[ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.208' (ECDSA) to the list of known hosts. 2022/01/10 12:46:18 fuzzer started 2022/01/10 12:46:18 dialing manager at 10.128.0.163:33835 2022/01/10 12:46:18 syscalls: 3460 2022/01/10 12:46:18 code coverage: enabled 2022/01/10 12:46:18 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/01/10 12:46:18 extra coverage: extra coverage is not supported by the kernel 2022/01/10 12:46:18 delay kcov mmap: mmap returned an invalid pointer 2022/01/10 12:46:18 setuid sandbox: enabled 2022/01/10 12:46:18 namespace sandbox: enabled 2022/01/10 12:46:18 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/10 12:46:18 fault injection: enabled 2022/01/10 12:46:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/10 12:46:18 net packet injection: enabled 2022/01/10 12:46:18 net device setup: enabled 2022/01/10 12:46:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/10 12:46:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/10 12:46:18 USB emulation: /dev/raw-gadget does not exist 2022/01/10 12:46:18 hci packet injection: enabled 2022/01/10 12:46:18 wifi device emulation: kernel 4.17 required (have 4.14.261-syzkaller) 2022/01/10 12:46:18 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/01/10 12:46:18 fetching corpus: 50, signal 36806/38733 (executing program) 2022/01/10 12:46:18 fetching corpus: 100, signal 59428/63175 (executing program) 2022/01/10 12:46:18 fetching corpus: 150, signal 77619/83152 (executing program) 2022/01/10 12:46:18 fetching corpus: 200, signal 92950/100203 (executing program) 2022/01/10 12:46:18 fetching corpus: 250, signal 102837/111800 (executing program) 2022/01/10 12:46:19 fetching corpus: 300, signal 119415/129969 (executing program) 2022/01/10 12:46:19 fetching corpus: 350, signal 129484/141663 (executing program) 2022/01/10 12:46:19 fetching corpus: 400, signal 144993/158677 (executing program) 2022/01/10 12:46:19 fetching corpus: 450, signal 154786/170002 (executing program) 2022/01/10 12:46:19 fetching corpus: 500, signal 163224/179977 (executing program) 2022/01/10 12:46:19 fetching corpus: 550, signal 170998/189273 (executing program) 2022/01/10 12:46:19 fetching corpus: 600, signal 177595/197370 (executing program) 2022/01/10 12:46:19 fetching corpus: 650, signal 185347/206584 (executing program) 2022/01/10 12:46:20 fetching corpus: 700, signal 192358/215068 (executing program) 2022/01/10 12:46:20 fetching corpus: 750, signal 199450/223570 (executing program) 2022/01/10 12:46:20 fetching corpus: 800, signal 204829/230370 (executing program) 2022/01/10 12:46:20 fetching corpus: 850, signal 210394/237393 (executing program) 2022/01/10 12:46:20 fetching corpus: 900, signal 214892/243351 (executing program) 2022/01/10 12:46:20 fetching corpus: 950, signal 218700/248593 (executing program) 2022/01/10 12:46:20 fetching corpus: 1000, signal 221594/252963 (executing program) 2022/01/10 12:46:20 fetching corpus: 1050, signal 225929/258715 (executing program) 2022/01/10 12:46:20 fetching corpus: 1100, signal 230207/264398 (executing program) 2022/01/10 12:46:21 fetching corpus: 1150, signal 234424/269969 (executing program) 2022/01/10 12:46:21 fetching corpus: 1200, signal 238166/275074 (executing program) 2022/01/10 12:46:21 fetching corpus: 1250, signal 242309/280547 (executing program) 2022/01/10 12:46:21 fetching corpus: 1300, signal 246425/285932 (executing program) 2022/01/10 12:46:21 fetching corpus: 1350, signal 249856/290657 (executing program) 2022/01/10 12:46:21 fetching corpus: 1400, signal 253825/295945 (executing program) 2022/01/10 12:46:21 fetching corpus: 1450, signal 256881/300324 (executing program) 2022/01/10 12:46:21 fetching corpus: 1500, signal 260714/305407 (executing program) 2022/01/10 12:46:21 fetching corpus: 1550, signal 263761/309781 (executing program) 2022/01/10 12:46:22 fetching corpus: 1600, signal 266806/314159 (executing program) 2022/01/10 12:46:22 fetching corpus: 1650, signal 270742/319290 (executing program) 2022/01/10 12:46:22 fetching corpus: 1700, signal 274262/324055 (executing program) 2022/01/10 12:46:22 fetching corpus: 1750, signal 277352/328379 (executing program) 2022/01/10 12:46:22 fetching corpus: 1800, signal 280051/332362 (executing program) 2022/01/10 12:46:22 fetching corpus: 1850, signal 284460/337908 (executing program) 2022/01/10 12:46:22 fetching corpus: 1900, signal 287377/342048 (executing program) 2022/01/10 12:46:22 fetching corpus: 1950, signal 290175/346028 (executing program) 2022/01/10 12:46:23 fetching corpus: 2000, signal 292117/349204 (executing program) 2022/01/10 12:46:23 fetching corpus: 2050, signal 295551/353833 (executing program) 2022/01/10 12:46:23 fetching corpus: 2100, signal 298208/357679 (executing program) 2022/01/10 12:46:23 fetching corpus: 2150, signal 301769/362284 (executing program) 2022/01/10 12:46:23 fetching corpus: 2200, signal 305533/367130 (executing program) 2022/01/10 12:46:23 fetching corpus: 2250, signal 307844/370628 (executing program) 2022/01/10 12:46:23 fetching corpus: 2300, signal 310795/374683 (executing program) 2022/01/10 12:46:23 fetching corpus: 2350, signal 312642/377775 (executing program) 2022/01/10 12:46:23 fetching corpus: 2400, signal 315208/381515 (executing program) 2022/01/10 12:46:24 fetching corpus: 2450, signal 318173/385616 (executing program) 2022/01/10 12:46:24 fetching corpus: 2500, signal 320245/388905 (executing program) 2022/01/10 12:46:24 fetching corpus: 2550, signal 322182/392014 (executing program) 2022/01/10 12:46:24 fetching corpus: 2600, signal 324900/395864 (executing program) 2022/01/10 12:46:24 fetching corpus: 2650, signal 327496/399530 (executing program) 2022/01/10 12:46:24 fetching corpus: 2700, signal 329836/402970 (executing program) 2022/01/10 12:46:24 fetching corpus: 2750, signal 332560/406816 (executing program) 2022/01/10 12:46:24 fetching corpus: 2800, signal 334509/409923 (executing program) 2022/01/10 12:46:24 fetching corpus: 2850, signal 336489/413002 (executing program) 2022/01/10 12:46:25 fetching corpus: 2900, signal 340465/417886 (executing program) 2022/01/10 12:46:25 fetching corpus: 2950, signal 342565/421104 (executing program) 2022/01/10 12:46:25 fetching corpus: 3000, signal 344632/424237 (executing program) 2022/01/10 12:46:25 fetching corpus: 3050, signal 346458/427159 (executing program) 2022/01/10 12:46:25 fetching corpus: 3100, signal 347814/429689 (executing program) 2022/01/10 12:46:25 fetching corpus: 3150, signal 349997/432946 (executing program) 2022/01/10 12:46:25 fetching corpus: 3200, signal 351282/435385 (executing program) 2022/01/10 12:46:25 fetching corpus: 3250, signal 353548/438731 (executing program) 2022/01/10 12:46:25 fetching corpus: 3300, signal 355330/441555 (executing program) 2022/01/10 12:46:26 fetching corpus: 3350, signal 356861/444210 (executing program) 2022/01/10 12:46:26 fetching corpus: 3400, signal 358578/446958 (executing program) 2022/01/10 12:46:26 fetching corpus: 3450, signal 360814/450158 (executing program) 2022/01/10 12:46:26 fetching corpus: 3500, signal 362691/453070 (executing program) 2022/01/10 12:46:26 fetching corpus: 3550, signal 363902/455434 (executing program) 2022/01/10 12:46:26 fetching corpus: 3600, signal 365603/458209 (executing program) 2022/01/10 12:46:26 fetching corpus: 3650, signal 366725/460439 (executing program) 2022/01/10 12:46:26 fetching corpus: 3700, signal 368928/463579 (executing program) 2022/01/10 12:46:26 fetching corpus: 3750, signal 370637/466330 (executing program) 2022/01/10 12:46:27 fetching corpus: 3800, signal 371778/468598 (executing program) 2022/01/10 12:46:27 fetching corpus: 3850, signal 373405/471227 (executing program) 2022/01/10 12:46:27 fetching corpus: 3900, signal 375159/473986 (executing program) 2022/01/10 12:46:27 fetching corpus: 3950, signal 376728/476569 (executing program) 2022/01/10 12:46:27 fetching corpus: 4000, signal 378913/479663 (executing program) 2022/01/10 12:46:27 fetching corpus: 4050, signal 380160/481985 (executing program) 2022/01/10 12:46:27 fetching corpus: 4100, signal 381385/484274 (executing program) 2022/01/10 12:46:27 fetching corpus: 4150, signal 382530/486494 (executing program) 2022/01/10 12:46:27 fetching corpus: 4200, signal 384123/489079 (executing program) 2022/01/10 12:46:28 fetching corpus: 4250, signal 385399/491374 (executing program) 2022/01/10 12:46:28 fetching corpus: 4300, signal 386888/493834 (executing program) 2022/01/10 12:46:28 fetching corpus: 4350, signal 388723/496572 (executing program) 2022/01/10 12:46:28 fetching corpus: 4400, signal 390613/499347 (executing program) 2022/01/10 12:46:28 fetching corpus: 4450, signal 391674/501430 (executing program) 2022/01/10 12:46:28 fetching corpus: 4500, signal 393047/503810 (executing program) 2022/01/10 12:46:28 fetching corpus: 4550, signal 394481/506237 (executing program) 2022/01/10 12:46:28 fetching corpus: 4600, signal 395887/508592 (executing program) 2022/01/10 12:46:29 fetching corpus: 4650, signal 397427/511053 (executing program) 2022/01/10 12:46:29 fetching corpus: 4700, signal 398346/513090 (executing program) 2022/01/10 12:46:29 fetching corpus: 4750, signal 399711/515423 (executing program) 2022/01/10 12:46:29 fetching corpus: 4800, signal 400981/517597 (executing program) 2022/01/10 12:46:29 fetching corpus: 4850, signal 402659/520169 (executing program) 2022/01/10 12:46:29 fetching corpus: 4900, signal 404182/522566 (executing program) 2022/01/10 12:46:29 fetching corpus: 4950, signal 408682/527330 (executing program) 2022/01/10 12:46:29 fetching corpus: 5000, signal 410404/529946 (executing program) 2022/01/10 12:46:29 fetching corpus: 5050, signal 411525/532016 (executing program) 2022/01/10 12:46:30 fetching corpus: 5100, signal 412464/534000 (executing program) 2022/01/10 12:46:30 fetching corpus: 5150, signal 413852/536287 (executing program) 2022/01/10 12:46:30 fetching corpus: 5200, signal 415422/538723 (executing program) 2022/01/10 12:46:30 fetching corpus: 5250, signal 416595/540845 (executing program) 2022/01/10 12:46:30 fetching corpus: 5300, signal 417809/542971 (executing program) 2022/01/10 12:46:30 fetching corpus: 5350, signal 419003/545065 (executing program) 2022/01/10 12:46:30 fetching corpus: 5400, signal 420380/547290 (executing program) 2022/01/10 12:46:30 fetching corpus: 5450, signal 421640/549482 (executing program) 2022/01/10 12:46:30 fetching corpus: 5500, signal 422854/551587 (executing program) 2022/01/10 12:46:30 fetching corpus: 5550, signal 424301/553926 (executing program) 2022/01/10 12:46:31 fetching corpus: 5600, signal 425529/556049 (executing program) 2022/01/10 12:46:31 fetching corpus: 5650, signal 426615/558037 (executing program) 2022/01/10 12:46:31 fetching corpus: 5700, signal 428884/560987 (executing program) 2022/01/10 12:46:31 fetching corpus: 5750, signal 429877/562917 (executing program) 2022/01/10 12:46:31 fetching corpus: 5800, signal 430760/564742 (executing program) 2022/01/10 12:46:31 fetching corpus: 5850, signal 431737/566662 (executing program) 2022/01/10 12:46:32 fetching corpus: 5900, signal 433233/568990 (executing program) 2022/01/10 12:46:32 fetching corpus: 5950, signal 434439/571086 (executing program) 2022/01/10 12:46:32 fetching corpus: 6000, signal 435451/573016 (executing program) 2022/01/10 12:46:32 fetching corpus: 6050, signal 436444/574907 (executing program) 2022/01/10 12:46:32 fetching corpus: 6100, signal 437576/576964 (executing program) 2022/01/10 12:46:32 fetching corpus: 6150, signal 438491/578810 (executing program) 2022/01/10 12:46:32 fetching corpus: 6200, signal 439831/580974 (executing program) 2022/01/10 12:46:32 fetching corpus: 6250, signal 441083/583079 (executing program) 2022/01/10 12:46:32 fetching corpus: 6300, signal 442279/585109 (executing program) 2022/01/10 12:46:33 fetching corpus: 6350, signal 444019/587555 (executing program) 2022/01/10 12:46:33 fetching corpus: 6400, signal 445115/589467 (executing program) 2022/01/10 12:46:33 fetching corpus: 6450, signal 446248/591470 (executing program) 2022/01/10 12:46:33 fetching corpus: 6500, signal 447275/593356 (executing program) 2022/01/10 12:46:33 fetching corpus: 6550, signal 448761/595618 (executing program) 2022/01/10 12:46:33 fetching corpus: 6600, signal 450264/597833 (executing program) 2022/01/10 12:46:33 fetching corpus: 6650, signal 451484/599881 (executing program) 2022/01/10 12:46:33 fetching corpus: 6700, signal 452625/601857 (executing program) 2022/01/10 12:46:34 fetching corpus: 6750, signal 453976/603972 (executing program) 2022/01/10 12:46:34 fetching corpus: 6800, signal 454881/605741 (executing program) 2022/01/10 12:46:34 fetching corpus: 6850, signal 455825/607498 (executing program) 2022/01/10 12:46:34 fetching corpus: 6900, signal 456536/609153 (executing program) 2022/01/10 12:46:34 fetching corpus: 6950, signal 457714/611169 (executing program) 2022/01/10 12:46:34 fetching corpus: 7000, signal 458838/613066 (executing program) 2022/01/10 12:46:34 fetching corpus: 7050, signal 459887/614944 (executing program) 2022/01/10 12:46:34 fetching corpus: 7100, signal 460826/616691 (executing program) 2022/01/10 12:46:34 fetching corpus: 7150, signal 461925/618579 (executing program) 2022/01/10 12:46:34 fetching corpus: 7200, signal 462856/620383 (executing program) 2022/01/10 12:46:35 fetching corpus: 7250, signal 464058/622321 (executing program) 2022/01/10 12:46:35 fetching corpus: 7300, signal 464845/623991 (executing program) 2022/01/10 12:46:35 fetching corpus: 7350, signal 465563/625619 (executing program) 2022/01/10 12:46:35 fetching corpus: 7400, signal 466635/627445 (executing program) 2022/01/10 12:46:35 fetching corpus: 7450, signal 467710/629305 (executing program) 2022/01/10 12:46:35 fetching corpus: 7500, signal 468614/630996 (executing program) 2022/01/10 12:46:35 fetching corpus: 7550, signal 469671/632797 (executing program) 2022/01/10 12:46:35 fetching corpus: 7600, signal 470594/634507 (executing program) 2022/01/10 12:46:35 fetching corpus: 7650, signal 471234/636068 (executing program) 2022/01/10 12:46:36 fetching corpus: 7700, signal 472429/637984 (executing program) 2022/01/10 12:46:36 fetching corpus: 7750, signal 473411/639733 (executing program) 2022/01/10 12:46:36 fetching corpus: 7800, signal 474558/641573 (executing program) 2022/01/10 12:46:36 fetching corpus: 7850, signal 475816/643492 (executing program) 2022/01/10 12:46:36 fetching corpus: 7900, signal 476396/644956 (executing program) 2022/01/10 12:46:36 fetching corpus: 7950, signal 477321/646627 (executing program) 2022/01/10 12:46:36 fetching corpus: 8000, signal 477985/648173 (executing program) 2022/01/10 12:46:36 fetching corpus: 8050, signal 478856/649838 (executing program) 2022/01/10 12:46:36 fetching corpus: 8100, signal 479832/651549 (executing program) 2022/01/10 12:46:37 fetching corpus: 8150, signal 480690/653218 (executing program) 2022/01/10 12:46:37 fetching corpus: 8200, signal 481422/654755 (executing program) 2022/01/10 12:46:37 fetching corpus: 8250, signal 481952/656172 (executing program) 2022/01/10 12:46:37 fetching corpus: 8300, signal 482794/657821 (executing program) 2022/01/10 12:46:37 fetching corpus: 8350, signal 483742/659538 (executing program) 2022/01/10 12:46:37 fetching corpus: 8400, signal 484644/661181 (executing program) 2022/01/10 12:46:37 fetching corpus: 8450, signal 485441/662765 (executing program) 2022/01/10 12:46:37 fetching corpus: 8500, signal 486339/664396 (executing program) 2022/01/10 12:46:37 fetching corpus: 8550, signal 486975/665861 (executing program) 2022/01/10 12:46:38 fetching corpus: 8600, signal 487905/667472 (executing program) 2022/01/10 12:46:38 fetching corpus: 8650, signal 488794/669084 (executing program) 2022/01/10 12:46:38 fetching corpus: 8700, signal 489969/670889 (executing program) 2022/01/10 12:46:38 fetching corpus: 8750, signal 491143/672694 (executing program) 2022/01/10 12:46:38 fetching corpus: 8800, signal 491974/674277 (executing program) 2022/01/10 12:46:38 fetching corpus: 8850, signal 493262/676178 (executing program) 2022/01/10 12:46:38 fetching corpus: 8900, signal 494486/678021 (executing program) 2022/01/10 12:46:38 fetching corpus: 8950, signal 495235/679488 (executing program) 2022/01/10 12:46:38 fetching corpus: 9000, signal 496054/681040 (executing program) 2022/01/10 12:46:39 fetching corpus: 9050, signal 496891/682588 (executing program) 2022/01/10 12:46:39 fetching corpus: 9100, signal 498158/684450 (executing program) 2022/01/10 12:46:39 fetching corpus: 9150, signal 498912/685978 (executing program) 2022/01/10 12:46:39 fetching corpus: 9200, signal 499927/687672 (executing program) 2022/01/10 12:46:39 fetching corpus: 9250, signal 500773/689271 (executing program) 2022/01/10 12:46:39 fetching corpus: 9300, signal 501618/690801 (executing program) 2022/01/10 12:46:39 fetching corpus: 9350, signal 502366/692299 (executing program) 2022/01/10 12:46:39 fetching corpus: 9400, signal 503113/693747 (executing program) 2022/01/10 12:46:40 fetching corpus: 9450, signal 503939/695307 (executing program) 2022/01/10 12:46:40 fetching corpus: 9500, signal 504553/696688 (executing program) 2022/01/10 12:46:40 fetching corpus: 9550, signal 505260/698116 (executing program) 2022/01/10 12:46:40 fetching corpus: 9600, signal 506192/699682 (executing program) 2022/01/10 12:46:40 fetching corpus: 9650, signal 507167/701288 (executing program) 2022/01/10 12:46:40 fetching corpus: 9700, signal 507835/702727 (executing program) 2022/01/10 12:46:40 fetching corpus: 9750, signal 508539/704177 (executing program) 2022/01/10 12:46:40 fetching corpus: 9800, signal 509355/705671 (executing program) 2022/01/10 12:46:40 fetching corpus: 9850, signal 510226/707191 (executing program) 2022/01/10 12:46:41 fetching corpus: 9900, signal 511044/708710 (executing program) 2022/01/10 12:46:41 fetching corpus: 9950, signal 511879/710185 (executing program) 2022/01/10 12:46:41 fetching corpus: 10000, signal 513627/712281 (executing program) 2022/01/10 12:46:41 fetching corpus: 10050, signal 514739/713985 (executing program) 2022/01/10 12:46:41 fetching corpus: 10100, signal 519047/717656 (executing program) 2022/01/10 12:46:41 fetching corpus: 10150, signal 519613/718929 (executing program) 2022/01/10 12:46:41 fetching corpus: 10200, signal 520280/720303 (executing program) 2022/01/10 12:46:41 fetching corpus: 10250, signal 520928/721680 (executing program) 2022/01/10 12:46:42 fetching corpus: 10300, signal 521813/723215 (executing program) 2022/01/10 12:46:42 fetching corpus: 10350, signal 522572/724629 (executing program) 2022/01/10 12:46:42 fetching corpus: 10400, signal 523528/726148 (executing program) 2022/01/10 12:46:42 fetching corpus: 10450, signal 524440/727670 (executing program) 2022/01/10 12:46:42 fetching corpus: 10500, signal 525173/729079 (executing program) 2022/01/10 12:46:42 fetching corpus: 10550, signal 525959/730597 (executing program) 2022/01/10 12:46:42 fetching corpus: 10600, signal 526650/731929 (executing program) 2022/01/10 12:46:42 fetching corpus: 10650, signal 527390/733381 (executing program) 2022/01/10 12:46:42 fetching corpus: 10700, signal 527912/734656 (executing program) 2022/01/10 12:46:43 fetching corpus: 10750, signal 528620/736039 (executing program) 2022/01/10 12:46:43 fetching corpus: 10800, signal 529153/737280 (executing program) 2022/01/10 12:46:43 fetching corpus: 10850, signal 529553/738438 (executing program) 2022/01/10 12:46:43 fetching corpus: 10900, signal 530265/739797 (executing program) 2022/01/10 12:46:43 fetching corpus: 10950, signal 531016/741227 (executing program) 2022/01/10 12:46:43 fetching corpus: 11000, signal 531650/742522 (executing program) 2022/01/10 12:46:43 fetching corpus: 11050, signal 532520/743981 (executing program) 2022/01/10 12:46:43 fetching corpus: 11100, signal 533213/745335 (executing program) 2022/01/10 12:46:43 fetching corpus: 11150, signal 533912/746657 (executing program) 2022/01/10 12:46:44 fetching corpus: 11200, signal 534563/747984 (executing program) 2022/01/10 12:46:44 fetching corpus: 11250, signal 535120/749246 (executing program) 2022/01/10 12:46:44 fetching corpus: 11300, signal 535693/750528 (executing program) 2022/01/10 12:46:44 fetching corpus: 11350, signal 536433/751929 (executing program) 2022/01/10 12:46:44 fetching corpus: 11400, signal 537042/753252 (executing program) 2022/01/10 12:46:44 fetching corpus: 11450, signal 537649/754570 (executing program) 2022/01/10 12:46:44 fetching corpus: 11500, signal 538225/755840 (executing program) 2022/01/10 12:46:44 fetching corpus: 11550, signal 538920/757170 (executing program) 2022/01/10 12:46:45 fetching corpus: 11600, signal 539617/758471 (executing program) 2022/01/10 12:46:45 fetching corpus: 11650, signal 540405/759872 (executing program) 2022/01/10 12:46:45 fetching corpus: 11700, signal 541014/761176 (executing program) 2022/01/10 12:46:45 fetching corpus: 11750, signal 541622/762442 (executing program) 2022/01/10 12:46:45 fetching corpus: 11800, signal 542443/763780 (executing program) 2022/01/10 12:46:45 fetching corpus: 11850, signal 543071/765059 (executing program) 2022/01/10 12:46:45 fetching corpus: 11900, signal 543674/766290 (executing program) 2022/01/10 12:46:45 fetching corpus: 11950, signal 544540/767662 (executing program) 2022/01/10 12:46:45 fetching corpus: 12000, signal 545115/768855 (executing program) 2022/01/10 12:46:46 fetching corpus: 12050, signal 545741/770094 (executing program) 2022/01/10 12:46:46 fetching corpus: 12100, signal 546297/771294 (executing program) 2022/01/10 12:46:46 fetching corpus: 12150, signal 547112/772653 (executing program) 2022/01/10 12:46:46 fetching corpus: 12200, signal 547756/773909 (executing program) 2022/01/10 12:46:46 fetching corpus: 12250, signal 548291/775093 (executing program) 2022/01/10 12:46:46 fetching corpus: 12300, signal 548752/776255 (executing program) 2022/01/10 12:46:46 fetching corpus: 12350, signal 549543/777579 (executing program) 2022/01/10 12:46:46 fetching corpus: 12400, signal 549947/778719 (executing program) 2022/01/10 12:46:46 fetching corpus: 12450, signal 550521/779924 (executing program) 2022/01/10 12:46:47 fetching corpus: 12500, signal 551042/781119 (executing program) 2022/01/10 12:46:47 fetching corpus: 12550, signal 551760/782401 (executing program) 2022/01/10 12:46:47 fetching corpus: 12600, signal 552240/783596 (executing program) 2022/01/10 12:46:47 fetching corpus: 12650, signal 552942/784906 (executing program) 2022/01/10 12:46:47 fetching corpus: 12700, signal 553620/786178 (executing program) 2022/01/10 12:46:47 fetching corpus: 12750, signal 554199/787355 (executing program) 2022/01/10 12:46:47 fetching corpus: 12800, signal 554805/788570 (executing program) 2022/01/10 12:46:47 fetching corpus: 12850, signal 555472/789800 (executing program) 2022/01/10 12:46:47 fetching corpus: 12900, signal 556029/791010 (executing program) 2022/01/10 12:46:48 fetching corpus: 12950, signal 556541/792218 (executing program) 2022/01/10 12:46:48 fetching corpus: 13000, signal 557008/793377 (executing program) 2022/01/10 12:46:48 fetching corpus: 13050, signal 557577/794570 (executing program) 2022/01/10 12:46:48 fetching corpus: 13100, signal 558176/795762 (executing program) 2022/01/10 12:46:48 fetching corpus: 13150, signal 558837/797024 (executing program) 2022/01/10 12:46:48 fetching corpus: 13200, signal 559431/798259 (executing program) 2022/01/10 12:46:48 fetching corpus: 13250, signal 559949/799463 (executing program) 2022/01/10 12:46:48 fetching corpus: 13300, signal 560467/800613 (executing program) 2022/01/10 12:46:49 fetching corpus: 13350, signal 561083/801809 (executing program) 2022/01/10 12:46:49 fetching corpus: 13400, signal 561737/803027 (executing program) 2022/01/10 12:46:49 fetching corpus: 13450, signal 562330/804208 (executing program) 2022/01/10 12:46:49 fetching corpus: 13500, signal 563074/805494 (executing program) 2022/01/10 12:46:49 fetching corpus: 13550, signal 563418/806573 (executing program) 2022/01/10 12:46:49 fetching corpus: 13600, signal 564374/807916 (executing program) 2022/01/10 12:46:49 fetching corpus: 13650, signal 565184/809179 (executing program) 2022/01/10 12:46:49 fetching corpus: 13700, signal 565931/810425 (executing program) 2022/01/10 12:46:50 fetching corpus: 13750, signal 566385/811531 (executing program) 2022/01/10 12:46:50 fetching corpus: 13800, signal 567023/812722 (executing program) 2022/01/10 12:46:50 fetching corpus: 13850, signal 567545/813869 (executing program) 2022/01/10 12:46:50 fetching corpus: 13900, signal 568176/815073 (executing program) 2022/01/10 12:46:50 fetching corpus: 13950, signal 568536/816108 (executing program) 2022/01/10 12:46:50 fetching corpus: 14000, signal 569087/817256 (executing program) 2022/01/10 12:46:50 fetching corpus: 14050, signal 569828/818463 (executing program) 2022/01/10 12:46:50 fetching corpus: 14100, signal 570461/819612 (executing program) 2022/01/10 12:46:50 fetching corpus: 14150, signal 570973/820710 (executing program) 2022/01/10 12:46:51 fetching corpus: 14200, signal 571595/821884 (executing program) 2022/01/10 12:46:51 fetching corpus: 14250, signal 572315/823161 (executing program) 2022/01/10 12:46:51 fetching corpus: 14300, signal 572810/824282 (executing program) 2022/01/10 12:46:51 fetching corpus: 14350, signal 573433/825420 (executing program) 2022/01/10 12:46:51 fetching corpus: 14400, signal 574045/826585 (executing program) 2022/01/10 12:46:51 fetching corpus: 14450, signal 574671/827718 (executing program) 2022/01/10 12:46:51 fetching corpus: 14500, signal 575633/828981 (executing program) 2022/01/10 12:46:51 fetching corpus: 14550, signal 576316/830207 (executing program) 2022/01/10 12:46:52 fetching corpus: 14600, signal 577003/831372 (executing program) 2022/01/10 12:46:52 fetching corpus: 14650, signal 577506/832471 (executing program) 2022/01/10 12:46:52 fetching corpus: 14700, signal 577963/833539 (executing program) 2022/01/10 12:46:52 fetching corpus: 14750, signal 578580/834635 (executing program) 2022/01/10 12:46:52 fetching corpus: 14800, signal 579321/835797 (executing program) 2022/01/10 12:46:52 fetching corpus: 14850, signal 579885/836931 (executing program) 2022/01/10 12:46:52 fetching corpus: 14900, signal 580468/838010 (executing program) 2022/01/10 12:46:52 fetching corpus: 14950, signal 580995/839119 (executing program) 2022/01/10 12:46:52 fetching corpus: 15000, signal 581613/840218 (executing program) 2022/01/10 12:46:53 fetching corpus: 15050, signal 582076/841247 (executing program) 2022/01/10 12:46:53 fetching corpus: 15100, signal 582652/842375 (executing program) 2022/01/10 12:46:53 fetching corpus: 15150, signal 583470/843568 (executing program) 2022/01/10 12:46:53 fetching corpus: 15200, signal 584148/844674 (executing program) 2022/01/10 12:46:53 fetching corpus: 15250, signal 584659/845752 (executing program) 2022/01/10 12:46:53 fetching corpus: 15300, signal 585124/846782 (executing program) 2022/01/10 12:46:53 fetching corpus: 15350, signal 585566/847797 (executing program) 2022/01/10 12:46:54 fetching corpus: 15400, signal 586041/848837 (executing program) 2022/01/10 12:46:54 fetching corpus: 15450, signal 586731/849974 (executing program) 2022/01/10 12:46:54 fetching corpus: 15500, signal 587436/851092 (executing program) 2022/01/10 12:46:54 fetching corpus: 15550, signal 587957/852179 (executing program) 2022/01/10 12:46:54 fetching corpus: 15600, signal 588365/853162 (executing program) 2022/01/10 12:46:54 fetching corpus: 15650, signal 589039/854272 (executing program) 2022/01/10 12:46:54 fetching corpus: 15700, signal 589443/855271 (executing program) 2022/01/10 12:46:54 fetching corpus: 15750, signal 589984/856322 (executing program) 2022/01/10 12:46:54 fetching corpus: 15800, signal 590677/857463 (executing program) 2022/01/10 12:46:55 fetching corpus: 15850, signal 591152/858519 (executing program) 2022/01/10 12:46:55 fetching corpus: 15900, signal 591715/859564 (executing program) 2022/01/10 12:46:55 fetching corpus: 15950, signal 592175/860591 (executing program) 2022/01/10 12:46:55 fetching corpus: 16000, signal 592647/861642 (executing program) 2022/01/10 12:46:55 fetching corpus: 16050, signal 593170/862704 (executing program) 2022/01/10 12:46:55 fetching corpus: 16100, signal 593641/863715 (executing program) 2022/01/10 12:46:55 fetching corpus: 16150, signal 594151/864726 (executing program) 2022/01/10 12:46:55 fetching corpus: 16200, signal 594783/865793 (executing program) 2022/01/10 12:46:55 fetching corpus: 16250, signal 595120/866741 (executing program) 2022/01/10 12:46:56 fetching corpus: 16300, signal 595543/867750 (executing program) 2022/01/10 12:46:56 fetching corpus: 16350, signal 596117/868820 (executing program) 2022/01/10 12:46:56 fetching corpus: 16400, signal 596638/869866 (executing program) 2022/01/10 12:46:56 fetching corpus: 16450, signal 597184/870888 (executing program) 2022/01/10 12:46:56 fetching corpus: 16500, signal 597585/871839 (executing program) 2022/01/10 12:46:56 fetching corpus: 16550, signal 598032/872854 (executing program) 2022/01/10 12:46:56 fetching corpus: 16600, signal 598462/873822 (executing program) 2022/01/10 12:46:56 fetching corpus: 16650, signal 598894/874820 (executing program) 2022/01/10 12:46:57 fetching corpus: 16700, signal 599293/875749 (executing program) 2022/01/10 12:46:57 fetching corpus: 16750, signal 599713/876721 (executing program) 2022/01/10 12:46:57 fetching corpus: 16800, signal 600217/877714 (executing program) 2022/01/10 12:46:57 fetching corpus: 16850, signal 600722/878683 (executing program) 2022/01/10 12:46:57 fetching corpus: 16900, signal 601230/879703 (executing program) 2022/01/10 12:46:57 fetching corpus: 16950, signal 601695/880681 (executing program) 2022/01/10 12:46:57 fetching corpus: 17000, signal 602065/881629 (executing program) 2022/01/10 12:46:57 fetching corpus: 17050, signal 602579/882647 (executing program) 2022/01/10 12:46:58 fetching corpus: 17100, signal 602988/883596 (executing program) 2022/01/10 12:46:58 fetching corpus: 17150, signal 603545/884611 (executing program) 2022/01/10 12:46:58 fetching corpus: 17200, signal 603933/885511 (executing program) 2022/01/10 12:46:58 fetching corpus: 17250, signal 604461/886486 (executing program) 2022/01/10 12:46:58 fetching corpus: 17300, signal 604983/887439 (executing program) 2022/01/10 12:46:58 fetching corpus: 17350, signal 605619/888449 (executing program) 2022/01/10 12:46:58 fetching corpus: 17400, signal 606021/889413 (executing program) 2022/01/10 12:46:58 fetching corpus: 17450, signal 606565/890403 (executing program) 2022/01/10 12:46:59 fetching corpus: 17500, signal 607003/891380 (executing program) 2022/01/10 12:46:59 fetching corpus: 17550, signal 607438/892369 (executing program) 2022/01/10 12:46:59 fetching corpus: 17600, signal 607925/893385 (executing program) 2022/01/10 12:46:59 fetching corpus: 17650, signal 608702/894437 (executing program) 2022/01/10 12:46:59 fetching corpus: 17700, signal 609126/895372 (executing program) 2022/01/10 12:46:59 fetching corpus: 17750, signal 609526/896272 (executing program) 2022/01/10 12:46:59 fetching corpus: 17800, signal 610970/897495 (executing program) 2022/01/10 12:46:59 fetching corpus: 17850, signal 611557/898433 (executing program) 2022/01/10 12:46:59 fetching corpus: 17900, signal 611927/899378 (executing program) 2022/01/10 12:47:00 fetching corpus: 17950, signal 612393/900327 (executing program) 2022/01/10 12:47:00 fetching corpus: 18000, signal 612784/901219 (executing program) 2022/01/10 12:47:00 fetching corpus: 18050, signal 613159/902119 (executing program) 2022/01/10 12:47:00 fetching corpus: 18100, signal 613669/903046 (executing program) 2022/01/10 12:47:00 fetching corpus: 18150, signal 614182/904034 (executing program) 2022/01/10 12:47:00 fetching corpus: 18200, signal 614565/904936 (executing program) 2022/01/10 12:47:00 fetching corpus: 18250, signal 614978/905826 (executing program) 2022/01/10 12:47:00 fetching corpus: 18300, signal 615338/906738 (executing program) 2022/01/10 12:47:00 fetching corpus: 18350, signal 615981/907732 (executing program) 2022/01/10 12:47:00 fetching corpus: 18400, signal 616394/908651 (executing program) 2022/01/10 12:47:01 fetching corpus: 18450, signal 616728/909553 (executing program) 2022/01/10 12:47:01 fetching corpus: 18500, signal 617273/910476 (executing program) 2022/01/10 12:47:01 fetching corpus: 18550, signal 617894/911429 (executing program) 2022/01/10 12:47:01 fetching corpus: 18600, signal 618412/912352 (executing program) 2022/01/10 12:47:01 fetching corpus: 18650, signal 618786/913269 (executing program) 2022/01/10 12:47:01 fetching corpus: 18700, signal 619111/914100 (executing program) 2022/01/10 12:47:01 fetching corpus: 18750, signal 619430/914959 (executing program) 2022/01/10 12:47:01 fetching corpus: 18800, signal 619903/915882 (executing program) 2022/01/10 12:47:02 fetching corpus: 18850, signal 620303/916803 (executing program) 2022/01/10 12:47:02 fetching corpus: 18900, signal 620728/917710 (executing program) 2022/01/10 12:47:02 fetching corpus: 18950, signal 621101/918577 (executing program) 2022/01/10 12:47:02 fetching corpus: 19000, signal 621484/919450 (executing program) 2022/01/10 12:47:02 fetching corpus: 19050, signal 621943/920329 (executing program) 2022/01/10 12:47:02 fetching corpus: 19100, signal 622297/921163 (executing program) 2022/01/10 12:47:02 fetching corpus: 19150, signal 622867/922088 (executing program) 2022/01/10 12:47:02 fetching corpus: 19200, signal 623329/922958 (executing program) 2022/01/10 12:47:02 fetching corpus: 19250, signal 623660/923832 (executing program) 2022/01/10 12:47:02 fetching corpus: 19300, signal 624164/924732 (executing program) 2022/01/10 12:47:03 fetching corpus: 19350, signal 624564/925606 (executing program) 2022/01/10 12:47:03 fetching corpus: 19400, signal 625071/926473 (executing program) 2022/01/10 12:47:03 fetching corpus: 19450, signal 625426/927324 (executing program) 2022/01/10 12:47:03 fetching corpus: 19500, signal 625859/928234 (executing program) 2022/01/10 12:47:03 fetching corpus: 19550, signal 626308/929117 (executing program) 2022/01/10 12:47:03 fetching corpus: 19600, signal 626777/930029 (executing program) 2022/01/10 12:47:03 fetching corpus: 19650, signal 627216/930866 (executing program) 2022/01/10 12:47:03 fetching corpus: 19700, signal 627791/931767 (executing program) 2022/01/10 12:47:03 fetching corpus: 19750, signal 628328/932663 (executing program) 2022/01/10 12:47:04 fetching corpus: 19800, signal 628769/933559 (executing program) 2022/01/10 12:47:04 fetching corpus: 19850, signal 629126/934420 (executing program) 2022/01/10 12:47:04 fetching corpus: 19900, signal 629502/935270 (executing program) 2022/01/10 12:47:04 fetching corpus: 19950, signal 629833/936092 (executing program) 2022/01/10 12:47:04 fetching corpus: 20000, signal 630367/936970 (executing program) 2022/01/10 12:47:04 fetching corpus: 20050, signal 630877/937822 (executing program) 2022/01/10 12:47:04 fetching corpus: 20100, signal 631322/938686 (executing program) 2022/01/10 12:47:05 fetching corpus: 20150, signal 631838/939531 (executing program) 2022/01/10 12:47:14 fetching corpus: 20200, signal 632226/940387 (executing program) 2022/01/10 12:47:14 fetching corpus: 20250, signal 632712/941224 (executing program) 2022/01/10 12:47:14 fetching corpus: 20300, signal 633094/942086 (executing program) 2022/01/10 12:47:14 fetching corpus: 20350, signal 633538/942959 (executing program) 2022/01/10 12:47:14 fetching corpus: 20400, signal 633870/943762 (executing program) 2022/01/10 12:47:15 fetching corpus: 20450, signal 634365/944644 (executing program) 2022/01/10 12:47:15 fetching corpus: 20500, signal 634769/945476 (executing program) 2022/01/10 12:47:15 fetching corpus: 20550, signal 635294/946345 (executing program) 2022/01/10 12:47:15 fetching corpus: 20600, signal 635878/947189 (executing program) 2022/01/10 12:47:15 fetching corpus: 20650, signal 636297/948023 (executing program) 2022/01/10 12:47:15 fetching corpus: 20700, signal 636814/948888 (executing program) 2022/01/10 12:47:15 fetching corpus: 20750, signal 637136/949678 (executing program) 2022/01/10 12:47:15 fetching corpus: 20800, signal 637554/950501 (executing program) 2022/01/10 12:47:15 fetching corpus: 20850, signal 637942/951319 (executing program) 2022/01/10 12:47:15 fetching corpus: 20900, signal 638321/952113 (executing program) 2022/01/10 12:47:16 fetching corpus: 20950, signal 638636/952917 (executing program) 2022/01/10 12:47:16 fetching corpus: 21000, signal 638947/953720 (executing program) 2022/01/10 12:47:16 fetching corpus: 21050, signal 639389/954560 (executing program) 2022/01/10 12:47:16 fetching corpus: 21100, signal 639848/955372 (executing program) 2022/01/10 12:47:16 fetching corpus: 21150, signal 640234/956186 (executing program) 2022/01/10 12:47:16 fetching corpus: 21200, signal 640562/956988 (executing program) 2022/01/10 12:47:16 fetching corpus: 21250, signal 641017/957823 (executing program) 2022/01/10 12:47:16 fetching corpus: 21300, signal 641458/958626 (executing program) 2022/01/10 12:47:16 fetching corpus: 21350, signal 641826/959470 (executing program) 2022/01/10 12:47:17 fetching corpus: 21400, signal 642353/960309 (executing program) 2022/01/10 12:47:17 fetching corpus: 21450, signal 642745/961124 (executing program) 2022/01/10 12:47:17 fetching corpus: 21500, signal 643239/961946 (executing program) 2022/01/10 12:47:17 fetching corpus: 21550, signal 643568/962720 (executing program) 2022/01/10 12:47:17 fetching corpus: 21600, signal 643969/963518 (executing program) 2022/01/10 12:47:17 fetching corpus: 21650, signal 644362/964293 (executing program) 2022/01/10 12:47:17 fetching corpus: 21700, signal 644948/965127 (executing program) 2022/01/10 12:47:17 fetching corpus: 21750, signal 645338/965909 (executing program) 2022/01/10 12:47:18 fetching corpus: 21800, signal 645806/966750 (executing program) 2022/01/10 12:47:18 fetching corpus: 21850, signal 646348/967584 (executing program) 2022/01/10 12:47:18 fetching corpus: 21900, signal 646611/968379 (executing program) 2022/01/10 12:47:18 fetching corpus: 21949, signal 646990/969160 (executing program) 2022/01/10 12:47:18 fetching corpus: 21999, signal 647503/969956 (executing program) 2022/01/10 12:47:18 fetching corpus: 22049, signal 647827/970760 (executing program) 2022/01/10 12:47:18 fetching corpus: 22099, signal 648309/971526 (executing program) 2022/01/10 12:47:18 fetching corpus: 22149, signal 648598/972302 (executing program) 2022/01/10 12:47:18 fetching corpus: 22199, signal 649130/973104 (executing program) 2022/01/10 12:47:19 fetching corpus: 22249, signal 649416/973845 (executing program) 2022/01/10 12:47:19 fetching corpus: 22299, signal 649771/974586 (executing program) 2022/01/10 12:47:19 fetching corpus: 22349, signal 650125/975345 (executing program) 2022/01/10 12:47:19 fetching corpus: 22399, signal 650422/976151 (executing program) 2022/01/10 12:47:19 fetching corpus: 22449, signal 650720/976935 (executing program) 2022/01/10 12:47:19 fetching corpus: 22499, signal 651185/977727 (executing program) 2022/01/10 12:47:19 fetching corpus: 22549, signal 651608/978509 (executing program) 2022/01/10 12:47:19 fetching corpus: 22599, signal 651939/979270 (executing program) 2022/01/10 12:47:19 fetching corpus: 22649, signal 652359/980005 (executing program) 2022/01/10 12:47:19 fetching corpus: 22699, signal 652675/980751 (executing program) 2022/01/10 12:47:20 fetching corpus: 22749, signal 653174/981537 (executing program) 2022/01/10 12:47:20 fetching corpus: 22799, signal 653579/982280 (executing program) 2022/01/10 12:47:20 fetching corpus: 22849, signal 653983/983046 (executing program) 2022/01/10 12:47:20 fetching corpus: 22899, signal 654259/983832 (executing program) 2022/01/10 12:47:20 fetching corpus: 22949, signal 654664/984602 (executing program) 2022/01/10 12:47:20 fetching corpus: 22999, signal 654967/985367 (executing program) 2022/01/10 12:47:20 fetching corpus: 23049, signal 655302/986113 (executing program) 2022/01/10 12:47:20 fetching corpus: 23099, signal 655638/986914 (executing program) 2022/01/10 12:47:21 fetching corpus: 23149, signal 656148/987654 (executing program) 2022/01/10 12:47:21 fetching corpus: 23199, signal 656550/988385 (executing program) 2022/01/10 12:47:21 fetching corpus: 23249, signal 656950/989105 (executing program) 2022/01/10 12:47:21 fetching corpus: 23299, signal 657331/989872 (executing program) 2022/01/10 12:47:21 fetching corpus: 23349, signal 657839/990616 (executing program) 2022/01/10 12:47:21 fetching corpus: 23399, signal 658238/991362 (executing program) 2022/01/10 12:47:21 fetching corpus: 23449, signal 658499/992080 (executing program) 2022/01/10 12:47:21 fetching corpus: 23499, signal 658861/992816 (executing program) 2022/01/10 12:47:22 fetching corpus: 23549, signal 659271/993535 (executing program) 2022/01/10 12:47:22 fetching corpus: 23599, signal 659579/994245 (executing program) 2022/01/10 12:47:22 fetching corpus: 23649, signal 659958/994942 (executing program) 2022/01/10 12:47:22 fetching corpus: 23699, signal 660380/995652 (executing program) 2022/01/10 12:47:22 fetching corpus: 23749, signal 660799/996415 (executing program) 2022/01/10 12:47:22 fetching corpus: 23799, signal 661168/997121 (executing program) 2022/01/10 12:47:22 fetching corpus: 23849, signal 661465/997873 (executing program) 2022/01/10 12:47:22 fetching corpus: 23899, signal 661937/998572 (executing program) 2022/01/10 12:47:23 fetching corpus: 23949, signal 662355/999329 (executing program) 2022/01/10 12:47:23 fetching corpus: 23999, signal 662741/1000020 (executing program) 2022/01/10 12:47:23 fetching corpus: 24049, signal 663070/1000752 (executing program) 2022/01/10 12:47:23 fetching corpus: 24099, signal 663319/1001463 (executing program) 2022/01/10 12:47:23 fetching corpus: 24149, signal 663628/1002220 (executing program) 2022/01/10 12:47:23 fetching corpus: 24199, signal 663968/1002937 (executing program) 2022/01/10 12:47:23 fetching corpus: 24249, signal 664272/1003630 (executing program) 2022/01/10 12:47:23 fetching corpus: 24299, signal 664695/1004348 (executing program) 2022/01/10 12:47:23 fetching corpus: 24349, signal 665016/1005093 (executing program) 2022/01/10 12:47:24 fetching corpus: 24399, signal 665362/1005815 (executing program) 2022/01/10 12:47:24 fetching corpus: 24449, signal 665670/1006508 (executing program) 2022/01/10 12:47:24 fetching corpus: 24499, signal 665988/1007186 (executing program) 2022/01/10 12:47:24 fetching corpus: 24549, signal 666286/1007901 (executing program) 2022/01/10 12:47:24 fetching corpus: 24599, signal 666726/1008585 (executing program) 2022/01/10 12:47:24 fetching corpus: 24649, signal 667167/1009325 (executing program) 2022/01/10 12:47:24 fetching corpus: 24699, signal 667504/1010048 (executing program) 2022/01/10 12:47:24 fetching corpus: 24749, signal 667845/1010747 (executing program) 2022/01/10 12:47:24 fetching corpus: 24799, signal 668191/1011438 (executing program) 2022/01/10 12:47:25 fetching corpus: 24849, signal 669085/1012144 (executing program) 2022/01/10 12:47:25 fetching corpus: 24899, signal 669486/1012821 (executing program) 2022/01/10 12:47:25 fetching corpus: 24949, signal 669814/1013490 (executing program) 2022/01/10 12:47:25 fetching corpus: 24999, signal 670153/1014163 (executing program) 2022/01/10 12:47:25 fetching corpus: 25049, signal 670583/1014868 (executing program) 2022/01/10 12:47:25 fetching corpus: 25099, signal 670969/1015561 (executing program) 2022/01/10 12:47:25 fetching corpus: 25149, signal 671268/1016244 (executing program) 2022/01/10 12:47:25 fetching corpus: 25199, signal 671550/1016885 (executing program) 2022/01/10 12:47:25 fetching corpus: 25249, signal 671919/1017570 (executing program) 2022/01/10 12:47:26 fetching corpus: 25299, signal 672239/1018301 (executing program) 2022/01/10 12:47:26 fetching corpus: 25349, signal 672590/1018970 (executing program) 2022/01/10 12:47:26 fetching corpus: 25399, signal 672949/1019624 (executing program) 2022/01/10 12:47:26 fetching corpus: 25449, signal 673245/1020313 (executing program) 2022/01/10 12:47:26 fetching corpus: 25499, signal 673558/1021016 (executing program) 2022/01/10 12:47:26 fetching corpus: 25549, signal 673922/1021374 (executing program) 2022/01/10 12:47:26 fetching corpus: 25599, signal 674132/1021374 (executing program) 2022/01/10 12:47:26 fetching corpus: 25649, signal 674461/1021374 (executing program) 2022/01/10 12:47:26 fetching corpus: 25699, signal 674807/1021375 (executing program) 2022/01/10 12:47:27 fetching corpus: 25749, signal 675113/1021375 (executing program) 2022/01/10 12:47:27 fetching corpus: 25799, signal 675460/1021375 (executing program) 2022/01/10 12:47:27 fetching corpus: 25849, signal 675922/1021384 (executing program) 2022/01/10 12:47:27 fetching corpus: 25899, signal 676327/1021384 (executing program) 2022/01/10 12:47:27 fetching corpus: 25949, signal 676625/1021384 (executing program) 2022/01/10 12:47:27 fetching corpus: 25999, signal 677041/1021384 (executing program) 2022/01/10 12:47:27 fetching corpus: 26049, signal 677396/1021384 (executing program) 2022/01/10 12:47:27 fetching corpus: 26099, signal 677711/1021384 (executing program) 2022/01/10 12:47:28 fetching corpus: 26149, signal 678008/1021384 (executing program) 2022/01/10 12:47:28 fetching corpus: 26199, signal 678367/1021384 (executing program) 2022/01/10 12:47:28 fetching corpus: 26249, signal 678720/1021384 (executing program) 2022/01/10 12:47:28 fetching corpus: 26299, signal 679061/1021392 (executing program) 2022/01/10 12:47:28 fetching corpus: 26349, signal 679303/1021392 (executing program) 2022/01/10 12:47:28 fetching corpus: 26399, signal 679711/1021392 (executing program) 2022/01/10 12:47:28 fetching corpus: 26449, signal 680001/1021392 (executing program) 2022/01/10 12:47:28 fetching corpus: 26499, signal 680333/1021406 (executing program) 2022/01/10 12:47:28 fetching corpus: 26549, signal 680669/1021406 (executing program) 2022/01/10 12:47:28 fetching corpus: 26599, signal 680951/1021406 (executing program) 2022/01/10 12:47:29 fetching corpus: 26649, signal 683070/1021409 (executing program) 2022/01/10 12:47:29 fetching corpus: 26699, signal 683405/1021409 (executing program) 2022/01/10 12:47:29 fetching corpus: 26749, signal 683669/1021409 (executing program) 2022/01/10 12:47:29 fetching corpus: 26799, signal 683946/1021409 (executing program) 2022/01/10 12:47:29 fetching corpus: 26849, signal 684324/1021409 (executing program) 2022/01/10 12:47:29 fetching corpus: 26899, signal 684582/1021409 (executing program) 2022/01/10 12:47:29 fetching corpus: 26949, signal 685020/1021409 (executing program) 2022/01/10 12:47:29 fetching corpus: 26999, signal 685297/1021409 (executing program) 2022/01/10 12:47:29 fetching corpus: 27049, signal 685514/1021409 (executing program) 2022/01/10 12:47:29 fetching corpus: 27099, signal 686895/1021409 (executing program) 2022/01/10 12:47:30 fetching corpus: 27149, signal 687297/1021409 (executing program) 2022/01/10 12:47:30 fetching corpus: 27199, signal 687555/1021410 (executing program) 2022/01/10 12:47:30 fetching corpus: 27249, signal 687807/1021410 (executing program) 2022/01/10 12:47:30 fetching corpus: 27299, signal 688233/1021410 (executing program) 2022/01/10 12:47:30 fetching corpus: 27349, signal 688522/1021410 (executing program) 2022/01/10 12:47:30 fetching corpus: 27399, signal 688705/1021410 (executing program) 2022/01/10 12:47:30 fetching corpus: 27449, signal 688935/1021410 (executing program) 2022/01/10 12:47:30 fetching corpus: 27499, signal 689264/1021410 (executing program) 2022/01/10 12:47:30 fetching corpus: 27549, signal 689537/1021410 (executing program) 2022/01/10 12:47:30 fetching corpus: 27599, signal 689819/1021410 (executing program) 2022/01/10 12:47:31 fetching corpus: 27649, signal 690075/1021410 (executing program) 2022/01/10 12:47:31 fetching corpus: 27699, signal 690423/1021410 (executing program) 2022/01/10 12:47:31 fetching corpus: 27749, signal 690735/1021410 (executing program) 2022/01/10 12:47:31 fetching corpus: 27799, signal 691024/1021410 (executing program) 2022/01/10 12:47:31 fetching corpus: 27849, signal 691391/1021410 (executing program) 2022/01/10 12:47:31 fetching corpus: 27899, signal 691774/1021412 (executing program) 2022/01/10 12:47:31 fetching corpus: 27949, signal 692079/1021412 (executing program) 2022/01/10 12:47:31 fetching corpus: 27999, signal 692396/1021412 (executing program) 2022/01/10 12:47:32 fetching corpus: 28049, signal 692650/1021412 (executing program) 2022/01/10 12:47:32 fetching corpus: 28099, signal 692995/1021412 (executing program) 2022/01/10 12:47:32 fetching corpus: 28149, signal 693267/1021413 (executing program) 2022/01/10 12:47:32 fetching corpus: 28199, signal 693654/1021413 (executing program) 2022/01/10 12:47:32 fetching corpus: 28249, signal 693974/1021418 (executing program) 2022/01/10 12:47:32 fetching corpus: 28299, signal 694280/1021418 (executing program) 2022/01/10 12:47:32 fetching corpus: 28349, signal 694590/1021418 (executing program) 2022/01/10 12:47:32 fetching corpus: 28399, signal 694960/1021418 (executing program) 2022/01/10 12:47:32 fetching corpus: 28449, signal 695264/1021419 (executing program) 2022/01/10 12:47:33 fetching corpus: 28499, signal 695591/1021421 (executing program) 2022/01/10 12:47:33 fetching corpus: 28549, signal 695865/1021421 (executing program) 2022/01/10 12:47:33 fetching corpus: 28599, signal 696170/1021421 (executing program) 2022/01/10 12:47:33 fetching corpus: 28649, signal 696484/1021421 (executing program) 2022/01/10 12:47:33 fetching corpus: 28699, signal 696759/1021423 (executing program) 2022/01/10 12:47:33 fetching corpus: 28749, signal 697088/1021423 (executing program) 2022/01/10 12:47:33 fetching corpus: 28799, signal 697511/1021434 (executing program) 2022/01/10 12:47:33 fetching corpus: 28849, signal 697781/1021434 (executing program) 2022/01/10 12:47:33 fetching corpus: 28899, signal 698093/1021434 (executing program) 2022/01/10 12:47:33 fetching corpus: 28949, signal 698341/1021434 (executing program) 2022/01/10 12:47:34 fetching corpus: 28999, signal 698714/1021434 (executing program) 2022/01/10 12:47:34 fetching corpus: 29049, signal 699083/1021434 (executing program) 2022/01/10 12:47:34 fetching corpus: 29099, signal 699366/1021434 (executing program) 2022/01/10 12:47:34 fetching corpus: 29149, signal 699642/1021434 (executing program) 2022/01/10 12:47:34 fetching corpus: 29199, signal 699962/1021434 (executing program) 2022/01/10 12:47:34 fetching corpus: 29249, signal 700275/1021434 (executing program) 2022/01/10 12:47:34 fetching corpus: 29299, signal 700493/1021434 (executing program) 2022/01/10 12:47:34 fetching corpus: 29349, signal 700854/1021434 (executing program) 2022/01/10 12:47:34 fetching corpus: 29399, signal 701050/1021434 (executing program) 2022/01/10 12:47:35 fetching corpus: 29449, signal 701266/1021435 (executing program) 2022/01/10 12:47:35 fetching corpus: 29499, signal 701507/1021435 (executing program) 2022/01/10 12:47:35 fetching corpus: 29549, signal 701780/1021435 (executing program) 2022/01/10 12:47:35 fetching corpus: 29599, signal 702054/1021435 (executing program) 2022/01/10 12:47:35 fetching corpus: 29649, signal 702453/1021435 (executing program) 2022/01/10 12:47:35 fetching corpus: 29699, signal 702688/1021435 (executing program) 2022/01/10 12:47:35 fetching corpus: 29749, signal 702996/1021435 (executing program) 2022/01/10 12:47:36 fetching corpus: 29799, signal 703329/1021435 (executing program) 2022/01/10 12:47:36 fetching corpus: 29849, signal 703541/1021435 (executing program) 2022/01/10 12:47:36 fetching corpus: 29899, signal 703820/1021435 (executing program) 2022/01/10 12:47:36 fetching corpus: 29949, signal 704220/1021435 (executing program) 2022/01/10 12:47:36 fetching corpus: 29999, signal 704449/1021435 (executing program) 2022/01/10 12:47:36 fetching corpus: 30049, signal 704782/1021435 (executing program) 2022/01/10 12:47:36 fetching corpus: 30099, signal 705132/1021435 (executing program) 2022/01/10 12:47:36 fetching corpus: 30149, signal 705394/1021435 (executing program) 2022/01/10 12:47:36 fetching corpus: 30199, signal 705710/1021435 (executing program) 2022/01/10 12:47:36 fetching corpus: 30249, signal 706018/1021435 (executing program) 2022/01/10 12:47:36 fetching corpus: 30299, signal 706221/1021440 (executing program) 2022/01/10 12:47:37 fetching corpus: 30349, signal 706538/1021440 (executing program) 2022/01/10 12:47:37 fetching corpus: 30399, signal 706916/1021444 (executing program) 2022/01/10 12:47:37 fetching corpus: 30449, signal 707134/1021444 (executing program) 2022/01/10 12:47:37 fetching corpus: 30499, signal 707369/1021444 (executing program) 2022/01/10 12:47:37 fetching corpus: 30549, signal 707693/1021444 (executing program) 2022/01/10 12:47:37 fetching corpus: 30599, signal 707982/1021444 (executing program) 2022/01/10 12:47:37 fetching corpus: 30649, signal 708278/1021444 (executing program) 2022/01/10 12:47:37 fetching corpus: 30699, signal 708630/1021444 (executing program) 2022/01/10 12:47:37 fetching corpus: 30749, signal 708905/1021446 (executing program) 2022/01/10 12:47:37 fetching corpus: 30799, signal 709268/1021446 (executing program) 2022/01/10 12:47:38 fetching corpus: 30849, signal 709486/1021446 (executing program) 2022/01/10 12:47:38 fetching corpus: 30899, signal 709831/1021446 (executing program) 2022/01/10 12:47:38 fetching corpus: 30949, signal 710115/1021446 (executing program) 2022/01/10 12:47:38 fetching corpus: 30999, signal 710454/1021446 (executing program) 2022/01/10 12:47:38 fetching corpus: 31049, signal 710789/1021446 (executing program) 2022/01/10 12:47:38 fetching corpus: 31099, signal 711088/1021446 (executing program) 2022/01/10 12:47:38 fetching corpus: 31149, signal 711395/1021446 (executing program) 2022/01/10 12:47:38 fetching corpus: 31199, signal 711611/1021446 (executing program) 2022/01/10 12:47:38 fetching corpus: 31249, signal 711887/1021446 (executing program) 2022/01/10 12:47:39 fetching corpus: 31299, signal 712197/1021446 (executing program) 2022/01/10 12:47:39 fetching corpus: 31349, signal 712499/1021446 (executing program) 2022/01/10 12:47:39 fetching corpus: 31399, signal 712786/1021446 (executing program) 2022/01/10 12:47:39 fetching corpus: 31449, signal 713123/1021447 (executing program) 2022/01/10 12:47:39 fetching corpus: 31499, signal 713382/1021447 (executing program) 2022/01/10 12:47:39 fetching corpus: 31549, signal 713726/1021447 (executing program) 2022/01/10 12:47:39 fetching corpus: 31599, signal 714086/1021447 (executing program) 2022/01/10 12:47:39 fetching corpus: 31649, signal 714384/1021447 (executing program) 2022/01/10 12:47:39 fetching corpus: 31699, signal 714631/1021447 (executing program) 2022/01/10 12:47:40 fetching corpus: 31749, signal 714936/1021447 (executing program) 2022/01/10 12:47:40 fetching corpus: 31799, signal 715212/1021447 (executing program) 2022/01/10 12:47:40 fetching corpus: 31849, signal 715448/1021447 (executing program) 2022/01/10 12:47:40 fetching corpus: 31899, signal 715779/1021449 (executing program) 2022/01/10 12:47:40 fetching corpus: 31949, signal 716044/1021449 (executing program) 2022/01/10 12:47:40 fetching corpus: 31999, signal 716352/1021449 (executing program) 2022/01/10 12:47:40 fetching corpus: 32049, signal 716578/1021449 (executing program) 2022/01/10 12:47:40 fetching corpus: 32099, signal 716842/1021449 (executing program) 2022/01/10 12:47:40 fetching corpus: 32149, signal 717102/1021449 (executing program) 2022/01/10 12:47:41 fetching corpus: 32199, signal 717372/1021449 (executing program) 2022/01/10 12:47:41 fetching corpus: 32249, signal 717676/1021449 (executing program) 2022/01/10 12:47:41 fetching corpus: 32299, signal 718012/1021449 (executing program) 2022/01/10 12:47:41 fetching corpus: 32349, signal 718307/1021449 (executing program) 2022/01/10 12:47:41 fetching corpus: 32399, signal 718514/1021449 (executing program) 2022/01/10 12:47:41 fetching corpus: 32449, signal 718863/1021449 (executing program) 2022/01/10 12:47:41 fetching corpus: 32499, signal 719193/1021449 (executing program) 2022/01/10 12:47:41 fetching corpus: 32549, signal 719493/1021450 (executing program) 2022/01/10 12:47:41 fetching corpus: 32599, signal 719724/1021450 (executing program) 2022/01/10 12:47:42 fetching corpus: 32649, signal 720052/1021450 (executing program) 2022/01/10 12:47:42 fetching corpus: 32699, signal 720313/1021450 (executing program) 2022/01/10 12:47:42 fetching corpus: 32749, signal 720582/1021450 (executing program) 2022/01/10 12:47:42 fetching corpus: 32799, signal 720805/1021450 (executing program) 2022/01/10 12:47:42 fetching corpus: 32849, signal 721103/1021450 (executing program) 2022/01/10 12:47:42 fetching corpus: 32899, signal 721352/1021450 (executing program) 2022/01/10 12:47:42 fetching corpus: 32949, signal 721571/1021450 (executing program) 2022/01/10 12:47:42 fetching corpus: 32999, signal 721923/1021450 (executing program) 2022/01/10 12:47:42 fetching corpus: 33049, signal 722188/1021450 (executing program) 2022/01/10 12:47:42 fetching corpus: 33099, signal 722538/1021450 (executing program) 2022/01/10 12:47:42 fetching corpus: 33149, signal 722763/1021450 (executing program) 2022/01/10 12:47:43 fetching corpus: 33199, signal 723057/1021450 (executing program) 2022/01/10 12:47:43 fetching corpus: 33249, signal 723328/1021450 (executing program) 2022/01/10 12:47:43 fetching corpus: 33299, signal 723561/1021453 (executing program) 2022/01/10 12:47:43 fetching corpus: 33349, signal 723906/1021453 (executing program) 2022/01/10 12:47:43 fetching corpus: 33399, signal 724130/1021453 (executing program) 2022/01/10 12:47:43 fetching corpus: 33449, signal 724366/1021453 (executing program) 2022/01/10 12:47:43 fetching corpus: 33499, signal 724658/1021453 (executing program) 2022/01/10 12:47:43 fetching corpus: 33549, signal 725029/1021453 (executing program) 2022/01/10 12:47:43 fetching corpus: 33599, signal 725354/1021453 (executing program) 2022/01/10 12:47:44 fetching corpus: 33649, signal 725592/1021453 (executing program) 2022/01/10 12:47:44 fetching corpus: 33699, signal 725927/1021453 (executing program) 2022/01/10 12:47:44 fetching corpus: 33749, signal 726389/1021453 (executing program) 2022/01/10 12:47:44 fetching corpus: 33799, signal 726598/1021453 (executing program) 2022/01/10 12:47:44 fetching corpus: 33849, signal 726824/1021453 (executing program) 2022/01/10 12:47:44 fetching corpus: 33899, signal 727078/1021453 (executing program) 2022/01/10 12:47:44 fetching corpus: 33949, signal 727294/1021453 (executing program) 2022/01/10 12:47:44 fetching corpus: 33999, signal 727610/1021453 (executing program) 2022/01/10 12:47:44 fetching corpus: 34049, signal 727919/1021454 (executing program) 2022/01/10 12:47:45 fetching corpus: 34099, signal 728128/1021455 (executing program) 2022/01/10 12:47:45 fetching corpus: 34149, signal 728375/1021455 (executing program) 2022/01/10 12:47:45 fetching corpus: 34199, signal 728623/1021455 (executing program) 2022/01/10 12:47:45 fetching corpus: 34249, signal 728851/1021455 (executing program) 2022/01/10 12:47:45 fetching corpus: 34299, signal 729121/1021455 (executing program) 2022/01/10 12:47:45 fetching corpus: 34349, signal 729378/1021455 (executing program) 2022/01/10 12:47:45 fetching corpus: 34399, signal 729632/1021455 (executing program) 2022/01/10 12:47:45 fetching corpus: 34449, signal 729866/1021455 (executing program) 2022/01/10 12:47:45 fetching corpus: 34499, signal 730171/1021455 (executing program) 2022/01/10 12:47:46 fetching corpus: 34549, signal 730537/1021455 (executing program) 2022/01/10 12:47:46 fetching corpus: 34599, signal 730762/1021455 (executing program) 2022/01/10 12:47:46 fetching corpus: 34649, signal 730989/1021455 (executing program) 2022/01/10 12:47:46 fetching corpus: 34699, signal 731236/1021455 (executing program) 2022/01/10 12:47:46 fetching corpus: 34749, signal 731601/1021463 (executing program) 2022/01/10 12:47:46 fetching corpus: 34799, signal 732389/1021463 (executing program) 2022/01/10 12:47:46 fetching corpus: 34849, signal 732655/1021463 (executing program) 2022/01/10 12:47:47 fetching corpus: 34899, signal 732953/1021475 (executing program) 2022/01/10 12:47:47 fetching corpus: 34949, signal 733221/1021475 (executing program) 2022/01/10 12:47:47 fetching corpus: 34999, signal 733862/1021477 (executing program) 2022/01/10 12:47:47 fetching corpus: 35049, signal 734077/1021477 (executing program) 2022/01/10 12:47:47 fetching corpus: 35099, signal 734374/1021477 (executing program) 2022/01/10 12:47:47 fetching corpus: 35149, signal 734615/1021477 (executing program) 2022/01/10 12:47:47 fetching corpus: 35199, signal 734981/1021477 (executing program) 2022/01/10 12:47:47 fetching corpus: 35249, signal 735284/1021477 (executing program) 2022/01/10 12:47:47 fetching corpus: 35299, signal 735469/1021477 (executing program) 2022/01/10 12:47:47 fetching corpus: 35349, signal 735706/1021477 (executing program) 2022/01/10 12:47:48 fetching corpus: 35399, signal 735989/1021477 (executing program) 2022/01/10 12:47:48 fetching corpus: 35449, signal 736256/1021477 (executing program) 2022/01/10 12:47:48 fetching corpus: 35499, signal 736476/1021477 (executing program) 2022/01/10 12:47:48 fetching corpus: 35549, signal 739308/1021477 (executing program) 2022/01/10 12:47:48 fetching corpus: 35599, signal 739686/1021478 (executing program) 2022/01/10 12:47:48 fetching corpus: 35649, signal 739880/1021478 (executing program) 2022/01/10 12:47:48 fetching corpus: 35699, signal 740159/1021478 (executing program) 2022/01/10 12:47:48 fetching corpus: 35749, signal 740494/1021478 (executing program) 2022/01/10 12:47:48 fetching corpus: 35799, signal 740739/1021478 (executing program) 2022/01/10 12:47:49 fetching corpus: 35849, signal 740974/1021478 (executing program) 2022/01/10 12:47:49 fetching corpus: 35899, signal 741274/1021479 (executing program) 2022/01/10 12:47:49 fetching corpus: 35949, signal 741467/1021479 (executing program) 2022/01/10 12:47:49 fetching corpus: 35999, signal 741838/1021479 (executing program) 2022/01/10 12:47:49 fetching corpus: 36049, signal 742092/1021479 (executing program) 2022/01/10 12:47:49 fetching corpus: 36099, signal 742312/1021479 (executing program) 2022/01/10 12:47:49 fetching corpus: 36149, signal 742560/1021479 (executing program) 2022/01/10 12:47:49 fetching corpus: 36199, signal 742813/1021479 (executing program) 2022/01/10 12:47:49 fetching corpus: 36249, signal 743023/1021482 (executing program) 2022/01/10 12:47:50 fetching corpus: 36299, signal 743225/1021487 (executing program) 2022/01/10 12:47:50 fetching corpus: 36349, signal 743423/1021487 (executing program) 2022/01/10 12:47:50 fetching corpus: 36399, signal 743714/1021487 (executing program) 2022/01/10 12:47:50 fetching corpus: 36449, signal 743954/1021487 (executing program) 2022/01/10 12:47:50 fetching corpus: 36499, signal 744677/1021487 (executing program) 2022/01/10 12:47:50 fetching corpus: 36549, signal 744988/1021487 (executing program) 2022/01/10 12:47:50 fetching corpus: 36599, signal 745214/1021487 (executing program) 2022/01/10 12:47:50 fetching corpus: 36649, signal 745453/1021487 (executing program) 2022/01/10 12:47:51 fetching corpus: 36699, signal 745683/1021487 (executing program) 2022/01/10 12:47:51 fetching corpus: 36749, signal 746429/1021487 (executing program) 2022/01/10 12:47:51 fetching corpus: 36799, signal 746648/1021487 (executing program) 2022/01/10 12:47:51 fetching corpus: 36849, signal 746960/1021491 (executing program) 2022/01/10 12:47:51 fetching corpus: 36899, signal 747194/1021493 (executing program) 2022/01/10 12:47:51 fetching corpus: 36949, signal 747393/1021493 (executing program) 2022/01/10 12:47:51 fetching corpus: 36999, signal 747684/1021493 (executing program) 2022/01/10 12:47:51 fetching corpus: 37049, signal 747868/1021493 (executing program) 2022/01/10 12:47:51 fetching corpus: 37099, signal 748332/1021493 (executing program) 2022/01/10 12:47:51 fetching corpus: 37149, signal 748534/1021493 (executing program) 2022/01/10 12:47:52 fetching corpus: 37199, signal 748789/1021504 (executing program) 2022/01/10 12:47:52 fetching corpus: 37249, signal 748942/1021505 (executing program) 2022/01/10 12:47:52 fetching corpus: 37299, signal 749134/1021506 (executing program) 2022/01/10 12:47:52 fetching corpus: 37349, signal 749339/1021506 (executing program) 2022/01/10 12:47:52 fetching corpus: 37399, signal 749674/1021506 (executing program) 2022/01/10 12:47:52 fetching corpus: 37449, signal 749857/1021506 (executing program) 2022/01/10 12:47:52 fetching corpus: 37499, signal 750075/1021506 (executing program) 2022/01/10 12:47:52 fetching corpus: 37549, signal 750314/1021506 (executing program) 2022/01/10 12:47:52 fetching corpus: 37599, signal 750568/1021506 (executing program) 2022/01/10 12:47:53 fetching corpus: 37649, signal 750835/1021506 (executing program) 2022/01/10 12:47:53 fetching corpus: 37699, signal 751087/1021509 (executing program) 2022/01/10 12:47:53 fetching corpus: 37749, signal 751330/1021514 (executing program) 2022/01/10 12:47:53 fetching corpus: 37799, signal 751564/1021514 (executing program) 2022/01/10 12:47:53 fetching corpus: 37849, signal 751812/1021514 (executing program) 2022/01/10 12:47:53 fetching corpus: 37899, signal 752067/1021514 (executing program) 2022/01/10 12:47:53 fetching corpus: 37949, signal 752269/1021514 (executing program) 2022/01/10 12:47:53 fetching corpus: 37999, signal 752539/1021514 (executing program) 2022/01/10 12:47:53 fetching corpus: 38049, signal 752729/1021515 (executing program) 2022/01/10 12:47:53 fetching corpus: 38099, signal 753069/1021515 (executing program) 2022/01/10 12:47:54 fetching corpus: 38149, signal 753357/1021515 (executing program) 2022/01/10 12:47:54 fetching corpus: 38199, signal 753632/1021515 (executing program) 2022/01/10 12:47:54 fetching corpus: 38249, signal 753902/1021515 (executing program) 2022/01/10 12:47:54 fetching corpus: 38299, signal 754134/1021515 (executing program) 2022/01/10 12:47:54 fetching corpus: 38349, signal 754443/1021515 (executing program) 2022/01/10 12:47:54 fetching corpus: 38399, signal 754750/1021515 (executing program) 2022/01/10 12:47:54 fetching corpus: 38449, signal 754980/1021515 (executing program) 2022/01/10 12:47:54 fetching corpus: 38499, signal 755282/1021515 (executing program) 2022/01/10 12:47:54 fetching corpus: 38549, signal 755481/1021515 (executing program) 2022/01/10 12:47:55 fetching corpus: 38599, signal 755756/1021518 (executing program) 2022/01/10 12:47:55 fetching corpus: 38649, signal 756047/1021520 (executing program) 2022/01/10 12:47:55 fetching corpus: 38699, signal 756251/1021520 (executing program) 2022/01/10 12:47:55 fetching corpus: 38749, signal 756465/1021520 (executing program) 2022/01/10 12:47:55 fetching corpus: 38799, signal 756701/1021520 (executing program) 2022/01/10 12:47:55 fetching corpus: 38849, signal 756893/1021520 (executing program) 2022/01/10 12:47:55 fetching corpus: 38899, signal 757110/1021520 (executing program) 2022/01/10 12:47:55 fetching corpus: 38949, signal 757399/1021522 (executing program) 2022/01/10 12:47:55 fetching corpus: 38999, signal 757629/1021522 (executing program) 2022/01/10 12:47:56 fetching corpus: 39049, signal 757788/1021522 (executing program) 2022/01/10 12:47:56 fetching corpus: 39099, signal 758045/1021522 (executing program) 2022/01/10 12:47:56 fetching corpus: 39149, signal 758232/1021522 (executing program) 2022/01/10 12:47:56 fetching corpus: 39199, signal 758477/1021522 (executing program) 2022/01/10 12:47:56 fetching corpus: 39249, signal 758774/1021522 (executing program) 2022/01/10 12:47:56 fetching corpus: 39299, signal 759042/1021522 (executing program) 2022/01/10 12:47:56 fetching corpus: 39349, signal 759270/1021522 (executing program) 2022/01/10 12:47:56 fetching corpus: 39399, signal 759525/1021522 (executing program) 2022/01/10 12:47:56 fetching corpus: 39449, signal 759729/1021522 (executing program) 2022/01/10 12:47:57 fetching corpus: 39499, signal 760067/1021522 (executing program) 2022/01/10 12:47:57 fetching corpus: 39549, signal 760342/1021522 (executing program) 2022/01/10 12:47:57 fetching corpus: 39599, signal 760645/1021522 (executing program) 2022/01/10 12:47:57 fetching corpus: 39649, signal 760872/1021522 (executing program) 2022/01/10 12:47:57 fetching corpus: 39699, signal 761207/1021522 (executing program) 2022/01/10 12:47:57 fetching corpus: 39749, signal 761457/1021522 (executing program) 2022/01/10 12:47:57 fetching corpus: 39799, signal 761692/1021522 (executing program) 2022/01/10 12:47:57 fetching corpus: 39849, signal 761959/1021523 (executing program) 2022/01/10 12:47:57 fetching corpus: 39899, signal 762120/1021523 (executing program) 2022/01/10 12:47:57 fetching corpus: 39949, signal 762308/1021523 (executing program) 2022/01/10 12:47:58 fetching corpus: 39999, signal 762588/1021523 (executing program) 2022/01/10 12:47:58 fetching corpus: 40049, signal 762815/1021523 (executing program) 2022/01/10 12:47:58 fetching corpus: 40099, signal 763062/1021523 (executing program) 2022/01/10 12:47:58 fetching corpus: 40149, signal 763310/1021523 (executing program) 2022/01/10 12:47:58 fetching corpus: 40199, signal 763664/1021523 (executing program) 2022/01/10 12:47:58 fetching corpus: 40249, signal 763918/1021523 (executing program) 2022/01/10 12:47:58 fetching corpus: 40299, signal 764243/1021523 (executing program) 2022/01/10 12:47:58 fetching corpus: 40349, signal 764425/1021523 (executing program) 2022/01/10 12:47:59 fetching corpus: 40399, signal 764597/1021523 (executing program) 2022/01/10 12:47:59 fetching corpus: 40449, signal 764855/1021523 (executing program) 2022/01/10 12:47:59 fetching corpus: 40499, signal 765080/1021523 (executing program) 2022/01/10 12:47:59 fetching corpus: 40549, signal 765288/1021523 (executing program) 2022/01/10 12:47:59 fetching corpus: 40599, signal 765478/1021523 (executing program) 2022/01/10 12:47:59 fetching corpus: 40649, signal 765718/1021523 (executing program) 2022/01/10 12:47:59 fetching corpus: 40699, signal 765963/1021524 (executing program) 2022/01/10 12:47:59 fetching corpus: 40749, signal 766303/1021524 (executing program) 2022/01/10 12:47:59 fetching corpus: 40799, signal 766493/1021524 (executing program) 2022/01/10 12:47:59 fetching corpus: 40849, signal 766699/1021526 (executing program) 2022/01/10 12:48:00 fetching corpus: 40899, signal 766916/1021527 (executing program) 2022/01/10 12:48:00 fetching corpus: 40949, signal 767110/1021527 (executing program) 2022/01/10 12:48:00 fetching corpus: 40999, signal 767439/1021527 (executing program) 2022/01/10 12:48:00 fetching corpus: 41049, signal 767670/1021527 (executing program) 2022/01/10 12:48:00 fetching corpus: 41099, signal 767875/1021529 (executing program) 2022/01/10 12:48:00 fetching corpus: 41149, signal 768099/1021529 (executing program) 2022/01/10 12:48:00 fetching corpus: 41199, signal 768486/1021529 (executing program) 2022/01/10 12:48:00 fetching corpus: 41249, signal 768726/1021529 (executing program) 2022/01/10 12:48:00 fetching corpus: 41299, signal 768933/1021529 (executing program) 2022/01/10 12:48:00 fetching corpus: 41349, signal 769114/1021529 (executing program) 2022/01/10 12:48:01 fetching corpus: 41399, signal 769339/1021529 (executing program) 2022/01/10 12:48:01 fetching corpus: 41449, signal 769567/1021529 (executing program) 2022/01/10 12:48:01 fetching corpus: 41499, signal 769828/1021529 (executing program) 2022/01/10 12:48:01 fetching corpus: 41549, signal 770010/1021529 (executing program) 2022/01/10 12:48:01 fetching corpus: 41599, signal 770184/1021529 (executing program) 2022/01/10 12:48:01 fetching corpus: 41649, signal 770401/1021529 (executing program) 2022/01/10 12:48:01 fetching corpus: 41699, signal 770695/1021531 (executing program) 2022/01/10 12:48:02 fetching corpus: 41749, signal 770920/1021531 (executing program) 2022/01/10 12:48:02 fetching corpus: 41799, signal 771178/1021531 (executing program) 2022/01/10 12:48:02 fetching corpus: 41849, signal 771464/1021532 (executing program) 2022/01/10 12:48:02 fetching corpus: 41899, signal 771704/1021532 (executing program) 2022/01/10 12:48:02 fetching corpus: 41949, signal 771923/1021532 (executing program) 2022/01/10 12:48:02 fetching corpus: 41999, signal 772120/1021532 (executing program) 2022/01/10 12:48:02 fetching corpus: 42049, signal 772402/1021532 (executing program) 2022/01/10 12:48:02 fetching corpus: 42099, signal 772621/1021532 (executing program) 2022/01/10 12:48:02 fetching corpus: 42149, signal 772908/1021532 (executing program) 2022/01/10 12:48:02 fetching corpus: 42199, signal 773112/1021532 (executing program) 2022/01/10 12:48:03 fetching corpus: 42249, signal 773361/1021533 (executing program) 2022/01/10 12:48:03 fetching corpus: 42299, signal 773599/1021533 (executing program) 2022/01/10 12:48:03 fetching corpus: 42349, signal 773845/1021533 (executing program) 2022/01/10 12:48:03 fetching corpus: 42399, signal 774150/1021533 (executing program) 2022/01/10 12:48:03 fetching corpus: 42449, signal 774385/1021533 (executing program) 2022/01/10 12:48:03 fetching corpus: 42499, signal 774631/1021533 (executing program) 2022/01/10 12:48:03 fetching corpus: 42549, signal 774844/1021533 (executing program) 2022/01/10 12:48:03 fetching corpus: 42599, signal 775030/1021533 (executing program) 2022/01/10 12:48:03 fetching corpus: 42649, signal 775231/1021533 (executing program) 2022/01/10 12:48:04 fetching corpus: 42699, signal 775375/1021533 (executing program) 2022/01/10 12:48:04 fetching corpus: 42749, signal 775540/1021533 (executing program) 2022/01/10 12:48:04 fetching corpus: 42799, signal 775746/1021536 (executing program) 2022/01/10 12:48:04 fetching corpus: 42849, signal 775954/1021536 (executing program) 2022/01/10 12:48:04 fetching corpus: 42899, signal 776180/1021536 (executing program) 2022/01/10 12:48:04 fetching corpus: 42949, signal 776349/1021536 (executing program) 2022/01/10 12:48:04 fetching corpus: 42999, signal 776548/1021536 (executing program) 2022/01/10 12:48:04 fetching corpus: 43049, signal 776756/1021536 (executing program) 2022/01/10 12:48:04 fetching corpus: 43099, signal 776966/1021536 (executing program) 2022/01/10 12:48:04 fetching corpus: 43149, signal 777177/1021536 (executing program) 2022/01/10 12:48:04 fetching corpus: 43199, signal 777370/1021536 (executing program) 2022/01/10 12:48:05 fetching corpus: 43249, signal 777579/1021536 (executing program) 2022/01/10 12:48:05 fetching corpus: 43299, signal 777767/1021538 (executing program) 2022/01/10 12:48:05 fetching corpus: 43349, signal 777991/1021538 (executing program) 2022/01/10 12:48:05 fetching corpus: 43399, signal 778189/1021538 (executing program) 2022/01/10 12:48:05 fetching corpus: 43449, signal 778407/1021538 (executing program) 2022/01/10 12:48:05 fetching corpus: 43499, signal 778589/1021538 (executing program) 2022/01/10 12:48:05 fetching corpus: 43549, signal 778863/1021538 (executing program) 2022/01/10 12:48:05 fetching corpus: 43599, signal 779031/1021538 (executing program) 2022/01/10 12:48:05 fetching corpus: 43649, signal 779227/1021538 (executing program) 2022/01/10 12:48:06 fetching corpus: 43699, signal 779355/1021538 (executing program) 2022/01/10 12:48:06 fetching corpus: 43749, signal 779545/1021538 (executing program) 2022/01/10 12:48:06 fetching corpus: 43799, signal 779856/1021538 (executing program) 2022/01/10 12:48:06 fetching corpus: 43849, signal 780083/1021538 (executing program) 2022/01/10 12:48:06 fetching corpus: 43899, signal 780353/1021538 (executing program) 2022/01/10 12:48:06 fetching corpus: 43949, signal 780536/1021538 (executing program) 2022/01/10 12:48:06 fetching corpus: 43999, signal 780744/1021538 (executing program) 2022/01/10 12:48:06 fetching corpus: 44049, signal 781033/1021538 (executing program) 2022/01/10 12:48:06 fetching corpus: 44099, signal 781293/1021538 (executing program) 2022/01/10 12:48:06 fetching corpus: 44149, signal 781489/1021538 (executing program) 2022/01/10 12:48:07 fetching corpus: 44199, signal 781737/1021541 (executing program) 2022/01/10 12:48:07 fetching corpus: 44249, signal 781902/1021541 (executing program) 2022/01/10 12:48:07 fetching corpus: 44299, signal 782080/1021541 (executing program) 2022/01/10 12:48:07 fetching corpus: 44349, signal 782295/1021541 (executing program) 2022/01/10 12:48:07 fetching corpus: 44399, signal 782543/1021541 (executing program) 2022/01/10 12:48:07 fetching corpus: 44449, signal 782703/1021541 (executing program) 2022/01/10 12:48:07 fetching corpus: 44499, signal 782923/1021542 (executing program) 2022/01/10 12:48:08 fetching corpus: 44549, signal 783116/1021542 (executing program) 2022/01/10 12:48:08 fetching corpus: 44599, signal 783348/1021542 (executing program) 2022/01/10 12:48:08 fetching corpus: 44649, signal 783574/1021542 (executing program) 2022/01/10 12:48:08 fetching corpus: 44699, signal 783776/1021542 (executing program) 2022/01/10 12:48:08 fetching corpus: 44749, signal 783969/1021542 (executing program) 2022/01/10 12:48:08 fetching corpus: 44799, signal 784161/1021542 (executing program) 2022/01/10 12:48:08 fetching corpus: 44849, signal 784366/1021542 (executing program) 2022/01/10 12:48:08 fetching corpus: 44899, signal 784570/1021542 (executing program) 2022/01/10 12:48:08 fetching corpus: 44949, signal 784806/1021542 (executing program) 2022/01/10 12:48:09 fetching corpus: 44999, signal 784986/1021542 (executing program) 2022/01/10 12:48:09 fetching corpus: 45049, signal 785161/1021542 (executing program) 2022/01/10 12:48:09 fetching corpus: 45099, signal 785371/1021542 (executing program) 2022/01/10 12:48:09 fetching corpus: 45149, signal 785560/1021542 (executing program) 2022/01/10 12:48:09 fetching corpus: 45199, signal 785810/1021542 (executing program) 2022/01/10 12:48:09 fetching corpus: 45249, signal 786008/1021542 (executing program) 2022/01/10 12:48:09 fetching corpus: 45299, signal 786201/1021542 (executing program) 2022/01/10 12:48:09 fetching corpus: 45349, signal 786495/1021549 (executing program) 2022/01/10 12:48:09 fetching corpus: 45399, signal 786692/1021549 (executing program) 2022/01/10 12:48:09 fetching corpus: 45449, signal 787412/1021549 (executing program) 2022/01/10 12:48:10 fetching corpus: 45499, signal 787668/1021549 (executing program) 2022/01/10 12:48:10 fetching corpus: 45549, signal 787855/1021549 (executing program) 2022/01/10 12:48:10 fetching corpus: 45599, signal 788055/1021549 (executing program) 2022/01/10 12:48:10 fetching corpus: 45649, signal 788233/1021549 (executing program) 2022/01/10 12:48:10 fetching corpus: 45699, signal 788443/1021549 (executing program) 2022/01/10 12:48:10 fetching corpus: 45749, signal 788667/1021549 (executing program) 2022/01/10 12:48:10 fetching corpus: 45799, signal 788868/1021549 (executing program) 2022/01/10 12:48:10 fetching corpus: 45849, signal 789060/1021549 (executing program) 2022/01/10 12:48:10 fetching corpus: 45899, signal 789298/1021549 (executing program) 2022/01/10 12:48:11 fetching corpus: 45949, signal 789478/1021549 (executing program) 2022/01/10 12:48:11 fetching corpus: 45999, signal 789728/1021549 (executing program) 2022/01/10 12:48:11 fetching corpus: 46049, signal 789957/1021549 (executing program) 2022/01/10 12:48:11 fetching corpus: 46099, signal 790208/1021549 (executing program) 2022/01/10 12:48:11 fetching corpus: 46149, signal 790395/1021549 (executing program) 2022/01/10 12:48:11 fetching corpus: 46199, signal 790606/1021549 (executing program) 2022/01/10 12:48:11 fetching corpus: 46249, signal 790773/1021549 (executing program) 2022/01/10 12:48:11 fetching corpus: 46299, signal 791007/1021549 (executing program) 2022/01/10 12:48:11 fetching corpus: 46349, signal 791222/1021550 (executing program) 2022/01/10 12:48:12 fetching corpus: 46399, signal 791418/1021550 (executing program) 2022/01/10 12:48:12 fetching corpus: 46449, signal 791735/1021550 (executing program) 2022/01/10 12:48:12 fetching corpus: 46499, signal 791967/1021550 (executing program) 2022/01/10 12:48:12 fetching corpus: 46549, signal 792171/1021550 (executing program) 2022/01/10 12:48:12 fetching corpus: 46599, signal 792522/1021550 (executing program) 2022/01/10 12:48:12 fetching corpus: 46649, signal 792763/1021550 (executing program) 2022/01/10 12:48:12 fetching corpus: 46699, signal 792987/1021556 (executing program) 2022/01/10 12:48:12 fetching corpus: 46749, signal 793227/1021556 (executing program) 2022/01/10 12:48:12 fetching corpus: 46799, signal 793380/1021556 (executing program) 2022/01/10 12:48:12 fetching corpus: 46849, signal 793638/1021556 (executing program) 2022/01/10 12:48:12 fetching corpus: 46899, signal 793852/1021556 (executing program) 2022/01/10 12:48:13 fetching corpus: 46949, signal 794125/1021556 (executing program) 2022/01/10 12:48:13 fetching corpus: 46999, signal 794305/1021556 (executing program) 2022/01/10 12:48:13 fetching corpus: 47049, signal 794481/1021556 (executing program) 2022/01/10 12:48:13 fetching corpus: 47099, signal 794671/1021556 (executing program) 2022/01/10 12:48:13 fetching corpus: 47149, signal 794887/1021556 (executing program) 2022/01/10 12:48:13 fetching corpus: 47199, signal 795040/1021556 (executing program) 2022/01/10 12:48:13 fetching corpus: 47249, signal 795248/1021556 (executing program) 2022/01/10 12:48:13 fetching corpus: 47299, signal 795537/1021558 (executing program) 2022/01/10 12:48:13 fetching corpus: 47349, signal 795705/1021558 (executing program) 2022/01/10 12:48:14 fetching corpus: 47399, signal 795957/1021558 (executing program) 2022/01/10 12:48:14 fetching corpus: 47449, signal 796239/1021558 (executing program) 2022/01/10 12:48:14 fetching corpus: 47499, signal 796394/1021558 (executing program) 2022/01/10 12:48:14 fetching corpus: 47549, signal 796561/1021558 (executing program) 2022/01/10 12:48:14 fetching corpus: 47599, signal 796758/1021558 (executing program) 2022/01/10 12:48:14 fetching corpus: 47649, signal 797033/1021558 (executing program) 2022/01/10 12:48:14 fetching corpus: 47699, signal 797207/1021558 (executing program) 2022/01/10 12:48:14 fetching corpus: 47749, signal 797378/1021558 (executing program) 2022/01/10 12:48:15 fetching corpus: 47799, signal 797653/1021558 (executing program) 2022/01/10 12:48:15 fetching corpus: 47849, signal 797959/1021558 (executing program) 2022/01/10 12:48:15 fetching corpus: 47899, signal 798117/1021558 (executing program) 2022/01/10 12:48:15 fetching corpus: 47949, signal 798354/1021558 (executing program) 2022/01/10 12:48:15 fetching corpus: 47999, signal 798578/1021558 (executing program) 2022/01/10 12:48:15 fetching corpus: 48049, signal 798778/1021558 (executing program) 2022/01/10 12:48:15 fetching corpus: 48099, signal 798991/1021558 (executing program) 2022/01/10 12:48:15 fetching corpus: 48149, signal 799266/1021558 (executing program) 2022/01/10 12:48:15 fetching corpus: 48199, signal 799471/1021558 (executing program) 2022/01/10 12:48:15 fetching corpus: 48249, signal 799625/1021558 (executing program) 2022/01/10 12:48:16 fetching corpus: 48299, signal 799801/1021558 (executing program) 2022/01/10 12:48:16 fetching corpus: 48349, signal 800754/1021558 (executing program) 2022/01/10 12:48:16 fetching corpus: 48399, signal 800936/1021558 (executing program) 2022/01/10 12:48:16 fetching corpus: 48449, signal 801118/1021558 (executing program) 2022/01/10 12:48:16 fetching corpus: 48499, signal 801281/1021558 (executing program) 2022/01/10 12:48:16 fetching corpus: 48549, signal 801429/1021558 (executing program) 2022/01/10 12:48:16 fetching corpus: 48599, signal 801630/1021559 (executing program) 2022/01/10 12:48:16 fetching corpus: 48649, signal 801832/1021559 (executing program) 2022/01/10 12:48:16 fetching corpus: 48699, signal 802069/1021559 (executing program) 2022/01/10 12:48:16 fetching corpus: 48749, signal 802238/1021559 (executing program) 2022/01/10 12:48:17 fetching corpus: 48799, signal 802373/1021559 (executing program) 2022/01/10 12:48:17 fetching corpus: 48849, signal 802604/1021559 (executing program) 2022/01/10 12:48:17 fetching corpus: 48899, signal 802751/1021559 (executing program) 2022/01/10 12:48:17 fetching corpus: 48949, signal 802938/1021560 (executing program) 2022/01/10 12:48:17 fetching corpus: 48999, signal 803204/1021560 (executing program) 2022/01/10 12:48:17 fetching corpus: 49049, signal 803426/1021560 (executing program) 2022/01/10 12:48:17 fetching corpus: 49099, signal 803640/1021560 (executing program) 2022/01/10 12:48:17 fetching corpus: 49149, signal 803835/1021560 (executing program) 2022/01/10 12:48:17 fetching corpus: 49199, signal 803976/1021561 (executing program) 2022/01/10 12:48:18 fetching corpus: 49249, signal 804120/1021561 (executing program) 2022/01/10 12:48:18 fetching corpus: 49299, signal 804327/1021561 (executing program) 2022/01/10 12:48:18 fetching corpus: 49349, signal 804481/1021561 (executing program) 2022/01/10 12:48:18 fetching corpus: 49399, signal 804657/1021561 (executing program) 2022/01/10 12:48:18 fetching corpus: 49449, signal 804809/1021561 (executing program) 2022/01/10 12:48:18 fetching corpus: 49499, signal 804998/1021561 (executing program) 2022/01/10 12:48:18 fetching corpus: 49549, signal 805235/1021561 (executing program) 2022/01/10 12:48:18 fetching corpus: 49599, signal 805458/1021562 (executing program) 2022/01/10 12:48:18 fetching corpus: 49649, signal 805603/1021562 (executing program) 2022/01/10 12:48:18 fetching corpus: 49699, signal 805770/1021563 (executing program) 2022/01/10 12:48:18 fetching corpus: 49749, signal 805951/1021563 (executing program) 2022/01/10 12:48:19 fetching corpus: 49799, signal 806171/1021563 (executing program) 2022/01/10 12:48:19 fetching corpus: 49849, signal 806404/1021563 (executing program) 2022/01/10 12:48:19 fetching corpus: 49899, signal 806613/1021563 (executing program) 2022/01/10 12:48:19 fetching corpus: 49949, signal 806855/1021563 (executing program) 2022/01/10 12:48:19 fetching corpus: 49999, signal 807054/1021563 (executing program) 2022/01/10 12:48:19 fetching corpus: 50049, signal 807316/1021563 (executing program) 2022/01/10 12:48:19 fetching corpus: 50099, signal 807560/1021563 (executing program) 2022/01/10 12:48:19 fetching corpus: 50149, signal 807748/1021563 (executing program) 2022/01/10 12:48:19 fetching corpus: 50199, signal 807938/1021563 (executing program) 2022/01/10 12:48:19 fetching corpus: 50249, signal 808113/1021563 (executing program) 2022/01/10 12:48:19 fetching corpus: 50299, signal 808266/1021564 (executing program) 2022/01/10 12:48:20 fetching corpus: 50349, signal 808478/1021564 (executing program) 2022/01/10 12:48:20 fetching corpus: 50399, signal 808740/1021564 (executing program) 2022/01/10 12:48:20 fetching corpus: 50449, signal 808904/1021564 (executing program) 2022/01/10 12:48:20 fetching corpus: 50499, signal 809064/1021565 (executing program) 2022/01/10 12:48:20 fetching corpus: 50549, signal 809247/1021565 (executing program) 2022/01/10 12:48:20 fetching corpus: 50599, signal 809458/1021565 (executing program) 2022/01/10 12:48:20 fetching corpus: 50649, signal 809631/1021565 (executing program) 2022/01/10 12:48:20 fetching corpus: 50699, signal 809782/1021570 (executing program) 2022/01/10 12:48:20 fetching corpus: 50749, signal 809943/1021570 (executing program) 2022/01/10 12:48:21 fetching corpus: 50799, signal 810092/1021570 (executing program) 2022/01/10 12:48:21 fetching corpus: 50849, signal 810408/1021571 (executing program) 2022/01/10 12:48:21 fetching corpus: 50899, signal 810640/1021571 (executing program) 2022/01/10 12:48:21 fetching corpus: 50949, signal 810846/1021572 (executing program) 2022/01/10 12:48:21 fetching corpus: 50999, signal 811040/1021572 (executing program) 2022/01/10 12:48:21 fetching corpus: 51049, signal 811241/1021572 (executing program) 2022/01/10 12:48:21 fetching corpus: 51099, signal 811502/1021572 (executing program) 2022/01/10 12:48:21 fetching corpus: 51149, signal 811717/1021572 (executing program) 2022/01/10 12:48:22 fetching corpus: 51199, signal 811882/1021572 (executing program) 2022/01/10 12:48:22 fetching corpus: 51249, signal 812097/1021572 (executing program) 2022/01/10 12:48:22 fetching corpus: 51299, signal 812329/1021572 (executing program) 2022/01/10 12:48:22 fetching corpus: 51349, signal 812496/1021572 (executing program) 2022/01/10 12:48:22 fetching corpus: 51399, signal 812677/1021572 (executing program) 2022/01/10 12:48:22 fetching corpus: 51449, signal 812872/1021573 (executing program) 2022/01/10 12:48:22 fetching corpus: 51499, signal 813042/1021573 (executing program) 2022/01/10 12:48:22 fetching corpus: 51549, signal 813194/1021573 (executing program) 2022/01/10 12:48:22 fetching corpus: 51599, signal 813350/1021573 (executing program) 2022/01/10 12:48:22 fetching corpus: 51649, signal 813524/1021573 (executing program) 2022/01/10 12:48:23 fetching corpus: 51699, signal 813696/1021573 (executing program) 2022/01/10 12:48:23 fetching corpus: 51749, signal 813888/1021574 (executing program) 2022/01/10 12:48:23 fetching corpus: 51799, signal 814058/1021574 (executing program) 2022/01/10 12:48:23 fetching corpus: 51849, signal 814271/1021574 (executing program) 2022/01/10 12:48:23 fetching corpus: 51899, signal 814457/1021574 (executing program) 2022/01/10 12:48:23 fetching corpus: 51949, signal 814599/1021574 (executing program) 2022/01/10 12:48:23 fetching corpus: 51999, signal 814766/1021574 (executing program) 2022/01/10 12:48:23 fetching corpus: 52049, signal 814937/1021574 (executing program) 2022/01/10 12:48:23 fetching corpus: 52099, signal 815150/1021574 (executing program) 2022/01/10 12:48:23 fetching corpus: 52149, signal 815318/1021574 (executing program) 2022/01/10 12:48:24 fetching corpus: 52199, signal 815537/1021574 (executing program) 2022/01/10 12:48:24 fetching corpus: 52249, signal 815772/1021574 (executing program) 2022/01/10 12:48:24 fetching corpus: 52299, signal 816031/1021574 (executing program) 2022/01/10 12:48:24 fetching corpus: 52349, signal 816260/1021574 (executing program) 2022/01/10 12:48:24 fetching corpus: 52399, signal 816488/1021574 (executing program) 2022/01/10 12:48:24 fetching corpus: 52449, signal 816717/1021574 (executing program) 2022/01/10 12:48:24 fetching corpus: 52499, signal 816886/1021574 (executing program) 2022/01/10 12:48:24 fetching corpus: 52549, signal 817117/1021574 (executing program) 2022/01/10 12:48:24 fetching corpus: 52599, signal 817252/1021574 (executing program) 2022/01/10 12:48:25 fetching corpus: 52649, signal 817454/1021574 (executing program) 2022/01/10 12:48:25 fetching corpus: 52699, signal 817687/1021574 (executing program) 2022/01/10 12:48:25 fetching corpus: 52749, signal 817909/1021574 (executing program) 2022/01/10 12:48:25 fetching corpus: 52799, signal 818058/1021574 (executing program) 2022/01/10 12:48:25 fetching corpus: 52849, signal 818240/1021574 (executing program) 2022/01/10 12:48:25 fetching corpus: 52899, signal 818407/1021574 (executing program) 2022/01/10 12:48:25 fetching corpus: 52949, signal 818577/1021574 (executing program) 2022/01/10 12:48:25 fetching corpus: 52999, signal 818837/1021574 (executing program) 2022/01/10 12:48:25 fetching corpus: 53049, signal 818967/1021574 (executing program) 2022/01/10 12:48:25 fetching corpus: 53099, signal 819171/1021574 (executing program) 2022/01/10 12:48:26 fetching corpus: 53149, signal 819387/1021574 (executing program) 2022/01/10 12:48:26 fetching corpus: 53199, signal 819546/1021574 (executing program) 2022/01/10 12:48:26 fetching corpus: 53249, signal 819706/1021574 (executing program) 2022/01/10 12:48:26 fetching corpus: 53299, signal 819907/1021574 (executing program) 2022/01/10 12:48:26 fetching corpus: 53349, signal 820107/1021574 (executing program) 2022/01/10 12:48:26 fetching corpus: 53399, signal 820312/1021574 (executing program) 2022/01/10 12:48:26 fetching corpus: 53449, signal 820504/1021574 (executing program) 2022/01/10 12:48:26 fetching corpus: 53499, signal 820689/1021574 (executing program) 2022/01/10 12:48:26 fetching corpus: 53549, signal 820882/1021574 (executing program) 2022/01/10 12:48:26 fetching corpus: 53599, signal 821074/1021574 (executing program) 2022/01/10 12:48:27 fetching corpus: 53649, signal 821246/1021574 (executing program) 2022/01/10 12:48:27 fetching corpus: 53699, signal 821422/1021575 (executing program) 2022/01/10 12:48:27 fetching corpus: 53749, signal 821656/1021575 (executing program) 2022/01/10 12:48:27 fetching corpus: 53799, signal 821800/1021576 (executing program) 2022/01/10 12:48:27 fetching corpus: 53849, signal 821944/1021577 (executing program) 2022/01/10 12:48:27 fetching corpus: 53899, signal 822139/1021577 (executing program) 2022/01/10 12:48:27 fetching corpus: 53949, signal 822392/1021577 (executing program) 2022/01/10 12:48:27 fetching corpus: 53999, signal 822570/1021577 (executing program) 2022/01/10 12:48:27 fetching corpus: 54049, signal 822727/1021577 (executing program) 2022/01/10 12:48:27 fetching corpus: 54099, signal 822884/1021577 (executing program) 2022/01/10 12:48:28 fetching corpus: 54149, signal 823059/1021577 (executing program) 2022/01/10 12:48:28 fetching corpus: 54199, signal 823269/1021577 (executing program) 2022/01/10 12:48:28 fetching corpus: 54249, signal 823439/1021583 (executing program) 2022/01/10 12:48:28 fetching corpus: 54299, signal 823629/1021583 (executing program) 2022/01/10 12:48:28 fetching corpus: 54349, signal 823791/1021583 (executing program) 2022/01/10 12:48:28 fetching corpus: 54399, signal 823986/1021583 (executing program) 2022/01/10 12:48:28 fetching corpus: 54449, signal 824134/1021583 (executing program) 2022/01/10 12:48:28 fetching corpus: 54499, signal 824300/1021583 (executing program) 2022/01/10 12:48:29 fetching corpus: 54549, signal 824410/1021583 (executing program) 2022/01/10 12:48:29 fetching corpus: 54599, signal 824621/1021583 (executing program) 2022/01/10 12:48:29 fetching corpus: 54649, signal 824872/1021584 (executing program) 2022/01/10 12:48:29 fetching corpus: 54699, signal 825046/1021584 (executing program) 2022/01/10 12:48:29 fetching corpus: 54749, signal 825214/1021584 (executing program) 2022/01/10 12:48:29 fetching corpus: 54799, signal 825422/1021584 (executing program) 2022/01/10 12:48:29 fetching corpus: 54849, signal 825592/1021584 (executing program) 2022/01/10 12:48:29 fetching corpus: 54899, signal 825861/1021588 (executing program) 2022/01/10 12:48:29 fetching corpus: 54949, signal 826076/1021588 (executing program) 2022/01/10 12:48:30 fetching corpus: 54999, signal 826254/1021588 (executing program) 2022/01/10 12:48:30 fetching corpus: 55049, signal 826376/1021588 (executing program) 2022/01/10 12:48:30 fetching corpus: 55099, signal 826606/1021589 (executing program) 2022/01/10 12:48:30 fetching corpus: 55149, signal 826841/1021589 (executing program) 2022/01/10 12:48:30 fetching corpus: 55199, signal 827034/1021589 (executing program) 2022/01/10 12:48:30 fetching corpus: 55249, signal 827213/1021589 (executing program) 2022/01/10 12:48:30 fetching corpus: 55299, signal 827381/1021589 (executing program) 2022/01/10 12:48:30 fetching corpus: 55349, signal 827602/1021591 (executing program) 2022/01/10 12:48:30 fetching corpus: 55399, signal 827788/1021592 (executing program) 2022/01/10 12:48:30 fetching corpus: 55449, signal 827918/1021592 (executing program) 2022/01/10 12:48:31 fetching corpus: 55499, signal 828102/1021592 (executing program) 2022/01/10 12:48:31 fetching corpus: 55549, signal 828297/1021592 (executing program) 2022/01/10 12:48:31 fetching corpus: 55599, signal 828446/1021592 (executing program) 2022/01/10 12:48:31 fetching corpus: 55649, signal 828577/1021592 (executing program) 2022/01/10 12:48:31 fetching corpus: 55699, signal 828810/1021592 (executing program) 2022/01/10 12:48:31 fetching corpus: 55749, signal 828917/1021592 (executing program) 2022/01/10 12:48:31 fetching corpus: 55799, signal 829100/1021592 (executing program) 2022/01/10 12:48:31 fetching corpus: 55849, signal 829272/1021593 (executing program) 2022/01/10 12:48:31 fetching corpus: 55899, signal 829471/1021593 (executing program) 2022/01/10 12:48:31 fetching corpus: 55949, signal 829604/1021593 (executing program) 2022/01/10 12:48:32 fetching corpus: 55999, signal 829811/1021593 (executing program) 2022/01/10 12:48:32 fetching corpus: 56049, signal 829953/1021593 (executing program) 2022/01/10 12:48:32 fetching corpus: 56099, signal 830117/1021593 (executing program) 2022/01/10 12:48:32 fetching corpus: 56149, signal 830292/1021593 (executing program) 2022/01/10 12:48:32 fetching corpus: 56199, signal 830490/1021593 (executing program) 2022/01/10 12:48:32 fetching corpus: 56249, signal 830748/1021593 (executing program) 2022/01/10 12:48:32 fetching corpus: 56299, signal 830895/1021593 (executing program) 2022/01/10 12:48:32 fetching corpus: 56349, signal 831072/1021593 (executing program) 2022/01/10 12:48:32 fetching corpus: 56399, signal 831324/1021593 (executing program) 2022/01/10 12:48:32 fetching corpus: 56449, signal 831513/1021593 (executing program) 2022/01/10 12:48:33 fetching corpus: 56499, signal 831646/1021593 (executing program) 2022/01/10 12:48:33 fetching corpus: 56549, signal 831839/1021593 (executing program) 2022/01/10 12:48:33 fetching corpus: 56599, signal 832059/1021593 (executing program) 2022/01/10 12:48:33 fetching corpus: 56649, signal 832262/1021593 (executing program) 2022/01/10 12:48:33 fetching corpus: 56699, signal 832478/1021593 (executing program) 2022/01/10 12:48:33 fetching corpus: 56749, signal 832636/1021593 (executing program) 2022/01/10 12:48:33 fetching corpus: 56799, signal 832765/1021593 (executing program) 2022/01/10 12:48:33 fetching corpus: 56849, signal 832990/1021593 (executing program) 2022/01/10 12:48:33 fetching corpus: 56899, signal 833173/1021593 (executing program) 2022/01/10 12:48:34 fetching corpus: 56949, signal 833317/1021593 (executing program) 2022/01/10 12:48:34 fetching corpus: 56999, signal 833463/1021593 (executing program) 2022/01/10 12:48:34 fetching corpus: 57049, signal 833571/1021593 (executing program) 2022/01/10 12:48:34 fetching corpus: 57099, signal 833765/1021593 (executing program) 2022/01/10 12:48:34 fetching corpus: 57149, signal 833973/1021593 (executing program) 2022/01/10 12:48:34 fetching corpus: 57199, signal 834121/1021593 (executing program) 2022/01/10 12:48:34 fetching corpus: 57249, signal 834292/1021593 (executing program) 2022/01/10 12:48:34 fetching corpus: 57299, signal 834519/1021593 (executing program) 2022/01/10 12:48:34 fetching corpus: 57349, signal 834750/1021593 (executing program) 2022/01/10 12:48:35 fetching corpus: 57399, signal 834918/1021593 (executing program) 2022/01/10 12:48:35 fetching corpus: 57449, signal 835090/1021593 (executing program) 2022/01/10 12:48:35 fetching corpus: 57499, signal 835274/1021593 (executing program) 2022/01/10 12:48:35 fetching corpus: 57549, signal 835553/1021598 (executing program) 2022/01/10 12:48:35 fetching corpus: 57599, signal 835717/1021598 (executing program) 2022/01/10 12:48:35 fetching corpus: 57649, signal 835870/1021598 (executing program) 2022/01/10 12:48:35 fetching corpus: 57699, signal 836005/1021598 (executing program) 2022/01/10 12:48:35 fetching corpus: 57749, signal 836159/1021598 (executing program) 2022/01/10 12:48:35 fetching corpus: 57799, signal 836365/1021601 (executing program) 2022/01/10 12:48:36 fetching corpus: 57849, signal 836568/1021601 (executing program) 2022/01/10 12:48:36 fetching corpus: 57899, signal 836715/1021601 (executing program) 2022/01/10 12:48:36 fetching corpus: 57949, signal 836850/1021601 (executing program) 2022/01/10 12:48:36 fetching corpus: 57999, signal 837031/1021601 (executing program) 2022/01/10 12:48:36 fetching corpus: 58049, signal 837195/1021601 (executing program) 2022/01/10 12:48:36 fetching corpus: 58099, signal 837344/1021601 (executing program) 2022/01/10 12:48:36 fetching corpus: 58149, signal 837464/1021601 (executing program) 2022/01/10 12:48:36 fetching corpus: 58199, signal 837590/1021601 (executing program) 2022/01/10 12:48:36 fetching corpus: 58249, signal 837758/1021601 (executing program) 2022/01/10 12:48:37 fetching corpus: 58299, signal 837919/1021601 (executing program) 2022/01/10 12:48:37 fetching corpus: 58349, signal 838068/1021603 (executing program) 2022/01/10 12:48:37 fetching corpus: 58399, signal 838236/1021605 (executing program) 2022/01/10 12:48:37 fetching corpus: 58449, signal 838420/1021605 (executing program) 2022/01/10 12:48:37 fetching corpus: 58499, signal 838567/1021605 (executing program) 2022/01/10 12:48:37 fetching corpus: 58549, signal 838702/1021605 (executing program) 2022/01/10 12:48:37 fetching corpus: 58599, signal 838873/1021606 (executing program) 2022/01/10 12:48:37 fetching corpus: 58649, signal 839078/1021606 (executing program) 2022/01/10 12:48:37 fetching corpus: 58699, signal 839268/1021606 (executing program) 2022/01/10 12:48:38 fetching corpus: 58749, signal 839459/1021606 (executing program) 2022/01/10 12:48:38 fetching corpus: 58799, signal 839642/1021606 (executing program) 2022/01/10 12:48:38 fetching corpus: 58849, signal 839829/1021606 (executing program) 2022/01/10 12:48:38 fetching corpus: 58899, signal 840010/1021606 (executing program) 2022/01/10 12:48:38 fetching corpus: 58949, signal 840239/1021606 (executing program) 2022/01/10 12:48:38 fetching corpus: 58999, signal 840413/1021606 (executing program) 2022/01/10 12:48:38 fetching corpus: 59049, signal 840589/1021611 (executing program) 2022/01/10 12:48:38 fetching corpus: 59099, signal 840780/1021611 (executing program) 2022/01/10 12:48:38 fetching corpus: 59149, signal 841049/1021611 (executing program) 2022/01/10 12:48:39 fetching corpus: 59199, signal 841275/1021611 (executing program) 2022/01/10 12:48:39 fetching corpus: 59249, signal 841478/1021611 (executing program) 2022/01/10 12:48:39 fetching corpus: 59299, signal 841693/1021611 (executing program) 2022/01/10 12:48:39 fetching corpus: 59349, signal 841826/1021611 (executing program) 2022/01/10 12:48:39 fetching corpus: 59399, signal 842012/1021611 (executing program) 2022/01/10 12:48:39 fetching corpus: 59449, signal 842169/1021614 (executing program) 2022/01/10 12:48:39 fetching corpus: 59499, signal 842298/1021614 (executing program) 2022/01/10 12:48:39 fetching corpus: 59549, signal 842431/1021614 (executing program) 2022/01/10 12:48:39 fetching corpus: 59599, signal 842554/1021614 (executing program) 2022/01/10 12:48:39 fetching corpus: 59649, signal 842697/1021621 (executing program) 2022/01/10 12:48:40 fetching corpus: 59699, signal 842859/1021621 (executing program) 2022/01/10 12:48:40 fetching corpus: 59749, signal 843002/1021622 (executing program) 2022/01/10 12:48:40 fetching corpus: 59799, signal 843123/1021622 (executing program) 2022/01/10 12:48:40 fetching corpus: 59849, signal 843289/1021623 (executing program) 2022/01/10 12:48:40 fetching corpus: 59899, signal 843405/1021624 (executing program) 2022/01/10 12:48:40 fetching corpus: 59949, signal 843556/1021624 (executing program) 2022/01/10 12:48:40 fetching corpus: 59999, signal 843710/1021624 (executing program) 2022/01/10 12:48:40 fetching corpus: 60049, signal 843896/1021624 (executing program) 2022/01/10 12:48:40 fetching corpus: 60099, signal 844058/1021624 (executing program) 2022/01/10 12:48:40 fetching corpus: 60149, signal 844234/1021624 (executing program) 2022/01/10 12:48:40 fetching corpus: 60199, signal 844409/1021624 (executing program) 2022/01/10 12:48:41 fetching corpus: 60249, signal 844574/1021624 (executing program) 2022/01/10 12:48:41 fetching corpus: 60299, signal 844741/1021624 (executing program) 2022/01/10 12:48:41 fetching corpus: 60349, signal 844915/1021624 (executing program) 2022/01/10 12:48:41 fetching corpus: 60399, signal 845052/1021624 (executing program) 2022/01/10 12:48:41 fetching corpus: 60449, signal 845181/1021625 (executing program) 2022/01/10 12:48:42 fetching corpus: 60499, signal 845306/1021625 (executing program) 2022/01/10 12:48:42 fetching corpus: 60549, signal 845459/1021627 (executing program) 2022/01/10 12:48:42 fetching corpus: 60599, signal 845605/1021627 (executing program) 2022/01/10 12:48:42 fetching corpus: 60649, signal 845762/1021627 (executing program) 2022/01/10 12:48:42 fetching corpus: 60699, signal 845918/1021627 (executing program) 2022/01/10 12:48:42 fetching corpus: 60749, signal 846086/1021627 (executing program) 2022/01/10 12:48:42 fetching corpus: 60799, signal 846250/1021627 (executing program) 2022/01/10 12:48:42 fetching corpus: 60849, signal 846416/1021627 (executing program) 2022/01/10 12:48:42 fetching corpus: 60899, signal 846627/1021627 (executing program) 2022/01/10 12:48:42 fetching corpus: 60949, signal 846763/1021627 (executing program) 2022/01/10 12:48:42 fetching corpus: 60999, signal 846911/1021627 (executing program) 2022/01/10 12:48:43 fetching corpus: 61049, signal 847052/1021627 (executing program) 2022/01/10 12:48:43 fetching corpus: 61099, signal 847240/1021627 (executing program) 2022/01/10 12:48:43 fetching corpus: 61149, signal 847402/1021627 (executing program) 2022/01/10 12:48:43 fetching corpus: 61199, signal 847535/1021627 (executing program) 2022/01/10 12:48:43 fetching corpus: 61249, signal 847703/1021627 (executing program) 2022/01/10 12:48:43 fetching corpus: 61299, signal 847987/1021629 (executing program) 2022/01/10 12:48:43 fetching corpus: 61349, signal 848180/1021629 (executing program) 2022/01/10 12:48:43 fetching corpus: 61399, signal 848361/1021629 (executing program) 2022/01/10 12:48:44 fetching corpus: 61449, signal 848560/1021629 (executing program) 2022/01/10 12:48:44 fetching corpus: 61499, signal 848683/1021629 (executing program) 2022/01/10 12:48:44 fetching corpus: 61549, signal 848826/1021629 (executing program) 2022/01/10 12:48:44 fetching corpus: 61599, signal 848970/1021629 (executing program) 2022/01/10 12:48:45 fetching corpus: 61649, signal 849145/1021630 (executing program) 2022/01/10 12:48:45 fetching corpus: 61699, signal 849318/1021630 (executing program) 2022/01/10 12:48:45 fetching corpus: 61749, signal 849473/1021630 (executing program) 2022/01/10 12:48:45 fetching corpus: 61799, signal 849664/1021630 (executing program) 2022/01/10 12:48:45 fetching corpus: 61849, signal 849816/1021630 (executing program) 2022/01/10 12:48:45 fetching corpus: 61899, signal 849961/1021630 (executing program) 2022/01/10 12:48:45 fetching corpus: 61949, signal 850221/1021630 (executing program) 2022/01/10 12:48:45 fetching corpus: 61999, signal 850380/1021630 (executing program) 2022/01/10 12:48:45 fetching corpus: 62049, signal 850536/1021630 (executing program) 2022/01/10 12:48:46 fetching corpus: 62099, signal 850686/1021630 (executing program) 2022/01/10 12:48:46 fetching corpus: 62149, signal 850876/1021630 (executing program) 2022/01/10 12:48:46 fetching corpus: 62199, signal 851006/1021630 (executing program) 2022/01/10 12:48:46 fetching corpus: 62249, signal 851188/1021630 (executing program) 2022/01/10 12:48:46 fetching corpus: 62299, signal 851352/1021630 (executing program) 2022/01/10 12:48:46 fetching corpus: 62349, signal 851520/1021630 (executing program) 2022/01/10 12:48:46 fetching corpus: 62399, signal 851686/1021630 (executing program) 2022/01/10 12:48:46 fetching corpus: 62449, signal 851861/1021631 (executing program) 2022/01/10 12:48:46 fetching corpus: 62499, signal 851980/1021631 (executing program) 2022/01/10 12:48:46 fetching corpus: 62549, signal 852224/1021631 (executing program) 2022/01/10 12:48:47 fetching corpus: 62599, signal 852413/1021631 (executing program) 2022/01/10 12:48:47 fetching corpus: 62649, signal 852545/1021631 (executing program) 2022/01/10 12:48:47 fetching corpus: 62699, signal 852714/1021631 (executing program) 2022/01/10 12:48:47 fetching corpus: 62749, signal 852860/1021631 (executing program) 2022/01/10 12:48:47 fetching corpus: 62799, signal 852978/1021631 (executing program) 2022/01/10 12:48:47 fetching corpus: 62849, signal 853140/1021631 (executing program) 2022/01/10 12:48:47 fetching corpus: 62899, signal 853310/1021631 (executing program) 2022/01/10 12:48:47 fetching corpus: 62949, signal 853478/1021631 (executing program) 2022/01/10 12:48:47 fetching corpus: 62999, signal 853658/1021633 (executing program) 2022/01/10 12:48:47 fetching corpus: 63049, signal 853795/1021633 (executing program) 2022/01/10 12:48:48 fetching corpus: 63099, signal 853905/1021633 (executing program) 2022/01/10 12:48:48 fetching corpus: 63149, signal 854144/1021633 (executing program) 2022/01/10 12:48:48 fetching corpus: 63199, signal 854308/1021633 (executing program) 2022/01/10 12:48:48 fetching corpus: 63249, signal 854483/1021633 (executing program) 2022/01/10 12:48:48 fetching corpus: 63299, signal 854644/1021633 (executing program) 2022/01/10 12:48:48 fetching corpus: 63349, signal 855414/1021633 (executing program) 2022/01/10 12:48:48 fetching corpus: 63399, signal 855753/1021633 (executing program) 2022/01/10 12:48:48 fetching corpus: 63449, signal 855901/1021633 (executing program) 2022/01/10 12:48:48 fetching corpus: 63499, signal 856051/1021633 (executing program) 2022/01/10 12:48:49 fetching corpus: 63549, signal 856189/1021633 (executing program) 2022/01/10 12:48:49 fetching corpus: 63599, signal 856346/1021633 (executing program) 2022/01/10 12:48:49 fetching corpus: 63649, signal 856491/1021633 (executing program) 2022/01/10 12:48:49 fetching corpus: 63699, signal 856618/1021633 (executing program) 2022/01/10 12:48:49 fetching corpus: 63749, signal 856864/1021633 (executing program) 2022/01/10 12:48:49 fetching corpus: 63799, signal 857047/1021633 (executing program) 2022/01/10 12:48:49 fetching corpus: 63849, signal 857394/1021633 (executing program) 2022/01/10 12:48:49 fetching corpus: 63899, signal 857577/1021633 (executing program) 2022/01/10 12:48:50 fetching corpus: 63949, signal 857714/1021633 (executing program) 2022/01/10 12:48:50 fetching corpus: 63999, signal 859752/1021633 (executing program) 2022/01/10 12:48:50 fetching corpus: 64049, signal 859883/1021633 (executing program) 2022/01/10 12:48:50 fetching corpus: 64099, signal 860064/1021633 (executing program) 2022/01/10 12:48:50 fetching corpus: 64149, signal 860265/1021636 (executing program) 2022/01/10 12:48:50 fetching corpus: 64199, signal 860458/1021636 (executing program) 2022/01/10 12:48:50 fetching corpus: 64249, signal 860605/1021636 (executing program) 2022/01/10 12:48:50 fetching corpus: 64299, signal 860787/1021636 (executing program) 2022/01/10 12:48:50 fetching corpus: 64349, signal 860982/1021636 (executing program) 2022/01/10 12:48:51 fetching corpus: 64399, signal 861193/1021636 (executing program) 2022/01/10 12:48:51 fetching corpus: 64449, signal 861363/1021637 (executing program) 2022/01/10 12:48:51 fetching corpus: 64499, signal 861482/1021637 (executing program) 2022/01/10 12:48:51 fetching corpus: 64549, signal 861621/1021637 (executing program) 2022/01/10 12:48:51 fetching corpus: 64599, signal 861734/1021637 (executing program) 2022/01/10 12:48:51 fetching corpus: 64649, signal 861865/1021637 (executing program) 2022/01/10 12:48:51 fetching corpus: 64699, signal 862042/1021637 (executing program) 2022/01/10 12:48:51 fetching corpus: 64749, signal 862213/1021638 (executing program) 2022/01/10 12:48:51 fetching corpus: 64799, signal 862446/1021638 (executing program) 2022/01/10 12:48:51 fetching corpus: 64849, signal 862565/1021638 (executing program) 2022/01/10 12:48:52 fetching corpus: 64899, signal 862687/1021638 (executing program) 2022/01/10 12:48:52 fetching corpus: 64949, signal 862936/1021638 (executing program) 2022/01/10 12:48:52 fetching corpus: 64999, signal 863098/1021638 (executing program) 2022/01/10 12:48:52 fetching corpus: 65049, signal 863235/1021638 (executing program) 2022/01/10 12:48:52 fetching corpus: 65099, signal 863392/1021638 (executing program) 2022/01/10 12:48:52 fetching corpus: 65149, signal 863577/1021638 (executing program) 2022/01/10 12:48:52 fetching corpus: 65199, signal 863734/1021638 (executing program) 2022/01/10 12:48:52 fetching corpus: 65249, signal 863907/1021638 (executing program) 2022/01/10 12:48:52 fetching corpus: 65299, signal 864060/1021638 (executing program) 2022/01/10 12:48:53 fetching corpus: 65349, signal 864233/1021638 (executing program) 2022/01/10 12:48:53 fetching corpus: 65399, signal 864394/1021638 (executing program) 2022/01/10 12:48:53 fetching corpus: 65449, signal 864543/1021638 (executing program) 2022/01/10 12:48:53 fetching corpus: 65499, signal 864687/1021642 (executing program) 2022/01/10 12:48:53 fetching corpus: 65549, signal 864873/1021643 (executing program) 2022/01/10 12:48:53 fetching corpus: 65599, signal 864985/1021643 (executing program) 2022/01/10 12:48:53 fetching corpus: 65649, signal 865152/1021643 (executing program) 2022/01/10 12:48:54 fetching corpus: 65699, signal 865322/1021643 (executing program) 2022/01/10 12:48:54 fetching corpus: 65749, signal 865435/1021643 (executing program) 2022/01/10 12:48:54 fetching corpus: 65799, signal 865608/1021643 (executing program) 2022/01/10 12:48:54 fetching corpus: 65849, signal 865797/1021643 (executing program) 2022/01/10 12:48:54 fetching corpus: 65899, signal 865932/1021643 (executing program) 2022/01/10 12:48:54 fetching corpus: 65949, signal 866113/1021643 (executing program) 2022/01/10 12:48:54 fetching corpus: 65999, signal 866243/1021643 (executing program) 2022/01/10 12:48:54 fetching corpus: 66049, signal 866435/1021643 (executing program) 2022/01/10 12:48:54 fetching corpus: 66099, signal 866573/1021643 (executing program) 2022/01/10 12:48:55 fetching corpus: 66149, signal 866725/1021643 (executing program) 2022/01/10 12:48:55 fetching corpus: 66199, signal 866845/1021643 (executing program) 2022/01/10 12:48:55 fetching corpus: 66249, signal 867007/1021643 (executing program) 2022/01/10 12:48:55 fetching corpus: 66299, signal 867140/1021644 (executing program) 2022/01/10 12:48:55 fetching corpus: 66349, signal 867253/1021644 (executing program) 2022/01/10 12:48:55 fetching corpus: 66399, signal 867363/1021644 (executing program) 2022/01/10 12:48:55 fetching corpus: 66449, signal 867522/1021644 (executing program) 2022/01/10 12:48:55 fetching corpus: 66499, signal 867691/1021644 (executing program) 2022/01/10 12:48:55 fetching corpus: 66549, signal 867817/1021644 (executing program) 2022/01/10 12:48:55 fetching corpus: 66599, signal 867988/1021644 (executing program) 2022/01/10 12:48:56 fetching corpus: 66649, signal 868114/1021644 (executing program) 2022/01/10 12:48:56 fetching corpus: 66699, signal 868238/1021644 (executing program) 2022/01/10 12:48:56 fetching corpus: 66749, signal 868478/1021644 (executing program) 2022/01/10 12:48:56 fetching corpus: 66799, signal 868621/1021658 (executing program) 2022/01/10 12:48:56 fetching corpus: 66849, signal 868780/1021658 (executing program) 2022/01/10 12:48:56 fetching corpus: 66899, signal 868941/1021658 (executing program) 2022/01/10 12:48:56 fetching corpus: 66949, signal 869061/1021658 (executing program) 2022/01/10 12:48:56 fetching corpus: 66999, signal 869311/1021660 (executing program) 2022/01/10 12:48:56 fetching corpus: 67049, signal 869488/1021660 (executing program) 2022/01/10 12:48:56 fetching corpus: 67099, signal 869593/1021660 (executing program) 2022/01/10 12:48:57 fetching corpus: 67149, signal 869796/1021660 (executing program) 2022/01/10 12:48:57 fetching corpus: 67199, signal 869954/1021660 (executing program) 2022/01/10 12:48:57 fetching corpus: 67249, signal 870102/1021660 (executing program) 2022/01/10 12:48:57 fetching corpus: 67299, signal 870266/1021660 (executing program) 2022/01/10 12:48:57 fetching corpus: 67349, signal 870411/1021660 (executing program) 2022/01/10 12:48:57 fetching corpus: 67399, signal 870582/1021660 (executing program) 2022/01/10 12:48:57 fetching corpus: 67449, signal 870680/1021660 (executing program) 2022/01/10 12:48:57 fetching corpus: 67498, signal 870852/1021660 (executing program) 2022/01/10 12:48:57 fetching corpus: 67548, signal 871020/1021661 (executing program) 2022/01/10 12:48:58 fetching corpus: 67598, signal 871180/1021661 (executing program) 2022/01/10 12:48:58 fetching corpus: 67648, signal 871366/1021661 (executing program) 2022/01/10 12:48:58 fetching corpus: 67698, signal 871543/1021661 (executing program) 2022/01/10 12:48:58 fetching corpus: 67748, signal 871710/1021661 (executing program) 2022/01/10 12:48:58 fetching corpus: 67798, signal 871827/1021661 (executing program) 2022/01/10 12:48:58 fetching corpus: 67848, signal 871969/1021661 (executing program) 2022/01/10 12:48:58 fetching corpus: 67898, signal 872107/1021661 (executing program) 2022/01/10 12:48:58 fetching corpus: 67948, signal 872284/1021661 (executing program) 2022/01/10 12:48:59 fetching corpus: 67998, signal 872451/1021662 (executing program) 2022/01/10 12:48:59 fetching corpus: 68048, signal 872557/1021662 (executing program) 2022/01/10 12:48:59 fetching corpus: 68098, signal 872735/1021662 (executing program) 2022/01/10 12:48:59 fetching corpus: 68148, signal 872912/1021662 (executing program) 2022/01/10 12:48:59 fetching corpus: 68198, signal 873020/1021662 (executing program) 2022/01/10 12:48:59 fetching corpus: 68248, signal 873179/1021662 (executing program) 2022/01/10 12:48:59 fetching corpus: 68298, signal 873362/1021663 (executing program) 2022/01/10 12:48:59 fetching corpus: 68348, signal 873459/1021663 (executing program) 2022/01/10 12:48:59 fetching corpus: 68398, signal 873593/1021664 (executing program) 2022/01/10 12:48:59 fetching corpus: 68448, signal 873729/1021664 (executing program) 2022/01/10 12:49:00 fetching corpus: 68498, signal 873913/1021664 (executing program) 2022/01/10 12:49:00 fetching corpus: 68548, signal 874071/1021664 (executing program) 2022/01/10 12:49:00 fetching corpus: 68598, signal 874181/1021664 (executing program) 2022/01/10 12:49:00 fetching corpus: 68648, signal 874321/1021664 (executing program) 2022/01/10 12:49:00 fetching corpus: 68698, signal 874453/1021664 (executing program) 2022/01/10 12:49:00 fetching corpus: 68748, signal 874638/1021664 (executing program) 2022/01/10 12:49:00 fetching corpus: 68798, signal 874841/1021664 (executing program) 2022/01/10 12:49:00 fetching corpus: 68848, signal 875022/1021664 (executing program) 2022/01/10 12:49:00 fetching corpus: 68898, signal 875161/1021664 (executing program) 2022/01/10 12:49:00 fetching corpus: 68948, signal 875327/1021665 (executing program) 2022/01/10 12:49:01 fetching corpus: 68998, signal 875494/1021665 (executing program) 2022/01/10 12:49:01 fetching corpus: 69048, signal 875631/1021665 (executing program) 2022/01/10 12:49:01 fetching corpus: 69098, signal 875733/1021665 (executing program) 2022/01/10 12:49:01 fetching corpus: 69148, signal 875864/1021665 (executing program) 2022/01/10 12:49:01 fetching corpus: 69198, signal 876053/1021665 (executing program) 2022/01/10 12:49:01 fetching corpus: 69248, signal 876160/1021665 (executing program) 2022/01/10 12:49:01 fetching corpus: 69298, signal 876307/1021665 (executing program) 2022/01/10 12:49:01 fetching corpus: 69348, signal 876455/1021665 (executing program) 2022/01/10 12:49:01 fetching corpus: 69398, signal 876567/1021665 (executing program) 2022/01/10 12:49:02 fetching corpus: 69448, signal 876693/1021665 (executing program) 2022/01/10 12:49:02 fetching corpus: 69498, signal 876812/1021666 (executing program) 2022/01/10 12:49:02 fetching corpus: 69548, signal 876939/1021666 (executing program) 2022/01/10 12:49:02 fetching corpus: 69598, signal 877119/1021666 (executing program) 2022/01/10 12:49:02 fetching corpus: 69648, signal 877318/1021666 (executing program) 2022/01/10 12:49:02 fetching corpus: 69698, signal 877503/1021666 (executing program) 2022/01/10 12:49:02 fetching corpus: 69748, signal 877622/1021666 (executing program) 2022/01/10 12:49:02 fetching corpus: 69798, signal 877750/1021666 (executing program) 2022/01/10 12:49:03 fetching corpus: 69848, signal 877909/1021666 (executing program) 2022/01/10 12:49:03 fetching corpus: 69898, signal 878052/1021666 (executing program) 2022/01/10 12:49:03 fetching corpus: 69948, signal 878280/1021668 (executing program) 2022/01/10 12:49:03 fetching corpus: 69998, signal 878480/1021668 (executing program) 2022/01/10 12:49:03 fetching corpus: 70048, signal 878733/1021668 (executing program) 2022/01/10 12:49:03 fetching corpus: 70098, signal 878845/1021668 (executing program) 2022/01/10 12:49:03 fetching corpus: 70148, signal 879010/1021668 (executing program) 2022/01/10 12:49:04 fetching corpus: 70198, signal 879109/1021668 (executing program) 2022/01/10 12:49:04 fetching corpus: 70248, signal 879239/1021668 (executing program) 2022/01/10 12:49:04 fetching corpus: 70298, signal 879395/1021668 (executing program) 2022/01/10 12:49:04 fetching corpus: 70348, signal 879544/1021668 (executing program) 2022/01/10 12:49:04 fetching corpus: 70398, signal 879727/1021668 (executing program) 2022/01/10 12:49:04 fetching corpus: 70448, signal 879931/1021668 (executing program) 2022/01/10 12:49:04 fetching corpus: 70498, signal 880131/1021668 (executing program) 2022/01/10 12:49:04 fetching corpus: 70548, signal 880258/1021668 (executing program) 2022/01/10 12:49:04 fetching corpus: 70598, signal 880382/1021668 (executing program) 2022/01/10 12:49:05 fetching corpus: 70648, signal 880536/1021669 (executing program) 2022/01/10 12:49:05 fetching corpus: 70698, signal 880697/1021669 (executing program) 2022/01/10 12:49:05 fetching corpus: 70748, signal 880965/1021669 (executing program) 2022/01/10 12:49:05 fetching corpus: 70798, signal 881112/1021669 (executing program) 2022/01/10 12:49:05 fetching corpus: 70848, signal 881232/1021669 (executing program) 2022/01/10 12:49:05 fetching corpus: 70898, signal 881431/1021669 (executing program) 2022/01/10 12:49:05 fetching corpus: 70948, signal 881554/1021669 (executing program) 2022/01/10 12:49:05 fetching corpus: 70998, signal 881685/1021671 (executing program) 2022/01/10 12:49:05 fetching corpus: 71048, signal 881872/1021671 (executing program) 2022/01/10 12:49:06 fetching corpus: 71098, signal 882010/1021671 (executing program) 2022/01/10 12:49:06 fetching corpus: 71148, signal 882156/1021671 (executing program) 2022/01/10 12:49:06 fetching corpus: 71198, signal 882373/1021671 (executing program) 2022/01/10 12:49:06 fetching corpus: 71248, signal 882494/1021671 (executing program) 2022/01/10 12:49:06 fetching corpus: 71298, signal 882630/1021671 (executing program) 2022/01/10 12:49:06 fetching corpus: 71348, signal 882771/1021671 (executing program) 2022/01/10 12:49:06 fetching corpus: 71398, signal 882902/1021671 (executing program) 2022/01/10 12:49:06 fetching corpus: 71448, signal 883059/1021671 (executing program) 2022/01/10 12:49:06 fetching corpus: 71498, signal 883396/1021671 (executing program) 2022/01/10 12:49:07 fetching corpus: 71548, signal 883544/1021671 (executing program) 2022/01/10 12:49:07 fetching corpus: 71598, signal 883694/1021671 (executing program) 2022/01/10 12:49:07 fetching corpus: 71648, signal 883854/1021671 (executing program) 2022/01/10 12:49:07 fetching corpus: 71698, signal 883975/1021671 (executing program) 2022/01/10 12:49:07 fetching corpus: 71748, signal 884095/1021671 (executing program) 2022/01/10 12:49:07 fetching corpus: 71798, signal 884336/1021671 (executing program) 2022/01/10 12:49:07 fetching corpus: 71848, signal 884518/1021671 (executing program) 2022/01/10 12:49:07 fetching corpus: 71898, signal 884642/1021671 (executing program) 2022/01/10 12:49:07 fetching corpus: 71948, signal 884830/1021671 (executing program) 2022/01/10 12:49:07 fetching corpus: 71998, signal 884930/1021671 (executing program) 2022/01/10 12:49:08 fetching corpus: 72048, signal 885098/1021671 (executing program) 2022/01/10 12:49:08 fetching corpus: 72098, signal 885219/1021671 (executing program) 2022/01/10 12:49:08 fetching corpus: 72148, signal 885368/1021671 (executing program) 2022/01/10 12:49:08 fetching corpus: 72198, signal 885542/1021671 (executing program) 2022/01/10 12:49:08 fetching corpus: 72248, signal 885658/1021671 (executing program) 2022/01/10 12:49:08 fetching corpus: 72298, signal 885767/1021671 (executing program) 2022/01/10 12:49:08 fetching corpus: 72348, signal 885933/1021671 (executing program) 2022/01/10 12:49:08 fetching corpus: 72398, signal 886081/1021671 (executing program) 2022/01/10 12:49:08 fetching corpus: 72448, signal 886216/1021671 (executing program) 2022/01/10 12:49:09 fetching corpus: 72498, signal 886355/1021671 (executing program) 2022/01/10 12:49:09 fetching corpus: 72531, signal 886434/1021671 (executing program) 2022/01/10 12:49:09 fetching corpus: 72531, signal 886434/1021671 (executing program) 2022/01/10 12:49:11 starting 6 fuzzer processes 12:49:11 executing program 0: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x0, 0x2, 0x3, 0x4}, 'syz1\x00', 0x55}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {0x1010, 0x7, 0x7, 0x7f}, 0x54, [0x7fffffff, 0x7ff, 0x5, 0x1, 0x0, 0x3, 0x3, 0x10000, 0x200, 0x1ff, 0x4, 0x800, 0x3ff, 0x401, 0x0, 0x9, 0x10001, 0xfb, 0x2d, 0x80000001, 0x1000000, 0x7, 0x101, 0xf7a, 0x7, 0x3, 0x8001, 0x5, 0x80000001, 0x808, 0x7fff, 0x1ff, 0x7, 0x7, 0x2, 0xfff, 0x7fffffff, 0x8, 0x3, 0x7f, 0x6, 0x8, 0xffffffff, 0x6, 0x40, 0xdb, 0x1000, 0xd3c6, 0x1ff, 0x8, 0x36c, 0xfffffffa, 0x33062f1d, 0x2, 0x20, 0xf73, 0x0, 0x7, 0x2, 0x20, 0xffffffff, 0x10001, 0x73, 0x6], [0x6, 0x5, 0x6, 0x2, 0x400, 0xa652, 0xffff, 0x7ff, 0x6, 0x1, 0x5, 0xffffffff, 0x1000, 0x9, 0x80000000, 0x8, 0x10001, 0x1, 0x6, 0x39, 0x7, 0x4, 0x7, 0x80, 0x8, 0x2, 0x2, 0x6, 0x6, 0xc08, 0xd9, 0xd7, 0x2, 0x1, 0x9, 0x2, 0x6, 0x9, 0xc56c, 0x80000000, 0x6, 0x2, 0xffff0000, 0x80, 0x80000000, 0x7, 0x200, 0x8, 0x6, 0x4, 0x800, 0x6, 0x3, 0xf59, 0x1000, 0x8, 0x565, 0x266ef46d, 0x0, 0x5f3, 0x80, 0x8, 0x0, 0x5], [0x0, 0x9, 0x40, 0xd07b, 0x1, 0x5, 0x2b8a, 0x3, 0x0, 0x2, 0xfffffffa, 0x3c86, 0xcd3, 0xca000000, 0xbd7a, 0x400, 0x5, 0x55, 0x8, 0x8000, 0x3ff, 0x94b, 0x4, 0x2, 0x4, 0x6, 0x3, 0x0, 0x6a10, 0x10001, 0x7, 0xc1, 0x1f, 0x5, 0x83e, 0x1, 0x9, 0x1, 0x100, 0x80000000, 0x0, 0x129d, 0x5, 0x0, 0x2, 0x1000, 0xffffffff, 0x7f, 0xb52, 0x40, 0x0, 0x40, 0x1ff, 0x0, 0x441, 0x8, 0x9, 0xfffffbff, 0x2, 0x700, 0x4, 0xffffffff, 0x6808, 0x4], [0x10001, 0x826, 0x7fffffff, 0x8, 0x22a, 0x4, 0x0, 0x5, 0x97, 0xffff, 0x3f, 0x3, 0x6, 0x0, 0x89f7, 0x3ff, 0x7fff, 0x7fffffff, 0x3, 0x7fff, 0xfe1, 0x8, 0x4, 0x5, 0x7a4c2589, 0x86, 0x5, 0xf5b, 0xcdb, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x86, 0x8001, 0x80000000, 0xb5ab, 0x9, 0x2, 0xffffffff, 0xa9, 0x1ff, 0x7fff, 0x0, 0x800, 0x4, 0x9, 0x200, 0x2, 0x10001, 0xf815, 0x1, 0x3, 0x6, 0x81, 0x6, 0x4, 0x1, 0x1, 0x7f, 0x7, 0x67]}, 0x45c) r1 = perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x1, 0x7, 0x3, 0x5, 0x0, 0x5, 0xa09cd1452a20205f, 0x13, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000540), 0x9}, 0x42, 0x9, 0x3, 0x2, 0xe4, 0xffff, 0xc513, 0x0, 0x9, 0x0, 0x7}, 0xffffffffffffffff, 0x1, r0, 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x70, r3, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x42}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xc}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x70}, 0x1, 0x0, 0x0, 0x41000}, 0xc881) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r3, 0x10, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r2, {0x5}}, './file0\x00'}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000900)={{0x6, 0x5, 0x20, 0x6816}, 'syz1\x00', 0x3b}) statx(r2, &(0x7f0000000980)='./file0\x00', 0x6000, 0x100, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000ac0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r5}) copy_file_range(r0, &(0x7f0000000b00)=0x81, r1, &(0x7f0000000b40)=0x7, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000b80)={{0x1, 0x1, 0x18, r4, {0xd5b1}}, './file0\x00'}) ioctl$UI_DEV_DESTROY(r6, 0x5502) write$UHID_INPUT(r2, &(0x7f0000000bc0)={0x8, {"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", 0x1000}}, 0x1006) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r6, 0x942e, 0x0) 12:49:11 executing program 5: sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040051}, 0x40) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@mcast1, 0x48, r2}) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xc0, 0x464, 0x800, 0x70bd2a, 0x25dfdbfd, "9e72adae2f7ca29b972458a751cfadbebee6434a5cd41b3f67072ddc5317e4bf30fea734d049f470bc68f7c62a57fc2b54f5e33a6db94ef47a23574c93aed220a42ac6ad0c12434a4aa1675409be6621fc721600c06d400f9e6e75daad768817ca62127ba5727be5615aac228ee5b5c6553df37d2b5165c392e2be059889d8b70b0eaa0467f80a5ea611420fda49630458889c9a68c10e9fc30953bc08bc57b3e3b20e56cea1c49634571894e49c", ["", "", ""]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008880}, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@newtclass={0x38, 0x28, 0x300, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0xb, 0x9}, {0x6, 0xfff2}}, [@tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x95af}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4c40c}, 0x40012) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r3, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x44080) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) recvfrom(r1, &(0x7f00000006c0)=""/4096, 0x1000, 0x1, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0002}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) accept$packet(r1, &(0x7f0000002e00)={0x11, 0x0, 0x0}, &(0x7f0000002e40)=0x14) r5 = syz_open_dev$audion(&(0x7f0000002f00), 0xffffffffffffffff, 0x2020c0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x0, 0x8, &(0x7f00000017c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x401}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0xf}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @exit]}, &(0x7f0000001800)='GPL\x00', 0x6, 0x1000, &(0x7f0000001840)=""/4096, 0x41100, 0x10, '\x00', r4, 0x0, r0, 0x8, &(0x7f0000002e80)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000002ec0)={0x0, 0x10, 0x1000, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[r0, r0, r0, r0, r5]}, 0x80) getpeername$packet(r1, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003040)=0x14) r7 = syz_mount_image$nilfs2(&(0x7f0000003080), &(0x7f00000030c0)='./file0\x00', 0x7fffffff, 0x2, &(0x7f0000004180)=[{&(0x7f0000003100)="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", 0x1000, 0x7}, {&(0x7f0000004100)="8f1fc0a58acdf70e5ea293f062b1b6249f77de6b7c70a5b539cbdf31dd411925893cf417ae616c34267309c320a089d7aaf606a0e56f4842b7529e87d1cea561c288c892dbba681308", 0x49, 0x2}], 0x800, &(0x7f00000041c0)={[{@norecovery}, {@nodiscard}, {@nobarrier}, {@nodiscard}], [{@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) mknodat$loop(r7, &(0x7f0000004240)='./file0\x00', 0x40, 0x1) r8 = socket$inet6(0xa, 0x4, 0x890) sendmsg$inet6(r8, &(0x7f00000044c0)={&(0x7f0000004280)={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}, 0x6}, 0x1c, &(0x7f0000004480)=[{&(0x7f00000042c0)="eb86cd931cb7e85cf1c257927fec11e2bd241bacda90bcfbbc46fdc648216231f76b065da5cbf7ac47277219edcf211e36e960b76bbda1", 0x37}, {&(0x7f0000004300)="b9441038f71c8f187ba03fa4cfd3d8b379c60267e4e973626911d143cb694b52b6da14218a91c87f30d7882ef68d59cc8f8dde80d2568b85437d4633439128d54dcc0a316cc6c88853c8d31f9d6658f1c97199338200b4b40f253492c4a181ed89d17eff62120c12b75bff0f3cf712cf442e81904194fa43080f7de6b9f8ffac5b7f6260b0b636de1fa5188b812f", 0x8e}, {&(0x7f00000043c0)}, {&(0x7f0000004400)="30c87dc26324c1a6938066d22c2eb5de4af1106dc4193830ad149f4995772cf65c7780798998dc3e94d8f3996ec7b4df8e33664f78fc24de074b288a10d713049ea59b771c78622aefc66df9", 0x4c}], 0x4}, 0x80) syncfs(r6) 12:49:11 executing program 3: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x3}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x12, 0xffffffffffffffff, 0xbf40000) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x7840, 0x700, 0x2, 0xffffffff, {{0x6, 0x4, 0x0, 0x9, 0x18, 0x68, 0x0, 0x4, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@end, @noop]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@ipmr_delroute={0x144, 0x19, 0x800, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x80, 0x1e, 0x0, 0x2, 0x0, 0x0, 0x1000}, [@RTA_MULTIPATH={0xc, 0x9, {0x0, 0x20, 0x81}}, @RTA_IIF={0x8, 0x3, r0}, @RTA_SRC={0x8, 0x2, @rand_addr=0x64010101}, @RTA_MULTIPATH={0xc, 0x9, {0x8001, 0x0, 0x81}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x39, 0x20}}, @RTA_METRICS={0xd3, 0x8, 0x0, 0x1, "c8e622da618d6682111a819f3d8cc963d7df41d018ac22a85471c0951822f5e2a0029ab1cd44d03429b1e78ca77a0241cd5b8bf41dec1e9cded33f6af0bfa0aa38c6b466db8ba72dc099072baf88bb5e0428579e84a1a760fe1fe28d2d5e980afdd782d9f941bf8fac96887bd3c0e2a01c340ddbfeb7525e36b9d2d1b89bf37a17a63e2aca222fbf035fe57b5b32b4d502792048a911df0dcc6417cb725d0e3f9abccaa8932e3b40689847b396686e693d3ba67961697ed150e109d0015af9f834a2e50f8ea78175c459c25b6404a5"}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_SRC={0x8, 0x2, @remote}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_UID={0x8, 0x19, 0xee01}]}, 0x144}, 0x1, 0x0, 0x0, 0xa014}, 0x4000840) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000340)=""/110, 0x6e}, {&(0x7f00000003c0)=""/10, 0xa}, {&(0x7f0000000400)=""/251, 0xfb}, {&(0x7f0000000500)=""/126, 0x7e}, {&(0x7f0000000580)=""/96, 0x60}], 0x5, 0x8, 0x0) fgetxattr(r1, &(0x7f0000000680)=@known='user.incfs.id\x00', &(0x7f00000006c0)=""/23, 0x17) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000840)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x42, r2}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000019c0)={0xffffffffffffffff, 0x10, &(0x7f0000001980)={&(0x7f0000000980)=""/4096, 0x1000, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x19, 0xd, &(0x7f0000001a00)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @alu={0x4, 0x0, 0xd, 0x8, 0x3, 0x6, 0x4}, @jmp={0x5, 0x0, 0x8, 0x6, 0x8, 0xffffffffffffffe8, 0xfffffffffffffffc}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @exit, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4c}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x7}], &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x2a, &(0x7f0000001ac0)=""/42, 0x41100, 0x2, '\x00', r2, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001b40)={0x3, 0x7, 0x5, 0x8000}, 0x10}, 0x80) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x5, 0x4, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x0, 0x0, 0x2, 0x3, 0x80, 0x1}]}, &(0x7f00000008c0)='GPL\x00', 0x1a49bc52, 0x0, 0x0, 0x20980, 0x0, '\x00', r0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x4, 0x5, 0x0, 0x2}, 0x10, r3, r4, 0x0, &(0x7f0000001c00)=[0x1, 0xffffffffffffffff]}, 0x80) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001cc0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000001d00)={0x1}) splice(0xffffffffffffffff, &(0x7f0000001d40)=0x1, r1, &(0x7f0000001d80)=0x9, 0x80000000, 0x1) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001dc0)={0x0, 0x0}, &(0x7f0000001e00)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e40)={{{@in6=@private0, @in=@rand_addr=0x64010102, 0x4e24, 0x700, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0x33, r0, r7}, {0x8, 0x3, 0x10000, 0x5, 0xfffffffffffff118, 0x7, 0x401, 0xfffffffffffffffc}, {0x4, 0x1, 0x5b, 0x3f}, 0x2, 0x6e6bba, 0x2, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, '\x00', 0x3f}, 0x0, 0x3, 0x3, 0xd8, 0x6, 0x10001, 0x5f1d}}, 0xe8) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001f40), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000001f80)={0x1, r8}) sendmsg$nl_route_sched(r8, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002080)={&(0x7f0000002000)=@newchain={0x64, 0x64, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xfff3, 0xffe0}, {0x9, 0xa}, {0xe}}, [@TCA_CHAIN={0x8, 0xb, 0xfffffffd}, @filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT_MASK={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6, 0x5e, 0x20}, @TCA_FLOWER_KEY_MPLS_TC={0x5, 0x45, 0x20}, @TCA_FLOWER_KEY_TCP_SRC={0x6}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x42) 12:49:11 executing program 1: write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x2}, 0xf) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x10, 0xffffffffffffffff, 0x76633000) r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x8, 0x80400) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0xa, 0x5, 0x3, 0x4, 'syz1\x00'}, 0x1, 0x10000000, 0x0, 0xffffffffffffffff, 0x3, 0x7, 'syz1\x00', &(0x7f00000000c0)=['/dev/snd/controlC#\x00', '\x00', '\xa8^*,,&}\x00'], 0x1c, '\x00', [0x1, 0x7, 0x80, 0x4f45]}) r1 = signalfd(r0, &(0x7f0000000240)={[0x2]}, 0x8) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x8002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000300)={{0x0, 0x6, 0x8, 0xffffffe1, '\x00', 0x7}, 0x3, 0x400, 0x8, 0xffffffffffffffff, 0x0, 0x2, 'syz1\x00', &(0x7f00000002c0), 0x0, '\x00', [0x1, 0x1f, 0x401, 0x200]}) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r5 = openat$cgroup_procs(r4, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/dvb_usb_v2', 0x101040, 0x9c) r7 = fcntl$getown(r1, 0x9) r8 = syz_mount_image$ufs(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000d00)=[{&(0x7f0000000a00)="fc13be4b5dbc4a9df52a269c603ee39d1fd2054c127917df401856124d09139ce8a00be620434524be57b2b5c8bb31a24a8466d649c4e625848d1613c4537446862b73fbcd94ae6c3f3893e159873bc8286f823221198ee630014a66795d942c150823bd0c168e3e3f709951f3e9d4a175bf7a5da806c71c4198bcd429e39d56861fc8b166413714684ffad922fe4640f639db92cc57f1ad0ea25f0f592c487c096c06c2c39b6b6a369ea05109513055df55e8db8626e89373ef75ebdefd93898d25d206d329baa0b98519d670b4972f53007df432f86df1c5a66c5b5f8baf5de29cc06d", 0xe4, 0x6}, {&(0x7f0000000b00)="ab5a0a6a4e93495103f91304db9e984902acdbbfeedb32ec1ca9a64f28a0108e59ac3bd834eda79865c0eb678cceaa40292e320b79aa6aabeb10aba4090d3153b324aa4e0755336045c565e5c22a36dc5076232ecfb1c3c380aabc0d613e5d7971777a22eadbddcc8774959975e58ccdbd2178de07020eb35eb5d1709069c0a05d727b1131798a0c3430deaf416e2ec07965c948c626b8165c7628510ca226a6eeef03d45cd61690f160e47bf4201d5049aa5e0b5d135888ca4055faccee553085fc9b4e0dfb6bae8b7006eb24576318f6421860f93d3ad2b51ca80def84ecb20dd78171f696ab", 0xe7, 0x1}, {&(0x7f0000000c00)="9e8627f1268c7f4d5dea52787ce0865d4c54228999248a92985f38c440cb7f5b8cbbd39bb09a5f27a19b0993ca73242b9ac163c63a2bd3d39da46eb9aeb093f758e471f38f3f70fff3da87401717de6f19d9c264005bd8482674c3ee0814a4753ab27ebf360455fc9f30c057d0a47ddfc0c2b631390cd6a372af22fef8710d0d9e07215df35f1ffd9a292943bf338fa00b282efb0515fdd9075bc6d8cdb1b1a9c0d2ee668518f9d185702c7776026e9921e48835966b934a8d8e60205c4dd69ab8396b42634a5a884a125e860e50ba2cb3ffaad1e52633cd968aa9e4cf3b", 0xde}], 0x800, &(0x7f0000000d80)={[{'/dev/vcsa\x00'}, {']/#)%'}, {'\x00'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_eq}]}) statx(r2, &(0x7f0000000dc0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000001100)={0x7fff, 0x2, {}, {0xffffffffffffffff}, 0x40, 0x1b}) r11 = syz_mount_image$afs(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x8001, 0x0, &(0x7f00000011c0), 0x2000, &(0x7f0000001200)={[{@flock_strict}, {@flock_strict}, {@flock_openafs}, {@source={'source', 0x3d, ']*&\x9e'}}, {@flock_openafs}, {@flock_local}, {@source={'source', 0x3d, '/dev/snd/controlC#\x00'}}], [{@appraise_type}, {@permit_directio}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) read$FUSE(r3, &(0x7f00000012c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f0000003300)='./file0\x00', &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r14 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmmsg$unix(r6, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000500)="08248990ae4fec1d15bd7b6c286fa9b352df1bfae19880438cac37407f67ae749fa2ca3500ac1d29c2351f0c6b9ac78c461ba214c61e62accaeb2db2de2d2226017809ec167af56381c06b170607d235ff9732ee5ccb0ef1db604f175511bf8a8a7b67bf74a50ecb7db46d1a261c2a7b99d193dd191ceb4943fd3225a51e6ddc2005316496abaa3cf2afb3a2422ba38553f0c621b6a888e80b1dbd74eb78ad2f66f373fced909111dffc365f23a502a336bfc4fc1907ecd1b98020954ade86d2ec7e2d1d0a8f66a9fcf38566d007aabde0a571717bb0969cd40e5bd5d3ac2c809c28ec566c4e36b9cfe7694148c172f3ccc301a2e16fab11fc876a33e39dcc", 0xff}, {&(0x7f0000000600)="6b373f57ff3870bd3e1e33cfd47aff8ff0affffcc00191b19fd72dfaf69f90135643018d3335b0741f647942b63147d2bb90182e2d9c29f3bba9d2d5ef62ac4fcb13a37ec805cb65ce9d932ee816d381aef6079b3503be711c32d25225a482c678db1dcceb92e293f2e2cca53948902eb622596b956cf46b5c6b", 0x7a}, {&(0x7f0000000680)="7a872c5738", 0x5}, {&(0x7f00000006c0)="58aed0d229df5d8e26091feb38a7eaf343a55bcb91e0faefb7ad24", 0x1b}, {&(0x7f0000000700)="9267f692022a3985fb5a92ca5b664bb0b312bcbb93581d93901b2fbbf321f02b891d51bd89e2836d632689f388ab761a417091d10b00241467d98a90cf586540ff4f5f0fcc356e59c213cf25efb5e3d0fc3e11ec4461a71d9bae414a1e9cd1fc4d5068b3eeff09929a9a2f89102f09748bb9cff2f033566853a10b7b7edadf5e3c39435cb9fdb3f3cf5f002d6c2100de2bf28a185bbc48d1daeb10e1f80193ecb809aa84a7748eaa4130b4160392d1cd950c4bd9e5c4992af12ef03a5c125d45f3b84bc039de45a27c0578849dc05a739e0f783f19d472497b19d8eb5b63b6ce769557", 0xe3}, {&(0x7f0000000800)="c805c7794c952a401e56cc39e644dc83b0570283909f130b01b39d4d74031073d199b330ef4fe013d55ef2844257e119804a4585e50d311adaf0bf7f907129ae7e39bd0bb5014fd13b0c17d3614eefae88a2da40478e25ed4122c57e624185ae434fb8ec2d7a56f00f0ec8e85b7dcd4121e606f179c398ec", 0x78}, {&(0x7f0000000880)="0d1e0d23a3844c1f3ee5010e1bb6d8e81e09e9d4844ae7196c86adb62d3a99db34b6c37756035d131082b0ecef5590f5d90e51b88fd0601f4ffb2819c38d4f14e5c271829d040a43ceb7d3e29ae20398ca0532efdb572b77e34a2f813ad229ccce7c", 0x62}], 0x7, &(0x7f0000000f00)=[@cred={{0x1c, 0x1, 0x2, {r7, 0xee01, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r9, 0xee01}}}], 0x98, 0x40000}}, {{&(0x7f0000000fc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000001040)="1eae5ce60c882984989e4da32ad35bab431628c36e91f027e7088f8e58c84e20111d9cf8b45c36284cc695ffe915aa4b0139e1355660077fbf6885f26b727dd6bee2fc73f798b58c6d2d32cb35915d392da575", 0x53}], 0x1, &(0x7f0000003480)=[@cred={{0x1c, 0x1, 0x2, {0x0, r10, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r5, r1, r11, r5, r0]}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xee01, r13}}}, @rights={{0x1c, 0x1, 0x1, [r14, r4, r4]}}], 0x88, 0x41}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003540)="010deb439ba72740a01d40012c89bb1a13a49a57bbdfc8e6dc48e17386214bf9947b322e9c0a880d5ef3220635db18ee672ca294b83a089006300c318d3acc2b3b3588a444844cbf627e154527af25426f286c2738aec6309d48cd0d2c060865be5bfcb43eee95c75e", 0x69}, {&(0x7f00000035c0)="9bc1dad43ddd9fb041bc276d1c2e336bf2e48a20ae9a7214292059f92105d7ccce6c0240fc24f3062d65641166ead8ff46ce0350010425ea1102f52fc260c7ca6ee9e8f31c43d437975b7dfa4c03837d8f8bf32495a29ed2f9cc66bac2c5d1303dec77067f485e59e236c435df1279cab3515d2485864ecfe8a0978831f715889d00f8ab892e554ec29d3fbcb75b87b1522e94766477eee36c75bca12a2495bc54e3fa2898553376022e19a427ad9eef0a090d978f4cf2aeb5fa53d17b8d7a3cc6a5d0a8dfa1045cb235a9d6b088c67eb2", 0xd1}], 0x2, &(0x7f0000003740)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x44000}}], 0x3, 0xc000) 12:49:11 executing program 2: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000000)=0x7) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x93456f8d149abc3b, 0x10, r0, 0x82000000) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x6) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="66baf80cb8ca85bb86ef66bafc0cec0f01cfc4a155e06800c4c3795e7fbd00c441337db60a00000064ffc30f01d1490fc7af2b3f00000f01cfc46259a681f23f0000", 0x42}], 0x1, 0x0, &(0x7f0000000200)=[@cstype0={0x4, 0x5}], 0x1) r4 = syz_open_dev$sg(&(0x7f0000000240), 0x1, 0x448080) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r3}, 0x8) connect$unix(r5, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20010, r2, 0x82000000) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) syz_open_dev$sg(&(0x7f0000000440), 0x9, 0x87) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f00000004c0)={0x0, 0x7ff, 0x1, '\x00', &(0x7f0000000480)=0x2}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0x120) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000800)={0x0, 0xfffffffffffffffc, 0xba, 0x0, @buffer={0x0, 0x8b, &(0x7f0000000540)=""/139}, &(0x7f0000000600)="bcd4889ad1aecc1bb8183085d494a94589423620d3f0614ce2f98926881b63f087849c7551f37f09e584381dcc725eea2959262fe2aede238f807aa6294012f940445fdbe23bed06431a89691b4c19ab15df37ee7646721419a446fa9bcd4cfeeab4d05cc3e733fe85fa7175a284be52e491972126a551e5e6f10ec97325111e4a4d5e4bc8a60fe5136dea9629d2a91ccdac0a9116f577da090c4fd528867cbff3af957418582891a82bfc425dc2c81dbb586cf11387dc923774", &(0x7f00000006c0)=""/248, 0x1, 0x10000, 0x0, &(0x7f00000007c0)}) ioctl$BTRFS_IOC_QGROUP_CREATE(r4, 0x4010942a, &(0x7f0000000880)={0x1, 0x4f}) 12:49:11 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SIOCRSACCEPT(r0, 0x89e3) r1 = accept$nfc_llcp(r0, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) pwritev2(r4, &(0x7f0000000540)=[{0x0}, {&(0x7f00000000c0)="9a2c543b813fdc6e19d015386b25ccc3b40f66739c885404799ba1360f30fbfd0cd008eff5adb8be3fe951d7968b79610c0f618b2e45ee73976dc1ef1e3549cdca0ebf208240262c7e885662c456dc1ca7ed62835801aa6aa9277d737d5347d7aad6dd8488d124b68481b0db2aa7b3761d0899cadaf597aa1444e9386eb2024ba20a9fe6f8e8eaf2434e81", 0x8b}, {&(0x7f0000000180)="9865bba890d84e184f8e8e04f1bfd3498ee6f451ccc083a147f74496786de84fe05f0c2f70a296cd28ccba4eb28640692de887f4472779399e990c8f3b05738d5c6eb17a14aab7de0a6827044408bc007f78710e01d22924a4ba217ec2d1e0cc927e10132af820db73479b8f778232a84d7b0cd07d59587db78fd46dd9c31a0096e7a489f5f3e4fa5fb907af925d5a95cbabc1e067ff928061cfa1bae0a7b607e44c2f1eab22d3232d73739bd102216fdebfbd317a18adc43154c6a3e36805b864", 0xc1}, {&(0x7f0000000280)="0869382d342ea37c4006951b82c459ef72289992921516184a2bb24c7dc61c1619971c0457b04a11dbd6f66f24b7c00799fd608a518a4fef3c4905624454a7d63849138c092d24bde457", 0x4a}, {&(0x7f0000000300)="c7675a803b6b827eb07943b31dc0725a70a542a5d3c65e8742a9c1d92e7a05b80e31cfa3dd54fdeb68d2f09785eb673963deac086983a3bf49401f4f1a15dfed3398a76eb93b6f26bad935c2ac16fd", 0x4f}, {&(0x7f0000000380)="a797e2ffdf457475e28fb9f1d639f43bd55338f1bda8386dadab672a0c683e290cac94ceb9b013dd00626bb2ec736506d7fef2e60313dc837f8af73c7566b45084bce9af4846916012d213c76ce6f60c84c01be1a3da2d895baa274ec101fd669630faa29076cbae91c4503a2643fedb838689a9149b4effb9b4ac2b62de37", 0x7f}, {&(0x7f0000000400)="0fb0ed960cb0b74e5a5cad49899625050e44d4c2969a9be9726270d131c62293c7424efee8f811de5b7e4f2f0f6266f7bb8939b888b67a20a8adf412f7b5c9ded83d15ed27d7f6b73071074a054682c72ea5eb150bc4599c03d62e7cd617cb997dd3ec", 0x63}, {&(0x7f0000000480)="bc290538eeb2db6d7e9301526e950298c12ae8dcae45a9db2880bcd18afeb5bfcaf495f6a4e3aa7a4c681a8346d6890bed507808d2364524ac78ea06198962861f33ebd158f5ef32713426ce6d53bda31805d5f90f5b25e01a82b5d0f16b3ae1c88846f7bbedd7c25257e50d5402680f22e4b3e05aeaf60a377de0f654ea76bd00dddccf9b3d0dcde4f0887859204a398755de51d10ee888d1776b8408cea3fe91160f42f70da0173bc0f59012", 0xad}], 0x8, 0x7, 0x169, 0x1) r5 = socket(0x28, 0x2, 0x8) r6 = syz_open_dev$vcsa(&(0x7f00000005c0), 0x5, 0x2000) accept4$nfc_llcp(r3, &(0x7f0000000600), &(0x7f0000000680)=0x60, 0x1000) ioctl$RTC_WIE_ON(r0, 0x700f) ioctl$vim2m_VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f00000006c0)={0x1, @sdr={0x44495658, 0x5}}) r7 = dup(r5) fcntl$getownex(r7, 0x10, &(0x7f00000007c0)) r8 = signalfd4(r7, &(0x7f0000000800)={[0x1000]}, 0x8, 0x80800) sendmsg$nl_route(r8, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@bridge_getlink={0x64, 0x12, 0x100, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x11000}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r0}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4040048) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000009c0)=[@text32={0x20, &(0x7f0000000980)="9a448b52afa100dfc80f22440f01c9f08329b00f22e30fc75e09b919080000b892e5c9d8baf8a42a2c0f300f20c035010000000f22c0660f38291da0769df3", 0x3f}], 0x1, 0x9, &(0x7f0000000a00), 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) getpeername$packet(r6, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000ac0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r9, 0x89f7, &(0x7f0000000b80)={'ip6_vti0\x00', &(0x7f0000000b00)={'syztnl2\x00', r10, 0x2f, 0x3f, 0xff, 0x62, 0x21, @private2, @empty, 0x1, 0x10, 0xa3, 0x7f}}) syzkaller login: [ 203.610893] IPVS: ftp: loaded support on port[0] = 21 [ 203.709660] IPVS: ftp: loaded support on port[0] = 21 [ 203.786809] chnl_net:caif_netlink_parms(): no params data found [ 203.822909] IPVS: ftp: loaded support on port[0] = 21 [ 203.908363] chnl_net:caif_netlink_parms(): no params data found [ 203.970925] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.973898] IPVS: ftp: loaded support on port[0] = 21 [ 203.977884] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.991875] device bridge_slave_0 entered promiscuous mode [ 204.010863] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.017299] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.025492] device bridge_slave_1 entered promiscuous mode [ 204.049378] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.068714] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.141314] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.148818] team0: Port device team_slave_0 added [ 204.156650] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.164215] team0: Port device team_slave_1 added [ 204.187201] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.193789] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.201955] device bridge_slave_0 entered promiscuous mode [ 204.220257] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.226615] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.234756] device bridge_slave_1 entered promiscuous mode [ 204.253375] chnl_net:caif_netlink_parms(): no params data found [ 204.269226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.275510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.300886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.317673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.324631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.350135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.369596] IPVS: ftp: loaded support on port[0] = 21 [ 204.372302] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.383528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.392124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.404043] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.465581] device hsr_slave_0 entered promiscuous mode [ 204.471540] device hsr_slave_1 entered promiscuous mode [ 204.477499] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.485653] team0: Port device team_slave_0 added [ 204.499881] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.506889] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.514285] team0: Port device team_slave_1 added [ 204.551558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.566409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.572718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.597996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.638792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.645043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.671452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.686242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.697948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.732545] IPVS: ftp: loaded support on port[0] = 21 [ 204.744865] chnl_net:caif_netlink_parms(): no params data found [ 204.756856] device hsr_slave_0 entered promiscuous mode [ 204.762827] device hsr_slave_1 entered promiscuous mode [ 204.796434] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.803920] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.823098] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.829749] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.836747] device bridge_slave_0 entered promiscuous mode [ 204.846890] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.853354] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.861042] device bridge_slave_1 entered promiscuous mode [ 204.946912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.959101] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.095657] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.103592] team0: Port device team_slave_0 added [ 205.123953] chnl_net:caif_netlink_parms(): no params data found [ 205.137451] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.145927] team0: Port device team_slave_1 added [ 205.217726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.224043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.250174] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.262100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.268344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.293886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.314649] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.342138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.352871] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.359686] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.366596] device bridge_slave_0 entered promiscuous mode [ 205.411705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.420933] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.427269] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.434674] device bridge_slave_1 entered promiscuous mode [ 205.454414] chnl_net:caif_netlink_parms(): no params data found [ 205.484938] device hsr_slave_0 entered promiscuous mode [ 205.490892] device hsr_slave_1 entered promiscuous mode [ 205.497031] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.505780] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.518861] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.543642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.556738] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.564582] team0: Port device team_slave_0 added [ 205.570711] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.577851] team0: Port device team_slave_1 added [ 205.590508] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.639357] Bluetooth: hci3 command 0x0409 tx timeout [ 205.645966] Bluetooth: hci2 command 0x0409 tx timeout [ 205.653387] Bluetooth: hci0 command 0x0409 tx timeout [ 205.659968] Bluetooth: hci4 command 0x0409 tx timeout [ 205.665742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.665837] Bluetooth: hci5 command 0x0409 tx timeout [ 205.676656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.679198] Bluetooth: hci1 command 0x0409 tx timeout [ 205.706647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.756182] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.763099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.790043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.801812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.821701] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.828055] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.835642] device bridge_slave_0 entered promiscuous mode [ 205.842708] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.849213] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.856120] device bridge_slave_1 entered promiscuous mode [ 205.891221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.912391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.924011] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.930547] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.937444] device bridge_slave_0 entered promiscuous mode [ 205.944589] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.951214] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.958109] device bridge_slave_1 entered promiscuous mode [ 205.982760] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.015168] device hsr_slave_0 entered promiscuous mode [ 206.021336] device hsr_slave_1 entered promiscuous mode [ 206.040882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.061370] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.069290] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.077589] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.086191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.096496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.104231] team0: Port device team_slave_0 added [ 206.111388] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.125772] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.143167] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.151845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.158130] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.165490] team0: Port device team_slave_1 added [ 206.182886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.190960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.214629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.221568] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.230008] team0: Port device team_slave_0 added [ 206.235792] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.243921] team0: Port device team_slave_1 added [ 206.251362] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.257423] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.276061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.282469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.308911] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.320119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.326355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.354033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.365301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.379880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.391014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.399280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.407062] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.413530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.422309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.430976] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.462556] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.476915] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.483390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.509562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.521558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.527796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.553458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.566793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.573842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.582680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.592089] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.598186] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.606715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.616932] device hsr_slave_0 entered promiscuous mode [ 206.623021] device hsr_slave_1 entered promiscuous mode [ 206.629373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.647676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.655452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.663996] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.670395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.677197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.685192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.692869] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.699265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.706327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.720043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.727729] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.735183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.749011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.759072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.766436] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.785659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.793177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.801143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.809425] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.815790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.823531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.847000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.867264] device hsr_slave_0 entered promiscuous mode [ 206.874123] device hsr_slave_1 entered promiscuous mode [ 206.881033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.888229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.900781] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.908379] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.923713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.931462] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.940282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.947943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.956446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.964231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.971484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.979345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.986999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.994954] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.004155] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.011417] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.031923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.040469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.054152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.062902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.071972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.080481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.088177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.096409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.104553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.112564] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.118951] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.125805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.132893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.157162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.171759] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.179244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.187705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.207352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.215028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.223231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.231574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.240027] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.246365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.253776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.261949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.272354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.284233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.302357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.312052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.320449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.330201] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.336211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.344431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.352675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.390137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.397783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.407302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.422861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.447284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.455476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.465558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.478123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.487667] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.500994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.507931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.516526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.524525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.532486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.551133] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.557162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.571289] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.580812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.595028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.609217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.615439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.622524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.630143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.637583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.650431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.659617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.667038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.679689] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.689045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.697613] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.707510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.714617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.722016] Bluetooth: hci1 command 0x041b tx timeout [ 207.726443] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.727299] Bluetooth: hci5 command 0x041b tx timeout [ 207.739179] Bluetooth: hci4 command 0x041b tx timeout [ 207.740356] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.744422] Bluetooth: hci0 command 0x041b tx timeout [ 207.756227] Bluetooth: hci2 command 0x041b tx timeout [ 207.756234] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.761652] Bluetooth: hci3 command 0x041b tx timeout [ 207.769498] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.779477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.791140] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.802062] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.808811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.815494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.825653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.844899] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.852507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.861103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.868798] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.875207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.883147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.895185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.904313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.918275] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.934404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.942302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.951019] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.957356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.965140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.972370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.988212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.016600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.026841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.045905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.055094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.073741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.084335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.093144] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.103984] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.117332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.127109] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.134983] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.142611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.150893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.157736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.166004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.174153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.183939] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.194695] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.203844] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.217842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.226281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.234941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.242856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.252243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.262577] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.272907] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.282095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.292872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.302017] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.308095] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.316852] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.324480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.333703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.342342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.350085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.357516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.366171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.374144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.382411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.391411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.399232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.407254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.415515] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.421906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.431172] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.438284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.457915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.466655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.474155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.482136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.490452] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.496782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.504604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.513731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.525773] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.533427] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.540376] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.548907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.556951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.565745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.575501] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.581943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.589320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.597175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.605798] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.612204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.621548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.631358] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.639292] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.646042] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.655344] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.664390] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.674612] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.683223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.691291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.698935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.706258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.714087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.723577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.733724] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.742520] device veth0_vlan entered promiscuous mode [ 208.750285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.758036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.770133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.776920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.785976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.793881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.801756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.813029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.820539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.827341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.834675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.843064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.855118] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 208.863510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.871053] device veth0_vlan entered promiscuous mode [ 208.879079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.886332] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.893816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.901886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.909941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.917957] device veth1_vlan entered promiscuous mode [ 208.924852] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.932434] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.940681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.955201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.965543] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.973261] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.982655] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.990086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.997174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.004394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.011368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.019202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.026829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.034728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.043125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.052374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 209.067891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.079261] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.087325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.095726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.103960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.111537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.119359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.126610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.134339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.141290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.149313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 209.156379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.164418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.174887] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.181664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.191219] device veth1_vlan entered promiscuous mode [ 209.202775] device veth0_vlan entered promiscuous mode [ 209.217345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.230199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.242602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.253750] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.260213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.267511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.275520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.287981] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.297247] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.314934] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.325406] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.337420] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.347464] device veth1_vlan entered promiscuous mode [ 209.353772] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 209.361803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.369387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.376924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.384867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.392533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.403312] device veth0_macvtap entered promiscuous mode [ 209.409830] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.417609] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.455983] device veth0_macvtap entered promiscuous mode [ 209.462301] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.476311] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.483962] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.491651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.498937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.505622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.516592] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 209.526722] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.534722] device veth1_macvtap entered promiscuous mode [ 209.542105] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.550408] device veth1_macvtap entered promiscuous mode [ 209.556422] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.565854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.576058] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.584023] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.591889] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.599291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.605948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.616243] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.626167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.636018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.646172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.657004] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.668099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.680081] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.687932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.697896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.709633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.723622] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.732421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.741449] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.752531] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.760178] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.766655] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.774117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.785562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.794316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.803857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.812934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.822909] Bluetooth: hci3 command 0x040f tx timeout [ 209.824425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.828172] Bluetooth: hci2 command 0x040f tx timeout [ 209.842964] Bluetooth: hci0 command 0x040f tx timeout [ 209.843134] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.848212] Bluetooth: hci4 command 0x040f tx timeout [ 209.860544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.867241] Bluetooth: hci5 command 0x040f tx timeout [ 209.868264] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.872765] Bluetooth: hci1 command 0x040f tx timeout [ 209.885875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.904709] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.911688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.920107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.927813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.935989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.943983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.951749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.961213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.971259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.981553] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.988474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.995443] device veth0_macvtap entered promiscuous mode [ 210.002072] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.017661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.032065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.040512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.047384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.056292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.068123] device veth0_vlan entered promiscuous mode [ 210.075603] device veth1_macvtap entered promiscuous mode [ 210.100920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.116391] device veth1_vlan entered promiscuous mode [ 210.132206] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 210.146666] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 210.156271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.170983] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 210.181287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.190426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.208638] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 210.216762] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.232133] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.241174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.254121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.262576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.270386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.280139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.291062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.300997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.311312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.322044] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.329543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.338089] device veth0_macvtap entered promiscuous mode [ 210.345551] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.354237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.366390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.379483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.389850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.400291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.409874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.419821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.429972] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.437465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.448979] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.456218] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.463035] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.472035] device veth1_macvtap entered promiscuous mode [ 210.481687] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 210.488344] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.495767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.503768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.529364] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.536357] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.544387] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.551982] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.561707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.579235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.590380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.598047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.607822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.615637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.624588] device veth0_vlan entered promiscuous mode [ 210.635251] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.646426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.655143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.667758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.678677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.687777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.697912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.707092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.717094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.727315] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.734326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.744118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.754215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.763730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.773524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.782684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.792435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.803104] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.810112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.816715] device veth0_vlan entered promiscuous mode [ 210.822924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.831141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.839129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.847673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.855676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.864582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.874719] device veth1_vlan entered promiscuous mode [ 210.896388] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.912219] device veth1_vlan entered promiscuous mode [ 210.922963] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.933608] NILFS (loop5): couldn't find nilfs on the device 12:49:19 executing program 5: sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040051}, 0x40) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) (async) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@mcast1, 0x48, r2}) (async) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xc0, 0x464, 0x800, 0x70bd2a, 0x25dfdbfd, "9e72adae2f7ca29b972458a751cfadbebee6434a5cd41b3f67072ddc5317e4bf30fea734d049f470bc68f7c62a57fc2b54f5e33a6db94ef47a23574c93aed220a42ac6ad0c12434a4aa1675409be6621fc721600c06d400f9e6e75daad768817ca62127ba5727be5615aac228ee5b5c6553df37d2b5165c392e2be059889d8b70b0eaa0467f80a5ea611420fda49630458889c9a68c10e9fc30953bc08bc57b3e3b20e56cea1c49634571894e49c", ["", "", ""]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008880}, 0x4) (async, rerun: 32) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@newtclass={0x38, 0x28, 0x300, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0xb, 0x9}, {0x6, 0xfff2}}, [@tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x95af}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4c40c}, 0x40012) (async, rerun: 32) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r3, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x44080) (async, rerun: 32) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) (async, rerun: 32) recvfrom(r1, &(0x7f00000006c0)=""/4096, 0x1000, 0x1, 0x0, 0x0) (async, rerun: 64) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0002}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) (async, rerun: 64) accept$packet(r1, &(0x7f0000002e00)={0x11, 0x0, 0x0}, &(0x7f0000002e40)=0x14) r5 = syz_open_dev$audion(&(0x7f0000002f00), 0xffffffffffffffff, 0x2020c0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x0, 0x8, &(0x7f00000017c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x401}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0xf}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @exit]}, &(0x7f0000001800)='GPL\x00', 0x6, 0x1000, &(0x7f0000001840)=""/4096, 0x41100, 0x10, '\x00', r4, 0x0, r0, 0x8, &(0x7f0000002e80)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000002ec0)={0x0, 0x10, 0x1000, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[r0, r0, r0, r0, r5]}, 0x80) (async) getpeername$packet(r1, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003040)=0x14) (async) r7 = syz_mount_image$nilfs2(&(0x7f0000003080), &(0x7f00000030c0)='./file0\x00', 0x7fffffff, 0x2, &(0x7f0000004180)=[{&(0x7f0000003100)="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", 0x1000, 0x7}, {&(0x7f0000004100)="8f1fc0a58acdf70e5ea293f062b1b6249f77de6b7c70a5b539cbdf31dd411925893cf417ae616c34267309c320a089d7aaf606a0e56f4842b7529e87d1cea561c288c892dbba681308", 0x49, 0x2}], 0x800, &(0x7f00000041c0)={[{@norecovery}, {@nodiscard}, {@nobarrier}, {@nodiscard}], [{@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) mknodat$loop(r7, &(0x7f0000004240)='./file0\x00', 0x40, 0x1) r8 = socket$inet6(0xa, 0x4, 0x890) sendmsg$inet6(r8, &(0x7f00000044c0)={&(0x7f0000004280)={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}, 0x6}, 0x1c, &(0x7f0000004480)=[{&(0x7f00000042c0)="eb86cd931cb7e85cf1c257927fec11e2bd241bacda90bcfbbc46fdc648216231f76b065da5cbf7ac47277219edcf211e36e960b76bbda1", 0x37}, {&(0x7f0000004300)="b9441038f71c8f187ba03fa4cfd3d8b379c60267e4e973626911d143cb694b52b6da14218a91c87f30d7882ef68d59cc8f8dde80d2568b85437d4633439128d54dcc0a316cc6c88853c8d31f9d6658f1c97199338200b4b40f253492c4a181ed89d17eff62120c12b75bff0f3cf712cf442e81904194fa43080f7de6b9f8ffac5b7f6260b0b636de1fa5188b812f", 0x8e}, {&(0x7f00000043c0)}, {&(0x7f0000004400)="30c87dc26324c1a6938066d22c2eb5de4af1106dc4193830ad149f4995772cf65c7780798998dc3e94d8f3996ec7b4df8e33664f78fc24de074b288a10d713049ea59b771c78622aefc66df9", 0x4c}], 0x4}, 0x80) (async) syncfs(r6) [ 210.953534] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.992020] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 12:49:19 executing program 5: sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040051}, 0x40) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@mcast1, 0x48, r2}) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xc0, 0x464, 0x800, 0x70bd2a, 0x25dfdbfd, "9e72adae2f7ca29b972458a751cfadbebee6434a5cd41b3f67072ddc5317e4bf30fea734d049f470bc68f7c62a57fc2b54f5e33a6db94ef47a23574c93aed220a42ac6ad0c12434a4aa1675409be6621fc721600c06d400f9e6e75daad768817ca62127ba5727be5615aac228ee5b5c6553df37d2b5165c392e2be059889d8b70b0eaa0467f80a5ea611420fda49630458889c9a68c10e9fc30953bc08bc57b3e3b20e56cea1c49634571894e49c", ["", "", ""]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008880}, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@newtclass={0x38, 0x28, 0x300, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0xb, 0x9}, {0x6, 0xfff2}}, [@tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x95af}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4c40c}, 0x40012) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r3, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x44080) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) recvfrom(r1, &(0x7f00000006c0)=""/4096, 0x1000, 0x1, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0002}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) accept$packet(r1, &(0x7f0000002e00)={0x11, 0x0, 0x0}, &(0x7f0000002e40)=0x14) r5 = syz_open_dev$audion(&(0x7f0000002f00), 0xffffffffffffffff, 0x2020c0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x0, 0x8, &(0x7f00000017c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x401}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0xf}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @exit]}, &(0x7f0000001800)='GPL\x00', 0x6, 0x1000, &(0x7f0000001840)=""/4096, 0x41100, 0x10, '\x00', r4, 0x0, r0, 0x8, &(0x7f0000002e80)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000002ec0)={0x0, 0x10, 0x1000, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[r0, r0, r0, r0, r5]}, 0x80) getpeername$packet(r1, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003040)=0x14) r7 = syz_mount_image$nilfs2(&(0x7f0000003080), &(0x7f00000030c0)='./file0\x00', 0x7fffffff, 0x2, &(0x7f0000004180)=[{&(0x7f0000003100)="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", 0x1000, 0x7}, {&(0x7f0000004100)="8f1fc0a58acdf70e5ea293f062b1b6249f77de6b7c70a5b539cbdf31dd411925893cf417ae616c34267309c320a089d7aaf606a0e56f4842b7529e87d1cea561c288c892dbba681308", 0x49, 0x2}], 0x800, &(0x7f00000041c0)={[{@norecovery}, {@nodiscard}, {@nobarrier}, {@nodiscard}], [{@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) mknodat$loop(r7, &(0x7f0000004240)='./file0\x00', 0x40, 0x1) r8 = socket$inet6(0xa, 0x4, 0x890) sendmsg$inet6(r8, &(0x7f00000044c0)={&(0x7f0000004280)={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}, 0x6}, 0x1c, &(0x7f0000004480)=[{&(0x7f00000042c0)="eb86cd931cb7e85cf1c257927fec11e2bd241bacda90bcfbbc46fdc648216231f76b065da5cbf7ac47277219edcf211e36e960b76bbda1", 0x37}, {&(0x7f0000004300)="b9441038f71c8f187ba03fa4cfd3d8b379c60267e4e973626911d143cb694b52b6da14218a91c87f30d7882ef68d59cc8f8dde80d2568b85437d4633439128d54dcc0a316cc6c88853c8d31f9d6658f1c97199338200b4b40f253492c4a181ed89d17eff62120c12b75bff0f3cf712cf442e81904194fa43080f7de6b9f8ffac5b7f6260b0b636de1fa5188b812f", 0x8e}, {&(0x7f00000043c0)}, {&(0x7f0000004400)="30c87dc26324c1a6938066d22c2eb5de4af1106dc4193830ad149f4995772cf65c7780798998dc3e94d8f3996ec7b4df8e33664f78fc24de074b288a10d713049ea59b771c78622aefc66df9", 0x4c}], 0x4}, 0x80) syncfs(r6) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040051}, 0x40) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) (async) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) (async) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@mcast1, 0x48, r2}) (async) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xc0, 0x464, 0x800, 0x70bd2a, 0x25dfdbfd, "9e72adae2f7ca29b972458a751cfadbebee6434a5cd41b3f67072ddc5317e4bf30fea734d049f470bc68f7c62a57fc2b54f5e33a6db94ef47a23574c93aed220a42ac6ad0c12434a4aa1675409be6621fc721600c06d400f9e6e75daad768817ca62127ba5727be5615aac228ee5b5c6553df37d2b5165c392e2be059889d8b70b0eaa0467f80a5ea611420fda49630458889c9a68c10e9fc30953bc08bc57b3e3b20e56cea1c49634571894e49c", ["", "", ""]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008880}, 0x4) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@newtclass={0x38, 0x28, 0x300, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0xb, 0x9}, {0x6, 0xfff2}}, [@tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x95af}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4c40c}, 0x40012) (async) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r3, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x44080) (async) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) (async) recvfrom(r1, &(0x7f00000006c0)=""/4096, 0x1000, 0x1, 0x0, 0x0) (async) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0002}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) (async) accept$packet(r1, &(0x7f0000002e00), &(0x7f0000002e40)=0x14) (async) syz_open_dev$audion(&(0x7f0000002f00), 0xffffffffffffffff, 0x2020c0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x0, 0x8, &(0x7f00000017c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x401}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0xf}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @exit]}, &(0x7f0000001800)='GPL\x00', 0x6, 0x1000, &(0x7f0000001840)=""/4096, 0x41100, 0x10, '\x00', r4, 0x0, r0, 0x8, &(0x7f0000002e80)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000002ec0)={0x0, 0x10, 0x1000, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[r0, r0, r0, r0, r5]}, 0x80) (async) getpeername$packet(r1, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003040)=0x14) (async) syz_mount_image$nilfs2(&(0x7f0000003080), &(0x7f00000030c0)='./file0\x00', 0x7fffffff, 0x2, &(0x7f0000004180)=[{&(0x7f0000003100)="267493112e96cee9af227e199d869fcc523426537c74606fdcaf40fdba8b203aded57a251cacc53243718f69f207f140dd7363b0aa7160b680ff332ee71c988c7df5589303eb1a6a3e13ffc8c05815f72dcb3e826b70ba3dc4814bc7b8472515831123c061fb1b296caa4c9d1a74c8593fc5d80a66bf5376883fc4d734b2a1d06254fa5e031c6f78fe8701ad5af9a3fa9a78ead6d3bbf984ec7c9cbf50f0b86a57abb90e98593f44d5c63484880c75b0e0fbea5ad89a23dcb81fbe4f4afb1adde15e63da053c4918afac2841016ee423bd4b66808492e07d4be43ffbde2c7cbd02bad0c3c51289d658ab5a1ec36814ba7e14a264b720cf9a53c98b69d95a09bd32885fdf2aa7627630514c62de3f8a94c2ca62a93e438cb829a43935a6e3e8fece1f69ff5172530cd4d1b1f712fc396aca75836c8fb70aac23268144314e679b4ae8086c27ec96c0c3304c68b1257c57a190c698e7ca7349c43339409371e8c61f9c0f37e49eaa5aeb1acc867a141c24eb6965920d88686d06d4b4ed334f46eeb3dc89d5427ccec3c2115b8c1a20ed7488143e0a779108f8ce1eef7162f964eafda3f36a4e374570fc0805ea39a873354fca8e7da92f524fab45a49d50e1aaa2e0a92fd5acbce83c5370bf83b0127da56b509a42cc3a5db2f449ce0ba8b867038b8fd097c4fea2e269ff5188e4db995c7dd8cead9815f358036b87eaf52935a10ec5fc6b9a6f861326230a0990b3a4e34e2a027f275fc84b631cdfd103e48f5423877180ef91e8a37244d9b5da606741d66fa2f2899d7dba0a7347e0621407d5e74ee8be8c4ea97c115006963ba38f6344418ad37094f53758202593dac544a2cb34a2f42fb5b3236c424cd7c6333e3afa46f08cab440e86092b1787129a4efbf9658f813fd2bbacde953da6f4248f2362168d3446a3324fc3f64042a9b3ad6b6ae1a842f592fc470ccde6b0c977f091b53b265fdb097409f147d0bd325ebef646728bf078c459befaf7e2bf12183be968b9b396940033717c1748f33651e2dffa66ae9d5f3cb25c39f5f628044bb3027b7565a452be828e5e05bfa1799d46f10736e76707d859c81f38ef10f66bda169cf820d405bd4c3f33e5735504aa918541b20507bc717877f88c5de140e8084d9f8908f512d00f3488b13fb8e1561d69fca73267051374d66665910a4877cf85e989b2a0de5be8fc459cb9e0f14561c2eca420b47bd30b2589a48203d2645a066d2edde137bb6eddc7a678f3baaf310d59644542ffff50e358bb222a844b0518717dd21e38497fded25fd96ef55bc0da0c6a83b420dd63f67f0f5ef168260a4efc307a8f0c69dbc17a460e7a21b13e102ec5730afe85636023becd4ad24f83a960ab049978e0315f92aee4160e5907eec6f28ef61263c4f683d7a4631423c66af43970262f6834817a286759216936b1a56ee0b3db982f7e9664f0f84aecd395bb95b390975927050dc3d640f1a00dbbbfcccecc91edfa9faff26823678250fdd6dcf4d2421a236cc1c6970599a8eb93dc6f21cdf3b4b27833d93a24947bb29a42ca54cb7df86b7842ed4f87347e18dd4ae5f44d0f656f0f2050a64a949528afecef234814431f6f41687685e862b87d8edfaecd72205ee021a15b525321f1077cfc57cfdf7dba5b579f9c853e8b21ec675a3c5e6de1c5902fd9f6151284bf051b973ef4491515bb16a4a238b6acc9d6829e25a945c08d4804c71dd5ae60ec38561e511f4f0c0c6d8b3b45e0e5204a7d0fef2d436b348c0ff5d055d93b9e7d69045326d59944b387ecc31a4e16c18f304c9c7b66b82caf404e61d930d112faebeccccdbbbd50a120c66721225608e31a0746862c55f01722fcf083e8582c8a7674736263ccc55f76b7f8e69f754a624b63847a540ef5765c62b7ef9c514daa66084213738b7642117df27bb3c2da6cbad029325ba3d7c08ab032fe45f20f94b5d66abaf90b5ba4a3f493a5aaf5251b6a61f1f7dfba8cbb17fb9e49b76df0af570696d5c19d8154e79260593da9718bedaeaf645ce2535320c0e9aae4fc0d100a761afa1aba55dd0b2de9bae75a7447aca93c4bbac8543b9e6099a8759d10b33605607f5c64b39d54ee7cbad884df6d459c9c60511fa0f06428ad65c92ceb39bbfae10e658deb125f6fcf3f4a35fb7889d4880846b3fd3a32964ab48274210f8b60c62b88d094ed2a875cdcfbe20f2329b160d6cb4120b0c5df93b1f371dab244c60cdfff0d8750aad0e1069142601a5168036974c690bbe24d5b5bfac23bb55684d3aba9bc4276f085c910110587fe50d5e9f6ef0bbaf5d9756eebc5a09570274f84bac9b4cbdcce4e8772efe600ca5381a4374be705fb54965db70c2d4522f14656c339f9ddf97cde93a4e25f59838cc72763c87550fa88c1cc85eeb85c0bcdb8037ae1554ecb960e1071df6314eb5bef6b670a802a64fd5bd3334e7d8223339bcd855ffde7c47c06d61f90d7558e4116b32df27dc394bef54acf0dfa76e7e941f46b3fced9fc4804c433a4554dd7a01637407b47537c413965e452cff5019420137c515cc8b951d739836b2e3ef8922a856f70485dddf1f1a4318a5bce477a47037f25d84d8d3c0124749714bc57c134f3504b339a96467b25ba412fbfc91fa58ed903b97a17a7a567aa71bc526b01f3003a64d66b83c4525efae1240073eb1ca3a5b340addbbb41979042ce84b0776ed6b00fbaccedd9bed16fcb1b71773fc7e4080310467bb24c7cfc2c578f908576c0aad22e6f3a5c33ce30f63009bf8ccedb9bef3fb862787b3c8047c82516dcf6eb5e1db916d97cc80c5563eef7cac2c6aa65726624ce5991007e287498ed852593ac3fecb8ffbf1b4f8d8d8087ad94d7eb75cb73d2ab271f4f87797e85649699a6504e9321fabc31aea92fb265574ebb1051fbd1255eaa2af34c3ec617a1aad16ccd45a6976719ea7faf207be275fdf2a9e2d424e5b1cc6dab7cb669c814e416a8549ec5c9b1b6ea66eea0824e7852a34259dd3745f90615bb70f03da8489ea8add58c00f4acaef259e91f93cbdeccc71f880af9c3960a212e59dcf14729254bf26ee6d4f073ba4ff38b021c81c876834ed5bd960b77bdbac463b12b36c2df423059ce94cc29c80ea877bf680ce51559226a6715a460c02544df367d2f599475c5caa7aa3492d7e6660121dc384d6661b1b513e996e428033afc3c64b84b4b66fdf54c77617964b6480dab6e968a34dbe9cca61de635dd53c032ede6031374bc3bb4ea1b6e5b6cf3a43d40d58a521d991387a59d5fb808cda28d0c449ec147b9221ad2253522ba7e5e42c9c1ea4a3d7756ccca2c6a146df00a0f877509238bb1209b6098b8a4a7163db9762d51b256d882e82278c111b67a1d0b43ed5aef8e89e3bea031b487336bfa0d40e53e3c69b124fe3154ba4683e875c4185d8b5e08523790d067d6b587af53b8b5ab38c27128ca184733612c74dfc38aa0be7343fc69d49a08582d52f2e375069271f556676e1b341248ab73ce30b8193311d40dd915948640d39869b31f20260336f11a76371a780a5586efd36f76a9d0a58cb0bb3c11c170e0d66fa2f9730618addbf712306e000693f213c6e0b275643bfe1c00f486bbfb16574269ab83b663f7a58fe250582af3a37ee6d6a874eb0665ec674908f83141bb76db801422067c040e6087f11e9481f7f38fb4bafd87b661af6f70d02496b8832b292fbd7e97900f239efb7626eb0f3343dfc3f79db637fc92e74bfc29d17b44727e4364234cbda944a8aa9fdbdf8fc5905eb227b739d45787e80dd57f69a4c8bbd33103989540fad28850b2350cb4b619a222322b09227dbf1dd8197c69de11e51716dace630cee37c6e63fc3b1d24e513367ad5465433bb993fe1443a83507f55a66281ad7acffefa0d5f89d9e7f0469a38be179fd174b60166568a6014cfbc8413fc6fa79c5516e03340a12cf577b579429675c25314e6fbb3a43893d95d2bcbb226e5871de71201475225fedd0a0771868ad8bb93492513a05a71affd5283556cc3daa96c83fb253c8fabe0c1ad7a09edebb105e6b35505ac784e76b0ce2705845fcc8a8f54debe34b5a9dcbb39fb8097cefef6b7d9423975b362b11077d8eb0d36835de8bc24eaf815f83cf6edafc7a4be6f230905b6b8c62ccbaad04c5e84adc116a81fabea2c46064a249960fdd29c43b131f0b4a1e5d39704e95a56d5ac1b860eba237743015f65b019fe2a0239b9234e6125067ddc54fcafd64e386d6859f61bb944b81772345231374fdef4d7942dbec3334375df7f20c886e0656b9f053de9a2ea8500dd13f3081ee35ae283c2002509a3739946b6d08a51a2785cd4a789f6def9626a4d62956779c8640468aecda888b83b27efa290aa9a0c169092a3788d48fef25acc772202025545b1809c543e67b3b55ef6e90d9bb2eecf146439852c1280b462d628a3585edfefff63638f8722de3f469ecd8d21598e10be121b400a55262232405e7b3611fb48564655848533b43782998b87a91c58be5b67d8f6eec6f359fbbf27e81613ba4f8549c04da9820e3aa2e139485fa5bcdc2390ce642d3a32f2ee919d4605c5dc8e94d1eb95616239ec95c7c121f2c7de3541e6700b680a3bc951087642aa98c2a73e588ac579b8fecd26a85f9c48cb83db8c37e7cdb712d2d06c0ada927193d2420f8dc227fe8bdac686ee6ebbc9a5f001ac63f17ef665d896eff7bab30ba776879b935f8cc05b12b50b9a2eb6cfeada37c9bacb306b1358a725253f3c7a828a42a0d940cb085ecdb503c122f19216d211d9c57cfc0bcacccaa582478a2a913aa448570aaf577f2777b0167a613731abfbbba18a59169509e0408df0f37c0e638592349cf40b9d9e5b35e29ad02b33647eadb30a303de1c7bf5ccf1937686ac9c2b849538a0cd57a485f9827765ec6d1e15509999cd828e6ecf8d7a6d3251aefa86cbb6fcd6ad513852c6444f007164db57992187ee34a2e5ed78dedb96ef9b58e0cf6a4df3e711ff272272541ed8ae5212bdc29a16d8954e8e97cbea9b0e23c71ae287ba90fa7c774b64fa1ef7bdbeab7fe1b13c0e211f31dc7e6442ed5b7cff23b65873fd01b7c566344e46a8949dfe3eff5997b4615032a273fec5fee1fc9cf1f5de879f39e66de76a45607c36af7e5d1a6073a7df2e3ce8227b43b107561b4959bd5a205bf4e56116c52c1ebdd199788ffe0f18e50d191c512bbe1eaffa5b0546a7f32d1ced031dff32e9b8d8815042835bd2a4cfa9ff917bd149ce2808925ff3a173897e1a726b635ccb4fa4739de26e1ce7fac9d89ed1e783b8fc53eb6c144b89920cfb6682d7bb664c83ca33b9dba880b6a22910745c57aef7b11f25e940bcf269da2a771a0e8630586c5b7a800e5e5ed93a621cb1ba1aa0f4b55a7da6a6afc29c3237bb407ca12c51e5f6dbe50027c8c98d3329aa6065395a7b5585a7f89e9b075231c0e88e5890846e6b3fd11e8ab60ff4a1be4cd5ed9979f035be10e3c7acb032434d239c286dc252b71fb45f6f72b9f9cd67ed2d95146c79b95bcf77393ddf5b648b96abcf0e37de100771e28871acc07ee463e4ddc1f6e795264b53ad88ca14c9105dd2bf3d97bdcb5377f6b2f9aea562a75f5571f2f992e07cab5dd6900c5790aaf93ca4abea6b3b49252eb7c26130364bc4ca8fdcff75634eb8235219125eed4154a0388e972c1613a6272df11afc5d9a6b8bb7ca9d0c69028cdd2577c06f7c0ec4d38505b0abe7660fc5705ff548f7a56de60019a7df18f7a604a397ffa69206a1aa3d9106", 0x1000, 0x7}, {&(0x7f0000004100)="8f1fc0a58acdf70e5ea293f062b1b6249f77de6b7c70a5b539cbdf31dd411925893cf417ae616c34267309c320a089d7aaf606a0e56f4842b7529e87d1cea561c288c892dbba681308", 0x49, 0x2}], 0x800, &(0x7f00000041c0)={[{@norecovery}, {@nodiscard}, {@nobarrier}, {@nodiscard}], [{@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) (async) mknodat$loop(r7, &(0x7f0000004240)='./file0\x00', 0x40, 0x1) (async) socket$inet6(0xa, 0x4, 0x890) (async) sendmsg$inet6(r8, &(0x7f00000044c0)={&(0x7f0000004280)={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}, 0x6}, 0x1c, &(0x7f0000004480)=[{&(0x7f00000042c0)="eb86cd931cb7e85cf1c257927fec11e2bd241bacda90bcfbbc46fdc648216231f76b065da5cbf7ac47277219edcf211e36e960b76bbda1", 0x37}, {&(0x7f0000004300)="b9441038f71c8f187ba03fa4cfd3d8b379c60267e4e973626911d143cb694b52b6da14218a91c87f30d7882ef68d59cc8f8dde80d2568b85437d4633439128d54dcc0a316cc6c88853c8d31f9d6658f1c97199338200b4b40f253492c4a181ed89d17eff62120c12b75bff0f3cf712cf442e81904194fa43080f7de6b9f8ffac5b7f6260b0b636de1fa5188b812f", 0x8e}, {&(0x7f00000043c0)}, {&(0x7f0000004400)="30c87dc26324c1a6938066d22c2eb5de4af1106dc4193830ad149f4995772cf65c7780798998dc3e94d8f3996ec7b4df8e33664f78fc24de074b288a10d713049ea59b771c78622aefc66df9", 0x4c}], 0x4}, 0x80) (async) syncfs(r6) (async) [ 211.024948] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 211.028976] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 211.045731] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 211.083108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.091515] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.114359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.126291] NILFS (loop5): couldn't find nilfs on the device [ 211.126756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.149505] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 211.150874] print_req_error: I/O error, dev loop1, sector 0 12:49:19 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memory.stat\x00', 0x0, 0x0) recvmsg(r1, 0x0, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="185000000f00000000000000000000001833000002000000000000000000000900000000000000000000000000000010"], &(0x7f0000000200)='GPL\x00', 0x20000000, 0xf, &(0x7f0000000240)=""/15, 0x41100, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x1, 0x0, 0x6}, 0x10, 0xffffffffffffffff, r1}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r0, 0x0) socket$kcm(0x2, 0xa, 0x2) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @local}) 12:49:19 executing program 1: write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x2}, 0xf) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x10, 0xffffffffffffffff, 0x76633000) r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x8, 0x80400) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0xa, 0x5, 0x3, 0x4, 'syz1\x00'}, 0x1, 0x10000000, 0x0, 0xffffffffffffffff, 0x3, 0x7, 'syz1\x00', &(0x7f00000000c0)=['/dev/snd/controlC#\x00', '\x00', '\xa8^*,,&}\x00'], 0x1c, '\x00', [0x1, 0x7, 0x80, 0x4f45]}) r1 = signalfd(r0, &(0x7f0000000240)={[0x2]}, 0x8) (async) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x8002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000300)={{0x0, 0x6, 0x8, 0xffffffe1, '\x00', 0x7}, 0x3, 0x400, 0x8, 0xffffffffffffffff, 0x0, 0x2, 'syz1\x00', &(0x7f00000002c0), 0x0, '\x00', [0x1, 0x1f, 0x401, 0x200]}) (async) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r5 = openat$cgroup_procs(r4, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/dvb_usb_v2', 0x101040, 0x9c) r7 = fcntl$getown(r1, 0x9) r8 = syz_mount_image$ufs(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000d00)=[{&(0x7f0000000a00)="fc13be4b5dbc4a9df52a269c603ee39d1fd2054c127917df401856124d09139ce8a00be620434524be57b2b5c8bb31a24a8466d649c4e625848d1613c4537446862b73fbcd94ae6c3f3893e159873bc8286f823221198ee630014a66795d942c150823bd0c168e3e3f709951f3e9d4a175bf7a5da806c71c4198bcd429e39d56861fc8b166413714684ffad922fe4640f639db92cc57f1ad0ea25f0f592c487c096c06c2c39b6b6a369ea05109513055df55e8db8626e89373ef75ebdefd93898d25d206d329baa0b98519d670b4972f53007df432f86df1c5a66c5b5f8baf5de29cc06d", 0xe4, 0x6}, {&(0x7f0000000b00)="ab5a0a6a4e93495103f91304db9e984902acdbbfeedb32ec1ca9a64f28a0108e59ac3bd834eda79865c0eb678cceaa40292e320b79aa6aabeb10aba4090d3153b324aa4e0755336045c565e5c22a36dc5076232ecfb1c3c380aabc0d613e5d7971777a22eadbddcc8774959975e58ccdbd2178de07020eb35eb5d1709069c0a05d727b1131798a0c3430deaf416e2ec07965c948c626b8165c7628510ca226a6eeef03d45cd61690f160e47bf4201d5049aa5e0b5d135888ca4055faccee553085fc9b4e0dfb6bae8b7006eb24576318f6421860f93d3ad2b51ca80def84ecb20dd78171f696ab", 0xe7, 0x1}, {&(0x7f0000000c00)="9e8627f1268c7f4d5dea52787ce0865d4c54228999248a92985f38c440cb7f5b8cbbd39bb09a5f27a19b0993ca73242b9ac163c63a2bd3d39da46eb9aeb093f758e471f38f3f70fff3da87401717de6f19d9c264005bd8482674c3ee0814a4753ab27ebf360455fc9f30c057d0a47ddfc0c2b631390cd6a372af22fef8710d0d9e07215df35f1ffd9a292943bf338fa00b282efb0515fdd9075bc6d8cdb1b1a9c0d2ee668518f9d185702c7776026e9921e48835966b934a8d8e60205c4dd69ab8396b42634a5a884a125e860e50ba2cb3ffaad1e52633cd968aa9e4cf3b", 0xde}], 0x800, &(0x7f0000000d80)={[{'/dev/vcsa\x00'}, {']/#)%'}, {'\x00'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_eq}]}) (async) statx(r2, &(0x7f0000000dc0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000001100)={0x7fff, 0x2, {}, {0xffffffffffffffff}, 0x40, 0x1b}) (async) r11 = syz_mount_image$afs(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x8001, 0x0, &(0x7f00000011c0), 0x2000, &(0x7f0000001200)={[{@flock_strict}, {@flock_strict}, {@flock_openafs}, {@source={'source', 0x3d, ']*&\x9e'}}, {@flock_openafs}, {@flock_local}, {@source={'source', 0x3d, '/dev/snd/controlC#\x00'}}], [{@appraise_type}, {@permit_directio}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) (async) read$FUSE(r3, &(0x7f00000012c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f0000003300)='./file0\x00', &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r14 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmmsg$unix(r6, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000500)="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", 0xff}, {&(0x7f0000000600)="6b373f57ff3870bd3e1e33cfd47aff8ff0affffcc00191b19fd72dfaf69f90135643018d3335b0741f647942b63147d2bb90182e2d9c29f3bba9d2d5ef62ac4fcb13a37ec805cb65ce9d932ee816d381aef6079b3503be711c32d25225a482c678db1dcceb92e293f2e2cca53948902eb622596b956cf46b5c6b", 0x7a}, {&(0x7f0000000680)="7a872c5738", 0x5}, {&(0x7f00000006c0)="58aed0d229df5d8e26091feb38a7eaf343a55bcb91e0faefb7ad24", 0x1b}, {&(0x7f0000000700)="9267f692022a3985fb5a92ca5b664bb0b312bcbb93581d93901b2fbbf321f02b891d51bd89e2836d632689f388ab761a417091d10b00241467d98a90cf586540ff4f5f0fcc356e59c213cf25efb5e3d0fc3e11ec4461a71d9bae414a1e9cd1fc4d5068b3eeff09929a9a2f89102f09748bb9cff2f033566853a10b7b7edadf5e3c39435cb9fdb3f3cf5f002d6c2100de2bf28a185bbc48d1daeb10e1f80193ecb809aa84a7748eaa4130b4160392d1cd950c4bd9e5c4992af12ef03a5c125d45f3b84bc039de45a27c0578849dc05a739e0f783f19d472497b19d8eb5b63b6ce769557", 0xe3}, {&(0x7f0000000800)="c805c7794c952a401e56cc39e644dc83b0570283909f130b01b39d4d74031073d199b330ef4fe013d55ef2844257e119804a4585e50d311adaf0bf7f907129ae7e39bd0bb5014fd13b0c17d3614eefae88a2da40478e25ed4122c57e624185ae434fb8ec2d7a56f00f0ec8e85b7dcd4121e606f179c398ec", 0x78}, {&(0x7f0000000880)="0d1e0d23a3844c1f3ee5010e1bb6d8e81e09e9d4844ae7196c86adb62d3a99db34b6c37756035d131082b0ecef5590f5d90e51b88fd0601f4ffb2819c38d4f14e5c271829d040a43ceb7d3e29ae20398ca0532efdb572b77e34a2f813ad229ccce7c", 0x62}], 0x7, &(0x7f0000000f00)=[@cred={{0x1c, 0x1, 0x2, {r7, 0xee01, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r9, 0xee01}}}], 0x98, 0x40000}}, {{&(0x7f0000000fc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000001040)="1eae5ce60c882984989e4da32ad35bab431628c36e91f027e7088f8e58c84e20111d9cf8b45c36284cc695ffe915aa4b0139e1355660077fbf6885f26b727dd6bee2fc73f798b58c6d2d32cb35915d392da575", 0x53}], 0x1, &(0x7f0000003480)=[@cred={{0x1c, 0x1, 0x2, {0x0, r10, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r5, r1, r11, r5, r0]}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xee01, r13}}}, @rights={{0x1c, 0x1, 0x1, [r14, r4, r4]}}], 0x88, 0x41}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003540)="010deb439ba72740a01d40012c89bb1a13a49a57bbdfc8e6dc48e17386214bf9947b322e9c0a880d5ef3220635db18ee672ca294b83a089006300c318d3acc2b3b3588a444844cbf627e154527af25426f286c2738aec6309d48cd0d2c060865be5bfcb43eee95c75e", 0x69}, {&(0x7f00000035c0)="9bc1dad43ddd9fb041bc276d1c2e336bf2e48a20ae9a7214292059f92105d7ccce6c0240fc24f3062d65641166ead8ff46ce0350010425ea1102f52fc260c7ca6ee9e8f31c43d437975b7dfa4c03837d8f8bf32495a29ed2f9cc66bac2c5d1303dec77067f485e59e236c435df1279cab3515d2485864ecfe8a0978831f715889d00f8ab892e554ec29d3fbcb75b87b1522e94766477eee36c75bca12a2495bc54e3fa2898553376022e19a427ad9eef0a090d978f4cf2aeb5fa53d17b8d7a3cc6a5d0a8dfa1045cb235a9d6b088c67eb2", 0xd1}], 0x2, &(0x7f0000003740)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x44000}}], 0x3, 0xc000) [ 211.166254] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 211.194269] device veth0_macvtap entered promiscuous mode [ 211.214323] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 211.230341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.256628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.264711] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 211.274711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.276550] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 211.283433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:49:20 executing program 1: write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x2}, 0xf) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x10, 0xffffffffffffffff, 0x76633000) r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x8, 0x80400) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0xa, 0x5, 0x3, 0x4, 'syz1\x00'}, 0x1, 0x10000000, 0x0, 0xffffffffffffffff, 0x3, 0x7, 'syz1\x00', &(0x7f00000000c0)=['/dev/snd/controlC#\x00', '\x00', '\xa8^*,,&}\x00'], 0x1c, '\x00', [0x1, 0x7, 0x80, 0x4f45]}) r1 = signalfd(r0, &(0x7f0000000240)={[0x2]}, 0x8) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x8002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000300)={{0x0, 0x6, 0x8, 0xffffffe1, '\x00', 0x7}, 0x3, 0x400, 0x8, 0xffffffffffffffff, 0x0, 0x2, 'syz1\x00', &(0x7f00000002c0), 0x0, '\x00', [0x1, 0x1f, 0x401, 0x200]}) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r5 = openat$cgroup_procs(r4, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/dvb_usb_v2', 0x101040, 0x9c) r7 = fcntl$getown(r1, 0x9) r8 = syz_mount_image$ufs(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000d00)=[{&(0x7f0000000a00)="fc13be4b5dbc4a9df52a269c603ee39d1fd2054c127917df401856124d09139ce8a00be620434524be57b2b5c8bb31a24a8466d649c4e625848d1613c4537446862b73fbcd94ae6c3f3893e159873bc8286f823221198ee630014a66795d942c150823bd0c168e3e3f709951f3e9d4a175bf7a5da806c71c4198bcd429e39d56861fc8b166413714684ffad922fe4640f639db92cc57f1ad0ea25f0f592c487c096c06c2c39b6b6a369ea05109513055df55e8db8626e89373ef75ebdefd93898d25d206d329baa0b98519d670b4972f53007df432f86df1c5a66c5b5f8baf5de29cc06d", 0xe4, 0x6}, {&(0x7f0000000b00)="ab5a0a6a4e93495103f91304db9e984902acdbbfeedb32ec1ca9a64f28a0108e59ac3bd834eda79865c0eb678cceaa40292e320b79aa6aabeb10aba4090d3153b324aa4e0755336045c565e5c22a36dc5076232ecfb1c3c380aabc0d613e5d7971777a22eadbddcc8774959975e58ccdbd2178de07020eb35eb5d1709069c0a05d727b1131798a0c3430deaf416e2ec07965c948c626b8165c7628510ca226a6eeef03d45cd61690f160e47bf4201d5049aa5e0b5d135888ca4055faccee553085fc9b4e0dfb6bae8b7006eb24576318f6421860f93d3ad2b51ca80def84ecb20dd78171f696ab", 0xe7, 0x1}, {&(0x7f0000000c00)="9e8627f1268c7f4d5dea52787ce0865d4c54228999248a92985f38c440cb7f5b8cbbd39bb09a5f27a19b0993ca73242b9ac163c63a2bd3d39da46eb9aeb093f758e471f38f3f70fff3da87401717de6f19d9c264005bd8482674c3ee0814a4753ab27ebf360455fc9f30c057d0a47ddfc0c2b631390cd6a372af22fef8710d0d9e07215df35f1ffd9a292943bf338fa00b282efb0515fdd9075bc6d8cdb1b1a9c0d2ee668518f9d185702c7776026e9921e48835966b934a8d8e60205c4dd69ab8396b42634a5a884a125e860e50ba2cb3ffaad1e52633cd968aa9e4cf3b", 0xde}], 0x800, &(0x7f0000000d80)={[{'/dev/vcsa\x00'}, {']/#)%'}, {'\x00'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_eq}]}) statx(r2, &(0x7f0000000dc0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000001100)={0x7fff, 0x2, {}, {0xffffffffffffffff}, 0x40, 0x1b}) r11 = syz_mount_image$afs(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x8001, 0x0, &(0x7f00000011c0), 0x2000, &(0x7f0000001200)={[{@flock_strict}, {@flock_strict}, {@flock_openafs}, {@source={'source', 0x3d, ']*&\x9e'}}, {@flock_openafs}, {@flock_local}, {@source={'source', 0x3d, '/dev/snd/controlC#\x00'}}], [{@appraise_type}, {@permit_directio}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) read$FUSE(r3, &(0x7f00000012c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f0000003300)='./file0\x00', &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r14 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmmsg$unix(r6, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000500)="08248990ae4fec1d15bd7b6c286fa9b352df1bfae19880438cac37407f67ae749fa2ca3500ac1d29c2351f0c6b9ac78c461ba214c61e62accaeb2db2de2d2226017809ec167af56381c06b170607d235ff9732ee5ccb0ef1db604f175511bf8a8a7b67bf74a50ecb7db46d1a261c2a7b99d193dd191ceb4943fd3225a51e6ddc2005316496abaa3cf2afb3a2422ba38553f0c621b6a888e80b1dbd74eb78ad2f66f373fced909111dffc365f23a502a336bfc4fc1907ecd1b98020954ade86d2ec7e2d1d0a8f66a9fcf38566d007aabde0a571717bb0969cd40e5bd5d3ac2c809c28ec566c4e36b9cfe7694148c172f3ccc301a2e16fab11fc876a33e39dcc", 0xff}, {&(0x7f0000000600)="6b373f57ff3870bd3e1e33cfd47aff8ff0affffcc00191b19fd72dfaf69f90135643018d3335b0741f647942b63147d2bb90182e2d9c29f3bba9d2d5ef62ac4fcb13a37ec805cb65ce9d932ee816d381aef6079b3503be711c32d25225a482c678db1dcceb92e293f2e2cca53948902eb622596b956cf46b5c6b", 0x7a}, {&(0x7f0000000680)="7a872c5738", 0x5}, {&(0x7f00000006c0)="58aed0d229df5d8e26091feb38a7eaf343a55bcb91e0faefb7ad24", 0x1b}, {&(0x7f0000000700)="9267f692022a3985fb5a92ca5b664bb0b312bcbb93581d93901b2fbbf321f02b891d51bd89e2836d632689f388ab761a417091d10b00241467d98a90cf586540ff4f5f0fcc356e59c213cf25efb5e3d0fc3e11ec4461a71d9bae414a1e9cd1fc4d5068b3eeff09929a9a2f89102f09748bb9cff2f033566853a10b7b7edadf5e3c39435cb9fdb3f3cf5f002d6c2100de2bf28a185bbc48d1daeb10e1f80193ecb809aa84a7748eaa4130b4160392d1cd950c4bd9e5c4992af12ef03a5c125d45f3b84bc039de45a27c0578849dc05a739e0f783f19d472497b19d8eb5b63b6ce769557", 0xe3}, {&(0x7f0000000800)="c805c7794c952a401e56cc39e644dc83b0570283909f130b01b39d4d74031073d199b330ef4fe013d55ef2844257e119804a4585e50d311adaf0bf7f907129ae7e39bd0bb5014fd13b0c17d3614eefae88a2da40478e25ed4122c57e624185ae434fb8ec2d7a56f00f0ec8e85b7dcd4121e606f179c398ec", 0x78}, {&(0x7f0000000880)="0d1e0d23a3844c1f3ee5010e1bb6d8e81e09e9d4844ae7196c86adb62d3a99db34b6c37756035d131082b0ecef5590f5d90e51b88fd0601f4ffb2819c38d4f14e5c271829d040a43ceb7d3e29ae20398ca0532efdb572b77e34a2f813ad229ccce7c", 0x62}], 0x7, &(0x7f0000000f00)=[@cred={{0x1c, 0x1, 0x2, {r7, 0xee01, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r9, 0xee01}}}], 0x98, 0x40000}}, {{&(0x7f0000000fc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000001040)="1eae5ce60c882984989e4da32ad35bab431628c36e91f027e7088f8e58c84e20111d9cf8b45c36284cc695ffe915aa4b0139e1355660077fbf6885f26b727dd6bee2fc73f798b58c6d2d32cb35915d392da575", 0x53}], 0x1, &(0x7f0000003480)=[@cred={{0x1c, 0x1, 0x2, {0x0, r10, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r5, r1, r11, r5, r0]}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xee01, r13}}}, @rights={{0x1c, 0x1, 0x1, [r14, r4, r4]}}], 0x88, 0x41}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003540)="010deb439ba72740a01d40012c89bb1a13a49a57bbdfc8e6dc48e17386214bf9947b322e9c0a880d5ef3220635db18ee672ca294b83a089006300c318d3acc2b3b3588a444844cbf627e154527af25426f286c2738aec6309d48cd0d2c060865be5bfcb43eee95c75e", 0x69}, {&(0x7f00000035c0)="9bc1dad43ddd9fb041bc276d1c2e336bf2e48a20ae9a7214292059f92105d7ccce6c0240fc24f3062d65641166ead8ff46ce0350010425ea1102f52fc260c7ca6ee9e8f31c43d437975b7dfa4c03837d8f8bf32495a29ed2f9cc66bac2c5d1303dec77067f485e59e236c435df1279cab3515d2485864ecfe8a0978831f715889d00f8ab892e554ec29d3fbcb75b87b1522e94766477eee36c75bca12a2495bc54e3fa2898553376022e19a427ad9eef0a090d978f4cf2aeb5fa53d17b8d7a3cc6a5d0a8dfa1045cb235a9d6b088c67eb2", 0xd1}], 0x2, &(0x7f0000003740)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x44000}}], 0x3, 0xc000) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x2}, 0xf) (async) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x10, 0xffffffffffffffff, 0x76633000) (async) syz_open_dev$sndctrl(&(0x7f0000000040), 0x8, 0x80400) (async) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000080)) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0xa, 0x5, 0x3, 0x4, 'syz1\x00'}, 0x1, 0x10000000, 0x0, 0xffffffffffffffff, 0x3, 0x7, 'syz1\x00', &(0x7f00000000c0)=['/dev/snd/controlC#\x00', '\x00', '\xa8^*,,&}\x00'], 0x1c, '\x00', [0x1, 0x7, 0x80, 0x4f45]}) (async) signalfd(r0, &(0x7f0000000240)={[0x2]}, 0x8) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x8002, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000300)={{0x0, 0x6, 0x8, 0xffffffe1, '\x00', 0x7}, 0x3, 0x400, 0x8, 0xffffffffffffffff, 0x0, 0x2, 'syz1\x00', &(0x7f00000002c0), 0x0, '\x00', [0x1, 0x1f, 0x401, 0x200]}) (async) pipe2(&(0x7f0000000440), 0x8000) (async) openat$cgroup_procs(r4, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/dvb_usb_v2', 0x101040, 0x9c) (async) fcntl$getown(r1, 0x9) (async) syz_mount_image$ufs(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000d00)=[{&(0x7f0000000a00)="fc13be4b5dbc4a9df52a269c603ee39d1fd2054c127917df401856124d09139ce8a00be620434524be57b2b5c8bb31a24a8466d649c4e625848d1613c4537446862b73fbcd94ae6c3f3893e159873bc8286f823221198ee630014a66795d942c150823bd0c168e3e3f709951f3e9d4a175bf7a5da806c71c4198bcd429e39d56861fc8b166413714684ffad922fe4640f639db92cc57f1ad0ea25f0f592c487c096c06c2c39b6b6a369ea05109513055df55e8db8626e89373ef75ebdefd93898d25d206d329baa0b98519d670b4972f53007df432f86df1c5a66c5b5f8baf5de29cc06d", 0xe4, 0x6}, {&(0x7f0000000b00)="ab5a0a6a4e93495103f91304db9e984902acdbbfeedb32ec1ca9a64f28a0108e59ac3bd834eda79865c0eb678cceaa40292e320b79aa6aabeb10aba4090d3153b324aa4e0755336045c565e5c22a36dc5076232ecfb1c3c380aabc0d613e5d7971777a22eadbddcc8774959975e58ccdbd2178de07020eb35eb5d1709069c0a05d727b1131798a0c3430deaf416e2ec07965c948c626b8165c7628510ca226a6eeef03d45cd61690f160e47bf4201d5049aa5e0b5d135888ca4055faccee553085fc9b4e0dfb6bae8b7006eb24576318f6421860f93d3ad2b51ca80def84ecb20dd78171f696ab", 0xe7, 0x1}, {&(0x7f0000000c00)="9e8627f1268c7f4d5dea52787ce0865d4c54228999248a92985f38c440cb7f5b8cbbd39bb09a5f27a19b0993ca73242b9ac163c63a2bd3d39da46eb9aeb093f758e471f38f3f70fff3da87401717de6f19d9c264005bd8482674c3ee0814a4753ab27ebf360455fc9f30c057d0a47ddfc0c2b631390cd6a372af22fef8710d0d9e07215df35f1ffd9a292943bf338fa00b282efb0515fdd9075bc6d8cdb1b1a9c0d2ee668518f9d185702c7776026e9921e48835966b934a8d8e60205c4dd69ab8396b42634a5a884a125e860e50ba2cb3ffaad1e52633cd968aa9e4cf3b", 0xde}], 0x800, &(0x7f0000000d80)={[{'/dev/vcsa\x00'}, {']/#)%'}, {'\x00'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_eq}]}) (async) statx(r2, &(0x7f0000000dc0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000e00)) (async) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000001100)={0x7fff, 0x2, {}, {0xffffffffffffffff}, 0x40, 0x1b}) (async) syz_mount_image$afs(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x8001, 0x0, &(0x7f00000011c0), 0x2000, &(0x7f0000001200)={[{@flock_strict}, {@flock_strict}, {@flock_openafs}, {@source={'source', 0x3d, ']*&\x9e'}}, {@flock_openafs}, {@flock_local}, {@source={'source', 0x3d, '/dev/snd/controlC#\x00'}}], [{@appraise_type}, {@permit_directio}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) (async) read$FUSE(r3, &(0x7f00000012c0)={0x2020}, 0x2020) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000003300)='./file0\x00', &(0x7f0000003340), 0x800) (async) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) sendmmsg$unix(r6, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000500)="08248990ae4fec1d15bd7b6c286fa9b352df1bfae19880438cac37407f67ae749fa2ca3500ac1d29c2351f0c6b9ac78c461ba214c61e62accaeb2db2de2d2226017809ec167af56381c06b170607d235ff9732ee5ccb0ef1db604f175511bf8a8a7b67bf74a50ecb7db46d1a261c2a7b99d193dd191ceb4943fd3225a51e6ddc2005316496abaa3cf2afb3a2422ba38553f0c621b6a888e80b1dbd74eb78ad2f66f373fced909111dffc365f23a502a336bfc4fc1907ecd1b98020954ade86d2ec7e2d1d0a8f66a9fcf38566d007aabde0a571717bb0969cd40e5bd5d3ac2c809c28ec566c4e36b9cfe7694148c172f3ccc301a2e16fab11fc876a33e39dcc", 0xff}, {&(0x7f0000000600)="6b373f57ff3870bd3e1e33cfd47aff8ff0affffcc00191b19fd72dfaf69f90135643018d3335b0741f647942b63147d2bb90182e2d9c29f3bba9d2d5ef62ac4fcb13a37ec805cb65ce9d932ee816d381aef6079b3503be711c32d25225a482c678db1dcceb92e293f2e2cca53948902eb622596b956cf46b5c6b", 0x7a}, {&(0x7f0000000680)="7a872c5738", 0x5}, {&(0x7f00000006c0)="58aed0d229df5d8e26091feb38a7eaf343a55bcb91e0faefb7ad24", 0x1b}, {&(0x7f0000000700)="9267f692022a3985fb5a92ca5b664bb0b312bcbb93581d93901b2fbbf321f02b891d51bd89e2836d632689f388ab761a417091d10b00241467d98a90cf586540ff4f5f0fcc356e59c213cf25efb5e3d0fc3e11ec4461a71d9bae414a1e9cd1fc4d5068b3eeff09929a9a2f89102f09748bb9cff2f033566853a10b7b7edadf5e3c39435cb9fdb3f3cf5f002d6c2100de2bf28a185bbc48d1daeb10e1f80193ecb809aa84a7748eaa4130b4160392d1cd950c4bd9e5c4992af12ef03a5c125d45f3b84bc039de45a27c0578849dc05a739e0f783f19d472497b19d8eb5b63b6ce769557", 0xe3}, {&(0x7f0000000800)="c805c7794c952a401e56cc39e644dc83b0570283909f130b01b39d4d74031073d199b330ef4fe013d55ef2844257e119804a4585e50d311adaf0bf7f907129ae7e39bd0bb5014fd13b0c17d3614eefae88a2da40478e25ed4122c57e624185ae434fb8ec2d7a56f00f0ec8e85b7dcd4121e606f179c398ec", 0x78}, {&(0x7f0000000880)="0d1e0d23a3844c1f3ee5010e1bb6d8e81e09e9d4844ae7196c86adb62d3a99db34b6c37756035d131082b0ecef5590f5d90e51b88fd0601f4ffb2819c38d4f14e5c271829d040a43ceb7d3e29ae20398ca0532efdb572b77e34a2f813ad229ccce7c", 0x62}], 0x7, &(0x7f0000000f00)=[@cred={{0x1c, 0x1, 0x2, {r7, 0xee01, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r9, 0xee01}}}], 0x98, 0x40000}}, {{&(0x7f0000000fc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000001040)="1eae5ce60c882984989e4da32ad35bab431628c36e91f027e7088f8e58c84e20111d9cf8b45c36284cc695ffe915aa4b0139e1355660077fbf6885f26b727dd6bee2fc73f798b58c6d2d32cb35915d392da575", 0x53}], 0x1, &(0x7f0000003480)=[@cred={{0x1c, 0x1, 0x2, {0x0, r10, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r5, r1, r11, r5, r0]}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xee01, r13}}}, @rights={{0x1c, 0x1, 0x1, [r14, r4, r4]}}], 0x88, 0x41}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003540)="010deb439ba72740a01d40012c89bb1a13a49a57bbdfc8e6dc48e17386214bf9947b322e9c0a880d5ef3220635db18ee672ca294b83a089006300c318d3acc2b3b3588a444844cbf627e154527af25426f286c2738aec6309d48cd0d2c060865be5bfcb43eee95c75e", 0x69}, {&(0x7f00000035c0)="9bc1dad43ddd9fb041bc276d1c2e336bf2e48a20ae9a7214292059f92105d7ccce6c0240fc24f3062d65641166ead8ff46ce0350010425ea1102f52fc260c7ca6ee9e8f31c43d437975b7dfa4c03837d8f8bf32495a29ed2f9cc66bac2c5d1303dec77067f485e59e236c435df1279cab3515d2485864ecfe8a0978831f715889d00f8ab892e554ec29d3fbcb75b87b1522e94766477eee36c75bca12a2495bc54e3fa2898553376022e19a427ad9eef0a090d978f4cf2aeb5fa53d17b8d7a3cc6a5d0a8dfa1045cb235a9d6b088c67eb2", 0xd1}], 0x2, &(0x7f0000003740)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x44000}}], 0x3, 0xc000) (async) [ 211.310688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.327700] device veth1_macvtap entered promiscuous mode [ 211.336049] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 211.377262] hrtimer: interrupt took 46261 ns [ 211.381856] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 211.389400] device veth0_macvtap entered promiscuous mode [ 211.396380] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 211.411134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 12:49:20 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memory.stat\x00', 0x0, 0x0) recvmsg(r1, 0x0, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="185000000f00000000000000000000001833000002000000000000000000000900000000000000000000000000000010"], &(0x7f0000000200)='GPL\x00', 0x20000000, 0xf, &(0x7f0000000240)=""/15, 0x41100, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x1, 0x0, 0x6}, 0x10, 0xffffffffffffffff, r1}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r0, 0x0) (async) socket$kcm(0x2, 0xa, 0x2) (async) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @local}) [ 211.434661] device veth1_macvtap entered promiscuous mode [ 211.452755] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 211.473548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.489813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 211.500702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.511845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.532139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.542080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.551504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.562073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.571250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.581519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.592166] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.599577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.608791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 211.617468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.629297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.639335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.649160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.658390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.668273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.677366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.687146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.696315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.706098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.716452] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.724554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.732802] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.740476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.747515] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.754937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.762998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.771391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.779284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.788964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.799208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.808492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.818246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.827404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.837327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.846473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.856681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.866856] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.873833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.878673] Bluetooth: hci5 command 0x0419 tx timeout [ 211.888260] Bluetooth: hci4 command 0x0419 tx timeout [ 211.889044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.897760] Bluetooth: hci0 command 0x0419 tx timeout [ 211.902544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.906662] Bluetooth: hci2 command 0x0419 tx timeout [ 211.921018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.922954] Bluetooth: hci3 command 0x0419 tx timeout [ 211.936063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.945321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.955893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.958550] Bluetooth: hci1 command 0x0419 tx timeout [ 211.966022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.980203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.989361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.999103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.008458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.018226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.028670] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 212.035542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.047350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.060247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:49:20 executing program 0: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x0, 0x2, 0x3, 0x4}, 'syz1\x00', 0x55}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) (async, rerun: 64) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) (async, rerun: 64) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {0x1010, 0x7, 0x7, 0x7f}, 0x54, [0x7fffffff, 0x7ff, 0x5, 0x1, 0x0, 0x3, 0x3, 0x10000, 0x200, 0x1ff, 0x4, 0x800, 0x3ff, 0x401, 0x0, 0x9, 0x10001, 0xfb, 0x2d, 0x80000001, 0x1000000, 0x7, 0x101, 0xf7a, 0x7, 0x3, 0x8001, 0x5, 0x80000001, 0x808, 0x7fff, 0x1ff, 0x7, 0x7, 0x2, 0xfff, 0x7fffffff, 0x8, 0x3, 0x7f, 0x6, 0x8, 0xffffffff, 0x6, 0x40, 0xdb, 0x1000, 0xd3c6, 0x1ff, 0x8, 0x36c, 0xfffffffa, 0x33062f1d, 0x2, 0x20, 0xf73, 0x0, 0x7, 0x2, 0x20, 0xffffffff, 0x10001, 0x73, 0x6], [0x6, 0x5, 0x6, 0x2, 0x400, 0xa652, 0xffff, 0x7ff, 0x6, 0x1, 0x5, 0xffffffff, 0x1000, 0x9, 0x80000000, 0x8, 0x10001, 0x1, 0x6, 0x39, 0x7, 0x4, 0x7, 0x80, 0x8, 0x2, 0x2, 0x6, 0x6, 0xc08, 0xd9, 0xd7, 0x2, 0x1, 0x9, 0x2, 0x6, 0x9, 0xc56c, 0x80000000, 0x6, 0x2, 0xffff0000, 0x80, 0x80000000, 0x7, 0x200, 0x8, 0x6, 0x4, 0x800, 0x6, 0x3, 0xf59, 0x1000, 0x8, 0x565, 0x266ef46d, 0x0, 0x5f3, 0x80, 0x8, 0x0, 0x5], [0x0, 0x9, 0x40, 0xd07b, 0x1, 0x5, 0x2b8a, 0x3, 0x0, 0x2, 0xfffffffa, 0x3c86, 0xcd3, 0xca000000, 0xbd7a, 0x400, 0x5, 0x55, 0x8, 0x8000, 0x3ff, 0x94b, 0x4, 0x2, 0x4, 0x6, 0x3, 0x0, 0x6a10, 0x10001, 0x7, 0xc1, 0x1f, 0x5, 0x83e, 0x1, 0x9, 0x1, 0x100, 0x80000000, 0x0, 0x129d, 0x5, 0x0, 0x2, 0x1000, 0xffffffff, 0x7f, 0xb52, 0x40, 0x0, 0x40, 0x1ff, 0x0, 0x441, 0x8, 0x9, 0xfffffbff, 0x2, 0x700, 0x4, 0xffffffff, 0x6808, 0x4], [0x10001, 0x826, 0x7fffffff, 0x8, 0x22a, 0x4, 0x0, 0x5, 0x97, 0xffff, 0x3f, 0x3, 0x6, 0x0, 0x89f7, 0x3ff, 0x7fff, 0x7fffffff, 0x3, 0x7fff, 0xfe1, 0x8, 0x4, 0x5, 0x7a4c2589, 0x86, 0x5, 0xf5b, 0xcdb, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x86, 0x8001, 0x80000000, 0xb5ab, 0x9, 0x2, 0xffffffff, 0xa9, 0x1ff, 0x7fff, 0x0, 0x800, 0x4, 0x9, 0x200, 0x2, 0x10001, 0xf815, 0x1, 0x3, 0x6, 0x81, 0x6, 0x4, 0x1, 0x1, 0x7f, 0x7, 0x67]}, 0x45c) (async) r1 = perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x1, 0x7, 0x3, 0x5, 0x0, 0x5, 0xa09cd1452a20205f, 0x13, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000540), 0x9}, 0x42, 0x9, 0x3, 0x2, 0xe4, 0xffff, 0xc513, 0x0, 0x9, 0x0, 0x7}, 0xffffffffffffffff, 0x1, r0, 0x2) (async) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x70, r3, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x42}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xc}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x70}, 0x1, 0x0, 0x0, 0x41000}, 0xc881) (async) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r3, 0x10, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r2, {0x5}}, './file0\x00'}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000900)={{0x6, 0x5, 0x20, 0x6816}, 'syz1\x00', 0x3b}) (async, rerun: 64) statx(r2, &(0x7f0000000980)='./file0\x00', 0x6000, 0x100, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) (rerun: 64) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000ac0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r5}) copy_file_range(r0, &(0x7f0000000b00)=0x81, r1, &(0x7f0000000b40)=0x7, 0x4, 0x0) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000b80)={{0x1, 0x1, 0x18, r4, {0xd5b1}}, './file0\x00'}) (rerun: 32) ioctl$UI_DEV_DESTROY(r6, 0x5502) (async) write$UHID_INPUT(r2, &(0x7f0000000bc0)={0x8, {"32f82e3e32707abfb8dd2232a699aecf9a633d432e3038d13adfda082dc0224776f0f33495244865623b2af4eb4ad869730d1f4ba31652067ab951a33264eef9cb5ca6d0ee2405321fd213d0ed8438a60c29837c3f342f5a4323d5a37a19183b6cfa9af203d21c0170d936b3969150c1534e9a807deebad826bf3f69230fe9b89d8bcab9c1fff0d074a6a5f6d97d0bd5a1f5f3005e94ae0a4f3c7ba6f1a9e2c45b9d9f1c0c34a3d7aec0b2402e81e4ec7d4fa83f7847de84458e0617d5baec09ec406086f9e0f5faa1da7ca9b61ccdfc5b7a2581c482ead7db982fae4208bfc6d828d0252e641f38ec8ebcc8b594f6e1ee61fcce4f66806cbc9e9e9f7792ea9cef67dde751282195e3b81954f654a04b0e4108973a53972e261b2d12841fb5cc51e56e78997e3f1aceabbe16612a3c3c46f2acb8481a8094e28c1bceb9475787fcaa6a48b5088daed8a38e84d47969ddabd8c85c3c5a4e1f7b58c5d822c699a0dc6bd895b63e6a781d724bbb6fc4468580e3fe32ad0c0fedf46d07321428a390440559421019d6e2c3b57b4958e91171b3fd85f334abeedc29754e75d02fa3d9600ffbbcd34cc50c6a42e4ede3ace59be0fcf1a6927981a2c8faeb12914a29b4a00f14c8fd826251b66c15ed0c0dd6f8e8b1ef137189ebf41c1bb3cbed5da5ce811440815d247c99d1f2bf46ae81eda82988096dd63c5169e5aef78ec59b7dfa5333d94f1cf4800fee33ec73d4aa3af8469a2799b952af46c40045c02dc45f6030c8bfa73db5b65d917fa9e1147d69d690568e70683fe0abc521600fb6e8e76d2585a19c421eda537eb319c9ae265617808992fff0e55f82fd8721011d01f69cd5d916fbccb61a07fd9d8b6b71d196340419ae07c6ef0fa558f77b787c910cbc7573179457f67171291f61f27ced92169d6450fc586220519c1459aead46e2dcce5ace73183add0eaf3c463cf908d5af03e48b3bf002a709303fe65f06fce751957aeef478ae7af17bfeae82a3e20b7d033a8f91b7b85a8811f5d639fdf5c67383b26bb1126259609bc2118c48f93247c375159f160b2fccd54c98b1f090454845c8a415a27a13ff2a98ef260faa87fa4afb735297fa78c69df54bc22ec1b32739a721207aae4c502040a9fbddfac1bbda554a842a288c91f6c12debead44442ff617cbdd48877cc3a81ea16a3acc9d6cf2154f002c38b97f21c53915b99c2457f5d71e327117b433b16db1756bd4d04dddd71504e64e541232bb00f8b269de819739247860609de50160edca3b8cd52ae222b5faed88a53fe45ed1b39d3758fc007ac0605e611f8f52b992d2816248db496b60ace665958677414690392a9b11bdc7942795b7ac47b7bfb55244c81673594ad9c00889c6f5e8230c3ab477350825c7da0ab8e9b1d3e8c3f2e220e67797109a69f5c013f82d6e937e1bbecd29356bf31e8ecdc18990fba3a7c5dd52b2545376f368e231cdbfa16ab8170395f280a5ec471d5fa4b2f33b3e258cf04b99cd929bb92a965a3686bd40b975982c843cf1bd7a7a8a6c25d84b507db6dd77c6ecb08ce52fa26f25c7b310fafb121a71c0aa87170e483d37acbde90283b959109e0a6f62b35d658404381d709dcb51d7ecd9c85af0504c176c0cc0dc58df5fd2e3ea8e3fb8666b1cf00b125c4c48b25f3d750be6e7e892b0907180e9c4190ebf51953079cec64690f80162cb62f1eb2fa67ca9182c1e96d56f6f2e0853a9ac6adcbc9e440318900d2bbf6f477e73009f7db4d28049272fac58ec075acb03d5e11b4d359d603cbe03732973bec7505ea35d33f7dbed93a0feebf1c2631ea919cd677e1fb22ea93e548d9f51a41784527c0a0332be7e5091498daa8984f647cb762639af07b292f825c2509ecdf4d95783d4e44dacdf403c53e2b7d6054908cca8cb8e5baeeb3d87397a91d66f76bb220c2376f1d71cc0d261cf56b581f5a391cf1187dfb086a5d49706f17a0bfe9efbdcbb001c671da81277981ed7db4039e70f8d31720afd89296b737edb8f799d138fc8fbb66b884fe33ec51eac8c9718e61f5152b40c1320a201e255aa9693504d66a538a372fae67a8a4255c2e82747d238fd8d81be0e7a62a9082a7026cacd882e0205d116a463b6751e9cad3982fb582b81906add6dc1dc6f80a7cdcaf8026cc1e1860da5ebc15c4d562ccc5630399939ecc8a4a4c2533927762d3852ac49342b7b2f123757d655761c3d44a3e8efaac5c544dcf2b6f8179731b0b6b4396d7cc3abfe03a9b0ac44dc1e964370fedb50eea47f5e337cf33869b28635e1b416320204ce9cda6cacb728252e499c4cc97d865f9a6a6ac94e9e92032a0ecc859b961264fdcefd002b58c7c24516f70c3a38b96f46b9470d67dea934d8d84d637cce14014abbfc9569af01b6d3fc825cf164003045e0d60de765aae1e619a79ea18ab6b9d869b25440584ecfdb682e5ffc70db6114ab56c0607a8eb25fd650a3892fbf02c5d8721e4a81deb5d8f6c8f61a906c189035898d0f70b67030f8e982355a85908d8752b600826cd1018181d3f6b1ce57220fdc6c3262445ec8f82f482b694fa695d0c0b35928989694359bfc48a400d81963155fe7e381358b84b326e97f187a97d52629d6946073490b81c80f4e8800d19b73e67eafc80592551ad15d8ebe229c4b4bd72df2145b84f9448acdd399702470cb839b0134b776c251209f4587999248d8bb6a981c3c9caef5144101cc4c13f5818008512b1861131bd053ce1dadbcf3988749cbc1610ade2156201599925ce9972a2c9329a38d43634d8f0d8777322cfda6d0492501a7681f4b2070ac4e9988e06828e75f4039d756bd5bc92bdb8d7bb8fee2d8029d8a2b269a9a98bce084d0c60b37b6055d8158605619aa5957cefbcdd9604e35c52cbd90027854abd854999a73681274b27ba824e2116d66f6fa94fab2e6bca4aa11b12f771a6466cd3843df4b15f230c306caf0597476b606b9200779166cf21dd2b507be7f04f0b8e57542e7f63625084113f38434c1301e0e87874532cc05f4c1e885547a876b76c7410d9f0045684193e7958dbef95eb8926bc891d9111d720c2aab30db651acc66950fd0d2f1d9cce350e8628104adca5fbdb62dd4d47fc16be201e72142628d0bf0608bcfa38e4796fc923788322a583f375643e144c847ed19903ccb156d21e19cf63c35625c5f1073edaae142d59a1d86991bc0f0b9a45720d390f605387294c48910dd9c1cdb65c79e9368aea9f7ac71662faa396ce94a13b561ca19daaf38a4f9a53f1b301beec45c319d3f1e844206edeacbb6d2401aa9f81152fcce7b9251656b3d657f04706264a8a6c9672c95ba5229ccf4a809b9cfb11af9d09f464c42bd16f9cced3306cc474d1904a58e30383b437a53172699c2e7fa45f328522ddae3c9a7771adeecf130b0bdba3e015797f466c7a8ec0c873fe3ee31cfd1682bb7bbb0755a46a906cf4184afe3dfb2a18cbee665337522c86518e7a119058f55c39434dd9cea021676b35f65df650ed847c78e8de40f1330eb77600b21a24ed8fabaf14525fc4f0a3e4a2f8242aeff7aba5850d441aee90e05883eacbd8ee99faf16917cec092ab772f1375f03b2e5662d4bd2ec9f0d17b9871dceb8f240f6d133ab82c2c3ecea3cbd61346f51910ccc364bd9fe641cd783fe0f8cb2397db81d227f16d22af70c27715743ea8ed85bf74b5058333002f93f970cff3153b9fbfd6bb599efd24239521a25dab553385e320a1c1d553f8209e096cebfa1c4ecfa17caab9365ef1582debea50967acea22e7289dca764c112c800c684b151487664526d31a58f86be2c787995854e7d68a982320c21d7778195e0e7dc099a0acc527e474b52c8a4bb636cbf95db8d1371406ed08d6f0d381abfaabdb2de6d1563c4fe5e6d7d3e635a2fad669365969da44aaa19c840262a7f869b56f15849d1f05948a9b2b42ae1e9239e67809335a77eea755dceb75ecbd750cb96a2279c190bed5d6b91b867ae6a4044bcea5f0e35a803e37779cd78b0bca03ccfa2c59cc7372a9b262814c4ab33d4b6198e0cf87d39b3ea64e30079bcf5e3cfb024d5912f16d10806c3de4500b78c0ce3a659ddb4b567d638b6fd34ccb9c5d178beff49ff271032bbf5b38855b70ce4cd85beeb0492f0105b5775a382f303cd6d007f636188c745c83cb3ff550919ee4b51f148c311d20a750a00f010215b288928338f43e12cd454a2a8efaaa8ee5a55b86c53f2edcfd5337ff1833b0e5892ec63f40d13354fefaa6b04e0bb27e9d2b5c88e814d2adc4444cbe70cfe2bcd2deb49af62ac205fc665201ee590baeb7bb3a1f09644fb0925361006ec7d0e6f752ce192248e9dda24b8aaa885ffed3fbb018d001ded06906ad65470f858e178f8babd9c7a322237ae928bcb2c3ca15f85dec7c6ef8cbfe3cf21346d2eb23b142c39045ae5e71633a5547cb1c10b676c13e3261511c08579a6c5358ccf167b4ffee8cf357eed22c9a28f64e23b036f849ce4beb31859ccea74f05adbf556cdf6ecdd98a856c685651701c87a2414446a1842aba86ce821fd7d4a4c70b32ee80389be3f662de783e78e6313082414a643fd85357d67142602ce962af5a10f49b25a454fd4ba22946a7a8f69dee3dc69f943e283ddc3af41a7d9cb52cfc6f28427b0576619d6f8b27d4a75ea5b6eca2ba346c371982cca55a392d287f89567269bd357bc3cfa629679507089d8aba7e07b2f0a086ea596ce0babb127b8e19fbf98fc6ee0fa1580b204efd75492d352888ede8c1f533a1e7ccd5077d2b2f5acc33cb676371197e0e5078c82d65e4e17d6da7badcd3a0163d28c90730bdb7d985b3302b50ac22e1daee2e5377d9c3a3957c00ce847dd6b26f105401b5cdd93f7a4ab543ea95b7b508368119c041f87282a840f7bea91258f7a70c9fa01423619f7141b3d183dd883b92904402991706bbaf4e62f171c1be24f5920446048d4ddda77bbbc847f7c8e2459bdc349b24b581c2e7fe0033bd94c12a5c5d1040c60d7df36664362e63f4c77866f157f5125cf0b73720149aedde8cbbcf25576db6b9026532d6ef700db0ef729f7347b76a23d5580f08cc30f2fe7326cacd0620c14b9ff726892fe1581dae5bdb616b608730889914dc4fd61483f5df649babf6091ff20b67a283b82ff5a7e43327196b742af983ef05866cd5593e90a3d9c89c2db5c874b065c3ff2c89f3ef6443b1c90da6bd717358fb628af34ad18b939a776f51cb1507ac985c20f8e5d9f98cce78919345729891c0599e73a335389450932d1c23c57be14d5cf793cc31fc446acc24d9e860af7415229fd5efc5fee3acdf8a8ecbbb9ddb665960a3eacf1e985269b4b4362765c7a709dd849799949189e3e08184f080b18895a025fb12aa68e4b2820a542f87812eccfce6049f5d1bb85337f0dd29531b168769660cf591f065d9bef11d323d963ec5f150211c5bf212a1d86ecefafc540617e32c352acfb15ae45e97db34255eb70c2c5c381be8908e67cfbf7303ae9b4ded35afbbda86c33152d2bbda3667aebc1684d55fe1015b9692b1e694b6b96ac946130ec0d3a7bc675346abcd8b6560fcbe48996aaeaa86cf4fd309a03d386158acba861399cf00dcc7bc97dab90dc9a1cbfe08c5bae176b7edd35dc710e9fc12d9d79cc41c0d55fa4584aa79db7048b4ed7334cc85493d021295ba8d289c002048046ab41e2976cd70831ffacc7a22593d0bcfb44ec0c4562ba93f0eeb7b506d5ebed5cb18a364d372567339c5e84f5aaafe97ccf", 0x1000}}, 0x1006) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r6, 0x942e, 0x0) 12:49:20 executing program 1: ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000400)={{}, 0x7, &(0x7f0000000380)=[0x7, 0xebc, 0x1, 0x6, 0x1000, 0x4, 0x40], 0xfffffffffffffffb, 0x0, [0xca1f, 0x0, 0xffffffff, 0x4]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x0) mremap(&(0x7f00008ea000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00008ea000/0x3000)=nil) semop(0x0, &(0x7f0000000300)=[{0x3}, {0x0, 0x2001}], 0x2) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000740)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x20004040) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r2 = semget$private(0x0, 0x4, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x480, 0x0) semtimedop(r2, &(0x7f0000000580)=[{0x3, 0xfff, 0x1000}, {0x0, 0x0, 0x1800}, {0x4, 0x6}, {0x0, 0x101, 0x1800}], 0x4, &(0x7f00000005c0)={0x77359400}) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x1f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280)}, 0x0, 0xed22, 0x0, 0x8, 0x40, 0x4, 0xff, 0x0, 0x2}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 12:49:20 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memory.stat\x00', 0x0, 0x0) recvmsg(r1, 0x0, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="185000000f00000000000000000000001833000002000000000000000000000900000000000000000000000000000010"], &(0x7f0000000200)='GPL\x00', 0x20000000, 0xf, &(0x7f0000000240)=""/15, 0x41100, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x1, 0x0, 0x6}, 0x10, 0xffffffffffffffff, r1}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r0, 0x0) socket$kcm(0x2, 0xa, 0x2) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @local}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) (async) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memory.stat\x00', 0x0, 0x0) (async) recvmsg(r1, 0x0, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="185000000f00000000000000000000001833000002000000000000000000000900000000000000000000000000000010"], &(0x7f0000000200)='GPL\x00', 0x20000000, 0xf, &(0x7f0000000240)=""/15, 0x41100, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x1, 0x0, 0x6}, 0x10, 0xffffffffffffffff, r1}, 0x80) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r0, 0x0) (async) socket$kcm(0x2, 0xa, 0x2) (async) socket$kcm(0x2, 0x3, 0x2) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @local}) (async) [ 212.295999] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:49:21 executing program 2: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000000)=0x7) (async) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x93456f8d149abc3b, 0x10, r0, 0x82000000) (async) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x6) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) (async) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="66baf80cb8ca85bb86ef66bafc0cec0f01cfc4a155e06800c4c3795e7fbd00c441337db60a00000064ffc30f01d1490fc7af2b3f00000f01cfc46259a681f23f0000", 0x42}], 0x1, 0x0, &(0x7f0000000200)=[@cstype0={0x4, 0x5}], 0x1) (async) r4 = syz_open_dev$sg(&(0x7f0000000240), 0x1, 0x448080) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r3}, 0x8) connect$unix(r5, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20010, r2, 0x82000000) (async) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) syz_open_dev$sg(&(0x7f0000000440), 0x9, 0x87) (async) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f00000004c0)={0x0, 0x7ff, 0x1, '\x00', &(0x7f0000000480)=0x2}) (async) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) (async) creat(&(0x7f0000000500)='./file0\x00', 0x120) (async) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000800)={0x0, 0xfffffffffffffffc, 0xba, 0x0, @buffer={0x0, 0x8b, &(0x7f0000000540)=""/139}, &(0x7f0000000600)="bcd4889ad1aecc1bb8183085d494a94589423620d3f0614ce2f98926881b63f087849c7551f37f09e584381dcc725eea2959262fe2aede238f807aa6294012f940445fdbe23bed06431a89691b4c19ab15df37ee7646721419a446fa9bcd4cfeeab4d05cc3e733fe85fa7175a284be52e491972126a551e5e6f10ec97325111e4a4d5e4bc8a60fe5136dea9629d2a91ccdac0a9116f577da090c4fd528867cbff3af957418582891a82bfc425dc2c81dbb586cf11387dc923774", &(0x7f00000006c0)=""/248, 0x1, 0x10000, 0x0, &(0x7f00000007c0)}) (async) ioctl$BTRFS_IOC_QGROUP_CREATE(r4, 0x4010942a, &(0x7f0000000880)={0x1, 0x4f}) 12:49:21 executing program 3: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x3}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x12, 0xffffffffffffffff, 0xbf40000) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x7840, 0x700, 0x2, 0xffffffff, {{0x6, 0x4, 0x0, 0x9, 0x18, 0x68, 0x0, 0x4, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@end, @noop]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@ipmr_delroute={0x144, 0x19, 0x800, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x80, 0x1e, 0x0, 0x2, 0x0, 0x0, 0x1000}, [@RTA_MULTIPATH={0xc, 0x9, {0x0, 0x20, 0x81}}, @RTA_IIF={0x8, 0x3, r0}, @RTA_SRC={0x8, 0x2, @rand_addr=0x64010101}, @RTA_MULTIPATH={0xc, 0x9, {0x8001, 0x0, 0x81}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x39, 0x20}}, @RTA_METRICS={0xd3, 0x8, 0x0, 0x1, "c8e622da618d6682111a819f3d8cc963d7df41d018ac22a85471c0951822f5e2a0029ab1cd44d03429b1e78ca77a0241cd5b8bf41dec1e9cded33f6af0bfa0aa38c6b466db8ba72dc099072baf88bb5e0428579e84a1a760fe1fe28d2d5e980afdd782d9f941bf8fac96887bd3c0e2a01c340ddbfeb7525e36b9d2d1b89bf37a17a63e2aca222fbf035fe57b5b32b4d502792048a911df0dcc6417cb725d0e3f9abccaa8932e3b40689847b396686e693d3ba67961697ed150e109d0015af9f834a2e50f8ea78175c459c25b6404a5"}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_SRC={0x8, 0x2, @remote}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_UID={0x8, 0x19, 0xee01}]}, 0x144}, 0x1, 0x0, 0x0, 0xa014}, 0x4000840) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000340)=""/110, 0x6e}, {&(0x7f00000003c0)=""/10, 0xa}, {&(0x7f0000000400)=""/251, 0xfb}, {&(0x7f0000000500)=""/126, 0x7e}, {&(0x7f0000000580)=""/96, 0x60}], 0x5, 0x8, 0x0) (async) fgetxattr(r1, &(0x7f0000000680)=@known='user.incfs.id\x00', &(0x7f00000006c0)=""/23, 0x17) (async) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000840)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x42, r2}) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000019c0)={0xffffffffffffffff, 0x10, &(0x7f0000001980)={&(0x7f0000000980)=""/4096, 0x1000, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x19, 0xd, &(0x7f0000001a00)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @alu={0x4, 0x0, 0xd, 0x8, 0x3, 0x6, 0x4}, @jmp={0x5, 0x0, 0x8, 0x6, 0x8, 0xffffffffffffffe8, 0xfffffffffffffffc}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @exit, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4c}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x7}], &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x2a, &(0x7f0000001ac0)=""/42, 0x41100, 0x2, '\x00', r2, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001b40)={0x3, 0x7, 0x5, 0x8000}, 0x10}, 0x80) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x5, 0x4, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x0, 0x0, 0x2, 0x3, 0x80, 0x1}]}, &(0x7f00000008c0)='GPL\x00', 0x1a49bc52, 0x0, 0x0, 0x20980, 0x0, '\x00', r0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x4, 0x5, 0x0, 0x2}, 0x10, r3, r4, 0x0, &(0x7f0000001c00)=[0x1, 0xffffffffffffffff]}, 0x80) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001cc0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000001d00)={0x1}) (async) splice(0xffffffffffffffff, &(0x7f0000001d40)=0x1, r1, &(0x7f0000001d80)=0x9, 0x80000000, 0x1) (async) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001dc0)={0x0, 0x0}, &(0x7f0000001e00)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e40)={{{@in6=@private0, @in=@rand_addr=0x64010102, 0x4e24, 0x700, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0x33, r0, r7}, {0x8, 0x3, 0x10000, 0x5, 0xfffffffffffff118, 0x7, 0x401, 0xfffffffffffffffc}, {0x4, 0x1, 0x5b, 0x3f}, 0x2, 0x6e6bba, 0x2, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, '\x00', 0x3f}, 0x0, 0x3, 0x3, 0xd8, 0x6, 0x10001, 0x5f1d}}, 0xe8) (async) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001f40), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000001f80)={0x1, r8}) (async) sendmsg$nl_route_sched(r8, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002080)={&(0x7f0000002000)=@newchain={0x64, 0x64, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xfff3, 0xffe0}, {0x9, 0xa}, {0xe}}, [@TCA_CHAIN={0x8, 0xb, 0xfffffffd}, @filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT_MASK={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6, 0x5e, 0x20}, @TCA_FLOWER_KEY_MPLS_TC={0x5, 0x45, 0x20}, @TCA_FLOWER_KEY_TCP_SRC={0x6}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x42) 12:49:21 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SIOCRSACCEPT(r0, 0x89e3) r1 = accept$nfc_llcp(r0, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) pwritev2(r4, &(0x7f0000000540)=[{0x0}, {&(0x7f00000000c0)="9a2c543b813fdc6e19d015386b25ccc3b40f66739c885404799ba1360f30fbfd0cd008eff5adb8be3fe951d7968b79610c0f618b2e45ee73976dc1ef1e3549cdca0ebf208240262c7e885662c456dc1ca7ed62835801aa6aa9277d737d5347d7aad6dd8488d124b68481b0db2aa7b3761d0899cadaf597aa1444e9386eb2024ba20a9fe6f8e8eaf2434e81", 0x8b}, {&(0x7f0000000180)="9865bba890d84e184f8e8e04f1bfd3498ee6f451ccc083a147f74496786de84fe05f0c2f70a296cd28ccba4eb28640692de887f4472779399e990c8f3b05738d5c6eb17a14aab7de0a6827044408bc007f78710e01d22924a4ba217ec2d1e0cc927e10132af820db73479b8f778232a84d7b0cd07d59587db78fd46dd9c31a0096e7a489f5f3e4fa5fb907af925d5a95cbabc1e067ff928061cfa1bae0a7b607e44c2f1eab22d3232d73739bd102216fdebfbd317a18adc43154c6a3e36805b864", 0xc1}, {&(0x7f0000000280)="0869382d342ea37c4006951b82c459ef72289992921516184a2bb24c7dc61c1619971c0457b04a11dbd6f66f24b7c00799fd608a518a4fef3c4905624454a7d63849138c092d24bde457", 0x4a}, {&(0x7f0000000300)="c7675a803b6b827eb07943b31dc0725a70a542a5d3c65e8742a9c1d92e7a05b80e31cfa3dd54fdeb68d2f09785eb673963deac086983a3bf49401f4f1a15dfed3398a76eb93b6f26bad935c2ac16fd", 0x4f}, {&(0x7f0000000380)="a797e2ffdf457475e28fb9f1d639f43bd55338f1bda8386dadab672a0c683e290cac94ceb9b013dd00626bb2ec736506d7fef2e60313dc837f8af73c7566b45084bce9af4846916012d213c76ce6f60c84c01be1a3da2d895baa274ec101fd669630faa29076cbae91c4503a2643fedb838689a9149b4effb9b4ac2b62de37", 0x7f}, {&(0x7f0000000400)="0fb0ed960cb0b74e5a5cad49899625050e44d4c2969a9be9726270d131c62293c7424efee8f811de5b7e4f2f0f6266f7bb8939b888b67a20a8adf412f7b5c9ded83d15ed27d7f6b73071074a054682c72ea5eb150bc4599c03d62e7cd617cb997dd3ec", 0x63}, {&(0x7f0000000480)="bc290538eeb2db6d7e9301526e950298c12ae8dcae45a9db2880bcd18afeb5bfcaf495f6a4e3aa7a4c681a8346d6890bed507808d2364524ac78ea06198962861f33ebd158f5ef32713426ce6d53bda31805d5f90f5b25e01a82b5d0f16b3ae1c88846f7bbedd7c25257e50d5402680f22e4b3e05aeaf60a377de0f654ea76bd00dddccf9b3d0dcde4f0887859204a398755de51d10ee888d1776b8408cea3fe91160f42f70da0173bc0f59012", 0xad}], 0x8, 0x7, 0x169, 0x1) r5 = socket(0x28, 0x2, 0x8) r6 = syz_open_dev$vcsa(&(0x7f00000005c0), 0x5, 0x2000) accept4$nfc_llcp(r3, &(0x7f0000000600), &(0x7f0000000680)=0x60, 0x1000) ioctl$RTC_WIE_ON(r0, 0x700f) ioctl$vim2m_VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f00000006c0)={0x1, @sdr={0x44495658, 0x5}}) r7 = dup(r5) fcntl$getownex(r7, 0x10, &(0x7f00000007c0)) r8 = signalfd4(r7, &(0x7f0000000800)={[0x1000]}, 0x8, 0x80800) sendmsg$nl_route(r8, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@bridge_getlink={0x64, 0x12, 0x100, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x11000}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r0}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4040048) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000009c0)=[@text32={0x20, &(0x7f0000000980)="9a448b52afa100dfc80f22440f01c9f08329b00f22e30fc75e09b919080000b892e5c9d8baf8a42a2c0f300f20c035010000000f22c0660f38291da0769df3", 0x3f}], 0x1, 0x9, &(0x7f0000000a00), 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) getpeername$packet(r6, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000ac0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r9, 0x89f7, &(0x7f0000000b80)={'ip6_vti0\x00', &(0x7f0000000b00)={'syztnl2\x00', r10, 0x2f, 0x3f, 0xff, 0x62, 0x21, @private2, @empty, 0x1, 0x10, 0xa3, 0x7f}}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$SIOCRSACCEPT(r0, 0x89e3) (async) accept$nfc_llcp(r0, 0x0, &(0x7f0000000040)) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) dup2(r1, r2) (async) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) (async) pwritev2(r4, &(0x7f0000000540)=[{0x0}, {&(0x7f00000000c0)="9a2c543b813fdc6e19d015386b25ccc3b40f66739c885404799ba1360f30fbfd0cd008eff5adb8be3fe951d7968b79610c0f618b2e45ee73976dc1ef1e3549cdca0ebf208240262c7e885662c456dc1ca7ed62835801aa6aa9277d737d5347d7aad6dd8488d124b68481b0db2aa7b3761d0899cadaf597aa1444e9386eb2024ba20a9fe6f8e8eaf2434e81", 0x8b}, {&(0x7f0000000180)="9865bba890d84e184f8e8e04f1bfd3498ee6f451ccc083a147f74496786de84fe05f0c2f70a296cd28ccba4eb28640692de887f4472779399e990c8f3b05738d5c6eb17a14aab7de0a6827044408bc007f78710e01d22924a4ba217ec2d1e0cc927e10132af820db73479b8f778232a84d7b0cd07d59587db78fd46dd9c31a0096e7a489f5f3e4fa5fb907af925d5a95cbabc1e067ff928061cfa1bae0a7b607e44c2f1eab22d3232d73739bd102216fdebfbd317a18adc43154c6a3e36805b864", 0xc1}, {&(0x7f0000000280)="0869382d342ea37c4006951b82c459ef72289992921516184a2bb24c7dc61c1619971c0457b04a11dbd6f66f24b7c00799fd608a518a4fef3c4905624454a7d63849138c092d24bde457", 0x4a}, {&(0x7f0000000300)="c7675a803b6b827eb07943b31dc0725a70a542a5d3c65e8742a9c1d92e7a05b80e31cfa3dd54fdeb68d2f09785eb673963deac086983a3bf49401f4f1a15dfed3398a76eb93b6f26bad935c2ac16fd", 0x4f}, {&(0x7f0000000380)="a797e2ffdf457475e28fb9f1d639f43bd55338f1bda8386dadab672a0c683e290cac94ceb9b013dd00626bb2ec736506d7fef2e60313dc837f8af73c7566b45084bce9af4846916012d213c76ce6f60c84c01be1a3da2d895baa274ec101fd669630faa29076cbae91c4503a2643fedb838689a9149b4effb9b4ac2b62de37", 0x7f}, {&(0x7f0000000400)="0fb0ed960cb0b74e5a5cad49899625050e44d4c2969a9be9726270d131c62293c7424efee8f811de5b7e4f2f0f6266f7bb8939b888b67a20a8adf412f7b5c9ded83d15ed27d7f6b73071074a054682c72ea5eb150bc4599c03d62e7cd617cb997dd3ec", 0x63}, {&(0x7f0000000480)="bc290538eeb2db6d7e9301526e950298c12ae8dcae45a9db2880bcd18afeb5bfcaf495f6a4e3aa7a4c681a8346d6890bed507808d2364524ac78ea06198962861f33ebd158f5ef32713426ce6d53bda31805d5f90f5b25e01a82b5d0f16b3ae1c88846f7bbedd7c25257e50d5402680f22e4b3e05aeaf60a377de0f654ea76bd00dddccf9b3d0dcde4f0887859204a398755de51d10ee888d1776b8408cea3fe91160f42f70da0173bc0f59012", 0xad}], 0x8, 0x7, 0x169, 0x1) (async) socket(0x28, 0x2, 0x8) (async) syz_open_dev$vcsa(&(0x7f00000005c0), 0x5, 0x2000) (async) accept4$nfc_llcp(r3, &(0x7f0000000600), &(0x7f0000000680)=0x60, 0x1000) (async) ioctl$RTC_WIE_ON(r0, 0x700f) (async) ioctl$vim2m_VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f00000006c0)={0x1, @sdr={0x44495658, 0x5}}) (async) dup(r5) (async) fcntl$getownex(r7, 0x10, &(0x7f00000007c0)) (async) signalfd4(r7, &(0x7f0000000800)={[0x1000]}, 0x8, 0x80800) (async) sendmsg$nl_route(r8, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@bridge_getlink={0x64, 0x12, 0x100, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x11000}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r0}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4040048) (async) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000009c0)=[@text32={0x20, &(0x7f0000000980)="9a448b52afa100dfc80f22440f01c9f08329b00f22e30fc75e09b919080000b892e5c9d8baf8a42a2c0f300f20c035010000000f22c0660f38291da0769df3", 0x3f}], 0x1, 0x9, &(0x7f0000000a00), 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) (async) getpeername$packet(r6, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000ac0)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r9, 0x89f7, &(0x7f0000000b80)={'ip6_vti0\x00', &(0x7f0000000b00)={'syztnl2\x00', r10, 0x2f, 0x3f, 0xff, 0x62, 0x21, @private2, @empty, 0x1, 0x10, 0xa3, 0x7f}}) (async) 12:49:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000400)={0x3, 0x80, 0x0, 0x3f, 0x80, 0xc2, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x440, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x3, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_TTL={0x5}]}}}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x90}, 0x4004081) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) prlimit64(0x0, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000500)={[{}, {@subsystem='net_cls'}, {@noprefix}, {@cpuset_v2_mode}, {}, {@noprefix}, {@subsystem='hugetlb'}, {@subsystem='blkio'}, {@name}], [{@fsname={'fsname', 0x3d, '-+-*'}}, {@obj_role}, {@fowner_gt}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 12:49:21 executing program 0: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) (async) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x0, 0x2, 0x3, 0x4}, 'syz1\x00', 0x55}) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) (async) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {0x1010, 0x7, 0x7, 0x7f}, 0x54, [0x7fffffff, 0x7ff, 0x5, 0x1, 0x0, 0x3, 0x3, 0x10000, 0x200, 0x1ff, 0x4, 0x800, 0x3ff, 0x401, 0x0, 0x9, 0x10001, 0xfb, 0x2d, 0x80000001, 0x1000000, 0x7, 0x101, 0xf7a, 0x7, 0x3, 0x8001, 0x5, 0x80000001, 0x808, 0x7fff, 0x1ff, 0x7, 0x7, 0x2, 0xfff, 0x7fffffff, 0x8, 0x3, 0x7f, 0x6, 0x8, 0xffffffff, 0x6, 0x40, 0xdb, 0x1000, 0xd3c6, 0x1ff, 0x8, 0x36c, 0xfffffffa, 0x33062f1d, 0x2, 0x20, 0xf73, 0x0, 0x7, 0x2, 0x20, 0xffffffff, 0x10001, 0x73, 0x6], [0x6, 0x5, 0x6, 0x2, 0x400, 0xa652, 0xffff, 0x7ff, 0x6, 0x1, 0x5, 0xffffffff, 0x1000, 0x9, 0x80000000, 0x8, 0x10001, 0x1, 0x6, 0x39, 0x7, 0x4, 0x7, 0x80, 0x8, 0x2, 0x2, 0x6, 0x6, 0xc08, 0xd9, 0xd7, 0x2, 0x1, 0x9, 0x2, 0x6, 0x9, 0xc56c, 0x80000000, 0x6, 0x2, 0xffff0000, 0x80, 0x80000000, 0x7, 0x200, 0x8, 0x6, 0x4, 0x800, 0x6, 0x3, 0xf59, 0x1000, 0x8, 0x565, 0x266ef46d, 0x0, 0x5f3, 0x80, 0x8, 0x0, 0x5], [0x0, 0x9, 0x40, 0xd07b, 0x1, 0x5, 0x2b8a, 0x3, 0x0, 0x2, 0xfffffffa, 0x3c86, 0xcd3, 0xca000000, 0xbd7a, 0x400, 0x5, 0x55, 0x8, 0x8000, 0x3ff, 0x94b, 0x4, 0x2, 0x4, 0x6, 0x3, 0x0, 0x6a10, 0x10001, 0x7, 0xc1, 0x1f, 0x5, 0x83e, 0x1, 0x9, 0x1, 0x100, 0x80000000, 0x0, 0x129d, 0x5, 0x0, 0x2, 0x1000, 0xffffffff, 0x7f, 0xb52, 0x40, 0x0, 0x40, 0x1ff, 0x0, 0x441, 0x8, 0x9, 0xfffffbff, 0x2, 0x700, 0x4, 0xffffffff, 0x6808, 0x4], [0x10001, 0x826, 0x7fffffff, 0x8, 0x22a, 0x4, 0x0, 0x5, 0x97, 0xffff, 0x3f, 0x3, 0x6, 0x0, 0x89f7, 0x3ff, 0x7fff, 0x7fffffff, 0x3, 0x7fff, 0xfe1, 0x8, 0x4, 0x5, 0x7a4c2589, 0x86, 0x5, 0xf5b, 0xcdb, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x86, 0x8001, 0x80000000, 0xb5ab, 0x9, 0x2, 0xffffffff, 0xa9, 0x1ff, 0x7fff, 0x0, 0x800, 0x4, 0x9, 0x200, 0x2, 0x10001, 0xf815, 0x1, 0x3, 0x6, 0x81, 0x6, 0x4, 0x1, 0x1, 0x7f, 0x7, 0x67]}, 0x45c) (async) r1 = perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x1, 0x7, 0x3, 0x5, 0x0, 0x5, 0xa09cd1452a20205f, 0x13, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000540), 0x9}, 0x42, 0x9, 0x3, 0x2, 0xe4, 0xffff, 0xc513, 0x0, 0x9, 0x0, 0x7}, 0xffffffffffffffff, 0x1, r0, 0x2) (async) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x70, r3, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x42}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xc}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x70}, 0x1, 0x0, 0x0, 0x41000}, 0xc881) (async) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r3, 0x10, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r2, {0x5}}, './file0\x00'}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000900)={{0x6, 0x5, 0x20, 0x6816}, 'syz1\x00', 0x3b}) (async) statx(r2, &(0x7f0000000980)='./file0\x00', 0x6000, 0x100, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000ac0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r5}) (async) copy_file_range(r0, &(0x7f0000000b00)=0x81, r1, &(0x7f0000000b40)=0x7, 0x4, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000b80)={{0x1, 0x1, 0x18, r4, {0xd5b1}}, './file0\x00'}) ioctl$UI_DEV_DESTROY(r6, 0x5502) (async) write$UHID_INPUT(r2, &(0x7f0000000bc0)={0x8, {"32f82e3e32707abfb8dd2232a699aecf9a633d432e3038d13adfda082dc0224776f0f33495244865623b2af4eb4ad869730d1f4ba31652067ab951a33264eef9cb5ca6d0ee2405321fd213d0ed8438a60c29837c3f342f5a4323d5a37a19183b6cfa9af203d21c0170d936b3969150c1534e9a807deebad826bf3f69230fe9b89d8bcab9c1fff0d074a6a5f6d97d0bd5a1f5f3005e94ae0a4f3c7ba6f1a9e2c45b9d9f1c0c34a3d7aec0b2402e81e4ec7d4fa83f7847de84458e0617d5baec09ec406086f9e0f5faa1da7ca9b61ccdfc5b7a2581c482ead7db982fae4208bfc6d828d0252e641f38ec8ebcc8b594f6e1ee61fcce4f66806cbc9e9e9f7792ea9cef67dde751282195e3b81954f654a04b0e4108973a53972e261b2d12841fb5cc51e56e78997e3f1aceabbe16612a3c3c46f2acb8481a8094e28c1bceb9475787fcaa6a48b5088daed8a38e84d47969ddabd8c85c3c5a4e1f7b58c5d822c699a0dc6bd895b63e6a781d724bbb6fc4468580e3fe32ad0c0fedf46d07321428a390440559421019d6e2c3b57b4958e91171b3fd85f334abeedc29754e75d02fa3d9600ffbbcd34cc50c6a42e4ede3ace59be0fcf1a6927981a2c8faeb12914a29b4a00f14c8fd826251b66c15ed0c0dd6f8e8b1ef137189ebf41c1bb3cbed5da5ce811440815d247c99d1f2bf46ae81eda82988096dd63c5169e5aef78ec59b7dfa5333d94f1cf4800fee33ec73d4aa3af8469a2799b952af46c40045c02dc45f6030c8bfa73db5b65d917fa9e1147d69d690568e70683fe0abc521600fb6e8e76d2585a19c421eda537eb319c9ae265617808992fff0e55f82fd8721011d01f69cd5d916fbccb61a07fd9d8b6b71d196340419ae07c6ef0fa558f77b787c910cbc7573179457f67171291f61f27ced92169d6450fc586220519c1459aead46e2dcce5ace73183add0eaf3c463cf908d5af03e48b3bf002a709303fe65f06fce751957aeef478ae7af17bfeae82a3e20b7d033a8f91b7b85a8811f5d639fdf5c67383b26bb1126259609bc2118c48f93247c375159f160b2fccd54c98b1f090454845c8a415a27a13ff2a98ef260faa87fa4afb735297fa78c69df54bc22ec1b32739a721207aae4c502040a9fbddfac1bbda554a842a288c91f6c12debead44442ff617cbdd48877cc3a81ea16a3acc9d6cf2154f002c38b97f21c53915b99c2457f5d71e327117b433b16db1756bd4d04dddd71504e64e541232bb00f8b269de819739247860609de50160edca3b8cd52ae222b5faed88a53fe45ed1b39d3758fc007ac0605e611f8f52b992d2816248db496b60ace665958677414690392a9b11bdc7942795b7ac47b7bfb55244c81673594ad9c00889c6f5e8230c3ab477350825c7da0ab8e9b1d3e8c3f2e220e67797109a69f5c013f82d6e937e1bbecd29356bf31e8ecdc18990fba3a7c5dd52b2545376f368e231cdbfa16ab8170395f280a5ec471d5fa4b2f33b3e258cf04b99cd929bb92a965a3686bd40b975982c843cf1bd7a7a8a6c25d84b507db6dd77c6ecb08ce52fa26f25c7b310fafb121a71c0aa87170e483d37acbde90283b959109e0a6f62b35d658404381d709dcb51d7ecd9c85af0504c176c0cc0dc58df5fd2e3ea8e3fb8666b1cf00b125c4c48b25f3d750be6e7e892b0907180e9c4190ebf51953079cec64690f80162cb62f1eb2fa67ca9182c1e96d56f6f2e0853a9ac6adcbc9e440318900d2bbf6f477e73009f7db4d28049272fac58ec075acb03d5e11b4d359d603cbe03732973bec7505ea35d33f7dbed93a0feebf1c2631ea919cd677e1fb22ea93e548d9f51a41784527c0a0332be7e5091498daa8984f647cb762639af07b292f825c2509ecdf4d95783d4e44dacdf403c53e2b7d6054908cca8cb8e5baeeb3d87397a91d66f76bb220c2376f1d71cc0d261cf56b581f5a391cf1187dfb086a5d49706f17a0bfe9efbdcbb001c671da81277981ed7db4039e70f8d31720afd89296b737edb8f799d138fc8fbb66b884fe33ec51eac8c9718e61f5152b40c1320a201e255aa9693504d66a538a372fae67a8a4255c2e82747d238fd8d81be0e7a62a9082a7026cacd882e0205d116a463b6751e9cad3982fb582b81906add6dc1dc6f80a7cdcaf8026cc1e1860da5ebc15c4d562ccc5630399939ecc8a4a4c2533927762d3852ac49342b7b2f123757d655761c3d44a3e8efaac5c544dcf2b6f8179731b0b6b4396d7cc3abfe03a9b0ac44dc1e964370fedb50eea47f5e337cf33869b28635e1b416320204ce9cda6cacb728252e499c4cc97d865f9a6a6ac94e9e92032a0ecc859b961264fdcefd002b58c7c24516f70c3a38b96f46b9470d67dea934d8d84d637cce14014abbfc9569af01b6d3fc825cf164003045e0d60de765aae1e619a79ea18ab6b9d869b25440584ecfdb682e5ffc70db6114ab56c0607a8eb25fd650a3892fbf02c5d8721e4a81deb5d8f6c8f61a906c189035898d0f70b67030f8e982355a85908d8752b600826cd1018181d3f6b1ce57220fdc6c3262445ec8f82f482b694fa695d0c0b35928989694359bfc48a400d81963155fe7e381358b84b326e97f187a97d52629d6946073490b81c80f4e8800d19b73e67eafc80592551ad15d8ebe229c4b4bd72df2145b84f9448acdd399702470cb839b0134b776c251209f4587999248d8bb6a981c3c9caef5144101cc4c13f5818008512b1861131bd053ce1dadbcf3988749cbc1610ade2156201599925ce9972a2c9329a38d43634d8f0d8777322cfda6d0492501a7681f4b2070ac4e9988e06828e75f4039d756bd5bc92bdb8d7bb8fee2d8029d8a2b269a9a98bce084d0c60b37b6055d8158605619aa5957cefbcdd9604e35c52cbd90027854abd854999a73681274b27ba824e2116d66f6fa94fab2e6bca4aa11b12f771a6466cd3843df4b15f230c306caf0597476b606b9200779166cf21dd2b507be7f04f0b8e57542e7f63625084113f38434c1301e0e87874532cc05f4c1e885547a876b76c7410d9f0045684193e7958dbef95eb8926bc891d9111d720c2aab30db651acc66950fd0d2f1d9cce350e8628104adca5fbdb62dd4d47fc16be201e72142628d0bf0608bcfa38e4796fc923788322a583f375643e144c847ed19903ccb156d21e19cf63c35625c5f1073edaae142d59a1d86991bc0f0b9a45720d390f605387294c48910dd9c1cdb65c79e9368aea9f7ac71662faa396ce94a13b561ca19daaf38a4f9a53f1b301beec45c319d3f1e844206edeacbb6d2401aa9f81152fcce7b9251656b3d657f04706264a8a6c9672c95ba5229ccf4a809b9cfb11af9d09f464c42bd16f9cced3306cc474d1904a58e30383b437a53172699c2e7fa45f328522ddae3c9a7771adeecf130b0bdba3e015797f466c7a8ec0c873fe3ee31cfd1682bb7bbb0755a46a906cf4184afe3dfb2a18cbee665337522c86518e7a119058f55c39434dd9cea021676b35f65df650ed847c78e8de40f1330eb77600b21a24ed8fabaf14525fc4f0a3e4a2f8242aeff7aba5850d441aee90e05883eacbd8ee99faf16917cec092ab772f1375f03b2e5662d4bd2ec9f0d17b9871dceb8f240f6d133ab82c2c3ecea3cbd61346f51910ccc364bd9fe641cd783fe0f8cb2397db81d227f16d22af70c27715743ea8ed85bf74b5058333002f93f970cff3153b9fbfd6bb599efd24239521a25dab553385e320a1c1d553f8209e096cebfa1c4ecfa17caab9365ef1582debea50967acea22e7289dca764c112c800c684b151487664526d31a58f86be2c787995854e7d68a982320c21d7778195e0e7dc099a0acc527e474b52c8a4bb636cbf95db8d1371406ed08d6f0d381abfaabdb2de6d1563c4fe5e6d7d3e635a2fad669365969da44aaa19c840262a7f869b56f15849d1f05948a9b2b42ae1e9239e67809335a77eea755dceb75ecbd750cb96a2279c190bed5d6b91b867ae6a4044bcea5f0e35a803e37779cd78b0bca03ccfa2c59cc7372a9b262814c4ab33d4b6198e0cf87d39b3ea64e30079bcf5e3cfb024d5912f16d10806c3de4500b78c0ce3a659ddb4b567d638b6fd34ccb9c5d178beff49ff271032bbf5b38855b70ce4cd85beeb0492f0105b5775a382f303cd6d007f636188c745c83cb3ff550919ee4b51f148c311d20a750a00f010215b288928338f43e12cd454a2a8efaaa8ee5a55b86c53f2edcfd5337ff1833b0e5892ec63f40d13354fefaa6b04e0bb27e9d2b5c88e814d2adc4444cbe70cfe2bcd2deb49af62ac205fc665201ee590baeb7bb3a1f09644fb0925361006ec7d0e6f752ce192248e9dda24b8aaa885ffed3fbb018d001ded06906ad65470f858e178f8babd9c7a322237ae928bcb2c3ca15f85dec7c6ef8cbfe3cf21346d2eb23b142c39045ae5e71633a5547cb1c10b676c13e3261511c08579a6c5358ccf167b4ffee8cf357eed22c9a28f64e23b036f849ce4beb31859ccea74f05adbf556cdf6ecdd98a856c685651701c87a2414446a1842aba86ce821fd7d4a4c70b32ee80389be3f662de783e78e6313082414a643fd85357d67142602ce962af5a10f49b25a454fd4ba22946a7a8f69dee3dc69f943e283ddc3af41a7d9cb52cfc6f28427b0576619d6f8b27d4a75ea5b6eca2ba346c371982cca55a392d287f89567269bd357bc3cfa629679507089d8aba7e07b2f0a086ea596ce0babb127b8e19fbf98fc6ee0fa1580b204efd75492d352888ede8c1f533a1e7ccd5077d2b2f5acc33cb676371197e0e5078c82d65e4e17d6da7badcd3a0163d28c90730bdb7d985b3302b50ac22e1daee2e5377d9c3a3957c00ce847dd6b26f105401b5cdd93f7a4ab543ea95b7b508368119c041f87282a840f7bea91258f7a70c9fa01423619f7141b3d183dd883b92904402991706bbaf4e62f171c1be24f5920446048d4ddda77bbbc847f7c8e2459bdc349b24b581c2e7fe0033bd94c12a5c5d1040c60d7df36664362e63f4c77866f157f5125cf0b73720149aedde8cbbcf25576db6b9026532d6ef700db0ef729f7347b76a23d5580f08cc30f2fe7326cacd0620c14b9ff726892fe1581dae5bdb616b608730889914dc4fd61483f5df649babf6091ff20b67a283b82ff5a7e43327196b742af983ef05866cd5593e90a3d9c89c2db5c874b065c3ff2c89f3ef6443b1c90da6bd717358fb628af34ad18b939a776f51cb1507ac985c20f8e5d9f98cce78919345729891c0599e73a335389450932d1c23c57be14d5cf793cc31fc446acc24d9e860af7415229fd5efc5fee3acdf8a8ecbbb9ddb665960a3eacf1e985269b4b4362765c7a709dd849799949189e3e08184f080b18895a025fb12aa68e4b2820a542f87812eccfce6049f5d1bb85337f0dd29531b168769660cf591f065d9bef11d323d963ec5f150211c5bf212a1d86ecefafc540617e32c352acfb15ae45e97db34255eb70c2c5c381be8908e67cfbf7303ae9b4ded35afbbda86c33152d2bbda3667aebc1684d55fe1015b9692b1e694b6b96ac946130ec0d3a7bc675346abcd8b6560fcbe48996aaeaa86cf4fd309a03d386158acba861399cf00dcc7bc97dab90dc9a1cbfe08c5bae176b7edd35dc710e9fc12d9d79cc41c0d55fa4584aa79db7048b4ed7334cc85493d021295ba8d289c002048046ab41e2976cd70831ffacc7a22593d0bcfb44ec0c4562ba93f0eeb7b506d5ebed5cb18a364d372567339c5e84f5aaafe97ccf", 0x1000}}, 0x1006) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r6, 0x942e, 0x0) 12:49:21 executing program 1: ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000400)={{}, 0x7, &(0x7f0000000380)=[0x7, 0xebc, 0x1, 0x6, 0x1000, 0x4, 0x40], 0xfffffffffffffffb, 0x0, [0xca1f, 0x0, 0xffffffff, 0x4]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x0) (async) mremap(&(0x7f00008ea000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00008ea000/0x3000)=nil) (async) semop(0x0, &(0x7f0000000300)=[{0x3}, {0x0, 0x2001}], 0x2) (async, rerun: 32) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000740)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) (async, rerun: 32) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) (async) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x20004040) (async) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) (async) r2 = semget$private(0x0, 0x4, 0x0) semop(0x0, 0x0, 0x0) (async, rerun: 64) semctl$IPC_RMID(r2, 0x0, 0x0) (rerun: 64) openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x480, 0x0) semtimedop(r2, &(0x7f0000000580)=[{0x3, 0xfff, 0x1000}, {0x0, 0x0, 0x1800}, {0x4, 0x6}, {0x0, 0x101, 0x1800}], 0x4, &(0x7f00000005c0)={0x77359400}) clock_gettime(0x0, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x1f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280)}, 0x0, 0xed22, 0x0, 0x8, 0x40, 0x4, 0xff, 0x0, 0x2}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 12:49:21 executing program 3: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x3}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x12, 0xffffffffffffffff, 0xbf40000) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x7840, 0x700, 0x2, 0xffffffff, {{0x6, 0x4, 0x0, 0x9, 0x18, 0x68, 0x0, 0x4, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@end, @noop]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@ipmr_delroute={0x144, 0x19, 0x800, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x80, 0x1e, 0x0, 0x2, 0x0, 0x0, 0x1000}, [@RTA_MULTIPATH={0xc, 0x9, {0x0, 0x20, 0x81}}, @RTA_IIF={0x8, 0x3, r0}, @RTA_SRC={0x8, 0x2, @rand_addr=0x64010101}, @RTA_MULTIPATH={0xc, 0x9, {0x8001, 0x0, 0x81}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x39, 0x20}}, @RTA_METRICS={0xd3, 0x8, 0x0, 0x1, "c8e622da618d6682111a819f3d8cc963d7df41d018ac22a85471c0951822f5e2a0029ab1cd44d03429b1e78ca77a0241cd5b8bf41dec1e9cded33f6af0bfa0aa38c6b466db8ba72dc099072baf88bb5e0428579e84a1a760fe1fe28d2d5e980afdd782d9f941bf8fac96887bd3c0e2a01c340ddbfeb7525e36b9d2d1b89bf37a17a63e2aca222fbf035fe57b5b32b4d502792048a911df0dcc6417cb725d0e3f9abccaa8932e3b40689847b396686e693d3ba67961697ed150e109d0015af9f834a2e50f8ea78175c459c25b6404a5"}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_SRC={0x8, 0x2, @remote}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_UID={0x8, 0x19, 0xee01}]}, 0x144}, 0x1, 0x0, 0x0, 0xa014}, 0x4000840) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000340)=""/110, 0x6e}, {&(0x7f00000003c0)=""/10, 0xa}, {&(0x7f0000000400)=""/251, 0xfb}, {&(0x7f0000000500)=""/126, 0x7e}, {&(0x7f0000000580)=""/96, 0x60}], 0x5, 0x8, 0x0) fgetxattr(r1, &(0x7f0000000680)=@known='user.incfs.id\x00', &(0x7f00000006c0)=""/23, 0x17) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000840)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x42, r2}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000019c0)={0xffffffffffffffff, 0x10, &(0x7f0000001980)={&(0x7f0000000980)=""/4096, 0x1000, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x19, 0xd, &(0x7f0000001a00)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @alu={0x4, 0x0, 0xd, 0x8, 0x3, 0x6, 0x4}, @jmp={0x5, 0x0, 0x8, 0x6, 0x8, 0xffffffffffffffe8, 0xfffffffffffffffc}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @exit, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4c}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x7}], &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x2a, &(0x7f0000001ac0)=""/42, 0x41100, 0x2, '\x00', r2, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001b40)={0x3, 0x7, 0x5, 0x8000}, 0x10}, 0x80) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x5, 0x4, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x0, 0x0, 0x2, 0x3, 0x80, 0x1}]}, &(0x7f00000008c0)='GPL\x00', 0x1a49bc52, 0x0, 0x0, 0x20980, 0x0, '\x00', r0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x4, 0x5, 0x0, 0x2}, 0x10, r3, r4, 0x0, &(0x7f0000001c00)=[0x1, 0xffffffffffffffff]}, 0x80) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001cc0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000001d00)={0x1}) splice(0xffffffffffffffff, &(0x7f0000001d40)=0x1, r1, &(0x7f0000001d80)=0x9, 0x80000000, 0x1) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001dc0)={0x0, 0x0}, &(0x7f0000001e00)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e40)={{{@in6=@private0, @in=@rand_addr=0x64010102, 0x4e24, 0x700, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0x33, r0, r7}, {0x8, 0x3, 0x10000, 0x5, 0xfffffffffffff118, 0x7, 0x401, 0xfffffffffffffffc}, {0x4, 0x1, 0x5b, 0x3f}, 0x2, 0x6e6bba, 0x2, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, '\x00', 0x3f}, 0x0, 0x3, 0x3, 0xd8, 0x6, 0x10001, 0x5f1d}}, 0xe8) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001f40), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000001f80)={0x1, r8}) sendmsg$nl_route_sched(r8, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002080)={&(0x7f0000002000)=@newchain={0x64, 0x64, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xfff3, 0xffe0}, {0x9, 0xa}, {0xe}}, [@TCA_CHAIN={0x8, 0xb, 0xfffffffd}, @filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT_MASK={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6, 0x5e, 0x20}, @TCA_FLOWER_KEY_MPLS_TC={0x5, 0x45, 0x20}, @TCA_FLOWER_KEY_TCP_SRC={0x6}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x42) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x3}) (async) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x12, 0xffffffffffffffff, 0xbf40000) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x7840, 0x700, 0x2, 0xffffffff, {{0x6, 0x4, 0x0, 0x9, 0x18, 0x68, 0x0, 0x4, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, {[@end, @noop]}}}}}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@ipmr_delroute={0x144, 0x19, 0x800, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x80, 0x1e, 0x0, 0x2, 0x0, 0x0, 0x1000}, [@RTA_MULTIPATH={0xc, 0x9, {0x0, 0x20, 0x81}}, @RTA_IIF={0x8, 0x3, r0}, @RTA_SRC={0x8, 0x2, @rand_addr=0x64010101}, @RTA_MULTIPATH={0xc, 0x9, {0x8001, 0x0, 0x81}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x39, 0x20}}, @RTA_METRICS={0xd3, 0x8, 0x0, 0x1, "c8e622da618d6682111a819f3d8cc963d7df41d018ac22a85471c0951822f5e2a0029ab1cd44d03429b1e78ca77a0241cd5b8bf41dec1e9cded33f6af0bfa0aa38c6b466db8ba72dc099072baf88bb5e0428579e84a1a760fe1fe28d2d5e980afdd782d9f941bf8fac96887bd3c0e2a01c340ddbfeb7525e36b9d2d1b89bf37a17a63e2aca222fbf035fe57b5b32b4d502792048a911df0dcc6417cb725d0e3f9abccaa8932e3b40689847b396686e693d3ba67961697ed150e109d0015af9f834a2e50f8ea78175c459c25b6404a5"}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_SRC={0x8, 0x2, @remote}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_UID={0x8, 0x19, 0xee01}]}, 0x144}, 0x1, 0x0, 0x0, 0xa014}, 0x4000840) (async) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) (async) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000340)=""/110, 0x6e}, {&(0x7f00000003c0)=""/10, 0xa}, {&(0x7f0000000400)=""/251, 0xfb}, {&(0x7f0000000500)=""/126, 0x7e}, {&(0x7f0000000580)=""/96, 0x60}], 0x5, 0x8, 0x0) (async) fgetxattr(r1, &(0x7f0000000680)=@known='user.incfs.id\x00', &(0x7f00000006c0)=""/23, 0x17) (async) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@local, @in=@local}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe8) (async) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000840)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x42, r2}) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000019c0)={0xffffffffffffffff, 0x10, &(0x7f0000001980)={&(0x7f0000000980)=""/4096, 0x1000}}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x19, 0xd, &(0x7f0000001a00)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @alu={0x4, 0x0, 0xd, 0x8, 0x3, 0x6, 0x4}, @jmp={0x5, 0x0, 0x8, 0x6, 0x8, 0xffffffffffffffe8, 0xfffffffffffffffc}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @exit, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4c}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x7}], &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x2a, &(0x7f0000001ac0)=""/42, 0x41100, 0x2, '\x00', r2, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001b40)={0x3, 0x7, 0x5, 0x8000}, 0x10}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x5, 0x4, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x0, 0x0, 0x2, 0x3, 0x80, 0x1}]}, &(0x7f00000008c0)='GPL\x00', 0x1a49bc52, 0x0, 0x0, 0x20980, 0x0, '\x00', r0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x4, 0x5, 0x0, 0x2}, 0x10, r3, r4, 0x0, &(0x7f0000001c00)=[0x1, 0xffffffffffffffff]}, 0x80) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001cc0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) (async) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000001d00)={0x1}) (async) splice(0xffffffffffffffff, &(0x7f0000001d40)=0x1, r1, &(0x7f0000001d80)=0x9, 0x80000000, 0x1) (async) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) (async) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e40)={{{@in6=@private0, @in=@rand_addr=0x64010102, 0x4e24, 0x700, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0x33, r0, r7}, {0x8, 0x3, 0x10000, 0x5, 0xfffffffffffff118, 0x7, 0x401, 0xfffffffffffffffc}, {0x4, 0x1, 0x5b, 0x3f}, 0x2, 0x6e6bba, 0x2, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, '\x00', 0x3f}, 0x0, 0x3, 0x3, 0xd8, 0x6, 0x10001, 0x5f1d}}, 0xe8) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000001f40), 0x2, 0x0) (async) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000001f80)={0x1, r8}) (async) sendmsg$nl_route_sched(r8, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002080)={&(0x7f0000002000)=@newchain={0x64, 0x64, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xfff3, 0xffe0}, {0x9, 0xa}, {0xe}}, [@TCA_CHAIN={0x8, 0xb, 0xfffffffd}, @filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT_MASK={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6, 0x5e, 0x20}, @TCA_FLOWER_KEY_MPLS_TC={0x5, 0x45, 0x20}, @TCA_FLOWER_KEY_TCP_SRC={0x6}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x42) (async) 12:49:21 executing program 2: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000000)=0x7) (async) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x93456f8d149abc3b, 0x10, r0, 0x82000000) (async) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x6) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) (async) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="66baf80cb8ca85bb86ef66bafc0cec0f01cfc4a155e06800c4c3795e7fbd00c441337db60a00000064ffc30f01d1490fc7af2b3f00000f01cfc46259a681f23f0000", 0x42}], 0x1, 0x0, &(0x7f0000000200)=[@cstype0={0x4, 0x5}], 0x1) (async) r4 = syz_open_dev$sg(&(0x7f0000000240), 0x1, 0x448080) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r3}, 0x8) connect$unix(r5, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20010, r2, 0x82000000) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f0000000340)) (async) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) syz_open_dev$sg(&(0x7f0000000440), 0x9, 0x87) (async) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f00000004c0)={0x0, 0x7ff, 0x1, '\x00', &(0x7f0000000480)=0x2}) (async) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) (async, rerun: 32) creat(&(0x7f0000000500)='./file0\x00', 0x120) (async, rerun: 32) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000800)={0x0, 0xfffffffffffffffc, 0xba, 0x0, @buffer={0x0, 0x8b, &(0x7f0000000540)=""/139}, &(0x7f0000000600)="bcd4889ad1aecc1bb8183085d494a94589423620d3f0614ce2f98926881b63f087849c7551f37f09e584381dcc725eea2959262fe2aede238f807aa6294012f940445fdbe23bed06431a89691b4c19ab15df37ee7646721419a446fa9bcd4cfeeab4d05cc3e733fe85fa7175a284be52e491972126a551e5e6f10ec97325111e4a4d5e4bc8a60fe5136dea9629d2a91ccdac0a9116f577da090c4fd528867cbff3af957418582891a82bfc425dc2c81dbb586cf11387dc923774", &(0x7f00000006c0)=""/248, 0x1, 0x10000, 0x0, &(0x7f00000007c0)}) (async) ioctl$BTRFS_IOC_QGROUP_CREATE(r4, 0x4010942a, &(0x7f0000000880)={0x1, 0x4f}) 12:49:21 executing program 0: ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000400)={{}, 0x7, &(0x7f0000000380)=[0x7, 0xebc, 0x1, 0x6, 0x1000, 0x4, 0x40], 0xfffffffffffffffb, 0x0, [0xca1f, 0x0, 0xffffffff, 0x4]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x0) mremap(&(0x7f00008ea000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00008ea000/0x3000)=nil) semop(0x0, &(0x7f0000000300)=[{0x3}, {0x0, 0x2001}], 0x2) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000740)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x20004040) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r2 = semget$private(0x0, 0x4, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x480, 0x0) semtimedop(r2, &(0x7f0000000580)=[{0x3, 0xfff, 0x1000}, {0x0, 0x0, 0x1800}, {0x4, 0x6}, {0x0, 0x101, 0x1800}], 0x4, &(0x7f00000005c0)={0x77359400}) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x1f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280)}, 0x0, 0xed22, 0x0, 0x8, 0x40, 0x4, 0xff, 0x0, 0x2}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 12:49:21 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SIOCRSACCEPT(r0, 0x89e3) r1 = accept$nfc_llcp(r0, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) (async, rerun: 32) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) (rerun: 32) pwritev2(r4, &(0x7f0000000540)=[{0x0}, {&(0x7f00000000c0)="9a2c543b813fdc6e19d015386b25ccc3b40f66739c885404799ba1360f30fbfd0cd008eff5adb8be3fe951d7968b79610c0f618b2e45ee73976dc1ef1e3549cdca0ebf208240262c7e885662c456dc1ca7ed62835801aa6aa9277d737d5347d7aad6dd8488d124b68481b0db2aa7b3761d0899cadaf597aa1444e9386eb2024ba20a9fe6f8e8eaf2434e81", 0x8b}, {&(0x7f0000000180)="9865bba890d84e184f8e8e04f1bfd3498ee6f451ccc083a147f74496786de84fe05f0c2f70a296cd28ccba4eb28640692de887f4472779399e990c8f3b05738d5c6eb17a14aab7de0a6827044408bc007f78710e01d22924a4ba217ec2d1e0cc927e10132af820db73479b8f778232a84d7b0cd07d59587db78fd46dd9c31a0096e7a489f5f3e4fa5fb907af925d5a95cbabc1e067ff928061cfa1bae0a7b607e44c2f1eab22d3232d73739bd102216fdebfbd317a18adc43154c6a3e36805b864", 0xc1}, {&(0x7f0000000280)="0869382d342ea37c4006951b82c459ef72289992921516184a2bb24c7dc61c1619971c0457b04a11dbd6f66f24b7c00799fd608a518a4fef3c4905624454a7d63849138c092d24bde457", 0x4a}, {&(0x7f0000000300)="c7675a803b6b827eb07943b31dc0725a70a542a5d3c65e8742a9c1d92e7a05b80e31cfa3dd54fdeb68d2f09785eb673963deac086983a3bf49401f4f1a15dfed3398a76eb93b6f26bad935c2ac16fd", 0x4f}, {&(0x7f0000000380)="a797e2ffdf457475e28fb9f1d639f43bd55338f1bda8386dadab672a0c683e290cac94ceb9b013dd00626bb2ec736506d7fef2e60313dc837f8af73c7566b45084bce9af4846916012d213c76ce6f60c84c01be1a3da2d895baa274ec101fd669630faa29076cbae91c4503a2643fedb838689a9149b4effb9b4ac2b62de37", 0x7f}, {&(0x7f0000000400)="0fb0ed960cb0b74e5a5cad49899625050e44d4c2969a9be9726270d131c62293c7424efee8f811de5b7e4f2f0f6266f7bb8939b888b67a20a8adf412f7b5c9ded83d15ed27d7f6b73071074a054682c72ea5eb150bc4599c03d62e7cd617cb997dd3ec", 0x63}, {&(0x7f0000000480)="bc290538eeb2db6d7e9301526e950298c12ae8dcae45a9db2880bcd18afeb5bfcaf495f6a4e3aa7a4c681a8346d6890bed507808d2364524ac78ea06198962861f33ebd158f5ef32713426ce6d53bda31805d5f90f5b25e01a82b5d0f16b3ae1c88846f7bbedd7c25257e50d5402680f22e4b3e05aeaf60a377de0f654ea76bd00dddccf9b3d0dcde4f0887859204a398755de51d10ee888d1776b8408cea3fe91160f42f70da0173bc0f59012", 0xad}], 0x8, 0x7, 0x169, 0x1) (async) r5 = socket(0x28, 0x2, 0x8) r6 = syz_open_dev$vcsa(&(0x7f00000005c0), 0x5, 0x2000) accept4$nfc_llcp(r3, &(0x7f0000000600), &(0x7f0000000680)=0x60, 0x1000) (async) ioctl$RTC_WIE_ON(r0, 0x700f) (async, rerun: 32) ioctl$vim2m_VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f00000006c0)={0x1, @sdr={0x44495658, 0x5}}) (async, rerun: 32) r7 = dup(r5) fcntl$getownex(r7, 0x10, &(0x7f00000007c0)) (async) r8 = signalfd4(r7, &(0x7f0000000800)={[0x1000]}, 0x8, 0x80800) sendmsg$nl_route(r8, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@bridge_getlink={0x64, 0x12, 0x100, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x11000}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r0}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4040048) (async) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000009c0)=[@text32={0x20, &(0x7f0000000980)="9a448b52afa100dfc80f22440f01c9f08329b00f22e30fc75e09b919080000b892e5c9d8baf8a42a2c0f300f20c035010000000f22c0660f38291da0769df3", 0x3f}], 0x1, 0x9, &(0x7f0000000a00), 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) getpeername$packet(r6, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000ac0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r9, 0x89f7, &(0x7f0000000b80)={'ip6_vti0\x00', &(0x7f0000000b00)={'syztnl2\x00', r10, 0x2f, 0x3f, 0xff, 0x62, 0x21, @private2, @empty, 0x1, 0x10, 0xa3, 0x7f}}) [ 212.398811] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:49:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='htcp\x00', 0xe48a) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000002180)={0xb, 0x5, {0x2210, @usage=0x8, 0x0, 0x9, 0x4b, 0x8, 0x0, 0x1, 0x94, @struct={0x80, 0x6}, 0x6, 0x6, [0x9, 0x2, 0x9, 0x8001, 0x6, 0x9]}, {0x65, @usage=0xe81, 0x0, 0x1, 0x80, 0x9, 0x1, 0x40a, 0x14, @usage=0xfff, 0x0, 0x1, [0x5, 0x5, 0x3, 0x7f, 0x7ff, 0x91]}, {0xfffffffffffffff7, @usage=0xd0c, 0x0, 0x3, 0xff, 0xa876, 0x4, 0x2bd2a918, 0x3, @usage=0x7, 0x3, 0x5, [0x9, 0x1000, 0xffffffff, 0xce, 0x80000000, 0x5]}, {0x1, 0x9, 0x1}}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:49:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000001d40)={{}, 0x0, 0xe, @inherit={0x60, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x8, {0x8, 0x7, 0x4, 0x8, 0x3}, [0x7, 0x8, 0x1]}}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x78, &(0x7f0000000440)=ANY=[@ANYBLOB="b04056fa4ecc529aa6e460cfe626e060a2ffe25b4ba45020ca3118346e7cf39304fa07dd575234607a781c1e3c45d33f391e463d82cb74d7f19ce521d6c9c4509558ed3d9cf60e857d805be1ce1a837c3abf1f67be6717cc990a5d1981386a7a594e74b38119cd5929ef7346cd2aabe761af325b00062bdf6a54165b0a1e1c73c384a6a2d35b95d599b72cbce4781c68e42bf7de0f117cbb637b5622d9674b600004309e2c8fd29d68552e531235e3d959ed2b63cfd8b3db42070bd7716381eec800bb63ef48e9ee5175ebeea311ab855c997ce00dc54b7a224340ac8c3d63ef053679d27f5b7df83480"]}, @devid}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000001440)={0x0, 0x3ff, 0x8, 0x1}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x53, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xe1}, {0x1ff, 0x0, 0x71, 0x1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000007c0)="fa30ce8b225e4dcef88db896680bb87169f159262f0fc9ab6890991fabcf3c8aa6f1", 0x22}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20088a927f1f6588b927481241ba7860686ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x306, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}}, 0x2, {0x2, 0x4e23, @loopback}, 'vlan0\x00'}) 12:49:21 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'macvlan1\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000240)=ANY=[@ANYBLOB="ddbf11401fa6d3faa0cf002ac4a29910f4d333d48eed9ab2037fedcc984b83b05a677cf7e71090d94a0f49a2e948b696e8f7f05e0b5468599f712c30b933911a1f478ab871ba259780c0b6ee33ed0a7a5cedde3875a9faa94e812f87df1a1eac8c5a505e98cf19d7ca89c21a50cb6d49ba3b40a69379813849f7829aa5ddf81a42bd58b0447fd916edc4261b27b9826696"]) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000001, 0x0, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="e81a1a63694a882b3284ca18892933acdb6385da2b9240114869d99a", 0x1c, 0x80, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setxattr$incfs_id(0x0, 0x0, &(0x7f00000005c0), 0x20, 0x0) [ 212.525918] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:49:21 executing program 1: ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000400)={{}, 0x7, &(0x7f0000000380)=[0x7, 0xebc, 0x1, 0x6, 0x1000, 0x4, 0x40], 0xfffffffffffffffb, 0x0, [0xca1f, 0x0, 0xffffffff, 0x4]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) semget$private(0x0, 0x4, 0x0) (async) mremap(&(0x7f00008ea000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00008ea000/0x3000)=nil) (async, rerun: 32) semop(0x0, &(0x7f0000000300)=[{0x3}, {0x0, 0x2001}], 0x2) (async, rerun: 32) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000740)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) (async) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x20004040) (async) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r2 = semget$private(0x0, 0x4, 0x0) semop(0x0, 0x0, 0x0) (async) semctl$IPC_RMID(r2, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x480, 0x0) (async) semtimedop(r2, &(0x7f0000000580)=[{0x3, 0xfff, 0x1000}, {0x0, 0x0, 0x1800}, {0x4, 0x6}, {0x0, 0x101, 0x1800}], 0x4, &(0x7f00000005c0)={0x77359400}) (async) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x1f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280)}, 0x0, 0xed22, 0x0, 0x8, 0x40, 0x4, 0xff, 0x0, 0x2}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) [ 212.580842] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:49:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000001d40)={{}, 0x0, 0xe, @inherit={0x60, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x8, {0x8, 0x7, 0x4, 0x8, 0x3}, [0x7, 0x8, 0x1]}}, @subvolid}) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x78, &(0x7f0000000440)=ANY=[@ANYBLOB="b04056fa4ecc529aa6e460cfe626e060a2ffe25b4ba45020ca3118346e7cf39304fa07dd575234607a781c1e3c45d33f391e463d82cb74d7f19ce521d6c9c4509558ed3d9cf60e857d805be1ce1a837c3abf1f67be6717cc990a5d1981386a7a594e74b38119cd5929ef7346cd2aabe761af325b00062bdf6a54165b0a1e1c73c384a6a2d35b95d599b72cbce4781c68e42bf7de0f117cbb637b5622d9674b600004309e2c8fd29d68552e531235e3d959ed2b63cfd8b3db42070bd7716381eec800bb63ef48e9ee5175ebeea311ab855c997ce00dc54b7a224340ac8c3d63ef053679d27f5b7df83480"]}, @devid}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000001440)={0x0, 0x3ff, 0x8, 0x1}) (async) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x53, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xe1}, {0x1ff, 0x0, 0x71, 0x1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) (async) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) (async) sendmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000007c0)="fa30ce8b225e4dcef88db896680bb87169f159262f0fc9ab6890991fabcf3c8aa6f1", 0x22}], 0x1}}], 0x1, 0x0) (async) sendto$inet(r0, &(0x7f00000012c0)="20088a927f1f6588b927481241ba7860686ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x306, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}}, 0x2, {0x2, 0x4e23, @loopback}, 'vlan0\x00'}) [ 212.803506] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 212.841512] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:49:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000400)={0x3, 0x80, 0x0, 0x3f, 0x80, 0xc2, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x440, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x3, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_TTL={0x5}]}}}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x90}, 0x4004081) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) prlimit64(0x0, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000500)={[{}, {@subsystem='net_cls'}, {@noprefix}, {@cpuset_v2_mode}, {}, {@noprefix}, {@subsystem='hugetlb'}, {@subsystem='blkio'}, {@name}], [{@fsname={'fsname', 0x3d, '-+-*'}}, {@obj_role}, {@fowner_gt}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) socket$inet_tcp(0x2, 0x1, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000400)={0x3, 0x80, 0x0, 0x3f, 0x80, 0xc2, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x440, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6}) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x3, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_TTL={0x5}]}}}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) getpid() (async) sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x90}, 0x4004081) (async) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) (async) prlimit64(0x0, 0x5, 0x0, 0x0) (async) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) (async) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000500)={[{}, {@subsystem='net_cls'}, {@noprefix}, {@cpuset_v2_mode}, {}, {@noprefix}, {@subsystem='hugetlb'}, {@subsystem='blkio'}, {@name}], [{@fsname={'fsname', 0x3d, '-+-*'}}, {@obj_role}, {@fowner_gt}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) (async) 12:49:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x41b2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xa, 0xf989, "8f5a00000000"}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettaction={0x1c, 0x32, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x80000001}]}, 0x1c}}, 0x8010) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r1, &(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) 12:49:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) (async) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000001d40)={{}, 0x0, 0xe, @inherit={0x60, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x8, {0x8, 0x7, 0x4, 0x8, 0x3}, [0x7, 0x8, 0x1]}}, @subvolid}) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x78, &(0x7f0000000440)=ANY=[@ANYBLOB="b04056fa4ecc529aa6e460cfe626e060a2ffe25b4ba45020ca3118346e7cf39304fa07dd575234607a781c1e3c45d33f391e463d82cb74d7f19ce521d6c9c4509558ed3d9cf60e857d805be1ce1a837c3abf1f67be6717cc990a5d1981386a7a594e74b38119cd5929ef7346cd2aabe761af325b00062bdf6a54165b0a1e1c73c384a6a2d35b95d599b72cbce4781c68e42bf7de0f117cbb637b5622d9674b600004309e2c8fd29d68552e531235e3d959ed2b63cfd8b3db42070bd7716381eec800bb63ef48e9ee5175ebeea311ab855c997ce00dc54b7a224340ac8c3d63ef053679d27f5b7df83480"]}, @devid}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000001440)={0x0, 0x3ff, 0x8, 0x1}) (async) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x53, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xe1}, {0x1ff, 0x0, 0x71, 0x1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) (async) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) (async) sendmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000007c0)="fa30ce8b225e4dcef88db896680bb87169f159262f0fc9ab6890991fabcf3c8aa6f1", 0x22}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20088a927f1f6588b927481241ba7860686ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) (async) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x306, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}}, 0x2, {0x2, 0x4e23, @loopback}, 'vlan0\x00'}) 12:49:21 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) (async) readv(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) (async) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) (async) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'macvlan1\x00'}, 0x18) (async) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000240)=ANY=[@ANYBLOB="ddbf11401fa6d3faa0cf002ac4a29910f4d333d48eed9ab2037fedcc984b83b05a677cf7e71090d94a0f49a2e948b696e8f7f05e0b5468599f712c30b933911a1f478ab871ba259780c0b6ee33ed0a7a5cedde3875a9faa94e812f87df1a1eac8c5a505e98cf19d7ca89c21a50cb6d49ba3b40a69379813849f7829aa5ddf81a42bd58b0447fd916edc4261b27b9826696"]) (async) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000001, 0x0, 0x0) (async) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) (async) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="e81a1a63694a882b3284ca18892933acdb6385da2b9240114869d99a", 0x1c, 0x80, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) (async) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) (async) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) (async) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) (async) setxattr$incfs_id(0x0, 0x0, &(0x7f00000005c0), 0x20, 0x0) 12:49:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) (async) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='htcp\x00', 0xe48a) (async, rerun: 32) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) (async, rerun: 32) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) (async, rerun: 64) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000002180)={0xb, 0x5, {0x2210, @usage=0x8, 0x0, 0x9, 0x4b, 0x8, 0x0, 0x1, 0x94, @struct={0x80, 0x6}, 0x6, 0x6, [0x9, 0x2, 0x9, 0x8001, 0x6, 0x9]}, {0x65, @usage=0xe81, 0x0, 0x1, 0x80, 0x9, 0x1, 0x40a, 0x14, @usage=0xfff, 0x0, 0x1, [0x5, 0x5, 0x3, 0x7f, 0x7ff, 0x91]}, {0xfffffffffffffff7, @usage=0xd0c, 0x0, 0x3, 0xff, 0xa876, 0x4, 0x2bd2a918, 0x3, @usage=0x7, 0x3, 0x5, [0x9, 0x1000, 0xffffffff, 0xce, 0x80000000, 0x5]}, {0x1, 0x9, 0x1}}) (async, rerun: 64) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:49:21 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0xd7d, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYRESDEC=r4, @ANYRES16=r0, @ANYRES64=r1, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x6) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0x7ff, 0x2, 0x8, 0x3ff}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x6, 0x0, 0x10f5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) 12:49:21 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) (async, rerun: 32) readv(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$inet(0x2, 0x3, 0x2) (async) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) (async, rerun: 32) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'macvlan1\x00'}, 0x18) (rerun: 32) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000240)=ANY=[@ANYBLOB="ddbf11401fa6d3faa0cf002ac4a29910f4d333d48eed9ab2037fedcc984b83b05a677cf7e71090d94a0f49a2e948b696e8f7f05e0b5468599f712c30b933911a1f478ab871ba259780c0b6ee33ed0a7a5cedde3875a9faa94e812f87df1a1eac8c5a505e98cf19d7ca89c21a50cb6d49ba3b40a69379813849f7829aa5ddf81a42bd58b0447fd916edc4261b27b9826696"]) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000001, 0x0, 0x0) (async) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) (async) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="e81a1a63694a882b3284ca18892933acdb6385da2b9240114869d99a", 0x1c, 0x80, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) (async) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) (async) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) (async) setxattr$incfs_id(0x0, 0x0, &(0x7f00000005c0), 0x20, 0x0) 12:49:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) connect$unix(r3, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2fb) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000400)}, 0x10) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000040)=0xffffff48, 0x4) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x2, 0x1, 0x0, 0xfff, 0x0, 0x8, 0x3}, 0x0) sendto$inet(r4, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(r4, &(0x7f00000012c0)="1226", 0x2, 0x0, 0x0, 0x0) 12:49:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000400)={0x3, 0x80, 0x0, 0x3f, 0x80, 0xc2, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x440, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x3, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_TTL={0x5}]}}}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) (async, rerun: 64) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 32) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 32) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x90}, 0x4004081) (rerun: 64) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) (async) prlimit64(0x0, 0x5, 0x0, 0x0) (async) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000500)={[{}, {@subsystem='net_cls'}, {@noprefix}, {@cpuset_v2_mode}, {}, {@noprefix}, {@subsystem='hugetlb'}, {@subsystem='blkio'}, {@name}], [{@fsname={'fsname', 0x3d, '-+-*'}}, {@obj_role}, {@fowner_gt}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 12:49:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x41b2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) (async) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xa, 0xf989, "8f5a00000000"}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettaction={0x1c, 0x32, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x80000001}]}, 0x1c}}, 0x8010) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r1, &(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) 12:49:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="00000f000000000000009afc4f66ce3f44125ff5c4df1ec3a5920eeba123"], 0xa) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003540)={0x0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x6}}, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x28, 0x0, 0x3db, {{0x0, 0x3, 0x1}}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)={0x78, 0x0, 0x9, {0xfffffffffffffffc, 0x0, 0x0, {0x0, 0x8, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xc000, 0x80, 0x0, 0x0, 0x2}}}, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r2, @ANYRESDEC], 0x0, &(0x7f0000003440)={0xa0, 0x0, 0x0, {{0x5, 0x0, 0x0, 0x2, 0x0, 0x0, {0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x6}}}}, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r3, 0xffffffffffffffff, r3, 0x1) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1e, 0x2, 0x3, 0x0, 0x401, 0x21114, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x1, 0x8, 0x7fff, 0x9, 0x4d2f, 0x29d52b20, 0x6, 0x0, 0x80000000, 0x0, 0x5}, 0x0, 0x1, r4, 0xb) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0xf7, 0x20, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x55081, 0xb339, 0x5, 0x0, 0x7, 0x2, 0x5, 0x0, 0x7, 0x0, 0x80000000000}, r2, 0xa, r4, 0xf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000040)="c2", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="12268a927f", 0x837c, 0x2, 0x0, 0x80fa) [ 213.424151] syz-executor.0 (9694) used greatest stack depth: 24384 bytes left 12:49:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x41b2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xa, 0xf989, "8f5a00000000"}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettaction={0x1c, 0x32, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x80000001}]}, 0x1c}}, 0x8010) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r1, &(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x41b2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xa, 0xf989, "8f5a00000000"}]}}}}}}}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettaction={0x1c, 0x32, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x80000001}]}, 0x1c}}, 0x8010) (async) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) (async) bind(r1, &(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) [ 213.475154] Zero length message leads to an empty skb 12:49:22 executing program 0: r0 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x80, 0x9, 0x1, 0x5e, 0x0, 0x2, 0x220, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc60b, 0x0, @perf_config_ext={0xd5a8, 0x2}, 0x404a, 0x9, 0xbcf, 0x0, 0x401, 0x1, 0xc4, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@private1}}, 0x0) lchown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e) mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) r4 = socket(0x1, 0x803, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x80800) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000003200010027bf7000fbdbdf25000000000c0002000100000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x44020) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r3}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0xe0, 0x10, 0x401, 0x0, 0x25dfdbfc, {0xa, 0x0, 0x0, r1, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0xb0, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xa0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffff67, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x3, 0x2}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0xe0}}, 0x0) 12:49:22 executing program 0: r0 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x80, 0x9, 0x1, 0x5e, 0x0, 0x2, 0x220, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc60b, 0x0, @perf_config_ext={0xd5a8, 0x2}, 0x404a, 0x9, 0xbcf, 0x0, 0x401, 0x1, 0xc4, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) clock_gettime(0x0, 0x0) (async) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@private1}}, 0x0) (async) lchown(0x0, 0x0, 0x0) (async) fchown(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e) (async) mkdir(0x0, 0x0) (async) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) (async) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) (async) r4 = socket(0x1, 0x803, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x80800) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000003200010027bf7000fbdbdf25000000000c0002000100000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x44020) (async) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r3}) (async) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0xe0, 0x10, 0x401, 0x0, 0x25dfdbfc, {0xa, 0x0, 0x0, r1, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0xb0, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xa0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffff67, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x3, 0x2}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0xe0}}, 0x0) 12:49:22 executing program 0: r0 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x80, 0x9, 0x1, 0x5e, 0x0, 0x2, 0x220, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc60b, 0x0, @perf_config_ext={0xd5a8, 0x2}, 0x404a, 0x9, 0xbcf, 0x0, 0x401, 0x1, 0xc4, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x1) (async) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) clock_gettime(0x0, 0x0) (async) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@private1}}, 0x0) (async) lchown(0x0, 0x0, 0x0) (async) fchown(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e) mkdir(0x0, 0x0) (async) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) (async) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) r4 = socket(0x1, 0x803, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) (async) accept4$tipc(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x80800) (async) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000003200010027bf7000fbdbdf25000000000c0002000100000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x44020) (async) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r3}) (async) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0xe0, 0x10, 0x401, 0x0, 0x25dfdbfc, {0xa, 0x0, 0x0, r1, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0xb0, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xa0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffff67, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x3, 0x2}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0xe0}}, 0x0) 12:49:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = getpid() r3 = socket(0x10, 0x0, 0x0) connect$inet6(r3, 0x0, 0x0) sched_setscheduler(r2, 0x5, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="69df7c93630dd5b6d5329f61d83ccc7f29533ac5665310181a47cb3b9086bbafe637a18dbcbd1ed979c9433ecd3220c7529efd50d3a38e2cc5ffb2e57ced6b32108fdac6c4e271b7301994e7089220430cacec8bc3037b567ca2a209ac5d92fdec4377efed5253e729650e0370086217b1e9f320a06c0b2f8184151c5d48b643fe338dbf1262c57eaffbedb711172e3c0f4a850595c246e5e2df0c", 0x9b}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/304], 0xc8}}], 0x1, 0x8000) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) 12:49:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) (async) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) (async) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) (async) r2 = getpid() (async) r3 = socket(0x10, 0x0, 0x0) connect$inet6(r3, 0x0, 0x0) (async) sched_setscheduler(r2, 0x5, 0x0) (async) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) (async) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="69df7c93630dd5b6d5329f61d83ccc7f29533ac5665310181a47cb3b9086bbafe637a18dbcbd1ed979c9433ecd3220c7529efd50d3a38e2cc5ffb2e57ced6b32108fdac6c4e271b7301994e7089220430cacec8bc3037b567ca2a209ac5d92fdec4377efed5253e729650e0370086217b1e9f320a06c0b2f8184151c5d48b643fe338dbf1262c57eaffbedb711172e3c0f4a850595c246e5e2df0c", 0x9b}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/304], 0xc8}}], 0x1, 0x8000) (async) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) (async) signalfd(r0, &(0x7f0000000080), 0x8) 12:49:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) (async) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) (async) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='htcp\x00', 0xe48a) (async) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) (async) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000002180)={0xb, 0x5, {0x2210, @usage=0x8, 0x0, 0x9, 0x4b, 0x8, 0x0, 0x1, 0x94, @struct={0x80, 0x6}, 0x6, 0x6, [0x9, 0x2, 0x9, 0x8001, 0x6, 0x9]}, {0x65, @usage=0xe81, 0x0, 0x1, 0x80, 0x9, 0x1, 0x40a, 0x14, @usage=0xfff, 0x0, 0x1, [0x5, 0x5, 0x3, 0x7f, 0x7ff, 0x91]}, {0xfffffffffffffff7, @usage=0xd0c, 0x0, 0x3, 0xff, 0xa876, 0x4, 0x2bd2a918, 0x3, @usage=0x7, 0x3, 0x5, [0x9, 0x1000, 0xffffffff, 0xce, 0x80000000, 0x5]}, {0x1, 0x9, 0x1}}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:49:22 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0xd7d, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) (async, rerun: 32) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYRESDEC=r4, @ANYRES16=r0, @ANYRES64=r1, @ANYRESHEX], 0xfffffecc) (async, rerun: 32) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x6) (async) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0x7ff, 0x2, 0x8, 0x3ff}, 0x8) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x6, 0x0, 0x10f5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) 12:49:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async, rerun: 64) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) connect$unix(r3, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r4 = socket$inet(0x2, 0x1, 0x0) (async) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2fb) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) (async) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000400)}, 0x10) (async) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000040)=0xffffff48, 0x4) (async) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x2, 0x1, 0x0, 0xfff, 0x0, 0x8, 0x3}, 0x0) sendto$inet(r4, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) (async) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000100), 0x4) (async) sendto$inet(r4, &(0x7f00000012c0)="1226", 0x2, 0x0, 0x0, 0x0) 12:49:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = getpid() r3 = socket(0x10, 0x0, 0x0) connect$inet6(r3, 0x0, 0x0) sched_setscheduler(r2, 0x5, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="69df7c93630dd5b6d5329f61d83ccc7f29533ac5665310181a47cb3b9086bbafe637a18dbcbd1ed979c9433ecd3220c7529efd50d3a38e2cc5ffb2e57ced6b32108fdac6c4e271b7301994e7089220430cacec8bc3037b567ca2a209ac5d92fdec4377efed5253e729650e0370086217b1e9f320a06c0b2f8184151c5d48b643fe338dbf1262c57eaffbedb711172e3c0f4a850595c246e5e2df0c", 0x9b}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/304], 0xc8}}], 0x1, 0x8000) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) 12:49:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) (async) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = getpid() (async) r3 = socket(0x10, 0x0, 0x0) connect$inet6(r3, 0x0, 0x0) (async) sched_setscheduler(r2, 0x5, 0x0) (async) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) (async, rerun: 64) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="69df7c93630dd5b6d5329f61d83ccc7f29533ac5665310181a47cb3b9086bbafe637a18dbcbd1ed979c9433ecd3220c7529efd50d3a38e2cc5ffb2e57ced6b32108fdac6c4e271b7301994e7089220430cacec8bc3037b567ca2a209ac5d92fdec4377efed5253e729650e0370086217b1e9f320a06c0b2f8184151c5d48b643fe338dbf1262c57eaffbedb711172e3c0f4a850595c246e5e2df0c", 0x9b}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/304], 0xc8}}], 0x1, 0x8000) (rerun: 64) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) (async, rerun: 64) signalfd(r0, &(0x7f0000000080), 0x8) (rerun: 64) 12:49:23 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) open(&(0x7f0000000280)='./file1\x00', 0x4300, 0x4) chdir(&(0x7f0000000000)='./file1\x00') rename(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) open(&(0x7f00000002c0)='./file1\x00', 0x200202, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = open(&(0x7f0000000540)='./bus\x00', 0x46000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7fffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) 12:49:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) (async) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) (async) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="00000f000000000000009afc4f66ce3f44125ff5c4df1ec3a5920eeba123"], 0xa) (async) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) (async) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003540)={0x0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x6}}, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x28, 0x0, 0x3db, {{0x0, 0x3, 0x1}}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)={0x78, 0x0, 0x9, {0xfffffffffffffffc, 0x0, 0x0, {0x0, 0x8, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xc000, 0x80, 0x0, 0x0, 0x2}}}, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r2, @ANYRESDEC], 0x0, &(0x7f0000003440)={0xa0, 0x0, 0x0, {{0x5, 0x0, 0x0, 0x2, 0x0, 0x0, {0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x6}}}}, 0x0}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r3, 0xffffffffffffffff, r3, 0x1) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1e, 0x2, 0x3, 0x0, 0x401, 0x21114, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x1, 0x8, 0x7fff, 0x9, 0x4d2f, 0x29d52b20, 0x6, 0x0, 0x80000000, 0x0, 0x5}, 0x0, 0x1, r4, 0xb) (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0xf7, 0x20, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x55081, 0xb339, 0x5, 0x0, 0x7, 0x2, 0x5, 0x0, 0x7, 0x0, 0x80000000000}, r2, 0xa, r4, 0xf) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000040)="c2", 0x1, 0x0, 0x0, 0x0) (async) sendto$inet(r0, &(0x7f00000012c0)="12268a927f", 0x837c, 0x2, 0x0, 0x80fa) 12:49:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="00000f000000000000009afc4f66ce3f44125ff5c4df1ec3a5920eeba123"], 0xa) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003540)={0x0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x6}}, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x28, 0x0, 0x3db, {{0x0, 0x3, 0x1}}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)={0x78, 0x0, 0x9, {0xfffffffffffffffc, 0x0, 0x0, {0x0, 0x8, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xc000, 0x80, 0x0, 0x0, 0x2}}}, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r2, @ANYRESDEC], 0x0, &(0x7f0000003440)={0xa0, 0x0, 0x0, {{0x5, 0x0, 0x0, 0x2, 0x0, 0x0, {0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x6}}}}, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r3, 0xffffffffffffffff, r3, 0x1) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1e, 0x2, 0x3, 0x0, 0x401, 0x21114, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x1, 0x8, 0x7fff, 0x9, 0x4d2f, 0x29d52b20, 0x6, 0x0, 0x80000000, 0x0, 0x5}, 0x0, 0x1, r4, 0xb) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0xf7, 0x20, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x55081, 0xb339, 0x5, 0x0, 0x7, 0x2, 0x5, 0x0, 0x7, 0x0, 0x80000000000}, r2, 0xa, r4, 0xf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000040)="c2", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="12268a927f", 0x837c, 0x2, 0x0, 0x80fa) socket$inet(0x2, 0x1, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) (async) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) (async) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="00000f000000000000009afc4f66ce3f44125ff5c4df1ec3a5920eeba123"], 0xa) (async) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) (async) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) (async) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) (async) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003540)={0x0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x6}}, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x28, 0x0, 0x3db, {{0x0, 0x3, 0x1}}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)={0x78, 0x0, 0x9, {0xfffffffffffffffc, 0x0, 0x0, {0x0, 0x8, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xc000, 0x80, 0x0, 0x0, 0x2}}}, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r2, @ANYRESDEC], 0x0, &(0x7f0000003440)={0xa0, 0x0, 0x0, {{0x5, 0x0, 0x0, 0x2, 0x0, 0x0, {0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x6}}}}, 0x0}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(r3, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r3, 0xffffffffffffffff, r3, 0x1) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1e, 0x2, 0x3, 0x0, 0x401, 0x21114, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x1, 0x8, 0x7fff, 0x9, 0x4d2f, 0x29d52b20, 0x6, 0x0, 0x80000000, 0x0, 0x5}, 0x0, 0x1, r4, 0xb) (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0xf7, 0x20, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x55081, 0xb339, 0x5, 0x0, 0x7, 0x2, 0x5, 0x0, 0x7, 0x0, 0x80000000000}, r2, 0xa, r4, 0xf) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) (async) sendto$inet(r0, &(0x7f0000000040)="c2", 0x1, 0x0, 0x0, 0x0) (async) sendto$inet(r0, &(0x7f00000012c0)="12268a927f", 0x837c, 0x2, 0x0, 0x80fa) (async) [ 214.389063] audit: type=1804 audit(1641818963.086:2): pid=9825 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir603264962/syzkaller.DiValH/9/file1/bus" dev="loop5" ino=5 res=1 [ 214.451404] attempt to access beyond end of device [ 214.480070] loop5: rw=0, want=88, limit=87 12:49:23 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) open(&(0x7f0000000280)='./file1\x00', 0x4300, 0x4) chdir(&(0x7f0000000000)='./file1\x00') rename(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) open(&(0x7f00000002c0)='./file1\x00', 0x200202, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = open(&(0x7f0000000540)='./bus\x00', 0x46000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7fffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) (async) open(&(0x7f0000000280)='./file1\x00', 0x4300, 0x4) (async) chdir(&(0x7f0000000000)='./file1\x00') (async) rename(&(0x7f0000000100)='./file0\x00', 0x0) (async) creat(&(0x7f0000000040)='./bus\x00', 0x0) (async) ftruncate(r1, 0x800) (async) lseek(r1, 0x200, 0x0) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) (async) open(&(0x7f00000002c0)='./file1\x00', 0x200202, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) (async) chdir(&(0x7f00000000c0)='./bus\x00') (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) (async) open(&(0x7f0000000540)='./bus\x00', 0x46000, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7fffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) sendfile(r1, r2, 0x0, 0x8400fffffffa) (async) [ 214.524689] audit: type=1800 audit(1641818963.096:3): pid=9825 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="loop5" ino=5 res=0 [ 214.703734] audit: type=1804 audit(1641818963.366:4): pid=9877 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir603264962/syzkaller.DiValH/10/file1/bus" dev="loop5" ino=6 res=1 [ 214.705043] attempt to access beyond end of device [ 214.851754] loop5: rw=0, want=88, limit=87 12:49:23 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) (async) open(&(0x7f0000000280)='./file1\x00', 0x4300, 0x4) (async) chdir(&(0x7f0000000000)='./file1\x00') (async) rename(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) (async) lseek(r1, 0x200, 0x0) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) (async, rerun: 32) open(&(0x7f00000002c0)='./file1\x00', 0x200202, 0x0) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) (async) chdir(&(0x7f00000000c0)='./bus\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) (async, rerun: 32) r2 = open(&(0x7f0000000540)='./bus\x00', 0x46000, 0x0) (rerun: 32) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7fffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) sendfile(r1, r2, 0x0, 0x8400fffffffa) [ 214.872043] audit: type=1800 audit(1641818963.366:5): pid=9877 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="loop5" ino=6 res=0 12:49:23 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0xd7d, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYRESDEC=r4, @ANYRES16=r0, @ANYRES64=r1, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x6) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0x7ff, 0x2, 0x8, 0x3ff}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x6, 0x0, 0x10f5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) pipe(&(0x7f0000000100)) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0xd7d, 0x0) (async) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(r5, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) (async) openat$cgroup_ro(r6, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYRESDEC=r4, @ANYRES16=r0, @ANYRES64=r1, @ANYRESHEX], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x6) (async) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0x7ff, 0x2, 0x8, 0x3ff}, 0x8) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x6, 0x0, 0x10f5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) (async) 12:49:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000340)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) r3 = open(0x0, 0x4002, 0x2a) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000ffffc001) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/85, 0x55}, {&(0x7f0000000640)=""/88, 0x58}], 0x2, 0x6, 0x7) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) mount$cgroup(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000300), 0x1002000, &(0x7f0000000440)={[{@release_agent={'release_agent', 0x3d, './file0'}}, {@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './bus'}}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, 'veth0_to_hsr\x00'}}, {@fowner_gt}, {@permit_directio}, {@subj_user={'subj_user', 0x3d, '/proc/timer_list\x00'}}, {@fowner_lt={'fowner<', 0xee00}}]}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000003, 0x8010, r0, 0x0) socket$inet6(0xa, 0xa, 0x10001) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 12:49:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket$inet6(0xa, 0x800, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e20, 0xb363, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x7fffffff}, {}, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in6=@private2, 0x80000, 0x1, 0x0, 0x7f, 0x40000}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000000)) 12:49:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x1, 0x10000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') socket(0x2a, 0x3a80fdb5008eaf2f, 0x80000001) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 12:49:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async, rerun: 32) r0 = getpid() (rerun: 32) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) connect$unix(r3, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) (async) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2fb) (async) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) (async) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000400)}, 0x10) (async) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000040)=0xffffff48, 0x4) (async) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x2, 0x1, 0x0, 0xfff, 0x0, 0x8, 0x3}, 0x0) (async, rerun: 32) sendto$inet(r4, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) (rerun: 32) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(r4, &(0x7f00000012c0)="1226", 0x2, 0x0, 0x0, 0x0) 12:49:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x1, 0x10000, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') socket(0x2a, 0x3a80fdb5008eaf2f, 0x80000001) (async) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 12:49:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000680)='$)\x00') shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) perf_event_open(&(0x7f0000002300)={0x5, 0x80, 0x7f, 0xdd, 0x7, 0xe1, 0x0, 0x2, 0x40, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3cb9, 0x4, @perf_bp={&(0x7f0000001040), 0x3}, 0x8000, 0x7fffffff, 0x5, 0x0, 0x2, 0x4, 0x3, 0x0, 0x101}, 0x0, 0x4, 0xffffffffffffffff, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/151, 0xffffffffffffffc7}, {&(0x7f0000000240)=""/40, 0x28}, {&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f0000000540)=""/157, 0x9d}, {&(0x7f0000000600)=""/73, 0x49}, {&(0x7f0000000780)=""/249, 0xf9}, {&(0x7f0000000880)=""/79, 0x4f}, {&(0x7f0000000900)=""/218, 0xda}, {&(0x7f0000000a00)=""/195, 0xc3}, {&(0x7f0000000b00)=""/139, 0x8b}, {&(0x7f0000000140)=""/30, 0x1e}], 0xe, 0x3, 0x3) madvise(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x16) mprotect(&(0x7f00007ef000/0x3000)=nil, 0x3000, 0x4) r1 = fanotify_init(0x20, 0x101000) fanotify_mark(r1, 0x6, 0x40000000, 0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00') r2 = dup3(r0, r1, 0x80000) mlock(&(0x7f0000ce0000/0x4000)=nil, 0x4000) set_mempolicy(0x3, &(0x7f0000000100), 0x6) clone(0x0, 0x0, &(0x7f0000001180), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003880)={0x0, 0x0}) recvmmsg$unix(r2, &(0x7f0000003780)=[{{&(0x7f0000000700), 0x6e, &(0x7f0000000d80)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/104, 0x68}, {&(0x7f0000003940)=""/23, 0x17}], 0x4}}, {{&(0x7f0000000dc0), 0x6e, &(0x7f0000001000)=[{&(0x7f0000002380)=""/108, 0x6c}, {&(0x7f0000000ec0)=""/142, 0x8e}, {&(0x7f0000000f80)=""/117, 0x75}], 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="9c0800b28254b814af96840000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x38}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/187, 0xbb}, {&(0x7f0000002240)=""/131, 0x83}], 0x2, &(0x7f0000002500)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000bd5b519920e5ee9e24081d50201f84180c5c787977a4e1a312a6f07891b3ccf687653499f67c78a2e46ef9ea07ff65577d1a9a8ff3a1d348060ed0cf8cec1e92a4a64f60e2aef18bcc07429139b03de1f12a5a75a0c9c7bb2e238725a44eab295e84c666ec5c462f0899572244d1fd5e5054d361fb82711fde96503a89eb668ecd6c1263a4c4fa852d8f9bb74f73799e34e913c8f9ba5a10ab91674a1c72bab25e7a7146462c0a6f8ce0a74bb34e1327f0169b3cc772f3d4985cbef84d025299c4695bb347eef0b6fbfbeeda7b77758992533fa19fc60616765d5c5de66ec0b20a08ef98f166f39374ca"], 0x68}}, {{&(0x7f0000003340), 0x6e, &(0x7f0000003700)=[{&(0x7f00000033c0)=""/236, 0xec}, {&(0x7f0000002400)=""/17, 0x11}, {&(0x7f0000003500)=""/102, 0x66}, {&(0x7f0000003580)=""/238, 0xee}, {&(0x7f00000021c0)=""/78, 0x4e}], 0x5}}], 0x4, 0x40000101, &(0x7f0000000d40)={r3, r4+10000000}) syz_open_procfs(r5, &(0x7f0000003900)='environ\x00') bind$vsock_dgram(r6, &(0x7f0000002440)={0x28, 0x0, 0x2710, @local}, 0x10) 12:49:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket$inet6(0xa, 0x800, 0x0) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e20, 0xb363, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x7fffffff}, {}, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in6=@private2, 0x80000, 0x1, 0x0, 0x7f, 0x40000}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) (async) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000000)) 12:49:24 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x4200, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3={0x3000000, [{0x1f}]}, 0x18, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x46) timer_create(0x5, &(0x7f0000000040)={0x0, 0x13, 0x0, @tid=r0}, &(0x7f0000000440)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x9, 0x1, 0x8, 0x20, 0x0, 0x5, 0x420, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x8000, 0x3ca, 0x2, 0x9, 0x96, 0x5, 0x6, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0xb) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 12:49:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000340)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) r3 = open(0x0, 0x4002, 0x2a) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000ffffc001) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/85, 0x55}, {&(0x7f0000000640)=""/88, 0x58}], 0x2, 0x6, 0x7) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) mount$cgroup(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000300), 0x1002000, &(0x7f0000000440)={[{@release_agent={'release_agent', 0x3d, './file0'}}, {@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './bus'}}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, 'veth0_to_hsr\x00'}}, {@fowner_gt}, {@permit_directio}, {@subj_user={'subj_user', 0x3d, '/proc/timer_list\x00'}}, {@fowner_lt={'fowner<', 0xee00}}]}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000003, 0x8010, r0, 0x0) socket$inet6(0xa, 0xa, 0x10001) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) (async) chdir(&(0x7f0000000140)='./file0\x00') (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) (async) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x0) (async) socket$inet6(0xa, 0x400000000001, 0x0) (async) dup(r1) (async) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000340)=0x7f, 0x4) (async) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) (async) open(0x0, 0x4002, 0x2a) (async) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000ffffc001) (async) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/85, 0x55}, {&(0x7f0000000640)=""/88, 0x58}], 0x2, 0x6, 0x7) (async) open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) (async) mount$cgroup(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000300), 0x1002000, &(0x7f0000000440)={[{@release_agent={'release_agent', 0x3d, './file0'}}, {@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './bus'}}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, 'veth0_to_hsr\x00'}}, {@fowner_gt}, {@permit_directio}, {@subj_user={'subj_user', 0x3d, '/proc/timer_list\x00'}}, {@fowner_lt={'fowner<', 0xee00}}]}) (async) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000003, 0x8010, r0, 0x0) (async) socket$inet6(0xa, 0xa, 0x10001) (async) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) (async) sendfile(r4, r5, 0x0, 0x4000000000010046) (async) 12:49:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x1, 0x10000, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') socket(0x2a, 0x3a80fdb5008eaf2f, 0x80000001) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 12:49:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket$inet6(0xa, 0x800, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e20, 0xb363, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x7fffffff}, {}, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in6=@private2, 0x80000, 0x1, 0x0, 0x7f, 0x40000}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x2f) (async) socket$inet6(0xa, 0x800, 0x0) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e20, 0xb363, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x7fffffff}, {}, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in6=@private2, 0x80000, 0x1, 0x0, 0x7f, 0x40000}}, 0xe8) (async) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) (async) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000000)) (async) 12:49:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000680)='$)\x00') (async) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) perf_event_open(&(0x7f0000002300)={0x5, 0x80, 0x7f, 0xdd, 0x7, 0xe1, 0x0, 0x2, 0x40, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3cb9, 0x4, @perf_bp={&(0x7f0000001040), 0x3}, 0x8000, 0x7fffffff, 0x5, 0x0, 0x2, 0x4, 0x3, 0x0, 0x101}, 0x0, 0x4, 0xffffffffffffffff, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) (async) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/151, 0xffffffffffffffc7}, {&(0x7f0000000240)=""/40, 0x28}, {&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f0000000540)=""/157, 0x9d}, {&(0x7f0000000600)=""/73, 0x49}, {&(0x7f0000000780)=""/249, 0xf9}, {&(0x7f0000000880)=""/79, 0x4f}, {&(0x7f0000000900)=""/218, 0xda}, {&(0x7f0000000a00)=""/195, 0xc3}, {&(0x7f0000000b00)=""/139, 0x8b}, {&(0x7f0000000140)=""/30, 0x1e}], 0xe, 0x3, 0x3) (async) madvise(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x16) (async, rerun: 64) mprotect(&(0x7f00007ef000/0x3000)=nil, 0x3000, 0x4) (async, rerun: 64) r1 = fanotify_init(0x20, 0x101000) fanotify_mark(r1, 0x6, 0x40000000, 0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00') r2 = dup3(r0, r1, 0x80000) mlock(&(0x7f0000ce0000/0x4000)=nil, 0x4000) (async) set_mempolicy(0x3, &(0x7f0000000100), 0x6) (async, rerun: 32) clone(0x0, 0x0, &(0x7f0000001180), 0x0, 0x0) (async, rerun: 32) clock_gettime(0x0, &(0x7f0000003880)={0x0, 0x0}) recvmmsg$unix(r2, &(0x7f0000003780)=[{{&(0x7f0000000700), 0x6e, &(0x7f0000000d80)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/104, 0x68}, {&(0x7f0000003940)=""/23, 0x17}], 0x4}}, {{&(0x7f0000000dc0), 0x6e, &(0x7f0000001000)=[{&(0x7f0000002380)=""/108, 0x6c}, {&(0x7f0000000ec0)=""/142, 0x8e}, {&(0x7f0000000f80)=""/117, 0x75}], 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="9c0800b28254b814af96840000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x38}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/187, 0xbb}, {&(0x7f0000002240)=""/131, 0x83}], 0x2, &(0x7f0000002500)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000bd5b519920e5ee9e24081d50201f84180c5c787977a4e1a312a6f07891b3ccf687653499f67c78a2e46ef9ea07ff65577d1a9a8ff3a1d348060ed0cf8cec1e92a4a64f60e2aef18bcc07429139b03de1f12a5a75a0c9c7bb2e238725a44eab295e84c666ec5c462f0899572244d1fd5e5054d361fb82711fde96503a89eb668ecd6c1263a4c4fa852d8f9bb74f73799e34e913c8f9ba5a10ab91674a1c72bab25e7a7146462c0a6f8ce0a74bb34e1327f0169b3cc772f3d4985cbef84d025299c4695bb347eef0b6fbfbeeda7b77758992533fa19fc60616765d5c5de66ec0b20a08ef98f166f39374ca"], 0x68}}, {{&(0x7f0000003340), 0x6e, &(0x7f0000003700)=[{&(0x7f00000033c0)=""/236, 0xec}, {&(0x7f0000002400)=""/17, 0x11}, {&(0x7f0000003500)=""/102, 0x66}, {&(0x7f0000003580)=""/238, 0xee}, {&(0x7f00000021c0)=""/78, 0x4e}], 0x5}}], 0x4, 0x40000101, &(0x7f0000000d40)={r3, r4+10000000}) (async) syz_open_procfs(r5, &(0x7f0000003900)='environ\x00') (async) bind$vsock_dgram(r6, &(0x7f0000002440)={0x28, 0x0, 0x2710, @local}, 0x10) 12:49:24 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async, rerun: 64) r0 = gettid() (async, rerun: 64) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="012100009afcb31167ce0000364a1db58bc9b632ef164c49cb2484d301df8edcb8dbea0e4ae7eb204bd31f640c5a8950693831b0ebe016efcba66b650cb5902deaf4c91db183a14f8707616e0b3b01040000aea5497a91e3e15f2a60a053f15c79271e4fcdb145c9c840c74b3acdbdc822cb8c7260d827b00000000000d6ec3311768b666e35984cf3a73f836a628cd08c5c1988aec80b7dddb404edee25571534b0ac82598420f6c769ba0f166f62efc882aedac6f3e536fd66d478e88513e118315d3b00642de192644de9b4faf21db8c7c1e998ab1e5504869f5791f3c0c1df1a738433dc08d0f7741811bc0404edaf7301d2ca6db2a1f51f6489567d33b6d8f8e57f4aa11742266c078e55c7984813361a8d98346584332d4c182fc18877e0409b9f67de6a3753fa9e0efaf292850f625f476e9c453690d55c18bba310cffb53bb079c"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x4200, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) close(r1) (async) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3={0x3000000, [{0x1f}]}, 0x18, 0x0) (async) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x46) (async) timer_create(0x5, &(0x7f0000000040)={0x0, 0x13, 0x0, @tid=r0}, &(0x7f0000000440)) (async) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x9, 0x1, 0x8, 0x20, 0x0, 0x5, 0x420, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x8000, 0x3ca, 0x2, 0x9, 0x96, 0x5, 0x6, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0xb) (async, rerun: 64) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) (async, rerun: 64) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 12:49:24 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) fdatasync(r3) setsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000000)=0x80000000, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:49:24 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4200, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r2, r1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x5, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2, {0xfffffff8}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000340)={0x0, 0x80, 0x9, 0x2, 0x1, 0x4, 0x0, 0x6, 0x13400, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x252, 0x1, @perf_config_ext={0x6, 0x3}, 0x1002, 0x8, 0x0, 0x1, 0x7, 0x0, 0x400, 0x0, 0x4, 0x0, 0x7}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x124) [ 215.697656] team0: Device macsec0 is up. Set it down before adding it as a team port 12:49:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB]) mount$bpf(0x0, 0x0, 0x0, 0x4080, &(0x7f00000007c0)=ANY=[@ANYBLOB="6d6f64653d30303070302710a9fe11f662633d30303030523030303030303030303030303030303034302c646f6e745f6d6561f37572652c7375626a5f757365723d2c736d61636b6673726f30d880fc3a2f2c00"/99]) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x1, 0x9, 0xef, 0x34, 0x0, 0x2, 0x4080, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x2, 0x0, 0x41414, 0x5, 0x4, 0x9, 0x101, 0x1, 0xd09}, 0x0, 0x5, r0, 0x2) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000ac0)='./file1\x00', 0x118) chdir(&(0x7f0000000280)='./bus\x00') mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) rmdir(&(0x7f0000000340)='./bus/file0\x00') 12:49:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000340)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) r3 = open(0x0, 0x4002, 0x2a) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000ffffc001) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/85, 0x55}, {&(0x7f0000000640)=""/88, 0x58}], 0x2, 0x6, 0x7) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) mount$cgroup(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000300), 0x1002000, &(0x7f0000000440)={[{@release_agent={'release_agent', 0x3d, './file0'}}, {@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './bus'}}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, 'veth0_to_hsr\x00'}}, {@fowner_gt}, {@permit_directio}, {@subj_user={'subj_user', 0x3d, '/proc/timer_list\x00'}}, {@fowner_lt={'fowner<', 0xee00}}]}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000003, 0x8010, r0, 0x0) socket$inet6(0xa, 0xa, 0x10001) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) (async) chdir(&(0x7f0000000140)='./file0\x00') (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) (async) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x0) (async) socket$inet6(0xa, 0x400000000001, 0x0) (async) dup(r1) (async) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000340)=0x7f, 0x4) (async) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) (async) open(0x0, 0x4002, 0x2a) (async) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000ffffc001) (async) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/85, 0x55}, {&(0x7f0000000640)=""/88, 0x58}], 0x2, 0x6, 0x7) (async) open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) (async) mount$cgroup(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000300), 0x1002000, &(0x7f0000000440)={[{@release_agent={'release_agent', 0x3d, './file0'}}, {@clone_children}, {@none}, {@release_agent={'release_agent', 0x3d, './bus'}}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, 'veth0_to_hsr\x00'}}, {@fowner_gt}, {@permit_directio}, {@subj_user={'subj_user', 0x3d, '/proc/timer_list\x00'}}, {@fowner_lt={'fowner<', 0xee00}}]}) (async) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000003, 0x8010, r0, 0x0) (async) socket$inet6(0xa, 0xa, 0x10001) (async) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) (async) sendfile(r4, r5, 0x0, 0x4000000000010046) (async) 12:49:32 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) (async) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) (async) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) (async) sendto$inet(r2, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) (async) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) (async) fdatasync(r3) (async) setsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000000)=0x80000000, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:49:32 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) open(&(0x7f0000000080)='./file0\x00', 0x4200, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) (async) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r2, r1, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x5, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2, {0xfffffff8}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000340)={0x0, 0x80, 0x9, 0x2, 0x1, 0x4, 0x0, 0x6, 0x13400, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x252, 0x1, @perf_config_ext={0x6, 0x3}, 0x1002, 0x8, 0x0, 0x1, 0x7, 0x0, 0x400, 0x0, 0x4, 0x0, 0x7}) (async) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) (async) open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x124) 12:49:32 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x191) (async) prctl$PR_SET_PTRACER(0x59616d61, r0) (async) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x4200, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3={0x3000000, [{0x1f}]}, 0x18, 0x0) (async) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x46) (async) timer_create(0x5, &(0x7f0000000040)={0x0, 0x13, 0x0, @tid=r0}, &(0x7f0000000440)) (async) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x9, 0x1, 0x8, 0x20, 0x0, 0x5, 0x420, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x8000, 0x3ca, 0x2, 0x9, 0x96, 0x5, 0x6, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0xb) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) (async) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 12:49:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = socket$kcm(0x10, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r2, 0xffffffffffffffff, r2, 0x1) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080)=0x8, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000004a0085ff030000000000002e0a7800e22c000000160400808eb3d81fc77948f328995a017c7b58510600", 0x56}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(r1, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 12:49:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000680)='$)\x00') (async) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) (async) perf_event_open(&(0x7f0000002300)={0x5, 0x80, 0x7f, 0xdd, 0x7, 0xe1, 0x0, 0x2, 0x40, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3cb9, 0x4, @perf_bp={&(0x7f0000001040), 0x3}, 0x8000, 0x7fffffff, 0x5, 0x0, 0x2, 0x4, 0x3, 0x0, 0x101}, 0x0, 0x4, 0xffffffffffffffff, 0x8) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/151, 0xffffffffffffffc7}, {&(0x7f0000000240)=""/40, 0x28}, {&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f0000000540)=""/157, 0x9d}, {&(0x7f0000000600)=""/73, 0x49}, {&(0x7f0000000780)=""/249, 0xf9}, {&(0x7f0000000880)=""/79, 0x4f}, {&(0x7f0000000900)=""/218, 0xda}, {&(0x7f0000000a00)=""/195, 0xc3}, {&(0x7f0000000b00)=""/139, 0x8b}, {&(0x7f0000000140)=""/30, 0x1e}], 0xe, 0x3, 0x3) madvise(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x16) mprotect(&(0x7f00007ef000/0x3000)=nil, 0x3000, 0x4) r1 = fanotify_init(0x20, 0x101000) fanotify_mark(r1, 0x6, 0x40000000, 0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00') (async) r2 = dup3(r0, r1, 0x80000) (async) mlock(&(0x7f0000ce0000/0x4000)=nil, 0x4000) (async) set_mempolicy(0x3, &(0x7f0000000100), 0x6) clone(0x0, 0x0, &(0x7f0000001180), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003880)={0x0, 0x0}) recvmmsg$unix(r2, &(0x7f0000003780)=[{{&(0x7f0000000700), 0x6e, &(0x7f0000000d80)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/104, 0x68}, {&(0x7f0000003940)=""/23, 0x17}], 0x4}}, {{&(0x7f0000000dc0), 0x6e, &(0x7f0000001000)=[{&(0x7f0000002380)=""/108, 0x6c}, {&(0x7f0000000ec0)=""/142, 0x8e}, {&(0x7f0000000f80)=""/117, 0x75}], 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="9c0800b28254b814af96840000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x38}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/187, 0xbb}, {&(0x7f0000002240)=""/131, 0x83}], 0x2, &(0x7f0000002500)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000bd5b519920e5ee9e24081d50201f84180c5c787977a4e1a312a6f07891b3ccf687653499f67c78a2e46ef9ea07ff65577d1a9a8ff3a1d348060ed0cf8cec1e92a4a64f60e2aef18bcc07429139b03de1f12a5a75a0c9c7bb2e238725a44eab295e84c666ec5c462f0899572244d1fd5e5054d361fb82711fde96503a89eb668ecd6c1263a4c4fa852d8f9bb74f73799e34e913c8f9ba5a10ab91674a1c72bab25e7a7146462c0a6f8ce0a74bb34e1327f0169b3cc772f3d4985cbef84d025299c4695bb347eef0b6fbfbeeda7b77758992533fa19fc60616765d5c5de66ec0b20a08ef98f166f39374ca"], 0x68}}, {{&(0x7f0000003340), 0x6e, &(0x7f0000003700)=[{&(0x7f00000033c0)=""/236, 0xec}, {&(0x7f0000002400)=""/17, 0x11}, {&(0x7f0000003500)=""/102, 0x66}, {&(0x7f0000003580)=""/238, 0xee}, {&(0x7f00000021c0)=""/78, 0x4e}], 0x5}}], 0x4, 0x40000101, &(0x7f0000000d40)={r3, r4+10000000}) (async) syz_open_procfs(r5, &(0x7f0000003900)='environ\x00') (async) bind$vsock_dgram(r6, &(0x7f0000002440)={0x28, 0x0, 0x2710, @local}, 0x10) 12:49:33 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) open(&(0x7f0000000080)='./file0\x00', 0x4200, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) (async, rerun: 64) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) (async, rerun: 64) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r2, r1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x5, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2, {0xfffffff8}}, './file0\x00'}) (rerun: 64) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000340)={0x0, 0x80, 0x9, 0x2, 0x1, 0x4, 0x0, 0x6, 0x13400, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x252, 0x1, @perf_config_ext={0x6, 0x3}, 0x1002, 0x8, 0x0, 0x1, 0x7, 0x0, 0x400, 0x0, 0x4, 0x0, 0x7}) (async) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) (async, rerun: 64) open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x124) (rerun: 64) [ 224.643414] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 12:49:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = socket$kcm(0x10, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r2, 0xffffffffffffffff, r2, 0x1) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080)=0x8, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000004a0085ff030000000000002e0a7800e22c000000160400808eb3d81fc77948f328995a017c7b58510600", 0x56}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(r1, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x10, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$FIONCLEX(r0, 0x5450) (async) socket$kcm(0x10, 0x5, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) (async) socket$kcm(0x2, 0x200000000000001, 0x0) (async) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r2, 0xffffffffffffffff, r2, 0x1) (async) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) (async) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080)=0x8, 0x4) (async) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000004a0085ff030000000000002e0a7800e22c000000160400808eb3d81fc77948f328995a017c7b58510600", 0x56}], 0x1, 0x0, 0x0, 0xa00}, 0x0) (async) recvmsg$kcm(r1, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) (async) socket$kcm(0x29, 0x0, 0x0) (async) [ 224.706221] team0: Device macsec0 is up. Set it down before adding it as a team port 12:49:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB]) mount$bpf(0x0, 0x0, 0x0, 0x4080, &(0x7f00000007c0)=ANY=[@ANYBLOB="6d6f64653d30303070302710a9fe11f662633d30303030523030303030303030303030303030303034302c646f6e745f6d6561f37572652c7375626a5f757365723d2c736d61636b6673726f30d880fc3a2f2c00"/99]) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x1, 0x9, 0xef, 0x34, 0x0, 0x2, 0x4080, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x2, 0x0, 0x41414, 0x5, 0x4, 0x9, 0x101, 0x1, 0xd09}, 0x0, 0x5, r0, 0x2) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000ac0)='./file1\x00', 0x118) chdir(&(0x7f0000000280)='./bus\x00') mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) rmdir(&(0x7f0000000340)='./bus/file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) (async) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) (async) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB]) (async) mount$bpf(0x0, 0x0, 0x0, 0x4080, &(0x7f00000007c0)=ANY=[@ANYBLOB="6d6f64653d30303070302710a9fe11f662633d30303030523030303030303030303030303030303034302c646f6e745f6d6561f37572652c7375626a5f757365723d2c736d61636b6673726f30d880fc3a2f2c00"/99]) (async) syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') (async) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x1, 0x9, 0xef, 0x34, 0x0, 0x2, 0x4080, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x2, 0x0, 0x41414, 0x5, 0x4, 0x9, 0x101, 0x1, 0xd09}, 0x0, 0x5, r0, 0x2) (async) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) (async) mkdir(&(0x7f0000000ac0)='./file1\x00', 0x118) (async) chdir(&(0x7f0000000280)='./bus\x00') (async) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) (async) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) (async) rmdir(&(0x7f0000000340)='./bus/file0\x00') (async) 12:49:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x10, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$FIONCLEX(r0, 0x5450) (async) r1 = socket$kcm(0x10, 0x5, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) (async) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r2, 0xffffffffffffffff, r2, 0x1) (async) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) (async) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080)=0x8, 0x4) (async) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000004a0085ff030000000000002e0a7800e22c000000160400808eb3d81fc77948f328995a017c7b58510600", 0x56}], 0x1, 0x0, 0x0, 0xa00}, 0x0) (async) recvmsg$kcm(r1, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 12:49:33 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) fdatasync(r3) setsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000000)=0x80000000, 0x4) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x8) (async) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) (async) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) (async) sendto$inet(r2, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) (async) socket$kcm(0x10, 0x2, 0x0) (async) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) (async) fdatasync(r3) (async) setsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000000)=0x80000000, 0x4) (async) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) [ 224.881029] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 224.921189] team0: Device macsec0 is up. Set it down before adding it as a team port [ 224.942540] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 12:49:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) socket$netlink(0x10, 0x3, 0x12) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:49:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r2, 0xffffffffffffffff, r2, 0x1) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) sendto$inet(r2, &(0x7f0000000180)="c8abd18d4385d7cb7285dc4ea0a8adde4e4f81c48d668028979fd2cbe4364ae8da937dd0ad597182205e648451b1364292c447876dace37300638f", 0x3b, 0x840, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x60f}, "7fbbe6f5f5954fd3", "293ced8518da0700b37362abf281b7e1", "9f9104d9", "7d0c05b5193913df"}, 0x28) bind$x25(r1, &(0x7f0000000000)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba38605e5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88f9cf9141a7511bf746bec66ba", 0xfe8d, 0x20c49a, 0x0, 0x27) 12:49:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) (async) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) (async) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB]) (async) mount$bpf(0x0, 0x0, 0x0, 0x4080, &(0x7f00000007c0)=ANY=[@ANYBLOB="6d6f64653d30303070302710a9fe11f662633d30303030523030303030303030303030303030303034302c646f6e745f6d6561f37572652c7375626a5f757365723d2c736d61636b6673726f30d880fc3a2f2c00"/99]) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x1, 0x9, 0xef, 0x34, 0x0, 0x2, 0x4080, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x2, 0x0, 0x41414, 0x5, 0x4, 0x9, 0x101, 0x1, 0xd09}, 0x0, 0x5, r0, 0x2) (async) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) (async) mkdir(&(0x7f0000000ac0)='./file1\x00', 0x118) (async) chdir(&(0x7f0000000280)='./bus\x00') (async) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) (async) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) (async) rmdir(&(0x7f0000000340)='./bus/file0\x00') 12:49:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x7ff, r2, &(0x7f0000000380)=0x3, 0x2, 0x4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xd00b, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x801, &(0x7f00000004c0)=ANY=[]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x6, 0x2, 0x8, 0x3ff, 0x3, 0x0, 0x6, 0x5}, 0x0) r5 = dup2(r3, r4) timerfd_settime(r5, 0x1, 0x0, &(0x7f0000000100)) rt_sigqueueinfo(0x0, 0xc, 0x0) sendmsg$unix(r1, &(0x7f0000002300)={&(0x7f00000002c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000400)="6b02c55da90087c96053fb8f5f2b548567799c07c30c4a16856086dcedd1b714dd5c8bd59347deb4707263e99e81f5be778ccb1eada8fcc78603f6", 0x3b}, {&(0x7f0000000440)="2d616bf339f1b884f67053a8af00a7c788d4ea3c908f1e6fe9aa1740bb4121abe6981d140a4a1d6d31d9bc193ea24cc8afe76a2eafe7341e3ed7062653f99f8a20cbbaa55656974ef513fb71cc1a9f9453ae0c53439e72facff7559bf45e22b4284821d22bbae74611aaf135655e941821c8501c56a6084de163eadf0d2f51ce618257a1d81cf48c554dacda39bf0970b50fbe254fe1c2a55abe9c", 0x9b}, {&(0x7f0000000580)="318c92668f97d83e7a1276dca792ebcc38e6b5ca4d91f25845f372859adf05730a73a6f2f22f585ff3b47931a1cf4a2d620927bf3bf69e4c013ae2191ad523e8065a331d5e845c00bc3aa7e87f504704a26eaf00ca06ba4309", 0x59}], 0x3, &(0x7f0000002280)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r5, 0xffffffffffffffff]}}], 0x60, 0x10}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@loopback, @private}, &(0x7f0000000340)=0xc) tkill(0x0, 0x0) 12:49:33 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.kill\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='freezer.self_freezing\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f00000003c0)=0x9, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$inet(r6, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) r7 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0x3d, 0x81, 0x0, 0x0, 0x18b, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x10000, 0x3, 0x9, 0x3, 0x3, 0x5, 0x8, 0x0, 0x1000200}, r7, 0x4, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000), 0x20b000) gettid() 12:49:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet6(0xa, 0x6, 0x0) (async) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) (async) listen(r0, 0x400000001ffffffd) socket$netlink(0x10, 0x3, 0x12) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:49:34 executing program 2: r0 = syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000100)="b82953d2f785ce8d3d10941313c3afae88bbf763f72b62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a544c29bbe6fb8461e9b4935ce2547b4100000273eea3e0", 0x48, 0x401}], 0x0, &(0x7f0000000080)=ANY=[]) mknodat$null(r0, &(0x7f0000000080)='./bus\x00', 0x0, 0x103) mkdirat(r0, &(0x7f00000000c0)='./bus\x00', 0x100) 12:49:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet6(0xa, 0x6, 0x0) (async) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) (async) listen(r0, 0x400000001ffffffd) (async) socket$netlink(0x10, 0x3, 0x12) (async) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:49:34 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.kill\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='freezer.self_freezing\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f00000003c0)=0x9, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$inet(r6, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) r7 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0x3d, 0x81, 0x0, 0x0, 0x18b, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x10000, 0x3, 0x9, 0x3, 0x3, 0x5, 0x8, 0x0, 0x1000200}, r7, 0x4, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000), 0x20b000) gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.kill\x00', 0x0, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000300)='freezer.self_freezing\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.cpus\x00', 0x2, 0x0) (async) write$cgroup_int(r4, &(0x7f00000003c0)=0x9, 0x12) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) (async) socket$kcm(0x2, 0x200000000000001, 0x0) (async) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) sendmsg$inet(r6, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) (async) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0), 0x4) (async) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) (async) gettid() (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0x3d, 0x81, 0x0, 0x0, 0x18b, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x10000, 0x3, 0x9, 0x3, 0x3, 0x5, 0x8, 0x0, 0x1000200}, r7, 0x4, r0, 0x1) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(r3, &(0x7f0000000000), 0x20b000) (async) gettid() (async) 12:49:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x7ff, r2, &(0x7f0000000380)=0x3, 0x2, 0x4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xd00b, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x801, &(0x7f00000004c0)=ANY=[]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x6, 0x2, 0x8, 0x3ff, 0x3, 0x0, 0x6, 0x5}, 0x0) r5 = dup2(r3, r4) timerfd_settime(r5, 0x1, 0x0, &(0x7f0000000100)) rt_sigqueueinfo(0x0, 0xc, 0x0) sendmsg$unix(r1, &(0x7f0000002300)={&(0x7f00000002c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000400)="6b02c55da90087c96053fb8f5f2b548567799c07c30c4a16856086dcedd1b714dd5c8bd59347deb4707263e99e81f5be778ccb1eada8fcc78603f6", 0x3b}, {&(0x7f0000000440)="2d616bf339f1b884f67053a8af00a7c788d4ea3c908f1e6fe9aa1740bb4121abe6981d140a4a1d6d31d9bc193ea24cc8afe76a2eafe7341e3ed7062653f99f8a20cbbaa55656974ef513fb71cc1a9f9453ae0c53439e72facff7559bf45e22b4284821d22bbae74611aaf135655e941821c8501c56a6084de163eadf0d2f51ce618257a1d81cf48c554dacda39bf0970b50fbe254fe1c2a55abe9c", 0x9b}, {&(0x7f0000000580)="318c92668f97d83e7a1276dca792ebcc38e6b5ca4d91f25845f372859adf05730a73a6f2f22f585ff3b47931a1cf4a2d620927bf3bf69e4c013ae2191ad523e8065a331d5e845c00bc3aa7e87f504704a26eaf00ca06ba4309", 0x59}], 0x3, &(0x7f0000002280)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r5, 0xffffffffffffffff]}}], 0x60, 0x10}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@loopback, @private}, &(0x7f0000000340)=0xc) tkill(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) (async) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x7ff, r2, &(0x7f0000000380)=0x3, 0x2, 0x4) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xd00b, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x801, &(0x7f00000004c0)=ANY=[]) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x6, 0x2, 0x8, 0x3ff, 0x3, 0x0, 0x6, 0x5}, 0x0) (async) dup2(r3, r4) (async) timerfd_settime(r5, 0x1, 0x0, &(0x7f0000000100)) (async) rt_sigqueueinfo(0x0, 0xc, 0x0) (async) sendmsg$unix(r1, &(0x7f0000002300)={&(0x7f00000002c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000400)="6b02c55da90087c96053fb8f5f2b548567799c07c30c4a16856086dcedd1b714dd5c8bd59347deb4707263e99e81f5be778ccb1eada8fcc78603f6", 0x3b}, {&(0x7f0000000440)="2d616bf339f1b884f67053a8af00a7c788d4ea3c908f1e6fe9aa1740bb4121abe6981d140a4a1d6d31d9bc193ea24cc8afe76a2eafe7341e3ed7062653f99f8a20cbbaa55656974ef513fb71cc1a9f9453ae0c53439e72facff7559bf45e22b4284821d22bbae74611aaf135655e941821c8501c56a6084de163eadf0d2f51ce618257a1d81cf48c554dacda39bf0970b50fbe254fe1c2a55abe9c", 0x9b}, {&(0x7f0000000580)="318c92668f97d83e7a1276dca792ebcc38e6b5ca4d91f25845f372859adf05730a73a6f2f22f585ff3b47931a1cf4a2d620927bf3bf69e4c013ae2191ad523e8065a331d5e845c00bc3aa7e87f504704a26eaf00ca06ba4309", 0x59}], 0x3, &(0x7f0000002280)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r5, 0xffffffffffffffff]}}], 0x60, 0x10}, 0x0) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@loopback, @private}, &(0x7f0000000340)=0xc) (async) tkill(0x0, 0x0) (async) 12:49:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r2, 0xffffffffffffffff, r2, 0x1) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) sendto$inet(r2, &(0x7f0000000180)="c8abd18d4385d7cb7285dc4ea0a8adde4e4f81c48d668028979fd2cbe4364ae8da937dd0ad597182205e648451b1364292c447876dace37300638f", 0x3b, 0x840, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x60f}, "7fbbe6f5f5954fd3", "293ced8518da0700b37362abf281b7e1", "9f9104d9", "7d0c05b5193913df"}, 0x28) bind$x25(r1, &(0x7f0000000000)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba38605e5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88f9cf9141a7511bf746bec66ba", 0xfe8d, 0x20c49a, 0x0, 0x27) 12:49:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r2, 0xffffffffffffffff, r2, 0x1) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) sendto$inet(r2, &(0x7f0000000180)="c8abd18d4385d7cb7285dc4ea0a8adde4e4f81c48d668028979fd2cbe4364ae8da937dd0ad597182205e648451b1364292c447876dace37300638f", 0x3b, 0x840, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x60f}, "7fbbe6f5f5954fd3", "293ced8518da0700b37362abf281b7e1", "9f9104d9", "7d0c05b5193913df"}, 0x28) bind$x25(r1, &(0x7f0000000000)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba38605e5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88f9cf9141a7511bf746bec66ba", 0xfe8d, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) (async) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) (async) socket(0x11, 0x800000003, 0x8) (async) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) (async) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) (async) socket$kcm(0x2, 0x200000000000001, 0x0) (async) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r2, 0xffffffffffffffff, r2, 0x1) (async) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) (async) sendto$inet(r2, &(0x7f0000000180)="c8abd18d4385d7cb7285dc4ea0a8adde4e4f81c48d668028979fd2cbe4364ae8da937dd0ad597182205e648451b1364292c447876dace37300638f", 0x3b, 0x840, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) (async) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x60f}, "7fbbe6f5f5954fd3", "293ced8518da0700b37362abf281b7e1", "9f9104d9", "7d0c05b5193913df"}, 0x28) (async) bind$x25(r1, &(0x7f0000000000)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) (async) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00') (async) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba38605e5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88f9cf9141a7511bf746bec66ba", 0xfe8d, 0x20c49a, 0x0, 0x27) (async) [ 226.027493] VFS: Found a V7 FS (block size = 512) on device loop2 12:49:34 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c1b1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000140)={0x2, 0x10004e23, @local}, 0x10) clone(0xe80a4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4200, 0x0, 0x6, 0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7, 0xfb, 0x9, 0x2, 0x0, 0x86, 0x80000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_config_ext={0x81, 0x9}, 0xa111, 0x401, 0x3, 0x6, 0xe2, 0x1, 0x7f, 0x0, 0x7f, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020048, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) sendfile(r1, r0, 0x0, 0x5) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0_to_bridge\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="200000002f000000b8fad30ebfabb00b62e92f5b11bcce76a119dc5242e0ea6d9c8bdc862bf7fd93579c6242167f8e6e103573cbbeabc7678b3535dad824b10b825381468f7383"]}) open(&(0x7f0000000000)='./file0\x00', 0x8c000, 0xfd) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) 12:49:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) (async) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x7ff, r2, &(0x7f0000000380)=0x3, 0x2, 0x4) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xd00b, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x801, &(0x7f00000004c0)=ANY=[]) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x6, 0x2, 0x8, 0x3ff, 0x3, 0x0, 0x6, 0x5}, 0x0) r5 = dup2(r3, r4) timerfd_settime(r5, 0x1, 0x0, &(0x7f0000000100)) (async) rt_sigqueueinfo(0x0, 0xc, 0x0) (async) sendmsg$unix(r1, &(0x7f0000002300)={&(0x7f00000002c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000400)="6b02c55da90087c96053fb8f5f2b548567799c07c30c4a16856086dcedd1b714dd5c8bd59347deb4707263e99e81f5be778ccb1eada8fcc78603f6", 0x3b}, {&(0x7f0000000440)="2d616bf339f1b884f67053a8af00a7c788d4ea3c908f1e6fe9aa1740bb4121abe6981d140a4a1d6d31d9bc193ea24cc8afe76a2eafe7341e3ed7062653f99f8a20cbbaa55656974ef513fb71cc1a9f9453ae0c53439e72facff7559bf45e22b4284821d22bbae74611aaf135655e941821c8501c56a6084de163eadf0d2f51ce618257a1d81cf48c554dacda39bf0970b50fbe254fe1c2a55abe9c", 0x9b}, {&(0x7f0000000580)="318c92668f97d83e7a1276dca792ebcc38e6b5ca4d91f25845f372859adf05730a73a6f2f22f585ff3b47931a1cf4a2d620927bf3bf69e4c013ae2191ad523e8065a331d5e845c00bc3aa7e87f504704a26eaf00ca06ba4309", 0x59}], 0x3, &(0x7f0000002280)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r5, 0xffffffffffffffff]}}], 0x60, 0x10}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@loopback, @private}, &(0x7f0000000340)=0xc) tkill(0x0, 0x0) 12:49:35 executing program 2: r0 = syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000100)="b82953d2f785ce8d3d10941313c3afae88bbf763f72b62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a544c29bbe6fb8461e9b4935ce2547b4100000273eea3e0", 0x48, 0x401}], 0x0, &(0x7f0000000080)=ANY=[]) mknodat$null(r0, &(0x7f0000000080)='./bus\x00', 0x0, 0x103) mkdirat(r0, &(0x7f00000000c0)='./bus\x00', 0x100) syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000100)="b82953d2f785ce8d3d10941313c3afae88bbf763f72b62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a544c29bbe6fb8461e9b4935ce2547b4100000273eea3e0", 0x48, 0x401}], 0x0, &(0x7f0000000080)=ANY=[]) (async) mknodat$null(r0, &(0x7f0000000080)='./bus\x00', 0x0, 0x103) (async) mkdirat(r0, &(0x7f00000000c0)='./bus\x00', 0x100) (async) 12:49:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) (async) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) (async) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) (async) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, r2, 0xffffffffffffffff, r2, 0x1) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) (async) sendto$inet(r2, &(0x7f0000000180)="c8abd18d4385d7cb7285dc4ea0a8adde4e4f81c48d668028979fd2cbe4364ae8da937dd0ad597182205e648451b1364292c447876dace37300638f", 0x3b, 0x840, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) (async) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x60f}, "7fbbe6f5f5954fd3", "293ced8518da0700b37362abf281b7e1", "9f9104d9", "7d0c05b5193913df"}, 0x28) (async) bind$x25(r1, &(0x7f0000000000)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba38605e5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88f9cf9141a7511bf746bec66ba", 0xfe8d, 0x20c49a, 0x0, 0x27) [ 226.450353] sysv_free_inode: inode 0,1,2 or nonexistent inode 12:49:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.kill\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='freezer.self_freezing\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f00000003c0)=0x9, 0x12) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) (async) perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0x4, 0x66, 0x24, 0x0, 0x1000, 0x1001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300)}, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffd, 0x75, 0x9, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$inet(r6, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) (async) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0), 0x4) (async) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) r7 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0x3d, 0x81, 0x0, 0x0, 0x18b, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x10000, 0x3, 0x9, 0x3, 0x3, 0x5, 0x8, 0x0, 0x1000200}, r7, 0x4, r0, 0x1) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(r3, &(0x7f0000000000), 0x20b000) gettid() 12:49:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xe10, 0x8}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0298, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) getpid() creat(&(0x7f0000000140)='./file0\x00', 0x4) [ 226.603156] VFS: Found a V7 FS (block size = 512) on device loop2 [ 226.665092] ------------[ cut here ]------------ [ 226.669977] WARNING: CPU: 1 PID: 13191 at fs/inode.c:342 inc_nlink+0x113/0x130 [ 226.677335] Kernel panic - not syncing: panic_on_warn set ... [ 226.677335] [ 226.684698] CPU: 1 PID: 13191 Comm: syz-executor.2 Not tainted 4.14.261-syzkaller #0 [ 226.692577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.701931] Call Trace: [ 226.704517] dump_stack+0x1b2/0x281 [ 226.708144] panic+0x1f9/0x42d [ 226.711338] ? add_taint.cold+0x16/0x16 [ 226.715315] ? inc_nlink+0x113/0x130 [ 226.719027] ? inc_nlink+0x113/0x130 [ 226.722747] __warn.cold+0x20/0x44 [ 226.726280] ? ist_end_non_atomic+0x10/0x10 [ 226.730596] ? inc_nlink+0x113/0x130 [ 226.734306] report_bug+0x208/0x250 [ 226.737936] do_error_trap+0x195/0x2d0 [ 226.741824] ? math_error+0x2d0/0x2d0 [ 226.745637] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 226.750741] ? debug_check_no_obj_freed+0x2c0/0x680 [ 226.755762] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 226.760606] invalid_op+0x1b/0x40 [ 226.764062] RIP: 0010:inc_nlink+0x113/0x130 [ 226.768370] RSP: 0018:ffff88803c48fdf0 EFLAGS: 00010297 [ 226.773735] RAX: ffff8880921965c0 RBX: ffff888040d14998 RCX: 1ffffffff0f54a19 [ 226.781017] RDX: 0000000000000000 RSI: ffff88808df50420 RDI: ffff888040d14a70 [ 226.788284] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 226.795551] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888040d149e0 [ 226.802818] R13: ffff88808df50420 R14: ffffffff87aa5080 R15: 0000000000000000 [ 226.810109] sysv_mkdir+0x21/0x120 [ 226.813652] vfs_mkdir+0x463/0x6e0 [ 226.817196] SyS_mkdirat+0x1fd/0x270 [ 226.820909] ? SyS_mknod+0x30/0x30 [ 226.824447] ? __close_fd+0x159/0x230 [ 226.828248] ? do_syscall_64+0x4c/0x640 [ 226.832219] ? SyS_mknod+0x30/0x30 [ 226.835759] do_syscall_64+0x1d5/0x640 [ 226.839652] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 226.844839] RIP: 0033:0x7f3c6b5cee99 [ 226.848545] RSP: 002b:00007f3c69f44168 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 226.850701] cannot load conntrack support for proto=2 [ 226.856250] RAX: ffffffffffffffda RBX: 00007f3c6b6e1f60 RCX: 00007f3c6b5cee99 [ 226.856258] RDX: 0000000000000100 RSI: 00000000200000c0 RDI: 0000000000000005 [ 226.856262] RBP: 00007f3c6b628ff1 R08: 0000000000000000 R09: 0000000000000000 [ 226.856265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 226.856270] R13: 00007fffdf36725f R14: 00007f3c69f44300 R15: 0000000000022000 [ 226.861572] Kernel Offset: disabled [ 226.901491] Rebooting in 86400 seconds..