab6112c22138811c175df910d434712d1420d0e474b72cf7c8e66f5bb5e4a4c0f9a482edf130ea6a3ef68ea955f11eb9b86f7c3448a8df6925d7274cfd589571ee7242f3e06b70d466f4449c543fbd3380e8cf741db8b352425b368ead8a5f0f38fb3d5", 0x75, 0x7}], 0x300080, &(0x7f0000000680)={[{@min_batch_time={'min_batch_time', 0x3d, 0x9}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@barrier='barrier'}, {@data_err_ignore='data_err=ignore'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@nolazytime='nolazytime'}, {@data_writeback='data=writeback'}, {@resgid={'resgid', 0x3d, 0xffffffffffffffff}}]}) poll(&(0x7f0000000040), 0x0, 0x1e00004) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040010,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2cf0"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r4, &(0x7f000000b440)=[{{&(0x7f0000001f80)=@isdn={0x22, 0x0, 0x20, 0x97, 0x6}, 0x80, &(0x7f0000002140)=[{&(0x7f00000020c0)="8f1880b25c2277768856b0b2726a4ecbcbee4f65daa18465705dc8967b841f41ef2f361c072300bfa1511f8757183451fef325401adc4ecd2da1c0543c430d979deee786b201978308a96f76ce8a1070d46d6e20f4f05cb29492ac96eea5ba3b37cdc68b35050793a0ee21ccb237ed", 0x6f}, {&(0x7f0000002040)="7c293f58f136d73c4697fdd70fae692253184e799e5437c914aa7eda69eec314fa6d08b4", 0x24}], 0x2, &(0x7f0000004300)=[{0xe0, 0xb, 0x0, "94b2076a1a1dd48b4d01ba465e58c12287e2b1e0e917cd70c0f3d9e9bb79445cebfb7be0b91d9f7f8bb94a26e391b938e620cc692d67007aa474a2144ed765a3d8a53a47aaf53582ddd3a0e10a2d88fd28252679cc5131a7794f532c2cc68b9634f59babce00a96a7a314d9aff4e4449fa8291763301293f86bd802dcbb77b3a53bd8ca5ba8fe929ecfd558389e92ef0657cd5242b7aef0eca15e43236ecf77bf53db0319a551a0c8fb49cca24a0a59c0b14dbff3ec3e06175933d7d4ee65af063b4fac82e446cba7f5bb92cdf41dc74"}, {0x70, 0x105, 0x7, "0856616fec2c334fa805a0f12ac2456e56e12a0a2733541cce1165c55c2ded54817eb16bc6af27b7ef522c30aa5af0b414925328296a188ddd326d508b933491a9f1dc0d5d50e70dad38b26ed9b23546c96743cf0d6da27de149e0"}], 0x150}}, {{&(0x7f0000002180)=@nl=@unspec, 0x80, &(0x7f0000004800)=[{&(0x7f0000004480)="4ac5d1d34f70357955c8c3d33cec1abb8a3438ce907115e8cc4d4e92f1a9469c119f6808338409c057542eeea432fc51dd3e5308acbdd645eb29ef6f97a5c2db29b35d72d4b707267656a33ea8e26b1af224ebc3fb3df353edaec2042ab63ae03645be14b618b85280438f508c7ee18692009ca9148a040ae4328c4211bf429a29fc4dbe86464e0a8eceb0db6ede01b356b8b9fa307ee870339cf09c63dc2d9fe32e935fe5688413d07ed83b76e5a42f9d8eec87", 0xb4}, {&(0x7f0000004540)="388e18a9cc205778ad12d0a2cbeb5921d599", 0x12}, {&(0x7f0000004580)="4872da6300595bbda5940c676877", 0xe}, {&(0x7f00000045c0)="1999e6c8188ce440141fc8e7af105ed101e313e49a977e0a844860d8fc064e9443059706d6814cfbbbb3ceea31453fd9d7cdc336efb6145e7cdbead0df0acab8dbaa588c1ee64039ab8eea741a4f08d94f0107be998219e81c9cd730184808d760ac40aec93acfe866db76c476e339957a367c1410d329db011e08a11bca4652f7bad1becbc9260aa53328d5cb8263e635e4c2de5f6ae58d836aeaf9fa93e27cb8456d1cc6f63854e28aae745f63d9dd110d86e4247fdf34ba487749148b310939957ceea97646a0ea0ed1991f99451fecc65c9049aa688411e273219a93bc6dadd29caa92cc9db92641", 0xea}, {&(0x7f00000046c0)="cd459644f81e4a1ee57eca291d02370f5dd98b97583554640d5586d4d879", 0x1e}, {&(0x7f0000004700)="daa9ca5b765aa1a7db3401e6aa7ce10b18b53371cf3f18ea4084ab7572221e6a5c2fbe4d2dca5bf3505e60810ffbd785c6bd8a4394725da6a6668aad8645c0941f5d0b03d4c2a4acc472a6fb1a7da9acf8f9b55d5f58a6a62f529b8a768a665e126f1b2fb9ae50461c19c98cf7c1964806172e2f8141e6e3239a117b74d164ee06326cb34406f69a5a97208e0076235d740c2cd1f66246679e699743c23f27e83815780a23ab70cea2f62b2776d764cefa7ea0ed3739419653973ce1beceec523414755488a0d96d7183933dfb805c24c4fc", 0xd2}], 0x6, &(0x7f0000004880)=[{0x60, 0x3a, 0xd565, "33649d473ce028be30255fd060df04d9df211a98dd6cc41933abd1e7eacbb88d4aafed0d5e3dd36f440c15128436b7d6693fa5ed018c44b814b728541c81fd59620e5d2ca0762c97e3048bcbea8a"}], 0x60}}, {{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000004900)="26deaa80361ad997e6ce3998ee43edce1b4c3b73f215fd663c7e39f7f1ccec4f88ecd8916fe2ca8d077dfadcc842faef25b1b49afb637290b5f25575b336902f9d41d7cc97772906d521dee4f26570f8fa42a076fb4b53db2ea6e2ddc43f63ed37d305260a031ac52c36c40e34", 0x6d}, {&(0x7f0000004980)="6050ba066e74da8830c098c1b9b8ece640b708d1a2ececba9d6375b51c02470d6a7255b64482d99932a52bcf4612546a007816b7bc13c702bf0bf9e01dab5c0d34eae4ea285d5e499368d881bb502b948091c3b26ca585c3aa3df1125fc346997711260c907cc05d19f3054e0a39586353ff28e140de2caf58a4227e33fa884f55859e262c3652bb11892ed0f60da129ca599c6dc42722581181cfacc6b67fe3ebf108c7826d2a3671726592ce43a7fb23a12013ec14fdd041e549946e4c6d942abdeebf3bebc3d5a6bcb06bac085ae430a95c290d1d82ddece4b1a2a27e918480fba258dc", 0xe5}, {&(0x7f0000004a80)="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", 0x1000}, {&(0x7f0000005a80)="5abaf156131f4722202cafebd24bebef38c1b51c30e33d5253f1cf66d6627f9cd01121b78e6ebbeb00ce4c84fba79968dabb03148b91316cd6d3b1de64dc786fba56b5dea2430de929ce71c7c9297a6cd4c965adccd421ba79f269b70ad8c44c7845f46c1c597a97", 0x68}, {&(0x7f0000005b00)="3728a6f88b904374102e89f644", 0xd}, {&(0x7f0000005b40)="71226aaa9dcb8bdeb526b063f43920d3d83945bf9ced", 0x16}], 0x6, &(0x7f0000005c00)=[{0xf8, 0x108, 0xa, "fc111a21362e8a47d6cc78aab65ac7378980968912b9585ca7ddffdea4a32507285956d02db2b377ef337451e32e63114c22e31953411426abea389a822f9c1d12f53997e2f82bf4f0d3535ffbae296c4ec53247ee3683d85a6022c57841a8bc690f633fa85cbbbc4df5737235ca641fa14866242fb80a07ee3a88c6801d60c1a4a8c02c5c6d3a7bf4d36e52a7127047349f3c4d32dae36bb2bb7a8c8730d76a96d6d4ae4b24dcef3b1c459db03786da5aa2197da60d555123625e2747d79d9453d7eb2ff5d27b838d5d786f00199fc1455e951e07c609b322423fc6373a4efbd998"}], 0xf8}}, {{&(0x7f0000005d00)=@xdp={0x2c, 0x1, 0x0, 0x4}, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005d80)="bd6047232fc3dd16552dcaf28e72449963de936a6bf785f49d4507ddc2124a8df2d3230244bcdf977c06ca5bb88e32dca2fd8630b5153ee3b51c8709e9982771747660a8c50b37f1057d931be5ff60497985b05db206ef0a416004877d540ad5b154713bfde6c8204eff4e037866aae04e799d12cedfeb7222ee2f851be0c9f871c7887822ba799dc4ac2252cfa78c989e70c65f072f3a2da5fc045e0508ad64162311d33b68bdab54898fbc61", 0xad}, {&(0x7f0000005e40)="0d0d543282148eebd9748b69777f50692b3942b45c0bd3ba2d9c74438f0e121a2389838c98a04c26b5b9d6e14e47d5d67b1e5d166fb6d69535c59f23108b4b33e1e763b3549784d0a7cb4aa62e456df78dcc4f2dfe", 0x55}], 0x2, &(0x7f0000005f00)=[{0x48, 0x105, 0x1, "cc1ced9571a9eb77e744e4f7294e72272b0cb05f63a14e18dd2354d04a7334eb5fb345b8cd0d21724a91aace0054464c9a52bb94ca6594"}, {0x30, 0x1, 0x400, "65af236bb539bbc62b7597ca7fe8357952172d7d3134afd10c3bd507c5109f"}], 0x78}}, {{&(0x7f0000005f80)=@caif=@util={0x25, "0ad0e776d3f3e3fb919fea1221a4d7fe"}, 0x80, &(0x7f0000006300)=[{&(0x7f0000006000)="6b9275fc8ec470975bec52d628b6b16500f7ea27652195cf57bd00b7d6d165e8431a299f4083afe9b281d9b14211761cb8722b714aa82769ffdcac4ab588cc82a9d98bc4dec21bd6fc0a0f2c72dbc73143b9f50d87a2aa8d4434f659461db0be9a63a291b900e78019af98bc229d77be3862a0bb60bfe3e89044df7df3d1e76e69aba53ffee63afe507ee496003c2a0fb74ce267ec2c79d45fb3e511c910b886c02ab7266d55715b1cea8b0a986e0d83f2238acf67ebf1cdde1f3d7f5334baf4171dad67596dc2e65e5b076a2dc1fe5742115cbb264c30a1b1ddf9d31fa5bfe002c204ddd3bf5af5f0", 0xe9}, {&(0x7f0000006100)="a1a5303d19c4a4a81b27475194dc14f9adcd6ea6880922df47bb711c0a3cfe6f83a36b65ae77c967010b578b7d5a4d9b4fae660e1807e6f569c6261c4dacc8d5682b42a1e629e349ed3fd1b362192cbaffbcae89eb975d9e9338d8ac84dfa5a5bb7c1045a5645329898ae46ea6a397a8cbe3a2273973f322b383a608924ce15a6f692f83f902204de64290a4e28949edc92ff2a9414cf08b95d54b4d5f0f9548a82d149cca747e5f6c9a5a7e8d5f90feb98ac0b6a85898091da5025a23a689bb8c", 0xc1}, {&(0x7f0000006200)="f577004c5b32f4946ca835beeb80d2c1d889a85b77323598fb248d340c1f83e8f34ac7417ef55f19831dbeaf41658e1b44d78206a69d347486a907484546d1cb906226a62beb9c7e49c0daf0f68c04e482d291b2c98d71d8fb63dc693ff968c1611cd3877460cc3245c8ad5f27b6b6b9e55247e8cdb02fc340b71514c7c545318d003d5f4881f3a34e815b9ae2a4014966f7c904c6e31b1f957e23fca2768fa26ce729fd88a6597c8383eed2af79657cd71b60e1eef9223f5bf87ac05e7c49a31f249b58444853fec69203b82bd4", 0xce}], 0x3, &(0x7f0000006340)}}, {{&(0x7f0000006400)=@ax25={{0x3, @bcast, 0x8}, [@bcast, @default, @null, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f0000007a80)=[{&(0x7f0000006480)="10f7070d", 0x4}, {&(0x7f0000001bc0)="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", 0x17a}, {&(0x7f0000006580)="06f617fb204557e67da8f57763c119a451d0c59370756f3909c09f0a52e5effbdde795978ef22d884d0c80561403dade67a779d472234aae1a90586112f9f7608336811028666d48ab221d9e00305c14367a963ab22747b8c6ccc209f794e5c6f031b2619e92b5f231c5e881b068182bd2535774856def4f21e3e2cba65102225550ca474cfc7440af4152d04c47b40b6973d78aa882d07b8b5236ab1a380afbbb20bfa40dbb398945f664ed9fbd68729de53013d913b7cb33d27e347f163bd1862c082c66e21a282bd4c4663b8950111c09c557afbd5b8fb4f61962e7656286130eb22205294a", 0xe7}, {&(0x7f0000006680)="dc2f66863273bbc2de0c7f4f18b1d850361f6b7793f7cd89ed4619a0608f2c5d917081aa6ebc0a45520f76e0a4d42f20c81913bc0561f75096579728a0448b7c5ec2acb3b78427200d51d21af16dd5f828ed144f37971db2d0852ebcf4bf5ed706ae9b6f1a7fd1dbbf1e9c2b40ee04af92bb0420dc24477d08b03a8201835ecefd5b12b0e12879fe75b7c5f6ee18313be960c6b9847345983032160773e3dd0e777b556c79bb1606e731fb0be8e0b5f5a8790fbb7ad47d", 0xb7}, {&(0x7f0000006740)="4579dbce491d497e34ae33a7427489946e7f193d993cfe718e985a24cdeede68f609b1b2b9b4b28eb9ac0c7218b0ba565f41034036249e0674a9bf4e63fdaa00e2e478", 0x43}, {&(0x7f00000067c0)="eaab40f88404fcf7417e65016a5df2ffc5e7cf4ab240a76cbf8884511a29cef0fcc5e7dd318dba3142703a8b167b6f405132f3e398b441aadefaa3404f695f91cbce3318db70c598fa25c0030c0ebac419e02e3c535aceb57c60c70d639f370d3aa1f965c24401e0dd9f354383d679b4f9cf2e5d562176e9d6df64f411be97f927f67d1dc42df40c117825aabc0a44fed9504001acbf100e9503a9f37e3c25b292fe64a097ec1bbf6da35661b58d74367089744dccfdf19716109868549303d393a8aa6ccfb14e14374e6a8c31a19a0b274012197423d8f5d5272724724b0381bdafdaa7c42d77256263d6e659d2959c7f59dfbcce62c2e3f80752d381", 0xfd}, {&(0x7f00000068c0)="f4ea4e29b429c13b885282b26004346ba805e34af44025bc9b4e399e8baf5456ed65a538bc4f26d77f989c3c1c4dfc4c257bdb23aeb7b9c25ea95354b4414f34a78cbc43f5b5bd07018eb8fecf045f79f3b334959eee7f78baff4f0b14f1c697f47f6761af0f1cacc2fcafe0bf3cef6d2da6188c5d8fcdee27f73f95d2b0340a247b7a9d196166c8", 0x88}, {&(0x7f0000006980)="08c841de5f123ab2837ebc7e8b64a8a1c6ef4886a2c08603f886d4e01e5f681e9b6153344d9fa64d9c38b59eeb449b604a2014647be50bf88fcd9ed8b0b6b33bd9565943958f97c88690172e57c472d16b109070986639f1f442ed214eac9b1d153da486ede283685e1b0ac5a857796a49c937e00d18d5c55977e468aa15f3133bb436a82a0203a5c9fe32265d7ecdcc5e81a9227ee9ddb316f136b4af5009ce53dc24ec53c77bfe005c8a3d044076a14defd601afdade27e895c7687419beea", 0xc0}, {&(0x7f0000006a40)="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", 0x1000}, {&(0x7f0000007a40)="fa73347c46a51f0451d8200b6b2b7a363634869c1ee20e2d42c6cb4c762c7d54b13096bef9f47201492dde2282f20190fb3c06ec3aa16b370c8202", 0x3b}], 0xa, &(0x7f000000b640)=[{0x1010, 0x84, 0xfff, "231db5c941aad18326013ac2769632b6f8805ab60bc5187dc8eb98eac023f0ac4ead9cebe3449aae94d1029c2dfcf497304131c3d79739cbb05fbd36839bf1fe20e483517aae5ccaef4c7bd89b7dbdb2f5f4868aeece83ffaacb2824006887734f05b4c8056fa9da38e39e51bc7a7f7c95393aa971a283e23bd3e8faba55a4465e6fc6ca3d9f243387197bde4ca9bf83a1ede47ab421683e3ea1d800ac5b183c082314c9f5067d544d4f724e3dcedc8b965b9ccb6b68710c0010e2b2d706818047662301e8e07ffe49d6b8e15f00108c7e172b0c83e59f3aadd3ad3389111b421be8ccaada8020944d45d05473daa7bebf6e35f0be2d170ec039d73f02a0a0b7b7d517cbd35f2c9f4bfcbf860f5fd15e8ef42b5100e2280bc3729dc8351bb25de701647f42414cee6f8438aa79564bbdba6bee370c233ba58145c48f46fa384655612df8e1b0db770bf59217a06d981862ae278bd448a1ed234501ba0dba8fb707acfc491650618f6d325da837b376041fa5aebcfd547b3a3a44d5a55f858ab87eb614a656c10908436d7a2f4856447034a3f458e5a49098a844a86e0aca5cdd54bd4678bc2206a55d025cbddced2584daad4b839b3c96077467597863549976a3881e5bfd8c2625b2c6508615b4192b5d361ad15bc96db5533a3b74f6f38cedac1f746aa06f43b7a159df2186e71f0c83577c33a5456e56f5b98835e6e9e30ab054583df5694342cf7c966e397f621bad17387507cdd3611c92a1de8b6137f26af91fa6883617aea7e155acf578e27daa5e2de2d3f372e2ad6878ababc2842ae03d5defc7085f4192bbe72fc6527c3ada0c944e0e8897b578e0b559ae17ecbb3517786836a5ccc7ee5d0877503f7187386163080e2fcd297a051d1ecc2760c5b1bb91910098030f0c3ce103a2541cbbf9af79ec3e8f8cba6801a4fecb3a546554b8f56f07416e7fe4231d43ebc77d51d1db4734473f22b07085265c25646075898e7651f34416ceea12b916f2e3d12eb0dd328ffd816f62f99bc00bdcb9fa789b2300577180fcf5cece19881db6772dda9099288c08ae8158795a8c7d9e24282f9821723a2299bca56808c504c37479664d1fc4a667754352b22e6d74bb00a982d118215686cc1c37d47300df9bedb5099505a38c2771c4815515dfbd10bbfe6677080862f388bf277dbdec8653814398152d1b1dde16207b69fbead0670a330ff1d867ad3b28e3b23767c4b97f767aaf6069794b5eb08f398c263d92039d59899ce1a54a5b1d3dadb3b0967417e51a30a0f29db53c3d8454d0cb27fdda9a721d27a85b9d190698affb19446b6352b7147b44c9b7a82e92c5e6dd2afd7a7f84fece245e85a9cf90e3ce2e5d109c697f1b374a74a56e7f5113bfb8199b7d9b4fe4c5848851078ab2cf74ca0961212a2f1c8f7ce5fb0119a539773d23537a93cceb2009554a92ad0b83b4373779a222ffd57b1bbcaed1290e23fee06c1a9d39170285a81d50cc8d280aa33943228ee75edf9ca374ebc33c1f5773496af46b8899d57d00a512cfdf121e61779bc7dc1d3e55e2aaad4dd14a7d79afb2a3d6695d3198f15322846020e69c11d834693282b84a4866df34809c44755316f225f072e073cf07f1b0620c58708f381cb6748147b7b77eb598bc3dcaa5265f5c59f841c6578e90b9a6157dcf403b00927a7915747fb175b6e334cf7e786554c75c581f88ce8ce47a6e836f1df0cd5d2e6a6f02b7e661d7338d53d3499601ecfb8570621b3aacc94b0da97d8b8ef4c25a6db83894ff5eb1c217dec1f3b374729644b6867ee711ff83276a81fec856ba28ebd1cc65a7335551956c431e91aa115d9bd918ab8d4ccc0e01c4a01420dd15d34feccbeaf53414a59ebf2f86c3cbaf15fd1d078281e0f414f5e8b90bed70fb66206b98632a6fa58caec151378c78edf439eb044cd67654e5d0e78defe58275b6674ae3c37eb7b5fa8afaa37399ca7f4cef6adc048a636abc66009dd419e854f58d13a67b767972931821278eae856ef62c7172e7bec0bfe1a9217c64476213e5afda3cdadc84a9ad98bc35f8393b25d0f985ac2566571822f10c1882b6e0290e47d3d2cfe8380630d81f12a9a9160bf03208c88b53c807228eab9081fd469760136a8b93bc2c4a7e874a2ed25b591cbf35082b55bba8b94edc1e7671eecdb9defa966d9afa2bdab62b55fd46e4a681b8a36a56ca34cb91dafa64fc27ecbf0822f9055933e3d8c1727c8016b3d4d9f6b151ea3cb0af7abc66ac2972fefa8ed41037274c2312fec6f0160f8df3822a944fe1b338848333c5f01e5cccd5ecc4af66975cebdac8f23202b6faf6b1eec6ee9053a062e54827d506c71722ae16d20ea2dbd7c8bca12dd85580a220f4476252486016ad7cf9761f8563f83446ef252135d34aafc8ca696e0db2f39ef514fa06e94f0c0cd4cc2fa72e0db8a3d10a11708f037b3df76ecd374da38e518dd5ccd24ffeb9b3469ef029b693e5788338e232c165b3508042d27da0decb7536a85da2f1595530e2214ce6f093051a6e0e5cec97394b7caa07315e9d83ac9defd743941636191e3c27dfa5493a9b72ed1442d5ec28a6223c2c0bfe1f2dcdae9328d9bb8d935c2093dfac23ce1cfa0ba4a89634646a897f3c0e603dd4446e1c25736d2418c7bda633341181ed5b980d564a3d537f20ad18dfb7d9845a5d627a5d7ffe214b40af087827950033c7560e178f049a3e7d1f8b58195dcc74c5f69de679c5e80cbfe3594a9c9542ce3d3aae0d6443c973b4f979d7eb9e03cd46b42fc1bedd195a21d896863e1e4e3ff540e284788ab16d3332d08a8c812a3129b12b3c9c8a5e60f9df80c75bd88a9d4e40626a762ac26062a5342abf108342d8ba732609a6d85f33d89b0f4102b326c15b30bd99bb4251cb96300c67caf97eacc9fe54aa332ce51ce570e301205350a99b2e53cf0051dbe909e807742d107d694c441c03203207f4f0317505342d8ccabe4eacd9c03acef81eefdcc0292aab194acd67fec556696c95df3be4c7ae19f2bbe00af22d4b1eaf3457a15f0fc8ad4358def2fdcbf6f6ea76774daa48b37fbe5a89671d88211b5099e3eb51e9077db4dd0ae3f086b5eb28b9cf3ad2d6c4799d37f598744dd61f340b066b48628558ddcb2d3038f893aa26ec7dfd0ab08f212a12891c856e43b1b70cb25f7871210539ebf2d14b661b050e961719b16187f1494b5f420eab2c3a37c29b21f4342e0b3f6e34aacdc973227610212ea0de96e63a0c00634c2adcaba9e2a06578af10661a605045b89fa4925ed86afc3c0ef907374f9a08661bc32f615adddeb0386df7defa280420a2504f959c4f87f89ee3a363e2d07dfe36e298bb4471744882d40c5840f4f6097bb1932429011029a719beb033b9dbc3ea5c8fb4e93fe66c436431c690abb74d87438138ce717e8104590249b645f335d2b81e9d0cb3a458a967e14c6cedb140d915b477712dc29774b72478bf81b27924ea1f75a8f5dd9a0faa08e8b95d680598669edcdb3f3a7cca50e1f0eb21776e8c78b3583fcc34d68f0aec84a570091ba6b98461bf85daf478a5e95b480281d5e5a4982499ef31777ed54de7e632d908f7b7eb1d900c38b637026b45ed7c99ee973c281cf0e70dcca3acdc9b6acdbf416685fd834068de84c7ee06a7fce5c9cf690dd8c42f62f67e674022b9638c3793c57bbd0fe12138b73bd6bb3741659e2ee202b3f5cac60e987be0bb5dd608d924d79615705753b277fba9966788fd8db14ccd7d29543668da2325c687ae88640ff0cf797525cc4107c0930dccf4e47bb89e632c8a21d6e5ac9182c34f8ed2491368daac0fcf82b8d88636329f9b19c6717ba80dd3664eedecc220d16e45278078d08e57b454e3d9a448299dc4c9c4509550b716d2347c9e4a44779339cfde1e436483632acf8c767d8a0ec9470d0d8e913cc10a1d44aad6c3fcf659c6662bf3078ad1cd51f3d3c1073bf87384dd7fa627df16ecf723fb559b3c8fdf36721eb4928141621599edf2bd5cc5d7ef2487532d84173c0a369fe150a6cc28f199ce302feb6e1c6edc4814580558896d19a59ae3bfffb27fab02166ce546152a6ceb3267a20579c317f867ed2e621ac85e3a550400833ff810bdcc628862c3f6b8cdb52d55de2c5594507277d32a5d1622b7ee7fd21f30d352037d7a74b77208f5f8041d09eef8c8daa8ce839034e5a51f0bd180f60096f18043ca3bad928e7293922242230ecc36d47677940681d0052720eb6ad5604241f43b501d097aef2d708111d7d9d2efe444b3fda3a347c14a7fc313f0fb83206fdd74e520e56b5b3634bf4e67a6f1387c4a07424b7b206e194819a517f2aa467647d16ed0b244e12ce246843f8d7df3c7365e781feb1d80cb58ea8d410b3599a2e1cec482c8494a7c602ea2f9e70978fc8f119459f58f2871f41aa316d48492b65d0dc0932e5340709ff2ae919aab1d438ce3b94d6e508b03a605dac9a4ca2169aa24c50b9a0afd85961e7bbb89fe078061ef4194508e09c0dc819d1e3a2ea35cb88bced9b8f6e4c0a25a4ab3fa902f12f58abab85030efb36d9427e720bce4c28fe9404a644b92bcaef930a8160b70ed4532bbc6e443fa176f21446e10a138206d3d519abacd097e8d8c30db3a4ed5670d354210b01647e311eb39b03b055d10bb295f8f2667964f1cc9d77bcba892eff2964d6b56170bf74ffb31c90fb4c49ecb38f4056b4d8fb441c89175a64a5e9b592176b7fa5008aaf132dbd5f6a4502743d5a9bd977f5650a9762df1c46e5f692f584b4e9192905789eebfdfbbf226bda766d591504f558f9ce8222ee8a2d5868a1f15fb8ca1d81def461a8ea887a2413fe17ef5dd4e87fd225b985c0b07dfbb579de221d171fa220ce94c00d2c6093d20423fe8617980a28e0cb1898d579c7fa4cde3d4324264fe663d3d09b3ad0fda140bf79ffe665b5b9fa0fcc9ed997ffbbaf7d66eac7f14f1f703fd302b550380ab12944328a83ab2e5254e9a4c3cf6cc71dfb525c517e32c357c0b02fb6a22276b8bafb7c8231f3cdc1609429f33ce38b889adefc40c0cb55aee49cd7c61991233bdd1fafee4899f89713d54d8dceb991543ccfa873b52b7d42c3366d5e88b52d6aa3e7f31e97d792b020ab4a8e58894da41784d0458c9d613bd672874e5de3dde147831b9ecc8c417d75666d0f46f71c4eab150b2be689ea8420014d92e181d57f8f0c73f6dceba637485a70b9b4ed8a0b7016a125e1adfe8af9ca391a5a9c0891b1faa6a1bed5a50afe334094bc2994fb49c35778aea75bd3223860d1f0dfa8d6461122772b204f015cfd8b4d1f09cbdcd5966f08a6901617969a0940f022a1f80037179aa04ab0f73be862f32d66470eca6e5d132681634824489c8ef98af5840b96e1baad88686802f05932a7d17b2264300e8b7d78cd004fe29ff83f65d21f9d3123b56c8bbaf8a965fd9ed4fdf45ee83b63ef8fbf9c0cedf4ef510fc58d766de87c891badf4305086db5ab50988819bbef9579cd8f6465b346ba06f643be3ad19eb49ba7e69fea3932d007d4d0d42c80cf48c4e418c048a0661b95933aa9b8ef1d9d4172a96739b7a65e38c9723ecdafea174817bfed3f4a7b4c5bc291ad497599e969aec35615a06112f10fd919d569b03cfa7377490f8e9f27300869ff2445ec85cd19875ddf610b29e3a6971aa260edb3ff8fa24a0aa3775f57122f7e3cc337b578888b5cf9d575a773ca59c802a1d5e273cc11945c74914d3870f6a7b0d4075f51d4f723e60cd1e0656f3d7c3b15"}, {0x18, 0x10d, 0x4, "89"}], 0x1028}}, {{&(0x7f0000008b80)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000009f80)=[{&(0x7f0000008c00)="42664313762ccdceebc27f7fb155f86880914f48c0beacbbc2b5dc6efaf1da32ac5f78abe01e0e682c8becdd6e388d8ba49facbdf05c4e0803d8d8d2bb2438d18312b5b5aaa66da85279883eafcd6c2995aac15102d4e8b7b5946a19088ea5267eb3d1646e89fe9c7842062fa87e75b37759f0f847d69aa08d8fea8ba01d7c4ce1d495c143c2f8f4f361d4f09dd326967af2b340c280bd3e1546f02eeded9206239d05bf8a4e9f755f9396a1cc53b174f8abed6bc1c95df43a3a4200fe8f0a6a9f5a82baf317", 0xc6}, {&(0x7f0000008d00)="12ad30b3e780a6d695cf58703af99d671a51345475e7ac0cf0d0ce1cc078907ddc0fd1bfaa43e54c914ac7922a466c19f1ed5ffca2dd4d3d5e63839954939c3fb4a33fc25f7d0fb7cdd04574f0966d62fac5aa9f315869e12a96fa58337d33eaf58b41dee797c004dec88ee0636298301c249b35aef2fba64e773244708c549b2e55f085e26838ba3be94186aea496a7d670e560a8a07e65eb737c008d6a4890a2e3495ff6115c6577afca243c69", 0xae}, {&(0x7f0000008dc0)="3f5f070e5cfd7b0813d03c4cde075639df8213bad86ce25aa12526a8753eaefa5818aed7a4c54b159999dfacb9f00f1c1bc1021a6e614fe8821d80d2ef0690f526d14a8543ce12391e97d2fb8104537203b43fcb3ff582e87242a732624bfe0ad43fddfd5c1990404492ae85db5aaf58292a4e2ade98e9076448172b4e18b7ade479d0e3f02f6a19ab", 0x89}, {&(0x7f0000008e80)="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", 0x1000}, {&(0x7f0000009e80)='P', 0x1}, {&(0x7f0000009ec0)="7e5335826bd4da6c9baaee7bbfeba5008e796814d6a280559a440e267eb2d7ecb27348f14e7ee3b1edf77eb067e3ab14638dbc889afddb5f04a3ac7e9cc792ddf9d3cce55622f01a632471e52085ee86ef90df8a20e963f4b1380fcc0cef2d721cce476ddab630947d5e5a80b93267c909fea818d91d05cbafd92d63117c22f5f4ca6b65e7047a0246d1aa34cebaa419bb4ed68c25ec877e", 0x98}], 0x6, &(0x7f000000a000)=[{0xa8, 0x119, 0x7, "88e5bf968bae624477fa4cf6b7e41f432082fc915b7f45e77e18c8ac5a1e94c7fb454b5c8af04500e1fa0874dcedf899fbbcf2c15be4213cd6057ccc905d7f8322ce3ac29e90308a8f93a7d17ea89c41bcf3575e7ac1628a9d8e83b3437c6a8a16aadd1932047dde96e7d373235e427baff4f972b2e4cde2cb532f01be7bd0c90906eca5fd7c87bc7c85f0fe987159e7d65e5bb9"}, {0xe8, 0x0, 0x9, "e44373d904ea7f19a0f25594bfbf5f87613c3717a11f4991d4f5607016ad7885b91ec9059ec9e7563befa0c286b003fe709f7b811f5c18b4c11243a0e019bbe92341c6191fa50af16893c463bbf2c147b8ecac0d46bc4199950e3e226bd5f117b8af9db55749a43d5ee49f8140449087ce1dc825d05d536ae4fbfdeec47e98fd71d6d7fb6dbf36bf03ce8c7abbb48859c3954fb3f6674032439ca7de406fc0dcf7cfd529ee6a31b3bf6281a5581a843f41faa8a0f032b2d95ea825d2dc30e44ac724092d7d9c1f66b613b79f437e456dbd131773a6"}, {0x10, 0x10e, 0x6}, {0x1010, 0x0, 0x7, "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"}, {0xc8, 0x10f, 0x6, "6089f821951d08ac46dece784646437bbe60a46daa284af4da3d952f2a8c37ce1f5190ba74c1ba579550bd57cee8ccc1fd60b07eabb5445b132e910642210afd54fbdebfbb348236d147af1e86dc4e0bfdc961efdfbf8945f7029041ee442c9ab72909d923d8f69294181f12a728e13ad9992537b0bdea21c1912550f3f3df7072f5ca452f25d55a7e852b7232e21256ced64afbaca7e2856a404d351877ec0cb5c2f03ee859e27e7fdaaef4baeacebebed8"}], 0x1278}}, {{0x0, 0x0, &(0x7f000000b300)=[{&(0x7f000000b280)="c8f18ff168342d42ea368e893d60806131259b9e5c8b1941e8d0da0a8d51cf560ac2df1e540d536afb45a158d4c2134220882b71116c727e6978dd4eeb189bba7b49c958897de5bc29f36172d248d1a8ba68b917ebdc4c303b48e3ae", 0x5c}], 0x1, &(0x7f000000b340)=[{0x30, 0x3a, 0x0, "1106be869c5aa825f466e0a682c709dcf06bb2bd110a958844"}, {0xc8, 0x0, 0x10000, "279fecd988ccc6825d729dc835a3ff3c4e73fa076328ac954695eb29ca46e274aaa0e1ab5b260bb35860693fdb6afc50ab9932e9137a1b0d632e3cb4b5d843ba31c18bf64e37b8e105f66b8d2f32e83ae61c95db84d3656020bfc5c29e578b4d71abbea246769a1af16dad8834937c394774636d0c0e5ddbf241e21d08334bfd6f350abd45f17e5e1de2a63576d95af1791b7d7ae16574a742e61be4f389d4e031e5aea034f47e02636738c35eb38610320772a6"}], 0xf8}}], 0x8, 0x8090) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f0000002280)={0x2020}, 0x2020) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000018c0)={0x54, 0x0, &(0x7f0000001780)=[@request_death={0x400c630e, 0x1}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000600)={@ptr={0x70742a85, 0x0, &(0x7f0000000540)=""/181, 0xb5, 0x0, 0x10}, @flat=@weak_binder={0x77622a85, 0xa}, @ptr={0x70742a85, 0x0, &(0x7f0000000740)=""/4096, 0x1000, 0x2, 0x1f}}, &(0x7f0000001740)={0x0, 0x28, 0x40}}}], 0xb6, 0x0, &(0x7f0000001800)="9dd461babdcc22bff11b10a9adc89bf0dc5e110d74f1c6b544729f0e19036b6c897038cff1a126ce5c5af6fe3ecf214e323f9eb17e488ef2a0a93cd5e1379f2e830f9b9d5863378b2c2217faf65b12626ea3191b13db4b03c8dc9188de1c53ba66e7eaf23f293f8711a9b6d684a512fe10a1033fa59a2bd28b6d886b2c47f92b2a02366ebea943a73695af058fc585ca87d185c2e5c585d58d5a1393294591e5cdff6cfeaa5245699372d0b90c99ec2fa4cc4ceec848"}) 01:13:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) sendmmsg(r2, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) close(r2) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 01:13:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000080)=""/48, 0x30}], 0x3, 0x3f, 0x1e) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, [], [{0x2, 0x400, 0x9, 0x8000, 0x7f, 0x101}, {0x8, 0xbb4, 0x8, 0x4, 0x3ff, 0x8}], [[], [], [], []]}) ioctl$FIOCLEX(r0, 0x5451) 01:13:12 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000880)={&(0x7f0000000600)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)="3af18c389c1ecf309e78755ecc4f5f9a4ddb2a2ef782d723c8217e8aedf47fb43530c7415f93f70fb5aa4066d97c009f551b50e7ec81cf1415c426106087229113bd7887b45327bbd4f3684050e4345b9356eab621d3932de0579b5d", 0x5c}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x108}, 0x20080) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x400017e) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) dup3(r3, r2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008040}, 0x8801) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x34, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x20, 0xffff, @l2={'eth', 0x3a, 'caif0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x88000}, 0x4000804) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd25, 0x0, {}, ["", "", ""]}, 0x1c}}, 0x4000) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="00042bbd700000000000010000000000000008410000004c00180000000073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x24004010) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) close(r0) 01:13:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1, 0x11, r3, 0x3f) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0x1c0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={[], [], @multicast1}, 'erspan0\x00'}}}, {{@ipv6={@empty, @loopback, [], [], 'batadv_slave_1\x00', 'ip_vti0\x00', {}, {}, 0x6, 0x0, 0x1}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) ftruncate(r4, 0x1) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x3, 0x4, 0x18, @mcast1, @local, 0x80, 0x700, 0x60fd4e21, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'syztnl0\x00', r6, 0x29, 0x2, 0x81, 0x2, 0x8, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xf801, 0x90, 0x3, 0x8}}) socket(0x2a, 0x9, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r4, &(0x7f0000000440)={&(0x7f0000000040)=@llc={0x1a, 0x20, 0x6, 0x0, 0x5, 0x20, @link_local}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)="59fdeb80b6b061eedb4ac41c8de484e6678b69f7021753c1c893f7b77be4c44b0fe8a9edb4cd2216d7684ce45fa52257b27ccc1654a90ebf53d3bc4edd7c2614dccc6b44daf388a61bdf8eec3c8107f5219a967a8296b82613f2b180f92d41aa88299edbb4b81813774337cc381df36e63bd3d056c57f915f15ebd1b4d5cd26bb35d2f7a6fa16e33bd3de845fb6b9cbbb89d884a5da1b5fc9bed0fbe5ad9dc681b7d2fd9fee2f836c7659ea8e859a607948cde3187ecac55fbbae0ef0b1dc0148c82a41a213bea", 0xc7}, {&(0x7f0000000380)="93efabb62d", 0x5}], 0x2, &(0x7f0000000400)}, 0x4040000) 01:13:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) sendmmsg(r2, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) close(r2) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 01:13:12 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x5000, 0x101020) socket$l2tp6(0xa, 0x2, 0x73) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x5, 0x1f, 0x20, 0x8, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000040), 0x5}, 0x11010, 0x0, 0x0, 0x6, 0x1ff, 0x39d3, 0x6f}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x19) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0xb2181000) [ 175.217535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.237756] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.246271] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.254967] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 175.351851] ip6_tables: ip6tables: counters copy to user failed while replacing table 01:13:13 executing program 0: clock_gettime(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000001a80)='iso9660\x00', &(0x7f0000001ac0)='./file0\x00', 0x0, 0x1, &(0x7f0000002200)=[{&(0x7f0000001b00), 0x0, 0xffffffffb1f699a5}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="d8821c76403ad80ce839c1e21bdb0b10dcb4522f68ebad475c938eb95d9f4dc52359625fabf89f92a04d2b65c27c7419957808dc40e80da0fc5f95d5e8bb9c6026a5fc8cca9d68ab6edf7ce8248813b2d3ef3ceb51e18f0d8500"/104]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0/file0\x00', 0x80, 0x4, &(0x7f0000000240)=[{&(0x7f0000000080), 0x0, 0x6}, {&(0x7f00000000c0)="af3b855b9a76fa4d07fe838e3741dfbe7f20d6b59397d9fd2cefff8583b1b5939d22a611c83e7a724e414cb465249e2382dfb6e0dca214e406d3af65db8cf8b6f5ef4d5e8fa3876f6580966beac85f1c6313ffe6de24893e2f5bec248b94b8e799aa316a0bf36ed6eee113761e6e9cd8f8c656636bc43b24ef9901a26811565629860b8abdf669b6f63919948eabf98a7747296108b879bca924c1e09330", 0x9e, 0x103}, {&(0x7f0000000180)="a7cd9bdf2298ba59512fe47cc1f5d5ec17327d764981195ef2d34884ce3b06e5adbfed8aa5ee4dadd46647fd4519a8b492e3532b7cbb07539fcc1cad174e03a340f84113c613ce34a52d979a05f68905598ef45b49862ace10fe807a00d429", 0x5f, 0x3f}, {&(0x7f0000000200), 0x0, 0x401}], 0x1b2b404, &(0x7f00000002c0)={[{@nonumtail='nnonumtail=1'}, {@shortname_win95='shortname=win95'}, {@utf8no='utf8=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_winnt='shortname=winnt'}], [{@fsmagic={'fsmagic', 0x3d, 0x66b8}}, {@euid_gt={'euid>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x3d}}, {@smackfsdef={'smackfsdef', 0x3d, 'iso9660\x00'}}, {@subj_type={'subj_type', 0x3d, 'iso9660\x00'}}]}) 01:13:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc", 0xa5, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc", 0xc5, 0x404fe0}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9b14d55200893e21d789f7091f"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000006000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000020000000000000000001000383735322338"]) 01:13:13 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000001080)=ANY=[@ANYBLOB="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"]) clone(0x4c20a700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001a40)={{r3}, "d24aa413401a284e9fb01e8f844ea7c9a4f1bdca5eab392639f0db543a4754e81ba641483a4fb4067c69608064b6fc9b2c19e00718b0119baf533bf544efbcecdeb90deb3d26b683f087311177cd554cc87fad21ea57a646cdd406b940ef38361f57ef02a50efc41fa308afbb5798142a4896ae96648a7c7ec1257a871edc166fbe568876b083454fd8ec581878d720dd8e565fb91ebec7ec837363c13d8b039c25a6aa2635b9d171c994d6c44b2475cedd6c1b34cac017dec9eda538cb72be2244d5c26a684a06c76b32fca21161bce32ade181f3c3916a37b0b937694ed7f0d23f4e0e1e3d90e5a5a1471aa8a11455b83818b30ddce2c6bf09b82e9e99f4caa09a691767e017f09cd28fd146b08fab562b9bd4f7bcdb1e248cc8500cfb9729e303e49013e279752c1e9d9a42c4ec4336c97aa78f3895ceaf31fc44d49032b8a380b8ad24c5c7609f5294343657b6d0bb135e3b83d82cac0cf6e0bf05d216db76978faca264577a6fb383134a083e38c533cde7dc358f91e9efe9e155bf30a439a582af52692682a40a5a2ccb88d6893e68d9c3934a8faaf023398e9401610f7ff9ed2684b4471a976995e9abd95c6a78897a1e032e5a80991acb38b644771147b66653c77bbf16a8a611429142fd7dac89125292bc06bce2b6ee08d70a50dcb04d88ec91cf78e399a0142d0c16187a6585554b1d92d2bace914f8e773c2fcdb35885ded6663e4271b7a94aceec04598d1d0e82addfe8f43185e030cda546649411c8fbfa9db867e8c2f473beeb77804d6b169663021e65c60eadaa20ec839ae3a2adf4819e7ee3dcb90eb4a56e64c3081adc22731da93a49a3fe66a149f3881a60269f55ab26cc5d2a85650dac9bbbcd3462ee57db8b916b4b08bd5b9ff05adf067b0737913c0cfa49704e97515a5dbd1aad9a5f6405d6d5dfff9e1b8875b5434b5417e949cd80322234b15be94e2a8f2d1bd87e2afa15ee9e22d6d9e3107cc2678c1f2c006f54b1241681b137861c9ab1a0cd9b6f43ac29ff4f823053a8f86215117d5bc610034ba8387596491728c216491ad87e4d411acfdc2806bd4fdad4d027b8a6baa9ee541cfe9441be981da4740cd28ad8e42be14c0a3502face29a6e944b4074e4b5ea8614f0146e97378127592bbbf8b07f018a2f95ec295dc4ac09b7a35d3f4e8c4070d29564c34413cd3fc55bbd064643ded95e7ad4d9938055d713143038b0e460dd974451731f54ab4b6341d5b31c94b59257b9160a5d67fbeb1c575d0d050b7af08e54a8247e2262359ae0b40cc5feb3df68e44dfca09fedd76c7d16027c4a429691436f6d25830c8a187d7ef16f6da7612e13a8372c5c5c11edabd3cd6a56ac871b26dde171cd5af8f4f6955bc9158449b056b40e2dcc0c11c61f236c2f1e7b6832b1b0b06dde7613bd8a4c8eb7001278536cd77f7599722af3dcdce1f98e4aab0b987016227c8634fee2be7013b43092055b4d9b8d0dfd40ac8d34e4aee8cd2f28f9c77ff787bb2b83cd6710d0b2e159769260c96c524c69b62248b386fa0902dcf0674da1042cf15e797c7a5aeb755569ca1927b02f49559da2c210fa6d6f496e0b69952f3c6226cf4df22eb7f3fcbee0942eb5d95895b7db22fba1499b20d4e993a7dd82523ead5472977ef3616c55cb2063606e2c6c9d04e2fa9beaf3ca54cab33b2438d1118b9993bee09620d4727d0b57fea5a7391ee40dd8316e35405fc78eee71f2d92f9230d3199c76710b5d02f0d0ccf71fbdc2a9786fa91c88ca2b4e99dbd9b3f99da6eb7c0563c99c7c7b62247a380bc2032b652c2ee966ba3235b3691b7c522e8c43d87bbf7c8348782cd87926a11deea2ff06e1b2b5655ed671fa107ec5fd56b9074d7644391f6188b2174c0ef20f8da91c336979c821156d64e0cff7023bf873a0fb53aa2d8798a706c55d5c3c4b4e512f6ce8d52719402d353ebdd602a99a669a12c6404063b8723ffcbe2b1687b99af6621fb2d6e4a28a11aef4f2b5ed6a8feee3871bbc204b15406ac5cd05922e5bf640a1a1d60b33d24eeb3fe3a7842b6c21e8b1f940efc9cd18cf9f8cdea48eb834afc9cc6fd4f6fe6bc6de7e674340e29c60c9c0e4d613c79808dd994bd9eec43bf98dd02e97f17189b1bb155eef694558a36d852597d068331f8c967c7991d10a24017e81be0c231dbec1819fcb184c1ba8e42d9e570e2b50595b9037c8ae3079efbc4929c33fdf9343a65aa86e78e797e59c3d7bdaf99886d8be1e9c8209688f2670e263579ad9bb73d7fc6cc075a166a67ff830d8438db0c1c84f7c9bae13777dc84593abd243a29f45737eb8c18340122b58e8db49d232908c496300a6db131757aaff3920e7ab39c42e129e32e52ec3c9209389c5fbf0b41fbe6f1839c436012c4a92a6295df230d2136e09bf1fba6fcd1c0cc180893c18f457a3c6dd8109c4bad2f3ae5f032b143934bc0b16b5777291f88463d1b5defff58447cfe8f8cdbf5c7b0a7ff6e8a13ba0ab1bae189c18be910cc38004573cba152b738b4bf65a4bae096029622522e64aa0df5d8b1d6a9dd2f214a2927ea01916c02746f427302971258bc3975de2ef47dd9310e840714d0948cf9ace8ce284247351c82c3b911055355a04a524e720a487c2962fb053fb3be4ac0fc4063befee10083ec3a11692d5695eeb0a794129ed3491ab17f1fbf33d44d8ec23ff1c2bc5f6816d5bb09a31d4d0be47b1bbdc430f4236b9c9be28996b80ba50b1e30ee738b62da0375f18984d9141a8f73aecc0bb11fa679bdacf99ab49c23b4d30134f8d1e5ebc6aee8c9344e4355cfec5c7e9eef7014e2d77a3c0150b46bc209f0fe93f4fbc75a61d17973568ed26fde364d3f2ab71b24fc7ec54db089b4595475376f8a64d4a0a0eecba606717f75243326c9dbcafaef77def1c34eef929e68af4c27319556e15cfbd346a42c71ba10e457e877e137839809809fa55fbaf8b3f66c07883a781d5244a0f1d27e0b10c583e9da97352bb1d74defe958add2a6cd83463b720f1546729d46579bda2b822d1c4fd618ddb108aef49fab063b05d066ac29cca24fd4feb81e1b83c571808bbc742c2767e64fa54f3a6267f40bbb7e038848a519bd4402248d4997bded8452a7d66d6e3a586a341adf598907e698526a7fca50037bd988b135897ef4ef5947effdf68b30bc7204faaf0a7ec2dcf7f2f215644235207a819308efb6b04346793cbc8c40751edff5ad4d0e0b7c8f2b322ee97749261c3ab7685d9089f6dbec4938778358a56bffc59b47ea9d66d3898809e5c36c441838d3ff13299ff389d483d119f3df72f246c139d324f3ceeb698c1800e3b02df4dfc60f73fe474f4d5f2883c6b177b9421b01dfdd2db0be0b7e508490253b91cfeaeb177b07d07f5a44f5f9fbe8f14868e8c61d1c7b7578e503526d2eadbcd98c4cf47cb18bb103c3747baf94a1a7a5d35e5905cdeeb010bf1d6959e4b7735d8368135e6040b6bc95550ecc75939122431f3f08644007e27deac5b665d44e6fbd45a445830caf1ef69640e67c1e9d9a1d2c59a870685dcb82b29938b1ba55f447912d0d9ecc588aa75712b0b6455966a1bd15631d9fa8c2564f65a92b3018a34f2254e737d2e720961e9ee0fbf52969cc96f86462f844251a8fbf4b6c7053be9131adae647b38e0bba275e48884b3dc58fa0f4d3c147a535f4bde74cfade7db394da893b2477b81a05a48c2663f0d674818dc44d4c0afd104a6b39eba353cdb8de2bbefaa8334213d81a384ab5a01068cbe61c9083f56bf12f9aca5452219869f4944c2f06220a1e9a01336c417259d110fe4fdfc503111bdbc27711b9b29e11ef1b19ea5bec12e1cd0e3ed43bf4ea888353f604e4998638f3c229113b105a1378991dd4ebbdbe20dff17e1063cec2b20c6f398e52e13eb24c6fced1048c0ed6f1be577c3f42ece4b0d6e0e64d9213b44ece1687005c16445265a9bf95c5e16aba4e2a3adb45c9647a9f73b179a6a700e843c3440c0d9cdb9e9891eab4bf8a44354472dede0ec347f617fbd42f8a010b0962c5db9e23e14d7ae958a49cbbad457da8e183df3c4bd9ad8889b00102306ba2ffaf5a1bec30aadd389313ab0652aa1008139d55db78abd4edf2a2112dba7db527e03da48ea07aac68a8848189f193f5fbe75f3a733df9496cac69825950ccd608318e6e3300b0b76b8131a7444197dd81e58fc44a07e70e63fee2392546cfc1fd08ecb567dccac6c5573127f511e93734cbb681ec9f2a785361e7904f96e89fea6ad59c434c1e5606c468fc21679771442a5249732d660a075908eb7ee934cc821b2657304edecb46752c5d737a5a3574b41a826c157b953f2d02e8a7ea235eaad46e3b597d9800c5f5d10650928b6b2c9bf41f0dfcf64facf053c49e515d19cfcb7954bab6fe6189a317797ede8a2dda3ca2a116de56bea5e4bcfa2325c916c3dacb7e5b51b0dff82b3cb19b472280f1632c889df5a294cb48426641932c09964e3321a82d11a7d9a4b9b75506dd98901e27e1228a5aa20aa130dfcf4f7144eadfb896dfa922b720a9a738000ce5975f3355f6265d16653391f5328db8d32591df319ab15a4252485fa235f6de14eb80f7b120077ba4d4ff101cd1386ddddf53d54fabededceb532a7b41938b99b7cdc0970f7a651e62f997315eb46028895c123ef555a8f0928712912cb8980c85fe67c67126a220bdcfa2ab121480bfdae3b7998b41895193dce50681342bb52cc7c8fb02bf97a5d998ee6599fd9129eea94baeee54dc049660e8e04efd375430b613c0abc319f77d5427ff0b98d331d4834614cfeb76b30bc68558a72eb8dd007310ea60137cfdc4043b994e368ac2f6644457f3a1579843b26b5fcf1f085c8607c652c31f4e02339a3adc443b85010305e6bac5bc2700543faaf4dec8d14bd2a266eaee4e2b946bb30d0bab9686bbfd546b95f4236c12a4ef8574cfb9527d8db493f250d036d2f3044fa60dff064834cdbbe9c4fc072280d8d83a196d2cc53d9c6a30fc2e9e7272b61ac2a1d69f58f93ae6a77b408571951a0cb1a6a3cedd00a7b50e8295d319d7d27535238124952c568c321ceef34f8d1343b42a63331433269f20b8543331d6cafb5f0a7ba2b5b4d27422bf36817c0546df7d28b076083e304e6f46212b3ca40cf176973d91831d52697934b0b106ace4a7ecd6423e778820c5ef3a91423006fe96b3e226d0eec8adbaf3a0f8edfd0924614bff575f4075c0248548d271bb9313b7a8a8b534d9f883bf5c9d6f8e351acdccb174312327dfa7d010cc32a293ebb38b7a96112463b80f4e1ed0a4693894ee67d9245f09aecb1486331ed37e955f5873acd8e8eb1216f197c50cd3a251508d50ea1c5e6ce0d135af3afceda2b2422bebe6370d644013ea97f49ef7c0c9e57c518d42a1a5f9ceed704509e012ebc4ce3960d9823001361d9bceb9983af93d5ccc99949062734e3cd29f3394a9419f7e1411c7b0411009717b9adf96301f8500453cf296145a83756a849c2555e3759d783d3288d8ff65506f44c4ee11bec3b79d1d2f304916818418db9fd6d06fd64e8fb9015702185b40ba5030c4e3d60dec0517e70edcfcb591a9bdb3379dc695f789fb4990814deac06f13da24d7081c7bf306a5df0a65900c436b20b7660b8941ccd74a4862f8ab25bba0fc42e5ae59700b32a84fee24d7c8faaf314ca12e3cd088b510af22ff130f6b79d5756cc247cab842cbe044721add445be55bd5d5ec8a6a9425a25f6fe6b8f074f623edf6f1ed20ca"}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000240)={0x20, 0x0, 0x4, 0x200, 0x8000, 0x9b, 0xe3a}) r4 = accept$unix(r1, &(0x7f0000000040), &(0x7f0000000280)=0x6e) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f00000002c0)={0x1, 'veth1_macvtap\x00'}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x37cb1133) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001480)={&(0x7f0000000440)=ANY=[@ANYBLOB="241000fa", @ANYRES16, @ANYBLOB="01002cbd7000fddbdf252d0000000c009900000000801500000004104500dada97ba8103da31ede4865b15a02363c73b71625430d5efc5ad6a8b9439d603a160775d89a3d04b5821b3e8176582b4a10143c6310f4d38800a89a5c9c557b908f3cf300c919761442404fbf77086e15967a3c6b13b380f411cbb4b7614e53705c3885525347c61c64e9928afcd7bb6e29c23fe41296a59d959263e55d10af64df11f3308bf67f5203ce30b476b3703b03864cb2248c0414d485996269e2894551b5f51245c132c14c16efa2ee7521250e2b8cdcac729b7d4a15df311c7f73beae0e603ff7958045329bb558cc05ab8f0c3d18e0ec1d33a09f5c66014e81b7327775cd508b986558b58a55e432211bfc1cff05d7cd41a7da1646f42d65aaa6e22cdc529b66e27340b019ec20579d09ab633a6a915e82205a50fda36f37f4c5a6de8350b11028ee3bd0b43c08ddd1b36018f60df4064eef8061758e03680ac6debd0461a1a95de531e47bcbecbde2523e482f9bee06e2bd9c84ae2bdab812a520629ace6e081f893fb2daf7015e17e9d53605a65f4b25cd7c310de80d37342aa46bdc83b0c3d1d7b274d5cd93a4973b71ec5882aa3ec25ab8b6cdb18270abaa720ddd9e9d874ed1d06e64e74dfd5f1a329f05a3900c43fb1a25300221e6a9729159b3d59fe01918936e67d0e92efe91f5013ad37f0acf12bcaded4861542c6ff0971c690458e353aaa429a8672d6896fc99bd67062285d276126bfaa1a81ffcf40f86ccfd5e7e3ef9225757a41f8f4290299832595cba796eda93382fa1dbfbe01af012d4e934883a9bcfecebe5d15d73161d21219cc6bd9bc8cf82368389f021d2a0d956288062a0628f4e78d465e15263427f37713f0f8991525d77887ddfffe7c3d7ac1bba019be4ea5f85dcfe4f18d778b0116b571be4065b844a9ece520fdcabee309c4fdb5f976f9f5e65528e4ab8a84f94a59769d85b1f3269e91027baaeef695bc3b4e69d09067d288adeb130fc3a38a2411842e39c131c488c50cf666b145806d7c2506003b7bb0ef9a217ac6399a7f82685b6be25d24d3e09ce636117046b5f657a21168ade91cf24d4576376e3de8d806cf838204d9c1259b6ade8b29edfbcd755471e8cf20ee926c934fb1f9c63696ff9eb790f01987413834de09e99c839feecffabfa9ffc04354d5b082d33d0fee22cd5178701c12b7d9d13d4e8e36dacc9f21f73161ea3c467af860d10d888a697c05a78f756bca4137b480e2ec5edd629f47fbfa38d82a5149219333a4255363e4c0452899859977aa2952dac3839c03a5992ec984264621c423e6b05ea9fe47f8bd03cc5157307693c313b4f2a59e8f29ad95e54270be04c4b5e6fea4acd703e71416b4b24d1253b300f23dbca9830c1da47f5be93146a606636057c0173a32ca54e817debc4f24324467378e74a7bd9fe382b93f365f1c535304fc9a9beaa21c032d7d43c61126acf466531157155cc623d569d078b996163e93cfe563edbf0c27f7c4e9f13f582995a9ebef52c4382888d59d0effab762a5885f2b6208c2f901999d9943014020953df214863839d235c789413f68fe840489bd825ff980329c6831df10b05bd464938583ddd5e714c6b98cc05efacc33561b7196511f4a8093535a52ebbd2481107224234d173e6ab676901276844f78c815bb3add69c686f7f56bbc2a78e7ec0c64011bdf30b864d23c32cc038e476d4a8e948dbe51db2802246ab0a1ae845e1c4b4623b1e6d92a401d26559aaaae238a58d69c8bdc0397ddbe5e5142ddb338b27612b15a320ff2f804d5f11d4a2a54c16f0f2bb88bf00333c6934ac65d5f01fcffef2f32f5725f186d3bde5164ebf12c0042af79c7c27e1f55d979a95017fa30da4451466d16ae5132732409ae1d979a35ce2866fd42c93946b32c2e2e0475d6169f5386c17e4d1a28247c3b0226148808b4d5e303c896da7de7d6dd51b2b531fd4c5c620cc0e589aaf523edf9d715196fb321e74735d0f04fc88e58c31e4f7146ba1b5e8b0e27804f5dfa4eefe271ec18af68044c095b3fde0d91e391f1dc8c9d0e9ea88a23c8a66b0b7a6ffee097621984e99475c888bf4b238978b791c2b548ad5a6b947bcf97c1c7e83356b316774f758888e825153e92a6bebf321550c8a8050ed65c166d3aca5690c5a4f9f5672d7bfd514eb18bc334c9eb6414a35685fcbe2975a18e9adc921aba46a6a99a606cda29eca333f39073a850bf86902bf04fdc0d47ba99acb605046c9e13c07e20465655d4f989cbfcd2b06ef8fbe131ee1dbea572d2c7410164dab6921ff339b615e0391230f34e7ff1fc60dd4d7cf56aed49da5748d02ac4311aff6266b326ae7eeba28b4e0d9364f5f98447d38c707fa81eb84e3ac9be5e5a10b8890035c3c7d0621c1421841fc11dd890fb8f0077bfde2d25903e2e4f22c91f4d0ad22606664a2f5e8838bcc030d84a2c3abbc3452af79d62bf7b8a9f423c1b728434eae7ee36ef0e79a6251f12f214a39557d7c398ab72b2afc752eb9bdea51d32feaadd6673e2d268ace30e5296868109bd91066978394b2e19a383b805f0dd69bb81fdd52a8a7c8b40c980bf4742cc68cb04b5d5a6909c10c5dd7400c6d9430b6daa2a74c6ec67e94b42676b0466474a415c82f432f7a087d4ec81c0d2c3cdb91340b2a0ed39773162d60b0794af9113e121e029a545232e84901bababd05dc5c93e98f5bd8cb39229b6ff809daab45f7a60f400f2c0320fa1fc5ec5e819f322657b16a63dd085a590f402f511764ed68d860bda6723f8ed926eae37e59a03a311a3888074b4103968c4f8bd1a9ffc9ecd9757f3a296815b491e367b360c382611d0eca4ee1984a9f54c8adf0aca644592846c3e98424d9977dda55e60ec538377d9c3ec3803770eb92282c9a96088bf34db377a75028b5c9c6599796e10e67fea44f31fee61ddc0f69262deeb8f79850b8e47368284e600f7006152872f76231be17c054b3f198445eb1c06a785887510be62c279d5b2c3ffa88d31c1952bfc3436c3a0603058ff3960afb69abe37e26c79d6bf5f16af18b00db29d225ef647bd8b925d03cf21d66288208f440c8fd465e52ed8d1bac47e2bc67cf4850a38d81ff8813a5748952b896de931765712ff13a7692454e343587cd20577dfc8186ec9c74c21ca903629e0d0eea03446675110170e75ca4f1b6919939929c809f26351f435c6ef5511df68ec832c64ba541ba2824094c39667bf73b3aad4ffb353747b565c3c80b4666f2d879ec33701e7e293ff8992195d93a52cf8455bd8e67b6ad53b417199c39ab4096ca671c39a4ba2433f6ffabd4111594b85d4aefa5e13be7fe36c7e1590fe9c36162353772ac4de0aef7a27880deed0d72186eabbb4b8771ffe24e6b55c4e5fa6fe0b13b842aed98d3a903be9bb5e62a2cd28b5b76827e3645a5f0139cb91ffd240bcf9efeeb7b14c735138edafeff7a3d688f7688707fd8e8069f5b539941fb09331816adc447a2492ecc43207d07a080b2ebc054400364fc648566dcc14b63e87d99a1760dbf990b9f0e166edcecab9fc7c8a70820c308fb90ccc028de13520091436d48c697cc445f528971154c3cbb7b26b4657ecc986c9288e65493bf8b386b8bc5b4e99e10a8730b3608991f8ddcbbf845d4aa509861c8ffe462986fc7a15a55febd58538f23d3ef4082b2ee3d24fd7dc8dfbb05d733fe45e1441fb16a5d654ef796ea3a642ec11f4c0532a7679db74944fcabe4ca7cedba22aff1c980369eb204b4463fd52477899f930a8eac540676934aec2991e805a8e9dc77c54f505ac043530fd2361bb90e1961fdc9900339344295601d3a2c878ac68073425d2bfed307ce0fc28abf152e3cb780d83c83dd4f32686c888b0e8435d048af709eab7c1c97a3d267ca02675a76d1ce4d4b3e1150be91da889752306f4a088b43142ea8bc08700666215be91ee76d70c1d0b9d0d99310d54896555804c613c4cee21a4f938c269470060effd8d61b8a1b8cac8fe887463ad63a846a8fb53a6a382d9bc7be3dac49bc51094925a3d6192a080134f7d69ee38d72d38041e4929fa87c0557c3c96d20762dfc3c4b7e47bf17eca40ab54a2ccd31efc9f18a2a926c247fe089eab9627ad424c3150e50fcea4398048b5c406c6bf492893b9025d83e4b2477bb22af3705115d88e7b07dfbf10c7dad9b4966248ef6d16ce29b67284bc02af33970a6efe240cb31ceff0ba56e80b4759aa98f535681c26d0d8083019c7b481c3519d35d56045b351242d0862ed99d7037d7921a2208ad70f27af630f0cb71570eaf4ea90def50cd66bf4a4908"], 0x1024}, 0x1, 0x0, 0x0, 0x40880}, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) syz_mount_image$squashfs(&(0x7f0000001a00)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1005, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000400)={[], [{@func={'func', 0x3d, 'MODULE_CHECK'}}]}) io_setup(0x200, 0x0) 01:13:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) dup3(r3, r4, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000800000019000000500100000f000000000000000100000005000000000004000040000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000a4d0099b099d46eeb5a6d2ef5e9d5ded010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000012f00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000040)={0x8, 0x3, 0x4, 0x20, 0x4, {0x0, 0x2710}, {0x5, 0x1, 0x1f, 0x4, 0x3f, 0x7f, "7902095b"}, 0xc0000000, 0x3, @userptr=0x6, 0x7fff, 0x0, r1}) dup3(r6, r7, 0x0) [ 175.605624] print_req_error: I/O error, dev loop4, sector 0 01:13:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626fc96613ea0a6fd0c9c5806e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005bc0), 0x0, 0x4000000) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f00000003c0)={@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, {&(0x7f0000000080)=""/47, 0x2f}, 0x0, 0x8}, 0xa0) r8 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) [ 175.694962] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 175.739414] EXT4-fs warning (device loop4): ext4_multi_mount_protect:287: Invalid MMP block in superblock [ 175.742331] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 175.764491] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 175.774981] IPVS: ftp: loaded support on port[0] = 21 [ 175.818509] F2FS-fs (loop3): Unrecognized mount option "›ÕR" or missing value [ 175.826037] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 175.868374] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 175.875891] F2FS-fs (loop3): Unrecognized mount option "›ÕR" or missing value [ 175.910928] EXT4-fs warning (device loop4): ext4_multi_mount_protect:287: Invalid MMP block in superblock [ 175.971034] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 175.978080] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 176.002197] F2FS-fs (loop3): Unrecognized mount option "›ÕR" or missing value [ 176.009755] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 01:13:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x7, @remote, 0x400}}, [0x9, 0x1, 0x588, 0x7, 0x7fffffff, 0x4b, 0x7, 0x1, 0x1f, 0x3, 0x7, 0x1, 0x10000, 0x0, 0x8]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x4, 0x1, 0x9, 0xcd, 0x2, 0x7, 0x9, r3}, &(0x7f00000001c0)=0x20) [ 176.044657] team0: Port device team_slave_0 removed 01:13:13 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x7f, 0x80, 0x9, 0x8, @loopback, @ipv4={[], [], @local}, 0x7, 0x20, 0x6, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, 0x0, 0x8041) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'dummy0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @multicast1, r6}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000001080)={0x334, r0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xa8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xd0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x40, 0x5, "084d8faa7d60abb4dbe35e9380403c630cd825c4f78f88aa889dece66129274dc9b162b76594ef600259e5b245ba052b1e31ddb6041a007f31a037d5"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_VALUE={0x83, 0x4, "6d3999d731df10def58528109c4c74770143be4c008053912d621630276ad33dfa5e630fcfa899cb0e78fa2fb33cb9e8211298aea1aa8b7d7e7d1f5fc51d7bc58b32c5c43291f3ac658f73554b0f918955677f19fb58298c5cddd79a53471f95a72d9bace8f2467acb9b93499c9d0ff207f176eda7e36a3ca19d07ccfe23ef"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x3c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ')%[^\xdb-+/@@%\x00'}]}]}]}]}, 0x334}, 0x1, 0x0, 0x0, 0x40080}, 0x4c090) write$binfmt_elf64(r2, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x0, 0x3f, 0xf5, 0x480, 0x3, 0x3e, 0xfff, 0x29c, 0x40, 0xb1, 0x0, 0x100, 0x38, 0x1, 0x40, 0x1ff, 0xb}, [{0x4, 0x7f, 0x2, 0x0, 0x1, 0x6, 0x8001, 0x8001}], "1d1b9b67cb72713abb6146531368d3161452db0542a314cf126676a2bf3ecdb7d855afb7acb711ea698078cdecaa34216faa461bbc9bd22b67366e923c5ab7cb80e541cfcf6f2f2e2b07855bcbb57d6757d0c660f0096577cc8488337f101ad2fed2f6fbfecc", [[], [], [], [], [], [], [], []]}, 0x8de) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r9, 0x9) r10 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r10, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) 01:13:13 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9831}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r5 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x15, 0xf9, 0x9, 0x40, 0x0, 0x1, 0x883c0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0x3}, 0x10000, 0x2, 0xfffffffe, 0x4, 0x1, 0x7fffffff, 0x80}, r4, 0x8, r0, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1000, 0x5, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) fsetxattr(r5, &(0x7f00000001c0)=@random={'user.', 'TIPC\x00'}, &(0x7f0000000340)='TIPC\x00', 0x5, 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x200102}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 176.137689] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 176.235786] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 176.272367] ip6_tables: ip6tables: counters copy to user failed while replacing table 01:13:14 executing program 1: r0 = open(0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4011) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x1f) r2 = getpgid(0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x87, @local, 0x4e24, 0x2, 'rr\x00', 0x20, 0xda68, 0x43}, 0x2c) write$P9_RUNLINKAT(r5, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 01:13:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x200, 0x0, 0x200, 0x200, 0x0, 0x340, 0x2e8, 0x2e8, 0x340, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'virt_wifi0\x00', {0x0, 0x0, 0x200000, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x4}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 01:13:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f0000000200)={0xa15, [0x1000, 0xdd0, 0x100], [{0x2, 0x200, 0x0, 0x0, 0x1}, {0x6, 0x9, 0x1, 0x1}, {0x80000001, 0xffff4701, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x400, 0x0, 0x0, 0x1}, {0x0, 0x69ac6517, 0x0, 0x0, 0x1, 0x1}, {0x549b, 0x46c, 0x0, 0x1, 0x1}, {0xffffff01, 0x1, 0x1}, {0x3, 0x9e0d, 0x1, 0x1}, {0xff, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x0, 0xb1b, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x7, 0x0, 0x0, 0x1, 0x1}], 0x16}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3fd}, 0x2100, 0x3, 0x9, 0x0, 0x0, 0x7}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x6, 0x1, 0x4, 0x4}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'team0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) chown(&(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, 0x0) 01:13:14 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x6, 0x1) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r1, r2, 0x0, 0x200fff) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x88000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x101) 01:13:14 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000002140)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r2, 0x2, 0x10, 0xfe92, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x35a, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) [ 176.572661] IPVS: ftp: loaded support on port[0] = 21 01:13:14 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f00000006c0)=""/85, 0x55}], 0x1, &(0x7f0000000680)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 176.594311] audit: type=1804 audit(1610154794.254:5): pid=10012 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir665897151/syzkaller.nqdlb9/11/bus" dev="sda1" ino=15789 res=1 [ 176.681888] ptrace attach of "/root/syz-executor.2"[8022] was attempted by "/root/syz-executor.2"[10023] [ 176.794377] audit: type=1804 audit(1610154794.364:6): pid=10025 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir665897151/syzkaller.nqdlb9/11/bus" dev="sda1" ino=15789 res=1 01:13:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1d303, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r2, 0x1, 0xffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$packet(0x11, 0x3, 0x300) sendmsg$AUDIT_TRIM(r2, &(0x7f0000005580)={&(0x7f00000054c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000005540)={&(0x7f0000005500)={0x10, 0x3f6, 0x20, 0x70bd27, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4010880}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'dummy0\x00', 0x0}) r9 = dup2(r5, r4) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f00000053c0)=0xe8) sendmsg$nl_route_sched(r9, &(0x7f0000005480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000005440)={&(0x7f0000005400)=@gettclass={0x24, 0x2a, 0x20, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r10, {0x4, 0x10}, {0x8, 0x3}, {0xffe0, 0xde56225246919450}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8001}, 0x4000800) setsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @multicast1, r8}, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newroute={0xb8, 0x18, 0x10, 0x70bd2c, 0x25dfdbfc, {0xa, 0x0, 0x80, 0x5, 0x0, 0x4, 0xfd, 0x6, 0x400}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_METRICS={0x8b, 0x8, 0x0, 0x1, "69a8d3dee9f3215cd3ed684e85f1efde5e394d4d7c2c68f782f62be2a9ac04d2aa6234695cc32781d0af6a9dfb7611b97c5a7c9a3cd441aa70d476790bce9c036290a9ff950aac392f729a45a2b13908d7af1854f824a9d5e88ea806e734fc321e8cb6c18d10d852666b4fafe4498ee9888cf4e469ce28957c4b5213bbe8da9a5e022bbe6822f2"}, @RTA_PREF={0x5, 0x14, 0x5}]}, 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=@deltfilter={0x4f54, 0x2d, 0x201, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x10, 0x8}, {0x0, 0x2}, {0x10, 0x3}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4f20, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0xb}}, @TCA_MATCHALL_ACT={0x4f14, 0x2, [@m_simple={0xf8, 0x10, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x3, 'macsec\x00'}, @TCA_DEF_DATA={0xb, 0x3, 'macsec\x00'}]}, {0xb1, 0x6, "cbfae16a01115f8c6ef7a15b6f606f441c7ee358bc28306d0e09f6b85bd3bc0753505704d83a9ba0420b509f088b74ccea871fa88c5d251fdadf73c92bd9c9f38943cdd26318d264917e98526be1f6c2c2625c1672d1ca58338d681fcee716858bba7d1ccc644296b8d85c11512a7b606adf3ffc025f90723f761d159a8b0b313b96eea630a1de6418526d7f3152eef57d3093af2139ef9baf9222fefdfe4c721c857a51ba6232273496e1d294"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_pedit={0x4cd4, 0x1e, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4bd0, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x48, 0x7, 0x6, 0x9db1, 0x40}, 0xc6, 0x2, [{0x1, 0xffff, 0x9, 0x6bd, 0x5bd6, 0x8}]}, [{0x2, 0x0, 0x5, 0x6, 0x0, 0xfffffffa}, {0x40000000, 0x5, 0xaa, 0x2, 0x7, 0x9}, {0x9, 0xb7c2, 0x7bf0, 0x1a, 0x80000001, 0xff}, {0xff, 0x1f, 0x7fff, 0x9, 0xf1, 0x20}, {0x3ff, 0x5f1, 0xff, 0x0, 0xfffff800, 0x3}, {0x8, 0x5, 0x6, 0xffff7fff, 0x3, 0x5}, {0xffffffff, 0x4, 0x55ac, 0xfffffff7, 0x8000, 0x8}, {0x0, 0x1ff, 0x101, 0xff, 0x4, 0x6}, {0xa5b, 0x9093, 0x80000001, 0x6, 0x1, 0x6}, {0x485, 0x1, 0x4ab, 0x400, 0xffffff7f, 0x9}, {0x4, 0x100, 0x1ff, 0x7, 0x8, 0x4}, {0xffff7fff, 0x3, 0x4, 0x7fffffff, 0x1, 0x14}, {0x2, 0x3, 0x81f, 0x18ad, 0x40}, {0x100, 0x3, 0x2, 0x7, 0x80, 0x7}, {0x2, 0x1, 0x1000, 0x8, 0x0, 0x4}, {0x5, 0xfffffffa, 0xffffffff, 0x7, 0x1, 0x40}, {0xffffffcf, 0x1, 0x1, 0x9, 0x800, 0x7}, {0x3, 0x8000, 0x101, 0x9, 0x0, 0x5}, {0x0, 0x9, 0xdb1, 0x400, 0x10000, 0x6}, {0x7, 0xc007, 0x8, 0x9, 0x3, 0x1}, {0x80000001, 0x9, 0x940, 0xfffffffb, 0xe30, 0x1}, {0x6, 0x5, 0xe4f, 0xaf, 0xfffffffb, 0x7}, {0x20, 0x8, 0x0, 0x8, 0x4, 0x1ff}, {0x3ff, 0x5, 0x3, 0x38c, 0x8001}, {0x3, 0x1, 0x7, 0x1ff, 0x1c, 0x8001}, {0x5, 0xff, 0x9, 0x5, 0x8, 0x1}, {0x5, 0x0, 0x100, 0x4, 0x9d, 0x9}, {0x7, 0x57b, 0x32, 0x9, 0xbd8, 0x7}, {0x200, 0x4, 0x8, 0xfff, 0x8001, 0x4}, {0x9, 0x3f, 0x6, 0x38ba, 0x1, 0x1}, {0x1, 0x24, 0x5, 0x6, 0x3, 0x7}, {0x2e78, 0x4, 0x0, 0x8, 0x401, 0x9}, {0x0, 0x10001, 0x5, 0x9, 0x752}, {0x400, 0xffffff8a, 0xfffffff7, 0x2b26, 0x2, 0x8}, {0x49d6f472, 0x20, 0xfffff000, 0x7ff, 0x6, 0x8}, {0x4, 0x4, 0x9, 0x1, 0x8000, 0xefc}, {0x2, 0x1ff, 0x4, 0x3d, 0x3, 0x8}, {0x80000001, 0x1, 0xfff, 0xfffffff9, 0x7}, {0x5, 0x1a5, 0x81, 0x7, 0x5, 0x3}, {0x7, 0x4, 0xb11, 0x7f, 0xffffffff}, {0x10000, 0xffff, 0xab0854aa, 0x1, 0x1000, 0xffff5d9f}, {0x3f, 0x4, 0x8000, 0x0, 0x8000, 0x5}, {0x14fd, 0x8, 0x4, 0x2, 0x4, 0xff}, {0x0, 0x7, 0x5, 0x200, 0x1, 0x7}, {0x0, 0x2, 0x5, 0x1f, 0x3ff, 0x8}, {0x8, 0xfffeffff, 0x5, 0x8, 0x3f, 0x401}, {0x80000001, 0x97, 0x4, 0x8, 0x7, 0x800}, {0x800, 0x4, 0x0, 0x4, 0x6, 0x3}, {0x4490, 0xd99, 0x54, 0x80000001, 0x40, 0x9}, {0x0, 0x21, 0x9, 0x5, 0x4, 0x47e0}, {0x61, 0x1, 0x8, 0x80000000, 0x7f, 0x2}, {0x2, 0x80000000, 0x101, 0x2, 0x6, 0x6}, {0x6, 0x1ff, 0xffff, 0x3, 0x1000, 0xfff}, {0x9, 0x9, 0x10000, 0x9, 0x500000}, {0x7fff, 0x8, 0xffff8696, 0x5, 0x3d, 0x2}, {0x200, 0x63, 0x84, 0x8, 0x6, 0x3ff}, {0x1, 0x8, 0x10001, 0xb, 0x8001, 0x3}, {0x4, 0x3fe, 0x8, 0x4, 0x4, 0x4}, {0x4, 0x4, 0xfffffffa, 0x9, 0x4, 0xffffff1a}, {0x0, 0x1, 0xc46, 0x80000001, 0x7fffffff, 0xffffffff}, {0xffff, 0x6, 0x30, 0x1800000, 0x6, 0x7fffffff}, {0x0, 0x5, 0x807, 0x7, 0x0, 0x1000}, {0x7, 0xbd, 0x1976000, 0xd88, 0x5, 0x1f3}, {0x7fffffff, 0x20, 0xffff8000, 0x7, 0x8100000, 0x2}, {0xffffffff, 0x9, 0x9, 0xf13, 0x1b8ddc87, 0x3ff}, {0x4, 0x8, 0x0, 0xcf, 0x4, 0xe7}, {0x3c7f0db9, 0x1, 0x7, 0x2, 0x1, 0x7731}, {0x599169cb, 0x1e, 0x9, 0x1, 0x9}, {0x0, 0x2, 0x7fffffff, 0x401, 0x9, 0x2}, {0x101, 0x0, 0x2, 0x3, 0x9, 0x55de}, {0x63, 0x5, 0x0, 0x8b, 0x1, 0x1f}, {0x6, 0x14, 0x4, 0x3f, 0x0, 0x5}, {0x1, 0x9, 0x7, 0x0, 0x5, 0x3}, {0x6, 0x5, 0x1, 0x1571, 0x9, 0x5}, {0x489, 0x4008f28c, 0x3, 0x7, 0x8, 0x100}, {0x3, 0x1200000, 0x1, 0x2, 0xf8, 0x10001}, {0xffffcb2c, 0x8000, 0x1, 0x1ff, 0xdb97, 0x20000}, {0x2, 0x10001, 0xba5, 0x81, 0x9, 0x401}, {0x8, 0x5, 0xfffffef7, 0x1, 0xb61, 0x5}, {0x9, 0x81, 0xe7, 0x7, 0x100, 0x5}, {0x10001, 0xffff870e, 0x1, 0x1, 0xc2, 0x6}, {0x2, 0x1000, 0x81, 0x6, 0x6, 0x4}, {0x8, 0x33800000, 0xffffffff, 0xfffffffa, 0x4, 0x3c3}, {0x1, 0x10001, 0x80000000, 0x4, 0x8, 0x7}, {0x1, 0xca74, 0x3, 0x7, 0x1, 0x3}, {0x1f, 0xea2, 0x6, 0xfff, 0x7fffffff, 0x2}, {0x0, 0xcb, 0x2, 0x9, 0x0, 0x1}, {0xba, 0x0, 0x9000000, 0x2, 0x80000000, 0x7fffffff}, {0x7fff, 0xfffffffe, 0x8000, 0x80000001, 0x7, 0x1}, {0x100, 0x8, 0x8, 0x2, 0x5, 0x35}, {0x75, 0x8, 0x81, 0x0, 0x2ae, 0xfffffffb}, {0x0, 0x401, 0x9, 0x4, 0x1694, 0x4}, {0x5, 0x6, 0xffff0001, 0x5, 0x4, 0x57c}, {0x3, 0x7, 0x20, 0x7, 0x1000, 0x7034}, {0x1, 0xe, 0x6, 0x8, 0x7fe, 0x1}, {0x9, 0x10000, 0xfffffff7, 0x7f, 0x2, 0x7f}, {0x7, 0x9, 0x3, 0x6, 0x671, 0x3}, {0x0, 0xaf, 0x46, 0x7, 0x800, 0x9}, {0xffff0001, 0x7, 0x2, 0xfe, 0x7, 0x3}, {0x9, 0x20, 0xa1f, 0x7fff, 0x1, 0x1}, {0x1, 0xfffffff7, 0x6, 0x4d, 0x4, 0xd55b}, {0x0, 0x5, 0x2, 0x4, 0x6259, 0x96e0}, {0x1, 0x1e, 0x40000000, 0x2, 0x3ff, 0x9}, {0x3, 0x5f, 0x0, 0x9, 0xffff, 0x3f}, {0x52, 0x8001, 0x9, 0x3f, 0x9, 0xff}, {0xfc, 0x8001, 0x7, 0x8, 0x1000, 0x2}, {0x1, 0x6, 0x2, 0x9, 0x5, 0xfffffffc}, {0x1, 0x5, 0xa2, 0xac60, 0x29e1, 0x4}, {0x5, 0xa6e9, 0x8, 0xb8, 0x1, 0x4}, {0x5, 0x3, 0xfc, 0x4, 0x3, 0x6}, {0xff, 0x4, 0x6c13, 0x2, 0x1, 0x3}, {0x6, 0x2, 0x4, 0xb7a8, 0x7, 0x9}, {0x9, 0x6, 0x9, 0x1, 0x4}, {0xa39, 0x0, 0x7, 0x1, 0xff, 0x2}, {0x1, 0x1, 0x200, 0x1000, 0xffffffe0, 0x8}, {0x6, 0xffff1603, 0x8, 0x81, 0x7, 0x6}, {0x7f, 0x3f, 0x5927, 0x0, 0x0, 0x4}, {0x7, 0xfffffff9, 0x7fffffff, 0x7b, 0xfffff800}, {0x3c19, 0x2, 0x8, 0x40, 0x4, 0x2}, {0x1, 0x9, 0x4, 0x7395, 0x4, 0x80000001}, {0x9, 0x7fffffff, 0x6, 0x1, 0x1000, 0x7}, {0x1ff, 0x101, 0x1, 0x5, 0x1ff, 0x6}, {0x80000001, 0x9c, 0x8, 0x99, 0x8000, 0x5}, {0x1, 0x6, 0x1000, 0x8, 0x4, 0x4}, {0x4, 0x49f, 0x7fff, 0x6, 0x3, 0x2}, {0x80000001, 0x1f, 0x1f, 0xffff, 0x2, 0x7}, {0x7fffffff, 0x400, 0x1, 0x5, 0x8, 0x80000001}, {0x2, 0x4, 0x4, 0x3, 0x80, 0x400}], [{0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x1}, {0x2}, {0x5}, {0x1, 0x1}, {0x4}, {0x4, 0x1}, {0x5}, {0x3}, {0x2}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x2}, {0x0, 0x1}, {0x3}, {0x1, 0x1}, {0xa1ffc18e811d1d56, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x0, 0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {0x3}, {0x1}, {0x4}, {0x4, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {}, {0x5}, {0x4}, {0x5}, {0x3, 0x1}, {0x3, 0x216385760a2ddf19}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {}, {0x4}, {0x2}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x1, 0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x5}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x7716d46daa346cf}, {0x4}, {0x0, 0x1}, {0x2}, {0x5, 0x1}, {0xf, 0x1}, {0x1}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x7, 0x1}, {0x1, 0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x80, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x8, 0x200, 0x20000000, 0x8, 0x6c}, 0x81, 0x4, [{0x3, 0x7fffffff, 0x6, 0x200, 0x1, 0x4}, {0x4, 0x1, 0x8, 0x5, 0x80000000, 0x10001}, {0x9, 0x5, 0x0, 0x5, 0x80, 0x3525664}, {0x1, 0x80000000, 0xd35, 0x8001, 0x8, 0x3}, {0x0, 0x1f, 0x7505b9c8, 0x4, 0x0, 0x3}, {0x4, 0x467, 0x85a, 0x556, 0x8, 0x1}]}, [{0x5, 0x4, 0x5, 0x5, 0x6, 0x800}, {0x6, 0x7, 0x5, 0x0, 0x7a86, 0x1}, {0x8, 0x2, 0x0, 0x7, 0x1, 0x3}, {0x80, 0x40, 0x7, 0x4, 0x1, 0x6}, {0x9, 0x7, 0x4, 0x5c, 0x7f, 0x7}, {0x9, 0x7, 0x8001, 0x8000, 0x80000001, 0x1}, {0x7, 0x6, 0x0, 0x7fffffff, 0x7, 0x4889}, {0x3, 0x9, 0x9, 0x200, 0x8, 0x3}, {0x1, 0x800, 0x3eb, 0x1, 0x200, 0x1ff}, {0x9, 0x7, 0x6, 0xfffffe01, 0x200, 0x5f}, {0x81, 0x17, 0x1, 0xfffffffd, 0x9, 0x1}, {0x7ff, 0x9, 0x3, 0x5, 0x6, 0x6}, {0x0, 0x200, 0x9, 0x2, 0x3, 0xc71}, {0x1, 0x6, 0x741, 0x0, 0x8, 0x7}, {0x5, 0xffffffff, 0x3a, 0x4, 0x7, 0x4}, {0x5dca, 0x0, 0x2, 0x12000, 0x3, 0x9}, {0xc2, 0x10001, 0x50e, 0x0, 0x100, 0x40}, {0x3, 0x5, 0x1f, 0x21, 0x9, 0x2}, {0x2, 0x3, 0xd8, 0x6, 0x3, 0x4}, {0x8, 0x1, 0x9, 0x100, 0x4479321c}, {0x24, 0x40, 0x5, 0x9, 0x8000, 0x80}, {0x7, 0xca, 0x8372, 0x594, 0xfffeffff, 0x5}, {0x3, 0xfffffffa, 0x2, 0xab, 0x5, 0x400}, {0x7, 0xffb5, 0x101, 0x8, 0x7, 0x10000}, {0x8, 0xff, 0x8, 0x5, 0x4, 0x80000001}, {0x89, 0x64c, 0x5, 0x1, 0x6, 0x9}, {0x80000001, 0x9, 0xfff, 0x101, 0x80}, {0x3, 0x4, 0x1ff, 0x2, 0x8, 0x4}, {0x7, 0x4, 0x0, 0x7f8, 0x3, 0x401}, {0xffff, 0xa3e6, 0x10001, 0x2, 0x9, 0xfffffff9}, {0x400, 0x9, 0x6, 0xffffffff, 0x5}, {0x8000, 0x5, 0x2, 0x9, 0x8, 0x75ea}, {0xef, 0x3, 0x6, 0x4f0000, 0x86, 0x1}, {0x7fffffff, 0x1, 0x7, 0x5, 0x5, 0x7fff}, {0x8000, 0xfff, 0x8, 0xb, 0xfffffff8, 0x10001}, {0x0, 0xce, 0x5, 0xffffffff, 0x4, 0x7fff}, {0x47e00000, 0x6, 0x0, 0xe666, 0x2, 0x4}, {0x401, 0x2, 0x200000, 0x5, 0x7fffffff, 0xffff}, {0x22, 0x4, 0x2, 0x8, 0x2, 0xfffffff7}, {0x2, 0xece, 0x7f, 0x27, 0x1, 0x1f}, {0x3ff, 0x9, 0x1, 0x100, 0x28000000, 0x8}, {0x7, 0xffff7fff, 0x99b, 0x8, 0x20, 0x4}, {0x2, 0x2, 0x8001, 0x8001, 0x400, 0x8}, {0x0, 0x2, 0x20000000, 0x8, 0x0, 0xd6c5}, {0x0, 0xcf2b, 0x5, 0x8, 0x8, 0x5}, {0x80000000, 0xffffffd1, 0x1, 0x3, 0xfffffe00, 0xc00000}, {0x4, 0x1, 0x20, 0x6, 0x8, 0x20}, {0x5, 0x7fff, 0x9, 0x101, 0x3, 0x2}, {0x1b, 0x6, 0x9, 0x1000, 0x1ff}, {0xbf2, 0x9, 0x7fff, 0x4, 0xff, 0xc9}, {0x6892, 0x7, 0x5, 0x5, 0x9, 0x5}, {0x6, 0x2, 0xa8c, 0x7ed3, 0x6, 0x4}, {0x1, 0x400, 0xfffffff7, 0x2, 0x3, 0x100}, {0x1f, 0x0, 0x4, 0x6, 0x7ff, 0x2}, {0x0, 0xff, 0xb9, 0x40, 0x80, 0x5}, {0x1, 0x9, 0xfffffff8, 0xfffffffc, 0x6, 0x4}, {0x8, 0x2, 0xffff, 0x400, 0x4, 0x7fff}, {0x7, 0x7f, 0xffff, 0x5, 0x1f, 0x8b}, {0x80000001, 0x3, 0xffff, 0x9, 0x2, 0x4}, {0x1f, 0x96a, 0xc48, 0x6, 0x27af98bc, 0x5}, {0x7fff, 0x10000, 0x0, 0x3ff, 0xc25b, 0xffffffff}, {0x73, 0x80, 0x6, 0xfd, 0x200, 0x88fc}, {0xffff, 0x5, 0x8001, 0xb2ec, 0x1, 0x40}, {0x1, 0x0, 0xff, 0x2, 0x1f, 0x8}, {0x81, 0x6, 0x6, 0x258c, 0x7ff, 0x4}, {0x1, 0x0, 0x4, 0x8, 0x800, 0x4}, {0x8, 0x3, 0x800, 0x20, 0x400, 0x7fff}, {0x1e0, 0x2, 0x4, 0x5, 0x2, 0x4}, {0x2820, 0x1, 0x0, 0x9, 0x6, 0x4}, {0x8001, 0x101, 0x20, 0x1ff, 0x0, 0x5}, {0x81, 0x3ff, 0xf8, 0x3, 0x4, 0x10000}, {0x7, 0xfffffffb, 0x80000001, 0x28f, 0x3, 0x8}, {0x9a8, 0x4, 0xf4, 0x40, 0x80, 0x1}, {0x7, 0x6, 0x1, 0x9, 0x7, 0x29e3}, {0x8, 0x0, 0xd0, 0x80000001, 0xfffffffd, 0xffffff4c}, {0x7fffffff, 0x2, 0x8, 0xdd, 0xffffffff, 0x6}, {0x20, 0x1ff, 0xfffffffc, 0x2, 0x6, 0xb3}, {0x5, 0x40, 0xfffffffd, 0x9, 0x6, 0x2}, {0xe3, 0x6, 0x5, 0x6, 0xdbc6, 0xfff}, {0xcc, 0x4, 0x5, 0x98db, 0x3, 0x3}, {0x0, 0x6234c091, 0x5c1, 0xc00, 0x7, 0x6}, {0x4, 0x7, 0x7, 0x4, 0x8001}, {0x6, 0x1000, 0x2b800000, 0x3a5, 0xfff, 0x8}, {0x4, 0x7ff, 0x2, 0xfffff001, 0x3, 0x57bf}, {0x10001, 0x3, 0x100, 0x9, 0x9}, {0x7, 0x8, 0x7, 0x3, 0xfffff000, 0x8}, {0x8, 0x1ff, 0x4, 0x0, 0x5979, 0x1}, {0x6, 0x1, 0x7f, 0x20, 0x4, 0x5f}, {0x80, 0x200, 0x0, 0x1f, 0xee33, 0x80000000}, {0x0, 0x9, 0x4, 0x1f, 0x8, 0x2}, {0x9, 0x6, 0x8, 0x8, 0xfffffffa, 0x5}, {0xffffffff, 0xfffffff7, 0x5, 0x10001, 0x2, 0x154e}, {0x9, 0x3, 0x8, 0x5, 0x9, 0x7}, {0x3f, 0x1, 0x21, 0x40, 0x2, 0x7}, {0xffffffff, 0x1, 0xffff, 0x48f, 0x9, 0x5fe47f76}, {0x7f, 0xff, 0xfff, 0x1, 0xeb, 0x7}, {0x3f, 0x8000, 0x8, 0x3, 0x1ff, 0x10001}, {0x85, 0x7fff, 0x7ff, 0x8, 0x3, 0x8}, {0x0, 0x9, 0x3, 0xff, 0x80000000, 0xfff}, {0x6, 0x8, 0xff0, 0x2, 0x3ff, 0x9}, {0x9, 0x2, 0x3, 0x7, 0xfffffff8, 0x7ff}, {0x40, 0x1000, 0x7ff, 0x1, 0x0, 0x4}, {0x1, 0x0, 0x6, 0x6, 0x5, 0x7}, {0x8, 0xc0000000, 0x9, 0x240000, 0x2dd}, {0x6, 0xf7d, 0x2, 0x3, 0x80000001, 0x101}, {0x1, 0x8, 0x9aaf, 0x7f, 0x7, 0xa0}, {0x80, 0xff, 0x400, 0x401, 0x3, 0x7c}, {0x81, 0x1, 0x2, 0xffff8001, 0xffff, 0x9}, {0x0, 0x0, 0x5, 0x63b4, 0x3, 0xff}, {0x10000, 0x0, 0x1, 0x3, 0x9}, {0x5, 0x8367304, 0x6, 0x0, 0xffff6271, 0x4}, {0x49e5, 0xd593, 0x3ff, 0x7, 0x3f, 0x41f}, {0x5, 0x8001, 0xffff, 0x7, 0x4, 0xfff}, {0x9e, 0x2, 0x3, 0xb121, 0x10000, 0x8}, {0x7, 0x7, 0x8001, 0xf2c4, 0x4, 0x7ff}, {0x7, 0x6, 0x0, 0x8, 0xfa07, 0x7}, {0x7fff, 0x2b, 0x6, 0x351, 0xd24, 0x9}, {0xff, 0x6e3, 0x7, 0x6, 0x1, 0x5}, {0x5, 0x6, 0x8, 0xffffffff, 0x0, 0x10001}, {0xffff, 0x8877, 0x2, 0x3, 0x80000000, 0x2e96}, {0x0, 0x3, 0x3f, 0x40, 0x1, 0x9}, {0x1ff, 0x8, 0xab, 0x3ff, 0x4, 0x2}, {0x1000, 0x2, 0x6, 0x5, 0xbcd, 0x4000}, {0x9, 0x7, 0xffff, 0xfffffeff, 0x401, 0x5}, {0x6a, 0x8000, 0x2, 0x0, 0x1, 0x8000}, {0x2, 0x2, 0x7fffffff, 0x2, 0x7, 0x9}, {0x80000000, 0x2, 0x6df8, 0x6, 0x6}, {0x4, 0x80000000, 0x1, 0x9a08, 0x2, 0xf6b}], [{0x3}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x67acb53785a4d3fd}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x2}, {0x0, 0xa077a9ff1207fe4}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x2}, {}, {0x2, 0x1}, {0x1}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {}, {}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x5}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x5}, {0x2f7669cb3c574e00}, {0x5, 0x1}, {}, {0x3}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x3}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {}, {0x4}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {}, {0x5}, {0x1, 0x1}, {0x2, 0x940a0da8e6c778f1}, {0x3, 0x1}, {0x4}, {0x4}, {0x0, 0x1}, {}, {0x2}, {0x1}, {0x5}, {0x3}, {}, {0x2, 0x1}, {}, {0x3}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x2}, {}, {0x1}, {0x2}, {0x4}, {0x0, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x401, 0x7fffffff, 0x6, 0x1ff, 0x9}, 0x1, 0xff, [{0x3ff, 0x8, 0x7fff, 0x1, 0x1, 0x1c8a}, {0x28d, 0x8, 0x1, 0xfffffffd, 0x6, 0x1}, {0x1f, 0x80, 0xf7ae, 0x4, 0x80000001, 0x4}]}, [{0x3f, 0x392, 0x7, 0xf142, 0x0, 0x1}, {0x4, 0x1f, 0x1f, 0x3, 0x0, 0x9}, {0x1000, 0x9, 0x7ff, 0xffff, 0x440, 0x401}, {0x100, 0x4, 0x200000, 0x0, 0x9, 0x8}, {0xcfe, 0xad2f, 0x7fffffff, 0x5, 0x2, 0x6}, {0x10001, 0x400, 0xd3c5, 0x7f, 0x7d, 0x4b6}, {0x4, 0x2, 0x2, 0x5, 0x79e3, 0x100}, {0x4d96, 0x1000, 0x7, 0x1, 0x1, 0xfffffe01}, {0x1, 0x3f, 0x0, 0x8001, 0x4, 0x4}, {0x10000, 0x3, 0x3, 0xffffff08, 0x100, 0x1ff}, {0x4, 0xcfa5, 0x80000001, 0x20, 0x1ff, 0x80}, {0x80000000, 0x3, 0x0, 0x9, 0x8, 0x4}, {0x1d, 0x20000000, 0x4, 0x1f, 0x1, 0x1ff}, {0xa49e, 0x2d986f4f, 0x8, 0x40, 0xfffff965, 0x7a}, {0x4, 0x7, 0x10001, 0x5, 0x5, 0x80000000}, {0x7, 0x2, 0x4, 0x8001, 0x8000, 0xcb}, {0x6, 0x2, 0x0, 0x3, 0x1ff, 0x10001}, {0x7, 0x93, 0x9, 0x6, 0x2, 0x7}, {0xb3f9, 0x88, 0x8, 0x40, 0x10000, 0x8001}, {0xfffff001, 0xfffff001, 0x0, 0x10000000, 0x7, 0x200000}, {0x4, 0x6, 0x9, 0x1, 0x9, 0x9}, {0x1, 0x800, 0x2, 0x7ff, 0x1, 0x100}, {0x86, 0xfffffffc, 0x3b0df131, 0x800, 0x1ff, 0x6}, {0x2, 0x0, 0x1, 0x9, 0x6, 0xffffff80}, {0x8, 0x71, 0x10000, 0x2, 0xfffff854}, {0x1, 0x200, 0x7, 0x0, 0x3, 0xff}, {0x40, 0x0, 0x6d, 0x7f, 0x6, 0x590c1ea9}, {0x6, 0x400, 0x7, 0x1000, 0x2, 0x6}, {0x1, 0x85, 0x1000, 0x1000, 0x80b7, 0x9}, {0x9, 0x20, 0x934f, 0x504584e5, 0x200, 0xff}, {0x7, 0x5, 0x1000, 0xffffffff, 0x7, 0x400}, {0x2, 0x9, 0x400, 0xfffffff9, 0x9, 0x65b3}, {0xd1, 0x7fff, 0x1, 0x81, 0x3, 0xffffffff}, {0x7, 0x8, 0x3945f16b, 0x9, 0x6, 0x1}, {0x10000, 0x81, 0x3, 0x6, 0x9, 0x575}, {0x4, 0x9, 0x8, 0x2000, 0x2, 0x400}, {0x7fff, 0x80, 0x20, 0x0, 0x74077aa9, 0x5}, {0x6, 0x10001, 0x81, 0x8, 0xffff4ad6}, {0x7, 0x4, 0x5, 0x1ff, 0xffffffff, 0xffffffff}, {0x4, 0x8, 0xffffffff, 0x5, 0x3, 0x3}, {0xffffffff, 0x1, 0xfff, 0x230, 0xe4, 0x2}, {0x87, 0x0, 0x4, 0xa4, 0x1000, 0x7b8}, {0x6, 0x3, 0x7, 0x7fff, 0x7, 0x4}, {0xffffffff, 0x9, 0x80000000, 0xff, 0x3, 0x4}, {0x6, 0x6, 0x8, 0x7, 0x2, 0x8001}, {0x2795, 0x8, 0x1, 0x7f, 0xfff, 0x81}, {0x40, 0xffffffff, 0x5, 0x91d, 0xffffffc0, 0x6}, {0x46c, 0x2, 0xffff, 0x7, 0x3238, 0x1}, {0x9, 0xffffffff, 0x8, 0xf871, 0xffffffff, 0x7fffffff}, {0x5, 0x6, 0x2, 0x3, 0x9d, 0x7f}, {0x1ff, 0x4, 0x7fff, 0x10001, 0x2, 0x9}, {0x5, 0x25, 0x8a, 0x2, 0x6, 0x10000}, {0x1000, 0x8, 0x9, 0x100, 0x400, 0x8}, {0x1, 0x1c7b, 0xb3, 0xfffffffc, 0x10001, 0xfffff801}, {0x7fffffff, 0xfffffffe, 0xfffffffe, 0x9, 0x7, 0x7f}, {0x50, 0x8e5b, 0xe5, 0x9, 0x0, 0x8}, {0x0, 0xffffff92, 0x4, 0x7ff, 0x5e32, 0x1f}, {0xcd, 0xaad, 0x8, 0x1, 0x6, 0x3}, {0x9d00, 0x1000, 0x4, 0x4, 0xf5bd}, {0xffffffc1, 0x2, 0x2, 0x1, 0x22f}, {0x7fff, 0x80000000, 0x9, 0x80000001, 0xa9, 0x8000}, {0xb29, 0x400, 0x10000, 0x1, 0x0, 0x2}, {0x9088, 0x1, 0x7, 0x52bd48d7, 0x19ffcb01, 0x9c8}, {0x981, 0x58, 0x81, 0x10001, 0x1}, {0x4, 0x3, 0x9ac9, 0x4, 0xfffffffd, 0x400}, {0x9, 0x8, 0x40, 0x400, 0x1, 0x9}, {0x9d, 0x8, 0x7fff, 0x3, 0x8, 0x1}, {0x10000, 0x42, 0x8, 0x3, 0x1, 0xfff}, {0x4, 0x80000000, 0x2, 0x80000000, 0x8, 0x10000}, {0x9, 0x9, 0x66, 0x8, 0x3, 0x400}, {0x1, 0x2, 0x6, 0x9, 0x6, 0x100}, {0x40, 0x5, 0x40000, 0x5, 0x7fff, 0x8}, {0x20400, 0x1000, 0x2, 0x3f, 0x6eba, 0x7}, {0x4, 0x7ff, 0xd2cd, 0x773e37df, 0x0, 0x8}, {0x80000000, 0x0, 0x8ac, 0x7, 0x6, 0x2}, {0x1, 0x4, 0x5, 0x6, 0x10000, 0x100}, {0x7ff, 0x9, 0x5, 0x7fff, 0x6, 0x6}, {0xa9, 0x3ff, 0x361, 0x6, 0x287, 0x3}, {0xfdb, 0x2, 0x4a88, 0x9d3, 0xeb38, 0x4}, {0xed4, 0x8, 0x8001, 0x1, 0xdeb9, 0x1}, {0x6, 0x1cd4c8a7, 0x7, 0x8, 0x0, 0x1ff}, {0x5, 0x80000000, 0x81, 0x6, 0x9, 0x101}, {0x80, 0x2, 0x7, 0x7, 0x5, 0x5}, {0xffff, 0xb9a, 0xffffff81, 0x3, 0x1}, {0xffffffff, 0x1, 0x7, 0x4, 0x5, 0x5}, {0x4, 0x8, 0x1000, 0x7fffffff, 0x0, 0x7}, {0x9, 0x9, 0x7b, 0x6, 0x7, 0x10001}, {0x5, 0x88a, 0x5, 0x9, 0x4, 0x5}, {0x2, 0x2, 0x3, 0x6, 0x7ff, 0x9}, {0x3f, 0xc1, 0x1, 0x1e3fdc0b, 0x400, 0x1}, {0x5, 0x1, 0x8, 0xffff, 0x3, 0x3f}, {0x1ff, 0x2, 0x1, 0x80000001, 0x3f, 0x6}, {0x2, 0x1, 0xfffffffd, 0x3, 0x2, 0x9}, {0x5, 0x5, 0x100, 0x8, 0x6, 0xffffffff}, {0xcac, 0x6, 0x1, 0x9, 0x66, 0x8001}, {0x44c, 0x3, 0xfc, 0x0, 0x673, 0x2}, {0x7f, 0x81, 0x0, 0x71, 0x9, 0x3}, {0x2, 0xffffffff, 0x4, 0x7, 0x7, 0x5}, {0x1, 0x3, 0x5, 0x1ff, 0x1, 0x8000}, {0x4, 0x8000, 0x197, 0x9, 0x2, 0x20}, {0x0, 0x5, 0x7fffffff, 0x8, 0xbffa, 0x322}, {0x62, 0xf0a, 0x4, 0x0, 0x587, 0x9}, {0xff, 0x4, 0x4, 0x1000, 0x8feb, 0x7}, {0x1, 0x1, 0x9, 0x80000001, 0x1, 0x80000001}, {0xf4d9, 0x2, 0x7, 0x2}, {0x3, 0x8, 0x8, 0xfbf9, 0x4, 0x6}, {0x6, 0x7fc5, 0xc0b, 0x7, 0x21c, 0xf5091634}, {0xfffffffb, 0x9, 0x5, 0x1f, 0x7f, 0x4}, {0x1, 0x3, 0x5, 0x0, 0x80000000, 0xc000000}, {0x4, 0x3ff, 0x1ff, 0x2, 0x7, 0x10000}, {0x2, 0x6, 0xfffffc00, 0x0, 0xfff, 0xfff}, {0x9e8, 0x3, 0x7, 0x6, 0x2d, 0xffffffff}, {0x0, 0x0, 0x8, 0x0, 0xffff, 0x9}, {0x4, 0x2, 0xfffffffc, 0x3, 0x752ca430, 0xff}, {0x3e3, 0x5, 0x2, 0x3, 0xffffffff, 0x7}, {0x6, 0x3, 0x4, 0xafc, 0x3, 0x1}, {0x0, 0x8, 0x0, 0x0, 0x8, 0x1}, {0x4, 0x0, 0x4, 0x5, 0x100, 0x8001}, {0x200, 0x7ff, 0x3f, 0x5, 0x3, 0x2}, {0x5b5, 0x0, 0x8, 0x1, 0x7fffffff, 0xaae}, {0x6, 0x1, 0xfffffffb, 0xfffffffe, 0x81, 0x7ff}, {0x81, 0x5, 0x2, 0x1, 0x6}, {0x8000, 0xffffffff, 0x2, 0xc3, 0x5, 0x8}, {0x401, 0xe92cc97, 0x4e70, 0x8, 0x3, 0x28c}, {0x7, 0x5, 0x1ff, 0x101, 0xd78, 0x1ff}, {0x3f, 0x2, 0x80000000, 0x7fffffff, 0x5, 0x7f}, {0x7, 0x40, 0x4, 0x5, 0x7, 0xffffffff}, {0x81, 0x0, 0x0, 0x4, 0xf874, 0x1ff}], [{0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x2}, {0x2}, {0x4, 0x1}, {0x2}, {}, {0x3}, {0x3}, {0x2, 0x1}, {0x4}, {0x4}, {0x5}, {0x2}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0xaf0c326af32a87cf, 0x1}, {0x2}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x327f80c8779fd103, 0x1}, {0x5}, {0x0, 0x1}, {0x2}, {0x4}, {0x1}, {0x3}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x4}, {0x4}, {0x4, 0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x2}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x3}]}}, @TCA_PEDIT_PARMS_EX={0xee0, 0x4, {{{0x400, 0x100, 0x3, 0xbd53, 0x3ff}, 0xf8, 0x5, [{0x1, 0x3, 0x4, 0x0, 0xff, 0x7}, {0x4, 0x2, 0x5, 0x81, 0x7f, 0x3f}, {0x0, 0x7, 0x600000, 0x40, 0x88, 0x23}, {0xffffffe1, 0x0, 0x3, 0x80, 0x6c, 0x5}, {0x4, 0x40, 0xffff, 0x6, 0x12328b26}, {0x5, 0xc89, 0x8, 0x8, 0x0, 0x5}, {0x6, 0xffb, 0x1, 0x8, 0x637, 0x3}, {0x8000, 0x34, 0x7f890cc4, 0xfffffff7, 0x6, 0xb6d9}]}, [{0xff, 0x4, 0x799, 0x1, 0xa5b, 0x3}, {0x2, 0x3, 0x4, 0xfffffffa, 0x6, 0x7}, {0x8001, 0x1, 0x5, 0xe945, 0x8, 0x100}, {0x4, 0x90, 0xf77b, 0x0, 0x8, 0x1}, {0x9, 0x5, 0x0, 0x800, 0x3, 0x3}, {0x1, 0x1, 0x8168, 0x4, 0x3, 0x1}, {0x460, 0x5, 0x401, 0x0, 0xffffffff, 0x10000}, {0x0, 0x8, 0xffffffff, 0xad, 0x1, 0x5}, {0x1, 0x100, 0x58d, 0x67, 0x180c, 0x7}, {0x5, 0xffffffe1, 0x400, 0x353, 0xffffff01, 0x5}, {0x800, 0x6, 0x5, 0x1, 0x1, 0x4}, {0x81, 0xe5, 0x1, 0xfffffffb, 0x1, 0xf8a4}, {0x7, 0x1f, 0x2, 0x7f, 0x8, 0x4b2}, {0x0, 0x0, 0x6, 0x6ba1759a, 0x6}, {0xbb6, 0x9f01, 0x822, 0x2, 0x2, 0x9}, {0x2, 0x1, 0xc330, 0x5, 0x20, 0x7fff}, {0x36, 0x9, 0x2, 0x3, 0x4, 0x2}, {0xa2b, 0x94cc, 0x3, 0xffff8000, 0xfff, 0xc5aa}, {0x3, 0x4000400, 0xffffffc0, 0x7, 0x40, 0x9}, {0x4, 0x8, 0x7fffffff, 0x3fe8d8ce, 0x3ff, 0x20}, {0x5d, 0xfff, 0x7, 0x8, 0x1, 0x400}, {0x7, 0x594, 0x0, 0x800, 0xfffffffa, 0xaaa2}, {0x3dc4e077, 0x8, 0x10001, 0x0, 0x8, 0x8}, {0x6, 0x8, 0x6, 0x3, 0x5, 0x6}, {0x9, 0x4, 0x9, 0x3, 0x10001, 0x2d30}, {0x7, 0x7ff, 0x7, 0xad, 0x80, 0x6}, {0x70, 0x4, 0x3ff, 0x5, 0x8, 0x5}, {0x61d2, 0x1000, 0xfffffdff, 0x9fde, 0x5, 0x60000000}, {0x76eb, 0x2, 0x1000, 0x0, 0x4, 0x9}, {0x5, 0x5, 0x81, 0x9, 0xa49b, 0x8}, {0x126, 0x9, 0x3, 0x3, 0x2, 0x101}, {0xb1e, 0x2, 0x7ff, 0xf2, 0x400, 0x8}, {0x7fffffff, 0x10000, 0x3, 0x10001, 0x3, 0x703c}, {0xffff2dec, 0x101, 0x5, 0xffffffff, 0xffff, 0x20}, {0xfff, 0x28, 0x0, 0x800, 0x10000, 0x1000}, {0x6, 0x70e60b85, 0x5, 0x6, 0xffffffff, 0xaf}, {0x0, 0x10000, 0x3, 0x1, 0x1, 0x6}, {0x2, 0x4, 0x300ec000, 0x1, 0x726, 0x6}, {0x3ff, 0x1, 0x10001, 0x8, 0x401, 0x9}, {0x7, 0x7f, 0x400, 0xfffff001, 0x8, 0x5}, {0x3b, 0x2, 0x401, 0x3, 0x80000000, 0x3}, {0x1, 0xfb3e, 0xfff, 0x5, 0x7}, {0x8, 0x0, 0xffffffff, 0x5, 0x1, 0x60d}, {0x80, 0x7, 0x3, 0x1, 0x4, 0x6}, {0x7ff, 0x4, 0x7fffffff, 0x81, 0x8001, 0x3ff}, {0x80000000, 0x501, 0x1, 0x429e, 0xf41, 0x1eed554b}, {0x7, 0x8, 0x2, 0x1f, 0x400, 0xffffff01}, {0x3, 0x80, 0x9, 0x7, 0x3ef740f6, 0x3}, {0xce, 0x7, 0x6, 0x7fff, 0x1, 0x4e5e}, {0x5, 0x20, 0x7, 0x2, 0xf0, 0x82a}, {0x8, 0x3ff, 0x8, 0x8000, 0x0, 0x2}, {0x5, 0x4, 0x401, 0x5f4, 0x1800, 0x1}, {0x1, 0x100, 0x3, 0x800, 0xffff98ab, 0x400}, {0xc3, 0x40, 0x5, 0x2, 0x1, 0x5897}, {0x20, 0x8, 0x2, 0x3, 0x6e, 0x7}, {0x20, 0x0, 0x3f, 0x6, 0x8, 0x6}, {0xaa, 0x3, 0x400, 0xff, 0x39, 0x20}, {0x401, 0x3, 0x7f, 0xffffffff, 0x100, 0x9e9d}, {0x4, 0x1f, 0x76ff, 0x2709, 0x11d8, 0xff}, {0x4, 0x8d62, 0x0, 0x7, 0x8ceb, 0x3}, {0xcb, 0xf971, 0x3, 0x3f, 0xb7e8, 0x40}, {0x7f, 0x2, 0x4, 0x3, 0x3f, 0x716}, {0xfaa, 0x1, 0x3ff, 0x62, 0x3f, 0x1}, {0x1, 0x80, 0x2, 0xffff, 0xff, 0x7}, {0x8, 0x8, 0x7, 0x800, 0x5, 0x6}, {0x4, 0x4fa0, 0x0, 0x1, 0x5, 0x9}, {0x1, 0x20, 0x6674, 0x9, 0xed0c, 0x80000000}, {0x9815, 0x6, 0x0, 0x3f, 0xfffffffd, 0x4}, {0x6, 0x80000000, 0x12bd}, {0x121e, 0x3, 0x800, 0x1, 0xfffff801, 0x1}, {0xfffffff7, 0x400, 0x34, 0x9, 0x25, 0x9}, {0x3, 0x1, 0x9, 0x8000, 0x200, 0x7}, {0x0, 0x1000, 0x9, 0x29, 0x3ff, 0xce}, {0x8000, 0xc7, 0x80000000, 0x35, 0x3ff, 0x3}, {0x9, 0x5, 0x8001, 0x1ff, 0x1, 0xffffff0d}, {0x8, 0x3, 0x80, 0x5, 0x5, 0x40}, {0x1, 0x2, 0x5, 0x5, 0x544, 0x7}, {0x80, 0xffffffc1, 0x1f, 0x10000, 0x2, 0xfffff001}, {0x8001, 0x3160c4d, 0x5, 0x5, 0x4, 0x7}, {0xffffffff, 0x2f2, 0x6, 0x1f, 0x2, 0x107891ac}, {0x7a1486e8, 0x1000, 0x0, 0x1000, 0x0, 0x10000}, {0x5, 0xe436, 0x1, 0x8bb, 0x9, 0x401}, {0x7, 0x20, 0x7, 0x4, 0x9, 0x7fff}, {0x80000000, 0x1f, 0x2, 0x9, 0x5f57, 0xff}, {0x100, 0x1, 0x2, 0x1000, 0x2, 0x1f}, {0x5, 0x1f, 0x3ff, 0xb93, 0x3f, 0x8}, {0x9, 0x4, 0x4, 0x5, 0xfff}, {0xb62, 0x4, 0xd9, 0x8, 0xfffffffe, 0x8}, {0x4, 0xffff683a, 0x2a0c, 0x180, 0x4, 0x3f}, {0x5cb, 0x7fff, 0x0, 0x7, 0x4, 0x25b}, {0x8000, 0x9, 0x9, 0x2, 0x3, 0x2}, {0x80000001, 0x11ea, 0x414b7bf7, 0x0, 0x2, 0x3}, {0x100, 0x7, 0x619bfff, 0xe333, 0x80, 0x4}, {0x2, 0x3, 0x2cd, 0x7f, 0x200, 0x4}, {0x0, 0x4, 0x9, 0x6, 0x8, 0xb67}, {0x5, 0x10001, 0x4, 0x10001, 0x80000001, 0xfffffff7}, {0x0, 0x3, 0x80000001, 0x7, 0x9, 0xffffffff}, {0x9, 0x5, 0xfffffe00, 0x0, 0x8, 0xfffffffc}, {0x0, 0xff, 0x5, 0x1, 0x8, 0x7}, {0xffff0001, 0x8, 0x3, 0x2, 0x3f, 0x400}, {0x1, 0x4, 0x7fff, 0x0, 0x1, 0x4}, {0xffff, 0x5, 0x5, 0x81, 0x8001, 0x100}, {0x81, 0x1, 0x6, 0x8, 0x0, 0xffff}, {0x1f, 0x1, 0x820c, 0x8000000, 0x3}, {0x8ca, 0x9, 0x3, 0x1000, 0x31, 0x4}, {0x9, 0x8, 0x1000, 0x6e2d, 0x0, 0x6}, {0xf5db, 0x5, 0x8, 0x0, 0x3b, 0xfffffffa}, {0x800, 0xbe72, 0x5, 0x8001, 0x4d, 0xaeba}, {0x2, 0x8, 0x2, 0x71b0, 0x8, 0x80000001}, {0x3, 0x4, 0x5, 0x80000001, 0x9f, 0x4c}, {0x200, 0xfffffffc, 0x2, 0x5, 0x40, 0x5}, {0xffffff00, 0x3ff, 0x101, 0x1, 0x1f, 0x1ff}, {0x2, 0xee, 0x3, 0x1, 0x7fffffff, 0x87ba}, {0x0, 0x580d0e59, 0x6b86bd41, 0x5, 0x1, 0x80}, {0x9, 0x5, 0x3, 0x4, 0xd60, 0x7}, {0xb2, 0x20, 0xf88, 0xab, 0x8, 0x8001}, {0xa79, 0x1, 0x2, 0x8000, 0x10001, 0x7}, {0x4, 0x1, 0x7, 0x7f, 0x6, 0x1}, {0x0, 0x4, 0x2, 0x100, 0x1, 0x6}, {0x4, 0x6, 0xffffffff, 0x7fffffff, 0x8, 0x8}, {0x7fff, 0x7f, 0x5, 0xb98, 0x2}, {0x0, 0x8, 0x8, 0x800, 0x7fff, 0x3}, {0xa9, 0x4, 0x2, 0x5, 0xfff, 0xff}, {0xffff, 0x0, 0x4, 0x5c, 0x7, 0x101}, {0xfc3, 0x0, 0x7, 0x7, 0x1, 0xd67}, {0x6, 0x7fff, 0x4a, 0x200, 0x6, 0x5}, {0x1, 0x7fff, 0xf18, 0x9, 0x1, 0x5}, {0x81, 0x9, 0x400, 0xf48a, 0x0, 0x81}], [{0x2}, {0x4}, {0x1}, {0x3}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x5}, {}, {0x1}, {0x2}, {0x3}, {}, {0x4}, {0x4}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0xee73886676ffdd0e, 0x1}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x4, 0x1}, {0x2}, {0x4}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x5}, {}, {0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x4}, {0x5}, {0x4}, {0x5, 0x1}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x2}, {0x4}, {0x3, 0x1}, {0x5}, {0x4}, {0x4, 0x1}, {0x2}, {}, {0x4}, {}, {0xe9bcc18c57a038b2}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {0x5}, {0x2}, {0x1}, {0x4, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x5}, {0x5}, {}, {0x4}, {0x2}, {0x2, 0x1}, {0x5}, {0x1}, {0x2, 0x1}, {0x5}, {0x4}, {0x1}, {0x3}, {0x2, 0x1}, {0x3}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x1}]}}, @TCA_PEDIT_KEYS_EX={0x14c, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0xf4, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}]}, @TCA_PEDIT_KEYS_EX={0x44, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}]}, @TCA_PEDIT_PARMS={0xe98, 0x2, {{{0x200, 0x2, 0x2, 0x9, 0x4}, 0x3, 0x1, [{0x1000, 0xd58, 0x2, 0x7bd, 0x6, 0xd3}, {0x937, 0x8001, 0x8000, 0x9, 0x7, 0x10001}, {0x84, 0x6, 0x8, 0x8, 0x3, 0x7}, {0x101, 0xffffffc0, 0xfffffff8, 0x10000, 0x3f, 0x9}, {0xfffffffe, 0x1, 0x9, 0x7f, 0x7, 0xf355}]}, [{0xfff, 0x3ff, 0x2, 0x5, 0x329, 0x3}, {0x9, 0x0, 0xa32, 0x4, 0x101, 0x3}, {0xfffffffe, 0x401, 0xfffffff7, 0x1, 0x401, 0x40}, {0x1, 0xfffffe01, 0xae8d2000, 0x3, 0x4, 0x1000}, {0x6, 0x7, 0x101, 0x6, 0xfff, 0xfff}, {0x6, 0x9f, 0x1, 0x4, 0x5383b2df, 0x8000000}, {0x8001, 0xc0f9, 0xfffffff7, 0x7c9, 0x6, 0x80000000}, {0xfffffffd, 0xfff, 0x3, 0xcdb7d4c5, 0x4, 0x7fffffff}, {0x80000000, 0x6, 0x8, 0x6, 0x8, 0x3}, {0x31d6, 0xfffffffd, 0x8000, 0x7, 0xb0a6, 0x7fff}, {0xd1a7, 0x4, 0x5, 0x2, 0x0, 0x9}, {0x5, 0x2, 0x200, 0x4bd, 0x3, 0x8}, {0x1, 0xfffffab5, 0x5, 0x0, 0xffffff00, 0x2}, {0x6, 0x3, 0x79c, 0x101, 0x6, 0xffffff1d}, {0x4, 0x5, 0x10000, 0x4, 0x10000, 0x200}, {0x9, 0x401, 0x0, 0x7fff, 0x8, 0x4}, {0x10b0, 0x1, 0xb6, 0x5, 0x5, 0x80}, {0x3, 0x1000, 0x12b, 0x8001, 0x5b, 0x3}, {0xffffffff, 0x5, 0x4, 0x80000000, 0x7, 0x1}, {0x3ff, 0x1, 0x6, 0x8f58, 0xc6, 0x16}, {0x101, 0x5, 0x2, 0x20, 0x0, 0xf8}, {0x2, 0x7fffffff, 0x401, 0x26a, 0xfffffff8, 0x3}, {0x8, 0xddc0, 0x8, 0x9, 0x4, 0xff}, {0x5, 0x4, 0xffffffc0, 0xfffffff7, 0xfffffffe, 0x1}, {0xa1, 0x5562, 0x10001, 0x2, 0x7fffffff, 0x3}, {0x0, 0x1, 0xfffffffe, 0x80000001, 0x9, 0x7}, {0x2, 0x1ff, 0xd726b772, 0x1ff, 0x2, 0x3ff}, {0xd8, 0x4, 0x800, 0xe61b, 0x8a5, 0x1}, {0x9, 0x80, 0x7fffffff, 0xee6, 0x9, 0x2}, {0x8, 0x6, 0x81, 0x8, 0x5, 0x6}, {0x0, 0x1, 0x3a75a1fb, 0xc9f, 0x6, 0x8}, {0x100, 0x1ff, 0x2e, 0x281c, 0x5, 0x3aa}, {0x6, 0x2, 0x80000000, 0x8, 0x4, 0xfffffffd}, {0x290, 0x80, 0xffffffca, 0x8001, 0x3, 0x284d}, {0xffffff81, 0x1581, 0x4, 0x2, 0x1f}, {0x7, 0x0, 0x3f, 0xf0ea1e7, 0x919, 0x7}, {0x7, 0x3, 0x6, 0x6, 0xfffffffd, 0x1}, {0xfffffffc, 0x0, 0x6, 0x7, 0xfffffff9, 0x2}, {0x9, 0x3, 0x4b, 0x8fb, 0xfff, 0x100}, {0x9, 0x8802, 0x1ff, 0x4c0, 0x3, 0x5}, {0x1, 0x1, 0x593, 0x4, 0x7fff, 0x2}, {0x80, 0xff, 0x185f, 0x80, 0x1, 0x8}, {0x1, 0x45, 0x9, 0x4, 0x3, 0x3}, {0xb5, 0x6, 0x16d9, 0x7ff, 0x9, 0x18000000}, {0xfffffffe, 0x25fd, 0x2, 0x101, 0x9, 0x9}, {0x6, 0x3, 0x8, 0x80, 0xffffffff, 0xffffff80}, {0x0, 0x1, 0x1, 0x6, 0x2, 0xa6}, {0xffffffff, 0x7, 0x4, 0x5, 0x9, 0x9}, {0x1, 0x2, 0x1, 0x4, 0x9, 0x8}, {0xb81, 0x9, 0x3, 0xff, 0x0, 0x2}, {0x4, 0x1, 0xc0a, 0x2, 0x3, 0xfffffffa}, {0x800, 0x1, 0x1000, 0xfffffff7, 0x2, 0x1}, {0x6, 0x1, 0x1f, 0xffffffff, 0x2, 0x8}, {0x2, 0x7, 0x15, 0xff, 0xfffffffa, 0x8}, {0x200, 0x5, 0x5, 0x1000, 0x200, 0x10000}, {0x250, 0x7, 0xb, 0x0, 0x8, 0x7}, {0x10001, 0x2, 0x0, 0x7, 0x7fffffff, 0x200}, {0x1, 0x3f, 0x4, 0x3, 0x400}, {0x2, 0x2, 0x2, 0x2, 0x80000000, 0x6}, {0xa87, 0xff, 0x8d8c, 0x0, 0x200, 0x2}, {0x40, 0x0, 0x0, 0x8000, 0x4, 0x3}, {0x6c0, 0x3f, 0x400, 0x89, 0x2}, {0x8001, 0x3, 0x44b, 0x0, 0x5, 0xcefe}, {0x1, 0x3, 0x200, 0x3, 0x6}, {0x3f, 0x9, 0x6, 0xffffffff, 0x9, 0x1131}, {0x7, 0x101, 0x8, 0x9, 0xff, 0x5dd}, {0x6, 0xda24, 0x5, 0x40, 0xfffffffe, 0xfa}, {0x7ff, 0x800, 0x9, 0x7, 0xa40, 0x1}, {0x3, 0x8000, 0xed, 0x3, 0x4, 0xc2}, {0x80, 0x689, 0x4, 0x3ff, 0x80, 0xfffeffff}, {0x3, 0x80, 0x8, 0x6, 0x40, 0x84}, {0x7c0, 0x8, 0x4, 0x1000, 0x7, 0xa2}, {0x987, 0xffff, 0x8, 0x1000, 0x8}, {0x7dbad8ee, 0x0, 0x3, 0x0, 0x4, 0x8}, {0x414, 0x5, 0x3, 0x3, 0x1, 0x2}, {0x20, 0x7, 0x1, 0x3, 0x0, 0x2}, {0x1, 0x8, 0x6, 0x5, 0xfffffff9}, {0x7fffffff, 0x4, 0x2, 0x4000, 0x8001, 0x2}, {0x0, 0x9, 0x3f, 0x0, 0x1, 0x9}, {0x7, 0x40, 0x53c, 0xc00, 0x4, 0x7}, {0x5382, 0x81, 0xffff0000, 0x4c, 0x2, 0x2d4}, {0x5, 0x2bf, 0x96d0e798, 0xcf2, 0x6, 0xffff}, {0x5, 0x4, 0xf69, 0x2, 0xffffffc1, 0x2845}, {0x4, 0x7ff, 0x2, 0x6}, {0x6, 0x101, 0x8, 0x10100, 0x400, 0x5}, {0x5b0c5a98, 0x400, 0x9, 0x401, 0x1ff, 0xffff76b1}, {0x6, 0x6, 0x8, 0x5, 0x0, 0x6}, {0x3f, 0x7, 0x3, 0x0, 0x10000, 0x3e88}, {0x100, 0xe5c, 0x4, 0x8001, 0x8001, 0x7fffffff}, {0x9, 0x6, 0x3312, 0x4, 0x1dfe, 0xfffffff9}, {0x184f, 0x9, 0x8, 0x7fff, 0x5, 0x2}, {0xffffff00, 0x80, 0x80000001, 0x5d3, 0x860, 0x2}, {0x1, 0xfff, 0x800, 0xffffffc1, 0x3, 0xfffffff8}, {0x8000, 0x5, 0x6, 0x0, 0x1, 0x200}, {0x2, 0x4, 0x7ff, 0x1, 0x4, 0x2}, {0x7, 0x5, 0x7fffffff, 0x93f, 0x9}, {0x3, 0x7, 0x5, 0x8001, 0x0, 0x534}, {0x7, 0x9, 0x1, 0x45f, 0xff, 0x40}, {0x5, 0x0, 0x1ff, 0x0, 0x4, 0xffffff81}, {0x80000000, 0x0, 0x3, 0xf97, 0x0, 0x9}, {0xffffffff, 0x1, 0x40, 0x0, 0x8, 0x1}, {0xb6, 0x3542, 0x1, 0x80000001, 0x3, 0x60}, {0x8, 0x9, 0xdfb, 0x7, 0xfffffff7, 0x6}, {0x6, 0x7, 0x1f, 0x7, 0x3, 0x3ff}, {0x4, 0x4, 0x1000, 0x2839, 0x87}, {0x3, 0xad, 0x9, 0x7, 0x80000001, 0x1f}, {0x71, 0x9, 0x6, 0x8, 0x9, 0x8000000}, {0x9, 0x4, 0x9, 0x8, 0x81, 0x9}, {0x8, 0x6, 0x8, 0x0, 0x53, 0xad48}, {0x8, 0x1, 0x4, 0x9, 0xffffffe1, 0x4}, {0x0, 0x1, 0x0, 0x10001, 0x7ff, 0xfff}, {0xfffffffa, 0x0, 0xd9, 0x3, 0x2, 0x5}, {0x2, 0xe9, 0x1, 0x3ff, 0x401, 0x80}, {0xfffffff9, 0x8000, 0x401, 0x5b3d35a8, 0x0, 0x1}, {0x80000001, 0x5, 0x8000, 0x1ff, 0x0, 0x7ff}, {0x8fc, 0x80000001, 0x7, 0x6, 0x1f, 0x4}, {0x2, 0x1, 0x20ca32f7, 0x3, 0x4, 0x7fff}, {0xd36, 0x4, 0x3, 0xf90, 0x3, 0x5}, {0x80000000, 0x6, 0x3, 0x1, 0x7fffffff, 0x6}, {0xcb93, 0x5, 0x8000, 0x9, 0x7, 0x8001}, {0x81, 0x7, 0x81a2, 0x9f08, 0x1f, 0xc5f93ec}, {0x3f, 0x8, 0x2, 0x80000000, 0x7, 0x5}, {0x8, 0x4, 0x9, 0x5, 0xae, 0x20}, {0x0, 0x7ca90000, 0x1, 0x2454dc09, 0x101, 0x9}, {0x2, 0x8, 0x86, 0x0, 0x4, 0xdf7}, {0x8, 0x2, 0x1, 0x81, 0x5, 0x1}, {0x0, 0x180000, 0x2, 0x101, 0x8, 0x6}, {0x0, 0x2, 0x5, 0x2, 0x1, 0x3}], [{0x4}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x2}, {0x4, 0x1}, {}, {0x5}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x5}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x5, 0xc0d29207796bf7ec}, {0x7, 0x1}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {}, {0x4, 0x1}, {}, {}, {0x2}, {}, {0x7, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x6, 0x1}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x2}, {0x5}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x357477062dc6a685}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {}, {0xd1a744d87edb607c, 0x1}, {0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x3}, {0x5}, {0x1}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {0x5}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0xe81aedf604dfd4cb}, {0x6}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1}, {}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x1, 0x1}, {0x3, 0x3d895a5cca479b06}, {0x0, 0x1}, {0x5, 0xeaf8452c4ec53c7a}, {0x4, 0x1}, {0x2}, {0x3}]}}]}, {0xdb, 0x6, "97aabc76bf9e1a1bde64e19c746cabb353a6380930d0513b78ee4095d4cc807c476bfbe5c9859b7dc81bd3a5043efb950f746a1b598873f4ccff3b89e772a732b0d2057692967df82d73aa246dd1ea98633bb0f4ad455687180940f9c10684dbf2e7156eac00112478956ac0703b89aa8b53e93cb6f558b7d29d83bcce12b92c7b6cb55412a6561d7adea999d9dd07f9e6246e3c3f8e882f5837b9acbce00c071f6fe4e4b04fdb56b34f564e778f59d2f64f8caf54f25086cf5440fa5e063dd0f039786e2920c8a5d17520ecbe6ef37d7bb0c8b6daea39"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_skbmod={0x144, 0x16, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xbc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x729}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev={[], 0x10}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x2, 0x7fff, 0x6, 0x40, 0x8}, 0x1}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x4, 0xfffffbff, 0x6, 0xc8}, 0x9}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x2, 0xffffffff, 0x3, 0x8000, 0x1}, 0x8}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xff}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x9, 0x8f6, 0x5, 0x7f, 0x7}, 0xa}}]}, {0x5d, 0x6, "6ad49ea3a8f02f41ffc6636e5c38059ab2ef5332bf9d98de2d75edc9f3ad1be322eb75db625ab33db726bd23825f356db8b61daae51b493971e32a0cba8d1de3112cb160b9b1a018896d585765c6aa7faf6a991a1807624e0b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0x4f54}, 0x1, 0x0, 0x0, 0x4008005}, 0x6baf94b3e807d20b) 01:13:14 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xbc86}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000001280)={0x7b, 0x0, [0xaac, 0x1, 0xfff, 0x3ff]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x10000, 0x103000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/schedstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xbd) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x13, 0xfb, 0x0, 0x7, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 01:13:14 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x86f4, 0xdb}, 0x0, 0x8000000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r1, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, &(0x7f0000000340), 0xf8c9bd4d4efb49db, &(0x7f0000000300)=ANY=[]) mmap$perf(&(0x7f0000c4a000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x1) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) dup(r1) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x20) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(0x0, 0x95) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)=0xffffffb1) fstatfs(r2, &(0x7f0000000200)=""/131) unlinkat(r2, &(0x7f0000001580)='./file0\x00', 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000002780)=@nat={'nat\x00', 0x1b, 0x5, 0x7c8, 0x258, 0x140, 0xffffffff, 0x4b0, 0x258, 0x788, 0x788, 0xffffffff, 0x788, 0x788, 0x5, &(0x7f0000000dc0), {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xc, "9596"}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x2, @ipv6=@private0={0xfc, 0x0, [], 0x1}, @ipv4=@multicast2, @icmp_id=0x66, @gre_key=0x6}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xf, "8994"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x7, @ipv4=@local, @ipv6=@mcast2, @icmp_id=0x65, @port=0x4e22}}}, {{@ipv6={@loopback, @mcast1, [0xff000000, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0x0, 0x0, 0xffffffff], 'dummy0\x00', 'ip6gre0\x00', {}, {0xff}, 0x0, 0x4, 0x1, 0x18}, 0x0, 0x210, 0x258, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [0x1, 0x7], 0x6, 0x2, 0x0, [@mcast2, @dev={0xfe, 0x80, [], 0x13}, @mcast2, @ipv4={[], [], @multicast2}, @private2={0xfc, 0x2, [], 0x1}, @mcast1, @rand_addr=' \x01\x00', @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @private2, @dev={0xfe, 0x80, [], 0x19}, @mcast1, @empty, @empty, @dev={0xfe, 0x80, [], 0xe}], 0xc}}, @common=@srh={{0x30, 'srh\x00'}, {0x6, 0x3f, 0x2, 0x0, 0x1, 0x30, 0x2110}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv4=@remote, @ipv4=@multicast2, @icmp_id=0x64, @gre_key=0x2}}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_batadv\x00', {0x7ff, 0x4, 0x32, 0x101, 0xa0, 0x0, 0x80000000, 0x8, 0x0, 0xf8}, {0x4}}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1d, @ipv4=@private, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key, @gre_key=0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x828) 01:13:14 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000001080)=ANY=[@ANYBLOB="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"]) clone(0x4c20a700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001a40)={{r3}, "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"}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000240)={0x20, 0x0, 0x4, 0x200, 0x8000, 0x9b, 0xe3a}) r4 = accept$unix(r1, &(0x7f0000000040), &(0x7f0000000280)=0x6e) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f00000002c0)={0x1, 'veth1_macvtap\x00'}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x37cb1133) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001480)={&(0x7f0000000440)=ANY=[@ANYBLOB="241000fa", @ANYRES16, @ANYBLOB="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"], 0x1024}, 0x1, 0x0, 0x0, 0x40880}, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) syz_mount_image$squashfs(&(0x7f0000001a00)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1005, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000400)={[], [{@func={'func', 0x3d, 'MODULE_CHECK'}}]}) io_setup(0x200, 0x0) [ 177.112819] audit: type=1804 audit(1610154794.774:7): pid=9989 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir665897151/syzkaller.nqdlb9/11/bus" dev="sda1" ino=15789 res=1 [ 177.174577] overlayfs: missing 'lowerdir' 01:13:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x0, @usage=0x24, 0x0, 0x0, [0x401, 0x3, 0x0, 0x0, 0x3, 0x10000]}, {0x0, @usage=0x5, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x0, @struct, 0x2000000, 0x45d, [0x101, 0x40, 0x1, 0xffffffff]}, {0x0, @struct={0x10000000, 0x81}, 0x0, 0x4, 0x2, 0x5, 0x0, 0x0, 0x0, @struct={0x1000040, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4, 0x0, 0x800}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b6356", 0xcb, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd", 0x66, 0x5}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51eb1fd8c9067a45e2c3bd01653cabcaa15f413caa653ca2abd03dbb8ecd5cfcd1b23332a667fda0c37f78b10c8f849a79b2a1806c2f3e38df2e370be0e044a2b6e9e71101ba33df3b7d3d8ef3105e5cc295c7b2f1e77666c", 0xa9, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b", 0x25}], 0x880000, &(0x7f0000001540)=ANY=[@ANYBLOB="687567653d6164766973652c6e725f696e6f6465733d002c687567653d6e657665722c687567653d616c776179732c687567653d6e657665722c6f626a5f726f6c653d23235d7d9aba5a1b7a2e23039f57530a275bec", @ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b000000", @ANYRESDEC, @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) newfstatat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f00000005c0)='./file1\x00', 0x6, 0x0, &(0x7f0000000640), 0x808040, &(0x7f0000000740)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x33, 0x2c, 0x38, 0x3a, 0x38, 0x0, 0x32, 0x34, 0x2c, 0x34]}}}}, {@gid={'gid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x36, 0x32, 0x37]}}}}, {@uid={'uid'}}, {@gid={'gid'}}, {@uid={'uid', 0x3d, 0xee01}}, {@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x25, 0x70]}}, {@size={'size', 0x3d, [0x65, 0x39, 0x39, 0x2d]}}], [{@uid_gt={'uid>', r1}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) getrlimit(0x3, &(0x7f0000000600)) 01:13:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x3, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0xfffffffb}}, @fwd, @typedef, @const, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {0xf, 0x4}]}]}, {0x0, [0x0]}}, 0x0, 0xbf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a09eb244", @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf25010000000000000007410000004c001800000006696200"/98], 0x68}}, 0x40) [ 177.267161] audit: type=1804 audit(1610154794.804:8): pid=9989 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir665897151/syzkaller.nqdlb9/11/bus" dev="sda1" ino=15789 res=1 [ 177.296776] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 01:13:15 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x6, 0x1) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r1, r2, 0x0, 0x200fff) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x88000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x101) 01:13:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) sendmsg$inet(r2, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000740)=[{&(0x7f00000002c0)="04ac4b8a75d08bb6edadc8929e30aa6d159f03fbb9e3c1a4edd4da3262c6208240206f6a6b32011b1f00dca2c3ef24d73d6b60694c340259c277ced61de9b25ddf47791debed6b50b78c6ef18c78e9dce00db82da52f7d86b701f543b20b42badaa3066368d1a3cfa3491a79d9029116a60d0ce5453fd6691d6d71010edf1ae8662f", 0x82}, {&(0x7f0000000380)="9ffb72d0e2aba730023127360b003ffb043cc7a11b01db6d0a5cea4b1c559f67d8c6f6ed2299829e86670bf0851647fc40a63932278b6b5d42d8b9320f8cf1d6c2c37f351e9dffbde544e49a0da3550d20ff15d8c439a14cccc9c410a97d71cb", 0x60}, {&(0x7f0000000240)="6a6b0a6586c01919708102c507b3fb0294247e4efbe0c42117b85146dc98d5ffcb51f2b6e51e9fb2b7abf3", 0x2b}, {&(0x7f0000000400)="23c93f7cf79626f2657481049044573a5980c4f706fdec", 0x17}, {&(0x7f0000000440)="9ce8e9c9a3c8df4552a048390a616ac5162afaafe9519f7f54ccd944d03575bbc3efdb9e5fbac00e17e8a318e8c31b2bb110104cb35dace31b7e76a9efa110a1ca0328fbd56392b8e7b45560396961b11354f2cf439519264822a1f0fc72a13cace58ce152946cf90164bd64c22b1bffbdaf4a585fcda5fa", 0x78}, {&(0x7f00000004c0)="1d9f1efaceab9405d83d1f2e53277732e4249a29293721c98a28d5122d2531017633b2fa67ef186e13327e3cadfbaa04989dcd883870d340c250addf8d66c96033d17df80109670450f9bb02f769e33325b6b96aa676c25e89b4fe4dfe045623b677ad33b798862e37d79aa7e4b9fd", 0x6f}, {&(0x7f0000000540)="62b90f0f33945e8ce4746c6f2f5f78cbcfc74f7bbdf7e7e3235ac7c179ae955a9121ef9fb79c6ce013ad23f6f3c8c7138e99c28ade64e038e81913820e03479bc7b77a670f7a506fea70aebbe07a4249933030cbb50bc93075029ab8f6b1d9700f2351c1396d932ed77eb2b8c45719505d419f1c74bd3e0346eedb9d16f9bedaafd08084260378cebee5248670564addac07fc0d75ddf087dc545dfc0bfe2128e2d8d472b1f86eaae0efd19c42f00be7b6b1cf3743060fc9ff3e309a973210564d9b60976e2fcfb32ef10d8fa651359acff4", 0xd2}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000000640)="28b9960c8a2ac5e2d478a058025669637b9b8b22aa5b5c668e1c40bbba4fbfafb64bf667e84f4db18f93cdda5d318e388f25404ea0a1078123b168a40c1e15aa951a13cddb7beda9068336caf5ac0c894ae6dc6f6768ac77d76e6c95e0ce10b27e4ab26be2a0dc1a0b16aca0eb9f6649185a3f5ff3c0a2aa9c070d1ffb3624fe26d768f935e7a4915c9bbc88cb7a87bae957907e081c13e6d381761b927dc74d2452a73ded9ba8232b0c9e3673673ccd020cd0e41b3c47260317324c3d7b0e0ae6f77b578f9b9b55532b157c3014c275f7dcfce28567d9e300f078ec59a6", 0xde}], 0x9, &(0x7f0000000800)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x18}, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r3, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2, 0x0, 0x0, 0x400300}, 0x20030) socket$kcm(0x29, 0x4, 0x0) close(r0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}, {&(0x7f0000002480)=""/88, 0x58}], 0x2}, 0x9}], 0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 01:13:15 executing program 2: syz_emit_ethernet(0xae, &(0x7f0000000640)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x78, 0x3a, 0xff, @local, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x1000, 0x200, "8e3dca335300ee0a24db00e710ab42d29addf20712b289e5d410d4813d69ab5ef9c13c12e4888c9e3cb6ab437fef3b15290cb1bfa2d5f4f38d901a91a7e91bdd575e219b3222c2b0b9c3a11e0aa948910270a20f5846ff60d1a56b49195bdaaeca41965210c4faa39b9300bb42ce7de4"}}}}}}, 0x0) [ 177.393187] overlayfs: missing 'lowerdir' 01:13:15 executing program 3: r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000500)) semget(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x8, 0x1, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x2}, 0x9040, 0x4, 0xff, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048805}, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="010002005f0001007b8ff001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a023848002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="060002005400010051b0e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000200b0000100b2a3f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000000600)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011400)="020002003700010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="000102003500010039f7f001100000007810e4070913142c1a0238480300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0x1480e0}, {&(0x7f0000011800)="0501020065000100badaa8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1a0238480010e4070913122c1a370e480010e4070913122c1a370e480100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000080000004401000030", 0xb5, 0x14c000}], 0x0, &(0x7f0000000740)) [ 177.542239] tmpfs: Bad value 'bind:3,8:8' for mount option 'mpol' [ 177.564987] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 177.574005] UDF-fs: Scanning with blocksize 512 failed 01:13:15 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000077c0)={0x2020}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1800804, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) ioctl$CHAR_RAW_FLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="e29f19ea22fd2a73b820a287f0ba7df6cec234e0b12d747466165f1b2a24407af4ef439114892dee0477ebaa442d4f183fe9f599cc290a3e6578c8aec9a5b28629d1a8d2f1a96e4f8cd5a5b16d1e343025d50f74d1452879d8a4a9e7ae3abe19b5f42d423275302b7d64156c0e67fa076c496195404ade4f3086fbf921aba970e2541b4e86bce1cb3722206b0081137eaef7f8d2dc2698d73bf458d7989460a494ddf7f974101ab857a45306a4c6cd967de07ec45734e480bc5681b17348329084723c46bc25432775e96e31465eba6b23bf9fc9e91dc2f66049be8d59138692e23a3dbe3459e541bdeac17bb1e9ef35f8b1d892f8b3bc4be02f39c70000c4345cdf00b6ed42908d7cca62f79862239dc9f51e566bb212d9655e4cdd77e3ff5ad12776eeb0dfeb81e03c5642e765d915dac5a03b70f1c119130b4ddb0154f7f2504e07851703708ea1ccc2c895746aa2a4490046f34c2fe4518416aa750656155cb3a8fe52e00912749130f2b7b97c6402c3619bbf829826488cc8b2372aefaf966fb970cabe3ffbe4f06f7e21d7c298510c0f8929d7f3acbac75958927e04bdec2021d318c0709e712e208d225a291451d84f8e49c23c9c6c74c165643f4881fef38e186ab031884c6e04d51c154319d9c6d4a3c5a11dfe89ec520f6e"]) symlinkat(0x0, 0xffffffffffffffff, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) mkdir(&(0x7f0000002340)='./file0\x00', 0x1) fstat(r2, &(0x7f00000020c0)) r3 = accept$packet(r1, &(0x7f0000002480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000024c0)=0x14) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000002500)) perf_event_open(&(0x7f0000002580)={0x5, 0x70, 0x0, 0x0, 0x8, 0x81, 0x0, 0x1c, 0x40c0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x6, 0x4}, 0x8016, 0x10001, 0x1d, 0x0, 0x0, 0x400, 0x14}, 0x0, 0xf, 0xffffffffffffffff, 0x8) [ 177.593528] UDF-fs: error (device loop3): udf_process_sequence: Block 99 of volume descriptor sequence is corrupted or we could not read it [ 177.628032] UDF-fs: error (device loop3): udf_process_sequence: Block 2016 of volume descriptor sequence is corrupted or we could not read it 01:13:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) sendmsg$inet(r2, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000740)=[{&(0x7f00000002c0)="04ac4b8a75d08bb6edadc8929e30aa6d159f03fbb9e3c1a4edd4da3262c6208240206f6a6b32011b1f00dca2c3ef24d73d6b60694c340259c277ced61de9b25ddf47791debed6b50b78c6ef18c78e9dce00db82da52f7d86b701f543b20b42badaa3066368d1a3cfa3491a79d9029116a60d0ce5453fd6691d6d71010edf1ae8662f", 0x82}, {&(0x7f0000000380)="9ffb72d0e2aba730023127360b003ffb043cc7a11b01db6d0a5cea4b1c559f67d8c6f6ed2299829e86670bf0851647fc40a63932278b6b5d42d8b9320f8cf1d6c2c37f351e9dffbde544e49a0da3550d20ff15d8c439a14cccc9c410a97d71cb", 0x60}, {&(0x7f0000000240)="6a6b0a6586c01919708102c507b3fb0294247e4efbe0c42117b85146dc98d5ffcb51f2b6e51e9fb2b7abf3", 0x2b}, {&(0x7f0000000400)="23c93f7cf79626f2657481049044573a5980c4f706fdec", 0x17}, {&(0x7f0000000440)="9ce8e9c9a3c8df4552a048390a616ac5162afaafe9519f7f54ccd944d03575bbc3efdb9e5fbac00e17e8a318e8c31b2bb110104cb35dace31b7e76a9efa110a1ca0328fbd56392b8e7b45560396961b11354f2cf439519264822a1f0fc72a13cace58ce152946cf90164bd64c22b1bffbdaf4a585fcda5fa", 0x78}, {&(0x7f00000004c0)="1d9f1efaceab9405d83d1f2e53277732e4249a29293721c98a28d5122d2531017633b2fa67ef186e13327e3cadfbaa04989dcd883870d340c250addf8d66c96033d17df80109670450f9bb02f769e33325b6b96aa676c25e89b4fe4dfe045623b677ad33b798862e37d79aa7e4b9fd", 0x6f}, {&(0x7f0000000540)="62b90f0f33945e8ce4746c6f2f5f78cbcfc74f7bbdf7e7e3235ac7c179ae955a9121ef9fb79c6ce013ad23f6f3c8c7138e99c28ade64e038e81913820e03479bc7b77a670f7a506fea70aebbe07a4249933030cbb50bc93075029ab8f6b1d9700f2351c1396d932ed77eb2b8c45719505d419f1c74bd3e0346eedb9d16f9bedaafd08084260378cebee5248670564addac07fc0d75ddf087dc545dfc0bfe2128e2d8d472b1f86eaae0efd19c42f00be7b6b1cf3743060fc9ff3e309a973210564d9b60976e2fcfb32ef10d8fa651359acff4", 0xd2}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000000640)="28b9960c8a2ac5e2d478a058025669637b9b8b22aa5b5c668e1c40bbba4fbfafb64bf667e84f4db18f93cdda5d318e388f25404ea0a1078123b168a40c1e15aa951a13cddb7beda9068336caf5ac0c894ae6dc6f6768ac77d76e6c95e0ce10b27e4ab26be2a0dc1a0b16aca0eb9f6649185a3f5ff3c0a2aa9c070d1ffb3624fe26d768f935e7a4915c9bbc88cb7a87bae957907e081c13e6d381761b927dc74d2452a73ded9ba8232b0c9e3673673ccd020cd0e41b3c47260317324c3d7b0e0ae6f77b578f9b9b55532b157c3014c275f7dcfce28567d9e300f078ec59a6", 0xde}], 0x9, &(0x7f0000000800)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x18}, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r3, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2, 0x0, 0x0, 0x400300}, 0x20030) socket$kcm(0x29, 0x4, 0x0) close(r0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}, {&(0x7f0000002480)=""/88, 0x58}], 0x2}, 0x9}], 0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 01:13:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x0, @usage=0x24, 0x0, 0x0, [0x401, 0x3, 0x0, 0x0, 0x3, 0x10000]}, {0x0, @usage=0x5, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x0, @struct, 0x2000000, 0x45d, [0x101, 0x40, 0x1, 0xffffffff]}, {0x0, @struct={0x10000000, 0x81}, 0x0, 0x4, 0x2, 0x5, 0x0, 0x0, 0x0, @struct={0x1000040, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4, 0x0, 0x800}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b6356", 0xcb, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd", 0x66, 0x5}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51eb1fd8c9067a45e2c3bd01653cabcaa15f413caa653ca2abd03dbb8ecd5cfcd1b23332a667fda0c37f78b10c8f849a79b2a1806c2f3e38df2e370be0e044a2b6e9e71101ba33df3b7d3d8ef3105e5cc295c7b2f1e77666c", 0xa9, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b", 0x25}], 0x880000, &(0x7f0000001540)=ANY=[@ANYBLOB="687567653d6164766973652c6e725f696e6f6465733d002c687567653d6e657665722c687567653d616c776179732c687567653d6e657665722c6f626a5f726f6c653d23235d7d9aba5a1b7a2e23039f57530a275bec", @ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b000000", @ANYRESDEC, @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) newfstatat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f00000005c0)='./file1\x00', 0x6, 0x0, &(0x7f0000000640), 0x808040, &(0x7f0000000740)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x33, 0x2c, 0x38, 0x3a, 0x38, 0x0, 0x32, 0x34, 0x2c, 0x34]}}}}, {@gid={'gid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x36, 0x32, 0x37]}}}}, {@uid={'uid'}}, {@gid={'gid'}}, {@uid={'uid', 0x3d, 0xee01}}, {@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x25, 0x70]}}, {@size={'size', 0x3d, [0x65, 0x39, 0x39, 0x2d]}}], [{@uid_gt={'uid>', r1}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) getrlimit(0x3, &(0x7f0000000600)) [ 177.726708] UDF-fs: Scanning with blocksize 1024 failed [ 177.772513] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 177.808429] UDF-fs: Scanning with blocksize 2048 failed 01:13:15 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000077c0)={0x2020}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1800804, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) ioctl$CHAR_RAW_FLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) symlinkat(0x0, 0xffffffffffffffff, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) mkdir(&(0x7f0000002340)='./file0\x00', 0x1) fstat(r2, &(0x7f00000020c0)) r3 = accept$packet(r1, &(0x7f0000002480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000024c0)=0x14) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000002500)) perf_event_open(&(0x7f0000002580)={0x5, 0x70, 0x0, 0x0, 0x8, 0x81, 0x0, 0x1c, 0x40c0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x6, 0x4}, 0x8016, 0x10001, 0x1d, 0x0, 0x0, 0x400, 0x14}, 0x0, 0xf, 0xffffffffffffffff, 0x8) [ 177.852839] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 177.892728] UDF-fs: Scanning with blocksize 4096 failed 01:13:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x4, 0x4841) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x105880, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x51, 0x8000, 0x1ff, {0x3, 0x20}, {0x401, 0xfff8}, @ramp={0x7fff, 0x3, {0x400, 0xc940, 0x3ff, 0x8}}}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000800)={r0, 0xfbc, 0x7fff, 0x2}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x4400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f00000000c0)={0x9c4, 0x1}) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) ptrace$setopts(0x4206, r6, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x7, 0x6, 0x8, 0x9, 0x0, 0x3c28, 0x2000, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x5, @perf_config_ext={0x401, 0x3}, 0x0, 0xc8, 0xfffffff9, 0x0, 0x1, 0x100, 0x400}, r6, 0x10, r1, 0x1b) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) getsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000840), &(0x7f0000000880)=0x4) [ 177.991821] tmpfs: Bad value 'bind:3,8:8' for mount option 'mpol' [ 178.056756] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 01:13:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_newroute={0x20, 0x18, 0x800, 0x0, 0x0, {0x2, 0x80, 0x0, 0x1, 0xfe, 0x4, 0xc8, 0x5, 0x800}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x8885) [ 178.115022] UDF-fs: Scanning with blocksize 512 failed 01:13:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') syz_open_procfs(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) fstatfs(r0, &(0x7f0000000000)=""/64) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000011c0)='memory.current\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) [ 178.195976] UDF-fs: error (device loop3): udf_process_sequence: Block 99 of volume descriptor sequence is corrupted or we could not read it 01:13:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x120400, 0x0) fcntl$setflags(r4, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, &(0x7f0000000080)="0c268a927f1f65883667481241ba7860ac5cf65ac65eded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7aee80700000000000000bf746bec66baf3cde3e61ade0e431d0c046d0cabbb9d022114a2e9f8355b51dd9de5", 0x68, 0x20c49a, 0x0, 0x0) [ 178.247754] UDF-fs: error (device loop3): udf_process_sequence: Block 2016 of volume descriptor sequence is corrupted or we could not read it [ 178.346184] UDF-fs: Scanning with blocksize 1024 failed 01:13:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="660f38808201003e660f38827d00f30fc771170f7966000ffbd92e670fc732f30f9a41fab808010f00d00f300f01c5", 0x2f}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:16 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e25, 0xffffffff, @mcast1}, 0xffffffffffffffdb) listen(r1, 0x3) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@routing={0x1a, 0x6, 0x0, 0xce, 0x0, [@ipv4={[], [], @multicast2}, @remote, @local]}, 0x38) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="24000000b68000006b356b339606b5d4fad59d4ee7ddf9a0d4d11f78670e51a72a920cc0"], &(0x7f00000002c0), 0x1400) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',group_', @ANYRESDEC=0x0]) kcmp(0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="3c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000004c0)={0x8, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e23, @local}}}, 0x108) 01:13:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) signalfd4(r0, &(0x7f0000000000)={[0x9]}, 0x8, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0200001800010000080000000000000a00000000000000000000000600150006003fb3a4ba980172bedc7b4673f71a728931e49ebd4de4c233259a462a39663e6f509cfd080000008eb32d16546bc92504455c3499f160c7cf225dcbc5209cc90e3124dce2d96feb73734b3ea7b638e3dcb11011f5b1c248f4c3e62570758915512cfec80992c09f7702ed492bad1201dd88501b7f49e554"], 0x3c}}, 0x20000010) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f00000001c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) [ 178.413116] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 178.452834] UDF-fs: Scanning with blocksize 2048 failed [ 178.473703] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 178.504069] UDF-fs: Scanning with blocksize 4096 failed 01:13:16 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x200, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="7cfb8c68c59228efea76157a3edf91b32fa1a6e8a225fa17dd330ad515b315", @ANYRESDEC]) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x20, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800000020005491d, 0x808007f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = socket$inet(0x10, 0x3, 0x0) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_mount_image$btrfs(&(0x7f00000003c0)='btrfs\x00', &(0x7f0000000400)='./file0\x00', 0xd6, 0x4, &(0x7f0000000600)=[{&(0x7f0000000480)="6a6f9b35b49d5c127370132cd2ee9a76e432c5a2deebdbd39d2bd955f8c073c92946f95e0250dd5d541a013c5729a0468f5ec045c7c08125650a7f44a2666bd034fc6658a1b25bc761b01565b3989d06db6b73b8f79d476fca3fa94064454e99b0f79370965bc481073fdc2618fe9b355610146ee3d1b53f3a17be833d451d06778c6cb326b3ce5890de2e9316421eb06c2c58ad1f06d056aca38168e78706b035059445f72bc3e8ab276cae3587ace4814fdb3542a96af3a444610b2f7a431bff3d25b6", 0xc4, 0x6}, {&(0x7f0000001340)="4d202b83becd8e4495c5fc410e7c458e28e6c421fd82004118da01cb3ff58d8d350bd7c0d672671ae790288e104ae51929d550f75301173b7ebe9673e5382409fa3f8e1f68c0ba9e7350c644956b64014be56a9fe6debd64687901f589ca00ee397a192145996601607acaffb5ef2dd45b0be6f02f91eef033cee9e82e79b71e8e1e6e9bf4c7d85368f82c595153d399ac70ac75b3b89676dd1eafa7f581d314160df182f9eaebcfd7aebe3d77477694f9f57972bcae74d3bdbdbcf944b075d22d73b6e97ed17adaf3f971e469ab809bea343a98224a4123047ca277694771dd3cc31864cdba3fd9fe6af8e87ec10e8897b424349943ad2159cf9f709091cf5af80bc66bb9bd95169ffd999a942b5fd210472ba7f2a53eebbaba321c29218650b288dcd0d0c15a505d39a5b43f8af2df54aff7d5bd24a53a52b69866fe89bc694a80c81ddb3a1cf649c2dba3785345d0c59841af330aaab2d3cfa1a3e27acfe0dc687b72b79bf30d6e79bdb9e004d1152fe452a565b745bdc8dd43319a2ce84fa61019d5ab7f7ef91faf652b0c11f107587560320663620e0705553ecdc267ff6b9a0b225ae57d3855c8fa8344215b280cd681bbac3fe44ad2278b1b919248b3eb2395bf011a6eba9b7d3ee25e4e30b97593df871e7a38d27ca55439461ac0e64f82d141738ebef91aa1c31242a9f0b1418212b215c54daf6f5a2f7aefbd9d35a0964f598ba9581b042a85dfaaa75052973e29cce3452a483d53ccf12b735af2e95266db141efdec0bc18b89c8cda2ef383a8f8d05d6559f4888fc8e5f66f7a015dc5bdb560cffda7dfc208b0a43eac799c4c4e41d1860d2b9cef36ec7f57e92f1f01b007dc24e3f78d011af202709f8c7a08a79f5b8dc0be76f44fcaf6d92062107a42917ccd12d4ef16c537c7f451124f6086dd7c3bafdb7b6224b64311aeb46e794c8f3c002d55ece4aeaa932c3b2e5d639f2011749e5b257bd834d450f95a325f7c654124144c59c27400bbf66a4bfd213c550f00ba28985666c5c156dbed8e32ed34ff6cea0cba8ffa58c19b46d57fbf884fa09059b17c949b99315bd06bf33040c9d0194245d2e97a7c16652962b19080c07ff7d15d8c124ca901f7a7dc64e27a79e5d1f1d42ae37369dac0e442624ea882655410268ae38f5d03aaadfb2509f5c4744af540a40707a4f6eee8f553911f41f042e58aa1c6cb11cd99de3d35f307da2b22fffd05368879926c88eda1c980ea6bcae09faaaec3ad1a678bb80a4715b3b50083a458d238487a14ce6b518dd624ebd0724e4e6576add39e98f92ed14e4a8f3b904bf935a9b9ea902df848797c8d29d73d6a5ff722c6579129f1b6049f08df424b75f6f119e881e5b3e79f6cb5d7e9acf0a2208cec16df40e0db5d9a7bf44cfe92b51eeb0737e4d1dc63338163437b104d5a520e7cc68f4182007621e526a77415a63114c8edbee3ec9dd40eeb04b814b674ce94a29390a193db9c1d90a2776ba189317a48218c0d9f010a6d54521d6309bc297e77e505e925dc7f8665d17e44e5ca42cc07a9ec1ecec61c502b42295f41fae39ba6038eca38f25a4939c9e771f32832ffc17586d2c3521fc2c13c2ccfb6c539c4494fbf319b1e140f8ac2da4a8b9ca8533b5087396b0f50f31763290f051c2411b83ea7e4262c310f4336e4d988420047161aec800825456d231fd08c573d2b30121901d3cf3d09f88148a21ddeba6b6af92536e71d940a5da3fa86aff0c27a36cc00b1a247c461e1fe22a50c81dfb8e5c4b40b2053303bd467e83fecca1e2743a15a4983963adc80009f4398763a4ef0b91fe2ba6fdf741551f69b35df4b121949ad3ea83e1efd40742c28dc61003732955e8a0aed80fcd862afb3218439df9840098867fb1d33f7a253cef76fc44c13c749705cbea59bf7d60671c7f6525ede6538f5bc7ab1f66d19fb5b7b9514d45e07cc68a83cea92eb09b9c1b8cf7f4a7f98c37d3eaf38349a4ca71e2e93d1b8bd2e140093740d5cbc91e016fa61067037b04f0b2534800946c78bbe1e5fa9233bb6af1d90d979cd40413379ca642a18db68e3b4cacd4e285d374e32d0896c63b3a9b4859ab161068ad2ed0392ad89693f18039cb2af27db1011590b1a444994b27f4615800d99423806e9f3174ac0453f939842a42982118a2ee713c028b353c0fd9bfa678bdeb4490d2a767102c62161b710a10cbc15e4132e2138d6bbc63c3bf1cb82e29fdd8ba3185dd9297e818d234974af7ad63b1b78dcaf9e55e69324e6d024db54cb2eae974b1d641c51b1c2b8ea468af25d34c7711e7d7a977e377727cc142cd25a4ec0d171d21001e063a976e1986e0c73d8f8239d81156331f0e982a124c11c3fb9a598fc5a1a27dacd40209233fd367ff383b29e0024fcb4a3d287e19c5dc9eb50e03498e0eb00193344c93f4579568333b2f70a28a57cf2a729da40ffb6881cdd10e999640de995b320acf368e610a8d570815dbd278f3f55dca49f9f4d07c1f01af2833a681036786b4ce1272a4bac3ea8857efbb37b695b175b5a70185ac97eff3499ff737b0d53e375ea0f6fb9a485d73591bf38553b6e212a96fe07cea0b673881db4d13999360d083cb37ddaa6f1cf89d5cd6a5b09377751d75494f2bb121f83510c8c58741dd6c63119b8619fa7beaf368eb5ea46a0b28bc8cd00fad1d14a2967a9b349d28050c0c4facc6af1479f350daaae810217964ed57ba34b9d70b15ad340a2999d1199299c299cbc2973a147ecbb5179ec26e1177a0280bbdc1beb69c91fc81b5f138237c0e748d87be1bdfa3fe45c7024fd914c95a7edb631161eccb0cbe174ec4d26c2adce2e65c051775d90a782a1bb5e604ec0f3fc6a1e0582026164a78895bf9d9ce39ab48197cb46e28e4158b7c959a421fc0ec803b5698ef9c8f8c627a57226704f0f3ad598e1cc2682dccffcd761079d2a6f9a212aab10ba229541e5de94ad393e33b0a6e68bd694d118df15833de88c4e52338b73e939d663d8d4a51b4e670aea19f8ce84cc9c3e7a74dcb51bc7eed4522b81344043f0bbd9bd0fc8a0780279ac79d9bd00b5e4684a90807f101ebc428c57ed5c487cfab792d6c42d029f4aefc384f67986a8f98e0a7196993cc1f8695e778e67ead81aec6550c7b33bbedfcb6e0504ede0a38d09e733a73652d63b4e4bedb993274cc32fdc5fe64cd3ce7482e4f3a4519f3949ac4dc63f2375d5dfc7f77eda6e2f65fa63b7bacf6d7f0b8f0282ce2a7c6da1c8201296615c3c68377f293164afd2780fdfd3694171fb0e22e36775654b47786089226e65c8dedf5c7760059757b2b9db559a80b665aff81dfaf6107042f6ab2c6e674a24714bbb394cc88b3b72a7017e69cf3929058dee8ad9a3789ddfba1c7ea8c227444e0022a9b18b0274b23d7401363dedffda190f4dc8e3c1e535ca1789827b02023b36d192a977a4387a73843df22d2bda29a51d16f8f60a22845e1806c074fd31cd5479e112445877a19ba63c5a9a96da1ab70398398306e91e0f9977517b2b3b0e53fe4aa8986effd6bf3accf4a39a8d89c6a39700490858baeab671c0ca7ad0f8647a1d59fe984f41d240842cfcf06fdc351f0f6bf1842af3d1c0bdd72f1924bb845012f905037a0688490b813feaa1c06fbe9ff8566219e08190723fc42fd9666f8c5ab89b453b96616645115503e3520605920a359e7b57b93a076c0d1d3271b41046eefef28a9e4888bd9dd30ed2ba20d9481ce78d0cc34dfde3fcbb27f0e25f320086e86b8c4339490637a1985ef9b036a2e8c0b5e81da409aa8402fddac74b10ac78388df31fd0eac1ac27bcf7d0dfd41ad0dd285b1f065a191f1afc315d578d99554b3985967d87ee6aa959a24d1bbb84db3c3d270c7e37e4a6cf674be5e295d7fa65143b29620055410e8ae3eb766667e712622c009c93a317853409ad9882f623582664a137e57e04a79ea7d397af69d0dee511d5eacbce9e9e93999c9e3d785de38ffc15dbecbd1337f6cc606a542b810e19f15aaa0542e2c4e7210496ab0cebe61005312d54c04e8fba7cbd34e40f4fac4fa6cadfbb0292e794276937d5dd99790ffc9acda3adcf26dc7aa18d4312d9ad296ef83010a8c024445b1f226848615e4c2cef4b4dddb7560c99ebf0722577fc4db6c3cba9d238a607512dc91cae02fe581daac77f5f3514b9638acf691b9298b8c0f9bb0d4928f64c3e338c0920d35c18aaf22074c3e85833f1cf3bd2674ccde9094fb2fc30b081ed97a27fb56d0feda0ff54707f6e1294cf4154e5205ecbbc5a4a0530eb92c05300c61acd190fdf8b4aec9f84da95c0336f5dbebaaf8bfc2d8abac2b93eb5f301d96bfc5d88b1ae395696ad7c2726692578ae409026770b54cc9e0bbf433e384e62f5205ea50cb3effdf0a09566f9f67d5260f7a82dab45f44ecafff79f159ac950a2d137523e0dd7fb81890b63e80f9347606c784741cf2d9403de6b7b7accd84b880f01903c27dd272ff7313b91e8bad604baddc2509ed3683cbe8fbd7d91e73f7309684b2ab0bd27e4282a00bb373c896957236b16e39169afc6e4dedb6c52573b27ab16480a9523471972689b2c37c9066f0cc426086068ebe8f004717f00492640f14c594fa84a3c4288c923e248e0e757d922ae3dc5c5be936e1b0361106f869c7581988749bf6a2ae00297ba8d4ae195fed7f9dd07e669e2f9ade9a0bc64bca53c4404d725a321285a97a95f4ca42677b7d263eddb605304d560dde5d0615e80d67810dc2f9fe5f00c14944cc3325e7b86c68c1f161bfe8d44388e8f2a86f0098a9e41036c68e002e575a3cd2961344a7091331ce2e9c17c54d9f286932ce40ea9f095254f19b9dfcb289eb2b3a4bbf2632d113a41de71c9fc842e56cfdbdaab55daae46aed8a95a034ffc0d4c53fcb7ed679ad70053e2b3d33c9392cb63e2a13d01049ff39e046d6a829e0238dcf8b86acdefe534041b772a2b38bf6082d828d7552574449d582736cdcbd78baa2526b326b4558d6f0df7ec5af1d9f99a1eb0748725ac85d3708602bd50281a83fa55f5812431300aa92528393b9e06cb8e6daf1fbb55f5a2e88a67bd8631e4ae33e8879380c2b02ee2d4248b483b4cd446a63d24e2419edac4d384338362b521c643a13533dd26699526ebaee4e74d895d1b9486a61769f2ab8357d9f8b1ee7835aab9068a7e8e172b99419b68a5a6955d81d3323f7c6379874d937b3317ff317d743510fbf9e1ed2569230950dd25b8c51aa76fd10138327f1730f68aabb930c372c90110a28579d8a0f928dab56dff25341a2b7562c281ecee17bb3c26ea3bd06ae87ec02234076c6fe8e55f764dc0dbfa58a6f5cd1c53fb5cb2bc03e385754da5fb27e408ec714bd7d4b45fa316feb38d71ede7617d718737f8a7823e6352f1421b8b7ac70635aa5554ee29a27f55ab957c4d9bc95487241b9db35563571d3a9b31c5181bbed19bd89ee92c967b0aef3534d0e3391cec616b9d587d911c243c2fc8db52a8174d6e22fe9794a3d24bbe4bd549cc8d8c90847539835962322f2f4bf38e63adfdd3e5a521317aa526ab2d71febddda011af4f7630fafaa559cd0d056437201adcc68e6cae616103894dc253fc55fd2b99d7ed218db746141f74345be1338ef71d36bfc34fbf85b522a93a5e111a048d0b658cbe16acf604269239a5d54d48584c840e31c80a31cf53ce3a7a5b8d941f4bede727887798032b09c33f2779e1379b8e2de7d0d112d3cf6010a380a97e92e195db5f17d0b19bf713a6a0f50cb4e7c560256a648", 0x1000, 0x80}, {&(0x7f0000000580)="b6e6", 0x2, 0x7}, {&(0x7f00000005c0)="27f780e16535", 0x6, 0x1}], 0x8, &(0x7f0000000680)={[{@space_cache_v1='space_cache=v1'}, {@space_cache_v2='space_cache=v2'}, {@noacl='noacl'}, {@compress='compress'}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0x7}}, {@nodatacow='nodatacow'}, {@nobarrier='nobarrier'}], [{@hash='hash'}]}) mknodat(r3, &(0x7f0000000700)='./file0\x00', 0x800, 0x5) r4 = socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_route(r4, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@getnetconf={0x14, 0x52, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000080) fcntl$setown(r2, 0x8, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x800, 0x70bd25, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) 01:13:16 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x660dd226}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000740)="40235287a6a3dbbd6da03ab805ceeb2ed189a9171a94a449fce1e124254630219b95050f63e8dc7f831c981b9329e2682c7656ad0142f94cf5390727f0f0fc80a7cc9cc3b2046b5f34e8ff", 0x4b}, {&(0x7f0000000800)}], 0x2, 0x9, 0x81, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x80, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000e40)) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000940)=ANY=[@ANYBLOB="5852d7b7e3cb44324db456e772714ee31579b129018a22", @ANYRES16, @ANYBLOB="fa9b625ad0a252beba22a1d60ebcf6b93dc1d7a93f2ec38e9d0f7a14b77d0fd7fc41d795acbc2ea4f55f883968e3c12bfa8964942e08e563aee926e05c3efd8270d49eb1b141d3ba0130adcebd08cf80feeaedf700c549bfba0fead76c15dd6a69535c99143013dee06cc7d348ee0d185b233251a2eebcc433596406d21d64adf1eb164de61478fbcd41b4bfc59f25968b5dc5dc5c3cabbd8cb07e15948c418a8fceb27c974e565026cd2759c5935a56b396e416d1d47bcb", @ANYRES32=0x0, @ANYBLOB="904295f51e96aec58b727f3d60e851186c6bdfd065fdf5c3690ef261995ed46e22b94c6305aa44ca8974b08835565dbd2c8ae2b36bf181d3c7691e910fcf7e30740fe56577af0d570eb0e1ee411aec3c75281459248fa724da3146e56af14fbee9549fd7c641c9bed2b237ab0cc28593431aecd82a7e34de1d25a4a928e8590f0f5e7c283ad71f2001e7afaae3210f"], 0xa9}, 0x1, 0x0, 0x0, 0x4}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 01:13:16 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x2, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="e2c97c1bdc18546a61bca1e998e7b9451f207414c70409090000027400f801", 0x1f, 0xfffffffffffffffc}], 0x0, &(0x7f0000000140)={[{@nodots='nodots'}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 178.617122] FAT-fs (loop1): bogus number of reserved sectors [ 178.655656] FAT-fs (loop1): Can't find a valid FAT filesystem 01:13:16 executing program 5: syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000001500), 0x10000, 0x0) [ 178.720408] overlayfs: missing 'lowerdir' [ 178.725133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:13:16 executing program 3: rename(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3c43, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18242}, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="70ec4900", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="080004", @ANYRES32, @ANYBLOB='\b\x00\v', @ANYRESOCT, @ANYRES64, @ANYBLOB="cd676417ebeff786b6dc270e71aca6a3b403d564484900fcf846dffa66020914108357b9501c70bfcdfca39c3b4364d8a4c7b09a3436145f830201dfa642d5137f22f7bce763919051553663af6addb4af9a5a895d3e9425480b61537d9208eda75af30dced0f1ec041667f345c879b4ec9047299d6947fe8c990c722fa0931c84130007a80dad1d38f35feadf0ea3b8890f89ad8ff509159bc44ca350991a6938a99fd887c5500c5c55ab79e89074d58ff67d75f5dc80197e7f019315bcde1bea2507920fc6c847280c37878f17c488fe9ee045a4b4cfbee7a540b6fb5b38f6e616899ab7219ed5ce2b55ce8c9f8986b943b31c5465464c"], 0x70}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000340)='./bus\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8, 0x4}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r1, 0x28, &(0x7f00000003c0)}, 0x30) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000f2ff0000010000000200000038ae90d8b5ac5f496a8b0de68639d4557d1a2a840c5124a4db8b78cb05c67b1027c7059560e49d3c53a9bf", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001800003a000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001800000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="b4d88d40eb0000000000000000804bbca4fd7287e50880e9448bd8894b657199ee36da1ce39a8b4cfb1044c3fc50aedd35307becbfff744298f55d07f9ddecf5158db7dea6436b2a0360f77ab1cecb2b216b8709"], 0xb4, 0x400}, 0x0) r2 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000880)=@ng={0x4, 0x0, "91c23ed735dff9bccfa1e9f6"}, 0xe, 0x6) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000080)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)='}', 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}, {&(0x7f0000013e00)="00000000000000000100000000000000000000000000000008", 0x19, 0x31400}], 0x0, &(0x7f0000001700)=ANY=[]) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) renameat2(r2, 0x0, r3, 0x0, 0xe) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f00000004c0)='./file2\x00', 0x148) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0x2080, 0x0) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000000540)) 01:13:16 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x200, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="7cfb8c68c59228efea76157a3edf91b32fa1a6e8a225fa17dd330ad515b315", @ANYRESDEC]) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x20, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800000020005491d, 0x808007f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = socket$inet(0x10, 0x3, 0x0) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_mount_image$btrfs(&(0x7f00000003c0)='btrfs\x00', &(0x7f0000000400)='./file0\x00', 0xd6, 0x4, &(0x7f0000000600)=[{&(0x7f0000000480)="6a6f9b35b49d5c127370132cd2ee9a76e432c5a2deebdbd39d2bd955f8c073c92946f95e0250dd5d541a013c5729a0468f5ec045c7c08125650a7f44a2666bd034fc6658a1b25bc761b01565b3989d06db6b73b8f79d476fca3fa94064454e99b0f79370965bc481073fdc2618fe9b355610146ee3d1b53f3a17be833d451d06778c6cb326b3ce5890de2e9316421eb06c2c58ad1f06d056aca38168e78706b035059445f72bc3e8ab276cae3587ace4814fdb3542a96af3a444610b2f7a431bff3d25b6", 0xc4, 0x6}, {&(0x7f0000001340)="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", 0x1000, 0x80}, {&(0x7f0000000580)="b6e6", 0x2, 0x7}, {&(0x7f00000005c0)="27f780e16535", 0x6, 0x1}], 0x8, &(0x7f0000000680)={[{@space_cache_v1='space_cache=v1'}, {@space_cache_v2='space_cache=v2'}, {@noacl='noacl'}, {@compress='compress'}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0x7}}, {@nodatacow='nodatacow'}, {@nobarrier='nobarrier'}], [{@hash='hash'}]}) mknodat(r3, &(0x7f0000000700)='./file0\x00', 0x800, 0x5) r4 = socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_route(r4, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@getnetconf={0x14, 0x52, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000080) fcntl$setown(r2, 0x8, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x800, 0x70bd25, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) [ 178.817845] overlayfs: filesystem on './bus' not supported as upperdir [ 178.821132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.862426] FAT-fs (loop1): bogus number of reserved sectors [ 178.868972] FAT-fs (loop1): Can't find a valid FAT filesystem 01:13:16 executing program 1: setpriority(0x2, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/138, 0x8a}, {&(0x7f00000004c0)=""/73, 0x49}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/86, 0x56}], 0x4, &(0x7f0000001600)=""/111, 0x6f}, 0x2000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'dummy0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @multicast1, r4}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)=@delchain={0x3c, 0x65, 0x800, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x6, 0xb}, {0x9}, {0x7}}, [@TCA_CHAIN={0x8, 0xb, 0x27}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14048840}, 0x4000) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:13:16 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2002, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) ioctl$BTRFS_IOC_SEND(r5, 0x40489426, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) [ 178.974202] print_req_error: I/O error, dev loop4, sector 0 [ 178.975952] Quota error (device loop3): v2_read_file_info: Free block number too big (0 >= 0). [ 179.013572] print_req_error: I/O error, dev loop5, sector 2 [ 179.019527] vxfs: unable to read disk superblock at 1 [ 179.037207] print_req_error: I/O error, dev loop5, sector 16 [ 179.043607] vxfs: unable to read disk superblock at 8 [ 179.054584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:13:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x59) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000000906010300000000000000000c000004280008800c00078005000300090000001800068014001700766c616e3000000000000000000000000800094000040000100008800c0007800800084000000002"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) [ 179.068649] EXT4-fs warning (device loop3): ext4_enable_quotas:5755: Failed to enable quota tracking (type=-1, err=-117). Please run e2fsck to fix. [ 179.103105] vxfs: can't find superblock. 01:13:16 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2002, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) ioctl$BTRFS_IOC_SEND(r5, 0x40489426, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) [ 179.150679] vxfs: WRONG superblock magic 00000000 at 1 [ 179.154613] EXT4-fs (loop3): mount failed [ 179.163554] vxfs: WRONG superblock magic 00000000 at 8 [ 179.206360] vxfs: can't find superblock. [ 179.230095] vxfs: WRONG superblock magic 00000000 at 1 [ 179.235425] vxfs: WRONG superblock magic 00000000 at 8 [ 179.273023] Quota error (device loop3): v2_read_file_info: Free block number too big (0 >= 0). [ 179.316271] vxfs: can't find superblock. [ 179.327508] EXT4-fs warning (device loop3): ext4_enable_quotas:5755: Failed to enable quota tracking (type=-1, err=-117). Please run e2fsck to fix. 01:13:17 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$packet(0x11, 0x0, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="ba8cb356c1d478f1830b932a3105c63b6eda06cc06cb4618ba9d580c33d27ce1f93a6cfc3a947297b1fc3371e3e4cb49d755d6efe15dfc5c9335a48844d842807c56"], &(0x7f0000000040)=0x67) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x7fff, 0x1}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x57d1}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$inet6(0xa, 0x80000, 0x3) 01:13:17 executing program 4: unshare(0x60000400) unshare(0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:13:17 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x0, 0xfffffffffffffffd, 0x800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x3]}}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getpgrp(r2) socket$kcm(0xa, 0x0, 0x11) ptrace$setregs(0xf, 0xffffffffffffffff, 0x7, &(0x7f0000000100)="076284ebec80e92ea97a3b84") socket$kcm(0x11, 0x200000000000002, 0x300) 01:13:17 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_devices(r2, &(0x7f00000000c0)={'a', ' *:* ', 'rm\x00'}, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r8, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x201}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x7, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfff}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1000}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0xa8bd2d445369d266) r9 = socket$nl_audit(0x10, 0x3, 0x9) dup3(r9, r4, 0x0) sendfile(r4, r3, 0x0, 0x100008000) 01:13:17 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2002, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) ioctl$BTRFS_IOC_SEND(r5, 0x40489426, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) [ 179.366196] EXT4-fs (loop3): mount failed 01:13:17 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xea96edaf263850fc, 0x0) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r2, 0x0, 0x80000002) [ 179.471595] print_req_error: I/O error, dev loop5, sector 2 [ 179.477562] vxfs: unable to read disk superblock at 1 [ 179.486493] audit: type=1804 audit(1610154797.155:9): pid=10313 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir665897151/syzkaller.nqdlb9/17/cgroup.controllers" dev="sda1" ino=15827 res=1 01:13:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r1, &(0x7f0000000680)={0x0, 0x1300000f, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r3 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:13:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xa, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x101) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xaa, 0x1, 0x2a, 0x3f, 0x0, 0xdc58, 0x0, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x6}, 0x2800, 0x8, 0x2, 0x7, 0xfffffffffffffffc, 0xfffff001, 0x7fff}, 0x0, 0x1, r0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) kcmp(r3, 0xffffffffffffffff, 0x4, r0, r0) ptrace$setregs(0x2, r3, 0xfffffffffffffffe, &(0x7f0000000140)="4f05ac060abf81cd4caa7cb5a1dc5fa4e131cd752eb435451c7709895c4c9c517f3a43435249ca17f3a339633d6d2af2fd3256d7ff3f80bfbb05") 01:13:17 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x5, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0x1}, 0x10}, 0x78) dup2(r0, r0) 01:13:17 executing program 1: clone(0x201100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0xc8, 0x7a], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00', 0x2}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 179.854089] x_tables: ip_tables: set.2 match: invalid size 8 (kernel) != (user) 32 01:13:17 executing program 1: syz_read_part_table(0x101, 0x2, &(0x7f00000014c0)=[{0x0, 0x0, 0x7d7}, {&(0x7f0000000000)="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", 0x1e6, 0x7}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_IOOPT(r2, 0x1279, &(0x7f0000000440)) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000480)=""/1, 0x1}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/4, 0x4}, {&(0x7f0000000540)=""/138, 0x8a}, {&(0x7f0000000600)=""/227, 0xe3}], 0x5, 0x7, 0x3) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)="89e6895083a511bf0460c79cb83941e467cf1ed3e2343a3d21111dc9c260011ff2527ffde48d5873390eaddacb1096461bff77b21125c56bf8425ee1aac4ba2fba31c647e184477a802b26d1e823137c487ee312882cde9f5a04c8fcf4ab27dafcedbff054edd6cf4d466e17ad8178b6292eeffa06fdab9b52d1672da2c7d80391919427ad9f1ee18b35b02b9fc18886c4e1999675fbcc5c64d2ad6df17fbb5a8cdbd1e90ed2a742dd9cbbe29ca9ed0344d05da5", 0xb4, 0x8000}], 0x220062, &(0x7f0000000380)={[{@shortname_win95='shortname=win95'}, {@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@utf8no='utf8=0'}, {@uni_xlateno='uni_xlate=0'}, {@rodir='rodir'}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) 01:13:17 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f4, 0x2, &(0x7f0000000240)=[{&(0x7f0000000280)="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", 0x1e6}, {&(0x7f0000000080)='A\'5', 0x3, 0xe2}], 0x0, &(0x7f0000010200)=ANY=[]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "a9a02d8e6b37a3e2"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "77f36cdf27cd731e4db454b5b8"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "907e1b46ec"}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x20040050) [ 180.126221] Dev loop1: unable to read RDB block 7 [ 180.131500] loop1: unable to read partition table [ 180.160425] loop1: partition table beyond EOD, truncated [ 180.182800] SQUASHFS error: zlib decompression failed, data probably corrupt [ 180.212569] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 180.236159] SQUASHFS error: squashfs_read_data failed to read block 0x81 [ 180.376764] Dev loop1: unable to read RDB block 7 [ 180.393311] loop1: unable to read partition table [ 180.399964] SQUASHFS error: Unable to read metadata cache entry [81] [ 180.419030] loop1: partition table beyond EOD, truncated 01:13:18 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$packet(0x11, 0x0, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="ba8cb356c1d478f1830b932a3105c63b6eda06cc06cb4618ba9d580c33d27ce1f93a6cfc3a947297b1fc3371e3e4cb49d755d6efe15dfc5c9335a48844d842807c56"], &(0x7f0000000040)=0x67) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x7fff, 0x1}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x57d1}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$inet6(0xa, 0x80000, 0x3) 01:13:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x17809}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000028c0)=ANY=[@ANYBLOB="e00000004a9e0300000000000000b603a2bbda01010000c7d9e14eb6752c4afe1ad8f915a17ef25316a6d9ecc1b43126823aaaa788c7deff88c68304f274c0f167fc422557f456f13088f0d9b5238ddf27e984227a3e3267605aa11593b4e9af8a88fe47f59612ba2fe64cc7fd3202000000380da1b05229849f5ef90dd303d91dfdc42e7dc9647835e23bc9504032ec5d7fa10ef2e79fffc6c074c3c9e427d87137c37f2af1c09f016f88dabe684cc757c4ffed082df45b0b0a5cb254f0a12e089f70c2f56aa869dff65243ee6d51185b71bdde84d62dfc858407fd5eae9e0b02658493c1ce9b", @ANYBLOB="200026bd7000fddbdf2521000600000000000000dd9aa08b2a006edeccf92c065eaea0ee506146176da45dfd2433619fc3bbd1a83a04ffa72dd26ecb0cf06c85fc3148f5a9b350ba5e103b08ca9f27ba2ce5a1cbfaadc8e0d44e76444c9b37f46f3a1764e6b8101202a7e5103b9b17907b403e6632da5d5ebdfa6c3220fa476a538134da1abe373658b05caffaaa21566566b318f3d6bf35b536171f546118ef53885c945e7f38b230f58d4837d72e8497a5d58242bdbac858b918ac207411fcd1264476a3a39565909374c6bfff3df72f97452442193c5a105ec0522211730f75cd2f47310962ee3027", @ANYBLOB="ac0084804c000680080002006f00000008000200070000000800010004000000080000004106000008000200070000000800030004000000080003000000000008000000ff01"], 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x24040854) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x2, {{0x2, 0x0, 0x2}, 0x7ff}}, 0x18) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x10001]}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@gettfilter={0x6c, 0x2e, 0x200, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x2, 0x5}, {0x7, 0x10}, {0x9, 0xfff3}}, [{0x8, 0xb, 0x6}, {0x8, 0xb, 0x8001}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x215}, {0x8, 0xb, 0x980}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x80000001}, {0x8, 0xb, 0x42a5}, {0x8, 0xb, 0x7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000180)) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x183, &(0x7f0000000240)=[{0x6, 0x8c, 0x5a, 0xe7}, {0xbeb6, 0xf8, 0x20, 0x8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000001c0)={0x20}, 0x20) syz_genetlink_get_family_id$devlink(0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967482641ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0xea51, 0x0, 0x2, 0x20}, {0x9945, 0x20, 0x1a, 0x80}, {0x7, 0x2, 0x35, 0x80}, {0x34, 0x4, 0x7, 0x6}, {0x5, 0xef, 0x5, 0xf557}]}, 0x10) [ 180.429945] SQUASHFS error: Unable to read inode 0x11a [ 180.522790] Dev loop1: unable to read RDB block 7 [ 180.527688] loop1: unable to read partition table [ 180.546694] SQUASHFS error: zlib decompression failed, data probably corrupt 01:13:18 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000010}) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x9) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000140)={0x5000000f}) [ 180.570367] SQUASHFS error: squashfs_read_data failed to read block 0x81 [ 180.587153] loop1: partition table beyond EOD, truncated [ 180.612034] SQUASHFS error: Unable to read metadata cache entry [81] [ 180.623166] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 180.652595] SQUASHFS error: Unable to read inode 0x11a 01:13:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000000c0)=""/93, &(0x7f0000000000)=0x5d) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000b00)={0x5, 0x70, 0x8, 0xff, 0x7f, 0xb7, 0x0, 0xffffffff, 0x20000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000ac0), 0x4}, 0x11051, 0x6, 0x8000, 0x2, 0x3, 0xffffffff, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000140)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000340)={'syztnl1\x00', r2, 0x29, 0x4d, 0x81, 0x0, 0x10, @private0, @empty, 0x7800, 0x8, 0x1, 0xf5}}) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_delroute={0x60, 0x19, 0x1, 0x70bd25, 0x25dfdbfc, {0xa, 0x80, 0x80, 0x20, 0xfe, 0x4, 0xc8, 0x8, 0x800}, [@RTA_IIF={0x8, 0x3, r2}, @RTA_OIF={0x8, 0x4, r6}, @RTA_PRIORITY={0x8, 0x6, 0x5}, @RTA_MARK={0x8, 0x10, 0x3}, @RTA_EXPIRES={0x8, 0x17, 0x1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8, 0x3, 0x51}}, @RTA_EXPIRES={0x8, 0x17, 0x2}]}, 0x60}}, 0x0) r7 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 286.667567] Bluetooth: hci3 command 0x0406 tx timeout [ 286.672837] Bluetooth: hci2 command 0x0406 tx timeout [ 286.680012] Bluetooth: hci4 command 0x0406 tx timeout [ 286.685248] Bluetooth: hci0 command 0x0406 tx timeout [ 286.691599] Bluetooth: hci1 command 0x0406 tx timeout [ 286.696920] Bluetooth: hci5 command 0x0406 tx timeout [ 427.941328] INFO: task systemd-udevd:10222 blocked for more than 140 seconds. [ 427.948652] Not tainted 4.14.213-syzkaller #0 [ 427.962412] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.971195] systemd-udevd D28688 10222 4629 0x00000104 [ 427.976822] Call Trace: [ 427.984018] __schedule+0x88b/0x1de0 [ 427.987735] ? vfs_setlease+0x160/0x160 [ 427.993383] ? io_schedule_timeout+0x140/0x140 [ 427.997966] ? lock_downgrade+0x740/0x740 [ 428.006251] schedule+0x8d/0x1b0 [ 428.011446] schedule_preempt_disabled+0xf/0x20 [ 428.016112] __mutex_lock+0x669/0x1310 [ 428.026172] ? blkdev_put+0x27/0x4c0 [ 428.031778] ? locks_remove_file+0x2c8/0x420 [ 428.036185] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.045837] ? lock_downgrade+0x740/0x740 [ 428.051321] ? _raw_spin_unlock+0x29/0x40 [ 428.055466] ? locks_remove_file+0x2cd/0x420 [ 428.064092] ? blkdev_put+0x4c0/0x4c0 [ 428.067892] blkdev_put+0x27/0x4c0 [ 428.073118] ? blkdev_put+0x4c0/0x4c0 [ 428.076929] blkdev_close+0x86/0xb0 [ 428.084737] __fput+0x25f/0x7a0 [ 428.088023] task_work_run+0x11f/0x190 [ 428.093527] exit_to_usermode_loop+0x1ad/0x200 [ 428.098115] do_syscall_64+0x4a3/0x640 [ 428.107869] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.114344] RIP: 0033:0x7fb74d1a3270 [ 428.118052] RSP: 002b:00007ffebc7d0fc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 428.130625] RAX: 0000000000000000 RBX: 000000000000000f RCX: 00007fb74d1a3270 [ 428.137896] RDX: 00007fb74d18db58 RSI: 0000000000000000 RDI: 000000000000000f [ 428.149210] RBP: 00007fb74e05c710 R08: 3ae59d29ed622cad R09: 000000000000000d [ 428.158402] R10: 5ae2fa80a3c6e5f2 R11: 0000000000000246 R12: 0000000000000002 [ 428.168881] R13: 0000000000000000 R14: 0000558e41690980 R15: 000000000000000f [ 428.178264] INFO: task syz-executor.5:10312 blocked for more than 140 seconds. [ 428.189216] Not tainted 4.14.213-syzkaller #0 [ 428.196110] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.207937] syz-executor.5 D29456 10312 10307 0x00000004 [ 428.216100] Call Trace: [ 428.218692] __schedule+0x88b/0x1de0 [ 428.225900] ? io_schedule_timeout+0x140/0x140 [ 428.232410] ? mark_held_locks+0xa6/0xf0 [ 428.236469] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.244442] ? rwsem_down_read_failed+0x1e6/0x350 [ 428.249285] schedule+0x8d/0x1b0 [ 428.254946] rwsem_down_read_failed+0x1e6/0x350 [ 428.264838] ? rt_mutex_futex_unlock+0xc0/0xc0 [ 428.271970] ? iget5_locked+0x98/0x450 [ 428.275867] call_rwsem_down_read_failed+0x14/0x30 [ 428.284307] down_read+0x44/0x80 [ 428.287674] ? __get_super.part.0+0x271/0x390 [ 428.294448] __get_super.part.0+0x271/0x390 [ 428.298770] get_super+0x2b/0x50 [ 428.305610] fsync_bdev+0x14/0xc0 [ 428.309088] invalidate_partition+0x74/0xb0 [ 428.315711] drop_partitions.isra.0+0x83/0x150 [ 428.323441] ? delete_partition+0x180/0x180 [ 428.327774] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 428.335267] ? blkdev_reread_part+0x1b/0x40 [ 428.342823] rescan_partitions+0xa9/0x800 [ 428.346987] __blkdev_reread_part+0x140/0x1d0 [ 428.353594] blkdev_reread_part+0x23/0x40 [ 428.357753] loop_set_status+0xeeb/0x12b0 [ 428.365445] loop_set_status64+0x92/0xe0 [ 428.371430] ? loop_set_status_old+0x200/0x200 [ 428.376010] ? __mutex_lock+0x360/0x1310 [ 428.383599] ? wait_for_completion_io+0x10/0x10 [ 428.388275] ? set_blocksize+0x125/0x380 [ 428.394740] lo_ioctl+0x587/0x1cd0 [ 428.398290] ? loop_set_status64+0xe0/0xe0 [ 428.406962] blkdev_ioctl+0x540/0x1830 [ 428.412787] ? blkpg_ioctl+0x8d0/0x8d0 [ 428.416685] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 428.426623] ? debug_check_no_obj_freed+0x2c0/0x674 [ 428.433647] block_ioctl+0xd9/0x120 [ 428.437276] ? blkdev_fallocate+0x3a0/0x3a0 [ 428.445639] do_vfs_ioctl+0x75a/0xff0 [ 428.451342] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.456790] ? ioctl_preallocate+0x1a0/0x1a0 [ 428.465312] ? kmem_cache_free+0x23a/0x2b0 [ 428.471489] ? putname+0xcd/0x110 [ 428.474960] ? do_sys_open+0x208/0x410 [ 428.478841] ? filp_open+0x60/0x60 [ 428.486443] ? security_file_ioctl+0x83/0xb0 [ 428.492924] SyS_ioctl+0x7f/0xb0 [ 428.496287] ? do_vfs_ioctl+0xff0/0xff0 [ 428.503748] do_syscall_64+0x1d5/0x640 [ 428.507643] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.515073] RIP: 0033:0x45e087 [ 428.518272] RSP: 002b:00007fa9468369e8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 428.531482] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045e087 [ 428.538769] RDX: 00007fa946836ab0 RSI: 0000000000004c04 RDI: 0000000000000004 [ 428.550905] RBP: 000000000119bfc0 R08: 00007fa946836a18 R09: 0000000000000000 [ 428.558270] R10: 00007fa946836a1c R11: 0000000000000202 R12: 000000000119bf8c [ 428.567554] R13: 00007ffdbcd1921f R14: 00007fa9468379c0 R15: 000000000119bf8c [ 428.576954] [ 428.576954] Showing all locks held in the system: [ 428.585966] 1 lock held by khungtaskd/1531: [ 428.590468] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 428.599584] 1 lock held by systemd-udevd/10222: [ 428.604240] #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x27/0x4c0 [ 428.612618] 3 locks held by syz-executor.5/10312: [ 428.617445] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 428.626105] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 428.635093] #2: (&type->s_umount_key#76){++++}, at: [] __get_super.part.0+0x271/0x390 [ 428.644849] [ 428.646465] ============================================= [ 428.646465] [ 428.653542] NMI backtrace for cpu 0 [ 428.657164] CPU: 0 PID: 1531 Comm: khungtaskd Not tainted 4.14.213-syzkaller #0 [ 428.664594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.673931] Call Trace: [ 428.676507] dump_stack+0x1b2/0x283 [ 428.680126] nmi_cpu_backtrace.cold+0x57/0x93 [ 428.684610] ? irq_force_complete_move.cold+0x89/0x89 [ 428.689787] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 428.695051] watchdog+0x5b9/0xb40 [ 428.698494] ? hungtask_pm_notify+0x50/0x50 [ 428.702804] kthread+0x30d/0x420 [ 428.706189] ? kthread_create_on_node+0xd0/0xd0 [ 428.710846] ret_from_fork+0x24/0x30 [ 428.714790] Sending NMI from CPU 0 to CPUs 1: [ 428.719536] NMI backtrace for cpu 1 [ 428.719540] CPU: 1 PID: 464 Comm: kworker/u4:3 Not tainted 4.14.213-syzkaller #0 [ 428.719544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.719546] Workqueue: bat_events batadv_purge_orig [ 428.719550] task: ffff8880b4a70480 task.stack: ffff8880b4a78000 [ 428.719552] RIP: 0010:mark_held_locks+0x24/0xf0 [ 428.719555] RSP: 0018:ffff8880b4a7fc58 EFLAGS: 00000806 [ 428.719559] RAX: dffffc0000000000 RBX: ffff8880b4a70480 RCX: 1ffff1101694e1aa [ 428.719562] RDX: 1ffff1101694e1a0 RSI: 0000000000000001 RDI: ffff8880b4a70d00 [ 428.719565] RBP: ffffffff8132ff11 R08: 0000000000000001 R09: 0000000000000000 [ 428.719569] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 428.719572] R13: ffff8880b4a70480 R14: ffff88813fe1a8c0 R15: ffff8880a4ddbc00 [ 428.719575] FS: 0000000000000000(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 428.719578] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 428.719581] CR2: 00007fedbcee4000 CR3: 00000000a18f3000 CR4: 00000000001406e0 [ 428.719584] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 428.719587] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 428.719589] Call Trace: [ 428.719591] ? __local_bh_enable_ip+0xc1/0x170 [ 428.719593] trace_hardirqs_on_caller+0x3a8/0x580 [ 428.719595] ? _batadv_purge_orig+0x400/0xef0 [ 428.719597] __local_bh_enable_ip+0xc1/0x170 [ 428.719599] _batadv_purge_orig+0x400/0xef0 [ 428.719601] ? lock_acquire+0x170/0x3f0 [ 428.719603] batadv_purge_orig+0x17/0x60 [ 428.719606] process_one_work+0x793/0x14a0 [ 428.719607] ? work_busy+0x320/0x320 [ 428.719610] ? worker_thread+0x158/0xff0 [ 428.719612] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.719614] worker_thread+0x5cc/0xff0 [ 428.719616] ? rescuer_thread+0xc80/0xc80 [ 428.719618] kthread+0x30d/0x420 [ 428.719620] ? kthread_create_on_node+0xd0/0xd0 [ 428.719622] ret_from_fork+0x24/0x30 [ 428.719623] Code: 1f 84 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 41 57 41 56 41 55 49 89 fd 48 81 c7 80 08 00 00 48 89 fa 41 54 48 c1 ea 03 55 <53> 48 83 ec 08 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 91 00 00 00 [ 428.721350] Kernel panic - not syncing: hung_task: blocked tasks [ 428.927706] CPU: 0 PID: 1531 Comm: khungtaskd Not tainted 4.14.213-syzkaller #0 [ 428.935175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.944515] Call Trace: [ 428.947093] dump_stack+0x1b2/0x283 [ 428.950711] panic+0x1f9/0x42d [ 428.953893] ? add_taint.cold+0x16/0x16 [ 428.957865] watchdog+0x5ca/0xb40 [ 428.961309] ? hungtask_pm_notify+0x50/0x50 [ 428.965619] kthread+0x30d/0x420 [ 428.969080] ? kthread_create_on_node+0xd0/0xd0 [ 428.973736] ret_from_fork+0x24/0x30 [ 428.978510] Kernel Offset: disabled [ 428.982164] Rebooting in 86400 seconds..