[ OK ] Started Getty on tty1. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. 2021/12/05 09:14:31 fuzzer started 2021/12/05 09:14:32 dialing manager at 10.128.0.163:43621 2021/12/05 09:14:32 syscalls: 3460 2021/12/05 09:14:32 code coverage: enabled 2021/12/05 09:14:32 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/12/05 09:14:32 extra coverage: extra coverage is not supported by the kernel 2021/12/05 09:14:32 setuid sandbox: enabled 2021/12/05 09:14:32 namespace sandbox: enabled 2021/12/05 09:14:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/05 09:14:32 fault injection: enabled 2021/12/05 09:14:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/05 09:14:32 net packet injection: enabled 2021/12/05 09:14:32 net device setup: enabled 2021/12/05 09:14:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/05 09:14:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/05 09:14:32 USB emulation: /dev/raw-gadget does not exist 2021/12/05 09:14:32 hci packet injection: enabled 2021/12/05 09:14:32 wifi device emulation: kernel 4.17 required (have 4.14.256-syzkaller) 2021/12/05 09:14:32 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/12/05 09:14:32 fetching corpus: 50, signal 28767/30717 (executing program) 2021/12/05 09:14:32 fetching corpus: 100, signal 53990/57805 (executing program) 2021/12/05 09:14:32 fetching corpus: 150, signal 67353/72973 (executing program) 2021/12/05 09:14:32 fetching corpus: 200, signal 81484/88881 (executing program) 2021/12/05 09:14:32 fetching corpus: 250, signal 89958/99137 (executing program) 2021/12/05 09:14:32 fetching corpus: 300, signal 97321/108259 (executing program) 2021/12/05 09:14:32 fetching corpus: 350, signal 103452/116115 (executing program) 2021/12/05 09:14:32 fetching corpus: 400, signal 113619/127928 (executing program) 2021/12/05 09:14:33 fetching corpus: 450, signal 120379/136327 (executing program) 2021/12/05 09:14:33 fetching corpus: 500, signal 126668/144281 (executing program) 2021/12/05 09:14:33 fetching corpus: 550, signal 132946/152164 (executing program) 2021/12/05 09:14:33 fetching corpus: 600, signal 136910/157778 (executing program) 2021/12/05 09:14:33 fetching corpus: 650, signal 141435/163930 (executing program) 2021/12/05 09:14:33 fetching corpus: 700, signal 148238/172317 (executing program) 2021/12/05 09:14:33 fetching corpus: 750, signal 151318/177030 (executing program) 2021/12/05 09:14:33 fetching corpus: 800, signal 155782/183054 (executing program) 2021/12/05 09:14:33 fetching corpus: 850, signal 161198/190046 (executing program) 2021/12/05 09:14:33 fetching corpus: 900, signal 168049/198379 (executing program) 2021/12/05 09:14:33 fetching corpus: 950, signal 172818/204650 (executing program) 2021/12/05 09:14:33 fetching corpus: 1000, signal 176643/209985 (executing program) 2021/12/05 09:14:33 fetching corpus: 1050, signal 180943/215746 (executing program) 2021/12/05 09:14:34 fetching corpus: 1100, signal 185373/221666 (executing program) 2021/12/05 09:14:34 fetching corpus: 1150, signal 189914/227646 (executing program) 2021/12/05 09:14:34 fetching corpus: 1200, signal 192934/232210 (executing program) 2021/12/05 09:14:34 fetching corpus: 1250, signal 197057/237779 (executing program) 2021/12/05 09:14:34 fetching corpus: 1300, signal 200680/242849 (executing program) 2021/12/05 09:14:34 fetching corpus: 1350, signal 204040/247685 (executing program) 2021/12/05 09:14:34 fetching corpus: 1400, signal 207805/252871 (executing program) 2021/12/05 09:14:34 fetching corpus: 1450, signal 210365/256844 (executing program) 2021/12/05 09:14:34 fetching corpus: 1500, signal 215431/263213 (executing program) 2021/12/05 09:14:34 fetching corpus: 1550, signal 217717/266975 (executing program) 2021/12/05 09:14:34 fetching corpus: 1600, signal 220074/270786 (executing program) 2021/12/05 09:14:34 fetching corpus: 1650, signal 223476/275521 (executing program) 2021/12/05 09:14:35 fetching corpus: 1700, signal 225909/279393 (executing program) 2021/12/05 09:14:35 fetching corpus: 1750, signal 227379/282345 (executing program) 2021/12/05 09:14:35 fetching corpus: 1800, signal 229673/286080 (executing program) 2021/12/05 09:14:35 fetching corpus: 1850, signal 232736/290506 (executing program) 2021/12/05 09:14:35 fetching corpus: 1900, signal 236389/295450 (executing program) 2021/12/05 09:14:35 fetching corpus: 1950, signal 240229/300544 (executing program) 2021/12/05 09:14:35 fetching corpus: 2000, signal 243141/304792 (executing program) 2021/12/05 09:14:35 fetching corpus: 2050, signal 245634/308627 (executing program) 2021/12/05 09:14:35 fetching corpus: 2100, signal 249199/313457 (executing program) 2021/12/05 09:14:35 fetching corpus: 2150, signal 250993/316602 (executing program) 2021/12/05 09:14:35 fetching corpus: 2200, signal 252971/319910 (executing program) 2021/12/05 09:14:35 fetching corpus: 2250, signal 254487/322843 (executing program) 2021/12/05 09:14:36 fetching corpus: 2300, signal 256542/326217 (executing program) 2021/12/05 09:14:36 fetching corpus: 2350, signal 258678/329669 (executing program) 2021/12/05 09:14:36 fetching corpus: 2400, signal 260993/333292 (executing program) 2021/12/05 09:14:36 fetching corpus: 2450, signal 263936/337471 (executing program) 2021/12/05 09:14:36 fetching corpus: 2500, signal 265639/340535 (executing program) 2021/12/05 09:14:36 fetching corpus: 2550, signal 268147/344283 (executing program) 2021/12/05 09:14:36 fetching corpus: 2600, signal 270877/348202 (executing program) 2021/12/05 09:14:36 fetching corpus: 2650, signal 273286/351855 (executing program) 2021/12/05 09:14:36 fetching corpus: 2700, signal 275098/354971 (executing program) 2021/12/05 09:14:36 fetching corpus: 2750, signal 277030/358177 (executing program) 2021/12/05 09:14:36 fetching corpus: 2800, signal 278780/361209 (executing program) 2021/12/05 09:14:36 fetching corpus: 2850, signal 280223/363962 (executing program) 2021/12/05 09:14:36 fetching corpus: 2900, signal 282030/367091 (executing program) 2021/12/05 09:14:37 fetching corpus: 2950, signal 285099/371267 (executing program) 2021/12/05 09:14:37 fetching corpus: 3000, signal 287001/374433 (executing program) 2021/12/05 09:14:37 fetching corpus: 3050, signal 289181/377814 (executing program) 2021/12/05 09:14:37 fetching corpus: 3100, signal 290958/380857 (executing program) 2021/12/05 09:14:37 fetching corpus: 3150, signal 292428/383601 (executing program) 2021/12/05 09:14:37 fetching corpus: 3200, signal 294417/386850 (executing program) 2021/12/05 09:14:37 fetching corpus: 3250, signal 295851/389529 (executing program) 2021/12/05 09:14:37 fetching corpus: 3300, signal 296929/391897 (executing program) 2021/12/05 09:14:37 fetching corpus: 3350, signal 298459/394650 (executing program) 2021/12/05 09:14:37 fetching corpus: 3400, signal 300299/397692 (executing program) 2021/12/05 09:14:37 fetching corpus: 3450, signal 302141/400721 (executing program) 2021/12/05 09:14:38 fetching corpus: 3500, signal 304133/403876 (executing program) 2021/12/05 09:14:38 fetching corpus: 3550, signal 305860/406818 (executing program) 2021/12/05 09:14:38 fetching corpus: 3600, signal 307163/409421 (executing program) 2021/12/05 09:14:38 fetching corpus: 3650, signal 308185/411760 (executing program) 2021/12/05 09:14:38 fetching corpus: 3700, signal 309563/414340 (executing program) 2021/12/05 09:14:38 fetching corpus: 3750, signal 310560/416593 (executing program) 2021/12/05 09:14:38 fetching corpus: 3800, signal 312151/419410 (executing program) 2021/12/05 09:14:38 fetching corpus: 3850, signal 314250/422628 (executing program) 2021/12/05 09:14:38 fetching corpus: 3900, signal 315842/425400 (executing program) 2021/12/05 09:14:38 fetching corpus: 3950, signal 317211/427975 (executing program) 2021/12/05 09:14:38 fetching corpus: 4000, signal 318625/430609 (executing program) 2021/12/05 09:14:38 fetching corpus: 4050, signal 320095/433220 (executing program) 2021/12/05 09:14:38 fetching corpus: 4100, signal 322016/436211 (executing program) 2021/12/05 09:14:39 fetching corpus: 4150, signal 323542/438885 (executing program) 2021/12/05 09:14:39 fetching corpus: 4200, signal 324778/441356 (executing program) 2021/12/05 09:14:39 fetching corpus: 4250, signal 326242/443974 (executing program) 2021/12/05 09:14:39 fetching corpus: 4300, signal 327840/446683 (executing program) 2021/12/05 09:14:39 fetching corpus: 4350, signal 328815/448843 (executing program) 2021/12/05 09:14:39 fetching corpus: 4400, signal 331241/452214 (executing program) 2021/12/05 09:14:39 fetching corpus: 4450, signal 332512/454641 (executing program) 2021/12/05 09:14:39 fetching corpus: 4500, signal 333837/457154 (executing program) 2021/12/05 09:14:39 fetching corpus: 4550, signal 335188/459630 (executing program) 2021/12/05 09:14:39 fetching corpus: 4600, signal 336222/461852 (executing program) 2021/12/05 09:14:39 fetching corpus: 4650, signal 337842/464544 (executing program) 2021/12/05 09:14:39 fetching corpus: 4700, signal 339056/466899 (executing program) 2021/12/05 09:14:40 fetching corpus: 4750, signal 341372/470155 (executing program) 2021/12/05 09:14:40 fetching corpus: 4800, signal 342982/472862 (executing program) 2021/12/05 09:14:40 fetching corpus: 4850, signal 344523/475468 (executing program) 2021/12/05 09:14:40 fetching corpus: 4900, signal 345804/477829 (executing program) 2021/12/05 09:14:40 fetching corpus: 4950, signal 347156/480246 (executing program) 2021/12/05 09:14:40 fetching corpus: 5000, signal 348279/482475 (executing program) 2021/12/05 09:14:40 fetching corpus: 5050, signal 349200/484564 (executing program) 2021/12/05 09:14:40 fetching corpus: 5100, signal 350840/487258 (executing program) 2021/12/05 09:14:40 fetching corpus: 5150, signal 352169/489663 (executing program) 2021/12/05 09:14:40 fetching corpus: 5200, signal 353254/491865 (executing program) 2021/12/05 09:14:40 fetching corpus: 5250, signal 354299/494047 (executing program) 2021/12/05 09:14:40 fetching corpus: 5300, signal 355273/496213 (executing program) 2021/12/05 09:14:41 fetching corpus: 5350, signal 356347/498403 (executing program) 2021/12/05 09:14:41 fetching corpus: 5400, signal 357683/500767 (executing program) 2021/12/05 09:14:41 fetching corpus: 5450, signal 358525/502779 (executing program) 2021/12/05 09:14:41 fetching corpus: 5500, signal 360138/505392 (executing program) 2021/12/05 09:14:41 fetching corpus: 5550, signal 361148/507515 (executing program) 2021/12/05 09:14:41 fetching corpus: 5600, signal 362086/509584 (executing program) 2021/12/05 09:14:41 fetching corpus: 5650, signal 363210/511776 (executing program) 2021/12/05 09:14:41 fetching corpus: 5700, signal 364268/513900 (executing program) 2021/12/05 09:14:41 fetching corpus: 5750, signal 364987/515799 (executing program) 2021/12/05 09:14:41 fetching corpus: 5800, signal 366394/518213 (executing program) 2021/12/05 09:14:41 fetching corpus: 5850, signal 367496/520357 (executing program) 2021/12/05 09:14:41 fetching corpus: 5900, signal 368179/522151 (executing program) 2021/12/05 09:14:41 fetching corpus: 5950, signal 369071/524121 (executing program) 2021/12/05 09:14:41 fetching corpus: 6000, signal 370175/526268 (executing program) 2021/12/05 09:14:42 fetching corpus: 6050, signal 371389/528527 (executing program) 2021/12/05 09:14:42 fetching corpus: 6100, signal 372719/530794 (executing program) 2021/12/05 09:14:42 fetching corpus: 6150, signal 373815/532983 (executing program) 2021/12/05 09:14:42 fetching corpus: 6200, signal 375016/535193 (executing program) 2021/12/05 09:14:42 fetching corpus: 6250, signal 375802/537031 (executing program) 2021/12/05 09:14:42 fetching corpus: 6300, signal 376727/539022 (executing program) 2021/12/05 09:14:42 fetching corpus: 6350, signal 377573/540957 (executing program) 2021/12/05 09:14:42 fetching corpus: 6400, signal 378136/542678 (executing program) 2021/12/05 09:14:42 fetching corpus: 6450, signal 379412/544937 (executing program) 2021/12/05 09:14:42 fetching corpus: 6500, signal 380382/546939 (executing program) 2021/12/05 09:14:42 fetching corpus: 6550, signal 381297/548887 (executing program) 2021/12/05 09:14:42 fetching corpus: 6600, signal 382256/550919 (executing program) 2021/12/05 09:14:43 fetching corpus: 6650, signal 383181/552908 (executing program) 2021/12/05 09:14:43 fetching corpus: 6700, signal 384135/554905 (executing program) 2021/12/05 09:14:43 fetching corpus: 6750, signal 385314/557033 (executing program) 2021/12/05 09:14:43 fetching corpus: 6800, signal 386092/558852 (executing program) 2021/12/05 09:14:43 fetching corpus: 6850, signal 386942/560732 (executing program) 2021/12/05 09:14:43 fetching corpus: 6900, signal 388056/562829 (executing program) 2021/12/05 09:14:43 fetching corpus: 6950, signal 388871/564719 (executing program) 2021/12/05 09:14:43 fetching corpus: 7000, signal 389577/566509 (executing program) 2021/12/05 09:14:43 fetching corpus: 7050, signal 390435/568364 (executing program) 2021/12/05 09:14:43 fetching corpus: 7100, signal 391385/570298 (executing program) 2021/12/05 09:14:43 fetching corpus: 7150, signal 392242/572190 (executing program) 2021/12/05 09:14:43 fetching corpus: 7200, signal 393190/574091 (executing program) 2021/12/05 09:14:43 fetching corpus: 7250, signal 394644/576395 (executing program) 2021/12/05 09:14:44 fetching corpus: 7300, signal 395880/578543 (executing program) 2021/12/05 09:14:44 fetching corpus: 7350, signal 396578/580296 (executing program) 2021/12/05 09:14:44 fetching corpus: 7400, signal 397271/582073 (executing program) 2021/12/05 09:14:44 fetching corpus: 7450, signal 398288/584080 (executing program) 2021/12/05 09:14:44 fetching corpus: 7500, signal 399098/585928 (executing program) 2021/12/05 09:14:44 fetching corpus: 7550, signal 399906/587753 (executing program) 2021/12/05 09:14:44 fetching corpus: 7600, signal 400981/589784 (executing program) 2021/12/05 09:14:44 fetching corpus: 7650, signal 401704/591562 (executing program) 2021/12/05 09:14:44 fetching corpus: 7700, signal 402273/593241 (executing program) 2021/12/05 09:14:44 fetching corpus: 7750, signal 403281/595168 (executing program) 2021/12/05 09:14:44 fetching corpus: 7800, signal 404183/597102 (executing program) 2021/12/05 09:14:44 fetching corpus: 7850, signal 404894/598876 (executing program) 2021/12/05 09:14:45 fetching corpus: 7900, signal 405782/600777 (executing program) 2021/12/05 09:14:45 fetching corpus: 7950, signal 406683/602640 (executing program) 2021/12/05 09:14:45 fetching corpus: 8000, signal 407475/604421 (executing program) 2021/12/05 09:14:45 fetching corpus: 8050, signal 408336/606242 (executing program) 2021/12/05 09:14:45 fetching corpus: 8100, signal 409748/608462 (executing program) 2021/12/05 09:14:45 fetching corpus: 8150, signal 410475/610234 (executing program) 2021/12/05 09:14:45 fetching corpus: 8200, signal 411131/611867 (executing program) 2021/12/05 09:14:45 fetching corpus: 8250, signal 411938/613651 (executing program) 2021/12/05 09:14:45 fetching corpus: 8300, signal 412776/615499 (executing program) 2021/12/05 09:14:45 fetching corpus: 8350, signal 413743/617392 (executing program) 2021/12/05 09:14:45 fetching corpus: 8400, signal 414386/619023 (executing program) 2021/12/05 09:14:45 fetching corpus: 8450, signal 415130/620708 (executing program) 2021/12/05 09:14:46 fetching corpus: 8500, signal 415699/622274 (executing program) 2021/12/05 09:14:46 fetching corpus: 8550, signal 416516/624073 (executing program) 2021/12/05 09:14:46 fetching corpus: 8600, signal 417281/625820 (executing program) 2021/12/05 09:14:46 fetching corpus: 8650, signal 417894/627436 (executing program) 2021/12/05 09:14:46 fetching corpus: 8700, signal 418736/629229 (executing program) 2021/12/05 09:14:46 fetching corpus: 8750, signal 419700/631113 (executing program) 2021/12/05 09:14:46 fetching corpus: 8800, signal 420367/632717 (executing program) 2021/12/05 09:14:46 fetching corpus: 8850, signal 420872/634273 (executing program) 2021/12/05 09:14:46 fetching corpus: 8900, signal 421573/635950 (executing program) 2021/12/05 09:14:46 fetching corpus: 8950, signal 422287/637609 (executing program) 2021/12/05 09:14:46 fetching corpus: 9000, signal 422890/639186 (executing program) 2021/12/05 09:14:46 fetching corpus: 9050, signal 423538/640782 (executing program) 2021/12/05 09:14:46 fetching corpus: 9100, signal 424151/642416 (executing program) 2021/12/05 09:14:47 fetching corpus: 9150, signal 425173/644264 (executing program) 2021/12/05 09:14:47 fetching corpus: 9200, signal 425862/645905 (executing program) 2021/12/05 09:14:47 fetching corpus: 9250, signal 426679/647605 (executing program) 2021/12/05 09:14:47 fetching corpus: 9300, signal 427682/649460 (executing program) 2021/12/05 09:14:47 fetching corpus: 9350, signal 428961/651501 (executing program) 2021/12/05 09:14:47 fetching corpus: 9400, signal 429629/653101 (executing program) 2021/12/05 09:14:47 fetching corpus: 9450, signal 430211/654659 (executing program) 2021/12/05 09:14:47 fetching corpus: 9500, signal 430965/656307 (executing program) 2021/12/05 09:14:47 fetching corpus: 9550, signal 434676/659758 (executing program) 2021/12/05 09:14:48 fetching corpus: 9600, signal 435467/661472 (executing program) 2021/12/05 09:14:48 fetching corpus: 9650, signal 436179/663139 (executing program) 2021/12/05 09:14:48 fetching corpus: 9700, signal 436790/664730 (executing program) 2021/12/05 09:14:48 fetching corpus: 9750, signal 437511/666336 (executing program) 2021/12/05 09:14:48 fetching corpus: 9800, signal 438253/668019 (executing program) 2021/12/05 09:14:48 fetching corpus: 9850, signal 438880/669618 (executing program) 2021/12/05 09:14:48 fetching corpus: 9900, signal 439421/671182 (executing program) 2021/12/05 09:14:48 fetching corpus: 9950, signal 440158/672776 (executing program) 2021/12/05 09:14:48 fetching corpus: 10000, signal 440649/674263 (executing program) 2021/12/05 09:14:48 fetching corpus: 10050, signal 441287/675813 (executing program) 2021/12/05 09:14:48 fetching corpus: 10100, signal 441982/677380 (executing program) 2021/12/05 09:14:48 fetching corpus: 10150, signal 443062/679169 (executing program) 2021/12/05 09:14:48 fetching corpus: 10200, signal 444989/681502 (executing program) 2021/12/05 09:14:49 fetching corpus: 10250, signal 445781/683129 (executing program) 2021/12/05 09:14:49 fetching corpus: 10300, signal 446223/684556 (executing program) 2021/12/05 09:14:49 fetching corpus: 10350, signal 447182/686300 (executing program) 2021/12/05 09:14:49 fetching corpus: 10400, signal 448018/687953 (executing program) 2021/12/05 09:14:49 fetching corpus: 10450, signal 448796/689551 (executing program) 2021/12/05 09:14:49 fetching corpus: 10500, signal 449678/691221 (executing program) 2021/12/05 09:14:49 fetching corpus: 10550, signal 450324/692776 (executing program) 2021/12/05 09:14:49 fetching corpus: 10600, signal 451085/694367 (executing program) 2021/12/05 09:14:49 fetching corpus: 10650, signal 451788/695927 (executing program) 2021/12/05 09:14:49 fetching corpus: 10700, signal 452546/697506 (executing program) 2021/12/05 09:14:49 fetching corpus: 10750, signal 453465/699161 (executing program) 2021/12/05 09:14:49 fetching corpus: 10800, signal 453898/700556 (executing program) 2021/12/05 09:14:49 fetching corpus: 10850, signal 454491/702019 (executing program) 2021/12/05 09:14:50 fetching corpus: 10900, signal 455301/703614 (executing program) 2021/12/05 09:14:50 fetching corpus: 10950, signal 455831/705062 (executing program) 2021/12/05 09:14:50 fetching corpus: 11000, signal 456601/706657 (executing program) 2021/12/05 09:14:50 fetching corpus: 11050, signal 457303/708158 (executing program) 2021/12/05 09:14:50 fetching corpus: 11100, signal 457938/709689 (executing program) 2021/12/05 09:14:50 fetching corpus: 11150, signal 458631/711282 (executing program) 2021/12/05 09:14:50 fetching corpus: 11200, signal 459136/712736 (executing program) 2021/12/05 09:14:50 fetching corpus: 11250, signal 459852/714316 (executing program) 2021/12/05 09:14:50 fetching corpus: 11300, signal 460291/715698 (executing program) 2021/12/05 09:14:50 fetching corpus: 11350, signal 460843/717161 (executing program) 2021/12/05 09:14:50 fetching corpus: 11400, signal 461342/718596 (executing program) 2021/12/05 09:14:50 fetching corpus: 11450, signal 461817/719998 (executing program) 2021/12/05 09:14:50 fetching corpus: 11500, signal 462415/721462 (executing program) 2021/12/05 09:14:51 fetching corpus: 11550, signal 463574/723216 (executing program) 2021/12/05 09:14:51 fetching corpus: 11600, signal 464004/724586 (executing program) 2021/12/05 09:14:51 fetching corpus: 11650, signal 464525/726003 (executing program) 2021/12/05 09:14:51 fetching corpus: 11700, signal 465170/727498 (executing program) 2021/12/05 09:14:51 fetching corpus: 11750, signal 465777/728946 (executing program) 2021/12/05 09:14:51 fetching corpus: 11800, signal 466247/730345 (executing program) 2021/12/05 09:14:51 fetching corpus: 11850, signal 466863/731764 (executing program) 2021/12/05 09:14:51 fetching corpus: 11900, signal 467594/733304 (executing program) 2021/12/05 09:14:51 fetching corpus: 11950, signal 468055/734701 (executing program) 2021/12/05 09:14:51 fetching corpus: 12000, signal 469246/736549 (executing program) 2021/12/05 09:14:51 fetching corpus: 12050, signal 469837/737954 (executing program) 2021/12/05 09:14:51 fetching corpus: 12100, signal 470336/739346 (executing program) 2021/12/05 09:14:51 fetching corpus: 12150, signal 470808/740661 (executing program) 2021/12/05 09:14:51 fetching corpus: 12200, signal 471486/742128 (executing program) 2021/12/05 09:14:52 fetching corpus: 12250, signal 472187/743596 (executing program) 2021/12/05 09:14:52 fetching corpus: 12300, signal 472709/745003 (executing program) 2021/12/05 09:14:52 fetching corpus: 12350, signal 473236/746406 (executing program) 2021/12/05 09:14:52 fetching corpus: 12400, signal 473802/747839 (executing program) 2021/12/05 09:14:52 fetching corpus: 12450, signal 474284/749146 (executing program) 2021/12/05 09:14:52 fetching corpus: 12500, signal 474771/750533 (executing program) 2021/12/05 09:14:52 fetching corpus: 12550, signal 475364/751990 (executing program) 2021/12/05 09:14:52 fetching corpus: 12600, signal 475804/753295 (executing program) 2021/12/05 09:14:52 fetching corpus: 12650, signal 476288/754648 (executing program) 2021/12/05 09:14:52 fetching corpus: 12700, signal 476766/755986 (executing program) 2021/12/05 09:14:52 fetching corpus: 12750, signal 477412/757440 (executing program) 2021/12/05 09:14:53 fetching corpus: 12800, signal 478037/758860 (executing program) 2021/12/05 09:14:53 fetching corpus: 12850, signal 478548/760204 (executing program) 2021/12/05 09:14:53 fetching corpus: 12900, signal 479071/761517 (executing program) 2021/12/05 09:14:53 fetching corpus: 12950, signal 479655/762928 (executing program) 2021/12/05 09:14:53 fetching corpus: 13000, signal 480413/764398 (executing program) 2021/12/05 09:14:53 fetching corpus: 13050, signal 480932/765791 (executing program) 2021/12/05 09:14:53 fetching corpus: 13100, signal 481487/767172 (executing program) 2021/12/05 09:14:53 fetching corpus: 13150, signal 482065/768541 (executing program) 2021/12/05 09:14:53 fetching corpus: 13200, signal 482572/769854 (executing program) 2021/12/05 09:14:53 fetching corpus: 13250, signal 483013/771189 (executing program) 2021/12/05 09:14:53 fetching corpus: 13300, signal 483640/772597 (executing program) 2021/12/05 09:14:53 fetching corpus: 13350, signal 483989/773804 (executing program) 2021/12/05 09:14:54 fetching corpus: 13400, signal 484632/775186 (executing program) 2021/12/05 09:14:54 fetching corpus: 13450, signal 485077/776509 (executing program) 2021/12/05 09:14:54 fetching corpus: 13500, signal 485621/777886 (executing program) 2021/12/05 09:14:54 fetching corpus: 13550, signal 486151/779232 (executing program) 2021/12/05 09:14:54 fetching corpus: 13600, signal 486943/780678 (executing program) 2021/12/05 09:14:54 fetching corpus: 13650, signal 487532/782069 (executing program) 2021/12/05 09:14:54 fetching corpus: 13700, signal 488092/783425 (executing program) 2021/12/05 09:14:54 fetching corpus: 13750, signal 488786/784829 (executing program) 2021/12/05 09:14:54 fetching corpus: 13800, signal 489142/786072 (executing program) 2021/12/05 09:14:54 fetching corpus: 13850, signal 489662/787370 (executing program) 2021/12/05 09:14:54 fetching corpus: 13900, signal 490117/788692 (executing program) 2021/12/05 09:14:54 fetching corpus: 13950, signal 490567/790011 (executing program) 2021/12/05 09:14:54 fetching corpus: 14000, signal 491052/791303 (executing program) 2021/12/05 09:14:55 fetching corpus: 14050, signal 491636/792650 (executing program) 2021/12/05 09:14:55 fetching corpus: 14100, signal 492155/794018 (executing program) 2021/12/05 09:14:55 fetching corpus: 14150, signal 492794/795399 (executing program) 2021/12/05 09:14:55 fetching corpus: 14200, signal 493331/796700 (executing program) 2021/12/05 09:14:55 fetching corpus: 14250, signal 493769/797981 (executing program) 2021/12/05 09:14:55 fetching corpus: 14300, signal 494172/799200 (executing program) 2021/12/05 09:14:55 fetching corpus: 14350, signal 494943/800582 (executing program) 2021/12/05 09:14:55 fetching corpus: 14400, signal 495487/801917 (executing program) 2021/12/05 09:14:55 fetching corpus: 14450, signal 496135/803260 (executing program) 2021/12/05 09:14:55 fetching corpus: 14500, signal 496652/804539 (executing program) 2021/12/05 09:14:55 fetching corpus: 14550, signal 497223/805907 (executing program) 2021/12/05 09:14:55 fetching corpus: 14600, signal 497633/807145 (executing program) 2021/12/05 09:14:56 fetching corpus: 14650, signal 498066/808375 (executing program) 2021/12/05 09:14:56 fetching corpus: 14700, signal 498511/809613 (executing program) 2021/12/05 09:14:56 fetching corpus: 14750, signal 498864/810829 (executing program) 2021/12/05 09:14:56 fetching corpus: 14800, signal 499244/812083 (executing program) 2021/12/05 09:14:56 fetching corpus: 14850, signal 499747/813346 (executing program) 2021/12/05 09:14:56 fetching corpus: 14900, signal 500150/814569 (executing program) 2021/12/05 09:14:56 fetching corpus: 14950, signal 500525/815769 (executing program) 2021/12/05 09:14:56 fetching corpus: 15000, signal 500834/816949 (executing program) 2021/12/05 09:14:56 fetching corpus: 15050, signal 501156/818184 (executing program) 2021/12/05 09:14:56 fetching corpus: 15100, signal 501692/819495 (executing program) 2021/12/05 09:14:56 fetching corpus: 15150, signal 502051/820679 (executing program) 2021/12/05 09:14:56 fetching corpus: 15200, signal 502537/821965 (executing program) 2021/12/05 09:14:57 fetching corpus: 15250, signal 503063/823269 (executing program) 2021/12/05 09:14:57 fetching corpus: 15300, signal 503410/824434 (executing program) 2021/12/05 09:14:57 fetching corpus: 15350, signal 503997/825704 (executing program) 2021/12/05 09:14:57 fetching corpus: 15400, signal 504626/827000 (executing program) 2021/12/05 09:14:57 fetching corpus: 15450, signal 505115/828253 (executing program) 2021/12/05 09:14:57 fetching corpus: 15500, signal 505595/829509 (executing program) 2021/12/05 09:14:57 fetching corpus: 15550, signal 506038/830747 (executing program) 2021/12/05 09:14:57 fetching corpus: 15600, signal 506472/831976 (executing program) 2021/12/05 09:14:57 fetching corpus: 15650, signal 506920/833187 (executing program) 2021/12/05 09:14:57 fetching corpus: 15700, signal 507298/834378 (executing program) 2021/12/05 09:14:57 fetching corpus: 15750, signal 507670/835576 (executing program) 2021/12/05 09:14:57 fetching corpus: 15800, signal 508183/836795 (executing program) 2021/12/05 09:14:57 fetching corpus: 15850, signal 508643/838022 (executing program) 2021/12/05 09:14:58 fetching corpus: 15900, signal 509041/839206 (executing program) 2021/12/05 09:14:58 fetching corpus: 15950, signal 509402/840344 (executing program) 2021/12/05 09:14:58 fetching corpus: 16000, signal 509785/841540 (executing program) 2021/12/05 09:14:58 fetching corpus: 16050, signal 510241/842751 (executing program) 2021/12/05 09:14:58 fetching corpus: 16100, signal 510696/843967 (executing program) 2021/12/05 09:14:58 fetching corpus: 16150, signal 511118/845164 (executing program) 2021/12/05 09:14:58 fetching corpus: 16200, signal 511464/846313 (executing program) 2021/12/05 09:14:58 fetching corpus: 16250, signal 511863/847495 (executing program) 2021/12/05 09:14:58 fetching corpus: 16300, signal 512497/848768 (executing program) 2021/12/05 09:14:58 fetching corpus: 16350, signal 512907/849920 (executing program) 2021/12/05 09:14:58 fetching corpus: 16400, signal 513210/851087 (executing program) 2021/12/05 09:14:58 fetching corpus: 16450, signal 513605/852249 (executing program) 2021/12/05 09:14:58 fetching corpus: 16500, signal 513906/853415 (executing program) 2021/12/05 09:14:58 fetching corpus: 16550, signal 514382/854613 (executing program) 2021/12/05 09:14:59 fetching corpus: 16600, signal 514929/855835 (executing program) 2021/12/05 09:14:59 fetching corpus: 16650, signal 515517/857089 (executing program) 2021/12/05 09:14:59 fetching corpus: 16700, signal 515833/858228 (executing program) 2021/12/05 09:14:59 fetching corpus: 16750, signal 516184/859360 (executing program) 2021/12/05 09:14:59 fetching corpus: 16800, signal 516554/860536 (executing program) 2021/12/05 09:14:59 fetching corpus: 16850, signal 516924/861711 (executing program) 2021/12/05 09:14:59 fetching corpus: 16900, signal 517342/862860 (executing program) 2021/12/05 09:14:59 fetching corpus: 16950, signal 517653/864013 (executing program) 2021/12/05 09:14:59 fetching corpus: 17000, signal 518025/865187 (executing program) 2021/12/05 09:14:59 fetching corpus: 17050, signal 518521/866328 (executing program) 2021/12/05 09:14:59 fetching corpus: 17100, signal 518823/867447 (executing program) 2021/12/05 09:14:59 fetching corpus: 17150, signal 519329/868633 (executing program) 2021/12/05 09:15:00 fetching corpus: 17200, signal 519934/869885 (executing program) 2021/12/05 09:15:00 fetching corpus: 17250, signal 520262/871017 (executing program) 2021/12/05 09:15:00 fetching corpus: 17300, signal 520845/872191 (executing program) 2021/12/05 09:15:00 fetching corpus: 17350, signal 521775/873532 (executing program) 2021/12/05 09:15:00 fetching corpus: 17400, signal 522180/874685 (executing program) 2021/12/05 09:15:00 fetching corpus: 17450, signal 522670/875874 (executing program) 2021/12/05 09:15:00 fetching corpus: 17500, signal 523068/877043 (executing program) 2021/12/05 09:15:00 fetching corpus: 17550, signal 523368/878205 (executing program) 2021/12/05 09:15:00 fetching corpus: 17600, signal 523729/879326 (executing program) 2021/12/05 09:15:00 fetching corpus: 17650, signal 524140/880531 (executing program) 2021/12/05 09:15:00 fetching corpus: 17700, signal 524535/881676 (executing program) 2021/12/05 09:15:00 fetching corpus: 17750, signal 524773/882759 (executing program) 2021/12/05 09:15:00 fetching corpus: 17800, signal 525134/883901 (executing program) 2021/12/05 09:15:01 fetching corpus: 17850, signal 525538/885054 (executing program) 2021/12/05 09:15:01 fetching corpus: 17900, signal 525961/886183 (executing program) 2021/12/05 09:15:01 fetching corpus: 17950, signal 526266/887276 (executing program) 2021/12/05 09:15:01 fetching corpus: 18000, signal 526543/888381 (executing program) 2021/12/05 09:15:01 fetching corpus: 18050, signal 526951/889514 (executing program) 2021/12/05 09:15:01 fetching corpus: 18100, signal 527338/890585 (executing program) 2021/12/05 09:15:01 fetching corpus: 18150, signal 527712/891679 (executing program) 2021/12/05 09:15:01 fetching corpus: 18200, signal 528124/892812 (executing program) 2021/12/05 09:15:01 fetching corpus: 18250, signal 528539/893995 (executing program) 2021/12/05 09:15:02 fetching corpus: 18300, signal 528961/895111 (executing program) 2021/12/05 09:15:02 fetching corpus: 18350, signal 529333/896218 (executing program) 2021/12/05 09:15:02 fetching corpus: 18400, signal 529746/897348 (executing program) 2021/12/05 09:15:02 fetching corpus: 18450, signal 530130/898440 (executing program) 2021/12/05 09:15:02 fetching corpus: 18500, signal 530501/899543 (executing program) 2021/12/05 09:15:02 fetching corpus: 18550, signal 530953/900648 (executing program) 2021/12/05 09:15:02 fetching corpus: 18600, signal 531410/901786 (executing program) 2021/12/05 09:15:02 fetching corpus: 18650, signal 531942/902962 (executing program) 2021/12/05 09:15:02 fetching corpus: 18700, signal 532257/904009 (executing program) 2021/12/05 09:15:02 fetching corpus: 18750, signal 532581/905080 (executing program) 2021/12/05 09:15:02 fetching corpus: 18800, signal 533045/906262 (executing program) 2021/12/05 09:15:02 fetching corpus: 18850, signal 533414/907383 (executing program) 2021/12/05 09:15:02 fetching corpus: 18900, signal 533848/908504 (executing program) 2021/12/05 09:15:03 fetching corpus: 18950, signal 534216/909589 (executing program) 2021/12/05 09:15:03 fetching corpus: 19000, signal 534532/910685 (executing program) 2021/12/05 09:15:03 fetching corpus: 19050, signal 534891/911729 (executing program) 2021/12/05 09:15:03 fetching corpus: 19100, signal 535285/912828 (executing program) 2021/12/05 09:15:03 fetching corpus: 19150, signal 535639/913933 (executing program) 2021/12/05 09:15:03 fetching corpus: 19200, signal 535997/915056 (executing program) 2021/12/05 09:15:03 fetching corpus: 19250, signal 536551/916188 (executing program) 2021/12/05 09:15:03 fetching corpus: 19300, signal 536874/917309 (executing program) 2021/12/05 09:15:03 fetching corpus: 19350, signal 537224/918363 (executing program) 2021/12/05 09:15:03 fetching corpus: 19400, signal 537609/919436 (executing program) 2021/12/05 09:15:04 fetching corpus: 19450, signal 538153/920530 (executing program) 2021/12/05 09:15:04 fetching corpus: 19500, signal 538572/921584 (executing program) 2021/12/05 09:15:04 fetching corpus: 19550, signal 539004/922685 (executing program) 2021/12/05 09:15:04 fetching corpus: 19600, signal 539404/923732 (executing program) 2021/12/05 09:15:04 fetching corpus: 19650, signal 539848/924823 (executing program) 2021/12/05 09:15:04 fetching corpus: 19700, signal 540196/925875 (executing program) 2021/12/05 09:15:04 fetching corpus: 19750, signal 540523/926929 (executing program) 2021/12/05 09:15:04 fetching corpus: 19800, signal 540909/927968 (executing program) 2021/12/05 09:15:04 fetching corpus: 19850, signal 541432/929076 (executing program) 2021/12/05 09:15:04 fetching corpus: 19900, signal 541796/930138 (executing program) 2021/12/05 09:15:04 fetching corpus: 19950, signal 542130/931186 (executing program) 2021/12/05 09:15:04 fetching corpus: 20000, signal 542441/932247 (executing program) 2021/12/05 09:15:05 fetching corpus: 20050, signal 542816/933296 (executing program) 2021/12/05 09:15:05 fetching corpus: 20100, signal 543153/934346 (executing program) 2021/12/05 09:15:05 fetching corpus: 20150, signal 543516/935407 (executing program) 2021/12/05 09:15:05 fetching corpus: 20200, signal 543906/936461 (executing program) 2021/12/05 09:15:05 fetching corpus: 20250, signal 544331/937524 (executing program) 2021/12/05 09:15:05 fetching corpus: 20300, signal 544745/938604 (executing program) 2021/12/05 09:15:05 fetching corpus: 20350, signal 545050/939664 (executing program) 2021/12/05 09:15:05 fetching corpus: 20400, signal 545314/940717 (executing program) 2021/12/05 09:15:05 fetching corpus: 20450, signal 545594/941774 (executing program) 2021/12/05 09:15:05 fetching corpus: 20500, signal 546001/942832 (executing program) 2021/12/05 09:15:05 fetching corpus: 20550, signal 546382/943869 (executing program) 2021/12/05 09:15:05 fetching corpus: 20600, signal 546653/944870 (executing program) 2021/12/05 09:15:05 fetching corpus: 20650, signal 547142/945921 (executing program) 2021/12/05 09:15:06 fetching corpus: 20700, signal 547477/946946 (executing program) 2021/12/05 09:15:06 fetching corpus: 20750, signal 547854/948029 (executing program) 2021/12/05 09:15:06 fetching corpus: 20800, signal 548143/949053 (executing program) 2021/12/05 09:15:06 fetching corpus: 20850, signal 548450/950053 (executing program) 2021/12/05 09:15:06 fetching corpus: 20900, signal 548827/951089 (executing program) 2021/12/05 09:15:06 fetching corpus: 20950, signal 549310/952148 (executing program) 2021/12/05 09:15:06 fetching corpus: 21000, signal 549705/953161 (executing program) 2021/12/05 09:15:06 fetching corpus: 21050, signal 550077/954186 (executing program) 2021/12/05 09:15:06 fetching corpus: 21100, signal 550533/955189 (executing program) 2021/12/05 09:15:06 fetching corpus: 21150, signal 550944/956230 (executing program) 2021/12/05 09:15:06 fetching corpus: 21200, signal 551229/957229 (executing program) 2021/12/05 09:15:06 fetching corpus: 21250, signal 551519/958228 (executing program) 2021/12/05 09:15:06 fetching corpus: 21300, signal 551831/959262 (executing program) 2021/12/05 09:15:06 fetching corpus: 21350, signal 552063/960277 (executing program) 2021/12/05 09:15:07 fetching corpus: 21400, signal 552442/961323 (executing program) 2021/12/05 09:15:07 fetching corpus: 21450, signal 552740/962305 (executing program) 2021/12/05 09:15:07 fetching corpus: 21500, signal 553088/963300 (executing program) 2021/12/05 09:15:07 fetching corpus: 21550, signal 553310/964305 (executing program) 2021/12/05 09:15:07 fetching corpus: 21600, signal 553636/965310 (executing program) 2021/12/05 09:15:07 fetching corpus: 21650, signal 553976/966328 (executing program) 2021/12/05 09:15:07 fetching corpus: 21700, signal 554245/967359 (executing program) 2021/12/05 09:15:07 fetching corpus: 21750, signal 554560/968366 (executing program) 2021/12/05 09:15:07 fetching corpus: 21800, signal 554818/969366 (executing program) 2021/12/05 09:15:07 fetching corpus: 21850, signal 555142/970390 (executing program) 2021/12/05 09:15:07 fetching corpus: 21900, signal 555566/971405 (executing program) 2021/12/05 09:15:07 fetching corpus: 21950, signal 555884/972447 (executing program) 2021/12/05 09:15:07 fetching corpus: 22000, signal 556182/973442 (executing program) 2021/12/05 09:15:07 fetching corpus: 22050, signal 556473/974374 (executing program) 2021/12/05 09:15:08 fetching corpus: 22100, signal 556881/975391 (executing program) 2021/12/05 09:15:08 fetching corpus: 22150, signal 557210/976372 (executing program) 2021/12/05 09:15:08 fetching corpus: 22200, signal 557604/977370 (executing program) 2021/12/05 09:15:08 fetching corpus: 22250, signal 557873/978372 (executing program) 2021/12/05 09:15:08 fetching corpus: 22300, signal 558291/979374 (executing program) 2021/12/05 09:15:08 fetching corpus: 22350, signal 558692/980424 (executing program) 2021/12/05 09:15:08 fetching corpus: 22400, signal 559015/981449 (executing program) 2021/12/05 09:15:08 fetching corpus: 22450, signal 559359/982403 (executing program) 2021/12/05 09:15:08 fetching corpus: 22500, signal 559780/983399 (executing program) 2021/12/05 09:15:08 fetching corpus: 22550, signal 560178/984375 (executing program) 2021/12/05 09:15:08 fetching corpus: 22600, signal 560532/985388 (executing program) 2021/12/05 09:15:08 fetching corpus: 22650, signal 560845/986364 (executing program) 2021/12/05 09:15:08 fetching corpus: 22700, signal 561152/987363 (executing program) 2021/12/05 09:15:08 fetching corpus: 22750, signal 561452/988342 (executing program) 2021/12/05 09:15:09 fetching corpus: 22800, signal 561653/989278 (executing program) 2021/12/05 09:15:09 fetching corpus: 22850, signal 561963/990265 (executing program) 2021/12/05 09:15:09 fetching corpus: 22900, signal 562447/991282 (executing program) 2021/12/05 09:15:09 fetching corpus: 22950, signal 562733/992229 (executing program) 2021/12/05 09:15:09 fetching corpus: 23000, signal 562940/993187 (executing program) 2021/12/05 09:15:09 fetching corpus: 23050, signal 563316/994144 (executing program) 2021/12/05 09:15:09 fetching corpus: 23100, signal 563631/995133 (executing program) 2021/12/05 09:15:09 fetching corpus: 23150, signal 564087/996142 (executing program) 2021/12/05 09:15:09 fetching corpus: 23200, signal 564393/997112 (executing program) 2021/12/05 09:15:09 fetching corpus: 23250, signal 564723/998112 (executing program) 2021/12/05 09:15:09 fetching corpus: 23300, signal 565041/999113 (executing program) 2021/12/05 09:15:09 fetching corpus: 23350, signal 565296/1000076 (executing program) 2021/12/05 09:15:09 fetching corpus: 23400, signal 565592/1001024 (executing program) 2021/12/05 09:15:10 fetching corpus: 23450, signal 565941/1002012 (executing program) 2021/12/05 09:15:10 fetching corpus: 23500, signal 566256/1002999 (executing program) 2021/12/05 09:15:10 fetching corpus: 23550, signal 566543/1003947 (executing program) 2021/12/05 09:15:10 fetching corpus: 23600, signal 566872/1004877 (executing program) 2021/12/05 09:15:10 fetching corpus: 23650, signal 567273/1005869 (executing program) 2021/12/05 09:15:10 fetching corpus: 23700, signal 567547/1006808 (executing program) 2021/12/05 09:15:10 fetching corpus: 23750, signal 567870/1007805 (executing program) 2021/12/05 09:15:10 fetching corpus: 23800, signal 568176/1008770 (executing program) 2021/12/05 09:15:10 fetching corpus: 23850, signal 568466/1009687 (executing program) 2021/12/05 09:15:10 fetching corpus: 23900, signal 568810/1010621 (executing program) 2021/12/05 09:15:10 fetching corpus: 23950, signal 569190/1011596 (executing program) 2021/12/05 09:15:10 fetching corpus: 24000, signal 569521/1012553 (executing program) 2021/12/05 09:15:11 fetching corpus: 24050, signal 569858/1013479 (executing program) 2021/12/05 09:15:11 fetching corpus: 24100, signal 570140/1014411 (executing program) 2021/12/05 09:15:11 fetching corpus: 24150, signal 570472/1015359 (executing program) 2021/12/05 09:15:11 fetching corpus: 24200, signal 570674/1016241 (executing program) 2021/12/05 09:15:11 fetching corpus: 24250, signal 571001/1017255 (executing program) 2021/12/05 09:15:11 fetching corpus: 24300, signal 571316/1018205 (executing program) 2021/12/05 09:15:11 fetching corpus: 24350, signal 571567/1019166 (executing program) 2021/12/05 09:15:11 fetching corpus: 24400, signal 571871/1020102 (executing program) 2021/12/05 09:15:11 fetching corpus: 24450, signal 572081/1021016 (executing program) 2021/12/05 09:15:11 fetching corpus: 24500, signal 572441/1021986 (executing program) 2021/12/05 09:15:11 fetching corpus: 24550, signal 572765/1022975 (executing program) 2021/12/05 09:15:11 fetching corpus: 24600, signal 573070/1023916 (executing program) 2021/12/05 09:15:11 fetching corpus: 24650, signal 573366/1024835 (executing program) 2021/12/05 09:15:11 fetching corpus: 24700, signal 573744/1025767 (executing program) 2021/12/05 09:15:12 fetching corpus: 24750, signal 574078/1026683 (executing program) 2021/12/05 09:15:12 fetching corpus: 24800, signal 574332/1027617 (executing program) 2021/12/05 09:15:12 fetching corpus: 24850, signal 574753/1028524 (executing program) 2021/12/05 09:15:12 fetching corpus: 24900, signal 575089/1029473 (executing program) 2021/12/05 09:15:12 fetching corpus: 24950, signal 575396/1030393 (executing program) 2021/12/05 09:15:12 fetching corpus: 25000, signal 575648/1031326 (executing program) 2021/12/05 09:15:12 fetching corpus: 25050, signal 575901/1032291 (executing program) 2021/12/05 09:15:12 fetching corpus: 25100, signal 576213/1033237 (executing program) 2021/12/05 09:15:12 fetching corpus: 25150, signal 576446/1034182 (executing program) 2021/12/05 09:15:12 fetching corpus: 25200, signal 576802/1035126 (executing program) 2021/12/05 09:15:12 fetching corpus: 25250, signal 577017/1036111 (executing program) 2021/12/05 09:15:12 fetching corpus: 25300, signal 577332/1037023 (executing program) 2021/12/05 09:15:13 fetching corpus: 25350, signal 577643/1037968 (executing program) 2021/12/05 09:15:13 fetching corpus: 25400, signal 577868/1038904 (executing program) 2021/12/05 09:15:13 fetching corpus: 25450, signal 578163/1039842 (executing program) 2021/12/05 09:15:13 fetching corpus: 25500, signal 578430/1040761 (executing program) 2021/12/05 09:15:13 fetching corpus: 25550, signal 578761/1041676 (executing program) 2021/12/05 09:15:13 fetching corpus: 25600, signal 579097/1042576 (executing program) 2021/12/05 09:15:13 fetching corpus: 25650, signal 579378/1043442 (executing program) 2021/12/05 09:15:13 fetching corpus: 25700, signal 579718/1044366 (executing program) 2021/12/05 09:15:13 fetching corpus: 25750, signal 580008/1045291 (executing program) 2021/12/05 09:15:13 fetching corpus: 25800, signal 580349/1046201 (executing program) 2021/12/05 09:15:13 fetching corpus: 25850, signal 580648/1047105 (executing program) 2021/12/05 09:15:13 fetching corpus: 25900, signal 580920/1048014 (executing program) 2021/12/05 09:15:14 fetching corpus: 25950, signal 581237/1048909 (executing program) 2021/12/05 09:15:14 fetching corpus: 26000, signal 581518/1049829 (executing program) 2021/12/05 09:15:14 fetching corpus: 26050, signal 581831/1050104 (executing program) 2021/12/05 09:15:14 fetching corpus: 26100, signal 582139/1050105 (executing program) 2021/12/05 09:15:14 fetching corpus: 26150, signal 582404/1050107 (executing program) 2021/12/05 09:15:14 fetching corpus: 26200, signal 582632/1050107 (executing program) 2021/12/05 09:15:14 fetching corpus: 26250, signal 583207/1050107 (executing program) 2021/12/05 09:15:14 fetching corpus: 26300, signal 583509/1050125 (executing program) 2021/12/05 09:15:14 fetching corpus: 26350, signal 583778/1050125 (executing program) 2021/12/05 09:15:14 fetching corpus: 26400, signal 584136/1050128 (executing program) 2021/12/05 09:15:14 fetching corpus: 26450, signal 584425/1050129 (executing program) 2021/12/05 09:15:14 fetching corpus: 26500, signal 584750/1050145 (executing program) 2021/12/05 09:15:14 fetching corpus: 26550, signal 585015/1050145 (executing program) 2021/12/05 09:15:14 fetching corpus: 26600, signal 585223/1050145 (executing program) 2021/12/05 09:15:15 fetching corpus: 26650, signal 585523/1050146 (executing program) 2021/12/05 09:15:15 fetching corpus: 26700, signal 585766/1050146 (executing program) 2021/12/05 09:15:15 fetching corpus: 26750, signal 586040/1050148 (executing program) 2021/12/05 09:15:15 fetching corpus: 26800, signal 586344/1050148 (executing program) 2021/12/05 09:15:15 fetching corpus: 26850, signal 586584/1050151 (executing program) 2021/12/05 09:15:15 fetching corpus: 26900, signal 586874/1050151 (executing program) 2021/12/05 09:15:15 fetching corpus: 26950, signal 587145/1050151 (executing program) 2021/12/05 09:15:15 fetching corpus: 27000, signal 587496/1050154 (executing program) 2021/12/05 09:15:15 fetching corpus: 27050, signal 587756/1050154 (executing program) 2021/12/05 09:15:15 fetching corpus: 27100, signal 588060/1050156 (executing program) 2021/12/05 09:15:15 fetching corpus: 27150, signal 588314/1050156 (executing program) 2021/12/05 09:15:15 fetching corpus: 27200, signal 588584/1050157 (executing program) 2021/12/05 09:15:15 fetching corpus: 27250, signal 588899/1050159 (executing program) 2021/12/05 09:15:16 fetching corpus: 27300, signal 589192/1050161 (executing program) 2021/12/05 09:15:16 fetching corpus: 27350, signal 589442/1050162 (executing program) 2021/12/05 09:15:16 fetching corpus: 27400, signal 589754/1050162 (executing program) 2021/12/05 09:15:16 fetching corpus: 27450, signal 590057/1050169 (executing program) 2021/12/05 09:15:16 fetching corpus: 27500, signal 590445/1050169 (executing program) 2021/12/05 09:15:16 fetching corpus: 27550, signal 590792/1050169 (executing program) 2021/12/05 09:15:16 fetching corpus: 27600, signal 591057/1050169 (executing program) 2021/12/05 09:15:16 fetching corpus: 27650, signal 591408/1050169 (executing program) 2021/12/05 09:15:16 fetching corpus: 27700, signal 591702/1050169 (executing program) 2021/12/05 09:15:16 fetching corpus: 27750, signal 592150/1050170 (executing program) 2021/12/05 09:15:16 fetching corpus: 27800, signal 592369/1050170 (executing program) 2021/12/05 09:15:16 fetching corpus: 27850, signal 592723/1050170 (executing program) 2021/12/05 09:15:16 fetching corpus: 27900, signal 593056/1050184 (executing program) 2021/12/05 09:15:16 fetching corpus: 27950, signal 593323/1050193 (executing program) 2021/12/05 09:15:17 fetching corpus: 28000, signal 593591/1050193 (executing program) 2021/12/05 09:15:17 fetching corpus: 28050, signal 593874/1050193 (executing program) 2021/12/05 09:15:17 fetching corpus: 28100, signal 594136/1050195 (executing program) 2021/12/05 09:15:17 fetching corpus: 28150, signal 594460/1050197 (executing program) 2021/12/05 09:15:17 fetching corpus: 28200, signal 594864/1050197 (executing program) 2021/12/05 09:15:17 fetching corpus: 28250, signal 595220/1050198 (executing program) 2021/12/05 09:15:17 fetching corpus: 28300, signal 595440/1050198 (executing program) 2021/12/05 09:15:17 fetching corpus: 28350, signal 595699/1050198 (executing program) 2021/12/05 09:15:17 fetching corpus: 28400, signal 596026/1050198 (executing program) 2021/12/05 09:15:17 fetching corpus: 28450, signal 596296/1050199 (executing program) 2021/12/05 09:15:17 fetching corpus: 28500, signal 596454/1050199 (executing program) 2021/12/05 09:15:18 fetching corpus: 28550, signal 596772/1050199 (executing program) 2021/12/05 09:15:18 fetching corpus: 28600, signal 597024/1050201 (executing program) 2021/12/05 09:15:18 fetching corpus: 28650, signal 597426/1050201 (executing program) 2021/12/05 09:15:18 fetching corpus: 28700, signal 597750/1050203 (executing program) 2021/12/05 09:15:18 fetching corpus: 28750, signal 598089/1050204 (executing program) 2021/12/05 09:15:18 fetching corpus: 28800, signal 598270/1050204 (executing program) 2021/12/05 09:15:18 fetching corpus: 28850, signal 598459/1050207 (executing program) 2021/12/05 09:15:18 fetching corpus: 28900, signal 598714/1050208 (executing program) 2021/12/05 09:15:18 fetching corpus: 28950, signal 598891/1050209 (executing program) 2021/12/05 09:15:18 fetching corpus: 29000, signal 599145/1050209 (executing program) 2021/12/05 09:15:19 fetching corpus: 29050, signal 599463/1050209 (executing program) 2021/12/05 09:15:19 fetching corpus: 29100, signal 599749/1050213 (executing program) 2021/12/05 09:15:19 fetching corpus: 29150, signal 600036/1050214 (executing program) 2021/12/05 09:15:19 fetching corpus: 29200, signal 600233/1050220 (executing program) 2021/12/05 09:15:19 fetching corpus: 29250, signal 600518/1050220 (executing program) 2021/12/05 09:15:19 fetching corpus: 29300, signal 600837/1050223 (executing program) 2021/12/05 09:15:19 fetching corpus: 29350, signal 601205/1050226 (executing program) 2021/12/05 09:15:19 fetching corpus: 29400, signal 602107/1050231 (executing program) 2021/12/05 09:15:19 fetching corpus: 29450, signal 602349/1050231 (executing program) 2021/12/05 09:15:19 fetching corpus: 29500, signal 602602/1050235 (executing program) 2021/12/05 09:15:19 fetching corpus: 29550, signal 602923/1050246 (executing program) 2021/12/05 09:15:19 fetching corpus: 29600, signal 603211/1050246 (executing program) 2021/12/05 09:15:19 fetching corpus: 29650, signal 603512/1050254 (executing program) 2021/12/05 09:15:19 fetching corpus: 29700, signal 603730/1050254 (executing program) 2021/12/05 09:15:20 fetching corpus: 29750, signal 603988/1050257 (executing program) 2021/12/05 09:15:20 fetching corpus: 29800, signal 604232/1050258 (executing program) 2021/12/05 09:15:20 fetching corpus: 29850, signal 604531/1050258 (executing program) 2021/12/05 09:15:20 fetching corpus: 29900, signal 604808/1050258 (executing program) 2021/12/05 09:15:20 fetching corpus: 29950, signal 605186/1050258 (executing program) 2021/12/05 09:15:20 fetching corpus: 30000, signal 605376/1050258 (executing program) 2021/12/05 09:15:20 fetching corpus: 30050, signal 605624/1050277 (executing program) 2021/12/05 09:15:20 fetching corpus: 30100, signal 605970/1050311 (executing program) 2021/12/05 09:15:20 fetching corpus: 30150, signal 606186/1050314 (executing program) 2021/12/05 09:15:20 fetching corpus: 30200, signal 606428/1050314 (executing program) 2021/12/05 09:15:20 fetching corpus: 30250, signal 606690/1050318 (executing program) 2021/12/05 09:15:21 fetching corpus: 30300, signal 606937/1050320 (executing program) 2021/12/05 09:15:21 fetching corpus: 30350, signal 607128/1050321 (executing program) 2021/12/05 09:15:21 fetching corpus: 30400, signal 607403/1050350 (executing program) 2021/12/05 09:15:21 fetching corpus: 30450, signal 607649/1050350 (executing program) 2021/12/05 09:15:21 fetching corpus: 30500, signal 607842/1050350 (executing program) 2021/12/05 09:15:21 fetching corpus: 30550, signal 608024/1050356 (executing program) 2021/12/05 09:15:21 fetching corpus: 30600, signal 608216/1050362 (executing program) 2021/12/05 09:15:21 fetching corpus: 30650, signal 608410/1050363 (executing program) 2021/12/05 09:15:21 fetching corpus: 30699, signal 608703/1050365 (executing program) 2021/12/05 09:15:21 fetching corpus: 30749, signal 608947/1050368 (executing program) 2021/12/05 09:15:21 fetching corpus: 30799, signal 609221/1050369 (executing program) 2021/12/05 09:15:21 fetching corpus: 30849, signal 609488/1050370 (executing program) 2021/12/05 09:15:21 fetching corpus: 30899, signal 609747/1050371 (executing program) 2021/12/05 09:15:21 fetching corpus: 30949, signal 610001/1050375 (executing program) 2021/12/05 09:15:22 fetching corpus: 30999, signal 610262/1050375 (executing program) 2021/12/05 09:15:22 fetching corpus: 31049, signal 610413/1050381 (executing program) 2021/12/05 09:15:22 fetching corpus: 31099, signal 610632/1050381 (executing program) 2021/12/05 09:15:22 fetching corpus: 31149, signal 610861/1050383 (executing program) 2021/12/05 09:15:22 fetching corpus: 31199, signal 611058/1050383 (executing program) 2021/12/05 09:15:22 fetching corpus: 31249, signal 611217/1050383 (executing program) 2021/12/05 09:15:22 fetching corpus: 31299, signal 611446/1050386 (executing program) 2021/12/05 09:15:22 fetching corpus: 31349, signal 611675/1050387 (executing program) 2021/12/05 09:15:22 fetching corpus: 31399, signal 611878/1050387 (executing program) 2021/12/05 09:15:22 fetching corpus: 31449, signal 612109/1050388 (executing program) 2021/12/05 09:15:22 fetching corpus: 31499, signal 612300/1050390 (executing program) 2021/12/05 09:15:22 fetching corpus: 31549, signal 612456/1050393 (executing program) 2021/12/05 09:15:22 fetching corpus: 31599, signal 612624/1050396 (executing program) 2021/12/05 09:15:22 fetching corpus: 31649, signal 612936/1050401 (executing program) 2021/12/05 09:15:22 fetching corpus: 31699, signal 613107/1050403 (executing program) 2021/12/05 09:15:22 fetching corpus: 31749, signal 613269/1050403 (executing program) 2021/12/05 09:15:23 fetching corpus: 31799, signal 613564/1050403 (executing program) 2021/12/05 09:15:23 fetching corpus: 31849, signal 613847/1050403 (executing program) 2021/12/05 09:15:23 fetching corpus: 31899, signal 614118/1050414 (executing program) 2021/12/05 09:15:23 fetching corpus: 31949, signal 614298/1050423 (executing program) 2021/12/05 09:15:23 fetching corpus: 31999, signal 614491/1050438 (executing program) 2021/12/05 09:15:23 fetching corpus: 32049, signal 614648/1050440 (executing program) 2021/12/05 09:15:23 fetching corpus: 32099, signal 614816/1050440 (executing program) 2021/12/05 09:15:23 fetching corpus: 32149, signal 615066/1050442 (executing program) 2021/12/05 09:15:23 fetching corpus: 32199, signal 615386/1050442 (executing program) 2021/12/05 09:15:23 fetching corpus: 32249, signal 615690/1050443 (executing program) 2021/12/05 09:15:23 fetching corpus: 32299, signal 615912/1050443 (executing program) 2021/12/05 09:15:23 fetching corpus: 32349, signal 616127/1050444 (executing program) 2021/12/05 09:15:23 fetching corpus: 32399, signal 616360/1050445 (executing program) 2021/12/05 09:15:23 fetching corpus: 32449, signal 616504/1050451 (executing program) 2021/12/05 09:15:23 fetching corpus: 32499, signal 616748/1050465 (executing program) 2021/12/05 09:15:24 fetching corpus: 32549, signal 616925/1050467 (executing program) 2021/12/05 09:15:24 fetching corpus: 32599, signal 617116/1050468 (executing program) 2021/12/05 09:15:24 fetching corpus: 32649, signal 617429/1050469 (executing program) 2021/12/05 09:15:24 fetching corpus: 32699, signal 617639/1050469 (executing program) 2021/12/05 09:15:24 fetching corpus: 32749, signal 617871/1050470 (executing program) 2021/12/05 09:15:24 fetching corpus: 32799, signal 618173/1050477 (executing program) 2021/12/05 09:15:24 fetching corpus: 32849, signal 618463/1050478 (executing program) 2021/12/05 09:15:24 fetching corpus: 32899, signal 618834/1050480 (executing program) 2021/12/05 09:15:24 fetching corpus: 32949, signal 619075/1050484 (executing program) 2021/12/05 09:15:24 fetching corpus: 32999, signal 619296/1050484 (executing program) 2021/12/05 09:15:24 fetching corpus: 33049, signal 619468/1050485 (executing program) 2021/12/05 09:15:24 fetching corpus: 33099, signal 619655/1050485 (executing program) 2021/12/05 09:15:25 fetching corpus: 33149, signal 619854/1050485 (executing program) 2021/12/05 09:15:25 fetching corpus: 33199, signal 620037/1050485 (executing program) 2021/12/05 09:15:25 fetching corpus: 33249, signal 620366/1050485 (executing program) 2021/12/05 09:15:25 fetching corpus: 33299, signal 620720/1050485 (executing program) 2021/12/05 09:15:25 fetching corpus: 33349, signal 620983/1050489 (executing program) 2021/12/05 09:15:25 fetching corpus: 33399, signal 621277/1050493 (executing program) 2021/12/05 09:15:25 fetching corpus: 33449, signal 621453/1050493 (executing program) 2021/12/05 09:15:25 fetching corpus: 33499, signal 621649/1050493 (executing program) 2021/12/05 09:15:25 fetching corpus: 33549, signal 621839/1050493 (executing program) 2021/12/05 09:15:25 fetching corpus: 33599, signal 622055/1050496 (executing program) 2021/12/05 09:15:25 fetching corpus: 33649, signal 622215/1050497 (executing program) 2021/12/05 09:15:25 fetching corpus: 33699, signal 622516/1050503 (executing program) 2021/12/05 09:15:26 fetching corpus: 33749, signal 622869/1050503 (executing program) 2021/12/05 09:15:26 fetching corpus: 33799, signal 623082/1050503 (executing program) 2021/12/05 09:15:26 fetching corpus: 33849, signal 623250/1050506 (executing program) 2021/12/05 09:15:26 fetching corpus: 33881, signal 623520/1050508 (executing program) 2021/12/05 09:15:26 fetching corpus: 33881, signal 623520/1050508 (executing program) 2021/12/05 09:15:27 starting 6 fuzzer processes 09:15:27 executing program 5: r0 = add_key(0xffffffffffffffff, &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='B\x00', r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200), 0x0, r3) r4 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc2}, &(0x7f0000000340)={0x0, "e2182244c5ba1156d85fd8995a790a5385dd33f0ca399d3a96d747d5f13b9a73dc9c2c87903be0259f34ce7b9ad3ded72c5c3afb449037bedf6db56373184563", 0x26}, 0x48, r3) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$search(0xa, r5, &(0x7f0000000440)='syzkaller\x00', &(0x7f0000000480)={'syz', 0x2}, r2) r6 = request_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='syzkaller\x00', r1) add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)="e835a13efa3055d8826706cc67bd96529d6305a3f170b2848fa35e727a01157f0f9008df0c9d3fcacddd65b65e1ea4467886c11d1b178c5da75969af90a62a24", 0x40, 0xfffffffffffffffe) r7 = request_key(&(0x7f00000006c0)='trusted\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)='-+-.\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000780)='trusted\x00', &(0x7f00000007c0)={'syz', 0x1}, &(0x7f0000000800)='%\\,!\\\x00', r6) add_key$fscrypt_v1(&(0x7f0000000840), &(0x7f0000000880)={'fscrypt:', @desc1}, &(0x7f00000008c0)={0x0, "d11a93a21fb8250da0bbeb9f0016937b83e6fd1c7aa1de707a220238797c8ca8afaa7c5faf9d71021f63fb787ae83bb3f1691867e295baa3677856b93bbccbdb", 0x10}, 0x48, 0x0) r8 = request_key(&(0x7f0000000940)='rxrpc\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f00000009c0)='-+-.\x00', 0xfffffffffffffffc) keyctl$search(0xa, r8, &(0x7f0000000a00)='.dead\x00', &(0x7f0000000a40)={'syz', 0x3}, r7) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000a80)=0x4) add_key$fscrypt_v1(&(0x7f0000000ac0), &(0x7f0000000b00)={'fscrypt:', @desc1}, &(0x7f0000000b40)={0x0, "8e903966e48f34bfa202da2298fd30af40b4a5f18ffff0ab2873b2dd2fd428168f4fd5f2cddee6ab91300878b1e5ec5babb76038104a15cf5757c283a2b418af", 0x3}, 0x48, r5) r9 = request_key(&(0x7f0000000bc0)='user\x00', &(0x7f0000000c00)={'syz', 0x0}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000c80)={0x0, r4, r9}, &(0x7f0000000cc0)=""/108, 0x6c, &(0x7f0000000d80)={&(0x7f0000000d40)={'blake2b-384-generic\x00'}}) 09:15:27 executing program 3: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x1, 0x6, 0x8}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0xc0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x158, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xf5cf, 0x0, 0x2}}}, {{@ip={@rand_addr=0x64010100, @multicast2, 0xffffff00, 0x0, 'veth1_to_hsr\x00', 'veth0_to_batadv\x00', {0xff}, {}, 0x1, 0x1, 0x2}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x60, 0x8001}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x988) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000300)) r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x3, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000380)={0xffff, 0x3, 0x5, 0x1, 0x6, "c1ab8e484462b00a796931b8d1c64afbbf6cfb", 0xffff, 0x81}) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f00000003c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x121881, 0x0) getpeername$ax25(r2, &(0x7f0000000440)={{0x3, @netrom}, [@remote, @rose, @remote, @bcast, @default, @remote, @remote, @rose]}, &(0x7f00000004c0)=0x48) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500), 0x210000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) flock(r2, 0x6) pwritev2(r1, &(0x7f0000001a40)=[{&(0x7f0000000540)="8c1a67a0f6b9164fb9d8b2c16ecc6e18d10d3e5ec973a96e9f5a66fb325b6d38842029026d1b888adf0530afd2c17fb4891c7fac48192ff7b23508586a4bc9024d31dc81bd787f2727789b7fc3435c979936976873b28f56dd4347e1eb7f693b7dc00871a8e99a47f554b2d8174b07f4b118ee8098fb75fef70b8a0cac403d3b0a8281d52a53f3f07561c2cedf786b3191f21a39aa8cc0c38495f27dc5e9bd698b12e44ec0523b111ecb1b36d0ac6282d4fe451c562557290736cbaa97d5b52c0dbf313a09d55f9e43f4858c23b7c347eedc6d195a77bece9694f77a08d2fb", 0xdf}, {&(0x7f0000000640)="9a9bb186ab35ef0815949811fedbe0ea8c07410a9e7d082a45925c94d0b264ae22441adb8943d048ca8105f407ef374e8ccd4161f1c9c3d6d7c70e16747bd8c1e3d7087fe84eccfb29252c1e3a295842725206d078e1f6d93a073d94c3ae8c4be25a906a8ea2b9965e34d3de9808c29b76c2ce448e4d8658ffe765f0501c2df788f374bd0afd8798ae4a600b3484922cd45ea3d0de8b55bb11fafa09c12b7e0f98cff53e3dda73990b72ff253e875e2ea9d564860976f9e39c56eddb", 0xbc}, {&(0x7f0000000700)="ff17f4b84c6f21ea88a5f6ab312f", 0xe}, {&(0x7f0000000740)}, {&(0x7f0000000780)="524ea0e3732f7684", 0x8}, {&(0x7f00000007c0)="275e1d7ede01b3a06d6ae6d52401076dfed30a2df975d0a90d799dd236d959ab3573969c89c1729eda662a09018ee883ded63aa42f6ffff2964b54bd168a8c753d6a35ba1c9741c02f8ce4e325c27da050e577838bd56d54de62936c0dc594620d7d63e5ebdf285644fb4b962e4d3bf4c41107ec79dc1395cf813cb695aaf0c1590a5fb52747bc414647c4f8af66208ba360a2eb3f09c3871bf42a5a5f", 0x9d}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="8f7505bccd8e001290583e0949b2af94cdcefcdfe617070457360c79359cc11b5fc0b05425c0025bed0ffbbb98da220270402b85faa6e74929bc8109fc919455d206fe2e239daeffde453e3f5fe5f42dda6dab3bdff58d531dc8d7c8dbd09282b06b52d5a565435bfff0ae1752fe3c02fa5133322be6c917b2d8ee9c0e1ce742970bb20a7ff99eecc42b6ecd1518329f61a43e82e44ba37f40a8d7b0d95341e14f05f9e03199f9fbd558451369006bdbef6b0a7be3ab04ce2d6d0fdb1f663253daf81547443747658ce726691d96f71b75c8b290303fd9b1b47224433c20d38be7ab0e518007d9feaa", 0xe9}, {&(0x7f0000001980)="fa4d39f8fb1d8625886db4dccd026633350a2a0e6fbc1a9c1a4a84cecb393ed4ff1249e51d27f5ae32100f56a785ef79ed006d9c14268fdf7968b845b50eb7b14cd72487002e174884db94a007418b61d893ad428abf310a32a831812d70ab3f389a8acca18eb658026b93e3e4c6a9cc24680c38b2ecdd5ec6d8d91e083e4e9a377ab347c4309f9a87480501cebb26a5", 0x90}], 0x9, 0x2, 0x3, 0x9) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000001b00)={0x20, 0x7fb, 0x6}) r4 = syz_mount_image$xfs(&(0x7f0000001b40), &(0x7f0000001b80)='./file0\x00', 0x7, 0x3, &(0x7f0000001d00)=[{&(0x7f0000001bc0)="216d7c89f8bf81399834", 0xa, 0x7ff}, {&(0x7f0000001c00)="b98e267fb55f6b80d5487be4ce40cc9774c66e19badc6656d82c7b642e543ca8054966aed4aedee3719132037f9d022e", 0x30, 0x2}, {&(0x7f0000001c40)="0e7b97cbe470c3cdb2dfa2143b124eb3ede7fbcc414b0033b8e0b9c7f7494badd95b56a6e7068a6661984a09c323e2ffc77c59e1c43a9835496dc61f62112a8050e432db7414993f2ed20a0279841a42a64a84e7037e243b23cff37fd3fdda07afccc375cedc305514b78436f99513087584c55a8aa3f210ca76be7f6241e417195078f6bf5604f3372989b1558f4e2dfc6fcb8936d08640bdbf20e272", 0x9d, 0x7fffffff}], 0x10000, &(0x7f0000001d80)={[{@barrier}, {@uqnoenforce}, {@nolargeio}], [{@dont_appraise}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fowner_lt={'fowner<', 0xee00}}, {@dont_appraise}, {@uid_lt={'uid<', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@smackfsroot}, {@obj_role={'obj_role', 0x3d, '/proc/self/net/pfkey\x00'}}]}) fgetxattr(r4, &(0x7f0000001e80)=@random={'system.', '.#\x00'}, &(0x7f0000001ec0)=""/72, 0x48) openat(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x100, 0x1c) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000001f80)={0x18, 0x0, 0x0, 0xfffffff9}) 09:15:27 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r1, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x12}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x123}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14b4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44800}, 0x40850) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2fc) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x4, 0x401, 0x7, 0x5a52, 0x14, "7800ad60df7472cae2cbc04a5f02a68a54d107"}) vmsplice(r2, &(0x7f0000000700)=[{&(0x7f0000000200)="afc361e56561df7c417315df9ea3ac8c66533578b90b0c", 0x17}, {&(0x7f0000000240)="727858f557216019559496cc7a6daf9095ca76692887a03a151f2a93f5539cb45ad4abbcdf3512ba02c15263f68b50a06cb0e27eff8c318e9986", 0x3a}, {&(0x7f0000000280)="4df414ab88ad933cd84a5a7c6e52b378c08dadadaa3dc8797538a66dfbda110a639ff8bb1353b21c73f4ed276914b26c5317d2ad34af96c409e2548cf372feb9d1b717e77f7871998b78c5863a80ca8c6cd8c92163a1f547c1b87e19657998ce4ed440358e8eaa6c294869240c36ca72ffa05fe716d3a92c1876a29067657002e509f8a3de509c08", 0x88}, {&(0x7f0000000340)="45da3cc3fe93c8", 0x7}, {&(0x7f0000000380)="41bcd899de41929035292462c2ac257d9164fcf7f1de3cca4870244c299cad27d1bbcfa5a6bd46c776413828753873dc71a78d7aec28744e029bc3df8af2fbffa1d69680467b6ac2e151d79696f28435712c52bb0949aafd12f53a2a681612108de79876b5c8160811884e6850305ad9d3084864c1033ea2af6aeb7ce68c133f32045c4755e9acc40810ab04719d1ec4afc5be687552ff80fe183fcf61d8d8924c45aaedf6", 0xa5}, {&(0x7f0000000440)="5edb19f8df4d9bd7c2ae74217673fe63896ea22d24f473f066792f6c7d0214d2794322161d6d153407640afbdd2f65f44a914fec53f9bbfe06f263518aff9d1e7810fbde32fcdc8768d8ea3bacce68920c3f6371c13262e78cee680cc11de47010c3b57148b12e877641ed50ddcad7c888f02082358051feff31c4dea643333997ea07600f6620506f61ee90f2d22b0cb86d4964f8616ecb49fdbb2e69587d8e7770605e8c03d9631cacb81ff84729cba156c3a17962b3ce", 0xb8}, {&(0x7f0000000500)="dc0fda51113afcf9f0230a0cd58146fe483917ad7c6af00590dc6510f87d7f95afb8f77bf8aebb29d7b758056c358925bd61ab7d4390827e5b940668942ed74c5ea28b722913f36cdb84bbad834f2c7bbda7f8a4231b556669994cfd7d56c23ba5af0ffade3f12bb9642cf7c2184a25279c7f9706785f103afc3cb1853fd80da43a24a2a400554f4efe40e0d0eb12365573fb168b1d0e46313b0df318c1e2de1cd9038c2db90c6101b88a9b2db592579e1d14758643a9d2f8d3b6914d07cbe02a6cff72f5061573ef4c36b0edfa96c5b0d48", 0xd2}, {&(0x7f0000000600)="0309eaa8bff67cf3fa9b796533823a907dbb52535c9c3fbf6751ab0a35af33b952750329ba46a91a1ff54697608bd75ff4c6b8854e9edf4433906ac3bb4ca59a815f49238dd131dd9151eba5057fde24bda2197ac84f4282a00bfa81d82c467e93719ab4cab358a642cc", 0x6a}, {&(0x7f0000000680)}, {&(0x7f00000006c0)}], 0xa, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000007c0)={0x0, 0x10, 0x0, 0xffffffffffffffff}) close(r4) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000800)) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@deltfilter={0x54, 0x2d, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0x10, 0x9}, {0x5, 0x7}}, [@TCA_CHAIN={0x8, 0xb, 0xb9b5}, @TCA_CHAIN={0x8, 0xb, 0x8000}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0xfe5a}, @TCA_RATE={0x6, 0x5, {0x1, 0x7}}, @TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x54}}, 0x10) r5 = userfaultfd(0x800) fadvise64(r5, 0x10000, 0x8, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000009c0)={&(0x7f0000000980)=[0x1ec, 0x6], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$TIOCSLCKTRMIOS(r6, 0x5457, &(0x7f0000000a00)) ftruncate(r2, 0x8) sendmsg$nl_route_sched(r2, &(0x7f0000000d00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a80)=@deltaction={0x220, 0x31, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}]}, @TCA_ACT_TAB={0x88, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x14, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5ed}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}]}, @TCA_ACT_TAB={0x50, 0x1, [{0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x220}}, 0x80) utime(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x6, 0xfffffffffffffff7}) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000dc0)={0x2, 0x1, 0x5}) 09:15:27 executing program 1: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0x7, 0xff, 0x263, 0x52, 0x6, 0x5, 0x2}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa20) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000a40)={0x2, 0xed97, @start={0x0, 0x1, "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", "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"}, [0x7, 0x7, 0x4, 0x5, 0x900000, 0xffff, 0x1, 0x1, 0x5, 0x9, 0x4, 0x7f, 0x100000001, 0x9, 0x100000001, 0x40, 0x9, 0x7, 0x8001, 0x8, 0x2, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1f, 0x400, 0x8, 0x10001, 0x5, 0x7ff, 0x1f, 0x3, 0xb7c5, 0x1, 0xfffffffffffffff8, 0x5, 0x800, 0x5, 0xfffffffffffffff8, 0x4ecf626d, 0xffffffff, 0x2, 0x1, 0x4, 0x9, 0x7fffffff, 0x7ba, 0x651, 0x7ff, 0xc0c, 0x40, 0x7fffffff, 0x8, 0x1000, 0x1, 0xffff, 0xff, 0x8, 0x4, 0x5, 0x9, 0x4]}) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001480), 0x2, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000014c0), 0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000001, 0x810, r1, 0xa3f04000) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, &(0x7f0000001940)={&(0x7f0000001500)={{@local, 0x4000}, {@local, 0x6}, 0x400, "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"}, 0x418, 0x6}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000001980)={{0x1, 0x1, 0x18, r1, {0x50}}, './file0\x00'}) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000019c0)=@int=0x7, 0x4) r3 = dup3(r0, r2, 0x80000) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) r4 = syz_open_dev$video4linux(&(0x7f0000001a80), 0xb6a, 0x101840) syncfs(r4) r5 = openat$cgroup_ro(r3, &(0x7f0000001b80)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000001bc0)=@assoc_value, &(0x7f0000001c00)=0x8) recvmsg$unix(r3, &(0x7f0000001dc0)={&(0x7f0000001c40)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/147, 0x93}], 0x1}, 0x40000000) r6 = dup(r0) recvmsg$unix(r3, &(0x7f0000002280)={&(0x7f0000001e00), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001e80)=""/112, 0x70}, {&(0x7f0000001f00)=""/41, 0x29}, {&(0x7f0000001f40)=""/99, 0x63}, {&(0x7f0000001fc0)=""/91, 0x5b}, {&(0x7f0000002040)=""/232, 0xe8}, {&(0x7f0000002140)=""/34, 0x22}], 0x6, &(0x7f0000002200)=[@rights={{0x10}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x40000040) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f00000022c0)={0x200, 0x1, {0xffffffffffffffff}, {r7}, 0xff}) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f0000002300)) 09:15:27 executing program 2: getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0', "a9ecb64dc6238517d63789e02341d88666eae893ec6c8d0a359677b2b192843b55d6c57b089b3c699f992f6927bd65dda50c39efac889a1063cb84b3dc9c2055c9396ecde09e8559da138c9f2572da1f1eb0d8ca988b975bc5b7ed6672d132e324cbfaab572f584edb29c2c98a79a7cc752323d5746182e67517308faec6e9301aa024316241a191bafbe3e37f9b4c9e5fdebf8adc91c5c61d30f3939fdf992a387d6429511f7230ad48f8f72436f9b6605b7b8ad4af30f4f499352a8f3525b93efbc907da8c20b763649d0d833f5328ad44f8404872b93414d87fc44f49ad4676518db7eb1936e0898a"}, 0xee) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x2, 0x58, "68cf0f8d178372becefec9cdbd110453e57718362392b4ddb3c3cfdf147e730404befb73df1d2a1761d777ba64136397603b5e8949876d36ededc3381cb5f0bd50dac49a943e4446cee55895df43b209d2734fce6fea66a5"}, 0x60) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, '\x00'}) io_setup(0x2, &(0x7f0000000280)=0x0) r2 = accept4$netrom(r0, &(0x7f00000002c0)={{}, [@default, @null, @null, @default, @null, @remote, @null, @null]}, &(0x7f0000000340)=0x48, 0x800) r3 = dup2(r0, r0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000500)={0x2, 0x1, 0x4, 0x100, 0xffffff80, {0x0, 0x2710}, {0x1, 0x2, 0x6, 0x9, 0x7f, 0xae, "8fa10431"}, 0x10, 0x4, @userptr=0x73043e29, 0x603, 0x0, 0xffffffffffffffff}) io_submit(r1, 0x3, &(0x7f0000000680)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x2, r2, &(0x7f0000000380)="b33a59b3a4b19d06135d9eb2fc3735015153635651fad78e4a590b78ca63ef6216e3d62816fa38bc07bbe3e365e0fc5f912354dba2c7f76c8eb400c9b1c8ed4d289d6f2e0f7b0416b0bb3269d1e348b6612112a23ae620c24ecc9d29f391ca3655138969856a39dfad8cd096f610e7081ef6f5917332e5758b33ac85b95fd776a4270cf5328f690e", 0x88, 0x2, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x400, r0, &(0x7f0000000480)="edbe72cc5700dabc641946b550ce7ebd40f439775ca0b46b7af987b1940af40a02", 0x21, 0xfffffffffffffff7, 0x0, 0x2, r3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xdd, r4, &(0x7f0000000580)="4562a90ed39115a5411a7f4afbcb30c77a1304fbe49e0c808ebb64ef4008085a6aa540dcfdb72b1f21a8589eb487fcb460467f8fd908c5197971e392bc5476cf3f93d1f3a74f964f57f67f05195090f35379024c735537f6ee9e5f9c1ead8c1524929d4dd4227212a4307ad5f53e16ced88632d757baa4b4f5d57617cc2c3954773b5a0e0624980fb306762ed08429a4e74208771bc027c7b3870d1f2bcd4ea18f097bba1e59b78603679295b5a871863b848e2c9deb57dedf05c3c9", 0xbc, 0x8, 0x0, 0x3, r0}]) mkdir(&(0x7f00000006c0)='./file0\x00', 0x48) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000700)={0x0, 'xfrm0\x00', {0x4}, 0x455d}) io_setup(0x28ae, &(0x7f0000000740)=0x0) io_submit(r5, 0x0, &(0x7f0000000780)) bind$inet6(r0, &(0x7f00000007c0)={0xa, 0x4e24, 0xb305123d, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) io_cancel(r1, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x4, r6, &(0x7f0000000840)="77b9ced1b67a84841eb0585ffcbfbc61287d0c28ee4483250c9abb43c9b4e64489a50609a2c4cf2db0fcd6fe64b0d6435fe487965c", 0x35, 0x2, 0x0, 0x1}, &(0x7f00000008c0)) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000900), 0x80100, 0x0) read$sequencer(r7, &(0x7f0000000940)=""/147, 0x93) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000a80)={{0x1, 0x1, 0x18}, './file0\x00'}) 09:15:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x70) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) r1 = dup3(r0, r0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@remote, @dev={0xac, 0x14, 0x14, 0x19}, 0xffffffff, 0x0, 'dummy0\x00', 'bridge_slave_1\x00', {}, {}, 0x4, 0x3, 0x7b}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x0, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, &(0x7f0000000300), {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x7}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x4, 0x3, 0x7, 0x2], 0x3, 0x2}, {0x2, [0x0, 0x5, 0x4, 0x3, 0x4, 0x5], 0x0, 0x2}}}}, {{@ip={@multicast2, @multicast1, 0xff, 0xff, 'ip6erspan0\x00', 'veth0_to_bridge\x00', {0xff}, {0xff}, 0x73, 0x2, 0x24}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x9, 0xdf7, 0x10001, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x0, 0xc8, 0xc8, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, &(0x7f0000000640), {[{{@ip={@multicast1, @empty, 0xffffffff, 0x0, 'macvlan0\x00', 'syz_tun\x00', {}, {0xff}, 0x62, 0x0, 0x84}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0x48, 0x4d8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}, {0x1, 0x5}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) sendmsg$nl_route_sched(r1, &(0x7f0000000d00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a00)=@delqdisc={0x28c, 0x25, 0x800, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0x10}, {0x8, 0x9}, {0xfff1, 0x1}}, [@TCA_STAB={0x80, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x0, 0x401, 0x0, 0x0, 0x400, 0x81, 0x4}}, {0xc, 0x2, [0x40, 0xe, 0x8, 0x9]}}, {{0x1c, 0x1, {0x3, 0x20, 0x3, 0x2, 0x1, 0x3ff, 0x400}}, {0x4}}, {{0x1c, 0x1, {0x7f, 0xe4, 0x20, 0x81, 0x2, 0x5, 0x1, 0x9}}, {0x16, 0x2, [0xfff, 0x1ff, 0x6, 0xff, 0x36e6, 0x0, 0xb7e, 0x7, 0x2]}}]}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0xd5, 0x8, 0x1, 0x0, 0x6, 0x6, 0x4}}, {0xc, 0x2, [0x7ff, 0x7, 0x6, 0x8001]}}]}, @qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x1000, 0x5, 0x3f, 0x2, 0x4, 0x8, 0x5, 0x57b8, 0xf29}}}}, @qdisc_kind_options=@q_ingress={0xc}, @TCA_STAB={0x58, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1f, 0xf8, 0x2, 0x3, 0x0, 0x9, 0x0, 0x4}}, {0xc, 0x2, [0x8, 0x5, 0x8, 0xf6d8]}}, {{0x1c, 0x1, {0xdd, 0x0, 0x2, 0x2, 0x0, 0x3, 0x10000, 0x6}}, {0x10, 0x2, [0x200, 0x9, 0x2, 0x630, 0x81, 0x3]}}]}, @TCA_STAB={0x104, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x3, 0x9a, 0x1f, 0xe82, 0x2, 0x40, 0xfff, 0x1}}, {0x6, 0x2, [0xf000]}}, {{0x1c, 0x1, {0x0, 0x47, 0xfff, 0xfffffffd, 0x0, 0x9, 0x5, 0x8}}, {0x14, 0x2, [0x7, 0x0, 0xbb5d, 0x2, 0x3, 0x8, 0x89, 0x0]}}, {{0x1c, 0x1, {0x3, 0x6, 0x9, 0xd416, 0x2, 0x7f, 0x1, 0x2}}, {0x8, 0x2, [0xdc, 0x1]}}, {{0x1c, 0x1, {0x5, 0x61, 0x1, 0x6, 0x2, 0x1, 0x2bd, 0x9}}, {0x16, 0x2, [0x8, 0x3, 0x1f, 0x7, 0x5, 0xe4, 0x1ff, 0x5fa, 0x80]}}, {{0x1c, 0x1, {0x1f, 0x5, 0x9, 0x6, 0x1, 0x20, 0xddc1, 0x1}}, {0x6, 0x2, [0x9]}}, {{0x1c, 0x1, {0x1, 0x0, 0x7, 0xa48d, 0x1, 0x1, 0x401, 0x7}}, {0x12, 0x2, [0x7, 0x3, 0x1, 0x5, 0x8, 0xfff, 0x5]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x100}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xc35}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x10000}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x185df76e}]}, 0x28c}, 0x1, 0x0, 0x0, 0x20048056}, 0x1) r2 = open(&(0x7f0000000d40)='./file0\x00', 0x20000, 0x40) recvmsg$can_raw(r1, &(0x7f0000001f40)={&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000e00)=""/39, 0x27}, {&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000001f00)=""/41, 0x29}, 0x23) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000002000)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x308, 0x0, 0xffffffff, 0x138, 0x308, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, &(0x7f0000001f80), {[{{@ip={@remote, @empty, 0xffffff00, 0xff000000, 'macvtap0\x00', 'veth0\x00', {0xff}, {}, 0x84, 0x2, 0x8}, 0x0, 0x100, 0x138, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x3, 0x1, 0x2}}, @common=@set={{0x40}, {{0x1, [0x1, 0x5, 0x2, 0x5, 0x0, 0x1], 0x1, 0x2}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @dev={0xac, 0x14, 0x14, 0x1d}, @loopback, @gre_key=0x81, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x4, 0x2, 0x1, 0x6, 0x7, 0x2], 0x6, 0x2}}}, @common=@set={{0x40}, {{0xffffffffffffffff, [0x2, 0x0, 0x0, 0x3, 0x0, 0x1], 0x2, 0x1}}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x8, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @icmp_id=0x68, @gre_key=0x5}}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xff, 'hsr0\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x2, 0x1, 0x4}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x20, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @icmp_id=0x1ff, @gre_key}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x5, @broadcast, @private=0xa010101, @icmp_id=0x65, @port=0x4e24}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000002500)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000002540)={{0x1, 0x1, 0x18, r3, {0x3db0}}, './file1\x00'}) sendmmsg(r1, &(0x7f00000081c0)=[{{&(0x7f0000002580)=@nfc={0x27, 0x1, 0x0, 0x6}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002600)="f895822ee004eb55d4e9f31890483abcbfb99080a5e86bade26f0f8ebc0e124465097087ffad463e234cb2d7400f7285eaa800e362d19b3b7a5f2eaaae56303820c9f269aca5f739e8e63b5df28c88753cf20dd41b31b47e9c87fa41181e68764efc5a64eda237cd821e6b53671a5f8e8bf9350d4370606ac58d6c9513e3b0504bf71c0a3705dba6ce6413beb2ebbab4ac88e2ba91b79bf8aecc189c387b1038c5", 0xa1}, {&(0x7f00000026c0)="1ccc1d97d5bdce8f935ac723b9536b9cdf4240eef4be4529b898071b8db55d9ae4fc165f232710ebc531202e16fa40365a025100b3bc3d0448d89c69fa82878523b618524ac63221c2bb33aeb333f0b8a9b27897505747c5c923911190654611a0102b55956b6b038259889e029794703bed294d02c3b44640752ac58aee676978a3af8419cd72fc4337d8c99542bf40684f0b76bf06f64df4b866d4ecd41fcc22a3979cfb4d920fb7a380bd7d5678ad54865007fcb9463ecc51288c3bd24f91ed72e75bd08f3cdcc3bb78396f33ab869cde03", 0xd3}, {&(0x7f00000027c0)="4f5f21acd53d3478db5e25f20ae2", 0xe}, {&(0x7f0000002800)="6c39bce55927630c87cf6d384f40a069", 0x10}], 0x4}}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002880)="54c420674b2b32afda49135e6c696989213fd533e82cc417aeda4cb9185b53189fc24260277fee9d49072d1dfaf9c9aa5f", 0x31}], 0x1, &(0x7f0000002900)=[{0xf8, 0x10d, 0x1, "ad07aaeac9d2052eac55203c18b9070e05441570cd0981237b0efdb93d6d61809e96ae7ed780b2f204aae4b312ee349aecf81bca976a9c03183aeb94967eef933ae42022ee340680a3fd66bdaf24c41e27e829920c5d26f123a31ba83023877b98270856dfcb8f74e7d1d2bac981c4574f55b64349feb78aba049cd7a311457953008559b240db24f1efd2d787060ee845cc52f57a5820cacadf1df9ebd500dd43e0baab33e31c27e1bfe68f6e9431bfe6355b3e2fc02e8541282fbec269f4052319cdb92cc6a721357cfe5b0026f658ccad066ff6d4e5e7b22df0f2677cd4ba65c4"}, {0x1010, 0x117, 0x5, "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"}, {0xf0, 0x209, 0x4, "f18c43b59b83e5bff02a0d622068468afca78784a3e9c4cc6dd493582dda9686bb9df6b9681431faf3533b42622e74807682826039c61948753583da82836bc0c664979779194880ff4bd759fa2093b135c708df91de3435a55aded2abd116f9c6e7ba206ae1416b62218c4b9838c5a2d810e0cfb5e0f69cc3d0828c2b477cc77fe792f3b67d7fcb1f52abd43aebfd34af842c8d1dee41bccecfe3d49f82b5c8c06070c3a2e02ceda0af5c1e5db294085bc4a75186560692daeed65be07485030b787219fe55f2a02b4cddc1fd9b1605ff60e12ec14351b19054db"}, {0xc0, 0x11, 0xc2bc, "a2cfda0b9ed6708682f0a4039f2b0aa5e48544478841d27f594ef20b420eea21540d95fecbf6df1da5fc184e8b552b839c88266a29ccb915552258b747afc8831b168ebd481bfb0e13fc29770eaff75f76f25bd0a7627f810ca7813e8677117fa9843f77c10347b33efd3c7686e9005ddcdf557bc49a7cf13fbf4c7b30dd9ab570831a0be1ab6a2b81feebd3244ceb085af437fdcf5af68e1d1d2758572e8017e71be96fc7174322d10317f0"}], 0x12b8}}, {{&(0x7f0000003bc0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @private=0xa010100}, 0x3, 0x3, 0x1, 0x1}}, 0x80, &(0x7f0000005080)=[{&(0x7f0000003c40)="33c22a12e21db85acb3635ed22cbd47e7ed118abf21c3e008a8ec2995e28de2ee8685600b841c10786a1bfc8a35add5ab688a9adf69b92558c374c312046c66b715a9031fef75aea068686f784092a4b555b64814389d0d28013fffee509cb91075880e8867358d6aa7ce49da30bdf01d7a6821f6ba41a45bd46cbeed18651043887a925bec93dabc6f28e12f5a4c6b6e8a59f509cf4d3f7f498bf5b45da2b6b3f00bdc14e9623", 0xa7}, {&(0x7f0000003d00)="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", 0x1000}, {&(0x7f0000004d00)="65e2c758e0803a7b460dd4b21aa672995c3c15f17e4695d97fe9cce9e54cd4488889c2e327315523acf0d9f5e06cda5097c670aac014e745f1eba3a8d6c5e4bea016fa620b627862512260cfa210e1740df3ec71000928a3086967fdfa3a75cd04e205a50fbdf14fd1db69790dd86e8ac70458baf4dce98464c1f4ddb122b11e82717e", 0x83}, {&(0x7f0000004dc0)="be941f3b208f3da9a52b16de7a5915e2a16a720b7d3f69256f0d50647167cd0c01c4f6ba1f34f66d18648ab6d3c96c0aa18ca70a57dd", 0x36}, {&(0x7f0000004e00)="cb38c4d11d65da0e228a5b51c4f7abad3206d36eced2fff2cccab6097569e10e6292109829e0b8a67802d21c1b9253e0808b70232add17fa043938bcf7f8f30e2f39fa49f5e6a596e46c0ae5da339e574b15a6ebee4d0649e8d87702a4fb67972913081a46fbfe65cbf23901544343210731903f02edf4cdd868e86d65a4f5a9a3f3d2d96028b5084942066b3fbe165c65979d433eef711d4cc43dc32723de4c8793e84344835d5329718431dbac2d90228e3e5469d1fb3f57e791c0a4ff28ca253a07efd4bd", 0xc6}, {&(0x7f0000004f00)}, {&(0x7f0000004f40)="a67cfe920a70f9e074e8750a44c04446efa6a94f860744b88eebc3ba53afdd69d9b377347919cd7629a69236a557b46aacc4857372b9b2bede9fe020d4a34f593fe75fb1fff0ea2157bc165772ffba80986f937dff43b0e6488b4d7a1f035f60c4eb1c53b5a25abf77ae14f26a3b1d6e", 0x70}, {&(0x7f0000004fc0)="1a3ef5e1249087da6e4829c7a93ac798bec883542b9d16f1e03a972ed36e86aa67319723a7e66761acfdc6b8ee5fcf87aae2a1c41d9dc9aeb19f21927efde704d7ef1066f992fcecb36b9952217ad8be4d38fb65c2b3ddd0bcc9cfe0d88c1bb79ac2485ff624be29ec645a98f0dece9677a9c4a9d9c28b1937d2133e6d1728817518ab51217c9a271feb48c087a010da7861ebaab2afe9a5ce0fac20e2476c", 0x9f}], 0x8, &(0x7f0000005100)=[{0x30, 0x103, 0x8, "13e900871d5d79f3b6b9971467c2bc17da64142844385c1e7386e798e20881c0"}, {0xc8, 0x119, 0x3, "ba88658495972d0a61987d33706ef7f18e7baa77ad1f49be4215be94debd0afb2b2db8ed2a819fcae95b2aa31a14c18c84afd9e8245b5265379f03a5f5c9ab919b2966165280a46d4e8e64f78c5471907824146b95e8f2ca1a33dc6d0405f27ae65a2e77b3cf2e5841deea3df339edfe556f27b3723eae1051c784625f3491d7aaf7f0eda3564a196de6ed8732445aa95973b529d4b5bb0c2b7303af68334d432b0811c5db5d3deb4565bf8bb2dfefd5c0f1e4"}, {0xc0, 0x10a, 0x3, "eb530f7067ff87d4b6262b95ba7d6c33c40bda65f1ee1116185fa15dc8c754d164a94b5df4ae9c9a294836c74d0fb145bd383a17eb3dd846eef38791a54ad376b187458126efca9a41652e9f4e584a4266e72a3cd84ae1bf063da909f3a3ee2d51e3e06698bf6abbf40fef68919bc6d8964cf5bfe68067ca945b52411dd44371903e671fba55309c8e0717ebab12bd58b4a74a72bbfe0a65abc08cccff8d55e1aeab2ea6cf96132516"}, {0x70, 0x115, 0xffff, "7932d61494197594948c97b2b19b1347d962d1e10834b06c067a4384c519b1183f19b54d9012b22caf70db5ee2709b3aae4d57a72341b692a49ad21019b5a4d805d87dcabd0c73ef48614fcf7db884719105bb8a117ab53238990ea27e50fb24"}, {0x90, 0x10b, 0x4, "d1f578e9ab22bbbdf2efa47b58f78a0fb4c78868754a5808348a0717cc3ff6d35a1f80c4534ebe5016b4061b0907bef624982d226ca112378b21e2750818b043f5f516d0cf0be7f601a14daa0bc626c459883dba423ef5268bcedd107785ef14ba8f50e40927a83c7ea5f86f7a85563162e41625ff02c3d7f1"}, {0xe8, 0x105, 0xfb, "d74093a192b621244a33fec3d9a03aa9514643336fd5c4771c2c11dd28e779aa7f4da4b376de7d759f38aea1583f354bec30febe244640d4b411fb43ee156043182e929a59badfa016243cc54dee5a95afa543364a713d759300a89fc58a000fd24fb9a8ac22feeb5e2c3b9a3dced327ab250343699b6342399498cd9f792847eb1276ef240e9de5d76a25be2c9fd15c614b8f72aefbd0ee5ba6f342010ab370870f336572764c7d8ccaa8b349f440b53877ca64a966616492ae67e178a79e8a6c28e6edb14c782f8584e30801d07cc1be1cfe"}], 0x3a0}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f00000054c0)="1bf72903d49baef0da8f4fd405a55d863634d2f2ca67cf47ffef2b712c8a14c558cce2ea29984cefcc5d1956f9a5daa34529f0b7f0a33a1db8ff9adf3cc014c8386050a6b907d269bc0138435f3d5513e204a82a1ea65f2ae717390fc8209b4ae3a93fdfc05ff0a11ccd8dc63b31ebe7716ab0eb39881c4122943d5ae687de2d6b05ea717c952a2bc2cb5ab7acced5a8b31e94ed425160890525cd3cc697937febc3ed4bd9e11b010ef7e54c9e4bcf48b4d81d93b92b418705c8c38036c0ca94484583a19d3a0c0baea33696f0b26293f579", 0xd2}, {&(0x7f00000055c0)="af8c755f8dfd227eea3cc5ed1a78300278b2463e335576231b939d2cbc0a60c8a2c35d0603db1db0365b22ff56d981ea7c9e7c7b0fedb3dc9ba2fde1cfbfb16c49e506f90f1a57ebd2e4545a915452b61eb68e9716a4318d3691d3bc7d640f0c96395e26577efbcb01be8be73a1e0788bfaf2214baa1e78948873b8c92e98d61fb45c88f48d01653d6c345289c94f80f28ce086766bd327e43a6f17b468d5605bf61b3790d989352862cd170422f174e0c5f5cd5c427f47c0ad1122c2fdf8bab25e6716ff63a2f7c24eb01b991477b66edd1ae2eb99cabb93b36cb2e8c1c2d8125cd4b00cc1b2b8c73ffe144f8c733f3fd447019a0217e5fd6d7eed00d9372fc32e9b14ee5eda8d36546623c943e8d5cc682db2e073920216a486900885847032924d84a829df0da65552836f95c8488108dd5d3f627e9bb950dc548bd83785247ddea0beebde883cbf649f024d1c965dcd0f53a5f8191a4685eaffc0dda48936c562e58fcbf0a93f1c8403a9df60cad960262441408cb73fb87436eef3bee834a7ecc20231be492fb1aa333b696bd290fec2058df1cd5bbb05dfa7afa8f5f60de6fcef792d8e9bc9309ffbe5e30b7ef51ae2d10926391392d2971fb61f91fbb892a185c6fa364b491d30a737cd698927e8ea273a739996cd137cd0661bb6521c617b9c667c864cc55851a756e6bdc8c72c7ea198d92575d785a714bf4e401bb103e670457fa08053e0443f4bb7e0f07265dac7ca89c9a76a90dfa81d08181dfbd508701fc43ffb7b5ea332ceed431281e2b32cf2fce3b3ca9ae0901538c16b0ca98939d97765eaa862a550bcb5f20b35e528c8d4284ad9be65eebc2f3808879f1522f823882007be12e4cca753eddc146b39462ad73e226278ff4fc45fdbfae71f308652032b901cf1e86994870256b22c6f9db0dd7f87f35f9fc72f26702060e16e52f723608a7a004b88bce4d467e176c07e49bc465204e66c57c236e3d4d28b0d5848f8e2f93f8b810ac196982df6aab3ed2fd562cac3ccc609c5c0a3794d7461dea43bd8c702f175f6a9b5aca8df0ce7f1f839946a87246016003c4719bed2540f7b121e5dd8a4acbb37b0c320e1b6d132b2c4b7713d7513172d3462a35ed97cda2b7d818bf62abc78bc84be86eb16c7e409da7fd3bee8119bf481b5557f66a2bffeb5b5bae3c8bf202c8878013f43ab133bf16d6358174fa629f3e5b539c10a1717bea5812e2499a7f0181dd4ffbcd8137bc58a36ac44a2ed422bc4107e51efd16ff9e4d487b4fc6ee59c986cf3b46c7fe8d0aee4f0e9466441cc1c36d480cd2e798f65bc4757ee92044bccdded7045144b003db71065001c66616e0b2d445c503a4a65757e98ea163732f1bd3508bf4ea8d5a022b1a3b2700e808eccc5d37cb61eee2e928c6df00163219334781f89efd0719793cce29915afafbbaa9fdbec512f86d56dab171046090bab3c24a1b36d35b435b1206fb452cad9ac8bb3833c982cf900008e6e1c4ad496cd8a8c4900b74db5044eaf630b228462d6dae866a32e608027452c108f6872b24a8c71fe083b99242b9d409aed6e7e6ca4390515c3f092ec71c1539c469b6e1ae4581b1488d4a0e16610120dcca6b0183609b9f82ce7d7bbc0f5955f7771da854e5603218ee2ce53bdbf7f685501a7b6f795068cfe45f75ebb4747964a032a33d7422bfd59a156b459241236041dda1cd35bf31078789c7b17ebc9f531a770443d8266669a8737787cc7ee7dd8be76132dd8cc758f1141c475cd149a1d46f700e730e935712d938e7611e21c352f27e3520425e662711340fc11a4186b45fa74079d11604a361d75d8da54177ee28cecd08dc7220a0c5618bd653cb17a85f962f7933667606c7d9fc3d3dd5467e20b78101b0efe27b4e3268c17402569a4d8211bb5d7c068ab67f4faae699c268f94c9cc096ed5fd834db7720431ed46151f418d85efd65886b55a5daf3666b373cfc0be433197eeb442227d5c3ade76792b6e9f111071ec36b2578f7fdda6eb7bf39feacdbca5e17da8840ea1782e98719a1fc826e8b1a02a4754b2036e974c73f70fe911033614615ffc358748abee0435e7e1c308cb23e43e26b1b4207ce273c34464abd456380a711c4cf47ceadcce5b0e70219d38f577e1f0a966a66b0e6f130347bbc1b653eaacf93abd69d0be396af4b13f846afabd8140f80c86a434c1b7688f34d17db0847072fb47733e3da6157eaa15868670a2d2063b6f18ef217906782fbd76a32d8f4a9c325041cd55cb03aebc982a88ddf8267aca58f9d93b095493dbab81b41188224d62a5c589e22f9b4005f0bb123333377378a273f64010fecbcd41092c7e857fc55adc1d52a1881a9d5b4a8c424f3c7956612ccf35f10aebf2397787c3a04cc6d99cbb806d0f5e2e4e1c5cbbb4d18a91d4115f3c559d06de3e48dd4cbca23306c91605afa522aa8eeb6804359c0ab552c61c578505429e2c6be19bbb35a2fb9fff2c4713a7eebd09119a67cd6339065e2edbbc6cd1fc748542a386ae8b8eecd69d37e10cf07e28a2fa5573a91b57baaf062d5cf37dee88464e40a45ffcd38738993cc201b84ba515e4eae59b7bf4e7fcfd3ad9c54bfca3b93357669b1597c27747c3500926362889edb918e2e7c0c11dc0ae247c76ec8dae55b2d27e9d09f139229c6e61652f258d5c20fd1bcbea3efdfb17b6bd346c6f0c7bdddd22c51e894bf4e8a563ee7c3973f66ef3b87988ec1533a928307534bd003aa85a38a3f73252f56da14238ead93bf7b80137e06f0831b177f647b6eca427fa578b32a9382f3213d8433c727abc586bc438b3a533678d64785c7c5328f27b4d3e99ac14504cd7c01247360b7e7dfcbb8d021d977c65532f7ef9edff13d24ce3df471dbed0d18a5cd043eaf55396844d799c384eb5c63188909688596465389c1b68a9bd8cb7a6e48d6608d18214603801597f73e111adea5d6d3ee43c1ee97a80cf4bd376760449f1b7c4921a47b23954e4af809d79b310be79bb1795593bc1998adf46d26dca588e17f52ab057726f95474d695a8b32313f1302a636d68e0c91027acc505aa1e9429ae4fada71eda6816453a367f09f8763f194855772b193b3d596d5f8d3885783eaf58640485bccc2c2e3169c2dbd1d4e678a7d324f6d07a339b55978914594674d7029e677f42dfb029d65dc7fa2aac64c498c83797815acdd55222aa33ce84085af1deb438fc697badbeb50c99348ece18d27166a70263304c5bdd4333eefdaff66fd5d422069408b0bef3972a5abac0ca977fc31c4dd2ac648ea71cc9f579e304bab03f350909040f4a472df7dc34c126b5b7fae8051c3cc9f127f7100da2161051da1352073e25e2274e9c4a4d0065e99b106af9a55c003703e6d6406fb01cb6a29303853813542a637018173e7a57185e3a2f695c313f53420f083246ef330cb5e4b4ccb68f23c7e6fb44d57ecc317d6e19e93b5351d1c89eb65ef4852d77d27daadd1607abca6cd57a70694267c0051e213feae1eaf415fed07c540498bbfccb992cfab8e04bef59f98669c6d4b2471ec98e2f3d1fb1dd7bbff28648b502a2ab5c5f76fe7096546de1e4fe6d610710ad3cafb7e2820c05ed32da3cef0fa2f1a7800425228377af534c615f4b6e612a643a1754c87e47334440e7b868dfee88f2424549d9905de6b7c520f2107b40a93749d7f308f3a3c6554e14a9f900a721de9c96c6a0d53d1540b77c2907fc41f5028fffe28ffcaf00d035674217523e143ed479afd13f208422604aefca7818a14ce9e78c47ee9df0022eea865f14dae531808133ea72c83692532ae6d71dc3224f76d24c74c383e0fe4e5c88749a487a9f13940dd1a29ccad1765290ff6cc9284bd33d9a2f9f58bfd9fc5615f123e712b1249966e4355ecaaaa7849f68f5c8e55f39020cc3c907f8b45fa3a5feef8301f5c6e769975364eb14fac8eafd88cf4af8238879b23bca04b4fa196977ab106074b2c26b840eb03e6faf0dac10d5874ac5cb77d5a0551ecd46dc60bba5bf4664c8ccb9593379a81d910c3a1164cca3875029dac6a4a665af0862f8ee7618d53287eb81d35d84a1627b61e74938c7197a934443992ad12299f384eb6b27b7f3b0cbd7b2057697ad6ef46760c1fdd81dd59401f1c7817da4af2c3e293f69ad7dd3518b1ff1954bfee7373026c6bb213b909c2c68864f263cba5e89643789ee2e15fc62c8da8a9aa5aa2e9a98a988d983e48b090c3a69d1da9fb0a8b6c1401b236bbc4f5976ae84c9bb2ff1139490493c464de08ef6972389a1dab3d9cb8f9b027dca1305b99be790eef4f93422722f6df21ade013bbb691b03a272ee4d18745b4cf5d6398f257ca89f7e25635cd137b12e81b49ca3557824af0eec041244ccd153e3f1c530b5eb4578c6cd4627905807642d57fbf679e45623dd839283c7666f4ee4b0a0d8373bfbd390ec60654f7e29836e36a26355698a8f95569dd758dbb8c1fb976a651ca18075e555e437d988e257eae22b7a84becbf2aedb20c8a0ec600f18d94bcb57de645b744c3139baa956b41c287f28e5391253364cd91fc76343192c33f3085b8d3c7d72dbb36c34cae430a5fb4458d73a9b75e095ddaffcc7edc2b904b8de798a55fcfffa97803a59bd6f55a3dba0644b74ccea1a7873a86b2e6ec6ce137868605a1bf40499b1e853be51f39c607a7c1ec78e3c5082a8bcbba90d05afecd2dd5833ec79f402eebae19ca7203370692f7e3b819cd43a557fb94962531a1a80d9b443cf57928c6d070db2318ce6fd89f9bce4fad76a7344171459fc2a15c1934aded06a1ea56e900c96b168726c2a5214013fafcdaa56d71160de9d3531a1277206a7f93fa203aeace0257d8c726c0abb3b6ec752461089f61fedab24a43b5ef32cdb5cfee9ed85954373b139f39ff071bd8e6dbe6c3ba75290dcdea09efcdcac869c8eb51d9512e7e1ddd65e70cc1dd97e272f015d46da23277aaf085701bbf084a88fdd4057da88199d81c4abcb395c1d39823b293a002eb82c0efb749471ec6233acfc11e03494e3fbca9a2f55639ea51ab8a4583c229f1668bab4bc77eb1422c9f629d4f90b82409f341712e956a4b7f8e49530b6430add4d58f679a91eedf93a6a73af68cb9ebcff9643e110b1a362551d82305d1c08098b7c45919f987089aad8f30c8ce573850674db2c507dfd65e172dc0cf3860467e2a73eabfc50cfbca1bdd43106280fc28e6052d1d4f79f97b6b6e644b4487b7e33086e52a222f600b33595996ea0e2fe841a03209bb5434950b8df916db4ec05925762daccd72c6c901f5a1ed28b267b144a1443025246371631e552f4eeeda0a2d86dc8d5e9be5af40c85e5951f63057f659133d28579bb76576bfd09f8c6e829b55a10762318c079adcf6d62f5aa856c49377b9d7aabfeb669f8d630a897d7fd27fe8d38b1f1db228d9358c570ed83470eb6f9144e25b097a98c0784f5d26f035939cff062e0f9b4f8df2cb0f09cc74da2fcd2190e6a61c62484ec221136cc2bc66557597912fd7d4a221ce2466fc75b7f19a50b1cb73818e72876b549a01d920b23c7ff2dd530525b66dffbad68a10e03daaf142cce0a3e3d910f8786e15825e27b6c51aeabe2660d4972b1bc562db0c0ef6cdb9bdfdbfa8b9f09dd85b43bfaaf2fc4b3e59313b46e5e4d21794a9d6d04c48c2ce0d86b1b5ec9b0f6e3eb0419497cb66a7558ee3155d4e901a1cf121d2f4bdad290242d224652956f8c3f50b0a30acd92c6b25517744158829e3b3a9963a9fa01e7e1a62d37", 0x1000}, {&(0x7f00000065c0)="b58586630de833584a00478d6b878ee8188a74ad", 0x14}, {&(0x7f0000006600)="aa122f180a24ebd933e89767324f66b7b405d3ce4075eae4e10c0f6ff1c70405094c80197cf021192ddfa8c9d64917904305709e0ec2356520b7f43297c5f5babbf81e2cb522a25e3f815cd881103c9091203e802f42bc2281378a4052a91d0c1da3e5ce15e78b1c22058bb5f9057c84ce02250875b1edf9da2543e0ef68c38c1ef5100100e93ea68ebac6e2aaf5518e054b2589b3ee972cee510abbafd6dc8042b14b7585917b51d425e12d45acb0c0dcfc9d7a28f08fcfd805a67a656b1b50ad090c0fa4179989327c", 0xca}, {&(0x7f0000006700)="8c81edfcc990d763b8e0c036518ac46bb3c4a582d610030ef706ae", 0x1b}, {&(0x7f0000006740)="ce92fb3d75d12d5472c68756eb953b3199d17750ea859f81177972be7c7cd5b82c4d1b236db3696c23258f0a80f997ee17cdc482383d2ec04a26ab72f3dca8f538254cd87a29220dfac74b5d830ed86415130dc5b50bef0426070698660eb78ef25a95532d6bacd341ba497b67ce2c05a3e6380950dfb7d0d62abb49401854a78d998b790e6ffe9d99c6f4143c0dbfcdd958f5d796923863eb2cfa9e100a10f26ea755c0", 0xa4}, {&(0x7f0000006800)="f28d4b220520ecfe812261c49b5daabc833e71dc644d768f6f9dc6d29ddcad18e29dd0ec7076ff3cc6ef30205bc5ecaa", 0x30}], 0x7, &(0x7f00000068c0)=[{0x110, 0x102, 0x3f, "59ec731dee8a4a4588aad1c30af95c89dba48b6202c1bd46eb8d84739b78788b15eac4716c452728560c11d356886a56aa9870d08f384dcf803f4ae34d2eba60de8db26c4d5cbf1e4be8d65b99f5f6fed8978f6a77257a0c38e89fbbd79115fef083d7bf6703f59218e38e9cce47da620ac93b31e0567239935fc822fb401eff0c3791928f95817e982c3c4df160fd3f9ac5de65a522ae50669437f24cefbe55b285114b14a02b4d28c398559d91835af0181a8ae70d421bb688a3226f861b9b03d672ae625fbec7ff438a339c0f7b16245da8b0ed8044a249d603329d542c7ee93db3802dffe58500d0c147e4dfbb7f93e6f7855b09927c8af1c0f5aca429"}, {0x1010, 0x0, 0x4, "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"}], 0x1120}}, {{&(0x7f0000007a00)=@l2={0x1f, 0x1, @any, 0xfff, 0x1}, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007a80)="abff75043e4d0ba63b3efbab4c3f1abd15d33843273f8cd59faeb3a83c342ea9bb0561bdcfd83330fb3ffa78a5ed", 0x2e}, {&(0x7f0000007ac0)="96f57a39004a375070ba16a056b155abc2e36f05b502675042b83f9b70d261e8ba53748839666487e87f5f994f2566a0df2ce21ad9ef39670bb6a609ba96cfb4eebb231875a12a52a8674bb5a75fada79bc31ad578479907d41f40437e4233c43dbf31942b0a611a1d34153a17d616348af57994cd8e80247a193f294d51f57b7002d39a56d1566b8e25f6fde470961ce7560ead3a7247d15e6b237096e790330e52ddf7577d51ca9ab9bc93600ab0c64fad7ca509c42f6aff2d7d478424f01ecd159ac7a277079ccb4bfa6870", 0xcd}], 0x2, &(0x7f0000007c00)=[{0x18, 0x87, 0x8, "b42d"}, {0x30, 0x1, 0xe8dc, "f761590b04ac227af590f654ca85cb761f422316f361545ae3f6f700"}], 0x48}}, {{&(0x7f0000007c80)=@qipcrtr={0x2a, 0x4, 0x4000}, 0x80, &(0x7f0000008140)=[{&(0x7f0000007d00)="3eeaa8b745b262954071838230f3e72231c38f41ffee4661ed27c8d87d0ca69f21dcebab8b7b780573bb4e3be3a25f82ef29b4ec6f1a08b4aaaa8d6723f8969e659fcce81a977b4940b393e869e4ac9ccb5342b8d44906e73cf574217333fc2ea3476a3241f363f7c8eb3ff465bfcde5982189661aabe0e61f5e391c0e", 0x7d}, {&(0x7f0000007d80)="9c4c204c1c07fba81dfa1a02f9cc3ea7f7514f2187d0f6e8c4179128c835143e471c91876278929da2db046446d3c1366786345036906e58932767c1c691db0e81e908a0989225e9f94986dec9e9aeb1acac82cc45fef073e50330f15684fd68bfc18e5cd1fc262740f2ff452ed8ce2da0e1c803a1620cc83c4fdcefd0e96339b37bd3fd213308f7864cc0a9924a3d56b97ce6540485cc1fab13aac7a97080bdc2df77377d331def1df28986a75540d79a61d7645178beba", 0xb8}, {&(0x7f0000007e40)="c974e4ed96d360e4ca8dc6cc5d5f6c8efd6dd9fafdefa8570b838a69dc32fa070770a34a1023b4d3a151236e6c871c21573b4c233595affd103cfb8a33abb6a6620dda61f7384088d41bc10a8e8dbb2254f287148dbf716c618f9b4a2f6d5bb94b9724d79fc21586645c9fa70d1d4f0d0abd95c39563c235d1b0b0ca881912ddd8fe9ca518a2f5ab2a4d1b0005757b7e756f000423e0df542b102f79b51c079c64d62067007b46663e5fa609a03a35b0ad", 0xb1}, {&(0x7f0000007f00)="2cd2beee0ba3552116450d08990dd050d5ca6c2cc36b116939cc1141d31b4911529617c9d816579759bc1d7520c02da19c5a707f9a824201b31a0895000d575d92b0d3fb6e99d63f", 0x48}, {&(0x7f0000007f80)="6c7f169eaa0a5d65d8f6a7748fb11c276395c06ce54a6756b2458856a118a803c08b2f1c5639e7985f9dbee620a94eb67d37fb58c67bd4b2f5d39098845b94", 0x3f}, {&(0x7f0000007fc0)="63e2eb4512805a888bb400fdeffaf28a056c5d5021ed2df8ef2475b4381b22454c88267a2c8b5986f80ae48ae20043233043c1a2f304cd5aae6286e4029171803db9c467dccdf577c514a7927358064297cc813d392b5cc6d52e012064af988c4263b9a16f002b70330cd797b0370a953114c85f51ca68ee0f568eceb7cb5e78e2ab9e8f496445508436f3c3f14a724e6dce07b85cffbc6353da6afc6033", 0x9e}, {&(0x7f0000008080)="f758923b9eb8626a3b4091a243fb3f0a6ede4d48dd3dc59972b6e7b74afaec840bbf1c533e2fcd6bbffe80149b859a58e5cb4aeb25697959b33dcb00f817347e24a598c53b54d478904d276469ac52d66d7310b5ceed64228a06cbbdf87d26a87c15885b4c", 0x65}, {&(0x7f0000008100)="ad88a24d1ed6", 0x6}], 0x8}}], 0x6, 0x24000000) symlink(&(0x7f0000008340)='./file1\x00', &(0x7f0000008380)='./file1\x00') open(&(0x7f00000083c0)='./file0\x00', 0x541000, 0x104) syz_mount_image$befs(&(0x7f0000008400), &(0x7f0000008440)='./file0\x00', 0x100000000, 0x4, &(0x7f00000086c0)=[{&(0x7f0000008480)="724f4853481aba141cf9c4ba7dc2007788e0bc8fdb86038a1457f07812db61bb0b7d3b44f26a83a1ba08b38b74d72fc58d", 0x31, 0xe1}, {&(0x7f00000084c0)="4001517f35f6014ebe0cd5cf2271ea12e7aaae08290a7e54dfe078dea84109691a387290cac891e4f15d983fa7d160716e5994af1c9d6ba213f11c68f8914ccc3792db424ad3228cd5448d1c35926ba9bb96b718e9d58bc2ed09dc42cb327e8f763bb08f136a2c10e90a45da896c7f7709cd8035686fa6243e20d453f88b7d060ec55c56ba834945ce24e1ba9eec3a9eae17ec7ee08b2090fb8bfa6b3584d3543d6b86634b40", 0xa6, 0x40}, {&(0x7f0000008580)="767f6dae822255c4310b35cd0221030c8df728974b9a36b80277645df5c34c8eb8a601da716269e5734c384d3ba5c080794ae5a7aabaef9cfe95f5abfecc4f133ad21d046c625ac5f0081e45368db3e47baaa7904232dd28149b663d8e4514d4d30e1cce46f6fa0ba8e03164dc12ba3d6c4f21d50aceff387f74438f116beba4c20a8a399d00fed5697ba195a2d4d8e629d1c024fd9e2bf3fa70cbbc7be1db3cea5c81f62193ce09154fc78e", 0xac, 0x80000001}, {&(0x7f0000008640)="7b3daff6bf4e3dae4b3029d622b2da68f17ea66ca28c4d411993db5dc552aabefb02e25c0cf56bce3f7d963d2362048b24254348c5e3c06754f6d106e99a3d56f83a3f5e5cfc83119fb4a878ec02a6da37c4d05e883993853329b51f86353b9be744e0cafcc92d4b29ca802215527481bea0e340", 0x74, 0x3}], 0x10000, &(0x7f0000008740)={[{}, {'dummy0\x00'}, {'sfb\x00'}, {'\xb2.,['}, {'REJECT\x00'}, {'CONNMARK\x00'}, {'DNAT\x00'}, {'REJECT\x00'}, {}, {'($'}], [{@uid_gt={'uid>', 0xee00}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) mount$tmpfs(0x0, &(0x7f00000087c0)='./file0\x00', &(0x7f0000008800), 0x2000, &(0x7f0000008840)={[{@gid={'gid', 0x3d, 0xee01}}, {@huge_never}, {@huge_always}, {@huge_within_size}, {@huge_advise}, {@mpol={'mpol', 0x3d, {'local', '=static', @void}}}, {}, {@nr_inodes={'nr_inodes', 0x3d, [0x67]}}], [{@fsmagic={'fsmagic', 0x3d, 0x4}}]}) mkdir(&(0x7f0000008900)='./file0\x00', 0x82) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000008940), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008b00)={0x1a, 0x6, &(0x7f0000008980)=@framed={{0x18, 0x0, 0x0, 0x0, 0xcdf8, 0x0, 0x0, 0x0, 0x30}, [@call={0x85, 0x0, 0x0, 0xc}, @map_val={0x18, 0x7, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f00000089c0)='syzkaller\x00', 0x5, 0x5f, &(0x7f0000008a00)=""/95, 0x41100, 0x13, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000008a80)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000008ac0)={0x1, 0x10, 0x81, 0x820}, 0x10, 0x0, r2}, 0x78) syzkaller login: [ 85.099504] IPVS: ftp: loaded support on port[0] = 21 [ 85.226256] IPVS: ftp: loaded support on port[0] = 21 [ 85.310141] chnl_net:caif_netlink_parms(): no params data found [ 85.338740] IPVS: ftp: loaded support on port[0] = 21 [ 85.425874] chnl_net:caif_netlink_parms(): no params data found [ 85.467760] IPVS: ftp: loaded support on port[0] = 21 [ 85.501314] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.507690] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.516417] device bridge_slave_0 entered promiscuous mode [ 85.524364] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.530703] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.538792] device bridge_slave_1 entered promiscuous mode [ 85.578395] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 85.635849] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 85.659942] chnl_net:caif_netlink_parms(): no params data found [ 85.705671] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 85.713160] team0: Port device team_slave_0 added [ 85.725191] IPVS: ftp: loaded support on port[0] = 21 [ 85.740392] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.747282] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.754728] device bridge_slave_0 entered promiscuous mode [ 85.761862] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 85.768934] team0: Port device team_slave_1 added [ 85.798833] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.805607] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.814192] device bridge_slave_1 entered promiscuous mode [ 85.824250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.830492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.856551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.894239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.900665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.927018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.973007] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 85.980840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 85.998550] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 86.025539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 86.047800] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.054474] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.062363] device bridge_slave_0 entered promiscuous mode [ 86.068824] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 86.076396] team0: Port device team_slave_0 added [ 86.085180] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 86.092524] team0: Port device team_slave_1 added [ 86.105496] chnl_net:caif_netlink_parms(): no params data found [ 86.113924] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.120260] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.128605] device bridge_slave_1 entered promiscuous mode [ 86.144960] IPVS: ftp: loaded support on port[0] = 21 [ 86.173941] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 86.196145] device hsr_slave_0 entered promiscuous mode [ 86.202362] device hsr_slave_1 entered promiscuous mode [ 86.224341] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 86.243352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.249846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.276130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.287521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 86.294793] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 86.314798] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 86.322325] team0: Port device team_slave_0 added [ 86.327963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.334319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.360194] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.444210] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 86.452258] team0: Port device team_slave_1 added [ 86.465089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 86.475781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 86.513910] chnl_net:caif_netlink_parms(): no params data found [ 86.524752] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.531120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.557315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.572004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.578367] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.603714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.617916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 86.635098] device hsr_slave_0 entered promiscuous mode [ 86.640804] device hsr_slave_1 entered promiscuous mode [ 86.659584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 86.668314] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 86.695077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 86.739076] device hsr_slave_0 entered promiscuous mode [ 86.745589] device hsr_slave_1 entered promiscuous mode [ 86.752019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 86.759250] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 86.816827] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.823782] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.830736] device bridge_slave_0 entered promiscuous mode [ 86.875027] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.886791] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.895204] device bridge_slave_1 entered promiscuous mode [ 86.982347] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.027958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.086553] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 87.093562] Bluetooth: hci1 command 0x0409 tx timeout [ 87.101318] Bluetooth: hci0 command 0x0409 tx timeout [ 87.114298] chnl_net:caif_netlink_parms(): no params data found [ 87.123248] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.130405] team0: Port device team_slave_0 added [ 87.137279] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 87.145879] team0: Port device team_slave_1 added [ 87.157696] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 87.171002] Bluetooth: hci4 command 0x0409 tx timeout [ 87.174613] Bluetooth: hci5 command 0x0409 tx timeout [ 87.177526] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.188092] Bluetooth: hci3 command 0x0409 tx timeout [ 87.191578] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.194127] Bluetooth: hci2 command 0x0409 tx timeout [ 87.200794] device bridge_slave_0 entered promiscuous mode [ 87.216877] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.223327] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.230195] device bridge_slave_1 entered promiscuous mode [ 87.262781] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.295374] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.313574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.319818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.345757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.357411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.363739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.389028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.400047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 87.434610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 87.443031] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.450182] team0: Port device team_slave_0 added [ 87.456683] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 87.464339] team0: Port device team_slave_1 added [ 87.485338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.491761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.517678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.541909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.548159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.574319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.586485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 87.594585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 87.619004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.654054] device hsr_slave_0 entered promiscuous mode [ 87.659683] device hsr_slave_1 entered promiscuous mode [ 87.670554] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 87.679065] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 87.696326] device hsr_slave_0 entered promiscuous mode [ 87.702198] device hsr_slave_1 entered promiscuous mode [ 87.708338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 87.716966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 87.725650] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.732410] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.738805] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.747055] device bridge_slave_0 entered promiscuous mode [ 87.754768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 87.767887] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 87.784241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.791638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.800500] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 87.806824] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.815508] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.823016] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.832956] device bridge_slave_1 entered promiscuous mode [ 87.854850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 87.864532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 87.884028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.892146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.900114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.908336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.916106] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.922584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.929537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.939103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.946997] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.953424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.960616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.970448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 87.979910] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 87.993685] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 88.025351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.034891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 88.045720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 88.066618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 88.077322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.087454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.095352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.103298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.111178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.118769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.127743] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 88.138673] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 88.146100] team0: Port device team_slave_0 added [ 88.155970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.163757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.190383] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 88.196719] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.207288] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.214799] team0: Port device team_slave_1 added [ 88.228280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 88.251929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 88.272501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.280117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.290026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.298401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.306411] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.312893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.320302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.338018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.344391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.369644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.381256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.387536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.413370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.433847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 88.447153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.458585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.466679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.484495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 88.494844] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 88.502078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.509874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.541127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.548925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.557744] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.564149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.575217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 88.586892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 88.597750] device hsr_slave_0 entered promiscuous mode [ 88.604214] device hsr_slave_1 entered promiscuous mode [ 88.613747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 88.622421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.628805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.637118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.646931] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 88.661112] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 88.667815] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 88.684578] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 88.693582] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 88.701780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 88.725495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.732394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.739036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.747592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.756162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.773793] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 88.789363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 88.807310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.815729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.825068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 88.838783] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 88.858704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.865385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.875246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.883063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.889822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.899865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 88.921258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.928736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.943632] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 88.949685] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.957943] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 88.964151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.998954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 89.013347] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 89.024419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.030568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.038594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.047086] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.053517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.068259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.075300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.084593] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.094874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 89.104838] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 89.115251] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.123477] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.129734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.137859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.145589] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.152151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.159147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.166702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.173687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.180635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.180808] Bluetooth: hci1 command 0x041b tx timeout [ 89.187668] Bluetooth: hci0 command 0x041b tx timeout [ 89.194616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 89.211720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.225014] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 89.232866] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.239053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.249574] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.256634] Bluetooth: hci2 command 0x041b tx timeout [ 89.262832] Bluetooth: hci3 command 0x041b tx timeout [ 89.263004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 89.268087] Bluetooth: hci4 command 0x041b tx timeout [ 89.281949] Bluetooth: hci5 command 0x041b tx timeout [ 89.283429] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 89.303232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 89.311338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.319848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.328324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.336375] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.342771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.350048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.361246] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 89.369976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.379137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 89.388705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.396759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.404713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.413694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.421915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.429601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.437571] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.443990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.451520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.459564] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.468546] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 89.474805] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.483712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 89.498714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 89.507487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.515473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.523017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.531886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.539753] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.546146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.553294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.561472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.570437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.580238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 89.589451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 89.598255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.609386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.617642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.625430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.633094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.641955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 89.649166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.657024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.664821] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.671222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.679412] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 89.686714] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 89.693424] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 89.702280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.711154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.718749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.727487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.736103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 89.745204] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 89.753697] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 89.763399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 89.771666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.779079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.787146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.794855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.802818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.811667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.818491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.827501] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 89.833851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.842159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.849114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.857075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.874380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 89.883548] device veth0_vlan entered promiscuous mode [ 89.897101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 89.904042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.913918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.921847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.930337] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 89.946336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.955892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.963906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.972078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.979739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.988063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.995824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.003892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.014570] device veth1_vlan entered promiscuous mode [ 90.021754] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 90.031003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 90.040702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 90.049224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 90.057744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.065108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.072536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.080103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.087902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.095645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.103308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.110887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.119736] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 90.129904] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 90.136918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.146838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.156592] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 90.167469] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 90.175497] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 90.183133] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 90.192954] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 90.202715] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 90.208901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.218314] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.235533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.245859] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 90.253471] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.259585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.268630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.275394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.282560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.289652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.301800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.312646] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 90.324948] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 90.335068] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 90.346656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.354838] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 90.364370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.372149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.379468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.387724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.395664] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.402051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.409218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.416063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.423153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.429967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.437171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.446104] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 90.454920] device veth0_vlan entered promiscuous mode [ 90.466940] device veth0_macvtap entered promiscuous mode [ 90.473363] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 90.481365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.488883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.496671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.518873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 90.527601] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 90.538136] device veth1_macvtap entered promiscuous mode [ 90.547384] device veth1_vlan entered promiscuous mode [ 90.557050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.565676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.573930] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.580282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.590324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 90.604126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 90.612064] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 90.619666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.626442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.636849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.645654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.653046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.662186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 90.676405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.688278] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 90.704434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 90.718461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 90.728457] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 90.735796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.744190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.752101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.759591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.767436] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.781685] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 90.791984] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 90.803013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 90.812344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.820222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.829095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.837319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.846114] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 90.854753] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.862971] device veth0_macvtap entered promiscuous mode [ 90.868919] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 90.910781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 90.923429] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.934426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.946450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.954716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.962489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.972944] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 90.979957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.988026] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.995828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.012360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 91.020228] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.031695] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.037746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.046654] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 91.057996] device veth1_macvtap entered promiscuous mode [ 91.064998] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 91.073024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.080277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.087955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.099702] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 91.107967] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 91.114809] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 91.123163] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 91.143782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 91.151423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.159275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.172465] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 91.181754] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 91.192355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 91.204697] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 91.211899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.219560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.227185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.234602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.241847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.248862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.258168] Bluetooth: hci1 command 0x040f tx timeout [ 91.259045] device veth0_vlan entered promiscuous mode [ 91.263728] Bluetooth: hci0 command 0x040f tx timeout [ 91.276830] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 91.286513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.296363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.306736] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 91.313749] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.325483] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 91.330908] Bluetooth: hci4 command 0x040f tx timeout [ 91.336122] Bluetooth: hci5 command 0x040f tx timeout [ 91.337193] Bluetooth: hci3 command 0x040f tx timeout [ 91.347649] Bluetooth: hci2 command 0x040f tx timeout [ 91.348278] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 91.361137] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 91.372147] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 91.379766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.388047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.396175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.404583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.414295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.424421] device veth1_vlan entered promiscuous mode [ 91.430713] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 91.438966] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 91.447291] device veth0_vlan entered promiscuous mode [ 91.453403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.461300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.468276] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.475472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.483475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.493090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.504410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.514807] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 91.521868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.538136] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 91.552725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.561323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.574848] device veth1_vlan entered promiscuous mode [ 91.594583] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 91.605711] device veth0_macvtap entered promiscuous mode [ 91.621452] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 91.637360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.645415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.654558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.681748] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 91.692122] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 91.700984] device veth1_macvtap entered promiscuous mode [ 91.707304] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 91.721042] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 91.728644] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 91.738957] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 91.746990] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.754908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.763001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.774633] device veth0_macvtap entered promiscuous mode [ 91.782871] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 91.791658] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 91.801924] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 91.825502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 91.838358] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.846009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.847349] befs: Unrecognized mount option "dummy0" or missing value [ 91.857735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.865161] befs: (loop0): cannot parse mount options [ 91.869797] device veth0_vlan entered promiscuous mode [ 91.884293] device veth1_macvtap entered promiscuous mode [ 91.895038] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 91.903930] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 91.912435] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.919581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.926886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 09:15:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0xe1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x4ae9, 0x80801, 0x7, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000180), 0x8}, 0x148, 0x6, 0xfc, 0x6, 0xfffffffffffffffa, 0x7, 0x1f, 0x0, 0x7}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x60000, 0x0) lseek(r1, 0xb, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x80000001, 0x4) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r2, 0x1) [ 91.934001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.943862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.956790] device veth1_vlan entered promiscuous mode [ 91.966223] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 09:15:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x29, 0x800, 0x7) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_newneigh={0x4c, 0x1c, 0x20, 0x70bd2d, 0x25dfdbfe, {0x2, 0x0, 0x0, 0x0, 0x9, 0x4, 0x7}, [@NDA_DST_IPV4={0x8, 0x1, @empty}, @NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VNI={0x8, 0x7, 0x6}, @NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x811}, 0x4008010) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8, 0x4, 0x80}]}, 0x28}}, 0x0) [ 91.986685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 92.003994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 92.016154] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 92.025546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.042730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.059128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.068927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.079221] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 92.086284] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.095336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 92.106865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.119621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.131259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.138916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.150976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.160947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.170036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.180754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.182738] syz-executor.0 (9343) used greatest stack depth: 25336 bytes left [ 92.191018] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 92.204131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.214355] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 92.223451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.234227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.243782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.254204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.263982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.274106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.284506] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 09:15:36 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0xc, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, r0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x41000080000101, 0x0, 0x0, 0x0) 09:15:36 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000240)={0x1, 0x0, @status={[0x0, 0x7, 0x0, 0xffff, 0x8]}, [0x3, 0x100000000, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1b1, 0x8, 0x4, 0x10000, 0x0, 0x0, 0x9, 0x8, 0x1f, 0x0, 0x7, 0x3, 0x5, 0x400, 0x0, 0xb065, 0x9, 0x0, 0x0, 0x974b, 0x80, 0x0, 0x0, 0xa270, 0x3, 0x3, 0x9, 0x0, 0x0, 0x4, 0x37b3, 0x0, 0x7, 0x20, 0x6, 0x9, 0x5, 0x1ff, 0x0, 0x1ff, 0x7, 0xff, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffff22c, 0x8000, 0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f]}) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6f9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0), 0x500c0, 0x0) perf_event_open(&(0x7f00000055c0)={0x1, 0x80, 0x0, 0x51, 0x4, 0x0, 0x0, 0x7, 0x20400, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xd36, 0x0, @perf_config_ext={0xffffffffffffff00, 0x4}, 0x10200, 0x4, 0x401, 0x6, 0x5, 0x1, 0x7, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xb, r0, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) clock_gettime(0x0, &(0x7f0000001100)={0x0}) recvmmsg$unix(r0, &(0x7f0000001080)=[{{&(0x7f0000000d80), 0x6e, &(0x7f0000000e00)=[{&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/4096, 0x1000}], 0x2}}, {{&(0x7f0000000ec0), 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000f40)=""/216, 0xd8}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="7b48d0e8b1011583d40d03df40f354fdb7fb016503a04d9cfa2d396dc7dc589856", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000", @ANYRES32, @ANYBLOB="8e9b"], 0x38}}], 0x2, 0x0, &(0x7f00000032c0)={r2}) recvmsg$unix(r0, &(0x7f0000005480)={&(0x7f0000003300), 0x6e, &(0x7f00000053c0)=[{&(0x7f0000003380)=""/14, 0xe}, {0x0}], 0x2, &(0x7f0000005400)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000025fc5508d12fd23ce00000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32], 0x68}, 0x10022) perf_event_open(&(0x7f0000000d00)={0x0, 0x80, 0x5, 0x5, 0x83, 0x9, 0x0, 0x8, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xffff, 0xc8a}, 0x0, 0x100000001, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x8}, 0x0, 0xa, r3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) unshare(0x0) r4 = syz_mount_image$hfsplus(&(0x7f00000001c0), &(0x7f0000000c80)='./file0\x00', 0x43, 0x5, &(0x7f0000001200)=[{&(0x7f0000000e00), 0x0, 0x9}, {&(0x7f0000000e80)="17fb193162a2886ff031c0e7e0aabdc2706b8b1c6d8e4cd275bd3942e9a184edf9f55af1af9979e46ea8a0d7914d2f2ac63d4cef1e", 0x35, 0x3f}, {0x0, 0x0, 0xd7b}, {&(0x7f0000001100), 0x0, 0x7fffffff}, {&(0x7f0000001140)="c05175beaff0b1b360d4aa34c1d65ff72ab0dccb8c75839fa154b6704a681fbf1aa466ab569a1b1d3eb142bc49105345e4b08bc7e4c0348593ca76a93d2ab580cc15975e59b7c5d8a4a84bc7783d4f5b61eca8db1d58092049c0b5b1446ae763ffa8cfca0fe2ce33a766d227623b1c35c7fbbea17f9795fe36e72f56f4e7a3ec2fef36f04eb407dc109ff0060e6f3af1ad05d11b2657a9e1491e34a4cdc3ba6d75967971c8583c", 0xa7}], 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x13, r4, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) [ 92.292310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.302615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.315197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.326191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.338049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.348825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.359689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.371990] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 92.376777] hrtimer: interrupt took 25871 ns [ 92.383113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.397601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.406490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.415283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.423501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.432173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.439912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.458058] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 92.470118] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 92.491186] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 92.502633] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 92.525514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.542347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.555750] device veth0_macvtap entered promiscuous mode [ 92.570712] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 92.619720] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 92.634714] device veth1_macvtap entered promiscuous mode [ 92.647497] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.661906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 09:15:36 executing program 0: writev(0xffffffffffffffff, &(0x7f0000003dc0)=[{&(0x7f00000007c0)="e3d980cd63ebf516d0befca18cc4e5a9f8b560451afaa4b3dea98e14c23a74f4702a94a54057da3adbe062f10803cbc9194b0c4de2996432261014630a4af8059af1649ff861b33a8b0bfc8ff7bb1d521957d244a5c415b251a52b3174075d25d8f9c37e33056eedb8f53d6418e915fee455e543056445a4561cec5efaac96fc2556db95ab604faa9e49ad6c2761dcfa575fc920266b06b4606391a81580ae0b1a099ae3f89548c21436e0e90e4d31a468b0f4619e45239148700d7964f21133e7d41dfbab316776773a2c3b9c061869a45e6c6e92737bce1bde663c9c9988317f9eca33bd1f6a2b324a4a3aab7aa0d6bfb9dbfc70882667", 0xf8}, {&(0x7f00000008c0)="f53ad57cbc784e25f5a121d721af04bb625c14cc04e92af70e14d4b0ab001263bfbb3fd3eac6464486358e491e4d986fb6b99be5662ec96adf80ee197bfa49867dd14306ededd86fa351b47e1f76296ac86e0e64daa32d12b2eb2e7b302d523fd6ceb1b47c982ead", 0x68}, {&(0x7f0000000940)="0b16e2589251ff94b303c46bf92d268bb2f371953fca5662cd9506bf06042e3c374a1ec0e1eb3f805c5330a150c5fc68a6074cf44129cf12406b873f4eadba7297fad93fffbc484dc6bde8c6f1f7aaa26447703e01e7e408f72308bbabc00f910ed2161c07a8cdf8e843", 0x6a}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f00000009c0)="30549e04ff77a637a6a5b23d90911119b34de76b6593487e0c27863e6b11e321d050c56770a85f479167641a1073cf966fbab8c8198dbf1af41809c55e9f723b2be2eb9d2f749e5554fd94d2a6885e360d944d60e8cbe3024e1400a9862bd42965f95685cc62fd293a542d92bd844f6e114f0a469fd0d864bee0b0d125db2724bfa6d92834ccda3e89684862e8268e417fc9772985bdfc7e3b0980b33166788f56254673e73d9be28811125d8e8efa0827e026f36bcb81864e0a48468f3fc6edadfcdc89ede184d289c4c0dd83c4bfe5f1a107a7a78890845e139abeb0a4779ed594c48ca4e8e77cfef0bd264fbc2f3a50435c51677135d8b4b0344792", 0xfd}, {&(0x7f0000000ac0)="53db176905c719fe4336996221cfd2c9aa3b6e3518db06d8d3df42b786e5", 0x1e}, {&(0x7f0000001b00)="d80687fd6e7ea191bba862a90e6ef46916f4364fefcd64c037214c0186adf813f4890b46c4920232b79fca15add2284415966fb11479c6bed353a77cd1b09b71126c86f9f5c84a343792ea5c39e6e97321563d38f6b70dfa0116a5810f0d7ff9700057c027e0e71b61c8ef719d5c819dfe73e65ab512e585d3eba024aeab4dcdbda83ea12dc186120862ee6e138b58145dc5557989779020c5778341e946", 0x9e}, {&(0x7f0000002c40)="c38e189561c6000ca09561ca9632c5d751f62d846652f30153ea1a9aeddb2f4e5dfbc830ab6092f4ebccd533079def4daef685d5347ddfe0ee34c4aaa9eebeaeac701c2122e1dc0dfed488b86fd4e1a37a1c67b26f6eb264bb20b73237c5b35d5ae8ec9c18aaa14745aa5205579bb577a33858c90fc49a2bfcb4b97e4644ccebc46887d6e14708f733c47c463201fc26aebb1e1b9d562684", 0x98}, {&(0x7f0000002d00)="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", 0x1000}, {&(0x7f0000003d00)="66be546db2adcebaad6f6351a74be0ccf26e4fd8a2b8db2216f70ab293f3e689d9f322af2dea7c3acc54a235fb7c20661b560aa8c06498d19a8352d886a71bca27d0313a096a7e76f6cbb6c4eeb5731ce5feffe3b4867955e9978e97698aadd871d8bf9bfd14e81c44ab91c44c7c9d436f1eed856f60d7839f46586bc4168a879369a454efd75934cbc9b94393fc7aeecd", 0x91}], 0xa) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000b00), 0x80000, 0x0) fcntl$setown(r0, 0x8, 0x0) syz_mount_image$gfs2(&(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x0, 0x1, &(0x7f0000001c00)=[{&(0x7f0000000c00)="15fcf048138ed14da0041cfa46c495836c6db8545c8372b1955b84423a253fd149e19dc6b2641f2aca83b785d6ff97b031ceb4bcfe61b8cb63b045a6d451ad338b7ba96d54e57adb4c9f240f1fbfa136f488d51b37ef21091b42465460491274264bf58d72c3b28547e2eec1ef3d5d0be38ed3bfff9362a81000dbd0086e1620474c472ce8cc38f9c1be1ed8989d35d8dc3ea7575e9de642735525062f3ba9b678c8dddb7c3834ad473254be30d530c49604c9cef626f31aca72b14ba7a7203b6d35fbcbb6ee35b0ec8d717fb47f8706925a721e8dd234fd39b06445718dd36f63f44e4eddc5ffb47b3870963ff05f1f5a0dfeef90572e4b2dd45569a108da4790c7d6f62388f353f3ae6ddedb2e98534fa89a0d71fa460940d2473ee2fe3f2c32ea1fccf64803d96d201f01a3790db4f689e3e7496b6b0bf8b6de5818f7877b4fb7a23e57c29ad09f1faaf1809c33dfcde699021053669585e5ba3ab400fee518b09b2762789c33d4aece942869eb7bb65eec219dce25edc16bc749640e44541462bd70c3e51f4eff646a2ef68b64985c3004c93a8493532abfb068c534205f2a4155032aa244495a84cc2f4bec4cf4296370790eef4f65e270185d6bfbe91273a0f737f294f8b09c1043b87fcb5ddf16ab75c4edf576535de265e0b9706cb7813bce27f3aa39feae6a83fb2b5589ecfcbd078683e1cc2e78885838fdd11b47f75b77029b90827bc2be1c1e00897329eca39a133373ea718bce5bfab6a58d5eb3d293d1cada8512ac27e35a012b26fd62297370d30cf8602e1f657bd9d818898cb2ad0de5ca408d13cd10a5001f65e522e83da55916add62047bbac0777ca48dcbe2fad90e2a1079aa2df00ff4a846b52d104f8abd429318f58f009ba683a345c53249e85bcf8ef7079f09e49fcbe7522c81ebbd17cb182ff450b3e80a3bef014059e58afb55fe0f34fcfd028666b14e8ff5c8cf34cac5f8ba0d82c795e6072401ef0e23cc1759647d031079bc907cda1465ff6cb543d09b078e04c2695eba52c5ed75e9126ef37117cbbfd7eef4848f629922dc5d9edad54d470b337d50c02b4d99884beb78e1361cc47880d2e95b24cc1296d288eab4ced7409c3c521c5e15ee76e51026823d6fffd4d107a3dac20b826f020a4ffd7bec2106c55e7d59b89f1b1775035d3c074999fb5a56c39f773978aa23e6414166e616937b1aeda66f6acf8df612d4c69a0848d2596daa0ca19f176cba0a7d7ece1d9e1e0c1fe3e77b655729efa41aeae9752ae599483c71c31be403a6e0af1c8f1a64fd10996d1770d2cc506767e6b4c51a1a9368bdbb3838cd7ae08aeab164ae5c5ad8a84d0264b84c48327bf058f7f800d5a35019665d916d12c408eb062ae36020f1a9515df1e1b2f5eb623dceaa33d6d1ba7d6d88b2e48d6302811e224791af7c1e481329f4f728a4b2dbcd0092247312003bc9f83ca35652453a7730e1c7084792ab284f740085243f81b02213f475c312c898f2300dc8cd4ab5c4779bb80b964de0780e6f52d5b874de4cbddfe8529460c98aa71c19746f838fa32020239fcf1d8b3768781efce0e8d3dcee68fd92c7e87383b22035299470c12d417bef56fe088db3c68ff7eeb8448967b2dea9809bd3be2ed243cd9dfc8e27107390fddb6b82a336c9b51a8e46c4d20384a7fdbbeb6f4d128fcb799f66a6a608c2b426c985d563e03a5fb5f4b065b99914c1de487a4ae89ce54919e56c87bd2942fc10ed8fe63ef69d19a366af6cac64aa9511faff2ae6491d45441e34e1a879f8d6da282785a277a967c424d7489d7c642046d69c6920de79db33772e7d820097c68ade80a4d7d1a00f60a5455079068e8a56441b580c57c8bc5e24eb23ac3703f2aefc03c7d531f7ac82d3a64323c8236b0cdfc75625df7c92feb56edb413bdb88a525999fa436eb7737571df7cf6b2c0166305437ae6e10b3acdb0f77cb6cc79337d4d36424c590003623908980f7bf7eebef2bdf00218e888b7a5dca5ec9652ecaca9751323b788ae2d8b57191845c7aea87c6b5d976d640ee83386abb1354fb8e044f568a2ac8ef26491d6cc98adf5ccc7fabef431dfcebeedd616a702717d2ef7c66866acc8450be610f4c3bc8142c613bd3292e7b786025976a564d4b7139af86e81fc453509e18106eac599f3ecde0f4cb90435dafd2353f1562235ee1127c91bf34a6234332278bb9aa6ddb088fc75071d0ce4e2f417c83694e3b7f2171ea7745c4b96a49ba6f54105d617ae137c980b671356df4dc39e5e62761461fc51a78ee1f694fc463cb93783aa841cdf00bc735d569ac738ecd89ac486f005ce319adc30f6fedd22148d11a8137ed70bc18fae7abfd1705adc9036e565df883778a823d1c471e90d16e33ff3c070ca94d815f3b50ebe95781ff426c3524b1a4801aa9a541fd31fee53dcf7c1c47998c428e55fcc2da3c4b0e18cab9ee9a0b06bea3ba8829a3099de4daa711ead22305b1537b5014a54d1041febaff266caf690207ccce866fe82092fe6c5c4c69d1f36ef59af63522441eca3d8eb714b51c43558776ca2f808dad55c6e5a4cf0b3820cf5ae6ec97d19b7c6d27841366d3a0c7297d5746b0d76b57c2a81be005a2e614436cd9a22c0dd6af8dc89445c8c75a51cb6ff11658e8dec5b901012e73a3c566569ba6e21eede32b07eafa00fa4b300848de8c7c1da709abd42402ea154efd8aa3372505df57389a305633f4c6c83be02fb81cc2ccdde4c388716f56822e8163804741e852ebb3a18f96cd1f3067d2955e732afeef97c7508ee91d3a3ba040c31ab07ee153a00df59bc03d4737791f3cb42751ba11987a3c8121b9543ad65989f2addf89985b3182296f286160b43751c08beadc82501dc8032ab43c80bac92a4399ce8297fd36291f1636d7175fbecd817344f1706ffb3335135aeb70af84790fd533660d4d7d699c23385024f6130b103bb16d576455ec2ace26c04f3ee7dd28655070652c4fcb8d6a12623d51242fb3ca54e9668f6e64c79e37409f57f61842b02b8169a688a10af8167351d284e7e2f84aeb98323115428394947ed553bfdfa9406d3a5bd65b18678d512594706f651a7cf9bf4990e2f98466815641b973a9b06e9df82ad2c0fd7e5786b7d83e467e0935515192b0276d230f07b78225d2a125a8f0588c0b562e189555a93c0d33dcb8837e5131823f3e6ceace8f24f9cb55af1f0db7289e180594900fa23359d10484dafbd0a6ec12e06d5e54787d6d84d31fb74bc87ba7afc74596e951425f4934fd3f107fd9ec1b66ee92431eb0ebf15bd77007dbacbaf95bffcd39858ba6332cca5d5d0916db62343345233247fbc46e9b8bd6129474a7eae5cd5d3cfe97f9e4f523d6e05d5cd2c9e9c65ecc1f4493155eb08a1bba9e389246555bf5abab5bafc98a5b11e743ee77e09cd57e89f34442d9e4d2bd23be9e3cd6970b682f9c7d3d26e00134a5a3a8f3344793041ba8b3dc4ecca90785e92ebb9dda3f58b09384d3aac6b776d6f08bc20eacdb2a8d4e94e224fb544f34bdb81267240952e78a7ea12d91b6a76237ef7a2102aaa4a6b6a06b01be62c589dbc2857261a196bb1529837271dbeb9bfc269964eb222e3396ea28466d2dd794587ba9bd7c8ebc5b12bbf7fe0ea6e39fcc3698d48fc299a2057a09a3de82c08dcf77dba435d9cc3dfd9028bd81819055e94c2b0554081fdf0598d0fc53f5b83aa904c15ca4b5d769a9bc4059681e36206c77d29f125e07f628eb83b377bbd416867bf8f0c0ddbe7adcc6066a5030fa16fdc34bfd31c5fb7a14bb20e32f97989f40d011a040b1cb8195138004473c37131fd96c6396e63a5ffcc4d28da7552d8461210315a684f4283b6c7e2138232875faa0bcf2ee69875ed8d6450f2c206e0f880b83d871febdbf65319d3d008386704a003ba6fb92dea6a76a17e19adc027dbd50470782384f15162bcae7fb7dac667cd546fbf3b7f3503ebed9e2007a06be6ce994f0fb930a6c7a14f36da7beb087cbc59eb8c52410d22db3e1a0fe6722eee5ea4f2e3a38fe96d5d2329d123fc442bd0de4b662b4feb5f9434f37bb48ba3e6deed0cb04f63b79a00a2dbbe8349ca44d89622fb11d3344fe8cdc07a53089ddd033cd69886390673f6dd8c2c3f795c021ed6a8b43ef8eaa7c38ad76722bddb50049c31926c74191bd41758e4028ae73f1851366d37309c75603af1bda59d0bbcafabf29c0c3e4d249e1c9f66487a28a572b1ac974729448cb50bb3ebb53ddb6ae9cf7024ed41532aa889fcf6a4e17b1edfffc10bde088b103a80b720fcdb7451e86d6d2a263b27b13d49107f2cf71b616b0949eaa8643e7d8e27a8790f30395853873112b4c7886d51259a0a98741074a2ee831dc162048f16c39eeb1f6e37e3fde2cc2c2281b9b40cee1735795c96ade501b51d8eedfb54740e3f0ffe7b9a00542704668097013df8cc5b11396e4b6550753cbed3339d253d8508ad9cfc8f51ff746debe6d684600e68adaae88c0560469185d3c220595d13901b755848565480d819055001d7c3a94e63f080271c6f12b4f17113696573a9e3dd973f8634778c2e1b81cbaecb373965d173a008a4d339d99d177c8ca0dbddd9541b238ae2906502bdb9732ed710ec1cb0b6fb56adb89fa8a38d83a5e39eddb6bcf6702dd68920fa03cd289722dc483ac42be46e0c71e7afa7db8ecc3bf4ff662386d2053e2e729c63b139ebe8f444713b2bac968fe46422b518ab29b416d1a1185d11786c902ce076a3089d5858a9e993a7238673d7e7b852865a0cec30568b07c5f6a1386cb25679d8a1803e5e10228df6eac5e36855c3e740e6b59aec2b97ec63b1a45419fe9f84f6ef79fa3e75735f8499a5794babea01c02cf4f8609e2877931d177b640539742863ac8eb7803c623e729d742732cc3f45553b616cf79cc9177c230efb5d1e6541d4ca04661584a260e109ca0d0eae292c55fffdb305fae0247b3ee5a7101072235183ff96b96a0593947f8d01660db6fcb15dd69a9bc483d374d6a7b155d03b0f029dc0b7b6369bbe80576ceeda56673bfec40c82163af86ac9f02abc1dd94bb419dcf1d9109ecc6c00faaab1e01e34aadb7d779e00f85df169880179b3d446a359fe545da0ce98bd3e8c964c8feeeb55ab93ad92d8600a908297d75c4554e279c181be2a79670a34bc1203a375fc40223cdffdcd85b99c9d26231d36ef87d59c076e23ec12c5a184d7c218f60882bc4658f3091001145e7ef3d188762e77172441e6a9044eb65ef1f0b4c46165ba5703155e0002c5bf4c61ba0d9ec84f3733bfdc5679593853ad0285c7885f709add387472f041eb1e313f5d705bca827b991003da5f0b1cb2a5c8b1819e2c3895e43444aae11227d4e05edcead30dda801306fd892080e8feb504fb9046ba6546424e", 0xf00, 0x101}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="63246722bb743d3078303030303030303055297e489ce1614c2834ea4a0430303030313632362c6572726f72733d77697468647261772c00"]) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) mount$9p_rdma(&(0x7f0000000400), &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480), 0x1810000, &(0x7f00000004c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq', 0x3d, 0x401}}, {@sq={'sq', 0x3d, 0x7}}, {@sq={'sq', 0x3d, 0x100000001}}, {@timeout={'timeout', 0x3d, 0x100000001}}, {@common=@dfltuid={'dfltuid', 0x3d, 0xee00}}], [{@obj_type={'obj_type', 0x3d, 'norecovery'}}]}}) r3 = geteuid() syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x3, &(0x7f0000000280)=[{&(0x7f00000000c0)="275f92d24450286699f1299edf822176749c8f3f55abef7c33031d27b9f1edea6ee50d3110231db32c59726db9393a407cf404ad53de974f196bba09c3b0b9f90c749cd9e6e8017c1f5ee54fdafab0b3a6ff54c8828e17842a0aab7c", 0x5c, 0x6d}, {&(0x7f0000000140)="b2e1423b0be40f0c20c03ab18ec59f88f3801135af92eed972aecda681709be45c53fd4c5264adf4c9f7e23a429da9e0b54008db58e9a6f0ff561a31c59ae8ee97a75e0dd514a5d4c383f61140ed32e22f5ade14bd76d97f35cb0473", 0x5c, 0x7}, {&(0x7f00000001c0)="f9454a1680ea342f23fe774c7c4553593aff40ba683bc9445cb6df7b6725b10552d8dcbded91eae6d34aa9a643e9f58f3a4ee21a053a6382f00a9997b18d6d678a631043682f2456952f8a1d11f03124f10cc8eda17ccb9a48025fadcfb51ee20256e4c2b476fd12c2638ed50395c406d39903618106e396473327977e3b7c89e8083f3292a354769ec669c7611582a7c6bafb110d61b070c9a4", 0x9a, 0x9}], 0x314000, &(0x7f0000000300)={[{@min_batch_time={'min_batch_time', 0x3d, 0x5}}, {@nouid32}, {@sb={'sb', 0x3d, 0x3}}, {@norecovery}, {@orlov}, {@max_batch_time={'max_batch_time', 0x3d, 0xfff}}], [{@permit_directio}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@context={'context', 0x3d, 'root'}}, {@subj_role={'subj_role', 0x3d, 'gfs2\x00'}}, {@uid_eq={'uid', 0x3d, r3}}]}) syz_mount_image$udf(&(0x7f0000000580), &(0x7f00000005c0)='./file0/file0\x00', 0x2, 0x3, &(0x7f0000000700)=[{&(0x7f0000000600)="7969c5ff", 0x4, 0x1}, {&(0x7f0000000640)="bd46b8a255f87b62eade8e8de8eee4994b2bf325de9c2a9f38460edcabe85cc7a9cfffae2aca07fbf9aaf26352facbadf2c9af85d3979b5393f53285ff7bd63198ad18897b1b99ef58db942ed7240c58e4ab45aea5be9ceb57a30b8820940673be7e72d91575", 0x66, 0x9}, {&(0x7f00000006c0)="6b1d8c130cf484915bb3dea1437fa65ce5c89f1562b88475e2", 0x19, 0x3}], 0x41000, &(0x7f0000000780)={[], [{@subj_type={'subj_type', 0x3d, 'min_batch_time'}}, {@smackfsroot={'smackfsroot', 0x3d, '/[}#**:*&'}}]}) [ 92.669652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.672106] device veth0_vlan entered promiscuous mode [ 92.685472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 92.722543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.729361] XFS (loop3): barrier option is deprecated, ignoring. [ 92.730886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.745462] gfs2: invalid mount option: c$g"»t=0x00000000U)~HœáaL(4êJ00001626 [ 92.749364] XFS (loop3): unknown mount option [dont_appraise]. [ 92.767065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 92.776296] gfs2: can't parse mount arguments [ 92.793706] device veth1_vlan entered promiscuous mode [ 92.799958] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 92.824439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.846502] XFS (loop3): barrier option is deprecated, ignoring. [ 92.853400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.858061] XFS (loop3): unknown mount option [dont_appraise]. 09:15:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, &(0x7f0000000000)="f6bc2bdb5d80e5b0e99bf1929743bb1f0085ec05c796a1089a9c7ca2d1497081e69bedff7c6042dfd27d02d21d4c5fa1", 0x30, 0x4004840, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 92.871085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.886234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.897149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.928447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.938735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.949282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.961042] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 92.968082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.987815] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 93.007461] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.016636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.037039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.049668] gfs2: invalid mount option: c$g"»t=0x00000000U)~HœáaL(4êJ00001626 [ 93.068978] gfs2: can't parse mount arguments [ 93.076021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.089858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.125404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.138140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.153054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.165980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.179317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.189327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.199860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.211338] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 93.218303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.238020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.250020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.267290] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 93.279434] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 93.295250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.303714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.318351] device veth0_macvtap entered promiscuous mode [ 93.325778] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 93.333675] Bluetooth: hci0 command 0x0419 tx timeout [ 93.339033] Bluetooth: hci1 command 0x0419 tx timeout [ 93.349145] device veth1_macvtap entered promiscuous mode [ 93.356662] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 93.372230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 93.388990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 93.411223] Bluetooth: hci2 command 0x0419 tx timeout [ 93.412190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.427951] Bluetooth: hci3 command 0x0419 tx timeout [ 93.434001] Bluetooth: hci5 command 0x0419 tx timeout [ 93.439385] Bluetooth: hci4 command 0x0419 tx timeout [ 93.443047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.454265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.466489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.476556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.488424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.498698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.508928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.518621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.528752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.539554] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 93.546787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.559623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.571917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.579063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.614824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.625938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.636674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.647092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.658427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.677054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.686842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.702604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:15:37 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0xcd, 0x8, 0x6, 0x2, 0x0, 0x5, 0x100, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6, 0xfffffffffffffff7}, 0x0, 0x7c, 0x101, 0x2, 0x3, 0x800, 0x56, 0x0, 0x2, 0x0, 0x3}, r1, 0xc, r0, 0xa) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @broadcast, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) gettid() 09:15:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f513559afff39aff35c5e17de7a54b49064900c42e660f3881b7c700000000f3c7442400ac000000c7442402079e0000ff1c2426660f388077694f4f0f5c19c7442400b4000000c74424020efc0000ff2c24f5f342d8868680000066b82001c6460d91854f4a4a66420fc73326650fae15fbffffffed", 0x86}], 0x40000001, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000040)=0xd000) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40300, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000003c0)=ANY=[@ANYRES64]) socket$inet6(0xa, 0x2, 0x0) 09:15:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap}]}}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000180)=[0x3f, 0xb0b], 0x2, 0x800, 0x0, 0xffffffffffffffff}) r3 = getegid() r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, r5, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000640)={0x320, 0xffffffffffffffda, 0x0, [{{0x2, 0x3, 0x80, 0x5, 0xfffffff7, 0x80, {0x6, 0x1, 0x9, 0x656, 0x4, 0x3f, 0x0, 0x4, 0x4, 0x6000, 0x5ce26d78, 0xffffffffffffffff, r3, 0x81, 0x5}}, {0x0, 0xda, 0x130, 0xffff, '\xf7CY/\xfe\xa9\xcb\xeae\xc4N\x9d\xda\xf7\x02\x83\xe2\xc3X\xf0\xd7\xb3\x96\x90\xba\xcc\xe9\x83\x89t\xcaD&\n\xae\xa5\x96\xe3=\a\x11\xb4\x1e\xadx\x01\xaf\x88\xc3\xbc\xfcYt\n\xf7\x17c\xee\x92\xb1j@\xc4\xa2,L$\x9c`F9\xedr\xdb\xa0\xd4\x98`\xa4>T\x86\xc8qo\xe1y\xf9R\x1b\xf6f]\x85\xde\xb2\xfeY\xe6\x92$h\x9b*\xdb\xba\xe8\xaa\x13u\xda\x03\xa2\x9b\xc8\x81\xe9+b\xd4 `\\\xe49\xf2\xa9\x14\xd5\xfea\x184\x87\xec\xa2\xc6\"\xa575\x9c\x8eD,\x90\x89R\xc7=i$\x87\xe2\x9a\xc5\xe3\xdf\x02me\xae\x0e\xe6\\,\x7f\b\ns\xb4\x98\xef2\xbe\xff\xf6\x8aaP\x8a\vO\x00\x9f\xdb,\x7fW\xd6\xcen\x8bC\x96\x01\x18\xdc\x8c\x950\xecI0x0}) fchown(r6, r7, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x880008, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_auto}, {@metacopy_on}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@appraise_type}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@uid_eq={'uid', 0x3d, r7}}]}) [ 93.702687] could not allocate digest TFM handle blake2b-384-generic [ 93.716085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.732622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.742420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.758202] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 93.769953] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.783461] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.793512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.896404] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 93.903104] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 09:15:38 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934002fbc5e000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b00000080002000c00010000b3c4c9002054d87bd03fdd952ce8fed", 0xa8, 0x400}, {&(0x7f0000011d00)="c1f99c61e313f9db11faaf1e", 0xc, 0x4000}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file1\x00', 0x0, 0x95c7698b8c8bd150}, 0x10) [ 94.251457] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 94.280384] NILFS (loop4): invalid segment: Inconsistency found 09:15:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) poll(&(0x7f0000000680)=[{r0}], 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000082000000830000000200000008000000e30c0000ff0100acefb8e2e66d26907912d7"], 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x400800, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) 09:15:38 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0xc, &(0x7f00000002c0)) tkill(r0, 0x38) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)={0x54, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:devicekit_disk_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x54}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:15:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7fec0000000000140012800a00010076786c616e000000040002800800ef2aaa349c2b4f522ca5cba448238321274084749f7662243c2230dce35572371c19b54ce98ae488eeabd0776b1f562c35d9978e2972f46fbd5d2d5cce457ae7cb5b3a808e6a64434e12a7f9faecb72e96a0c0dd867bd9d191cdc1114cd2d8a95c165c"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 09:15:38 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040)=0x8001, 0x4) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @rc={0x1f, @none}, @ax25={0x3, @bcast, 0x7}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) r1 = syz_mount_image$ufs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x7ff, 0x4, &(0x7f0000000440)=[{&(0x7f0000000100)="2adc62e57862f4dace86836081219b776171c15163317594794e0da4b48f567e47f89c8771043563a385645e3c847e2131d9fbfdba5968b99eab51f1af491f45514e63414006198d69b88eb1cb59a26821f7bd18d39ae52823865851a43097f1798eab9fd675080e3f49d53290ca2bca1b9e09760c356fc97636067f6a15a3601dd2c5b07876dd1d00e7628b4fcbc4a723af3ef6cf8576aed30045623cdd8beecc1265c377be74306783c9bd8ae986e25fbbe86cd23881c77c4d24b6d6e69f03aec1b68fdccbc1c5097b252d6976bca9eb831cf9228ff0eb20325503af45c8af42c267", 0xe3, 0xfffffffffffffff7}, {&(0x7f0000000340)="8596aff296e55b68749b3bf6ad5d333b37e15faa94a547d34b77324b2fb85abdbd20b5cdb5e084509f3e99fb047c8b36e45a8bd383ba2317b53a452aa242eb29ae794cf0fabc9c7e65f8e1e6af5cf6a15ac49a095cd32f33e18fdfc203e479653a9bc2bef948f3e92cc329327c628a19eb96044c4b7df6f51e300722d2caeaa8fe88dacc26fb1bf4f0cc67ff5ad67db3faba7364f0adfaa077dcba445625a2b60e89dec93b505090c5a602d82da70b36622b2af844fef97eac82131c77c7af8dda922927c7328b55793c57c60e51ae482e8d6300dfae0550d78e1bbf3b5f68c3f684", 0xe2, 0x4}, {&(0x7f0000000200)="64662448106c4441c5195612b8e3a8d7856c9ea293aebd9b65ae554fdc2f868f2af00c4638d78e01c8510400d8bb4b62ee510325249b07714e054cb3bcdce98e41db", 0x42, 0x1}, {&(0x7f0000000280)="9a2799efec676564104aeba1cc6453b0212730d113f2d652cfaa988db11deb0e5ec80b9d8e0b6e3709ddd4b0a615190933", 0x31, 0xffffffff}], 0x212484c, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffffffffffff2caaaaaaaaaa2c6f626a5f747970653d212f2c402c736d61636b6673666c6f6f723d2a2c657569643e", @ANYRESDEC, @ANYBLOB="dd2b2cef4466065826e0d9f8b92d1b7db87c5c0cfde4357165e72e0c27e9686b695b65b94184252f73f7940d8ac079c2f6d9785dfb1b71a3d810f979f09d226241f3fe4e9f2074c9019419eb4f3363bcc0281d9a6f187f724952de57ed09fa74736bc55a02a0fada89e8f3"]) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000580)={0x980000, 0x0, 0x3, r1, 0x0, &(0x7f0000000540)={0x990a2f, 0x8, '\x00', @value64=0x8}}) [ 94.295879] NILFS (loop4): unable to fall back to spare super block [ 94.302907] NILFS (loop4): error -22 while searching super root 09:15:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x1000000000}, 0x0, 0x0, 0x0, 0x8, 0x200000000001, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)=ANY=[@ANYBLOB="af"]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT={0x8}]}, 0x4c}}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x80, 0x1, 0xffff7fff, 0x7, 0x8}, &(0x7f0000000180)=0x14) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000240)=0x7fffffff, 0x4) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r3, 0x0, 0x40) [ 94.403374] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 94.405617] ====================================================== [ 94.405617] WARNING: the mand mount option is being deprecated and [ 94.405617] will be removed in v5.15! [ 94.405617] ====================================================== [ 94.443209] NILFS (loop4): invalid segment: Inconsistency found 09:15:38 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000009c0)=[{&(0x7f0000010000)="90e42e85000000000000010000ffffff8c000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010300)}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6d70726573732d905c78f0b4ded651dc666f726369"]) [ 94.496325] NILFS (loop4): unable to fall back to spare super block [ 94.511851] NILFS (loop4): error -22 while searching super root [ 94.522782] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop1 [ 94.532839] device vxlan0 entered promiscuous mode 09:15:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) 09:15:38 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "61a1f40581983480"}, 0x5}}]}, 0x2c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) finit_module(r3, &(0x7f0000000100)='geneve1\x00', 0x6) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 09:15:38 executing program 4: ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000000c0)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000180)={0x2, @pix_mp={0xffff, 0x4, 0x32314d59, 0x2, 0x7, [{0x1, 0xfffeffff}, {0x7fffffff, 0x80000001}, {0xffffffff, 0x4}, {0x1ff, 0x8}, {0x7, 0x3}, {0xb2, 0x7ff}, {0x21, 0x10001}, {0x1, 0x1f}], 0x3, 0x7f, 0x1, 0x2}}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x4400, 0x0) [ 94.574284] syz-executor.3 (9581) used greatest stack depth: 25056 bytes left [ 94.597668] BTRFS error (device loop1): superblock checksum mismatch 09:15:38 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x2a929640, "621bfaa6741e3464770e21eec345ec7690a578dc8b1f06628da268929de3feb3", 0x4, 0x1}) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000100)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) 09:15:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect(r0, &(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x3, {{0x2, 0x2}, 0x1}}, 0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) sendmmsg(r1, &(0x7f00000068c0)=[{{&(0x7f0000000180)=@ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000200)="e64b195262334aa49bde19163ec0367695461167c928dda067ca7384225c6559d47dd4c67b7a4928defed12518218ffda0c2b8e05e646941ce1b7150afd2df242b5778dbad", 0x45}, {&(0x7f0000000280)="db5c5817121b51ed40a4db87c522933372b6cd10b79dee7f6f8a2e6bbff3f5b4e9388922300f836c948b79d62f3f8ce11878190113044009f0798c7f8e512dd88eb67eb6a0c6a930ca370d5d1110adb0f68911c38ce5bbb1d1291694c19d54670c7ab347fd07aa7ec2c01df2abe7d34a9c586d3ff41b2496ee65a6d5f14175c7bcf03c7b24c093d0b636268c6d2b7af65510daac", 0x94}, {&(0x7f0000000040)="61cf9893fc58ef143f9d", 0xa}, {&(0x7f0000000340)="3bb16e1c348c120c53c9d4af6a", 0xd}, {&(0x7f0000000380)="9c6cfbbb19eb990f14aadfb64533fd34b8789a12c4d8d6fd8c955864a76647565994ee78ee8c4217bf8a6d77d7e7049ef28ae1ad4f91a54fd2cd6a736e3ba92f828c66290c9bd99d46ea0a7bc714cfff7e4b547e2b329bcca6ee3e77956f59ed3e58a6d0f86974d51eae5cc8cdce718e37e33ac3db68ff5b497278fdcfad68a1c9a463ca2b40ed473bac93f33add6cb45f8323e7c64f75a194bd12a0b8feb3350cd5bd2bd6921b80cc940e8b8e438f0884faa96319bbfc296659601c37554ecec210", 0xc2}, {&(0x7f0000000480)="6e8563dc5aac46d09d5badcb78623e9a8280315269f7e7513063d13d9dda519d7a82fdae558fbeca6c202c511b0660a9404d8eb273d55854711606f311c9b9c92f6e5733166de3ccf14b655b25f0a44392f4e5444dc127d03756f01d8fcdeb99fedd9a01ef86f036788d95405a3c830ea21892a1e639f34f0b7c49c5d29629be0eb438ffc8afe347e949571d1566107d8ae26dec654727464f1d244f85903aca4484fd00f192d956af8697ad74cf3c170ad13dfefb4fc393405293eb9c3d0f40af2f7ad6939a56fba0d380c2", 0xcc}, {&(0x7f0000000580)="8ce421", 0x3}, {&(0x7f00000005c0)="ed620eab2e1b863fa84f3e3f2b23cb9d52eefc1116c6505dc2fdcfb219e0a35fc780425c5346a5737a19ed4726bb1d5b0d4a55c1787ede467d96104645b5a2683cc4beea9e6fb10c8153b827020e828042869dd0e60498e7cda588abd7940d5b068548dc2fad120ccdd889c0d50f2b06dae2d307b9130d9d8f8b79e7211a3e0660093b393140807fbbdf09e968e626b9157d180db37ab1b15f8322c08b4ac67ce5dc0011", 0xa4}, {&(0x7f0000000680)="4bbc0b1ca19f7081b525d7ad3819b7fa33efcab6d11a0801d3771a789face6c419d080fb169af717cb1b8c5a4384d59dea975513a0421193", 0x38}, {&(0x7f00000006c0)="409e06df2c9cedbdc8592290c86b7227ab98df451dcc4a8ca0e5ff014740060992a5cf550c2881ae9f66816735b620b576deaaac67dbbdd381da0cd2110915e85d55ff541ff72ebb674487378fff28944fb3ea8b29e0365581eda26f2e9558dcf8bd6241234110a8d7fd8e8062365b77a22b9efef3d5f348a22ec997cc9520fb845105f3d95513a437a32ca4281ce694c9d7e4b3a7bc70e69386ea3b698c23123721d67b240f225cfafe4afe74eb4d31a797e7fcb8e3be56628a1bba501ea066ad7bdff1178b02fdfda5bd399f563ab048213e76cc3fab654c6a3051e4570e7948c43e0dc9c3edb9fa24284d1e6fb6430cc404070bb5bd1313f0fcdf44d8f3ecc4b034a2656ad63154f03a430019488cb2ce344639681ffb60e0ecc376025ec23327e1a517b3f5099a551dfec9f7234ef3dbfded6b7339ff3981d46ecc7cdd66059302fa31f716871806d70cc3a3e36c97e3edacc9ee3445c538818532dfc3bcd5a146d62766ef7605b1687903c9ec547dcb3d2499c4459d8cf8483a2550986922d147253d9b243288cd5194341f831d0d9a1756509c53e2565083cf04ef9c28f11d1d8a2621d55e2db942079776d679d3b0a0b4c1a1a532a23fb4ed66b1b00b1c450798093a36777d64999e3b92a43e37947f77d8e5308aa8d439cb95a5db838d78ce51839a173526217a5b58be39e18001d74caa594f66a01c3e67547f79f27d3d048587c695c7fd7bd6229859560bfa772ae553c4edf8f1df3b01bfe6f5499dd77f6c91f6743b9dff516e799bd90cfa4ddfdcd8067eacdab55d1fd241129ced9fc1c2063bf33415d378eb39e80838aa8969a0e4c94d29275a176b6519dd230b9dc31948b7abfc9fe7c84af1a4066e54b5e664a272f38f5c05b2b0b909d27efa4c214a4d1b72e4040e5f7ef145050e47cd7dae00fa6fa60c959f639d4a07e1730cef364e7e57ba27dd8713cf2c84ebdcdca8476a5d77574cd029709df053cf3635f1c3f6d24a7c3030c01624c2285237bb43fa6dfd83d9a646fb65335c8e288f3c8759cdeb89672ed47861e77c3aa55a712c760df380aabc105de3e77cd07102577dfc5bcdb54a65ea1ab352a1b12089653abd68451cf7511935274139c00487d969427155c2ea9daf19da57fa963e6bdc4d4cab3d5bc0a5cd5135c5881522d0395aa89fc6bf79d102037b8f88851e60f1a6cd77c34f062411b2bdc42dd5cde8df2bce0bbafaa11a629e1884aea590f13fe4fd8268b30cdd8bab3f4c4f663996365afe18987b8ee479037ba7dd58c55af73a8cbd861aab66d87c2cfbcfac0ba24ac7afa6168188ace3a2630780b79ec560b8b92482c41df3a863baf292e95a8d23b2d0ae5ad37d08b4492c398a45d09a745a8b873b6fd775796be666bd2c4b247ee08196922f0ca6f7db3085b7799bc3a693d8f621cedfb8b2a47c5184a52bc278fc5298e352ae64fe18f559bef6a321a20c3e9e0100588a19d8816502adcd6691fd43f89fbd9a5ceab770b9e578f79806514127a2e06abfd67baf80327d24b63a2dd0e6c37282e22029aaf4fe699624a8850402ef2c60950f6957fb087a035b65762e930c8a4d81fb344b171b38cf4413c47f93f9b2eb8155635efe7af8436771ac76f3f6a4500b2ff925db265c618675123305974455434199d5bcb97945651cb940c8b0bb307fdfc4b614040756940bebab78f340a9e3c44f077ce5a4c23c887a0170d07f6304bcf2545ef8013e1074875542a1e92f82bb6403360c093f1dbcbfa7a7fa2074e5d4f85d2c6ccb7418a22ce17b05383ba1465b787b8c98eca7b3dde1574edcf5bd3fc573a9d67081086ac067b00f3b9e7f8d6fb5e5ad8d2cd913660211e87e31894a30fd438d55e488aa8b6b407b7863e15750eacd480e073420601f2db10a0f3f3838632bbbd8d896e2b03ac4676e2e9240031027c5706beda1a5e1d2b73a914ab0c3bbf8ac2904689523df74b004dc66b6237584d71fbfa9ad5536d555e4509b9b30ba5895b9631fb5bd58b34fb74a1e5d65bfadf0482c9ae01eb2f9c510155747bd285e41d7da370be9310317b6df42319c88e3e9d1f035c0d9f66673955b0c81dcd3b5217596022085fc6a23dc5defb0fb3fa4c53297746a729fedbd2fcea986360ce18ed2633757487c2ec2a6874c6200f32cd8776ebfe051d2f8fd8ee51f43a962f9322b5e4d606c02641b6bcf9e21f9b8069330fda4ba3b6ec1838d4352c9baa8402b7d28a1339eed3e81bff3aaf53097ba6fd87962692b21fd70871f5bbc88d5a146e3d2aec8f85740fb91c2c1e4b589e7d0e79a519235481d1615d32daa355ccf1d69920ef9e043e2d310c4ab233129bea57a8f9566d91b7e314b60c71d27dc5bfccfb8c6faef7dd8b5c0a326174ab1edd6b96f9d4c86a41b26d1996a470759bd16866dd520e520a22625a625c19eb831d944333fad3a7d3e8e6538db767db3a31cb91603fa3f6cf0185f17b06fe0db4ead65dc07ae9778f30e74e88ce9d5d6650027b80d879e773632137310435bf3c65bd33780f197112de9f22566101915f7332f0c79aa8ccac638a771aa6e4a26479ef568e7c761ddd2e37f708b917558b107d140712b0f7d0faab30ffeb7ccf0b5496b9be560da46e85ff5a5c8a2525d0386e4f11b8f4ba62736ac2965b63504623a338a858baa50a51df14e0287575f5f5752ef0511f9e55858b494609c601b095d4a42a574fcf22b61049a0fdc2075b7138a033a21d11a97f7942cb81808f525690404d8271a1d2ee2c5ffdc5f7a766cc5af4f524e864a0b8a5563d96d582f1f2e82730e7a01b7d8dcb87057e97d97655bddadc8628dae2d426bcbeffeec018bc3dc62c4593014c1d468fab2e12a387007118492c5064ac8aa589245f1a882c6ad2dc2992b39983d47486bbacd6cba359e350a4369239b29e4c934570399fdffc92465cc52a1f23d5c93b3f287420048bc34f8896cc4cc01ae406e2086d01a1ee39f45abe3cbfd3b3f785d9535c4ad7f88ada2f22ddc09088ee64107c9967e357bf4a3d16d6243a4b51ccb6c0f182f368e9880eaf28e0e6b11ec906ffc3f5ef29054f6a9407fba69e59c075d1b45a0468785eb7644623a73ea54ae8f4073dbe58f8cec6c6542cf8a1e16efe940eeaa3b083cb2cdd17e5b19bfa586e492e86146536000e28896a461215d820e0eca274c88c0916defbee48be9a0639489133b3ddfea7313a27e0cdf79a233e917db47fe5b7ba35db4d609ca82788f11fd92170f2a77afd0186922719943c3da4d4b66984c1b03e27e4cdcbe62ed6e2c59869d937ad175b87de6612a8e1ca4abd4b73d1ab8df27600cbf910a9c734422d26291aead993ca720e5b7da7697cd57f65d361b459caccd495b01304fb288a0f1298a0953bf2d948a3f0af2fbb34d5221df8db264886d4e5d37297b4b27c63ab73660cd2cf680484cd060f2eb827721e555f166c3d1c622b9be8e651df49bbf2a0cfae9b1226a4b518a4b99688f1d51e19d7761c981a77cb70c6a0636487ca61e4450e46e92c13e772124780a0ea70d3bf148b998426611db6deffd16b6be1e6e2ad48496cb650669e2e9458f83af40b5feca4ec7e22594e4bc150374a55b4bf10c00b1036054ca77d105eb8f8154ee8c73ffddbe79cafd576275acc6fd1d30327c6a941bc02a7ee33624b876d24558aaf1ebf871279ad8462b14a3965a0ba397d64301f61ba48190208165739726254c0bd298bf312c01ad6bad623308dcbe007824e4480735d806e2984878ba6d560cab5f293e5e0397b72668eebb300b50ec1ede57d6ca55c0ef4f75850ffe1a4d7db77e1d02257fed0c18d20f325aa3fef2ff73d505097caaedb6facdde7b8ad184d88b8296541598285a93d980aa97e6e760d2f3556d5315defab0202202b48cbf4e7bdf7def7db4cd858d35649a7ea34d9ae4d90e8feca79096d7d59a1e14d9640e705b0a8141aa69a455d4993e13f0b390e45adbb44f8ad7b447341a638e9b399c4708edb62d2649d3eac5911565e7d7eeba523dbe5c5294fcc49709480b2cfa5ac9f354ac2d193cc7c10d59da67ce6be62ecae3e43b3c56520a8e46c943227fdfd59e7c9a7958589aea03dd03a923b8641bfd106f02446bd0dc47a6f7e32a0a661171ff4ceab424e3a0fb36e7e7c6ddaa3edafab417807e1950f70b60dcdf082a389737fe2a617f815a12f85321edaf0e662bb73fcca0d2c4f348a600b2995c281ab972b2d6c606efe64980671c7bfb0ee1de42c4e99fd8334c8f8dcdfcb8c57512377bc2bbb04d0776fb47e93d6cc21f1ba8d5fd37c9842d7878b8dcbc63f83f00a8aad4b1a5651ffbf5ca36dd3fe55ef8227e75cd9234b43ebd64b78ff48d2bf1aedb8230069641ba7d7c970aade08a80b69baff5a4476d4bf4d33823a1d81fa75395a3d037c083fada4dc7677a56cfde5fbebab297fb250c5090091a1ccc3534f5ad08781ff96b567f33a114352e7f90d8fed164f1295d86798532f23596b741da76da6c5aa7e17da244c32715a774fa2c3129caceea499c16ce7b4091b7c8a3af02958c5dac93bce651160474b54b2b2fb2db7fbb8100e7cea91f796ef982a7265de3417a0b8027275183beb212800d63c1a78bdda89f385f04edbd28265b38203c455ba1c6402108bf981ee9d7a4cce902d083ab00c28c85fa6136ba24413d1ecd55ea44e2563caad25bdbaf636c1406b2277f9f5c60edda705408611771e18f77930ef6ecc88dbe68fb9d77555f1e461b2e980e014762dd803023c9fb5c69fea51963c22ad5a2af8f51dc713cbdf8b5e2824a60ce975994f862a1cb88c72ae9e1ff641b3c51faa68fa3f9ceacb18f0faafc9350d4409f71e3c23d4ed176887e8e2bf7adc41322178feb19c92351097f99d22c00576b7887ea50f0226f70684fd95f430696ac56f5f13549ab77e69387943dd2e2b0b72103b0953983538aeaa7c92b33d7556c04c5d1534231d2147fb7956028ac4ae7c8cd1e34adc91823f10cafab5cb0c0499a6f47ebb49ad3653532d453c6daba16382c699b772613103b03e72c32022d5bd585d91b4ee6c98a6df55e99f6bd09d59fe3ab84f437d87e2686b988ed858e43aa6d418ccf0370f94f24536133e62939571b8b65b463ec68979a09d7dfe5167843a9c6be9de6e917053ffcdde2e7efa24e5b8c4cb5d5b03c65a38a9428b080ca8d23cbd6a1862a81eaa85eaf9199d07a0f5e5d1f9886f99d5f6b92da032a918fbe1b08ed701ed8522d242d84d03f1a0f08f64fb38df2e9cba49f23690aec845145c54e52ca46f14ed026098cf73f2ca2fce7ff0b5116e1acdc408f0d5dcb4e073655a4c4cb6803e462e9782e1d5c35dbe689f8c388d9e814eff69102bbcf8dc7890c91464a543e125023357a7946f95d6069ea877d6c63761537c860b1726d76fd89436e0f2d713e40edde67e7b40315297fa4528a476870b0cad89f13013e30fcf0666a3707b8e5e2e72e44669624c7a3ae5bfeb5f65ea8198c6aaf02f9274b4217b4a94e8c07b951996b8c82dfa7a3fd3d0bfd78c1272736d295e721c43e2c4d21b667fb1941c44317ca093484116da4fd77d338b9f80c10613c6da67e625e39775afb96eee618e47b992ae90571f46c3e4c2cb76c7b4251d23d9046fa14bdbf98482b24c9b0e18087216ecad884dde63e28f01d520d1c38b1256da7339026498c8bf9d9fdc870bc863d235d310bed781918e2139dde8c62f11470dce16f58f27674128cac2af29488c9be02123a064f745c8169bac5a6612a8279800ff24f52519e3432f552f6fea9759a43", 0x1000}], 0xa}}, {{&(0x7f0000001780)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0x1, 0x2, "4b5ee907fd1b2513334f2baaf192938af527e0bf36ea9a0f99895b94dbede03089bc105f78acb32cd0619c42bc39c69e8fb03a7d29d7595ae3424b941c946c", 0x3f}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001800)="4bfca0b88fc3c8bbdbe58a47d6a8b2473063c26f53cfb7b979c4dc0e5e82567eb3ee52780fff7db59d33fce913a18380824db02078369d62194be4fd01d40616850b1b4a1e4aa31201b114c97747d3f8c59761b70777ae9f84a7ab2480d39b27dc4f60404defc1c9", 0x68}, {&(0x7f0000001880)="8800ebef0bb0", 0x6}], 0x2, &(0x7f0000001900)=[{0xe0, 0x88, 0x5b, "92b7f1d4ab876480cc9dc626c75b0895cc6bb67ab8adb2ef37525df04b14a22e378db7d26591685fe41f72eae5f5471a455f38366e74190791d3be5bc06c714bdfba48e6d0d92673148f616f6871617bcd270c0dd1ee8440282171177bfc0071cca44e91a2f6330ee8bb1ac35941a0dd309ba0ae5293c564fcce29e3a14cb2fc5ff5337f8de45b97ce7562ddb257b9794f7a41064fb48a6b6936e4403d3551ccd49b13c5697a1bf9d12d6e2a9b663ba8171e7ad558b7a27bf3a93075ab3bc8ba521835d2e5b762ea83cfb2e01742"}], 0xe0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001a00)="cf30b8471078844c836f54e45a0204073569d5e716dea2411267ec80a2757a4945bfe32e0856aebdf47b2e41deee20bce0c3b5b010976e4ecab558f855b425bcad30654abef48ee479d5774147f2d95d", 0x50}, {&(0x7f0000001a80)="fc7bc24b36ee13855eb474b11404717fe178fc018588c481aa0c5acf1418decd0c7e06e54b07eb5f05d3a8784bf90adf75e87010ca292d17c3a550a08d1cc33dd791c756a40dcdf3fe1b413e91f3cc85adbc08390b26119e87e74aaddfeb739b9f5fceb5ad40fe34da438bf67fde77eb59b2f389952cdd01aa0ce304362e2f73c05604467dc998c92db9b5cb9c8179d993a5855a3e8c38a9f8e1debc0a859334cc524c0313b7f6d0e44ebfa4dafd7f9472e3297b51b4aeabe546ce08a41397eb932d9abf5bf535b785481d7157d7ec234facf2", 0xd3}, {&(0x7f0000001b80)="69e59f6ef4ee8a49c27481610540c15e78fcb18e8f0e99f27d26cefbf5956f23d0cbdd0371fe4407504266fcd3be052c4dcd3dd8a9a9e0d55ce857a327e6cc0a893b61ae14b5fe03c53b88637f84027178d0323a823f7e0c09561c4ea707e9c17fb9f1bdc57c24d35d8bab13af97d72532c3e42e5bca583acfb37429eeb7a1b8affc2b8cd214a4225c2c69cc2ff31e006e2ce3e61f811c54047b2d731d2a761ab14914948c72c65904ebffe81462f2078d59ced218f0d525b26f9be2c81bc17ac90a95d1", 0xc4}, {&(0x7f0000001c80)="93b488c24fbf48b3802d15d994818c0f9d4af7319a7b30a5606af32fd9823f32bf591663e845062da96d28fb5f87d557589d0355ca11dafd9147018b205be2dbd2f2e6f47d1b1d8968ff11fdbee8c94642eb3d672a917aebfd27324fcac461f4505468a99daed5acb2bc1af92d18", 0x6e}], 0x4}}, {{&(0x7f0000001d40)=@ll={0x11, 0xec, 0x0, 0x1, 0x81, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001dc0)="b9af205a3e1f42c1b966b3bcf6d29f19770fa5e381295438a84aa0a19311ad9d730bd607b978a10dcc2f377525a5b53d0eb0a03de61816a23ea465ceb47be38218383db63499fa2110f9335869316179b71dbc0dd76bd13979d370f8de8b1f1e51ff1f72a50d9963890162386d288f6ec725d70f993a3a196144ca88cb6fc51eb4fc244161778239ea56ff4f2971a3954537bbcf011daaaab3c95671db330baa", 0xa0}, {&(0x7f0000001e80)="64be0386cb5e5959118fa3965b74bb41ebf86355ab868c7ad759a9c111f8f2db7bf34fd977b790b42da532e1cd0c810e6e9e5e73e5c74bd318008a5b5da260c835bdd4656053c5ed9edd15762b057a44b13487cb6dfbf0f124482d61189578d2c5b3a7bd326855491fd39cf27a52483e2ff4309d688fb55b492c19a36af67b81a327897a979ea41d5ea6c05f7bda4bb47fe78fd5896570561d41302ff09fbcc5553ceade512ba124ead026f3b4b453bb7d3541a2513e5fa13b422ab11b6b74e23932aac85ce58c8208d004bde3027f5be9cbe0dc4dd8b3f01ada25d78b99", 0xde}, {&(0x7f0000001f80)="b4bc9766832e73bda7ccdef1029a1ca55eb57cfe665d742ac64323eca9dac32d965b2195aa9bddb963e2c16579eb4dce39e3b5f667412275d2096da0f145c488598c17dd6ed54cc28bdad6d6eb8c74678a9199d0a8520ce4d3059cd5fce6034da15db78a48af91da46a9f8835801e89e8c167268b61ed6c79c6e5c78b725d5268c067ab261780b0eadb02d731653619c0bf593fb9992e6c40ad0c325c91c0c9f24458505122d6431f5ded6be63239443719c4811ea7d263d9f1a4191a21a28645e313a19889cb7bf15752639ce75e52350fad1d2950ab261644ec7ac63d5aef99c77025cb7f21c970ee144", 0xeb}, {&(0x7f0000002080)="57646387e371a6852e16197da231eed8", 0x10}], 0x4, &(0x7f0000002100)=[{0x10, 0x0, 0x9}, {0x50, 0x105, 0x7e6c, "8b4ef72a3f51513f58d68df79ab5dd5b27bdda0a66e79a9867949b681a94bc4483011264985df2dbd3463ff8ca798f9d627834c5c8555dc294"}, {0x20, 0x118, 0x8000, "ced5df0dca8427a8a23556769be20c"}, {0x38, 0x88, 0x2, "6c0d525410b83666a6a113e2d1c20f2f666b32c9d134f811ce8ae2b2003fdb5065"}, {0xd0, 0x10c, 0x10001, "8cf6ec9dcfa6d88baafe972a4d51e64665bb503b781e2c595118d6fd9cd6d71c03531646460be7cb5cec2a9e36097ac0ffed778ebcb1a13b98cb0e2c3927de2986fd56c919f4a105a22a3ae09212133b48b0b24b3ba4acb47feddd1e8116c4e4d4d679f97d7ca2586fa437f65319d32c6a46ee8003a2018fcdc8e21b897630d3cc4f2c3f034ae5bc8692e1a915ec98d5f7070d42284fec9f1a4561c37928eb2365c102670492bf8129d2b8201ef2e8e553b575ee1188bcb3091a5afb28a796f6"}, {0x20, 0xff, 0x3f, "31e19bd26879796344bccf"}, {0x98, 0x110, 0x6, "4fceb7cdfc05059f8a570a4a12e4840270d9d2ba16f8806b5aa1bf20d68b9edb3f8f45aeb2da5959e585b6149d9733939293c19ab5aa252c08b62273fce2c18d0fb4d4947a06cae5678a3eb3baad9fb872b08ffd6ce10e586366dc00af15896db01aeaa410123e478d5f09c6cb0ea23356c17c9335004129e7af3ff3bf764531268670af5e"}, {0x18, 0x0, 0x7, "83ef"}, {0x100, 0x117, 0x80000000, "d09342df6c284f798725e0c799b5b0942991381b16d9a2d8f8de59fe943e61070830e3d84c356d39a65102a128d26aff57013ce3633455dd19d4e496c0629c2e1bffa4e3195b2b4b199ab8d3782f0711a4be2f9133086c3a7741f48461e803cb97782e8f36536daaa46a7db3f52849cd9bed9d0850e11b655af8e173d19702148b742265e80e98836b5643ff001be25934a3d12c381b18bd80b03867b009ddbc3fcd890a2d75ce526bb09078112176121e4fcfdf63c58ccbe0ad6cf94a5c01c3ea130bea3b82c3f67eaf983a15671cdcff7a41dc73405095df662a2cf9aa95158c9a9920f390226bc1ab3fc112fc91"}, {0xc8, 0x113, 0x3, "8a07fc19d2c6e01b3f5699365e15836300f3e13f155af9afd080ba6e29d9f1b41ff1eef4d2dc8fbdb08f8fe52fce44de9b0893df2650754350e0952487d91aed263fdfbfaae82ee32bd8b6dce1b0f83588781b8d137b705a854593641cfd2ddbe6629aef02a637e5710d5cd0365251f7fdd3d62e76d59ca08e803bd25fa25a49beafdf776f5134f001aea06f5573dbe783cb9993f089ebf9df299853f996553775709dfb28c3784f3a88e26e33410873ac3b9372e1eb798f"}], 0x420}}, {{&(0x7f0000002540)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @local}, 0x401, 0x3, 0x3}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000025c0)="e30e482d481f2d2ce18e46cd90eeb4f5e385f9739b93eab556f77995a69ef2923bcd8d737fd4b1062934cbf792bb645abe3fc46f821d809aa51239eb30fbac50f7bb9deb31f106500b7865cf850782b8d3d3e6c6ba74776706d3e6120a134275cec8a92531671bf0c0787854ffec29576c0c034c039d65b2bbb3958552bbadfc4fa096d0c81d8d2436730f4b2f50fc6814907eddcc8467cc71409849ac4c5fd8b2e16ea8362de412d4c5328cb0cb1a8b", 0xb0}, {&(0x7f0000002680)="a5ea9ec242f37e45aff0ef48e9cd023967377fccbceada6eb84968319c7c", 0x1e}], 0x2, &(0x7f0000002700)=[{0x18, 0x119, 0x9c, "46a391c39408"}, {0x18, 0x112, 0x3ff, "a9fa5a6a516b"}, {0x1010, 0x112, 0x2, "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"}, {0xb8, 0x10f, 0x61b31d7c, "0fb9eb2df5fddb5927d9149f5f78ef6c3a6b91137ea629942e145f00cec2ee2cc1ccbc350b8b484d84ec22750172a14d452c4d1734c532fdda0e6a7725968f3c97f30bddc79b137977ec28b9ad34000055ffd634d6233682d2ed85dced7e709aabaa0cd07a5e289662998d7905732aaa56e0176405898826aa3673bc93f174bf6f01c0ff46d6626199990ebc3a7ec8b1742a81f16c3b22bcd0084980710fab47dd"}, {0x10, 0x10e, 0xb20a}], 0x1108}}, {{&(0x7f0000003840)=@l2tp6={0xa, 0x0, 0x9, @remote, 0x2b36, 0x4}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)="aa9e6b896b9b58191a4be0d38d6f", 0xe}], 0x1, &(0x7f0000003940)=[{0x1010, 0x88, 0x1, "0a036185a81cc70d898fea69653656591d5838283e3c6d45f68625c25c3cb94e653e113097235eae7bdac24edd3a6d181d0bb44ac0eb95d952ab711543d579616fab92b01de1c2b17938c8cb5c085c5d2b6bde3a8f8f5959a06a2f4ec0add98bfbec6e827d649daada6626d62423653675b2adb27e70ba983eb7e98779521e3e6029db481bb18f208e777af1f3c5f22c4ec0a91ac330a92ee11cab0094ea59d33bce805916d0ff86e7d72f7f30bd82442d211ac4ba7dd2b092e6a78525f0e41cfd3139b4a7060dddb8d9635a8cda690fa6750c21a64e8159937739bc0f0f50af2ede4abb6827c30f89a5542ca37ac78b19c9f7b73d6a65f8c73d75b8e031f86c41eae4a0adf85a8d662e2fc1a57f005a5c715da4d88298fa0dc37e73b58ced8df9fd7846a82db426fd6ec37af94cb238f8f2e2cb37519ee83c8c09f3f349fb27596d096debbb53715afb0a59cc2abbe8c55b6725f1749696767edab8edd2aabe3118263a9084fa2494d23037fc44f80d5f8fce9919c505ac63c5931cd3ff7d8c1089520c2a6eddf404cfcb682da3e74c53bf2aa90a09dd51ed4bad857d3b1276187035ab8d657eef5b2f33e0c5c6e833e2a546a5efa60c9679f3b5f61b4337fa3156dbc8f8bb7e28af691a7da85b72b60a830e273318a1b987c4aaddb9b470cba833ee1295d1f8d839aadc3e469836fbe5a19adeacdde732104aa59b0206dc602427853236061cd923482fe2f302eec9748a6a56af583f378bc679e0144f68a38fff657f13aab1778b0dc035a5301af986500b725a61d02d76f3607bbce8439dc8079d8037c0bc394056a654d3c7d76bae10f236b06a4832d3dd3771145712c6eb26e01041b982202560e83fee442bc7166a406576fdc9f0abb9948c73b5935d4c71bf65bd787481872613715641189a98c4d412f7bf472fa075e50f3da60456f8e56f478accba5789b5160a8eda993de2f7aac53be6be1e598a7ef48d9f51e3205028c30a8d50e6fca0c9d91a807aacadde085939b253bcdf98f093d0c79ad3e0e5cb29d8c3382f3101b69da3abe1be8c524eb2423e00daf4e5ab7028a06b71c966fbb0aeab63ce0a3fc9d559854b09823feb40af08b6afbfcace54d3d81fecfbae3f125dbd35f711ef2105bb7d5e0e189b200cce950444efc4c9d044f5e048d7d10c74991d715ad2cb1f04f583735d66bfbedaeb9db98476b60f8786cb33185593b1a02e0af7ae60039eddf114b26e3749cab992dab38fe3a3d49eccdcd225c58fb0e8922b24c75e6e348ed926ed8b4f2e3cf7b65b60b00d911907ba52687107a131bfce4b30a22aaacfb139f98fcab15f0b60bc206331d6636d04dc3998cb5509323a4a350b53f08ac27a3885acb072eeea41891039b4ac90bc9cd8970d8a3600eb32c816a7588cab001d36b713ed920a8ed633b614257ade8733d9b522fa2fc1fddc17c02d5b0a28c5703710d34e17100cea57bb42ddc1bf36e41991807c605d07e4fb2e316518da4777af468e296f09d5722afe77bcbcbbcddaba2c48074207aeb5ddc76d3defcb0310687af0c6ea71afb951805081a57767220bd2e39885ebf2f4e00777dccda598028a7595a8a2c0ea61f86e428375dae3b32c59b8416e9dc8de6344513e9ca4d879cfe6d65975d0010a4a63589ababfe9f0761dc3b592ecaf74b87394a007b4e6eccf91bd1782fad8e12a167e0480621be4094bbf7af1926f4d193e418891bea35c490801af35966ea9381425b60d85173630cce2f9213254a7bafe91c1dac00113def032a54e0a13e3f20f4547cd71ba3ec43b0d0bd3015219a3ed0e9edb91e9150e73f305f2d98738c3d5df87e6881d531089f4f49e3fd41678a8a23f7d8a985065933d2d5b68b740974fea10fe086d173e49196f0f3b33ae35632ea8bd725970869bebd55990b9f0f4dda162239a3c2cb0d4ebba2ce5225e65b54e5ac06e4dc1a856dc65d7712ca2fd97b637a69cfa6cdaa9619057e2d2481f2e66537397e09e308b67d0dd8ea997746789410366741c6faf2fad2a82459a28bbbe2b66dac4df73e97a297551c79b1271f70b56163b6db803aa13ab339b07ec22c5df071f3f0cf9bcbaf6c3bc4b0227cdce242c655d6f391b2dc73ee67e00d45cdc84254113f05c1e5732285e290a021aae9f52f4c8bc6547613a4680c9e12e23b26ff29d23f3385306bf6bdf620f3a061fe4024995c54fa73e490e2414d16ece29d011a80356d9bc3a67e389815e26b25c4ecf3a2771e7721d732d479b7f563ea776bcff26a4cf5237ab7a9e1166654a89a88745a63326a9961a96566cd0b12239ac8ae90b743c842203cb38d07919a7920f19f753665228d33cc3df5527d02efccf11ee14a9b269d3d0992d54fd4696eb220f40729aca7992aad78b44875ee2a5780d0776dd976075191fda3b971a783c63a3cefdcfb15781ff156846a8a2894dc4b1ef19c5e24dac4cd3969593762ea53bb9ead26c66b1fd28938c9bae46790b6bc805df2c560f75a3973ff1c9642df797440e318a0e1fd4ea1fd7d3e17e97bab65338e0974e235fe4341f61f4f8ac2732d20d812d3ff7cef751db2c7b4e7b8fb0a3a5a5dece515674df7ccd4ce59385365528de3422bcb65c9937303b5cb873370ed14d05621a186b7e402a8e8f9c8675e8763deae0dc5d0aaccdb7b55473e8643a705bb4a619ae88f31e8f2fa690a91f35a83c1bfd3178c1439f4f4821bbe6109ab247b9f98f562ea57a1fec77bb3ffbd87f0652f3cbd9e30bcddb8a60753ea99569b0f836b54eeb3b917b39650045c9124a3327b2831aa2ff4138a04c69d3fdd2f08fa6258dbc5971410a433f59c0f460ab5bf36f43dd032fa6deb4c2dc8118d29a8902f7ce82dbb73d231016cfba0fd13d224edb86bc9f25ddda198423585d7108eea5738848493ce672e55375a210cd8fa5999af8360a18cf274d16be8c2e52111a7ae9faee92b49cdd54481c9fbb160015defafc18955a5e7da2a8c218aa7769193a527aeedebbc34233560b57c52bd68eb34dc4545fec482258b1420c78130c6a763de69bc9e90edcf1bb7357ebadcf35aa5be462bdac07f0fdfecf60bbc838fe16d738985b4bc4fd75fa7e09b54ac1232f2b1603837541fa762b1e32fbfafe23d5a52b7653811d3340d4ea1ec5ee3b9cd6a2ccd0e542a7612d5c9eaccfb21ebe70abd586e5dacfbb5147df79ecf42656e1cef8ca8038c669db713b29d2e374540d5d4313773184a3254aadff91584434547c89785966fcc582f2bc48c816481bb9ae51a0dc7a6174f592c186fc2b6fd7a0fcf5885eb2828f156fa13a53ffe65487e647450aa1ad639d7cbbf94619247e802ce723821e4f4b24cd548768c0f62d6cee6f9fb0d54b27e2cf9f595db9a9f3275926640eb68ea5c0cb10c1aafd0c6edcd6aca8897e4e3c1a05d975de85943aaa6d0cdeeda4168a2a6d4b24fa9153ae04fcb25941397a53d6918305b5e4a66d20d28e9432937c00592d6db6188797c78649448281c3a0cf8a13b1941a7238e804b20336232038d287b4bd4e583549f042ef5154c303d2d707bd05bee178ee39bca12397c9852a18dd0d2eef139f3cdf4f7124276ffb58b3e096b1370151e9c748d836261f440d0e049a885694fa093d6b09ca75b3ebe2362a8237855b124a6fcd3cc9f39f1db201c15e65bf59ecbb15fd2eb94ff99fbcc5ce6f30969bff5ad9c4cbc44a75b17f612579fed4cce0a227754eaec2dbc0426062f4886458a5e24408f2ab0fc58daf65ab0528fdcb65a74e67b0a270a0f52974f8366e218e39a3a509d50db6c058a59c52d99207c7f0a00f24a45c9e9389816ad3470c073afba632a8001448b39fb71cfc98aa2e7d1efde1bf9bc16c4ff6d6b056658533e2ef154b144a9da36ec9e6f881cc1f29a727dcae26ea4ecc1f32fd2a8efa0ba8fc276bf34c27520e01cbf4cfd6d61dc1861a760411f43a7fe28e82a0125b17e439d5c36c0b6675a89db1f6cedeffc8ac31ff75bf6d734f8aa73c774de3efb94e44d096e0df37d9b0b85b4c0f92c82e073779d0ba1ba2c2afce6fd90449a0d752b47f429de4f5f83987c00897370a9802791053683707df3b7cf954a5acd3798f2d1115f6a3ffc70828d785c4521e3c517ba1c09cf35a9387892602a4f76d8b24293a3d474b5d39002223843ee49a71c220748e2b8c501b18586dbc43180ed2d821eb6e213c0bc8debce2d5a63828ce74c831281320179fc41dffc799ec9bf107e72612253ae6ffcf22de9b967b67262f31ee5df221c0f22621bd0500fe5a41fdaf3c61861c32c93b7036bd2897d91e063a4fd56fefff8093487c1fca615adcd3a52c8797d79f886c135e8fdccd80122f6bd19d49b54fe8f66c3d8080e18f93e31e69e8797270a973abe00efe02a13d11838dc0d9d0318c9db38a3354cc98870f7f26b28d5c3f3a8c34f887b612788febf1f05e920f091d6835df73e82de8419a5363d89c416d2dfe808908594035290d89374e80006e747af30b0eaf478aa39763c5118ed8bd4d32a53c28c3035d2ce411e44f3a7505ac33a0dee852ae14300cc17b4e52f6509a90c9d8cfe2bd16e29fb8c413e370eacea39fff43379ac18c271aab753106cb266552cd64729e1599bc6d8e7579d5dd56a0c44b5394cde988b569d49466c82f77b27fc75958d9906208ed4f4b852b78d15cc5f2a1906fa4e15902e1827e6f04473433ff991b620b8859f2a30d4732980bd862e90ee64153b3f41f801cb29353f257c05236014d01b83a0afb180f64c03dc9a6a80b9cf90d4a3a39ef810d00223f8d68a75a092bea590d2af62bc38196bf1c1ab7989a12295cc9c1b45d69f884b1ba192bae51e7f5957299c922450f91f8d53af8d7ec48f9836dde20172eb7da1e2dd5401aa0787592db1034802d309b6c1ba27e417264daafe0645382342f6d3f33f3a876205c4717a91c15e4855ad58c168a1e7d7bb536a610b0cdbbb6e337f2f67b24c49555d61208c9db47698b9953b08c55725ce02a3ac2f6aad6c1d60ede78c3498a372f3eaba92af8ff20b6e347d0203c0a7166ac6883f45c718891f3578d3f9a98dab93e19a98a2af4a2950fc96534fa9985b75313708004c8482d32682eb6fe808a4d6882e5e37d733e73867a1415c652355c8efe68766c8134422efbad0063d1a2761714848a0f5e710c81b687098772bb6307bdff39b18d02620a03d27ba994661a2459c79a5efe12b9e17a1df89aab8fe17bd8b4dc814295b6b904a3b549f7d98d860a07fb9ef9e85f4478d2b70894e739ff851202c3c1dd6c6a27a114293453eaf3c6a1d1c3e6913d4cd674126791a4099de16b0cf5b125f387d30da09277bdb1df442f47ff4dbc2458b1e60289d40b20f96e76ceda692026d9cbf8ecb41976b90d0f4ba746e44bc682417e57ac9b394c5f4b6d25784af671517410a8f01fc788494c21470740e1725f96f68d82d1339c46653355005cfa6ebc751b33986d389b501080fef57e9d2683d22d790a934d73d61decb978e33b6deb38f9db6e1e2cc6be97ecb7c2f2adad138ac1a0a1f44147577016650c8dce7554b6e987a2a3d4c7ec61b0a347f9bf9b6ee266bc8a90d6b9ce197848b7109165ab393b6f2e9cf89199b5e3aff591a755f383aa4cc0e5f0e6d8c144f67cacfa0a9fd1e07a1112bfd2930daf082d8643742b874258adc4477c46bd87562e2dde15ee07f09fc0b9799a9f107b342f3ac1b6eb5c0e05777ec0b7354d22505f2e0596438587261d294d81b3d57fab4e0799bc93f56e762d267d5169ee749f297b14b905b63527"}, {0x110, 0x11, 0x0, "a5cbfd68fe2f256cd5fd2e5afcee03be23186556111b52182709af4e2e0e9d69e793c26c0171a6f44d62d613072ad4b654ac04fc96760442c28c1f7f47e4b9989a1fb5bb5936e5e085d92f418c49284a84a004a1ca5b397cad7f6001fa405aaf23de3fb9eae320285a28da5ce1b46b9026f2049c99643c14dd3e3cb3fcf5bcf68417e0bf4e01c264f88790012c503129d3d551a1830e1e635b08fb5c4b5355eeb87bc026db68eccd75c7909247619630e94d77fd02ebed14df6bd60e58e55441e6c0900cff8a4b509af47253edfd76c4f07bbb8f1257fd500c47c23c48c049478d4a0f153c90bb04634d06c5d7426c2c7404e3340997ab801171170abf37"}, {0xe0, 0x29, 0x95c9, "155d332ef22c9f0a0891a7e31db4415ea2fc3cbfe37cca4c589aef5d392178251c0977bd90c15fba58b68a1cae5a7221ba4e0f207cd7ee835443123d8e21d78ca4c02fb00aec93c6634955ad68cf25508993890abde336fb2e4c2c6c18f4e59456fa9d541ee0535bed825059c4ab385b5bd73309b6aac43116a3f88a87b35c286d74d9f7636f50d99bbd20ef2ab61f7cb9ef42ded7e65f124125025fabb37811c258e124630c31aaae7e0cc094622840368e5b56cc5730ddb98c7cc3cead844f570ff6e5a791f9cc7b2e2644e134"}, {0x80, 0x3f, 0x74, "43522d1bf0904ea27bd6f65ab6ce04c9b0a09f8c258db75cf2fd572e9e60ee6464d0a76880198955320c76a6dd024598f5e5dd89ad107f10679a520263ae012a42562601527275c43ddfecf6f7d06b11117a24b6cd3186dd076d1748e6c1e4c923da828d23aa23100abef22a3f"}], 0x1280}}, {{&(0x7f0000004bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004c40)="a2f46485e8e04c55cc93779ebb9abf3f86308d87", 0x14}, {&(0x7f0000004c80)="5ba81ae5ba16a733a40c270d7416192aaa10809da5c859f8abc6e23ac77edc872a6d7aa1b0df0bb473521c070402a2c61b8dcea667e96fbe09f5a11f8248d0f3c942f6a059010a61814513067afd875148cd3e921fcc7236d7a6330c61f26b858174fa3699f53241545a89b325bf1353f7587c1b18426689a1186435b2fd179d8e117acb3b5ed4668684b4304a2461b3680a64daef277fc993da79098970a06d9b050dcf1caf5d", 0xa7}, {&(0x7f0000004d40)="f849b88c653c3ee22e7a278ae5b2cd3a3d9885165d58c065dd07ee788421081d469f8185", 0x24}], 0x3, &(0x7f0000004dc0)}}, {{&(0x7f0000004e00)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000005040)=[{&(0x7f0000004e80)="b0001b125e249c6cd3dfecf5cb1f7c4c3429ed6f92e306de9e75eeed5f1d1ab2f546479ba50b56b025f92ebc798d95500a5fa43efc9eba5874dced34d8643cd81761aadf8ef3652e0675eeaa823f4fedf8aab5d7b6779ae6b9a4c49f0b6eef7125e556fdb39dde276b1221cb19e028abd52c0c02096d3b80280d5e33cff51f0a6aea4d61ec06ee2dbcd6ebeeefc6e912e348527ec7a77659e14c6e4304ac3bad1732f0bd0175653daf7a6aa7bf3073ba01092df5571b8d3d99e9e323bd967b9ad8dc1e2d2e9731a9bc23d1d6cc766897246d6e05496e42fa0601b763c2", 0xdd}, {&(0x7f0000004f80)="9ce5a855cc8c85a9511de49c80d203ed3825a283e677c1d00546a72382f781ab7028edea14e01496a25e47fdc4853438c28e8ac922de34040726e150", 0x3c}, {&(0x7f0000004fc0)="bfa25b2b3fe208a743bd8b6be6becb2f2c2c19fc15cc2ce85d1d3c41157d5e57b92a8cecc7e91fafc51766072c43862310531eb73dd517aa8fd99e9e11e90f90fc0f1be4fdee37dcee", 0x49}], 0x3, &(0x7f0000005080)=[{0xe0, 0x10a, 0x2, "47157de305d16151496eb06190d468aa2453f696d0410240f70393218314f7716da494f616ce96b4d200b090bfd07cec41482739ed01e19521b440afbaf80b4bd01ccc261f38749c6050f502d1fdf6384dbbe73fa44b6568d19cf5975f2d67fb6d2950752e59a87d0082ca8a8ff2f07a43a5dcf038430cbd4bc4b7fbb039a0ae48a79eebb8a686b4e408b5eb50c231956143fd2ed9ac2ea83728cccfd2db56f579ba04bd2127dad83d8fbea862fc25ce2fae51b365b52c759c16014c079769221083cfcda33d3920fb63"}, {0xe8, 0x105, 0x7, "a25e4a32c4fed83e948843874cb49766372747c98664d4116f31156172847d6ec6946930665bc526fd8a77e0f5167b634b6d47f65db1c7baa1a1d7b620f73a7612c14befe79a790f06cfd006657dc8d2840419677ccf1af5cb63a2ebd69bab09e5c051d604bff85b459687f3862801cbfd8c0d508592da2505b8aca92af887df48ea5255c40c25220fd4076473cee4f59dd71a5b87db06dfe5c1196de99be626601d496f66126512dc0eb997f09d87285f7c47b9f9f8dbe9ec6d3b1513865718565f66b7289f09bf1845194c239fdde612fc6ac423d1"}, {0x38, 0x109, 0x0, "8ff8f45140d5b32b17684594112ab5526bc8783c07d9b3e7f45c63f5a8b9d4edb240bd0c23e99cd9"}, {0xc8, 0x101, 0xdee, "6f6f012c7f9d239ce357f5ad35ecccfebf26639b3853f396768ca44f1738367925fe20513d6d808838d306ce312b12268adde1b7b66e049f7e1477b8273eaa46a0c506fccdb8f0b62b942ed9b148a08b8c2339ac0938ba95667549a7f6aa606601cf14404385bed0748582b3d7cf0d23faebe057b182f3bfa7dc8db1aa3c9cc4756eb6f7777e2bb76964b436a017125e1bfd8af4dc3287117d91fcf5f7d21c7017a224e359fafbe018d6742a4112686d3aa896e2"}, {0x110, 0x10a, 0x3, "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"}], 0x3d8}}, {{&(0x7f0000005480)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f0000005540)=[{&(0x7f0000005500)="babff561", 0x4}], 0x1}}, {{&(0x7f0000005580)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x80, &(0x7f0000006740)=[{&(0x7f0000005600)="ecff7c584cd3ec1768f84f20efc2e413fd9ef8c3cca8db06381d3c51d8a0d326c0167a6add3080bcdda9c1d15baa1e32f45ffbebfa", 0x35}, {&(0x7f0000005640)="1d99ed32b663c559551fbb0f347191ea6a282d40e7709a3955c9317111d94efe0fe880f1a55517ad573995bad2b894ae016266621bb10837d845b9b70114751113", 0x41}, {&(0x7f00000056c0)="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", 0x1000}, {&(0x7f00000066c0)="b5ec57be9bb4d113f03349a11814fa29fe33e4d233aa43508654d07c9e4e3f60ab442a7ce7736ce5504a32acc3fc540a3aa25f09cb45c59b249a49aacbcfe1bb4fe02acb412552363852e3abb6f30672a209e4dffb212dd4946e79cd06d6eed37b42", 0x62}], 0x4, &(0x7f0000006780)=[{0x38, 0x10b, 0x7ff, "8d06e2e12e066c3dd9a02f616782f9b8df0c842c04686930fe6fae082273a9dfbc991b2f5cde2519"}, {0x10, 0x118}, {0xe0, 0x108, 0x3, "da45669f72dcde2f2fb39e87094b7f7f7db6830f46db455062004c1ce33bf3567657c68de6846c996c8c3405b16ede65b88bcb3f14a97036c23d913322a4f9a5d0b032a7e3b2dd122e30124d5dd22c16a49c80881c45b0d7643dbfbced8f211e5ac9c8766f35a296fb4a9234dd6a93564dc909aefae89c69a5369696d48dd43bc41db8da31d6dd8cb063aeb999aaedb340a732476e2541e8e4580013e0ee2e936747f62ae05c59cd23a062888456710f5dd0c5462317664dfb7ec2803f57d197a41392e1f59a1344c91d2443d0c97701"}], 0x128}}], 0xa, 0x20000000) preadv(r1, &(0x7f0000004dc0)=[{&(0x7f0000006b40)=""/114, 0x72}], 0x1, 0x80000000, 0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x3) [ 94.624649] print_req_error: I/O error, dev loop4, sector 0 [ 94.639347] NFQUEUE: number of total queues is 0 [ 94.661743] BTRFS error (device loop1): open_ctree failed 09:15:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(0xffffffffffffffff, 0x0, 0x80) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) r1 = socket(0x29, 0x4, 0x80000000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [0xffffffff, 0x1, 0x81, 0x3ff, 0xd, 0x8]}, &(0x7f00000001c0)=0x78) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0xee01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x20, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) write$tun(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="020223c1ef4f73bdb9db3ebbe1888ec8839006d81475ac72333aed9da9a5abab565b74efc80688a0b6a88cc40cc5a62c4bee8848df0d481ff7da86ef259f3c93cf4029c3d39650c7d29befb75a56e42ab28ad4e678ea93a24f08afe384d6c23614373317476788cb2c2144ccd6caf9b1ad908489bad517d22a0f277d55e3fb15f982d463f524d95c1190e467a4dc57d648aba8e13fb1fad19cafa168540f322d67e2f5c77339237034a6cbf25620e460d54ffe77fc57fbdfe8d1e98dc7c8c2109cbbb6666bf1f8d4d573e592f756d9b4284ba92012bcdede8b049be452a23d453a622e2fbfaec4a2bade81b7ef7a786f4948b3d6b028800f344b004ac200cb5afeb5de5c5c252d6c342c04c5450f89ca9f"], 0xf2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x1, 0x1}, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=@RTM_DELMDB={0x118, 0x55, 0x300, 0x70bd27, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x1, {@in6_addr=@private2, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x3c}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x1, {@in6_addr=@local}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x2, {@in6_addr=@remote, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@ip4=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x2, {@in6_addr=@mcast2}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x2, 0x3, {@ip4=@empty, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x4, 0x0, {@ip4=@dev={0xac, 0x14, 0x14, 0x44}, 0x8edd}}}]}, 0x118}, 0x1, 0x0, 0x0, 0xe1}, 0x4008055) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) [ 94.678260] NFQUEUE: number of total queues is 0 [ 94.678429] vivid-001: ================= START STATUS ================= [ 94.698877] vivid-001: RDS Tx I/O Mode: Controls [ 94.704136] vivid-001: RDS Program ID: 32904 [ 94.708885] vivid-001: RDS Program Type: 3 [ 94.716342] vivid-001: RDS PS Name: VIVID-TX 09:15:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x56, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x41) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)) close(0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000400)="59dab9fbeb5500e48bde01915ee76f2138054b611081cbdee0041c71a30f950e3045aeaacce36532fe897a1e8d36f0998ddeb692ec947a5b3c89b9ccc9241694a23986624e5e1836ab24ec37e522de96d6b6b29e3881494760338487a91c570ad715b7d35b7b4419883d87e5354a0062d9d5b00f42a30199669c42d2dc0f", 0x7e, 0x10574, 0x0, 0x4000000}]) io_setup(0x0, 0x0) 09:15:38 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000091030000000000000040000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x9}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='3']) mknod(&(0x7f0000000080)='./file0\x00', 0x40, 0x3ff) [ 94.724042] vivid-001: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 94.737605] vivid-001: RDS Stereo: true [ 94.742956] vivid-001: RDS Artificial Head: false [ 94.748793] vivid-001: RDS Compressed: false [ 94.753415] vivid-001: RDS Dynamic PTY: false [ 94.758002] vivid-001: RDS Traffic Announcement: false [ 94.780690] vivid-001: RDS Traffic Program: true [ 94.788936] BTRFS error (device loop1): superblock checksum mismatch [ 94.809014] vivid-001: RDS Music: true [ 94.814564] NFQUEUE: number of total queues is 0 [ 94.820664] vivid-001: ================== END STATUS ================== 09:15:38 executing program 1: socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x18}, 0x5}, {{&(0x7f0000000000)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80, &(0x7f0000000380), 0x5, &(0x7f00000029c0)=ANY=[@ANYRES64], 0x4f0}}], 0x20, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wlan0\x00', &(0x7f0000000400)=@ethtool_ts_info}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) write$binfmt_script(r1, &(0x7f00000004c0)={'#! ', './file0', [{0x20, '-\''}, {0x20, '\\'}, {0x20, 'wlan0\x00'}, {0x20, '\x00'}, {}, {0x20, '\x00'}], 0xa, "df3480350c20948a99a29351732031f2fd48171aa15177e501f46c01ebd9b4bc212f3b838bd6b493a993df8d5eaab4d22fdf8fa6be2c5716cd30ab2736e729934e2a5ea446988a63249fbd13148ecf02024cabb4cc3665e486697a427b0b1152f9a93a9727a2c1cfcbcc43d1634a87ff1ce7a2572c275a945325e12e9311d53f6fef82b527111e8428da0682c37e54c3fb2d3b5ae787c167f6780b13c1e81602fc915783d5c92d24ec28f8f24997b051030663e74138b30a8b5ffbf24673a4"}, 0xdb) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000480)={0x7f, 0x3, 0x3f, 0x7}, 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001900), 0xd, 0x0) [ 94.830522] BTRFS error (device loop1): open_ctree failed [ 94.846035] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 94.862229] vivid-001: ================= START STATUS ================= [ 94.869381] vivid-001: RDS Tx I/O Mode: Controls [ 94.870640] NFQUEUE: number of total queues is 0 [ 94.909767] vivid-001: RDS Program ID: 32904 [ 94.924814] vivid-001: RDS Program Type: 3 [ 94.926320] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 94.949754] vivid-001: RDS PS Name: VIVID-TX 09:15:38 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x5) r1 = socket$alg(0x26, 0x5, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0xa3) dup3(r0, r1, 0x0) 09:15:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) clock_gettime(0x0, &(0x7f0000003580)={0x0, 0x0}) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r4, 0x80083314, &(0x7f0000001b80)) sendfile(r3, r4, 0x0, 0x4000000000010046) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000880)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x898, @empty, 0x5}], 0x2c) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/190, 0xbe}], 0x1, &(0x7f0000000200)=""/183, 0xb7}, 0xfffffff7}, {{&(0x7f0000000140)=@can, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/110, 0x6e}, {&(0x7f0000000400)=""/37, 0x25}, {&(0x7f0000000440)=""/200, 0xc8}, {&(0x7f0000000540)=""/216, 0xd8}, {&(0x7f0000000640)=""/166, 0xa6}], 0x6, &(0x7f0000000780)=""/1, 0x1}, 0x4}, {{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000840)=""/18, 0x12}], 0x1, &(0x7f00000008c0)=""/62, 0x3e}, 0x5}, {{&(0x7f0000000900)=@nfc, 0x80, &(0x7f0000001980)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1, &(0x7f00000019c0)=""/169, 0xa9}, 0x6}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000001a80)=""/52, 0x34}, {&(0x7f0000001ac0)=""/128, 0x80}, {&(0x7f0000003600)=""/229, 0xe5}, {&(0x7f0000001c40)=""/156, 0x9c}, {&(0x7f0000001d00)=""/3, 0x3}, {&(0x7f0000001d40)=""/217, 0xd9}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/40, 0x28}], 0x8, &(0x7f0000002f00)=""/124, 0x7c}, 0xa}, {{&(0x7f0000002f80)=@can, 0x80, &(0x7f0000003240)=[{&(0x7f0000003000)=""/98, 0x62}, {&(0x7f0000003080)=""/107, 0x6b}, {&(0x7f0000003100)=""/174, 0xae}, {&(0x7f00000031c0)=""/121, 0x79}], 0x4, &(0x7f0000003280)=""/182, 0xb6}, 0x81}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003340)=""/59, 0x3b}], 0x1}, 0x40}], 0x7, 0x40010100, &(0x7f00000035c0)={r1, r2+60000000}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001bc0), 0x40000, 0x0) sendfile(r5, r6, &(0x7f0000001c00), 0x10001) [ 94.967847] vivid-001: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 94.996232] NFQUEUE: number of total queues is 0 [ 95.012890] vivid-001: RDS Stereo: true [ 95.031389] vivid-001: RDS Artificial Head: false [ 95.045221] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 95.052557] vivid-001: RDS Compressed: false [ 95.052572] vivid-001: RDS Dynamic PTY: false [ 95.052581] vivid-001: RDS Traffic Announcement: false [ 95.052591] vivid-001: RDS Traffic Program: true [ 95.052600] vivid-001: RDS Music: true [ 95.052611] vivid-001: ================== END STATUS ================== 09:15:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e20, 0x2e, @private0, 0xffff}, {0xa, 0x4e21, 0x16, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x4}, 0x4, [0x400c, 0x8, 0x5, 0xdb9f, 0xff, 0x6c0d, 0x80000001]}, 0x5c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x4e24, 0xc, @local, 0xcbc8}}, {{0xa, 0x4e24, 0x2, @mcast2, 0x7}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8f78f3", 0x10, 0x3a, 0x0, @private2, @mcast2, {[], @ndisc_ra}}}}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) listen(r4, 0x6) 09:15:38 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xb6) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './bus\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 09:15:38 executing program 5: r0 = syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x12, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352e04adfb9b59aff47a559ea00000000000000000000000000000000000000000000000050f44256fd7f00"/192, 0xc0, 0x8000}, {0x0, 0x0, 0x9000}, {0x0}, {&(0x7f0000010c00), 0x0, 0xaa00}, {&(0x7f0000010e00)}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b000000002000000000000002000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000100"/158, 0x9e, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009000000000000000000", 0x36, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b000000006000000000000006000000000000000100000000000000000000000080010010c464", 0x3b, 0xb400}, {&(0x7f0000011200)="0000000000000000000000000000000083000300120000000000000000000000000000000000000006000000100000000000", 0x32, 0xb4e0}, {0x0}, {&(0x7f0000011600), 0x0, 0xb8e0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b0000000020000000000000020000", 0x23, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {0x0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000013a00)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000016", 0x2d, 0x182e0}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}], 0x0, &(0x7f000006d200)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0]) 09:15:39 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001500)) shmget$private(0x0, 0x4000, 0x10, &(0x7f0000654000/0x4000)=nil) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001700e1fd35bdfdeb15bf303704466973a467c0ae1d35fd7523b84f7faa39bc921f5023dce29fe2a45af660bc7d3cfa962d48461199df0800420c8913d38115d2a7975b30109d5d61c9c8093975bfca38e2e2ee27da13761f2665ab91f45e0c913dbaed4025c68022abd4920000b31b23898eb285a5da9c47fe40a316fce8a415167e565b722d9caf434a00b82ce19c6bdfac32439c84594c13c8f64889e5a6ae0518f1c10e14deb2a91a586fd93888a71d90b39f61c7dd4ff90eaf8551a1d03c5553c9cd900c1d25ef2c008e6b8bcc9700000000000000"], 0x1c}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000580)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000046c0)={0x0, 0x0, "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", "3a19fd5d8bd4c77fcc725f3df9be0f4a35d06dcd60ee279596e358238c848de6bbb85b1ac20938a7dfd603f18b55d0bf544f6ea2266ce30c3f2099f97c5a942cf3b1bbf9e9a0f51bf67eb3fe1165a868a95e6061e4421776cf811977044f5443cd30d365de49316a4a6c8b8c4b6b3e39cde457647d543fe1b8f9a5bcefcb4274e39f89565635acfc90d0668ec94018e84b092499c82b12f000af7e4e09b2df124b46fbb1a8ad54494e09cd8a73b8bfd33604a485f28f4c72be42aee75fcde7009b5c459d8a8a5cd77d7fceb25c971a253fe29e8a9bf2a12557eef22920cf9210f508518466d07ff642a7f122717fbf510a830f5d619cc301e05ae3cc4a8f40ceb3aa756b88fc31cf8353d561da2fdc2453860381b0e21d87e353732f0d954188c51cc621e9256e95f8ff101d654556c83ee3e01339ebd133c35ed9920df334c7945afc0981961487b1389cd6c023f9268fd92bb518f1e9d9d0ed7c0bbc7ae04d6927c74fba1fabdf6fc9e6c18610101b20c49501d722920b59336c19a960b079dcf995f195eeda9ee8485bb4bd83753eaf324c6c76c935630dd989b441dfc9619aa17f7b5be3bfe3f8d3f5432d246b7aba8578c761677b041a489049b5401cce0f676ee81561444022b36a16e461587f2ace0d5ce251b5d6c5e39070c453f2e375dcd3b8746008631ca407d357ecfd4c5eec64e80f7a3a85a612fbbc171c3b57a51be9b0a521a1cd81cc1c9e9e992d61d6bbe4189beb2a2511f45a3f5165ab9c91fdf576441f52638388eec7301aec26e76c4744c4282182ba5d3a8359852fdb1a4f7352bd372b0beae4a6e65ad91f283fe0f7e940df8f22fc8dfba4bbda5534408d36b789e070b64b302a75caccc5161dd6f4283ee1b442c2c7ed734613f6cbd37cdf570b0fca71e25c24f76f7a2005c84b9bbc5e79fa19be8242d70f51b069ef6b2b360c6ce42ce2c1d79a1aea4773c0fa0364bd735a8f64114bfa93826839ab8deb571192d2c570a5d4dcb5f379e9b267cceb3d5443fc39c7705ae127d53c1eb42464928f4d46a62b715ab0dc3b3eed99759be4865109129af2108636ff4893599d0c9663c3898f749c6e74d7ef715b49a1dc40f193600f2fb47c6b8599c8be1c596ea3f7c3a8a5dfa7b7d76b8aeb7f2f889069e544aa5176b20e96c32be12f39f0ad14441f632aab7fac0319d6395e2aacd5ef80390b66cdb1f1769aa8d3d2b54b80e571af1375d2efd6d397fea8bb440ee79aa7675309bf5f380b0b558a33e4f7dd4dad77ad41d3e452b99ddc34afb4901943dc438dd0bcee31eba341b460c4541d527200ab525a5803fb097740421b204427f645b5195fcd9415fa37b09a874abd846952c9594bd3d10aa39d89fd408ec27aa39e2bf9dcbe7e3d656d56e2485861da18f22b45957c2dde5666846e6b209b2dc7f35b1f30dfb3397a3ed6e06d15d17fa46949dc08dd2035f1b0b9ce0b20ff741167ddd120bd52ae90a6ffd8c932b63d8431b6137a4599ddc405c397cb793cbf58ce888b364f6b0ac94effc852e8fcf17149614e594a09fb931089cd9321ff284ecac676256797c93e707c5448da51f6914ebbd8826c4f8aa4fc7f8eb6cee76c1097c007d011403b7f3490a6b0ba5206ed0aeadcf7879052f7323cf77a28bc066e2f320a7c573ed7e878f78423074d516ee72d7276a3490b0acb819457ae94fce295fd394efe14de503db8cd78d3aa2497ac90e544d59761db1155878fb0889f39ab159146be19e5006e7105dd9799d1441580871dd42ef95d6b35a17e04b6dad532b0ad886c8c7e8fbf56f09aa12d0712f4d51cf7cbf99d81edfed1e3d1d244da33ce5b270271a29d2a5b47b963329146d7d783a6fc7246287a5867a5b56f0a80816b7e83d527c0b3002477bc300bcb0d9e75b4fd90004846073c993deecc83427a5bfc406ad03ffbdca3e26ba0b763ebd7593a1394dc6fb9afcbc6f6241b438af15deb8cffd8d5236dbb9be82571df2fb93c9faf87e8abc66bb3bf2e4123384b975c608e061e537dd96175e8283c0026d259de8a285a57ae21d62131f8f6ce8b794dfb236719e4b4dd9e36e0d89406abf50acf2924d2acddf9f8fcdc5f6e528bebb550457ce0a3b66645397e6dfd3517e6ece9769977b7c1351e2596f6db7514d1e53c764fbfd13a12cbfaf59b5729db81840b068c6895f6cf017210dec8234cc70e34ea8ce0f4d53287861ba1553b96a38c192ef90c143f26289cd67bddd62f71d0b441253ad8b37e5ca1bf068f87fdacc700fab1b37d26386f8f98575dd3be68bea593b1ca7a861ce7a9ae0e6e71ed8c5664da619fc1f0b5abae036a14c9cac8a97af865426c15b98895f8ac61a0754104d83125dd9cdae704861524e5caadb84572ef1a92b2fac53306a82b329481ace5b5aa9702b26307a6f496e8508bcaec487f4622f198c72a761ffc83ef871c4651d06773f1bde1336c5505c744a59d6bfddbe1695f51e16d9fa9b72f655b5d76c8add7d5cfd8d5f25dc0613a736c6549f16940b4705f2fb8ba412de4474a5d42435ce0c05aca9dbca623a98a9839bed8bbd2091b6ab9d3af9d7946bb0260d0ddad520981edbc062ab91636a4408ee7ac34d3d748de0d83b12c0534704d21ebb0f9ed88701e9843e81fdba576e164b9ad5a4f6d862f423c7d280930c55e70c79485b5708d4e4c6885eecb7b815248a4bbe77e664b033dec4cfc641235fc5ba0a24b4f776bab6be66e202d4a68b7e221e0bf88ad58e6909dfe5ec0b720eff268226c4203ef63d8b9365f70f474af750edda826207ad7fd8e06e912954e4b3c6224265b132291ab4893f16c4317c67a797a31decf3f48152b9ccf547a76a6745eda0bad62ca1526bc952dceeada67b1f3bad656b4f5294db1366845e89e3b993fbf277c919b0c1f8106daeb3a23b3d2c4aa3d67c3f9a50fa83bf386fb3d90432fc9a8e4f7dcc747b2cbab7ad9b40e8e4b862df2cfea24a3224b63388334d95775d495ab6d4effa043a1d6c2fb0fe562f3d1ed703c484259aa0ee31577fd9fbce53eb960dbd51b26123eef39e8f9e8ab37d5c96f425181247eef0c096cd1bde9ec31d41678735f436314e8d2e0ef0b2ccd71568d75b1435ee9430fdf34daefb48ee8e0b93960d50cc90c8ef61815f3ae5b27c800f3cd6ae9f5a1e00e7e63e69c0165418287bf3cc8b239b5ec7caa1715050c9e1fc0568ea664d028e919a5b73cbb7e536203acdc23fc2f23e4795f40542da34dfac7f57c0febef9bd5fa1c6fe85dd87081eeb6a78c54582bff2d39290685873e6d9e8334d44af825d66f29abd019157aa5dab5b786431590f84e40e22eae2da4894d572da9b4527563a93f106b04133304c89fc2fa967f0cc573f7a03fa1663dd65fdeae2f59fde303a6435a42a4372dcd319712df1551328ca00f365d95a011c27b458eefd5afb835f4eb5ab988e528d3f12f0e884e380642aeac60a4952105ac5e5680e2f4901a1c422d11f7dcc75edffe934a8747091fb455153ea962e9384d4069a3128af116bfbb7685bb42e0dc398d421ad26fe36c5b8fd1ab8a57e8e4a7ce8bfc2814ae9ec7217805b8b8515c158a6cc1741484fd7351d188d91c7a0700baea3d79215bf0da056952a9779ae651e92acd36464b5f904aa9917ec506ff90fcc6b336923d6ac04d79758c2bace3528f302e7c673b6569ee36a3244a4af449e423cae222126a0b6ef5b54009bada0654637de93ee1215f3e10f00325db6ae7faf1ec7330fec5f563af91dffec8e2cf716cfd2f3533e91d2759161eede29ef1c7d6a7bb1b08d82dc9305366263d85089f438d41ba812a91ea0279a540b5d8f7bd16d230d4b2718a778804d5782bcc72fa5ef6c384cb52162c289004c8c9389b2740ecf4962a1e96b1f5d224e81b4914235c90b551792affb8a422bd900c501e8b0f6799c27bedd92d4cba98bc2cfe5c1a2dce603dfc817eb72da4d3290fded1c7cecaabb82463314d418516c2fd34406190f60686b05109f0f917add03f9ada1f5414c2d82759def3304592e407898750398e6570482ae66a658f7a98cacca4a81dd6924c90247e0fa5725fa39eadf8f6c046c71246f7e36aaf49e2e457b4a2fbd17369d9d9b61b7badf94edc955c599ea17d41cb5cfdf32e8db517673d358152a54047285b095947d32a2f34688779a77e5cead0ac00276eac5f0293cac7d360ccec41942fe5d3d1fa6e7db974baa096801069b0e078e48217c7a53cb5012c50a98d4fc167cef959866b353cf59769333a1f0146c8b6bea6e85268c5fadec55ab24b666509ae1fea125eaaa2b9df424e9998b5d1c9be9b868df050b9c1d85cb39b10c2f05719c4acc925819a88efdd64115511b4d7d8b9478cebe800fb4a74aa04a381f79d6f0d8075b45a8ead79281d392684a54583e8b09fba9d7bc8ae57124c62a3140e104c5f701d47cbf4e056106992eb174904764f977f8edaaa9e68e2333a68220321fd4cbc59c07ccba89eccc907b9b4386a00c40d2cbf55dc25591f51d7107e361d4a6ca419e1c34a8fc5b18121a8828dc5f78febf8747a28b16c9c71617ffd3ab76f1c23ec69bc6dd11b36ddb62b22b68f23e4c1fe9458245cb49183f4416775d5dc9313f7c66e1f8473984ed9c383aa84f6536fa45917dbe75e3fdaf53b0a1ff680eff94e79a54a027d09e7f306e88f9b982264b89e607bb19c5821c96c68425335238a62687b8534d3bba95e948d436d45ed3cceed4bd224161d5006ec3cd26d8aae19b1d3044a0f6ed03bbaf4fa229d28b2a2334566dfcc053884d2e9ff921eb0346b3777c97925c985e1ad9fa0968cc87904434657aac5a724db154a0f7a7b52b7d5ae418c0eeb00f9d939c118740c11f6646a290017a5c7f2e18be0e00e175d310aa010c6df637592aeb74759a91d88affb1fb2ab90ef37e388146e39a70cd49d024a9b132720a82ce33973c6f51d211f6505d1c0700fcdeca9468f05d9d10bd0dd10db29b57dfa560fc4c09e65690469492a5f03a4a0d718d895011f8d04cbc97d9ed8c19e548edd9cc4c6e70b46652c4ffbe1446c1d624af6298836cd636c9391e172121a1b471d688a7a4ce027d64deb309f1d7db1857c49f91ffb5c3cc7cb59710ae3e23c57513d524db5f3911473018177cde20f6a201ca11ffda942873b114cd5fe46211a9ed03aa3b2be2ea43d25bbf139a1d6d86495a39ef7b95b39919f86ddcf46872ab97aedc921e834c2dfa2beae3cd78395049c5a315f87818c86aabef9d77a3fc2001966312564f6c7fdeca71bd9753676c2f451cb5669f57cf8cd43eba68be6ffa176742bb73d1d5c6b1c912445b18f02db674b5b76e7f26ade7826829c680fdc96f463fac86fda9618fd9d66b84f0f9c4b2e2043f6bbb0d6a8822aeeaa926952583a81188ee485"}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = accept$unix(r2, &(0x7f00000043c0)=@abs, &(0x7f0000004440)=0x6e) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00'], 0xa8, 0x40}, 0xc090) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005cd80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "07adf4c967778a"}) [ 95.131306] attempt to access beyond end of device [ 95.147258] NFQUEUE: number of total queues is 0 [ 95.169071] loop2: rw=2049, want=139, limit=16 [ 95.170476] NFQUEUE: number of total queues is 0 09:15:39 executing program 1: semget(0x0, 0x1, 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0xebd8eebc5c735729}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=@ipv4_deladdr={0x6c, 0x15, 0x1, 0x70bd2a, 0x25dfdbfc, {0x2, 0x7d011f7a03f425a6, 0x10, 0xfc}, [@IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010102}, @IFA_LABEL={0x14, 0x3, 'macvlan0\x00'}, @IFA_LABEL={0x14, 0x3, 'syz_tun\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x4, 0x7, 0x10001}}, @IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_LOCAL={0x8, 0x2, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@gettaction={0x24, 0x32, 0x20, 0x70bd2a, 0x20, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8840}, 0x11) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) ftruncate(r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470dd1400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) [ 95.202008] NFQUEUE: number of total queues is 0 [ 95.211693] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 95.211693] [ 95.235024] NFQUEUE: number of total queues is 0 [ 95.250769] NFQUEUE: number of total queues is 0 [ 95.267145] NFQUEUE: number of total queues is 0 [ 95.272611] NFQUEUE: number of total queues is 0 [ 95.275073] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 95.285167] NFQUEUE: number of total queues is 0 09:15:39 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)=@bridge_delvlan={0x18, 0x71, 0x8, 0x70bd26, 0x25dfdbfe, {0x7, 0x0, 0x0, r3}}, 0x18}, 0x1, 0x0, 0x0, 0x1081}, 0x4005) r4 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=@ethtool_drvinfo={0x3, "b6c045e3b925f1c917caeabee5117510c9de0b9b7b6cbfe7e296eb2612d00a13", "e2f9bf18b5c0ac0ce60efd7f01c60a6c02a0ff0475cdf23b272b40a4777da18f", "e4ae6d8a93b22c6ebc34570993db590953894f037d064e1c80782b071b55ff24", "6b2733af8caf209d626b954fc09f12e932fc0166d48ab489974c4b0f47746cc1", "54e94cc75760d20b7ad82863c69e75d649cafac328fe5b498ded9a759667ea99", "cb5f07bf4d68f96acbc409b5"}}) 09:15:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x6}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)={[{0x0, 'memory'}, {0x2b, 'rlimit'}]}, 0x10) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setresuid(0xee00, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f00000007c0)={0x1000, 0x0, '\x00', 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500), 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r0}, 0x8) syz_open_procfs(0x0, &(0x7f0000000940)='net/fib_triestat\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x3, 0xffffffffffffffff, 0x40, 0x80000}) perf_event_open$cgroup(&(0x7f0000000880)={0x0, 0x80, 0x24, 0x3, 0x7, 0x3f, 0x0, 0x5, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000840), 0x2}, 0x2401, 0x0, 0x1000, 0x0, 0xfffffffffffffff8, 0x80, 0xab8, 0x0, 0x80, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) removexattr(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="0779737400ff07000061445fcf9f0bf8aec29bfcb101abd6c83d3fe26c66ffacab29ab00e52949b74616f265ca8e46a534ebf2ac091d778b290000000099c051f1acd91e570784bb931b567d35f053f48fa91209dab9d2e2fbf5bc26ecbd90c43518c11e51cd6bddedd401a149e124"]) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0\x00') sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 95.306205] EXT4-fs (loop5): Unrecognized mount option "18446744073709551615" or missing value [ 95.313644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.327398] attempt to access beyond end of device [ 95.343720] loop2: rw=1, want=259, limit=16 [ 95.357328] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 95.360020] NFQUEUE: number of total queues is 0 [ 95.372739] attempt to access beyond end of device 09:15:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x2c}}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/8, 0x8, 0x40012043, &(0x7f0000000040)=@xdp={0x2c, 0xc, r3, 0x13}, 0x80) r4 = socket(0x10, 0x803, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000280)=0x7f, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', r3, 0x29, 0xfb, 0x1f, 0x2, 0x3a, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @local}, 0x1, 0x7, 0x5, 0x20}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ftruncate(r5, 0x8979) getsockname$packet(r4, 0x0, &(0x7f0000000200)) 09:15:39 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"/1870], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xbc, &(0x7f0000000380)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1, 0x0, 0xffffffff}, 0x10}, 0x78) r3 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r3, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r1, r2}) sendmmsg(r3, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x100000}], 0x1}}], 0x240, 0x240) 09:15:39 executing program 5: r0 = inotify_init() r1 = epoll_create(0x5) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0xc0002015}) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) write$input_event(r2, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) ppoll(&(0x7f0000000140)=[{r0, 0x2423}, {r1}], 0x2, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000100) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 95.402519] loop2: rw=1, want=260, limit=16 [ 95.405611] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 09:15:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x3, 0x7, &(0x7f0000000cc0)=[{&(0x7f0000000880)="bc11278afd1c", 0x6, 0x6}, {&(0x7f00000008c0)="3d516d68c4e1e1837a3323e553f3eb9d4cac7b852cc1da63a54c0507145ba4b478a0935236152b744be2c44db1d075dc4a8f1cfaab45f230390c4b46ac129a16d290c50d49c58e5c0175e8034ad0a350064db6ff75c94806970da27555e8f5d063025a3ff8df4e3becdca7a65e79f8c02c45e824f8ee3fe171c0a0d2f95bbe282718361ddc838d833d0eb6204f2c69779380a493b22bec2decc008186993ff7a633c964249fb1396519c4db0e4407fc6707f368b709c1e30bd55a150af2700580eea4c058b", 0xc5, 0x80000000}, {&(0x7f00000009c0)="aa83e73c818e75e7fe0f4c043f14a69cfcac38fd2b2ea214c0bfe7f50d27e5780a3f8cf436c8438a8818bd4124a0774d9f55ea5b6c0d75e6b472df5e5cb32575d741bdd40e19b85784b55c08378a263f11840ca617713f617beb33a211ca3f0627c29659924c2332b3d03f486e6ca91ec848e008c804cc010c628ad228cbbb0475", 0x81, 0x7fffffff}, {&(0x7f0000000a80)="881d9ac5073bd0a3d9bb0a1d048225fc1970ecc32361e0a1f7bfed7da9d180a86d6948cb69d2484432fc83fe862e9728c304ff849fcf5bee9b9d84260d228232c3a4bc389c325d9b9f915b4283b6c8d1a374c8bdf32811dd087c6bbd0a36e7b4eb3ef93e2b577041be88567b79c003e404051cfe9a4e5f16fc", 0x79, 0x7}, {&(0x7f0000000b00)="5180c05c7fbb56e1367abbf3f2650cc1ed033dcabc0e50a7cb53df28c985c856f8d258d20e35de1bfc07a8aab21b83aadff33963c76fbf6cedd92e1c200d448d230878c5513f160f837935a28ce975646b06969b44cedf03d431adab065d4b88841fac3394e4d362c2481f00033d0d282bf9cdd10ae8e5019ee6c4da2b56fe281a0356a491cccab3d8bf0ba0d1b61d57adab03edb9f2d81d4f554036dfdee6ca481f77011fc71659428b112492d445cb8a31b7", 0xb3, 0x7ff}, {&(0x7f0000000bc0)="44785ed1350f4aac9739e62e7e60aaceec9c7e84a8aba706083f8264e85690d10ccbbd5fdf46ea1ea6e9f974e062bc", 0x2f, 0xf9a}, {&(0x7f0000000c00)="23189d87a7ac4e69b9a274a5a4d7165a5877862f331fea34824a20c107a11088e932ea62db0d6e1ede93f881f51ca65dbb89b4e361952823dd1b1af246823d138dfb4e9b32931846d14c40008043e88ac8c7ce573adfbac2afa9d0abfd435f47fcc2fe4b0408ab898bf8c269aa1b3c37407a1800ff5f50c0c61c327d924692ab9e236057f810628b8b56ca6a4f99441faa3ecf5c0bf33ac0e0c9de8776b77b1a680d8787e6d8c4f8556b795fe4362a2ccb77e5c367c680", 0xb7, 0x1}], 0x5000, &(0x7f0000000d80)={[{@nodots}, {@nodots}, {@fat=@gid}, {@dots}], [{@audit}, {@obj_type={'obj_type', 0x3d, '*+'}}]}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000dc0)={{r1}, 0x0, 0x0, @unused=[0x0, 0x6, 0x80000000, 0x5], @subvolid=0x8}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000007c0)='./file0/file0\x00', 0x11000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x40008000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="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", 0x380, 0x7}, {&(0x7f0000000300)="6600180000000000001800080000000008007809140b2a3a0802000024016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08006600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800860021000000000000211a0400000000041a7809140b2a3a08000000010000010846494c45302e3b310041410e0254455854756e69858b2b78000052520501894e4d0a010066696c6530505824016d8100000000816d01000000000000010000000000002100000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800a800220000000000002200000000000000007809140b2a3a0800000001000000525205018d4e4d0a010066696c6531505824016da100000000a16d010000000000000100000000000000000000000000000000534c31010008000003746d70001573797a2d696d61676567656e393632343934303438000566696c6530000566696c653054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08000000000000064a092f612976dd277ae752618ef106cb0d918afa501250565995f47da1b88bfeea4fce7d488f6da263f4142175a2f0721718f961eec6c25865f51e964a3826d857a7259c60ba1a5688cd2838f455cbed7cbe18c3867d0e5bcc6ea265586d462cf58a3991591e58781a5000a76c34d658a4c19b131d835a55348a1a3d067bfefab455eb252cfcd951b11aef73fc55d76abd14f0534650083baf0d4a6ad78ceb80a5793726be8b33099e6962c3ec71bbb715d6cd394fd16e3c0d68c6aa0ffdb28d648df77bf569b7d0540aa56559c1de2b14685c01150f98f57c3e84017f19619d", 0x2cd, 0xc000}, {&(0x7f0000010f00)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0xc801}, {&(0x7f0000011000)="73797a6b616c6c657273797a6b610300657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6bff0f0000727300"/128, 0x80, 0xd000}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd804}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="696f631d0133372c00"/22]) mkdir(&(0x7f0000000040)='./file0\x00', 0x1e) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) mkdirat(r3, &(0x7f0000001dc0)='./file0\x00', 0x51) r5 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r5, r6, 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x200b034, &(0x7f0000001f40)=ANY=[@ANYBLOB="78696e6f3d6f6e2c66736e616d653d2c726f6f74636f6e746538743d726f6f742c666f776e65723d247645a574282aa82fb9fd2340ea77d173e4ce0910eea94b0b17fd9ce835b9c22575678cd4039e61160477c85dec1b145fc9bc2adf88328110a59de63b327ebd86ab74ab422c9e328b3539cccc3ea5a90e947b8091be68b2", @ANYRESDEC=0xee00, @ANYBLOB=',uid<', @ANYRESDEC=r6, @ANYBLOB=',\x00']) open(&(0x7f0000001f00)='./file1\x00', 0x80000, 0x150) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001e00)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000000002e005e5f64c04658105cfb35713f79a9ffeaa7838adcf2c7a0103cbf41a7499ebbcbe7a45d41f02f6d03a54fd23048ff00000000000000001926212e2abfcade914b05ffadff13121639b95d607464c44d1150c8b66c1e60a5c6e6b8b958d3f2015131846e7492ce2818f0ef718d40080ae7de4ed5bd6aeb9b30335ff2e1491a87e7d3fd3f73c2c5b1"]) openat(r7, &(0x7f0000000140)='./file0\x00', 0x10004, 0x5b) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000c28d8215abef9fdb59a705cc220d13bbbe09759dc044158e3ba740228511d81b89a9d5787a19060e3be6f2cadc219b62555c957a8eb42e7c47b795e3b1e131491aa64093e2d20878b60a055f7678f7503b5da8f8cd4fa0e5f3312e6318c23ba937cdc687308eb304ac451f1c24cef895f64994f3a8c72329c512c12a68e0cee8c6", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="1f00000000000000abefa62852fb039296513f3ed138412b1185060423c5489a4a68829cfef74b2908402e784e74"]) faccessat(r8, &(0x7f00000000c0)='./file0/file0\x00', 0x1a1) open(&(0x7f0000001ec0)='./bus\x00', 0x400002, 0x0) [ 95.405626] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 95.405632] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 09:15:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @exit, @call={0x85, 0x0, 0x0, 0x33}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x1, 0x7, 0xa, 0xb}, @generic={0x81, 0x5, 0x2, 0x8000, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, &(0x7f0000000100), 0x41100, 0x9, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xd, 0xdb, 0x1}, 0x10}, 0x78) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000300)="10ebaf0023aebb6aa8b0174b7160ea8c80447b7d370ac58c15432f4389ec30b74a1e67089cf420f35c50722f2c1d8023b18aff9c84027d8358f427b3c3ae0abb13a0cd5d6f8030dc8be2b414338eb995f4d912425174c7a89543232bf8a0ff81fec1f9e621d61d3e092a0e51e763503a3e88da89c3509f75fd4c80f191cd15deb4c955795f3d6b8c53cef8ab9e109c7adfa06ff27844275cee3c30770725f5177f50a491612eb38f2704e7c32c0ae872b9a63e25df10f40500b5188b", 0xbc}, {&(0x7f00000003c0)="0215c15c04ee84d8c3698310c4ed40ed7d25f1e98a982c396ca5a6e9723a300827c33581b3eca2970fd6c4fdcb8f0acacdb91ddac233457bdd718fe1dd3adb39c8237167ce3fa5c246", 0x49}, {&(0x7f0000000440)="fffa620c4a2e3325d5b64c3f37dfc210e3d63008bdee0427a045ada28d3f97a663b4700f50afa79dca5d203d15e6f08eb111dfb2e3a73839c13880ef8a7a41dc4c6e2248a37b65917a378ed837604676cf6bb0c3a9e9e868bc545b4e807a773f18e71f8cbd12c2f612a84027eaaae617e35288ac325e6ce5d7c99a56d51780d48528770a50511eb46cb2d4c5417528c9a267cdd99ffb673c0971d358aa31749b41f955a422ab9288d0cd16bdf5bb8a0c80073361fdcdf5d96e3c96f93e1f4180945a325738880ea7aa0124a6a1f41fb9864cfcf3a2016a2fb2c6a05c0f3d19a26a9fa29e62ff023e43c9b6d6a783e161b1b89e", 0xf3}], 0x3) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000840)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000113e6210"]) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000780)={0x7ff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x15, 0x9, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x200}, [@jmp={0x5, 0x1, 0xb, 0x1, 0x2, 0x0, 0x8}, @exit, @ldst={0x3, 0x3, 0x6, 0xa, 0x7, 0xffffffffffffffe0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xad}, @ldst={0x0, 0x2, 0x5, 0xb, 0x3, 0xfffffffffffffffc, 0x10}, @exit]}, &(0x7f0000000100)='GPL\x00', 0x4, 0x97, &(0x7f0000000600)=""/151, 0x40f00, 0x4, '\x00', 0x0, 0x13, r2, 0x8, &(0x7f0000000700)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x3, 0xe, 0x101, 0x3}, 0x10, r3, r1}, 0x78) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}}) 09:15:39 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000280)='qdisc_create\x00'}, 0x10) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xcc, 0xda, 0x1, 0xbc, 0x0, 0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x808, 0xffff, 0x5, 0x1, 0x5, 0x9, 0x2, 0x0, 0x8, 0x0, 0xa4}, 0x0, 0x10, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x544ac, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1d, 0xa, 0x4, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0xf00}, 0x34029) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x1, @empty}, 0x80, 0x0}, 0x20008844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x2, 0x4}}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=ANY=[], 0x38}, 0xd090c24d8aa01fe0) socketpair(0x11, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000940)='cpuset.mem_hardwall\x00', 0x2, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000006c0)='sixccess\x00\x00\x00\x00\x00\xaf\x86\xce\xdd\xe7\x9a\xfa\x04\x00\x00\xad\xcf\x1a\xa0`pW\x12@@c\x0f\x03T]\xaa\xe6\r\xf3A\x9f\xa5\xc3h\xc9l:\x04j\xc0\x03\x00\x00\x00\x00\x00\x00\x00C5\xdd`\x17\xa0\xf7\xfa\x8a\x1c#|2\xd5\xdds\xaa\xbb\x1e\x16\r\'\x15?\x8e\xe9\xd5<\xbcR\xa2\xf7\x1b\xb0\xc2\x8c\xe5SXH\x994\x7f\xa4\xca\xb0V\xc0\x97\x9d\x84\x81\x82\xccP*\xfdW!\x15\xf1\x81\x0f\xfc\xb6\xc2S_`\xf6\x1fb\f \x050x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0xd680a7}}, 0x50) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {0x1, 0x0, 0x40000000}}, 0x24, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='user.incfs.size\x00', &(0x7f0000000e80)=""/4096, 0x1000) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000e00)={&(0x7f0000000000)={0x50, 0x0, 0x0, {0x7, 0x21}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 95.783610] syz-executor.3 (9708) used greatest stack depth: 24320 bytes left 09:15:39 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) lseek(r0, 0x9, 0x2) syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf25", 0x59, 0x8800}], 0x100000, &(0x7f0000000000)) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./file1\x00', 0x5, 0x7, &(0x7f0000000ac0)=[{&(0x7f0000000240)="375e4dff89e8a033d1fe842265a3c44e54748419561331b957cd5c2becee2850", 0x20, 0x2}, {&(0x7f0000001540)="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", 0x1000, 0x9}, {&(0x7f0000000280)="db8256217600d8d9e777bb73c8269daac0fbd296d56f8956ee48cd563edb72f1bfdff161f332edda6f769ddc679fff9e42da31a2b4c31b27390876abbf330557b1430ee92c29eccba2933fb2c19312db174af25a1c157b8f21871d2f5379c2235b776ccf99ab9d72aaad29716ee510532e1ff844e657cea8e15bf2b1", 0x7c, 0x4}, {&(0x7f0000000300)="811cba5dbf8cac909c64bc32cfb6dcf498e6bc1742e9ab461b9e5e92939a51bd3986f711f46f43a15efc1b1b76774fe8ef12a6b4845af1d3aac294eca25509bea076c8dcb01c9033e163e3867b955a51e1e88f92d3e5dd768b3dcd7f884cff2a4f37e67d1d0c927f0edb736bec0448ab26d27a81a2a6e8e7ba448c9f700b6e0d257b55c42e61be92753764d65d7995", 0x8f, 0xa0}, {&(0x7f0000000800)="3de3a39460860bbe305b6745fbb8ff894ed4383d198b3cdf2129e280dc7092336f5a88074c1cbd5bb5726cc3064789d792343fdc543822203d2ea99813085117dce9e5463c1b6df675c18dfb9a11fe5ddca9f249487d6e2041e5f8673583f213856323e345b6199d80793fb4bad0a53f0712ea7a5e705bf2a91dca956ed82020fb7aac07c65d71af9d472fa573467d5daba3a842d3a4f4144eeb047acb8300b8753c85ca2cbbfda9a1b89200ff879dae159f28d4addea7872aea16c34d516645657d12abfc9aa14c45ece50a6ff593f07b42dfe01843dd5307e0b9d3f7937cfe3c2436e49011aa8d25f7b910", 0xec, 0x3}, {&(0x7f0000000900)="1842d27a31f936d439df81f1d00172b4e3ee394fd09a9d42aa8f2de0114dfffe124d5c6c5606855444257fd26c1d0cd6f808ab1d0f581b9d3e222a710bc57ff950f538b50c67f6d94a3b64653f1aa81abcb7d78e43973d0782808bc4c5e003878f0738ed03cbe54ae3e9e2df549cb81be408286ed01474d3d3d6ac21cf7a2462c1261fe8bb5144", 0x87, 0x4}, {&(0x7f00000009c0)="3a18412ca27e451fd20995380217d3e28f8c881e1050ccccb2c2bfc6fa63acb02566cc9d4a10c3adf988762479ad72275b4cd9f84cb34290f8873be15a7a4e9c909b09c21d6d29a3e548d550f9e102a921b0e162d88e3933020327f31a3bae8fdad4727a690016dafef1ae433a35dafa5840ac5ce0fa9a9fccac3d6b6066cef6ff612a6e4c901ba7c213845670b5d234e5f83078488b31b8293015906da36b4e1a7e875f4d86bc8eed037250b7ffe0489078c2fd515644e2d39d3fe40a112b4f511e6a5b6446db87bcba08acf9f6db767f7e78354c43bf74fc048f0fbd7701a98397e71613f61d5f332a459ce86b2d29d4f5356f44088ff9f6f4af4369df90", 0xff, 0x2}], 0x11009, &(0x7f0000000b80)={[{@uni_xlate}, {@shortname_lower}, {@uni_xlateno}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_lt={'euid<', r2}}, {@audit}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) 09:15:39 executing program 1: r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000380)={0x13a8, 0xfffffffffffffffe, 0x3, 0x0, 0x0, [{{}, 0xff}, {{r0}, 0x48db}, {{}, 0x26}]}) mkdir(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0xb753360d264115dc) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) ftruncate(r3, 0xb97) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', 0x0, 0x101, 0x3, &(0x7f0000000d80)=[{0x0, 0x0, 0x6a7f}, {0x0, 0x0, 0x10000}, {&(0x7f0000000800)="f87518432d2f2ec0a460093dd6c8f54dc125c6e1b028e773744fea0b0e82a6f911f0e1e179edd0b6a10dc52e3e54ec64986740601c805ce7e742525a18655842b69746fc918a6ecee6ecf0019002257be7d1b53a", 0x54, 0x2a614a4c}], 0x800021, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 95.857627] can: request_module (can-proto-4) failed. 09:15:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000060601016c0000000000000000000000050001000600000011000300686173683a7341c0c3562dc09ba569702c706f727400000000090002413b11afce84eea7fa289aa2"], 0x3c}}, 0x0) [ 95.918475] NFQUEUE: number of total queues is 0 [ 95.979708] NFQUEUE: number of total queues is 0 09:15:39 executing program 0: process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x2, &(0x7f00000008c0)={&(0x7f0000000800)=""/152, 0x98}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)=""/1, 0x1}, {&(0x7f0000000140)=""/216, 0xd8}, {&(0x7f0000000040)=""/91, 0x5b}, {&(0x7f0000000240)=""/57, 0x39}, {&(0x7f0000000340)=""/72, 0x48}, {&(0x7f00000003c0)=""/171, 0xab}, {&(0x7f0000000480)=""/167, 0xa7}], 0x7, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/112, 0x70}, {&(0x7f0000000640)=""/104, 0x68}, {&(0x7f00000006c0)=""/121, 0x79}, {&(0x7f0000000740)=""/180, 0xb4}], 0x4, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x48, 0x31, 0x727, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x7000000}}}}]}]}, 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20010303, 0x0) [ 96.006784] EXT4-fs (loop3): Unrecognized mount option "./file0" or missing value [ 96.024822] NFQUEUE: number of total queues is 0 [ 96.110418] NFQUEUE: number of total queues is 0 [ 96.161575] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 96.195046] EXT4-fs (loop3): Unrecognized mount option "./file0" or missing value 09:15:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {0x7, 0x1f, 0x2, 0x82}, 0x4a, [0x9, 0x6, 0x8, 0x9, 0x8, 0x4, 0x7ff, 0xadc7, 0x0, 0x2, 0x80000000, 0x53c1f21b, 0x1000, 0x7fe0000, 0x7, 0x9, 0x9, 0x2, 0x42c9, 0x8001, 0x7fffffff, 0x8, 0x3f, 0x3ff, 0x2, 0x4, 0x7592, 0x435f, 0x6, 0x0, 0x5, 0x9, 0x3, 0xd1, 0x0, 0xffff, 0xff, 0x7, 0x2, 0x0, 0x9, 0x8, 0x800, 0x80000001, 0x101, 0xc57d, 0x6, 0x1, 0xffffffff, 0x870, 0x9, 0xfffffffe, 0x8, 0xe424, 0xf9d4, 0x5, 0x20, 0x400, 0x3, 0x1000, 0xccf, 0x7, 0x1, 0x1], [0x0, 0x0, 0x3f4000, 0x8, 0xfffffeff, 0xea, 0x3, 0x7ff, 0x2, 0x7, 0xb7, 0x4, 0x38, 0x5, 0x3ff, 0x200, 0x5, 0x99, 0x3, 0x80000001, 0x800, 0x1f, 0x8, 0x8, 0x0, 0x200, 0x400, 0x944, 0x200, 0xec, 0x1, 0x9, 0x1, 0x1, 0x4, 0x747, 0x3f, 0x8, 0x8000, 0x7, 0x5, 0x8, 0x401, 0xffff64af, 0x3ff, 0x1, 0xfffffe00, 0x1, 0xfffffffd, 0x2, 0x0, 0xffff, 0xffffffff, 0x7, 0xdb0, 0x3ff, 0xffffffff, 0x1f, 0x7fff, 0x4, 0x200, 0xea5da098, 0x7fff, 0x3], [0x7, 0x7f, 0x5e, 0x400, 0x81, 0x8, 0xffffffff, 0x9, 0xbc, 0x67, 0x16, 0x9, 0xc, 0x755f44b8, 0x8, 0x8, 0x6, 0x0, 0x1ff, 0x10001, 0xfffffffb, 0x5, 0xeb13, 0x419, 0x1, 0x200, 0x6, 0x54, 0x2, 0x7fff, 0x0, 0x6, 0x7, 0x7, 0x80000001, 0x7ff, 0x0, 0x5, 0x6, 0x8001, 0x5, 0x0, 0x3, 0xffff01d9, 0x0, 0x30000, 0x8, 0x44cd, 0x1ff, 0xa0000, 0x3, 0x1f, 0x101, 0x5, 0x7fffffff, 0x10000, 0x0, 0x20, 0x20, 0x435, 0x80000001, 0x8, 0xfffffffb, 0xffff3ad0], [0x3f, 0x7f, 0x858, 0x0, 0x4, 0x0, 0x1a7b, 0x7, 0xffffff01, 0x6, 0x10001, 0x5, 0x7, 0x800, 0x0, 0x8, 0x3, 0xba69, 0x8, 0x40, 0x7fff, 0x6, 0x40, 0xa0, 0x4, 0x7ff, 0x3, 0x2, 0x35f0, 0x7, 0x1, 0x3, 0x101, 0x8, 0x1, 0x9, 0x200, 0x5, 0x1, 0x0, 0x7, 0x81, 0x9, 0xf, 0x8, 0x5, 0xfe, 0x4, 0x7, 0xfffffff8, 0x7f, 0x9, 0x6b59, 0x40, 0x7fffffff, 0x3f, 0xad, 0x8, 0x400, 0x1f, 0xf3, 0x3, 0x5, 0x80]}, 0x45c) r1 = signalfd4(r0, &(0x7f0000000000)={[0x4]}, 0x8, 0x80800) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0xffff, 0x100, 0x401, 0x8000}, 'syz0\x00', 0x22}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:15:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="000000005779582b1c0012800b0001006d616373656300000c000280060002400000000008000500", @ANYRES32=r1, @ANYBLOB], 0x44}}, 0x0) 09:15:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x8400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024", 0x29, 0x7e0}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f6", @ANYRES32]) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/182, 0xb6) 09:15:40 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {0x0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0f", 0x10, 0x10000}, {&(0x7f0000010800)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000c6eb70325132510000eb70325103000000000041660069006c00650031000f00", 0x6d, 0x12000}, {&(0x7f0000010a00)="2e202020202020202020201000c6eb70325132510000eb7032510300000000002e2e2020202020202020201000c6eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x16000}], 0x0, &(0x7f0000011200)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs(r2, &(0x7f0000000180)='environ\x00') syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) renameat(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file1\x00') sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 09:15:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x80101, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) r4 = socket$inet6(0xa, 0x805, 0x1c03) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x2c, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0xffff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x4}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e20, 0x9, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x80, 0x4}, 0x90) sendto$inet6(r0, &(0x7f00000000c0)='j', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 96.373839] overlayfs: fs on '.' does not support file handles, falling back to index=off. [ 96.388448] overlayfs: filesystem on './bus' not supported as upperdir [ 96.396986] overlayfs: 'file0' not a directory 09:15:40 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x1a4) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRES64=r0, @ANYRES32, @ANYRESHEX, @ANYRES16, @ANYRESHEX, @ANYRES32, @ANYRES32=r0, @ANYBLOB], 0x191) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x4800) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000035c0)={{}, 0x0, 0x0, @unused=[0x3, 0xfffc, 0xfffffffffffeffff, 0x9], @devid}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x45c002, 0x0) statx(r1, &(0x7f0000000180)='./file0\x00', 0x1000, 0x8, &(0x7f0000000400)) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="30e00080b73f84295d2aa41f89ada52fc556d7d4fffffffffeffffff56a35df0cf5366cf4e48f635ff77e49202449b232de483c4733456483d752e28618ee583a59462fd18ccf652d00ff44a5b7d6654fb2e26c3675f0077aa4c79623b95743e9b85e3ebb6181a50849198466dacf818945c514e149775d4043860cac196d4a359ec8df2c5b7f93a68d2de14713ec84e47b731f6b768261ff54a46aa7519d4e6a68b355cd909486ac551946028f6a662", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fddbdf25040000001400020069705f767469300000000000000000000500040002000000"], 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x119000, 0x26) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000780), 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) [ 96.470517] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 96.483707] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 96.484400] input: syz1 as /devices/virtual/input/input7 09:15:40 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f01000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), &(0x7f00000013c0)=ANY=[], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0x0) syz_mount_image$btrfs(&(0x7f0000000040), &(0x7f0000000340)='./file0\x00', 0x100, 0x4, &(0x7f0000000780)=[{&(0x7f0000000380)="9089cc0c6b7f493715b123775e255c896bc0622ab54a3adbadad2622399032257087723a7f7ace7b4f982fbfe7af8aff35b665b13a7462b62f730188b8eaacc01e9edf343b7fd0705226232959467214f9b291b8fa93f63a8458856ad0101f58ba267c09f6efa019829eac567d72b80448eabfba0658f60a51916bf3d4", 0x7d}, {&(0x7f0000000400)="a0183d005a65d49d3d65", 0xa, 0xe3b}, {&(0x7f00000005c0)="eab57b266e04a09537f45d6daf551e999d487f6a72da010ccba7a5b0ee56838818ec1b2eb671631b9d5f0d4ea80a865364cac128958e879ae3789cf614b4362cb9c606975ee0f998d665d9e937c3a6ac4603892a812afeeb39b8b01b809119d12f7ca021f673a089469262306ebeeb1d53111bc37caf0029ee462a15d6589055c37b61abf5598fbc8ab182a5da371d8cfed1515f37c153883d0080e40df806f63c8784607b91", 0xa6, 0x8}, {&(0x7f0000000680)="1c4d0bf693cb64acce042ebe2587b4d93eac7d48b0c35c6aa7e32505b36f40017b63eb7ec8733528a807d08d69ee669ee58d16cdea1ae828034dbe669c634fa5ca734f4f3dd69862af1a721a4ca39e7b712504423e86b5200730ffe5de9c80e063aefdf2013f4e8234891b34fe3238e6d6e48cd6785098cc1c63c1c492bcd10469416b998b2ddcf10d9e23b7433057501b4cc165139845173c89af3486a2b495d80b719971ae733a79429aa5621ad905382cd08489fce4949964121782ceb4c7cefbc1f829e6ad912f880910c50ca6582203c838c8dae8ea9f62b67d863d4957c12161ee", 0xe4, 0x933}], 0x40, &(0x7f0000000800)={[{@check_int_print_mask={'check_int_print_mask', 0x3d, 0xfffffffeffffffff}}, {@usebackuproot}, {@rescan_uuid_tree}], [{@euid_lt={'euid<', r2}}]}) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) statx(r0, &(0x7f0000000480)='./file0\x00', 0x100, 0x2, &(0x7f00000004c0)) [ 96.556133] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 96.623953] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 96.642302] syz-executor.2 (9869) used greatest stack depth: 23744 bytes left [ 96.646822] input: syz1 as /devices/virtual/input/input8 09:15:40 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000002040)='/sys/power/pm_trace_dev_match', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/42, 0x2a}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:15:40 executing program 3: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f0000000", @ANYRES16, @ANYBLOB="000326bd7000fddbdf2545000000000000"], 0xf0}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a00e1fd35bdfdeb15bf303704"], 0x1c}}, 0x0) 09:15:40 executing program 4: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b000000002000000000000002000000000000000100000000000000000000000080", 0x36, 0xb1fc}, {&(0x7f0000011000)="000000000000000000000000000000008300030012", 0x15, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b000000006000000000000006000000000000000100000000000000", 0x30, 0xb400}, {&(0x7f0000011200)="000000000000000000000000000000008300030012", 0xffffffffffffff7d, 0xb4e0}, {&(0x7f0000011300)="10c4645f010000000300000001000000040000000b000000000000000000000000000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f0000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", 0x80, 0xb600}, {&(0x7f0000011400)="00000000000000000000000000000000830002001200"/32, 0x20}, {0x0, 0x0, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012", 0x15, 0xd0e0}, {&(0x7f0000011900)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000000000000000000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352e04adfb9b59aff47a559ea00000000000000000000000000000000000000000000000050f44256fd7f00"/192, 0xc0, 0x1}, {&(0x7f0000011a00)="cc0e000000000000a00e0000000000000000000001000000000000000000000000000000000000000000000001000000550100000d000000a00e000000000000", 0x40, 0x10000}, {&(0x7f0000011b00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\n\x00'/64, 0x40, 0x10420}, {&(0x7f0000012200)="cc0e0000a00e0000000000000000000000010000080000005500000004000000050a0a0affff08090aff0aff0907ffffffffffffffff060708ff09ffffff0affffffffffffff0affffffffffffff09ffffff0706ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0406ff07ffffff08ffffffffffffff09ffffffffffffffffffffffffffffff0affffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0affffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff09ffffffffffffffffffffffffffffff07ffffff06ff03ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/384, 0x180, 0x14000}, {&(0x7f0000012400)="ffffffff0000f0ff000000000000000000000000001900"/32, 0x20, 0x14800}, {&(0x7f0000012500)="000000000000000000000000000000000000000000000000ffff0f00ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000f0ff00"/608, 0x260, 0x149c0}, {&(0x7f0000012b00)="ffffffff01000000200000001a000000", 0x10, 0x16000}, {&(0x7f0000000400)="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", 0x85e, 0x16800}, {&(0x7f0000013500)="008000f800"/32, 0x20, 0x17800}, {&(0x7f0000013900)="10c4645f0100000001000000010000000400000018000000002000", 0x1b, 0x18200}, {&(0x7f0000013a00)="000000000000000000000000000000008300030012", 0x15, 0x182e0}], 0x0, &(0x7f000006d200)) [ 96.746877] EXT4-fs (loop0): re-mounted. Opts: (null) 09:15:40 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000140)={0x8001, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000080)=0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x7ff, 0x20, 0x84800}) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000100)=0x2) 09:15:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) setsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000000040)=0x7fff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) r3 = syz_mount_image$ubifs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="2cdf48fda8f2a8fc62778a50d96244b34b38fac17697863eafaabba06b0884a25e9ce1bc36a48f8c58f5c9d9531f4f52e12673c233d68f996ff439612d897adf592d8becf7cdeee1661a38e21cfb858953cbae129fe54055975bd1e2f7d4fea242bcb200bc36dffb5efd796c11ba21d244a2b176d42d9232102a22f545d00ffe722791736c93e011969d861318eddbd76ec0682c598897034a547425656685f9fe56bd12c4fb167968838b4c74a29f8f0381204e720f3cacf37f1cb791970c65edb984c65f545e28f8cbfa6b8ff017c9909d22197ae896cd92f6", 0xda, 0xc35}], 0x8, &(0x7f0000000800)={[{@compr_zlib}, {@bulk_read}, {}, {@compr_zlib}], [{@smackfsdef}, {@subj_role={'subj_role', 0x3d, 'statistic\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@uid_eq}, {@dont_measure}, {@dont_appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x33, 0x34, 0x33, 0x37, 0x7, 0x34, 0x62], 0x2d, [0x66, 0x54, 0x37, 0x32], 0x2d, [0x64, 0x38, 0x39, 0x33], 0x2d, [0x32, 0x30, 0x37, 0x62], 0x2d, [0x66, 0x36, 0x38, 0x67, 0x31, 0x33, 0x35, 0x39]}}}]}) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000900)="d02c2d630deea7786359e38d8084bc2da8861fc16a59c1db45458b449c22147246def4b4c217ca91d7e186b8d39d7a069f8fe3fc7221800784af02fbb221c65af5868d8f456d1564e974a77dbdd4e555cbdbd489a9bc985d27db9a9b8c1ff055ad1115b57863d59fefe4c533e1961081071d3e9017f10b30a12a26928af3e8e8d40b343eec18796e5b49704354402f25c69fcfbdf8858b275d934143443a", 0x9e}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x81, @remote, 0x7}, 0x1c) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0xfffffffc, @mcast2, 0x1f}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000040, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0x0) listen(r2, 0x0) 09:15:40 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) chdir(&(0x7f0000004240)='./file0\x00') mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x200000, &(0x7f0000000440)=ANY=[@ANYBLOB="3a8b", @ANYRESDEC=0xee00, @ANYBLOB="2c67506f757000020ebc", @ANYRESDEC=r2, @ANYBLOB=',fsname=GPL\x00,smackfsfloor=/dev/dri/card#\x00,obj_type=-[,defcontext=staff_u,subj_user=}${']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000004200)={0x2, &(0x7f0000002040)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @multicast}]}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x200000, &(0x7f0000000440)=ANY=[@ANYBLOB="3a8b", @ANYRESDEC=0xee00, @ANYBLOB="2c67506f757000020ebc", @ANYRESDEC=r3, @ANYBLOB=',fsname=GPL\x00,smackfsfloor=/dev/dri/card#\x00,obj_type=-[,defcontext=staff_u,subj_user=}${']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000004280)={{0x1, 0x1, 0x21, r0, {0xee01, r3}}, './file0/file0\x00'}) sendmsg$unix(r4, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000004300)="0f1ae5dd1e5982a46b44cef6e056fd0e59dcab4176b481e539b3b653d23ae7c0bc0095", 0x23}, {&(0x7f0000004440)="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", 0x1000}, {&(0x7f0000005440)="77bfaf85379e14bcebf39a3b8ab2910504cd2c2f7562dcd066b64025b8a458dc1e0d07f8fecf4eef2e97e190ca3975dcc23d276791d66aad72ad26a91f1d68655949f8ab4ab8eb9c4c7b464a41bfd263b7a466e7a599d55251f5a2a935551a6257c90847afbfa0eeead4953d5cd37af9f330493725f35f941f5c8e83de538d95b0467a338aff6e826b2241902ae80f6d6497ab9d3513308e4817e958eb573cad1289a58405eb8607b00572d83440e477486c740efe33a13c5bebb494c66ce5835af4dd", 0xc3}, {&(0x7f0000005540)="7b55b3080d323d44ab2215bce0a03119e2d4f56b2d3665d2c22ef7b609a60e98af03aa4e057eb5be9be8248b161495404dbd07ae68f07fcbbd1ff76a6228bfaed2a895f6c7bc7f5063c2b48b293747f296cd4e48cff9524119b0b038bfacd77f5d5ccc19e9981a6a588a6c04a1d411db9ff2fe255adb8ee18248819e417572dad1c7c83f94b428925ec13e53f23ad80e1fd63a22d0725e11a04df16810590ab329baa1aed053170996e1a81adf160ede75ff0de86c1cd0d7fddcfa15f0bd8a8083ba20f1daaa5902fb0a488f6c1db8e10393e8cb5a5a4bbf2d5a8beb4847d844b05c7f2bc77e48ac1fb82721b3b29f30f9e632ac8033", 0xf6}, {&(0x7f0000005640)="aba9fd2bad7d0ee8faf309d7ce1f90800fe9096b6109c38307256429763e15afafa9359f305d85ac06e584a2092b01f511564660aa12643448af92a51d1a1a043668466288574e571cf163d1c5f18df3ce062c7cabcb739cf371172829ae29a21ccb2e4d718fb93823bcd4a7e8d3f78a325ec3e43d4c4c5e7b75ca7dfb376a5fb621754905e6bfa83fec841451d9d362ee087b426c1cc724737c11ee5d012c56d6", 0xa1}], 0x5, &(0x7f00000043c0)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}], 0x28, 0x8a0}, 0x20004045) write$FUSE_INIT(r0, &(0x7f0000004340)={0x50, 0x0, r1, {0x7, 0x23, 0x0, 0x0, 0xfffd}}, 0x50) chmod(&(0x7f0000004400)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 96.791520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:15:40 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000002040)='/sys/power/pm_trace_dev_match', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/42, 0x2a}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:15:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4000c) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xfffffcaa, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x3, 'ipvlan1\x00', {0x7d41}, 0x2}) sendto$inet(r0, &(0x7f0000000180)="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", 0x1000, 0x10, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500005800000000002f907800000000ffffff600805804086dd080088be0000000010000000c104000000000000080022eb000000006f0000000200000000000000000000000800655800"/102], 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x2, '\x00', {0x4}, 0x8}) 09:15:40 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000380)=[@timestamp], 0x1) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f0000000100)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) sendto$inet(r4, &(0x7f0000000440)="8b43e10d8cfdb9d64f466d83dc8cf15e1c6dcbd17c7b8ece91152aff7b935fb095f879b3ee98418be83f8100c1f2c8113d276bf44c8776519b62ac1e657361d4f79c7a548597a5d755e1e7c5715224f195688a", 0x53, 0x800, 0x0, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x2}, @isdn={0x22, 0x24, 0x4, 0x8, 0x1}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='reno\x00', 0x5) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000003c0)) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) 09:15:40 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000001480)=[{&(0x7f0000000200)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f00000002c0)={[{@map_acorn}]}) open(&(0x7f0000000080)='./file0\x00', 0x50000, 0x4) 09:15:40 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x8, 0x0, 0x8, 0x0, 0x0, 0x100000000, 0x860, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000000, 0xb5cf, 0x6, 0x401, 0x2, 0x400, 0x0, 0x1, 0x0, 0x83fe}, 0x0, 0xc, 0xffffffffffffffff, 0x9) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000740)={[0x6]}, 0x8, 0x800) perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0xff, 0x9, 0x7, 0x20, 0x0, 0x1, 0x6, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffc430, 0x6, @perf_bp={&(0x7f0000000680), 0x9}, 0x8008, 0x0, 0x6, 0x9, 0xffffffff, 0xfff, 0x7, 0x0, 0x10000, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r0, 0x3) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000080), &(0x7f00000001c0)=0x10, 0x80000) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x6, 0x8000000100000, 0x200, 0xc], [0x1, 0x4, 0x4, 0x520a, 0x80000000, 0x3, 0x1, 0x8, 0x9, 0x7, 0x9, 0x200, 0x1, 0x713, 0x10001, 0x3, 0x8000, 0x0, 0x3, 0x1f, 0x1, 0x80000000, 0x2, 0x7, 0x6, 0x8000, 0x7, 0x20, 0x6, 0x1, 0x1, 0x6, 0x3, 0x10000, 0x7, 0x79, 0x2, 0x1d01, 0xc89, 0x4, 0x6, 0x3ffc000000000000, 0x0, 0x0, 0x2, 0xbf, 0x5546, 0x0, 0x9b8c, 0x7, 0x100000000, 0xffffffff, 0x3, 0x9, 0x38, 0x80, 0x80, 0x2, 0x400, 0xfffffffffffff800, 0x80000000, 0x671e, 0x3ff, 0x6, 0x6, 0xfffffffffffffff9, 0x0, 0x2, 0x0, 0x100, 0x400, 0x2b83, 0x3f, 0x2, 0x4, 0x1ff, 0xb5, 0x7, 0x3, 0xffff, 0xfff, 0x1, 0x1, 0x0, 0x1, 0x3, 0x3, 0x8, 0x2, 0x3, 0x36, 0x40, 0x81, 0x9, 0x9, 0x21fc, 0x0, 0x8, 0x1, 0x4, 0x7, 0x5, 0x6, 0x3, 0xfffffffffffffff9, 0x2, 0x2, 0x6c6, 0x6, 0xff, 0x9, 0x9, 0x2, 0xffffffffffffffff, 0x517, 0xecd1, 0x401, 0x100000000, 0x50, 0x5, 0x1]}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x4000000000010046) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x5, 0x9, 0x3, 0x4, 0x0, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x6480, 0x6, 0xffffffff, 0xe, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x1000}, 0xffffffffffffffff, 0x3, r5, 0x1) [ 96.877184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.898288] NFQUEUE: number of total queues is 0 09:15:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@mcast1, @private1={0xfc, 0x1, '\x00', 0x2}, [0xff000000, 0x0, 0xf749c95ca9f2480d, 0xb48c08e36749ff0a], [0xff, 0xff000000, 0x0, 0xffffff00], 'vlan1\x00', 'bond_slave_0\x00', {0xff}, {}, 0xde, 0x9, 0x0, 0x5}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1d, 0x7e6b, 0x3, 0x5, 'syz1\x00', 'syz0\x00', {0x8}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0xff, 0xffffffff, 0x6, 'snmp_trap\x00', {0x3}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="14002b8008000300080080"], 0x3c}}, 0x0) 09:15:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x341, 0x40003) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x5a, 0x1f, 0x0, 0x0, 0x0, 0xbc68, 0x50806, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf10, 0x1, @perf_config_ext={0x5, 0x1}, 0x10403, 0x2, 0x2, 0x9, 0x7, 0x5dbb, 0xa1, 0x0, 0xdb2, 0x0, 0x800}, 0x0, 0xf, r0, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) mmap(&(0x7f0000157000/0x1000)=nil, 0x1000, 0x1000000, 0x50, r1, 0xecc92000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x28}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000200)={0x3, 0xa2, "58783fbd24ca6a15beab4d6fc400bf9185927f477f2ec9ede218461aa44f7c73eff14440326f7933dd2d9bdb55ae6c09f973c9a2b082b5da48eabadce4ad26e585b57a5c45d5137a248f901ff66214c258e0889ce81a8046b9b7b950b1eea73cbcd704467f98cf047e6daf073d527bba648f0d1bd7a24c4e2613847a77a85b68642f81829bdfd281e9a43846608214b518b0717dbd331c679497bd33016ea052663f"}) setgroups(0x29c, &(0x7f00000011c0)=[0x0, 0xee00]) 09:15:40 executing program 3: modify_ldt$write(0x1, &(0x7f00000000c0)={0x938}, 0x10) modify_ldt$write(0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x4000}, 0x10) [ 96.941468] UBIFS error (pid: 9944): cannot open "/dev/loop0", error -22 [ 96.999174] NFQUEUE: number of total queues is 0 [ 97.008471] x_tables: ip6_tables: rpfilter match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING [ 97.035927] UBIFS error (pid: 9944): cannot open "/dev/loop0", error -22 [ 97.049601] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.054805] NFQUEUE: number of total queues is 0 [ 97.061588] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.078594] NFQUEUE: number of total queues is 0 [ 97.093590] NFQUEUE: number of total queues is 0 [ 97.178196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 97.243903] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 97.295199] x_tables: ip6_tables: rpfilter match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING [ 97.306715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 97.315668] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. 09:15:41 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86f960d610000010840020010000000000000000000002000002fe8000000000000000000000000000aacade35a21cd01a5eb622efc6020a0f12"], 0x0) syz_emit_ethernet(0x4c7, &(0x7f0000000200)={@remote, @random="bd3f4cc296f0", @void, {@mpls_mc={0x8848, {[{0x9}, {0x3ff}, {0x3f0, 0x0, 0x1}], @ipv6=@gre_packet={0x7, 0x6, "4bfb94", 0x485, 0x2f, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x24}, {[@srh={0x73, 0xc, 0x4, 0x6, 0x1, 0xf8, 0x80, [@loopback, @private2={0xfc, 0x2, '\x00', 0x1}, @private0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty]}, @srh={0x87, 0xe, 0x4, 0x7, 0xf7, 0x40, 0xee6f, [@loopback, @remote, @private0, @mcast2, @ipv4={'\x00', '\xff\xff', @broadcast}, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xe3, 0x1, [0x37f0], "b8d6cd896b61c36d6a01506bd3e6db8ab945771f7c17091f4d364557ae384ed0fcc948d8cfdb35ce0b43c36b87b57ac6c32b041fb1ba2c4bbe891178ed7d0b58c2e9305005bfedc345ff1be2aea80cf075f76c7c189b47543217ba57ca462d3bdead7689e58d8cb940670752a0bb7cba50393a684247d3456cd1af83e7004245790de7ebfc493230c7e9178a6daa1a33256372c1bbf867eb274c172e3d0b51bb2800af3b7c0460052e39a1f8ce68728711ff33decf5010e0355b7f9588dffa1e5a8c2238171253618d9365558c77548aab4a842b868bc65de89bd844bc3bce234ab89c"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x0], "9e38604cb61a3debce5ec6e84f19f704e8c4bdd1a0cea762d9109f1b6911fb5c46b056012005e4c10865d8bf584fe19d9143e1c40a9da7b86ec9cdcaaf39ccbe616af1ac8f3a10b455a271ef19fea4895179a8f7562ddc488d51921f5870ce6ed36d2c3ce4a5aac16fa571a05886a0f4aeabe2142df54d7fd76b95ae1fcc278561c05da9637abd4c1e98b9cffb5571fbfd6c8b008a6da42f0c4ea6c8586255746b6385026408df1e90b67258f9f87711b4653eace9c98b4136dbfa6fe678b022bb3e9714f3a8b4abdabf4379b04a7dc3c1ac21b7ce187724564e62a3fd2da31b30"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x1000, 0x8001, 0x8b], "ff022a4d6f39d9f15d8b419c7ddbfbaeb161448d9cb934b01a001d44a257a28eef645624d0a8b5270398ac7be7e268608463c6753bb93d02d41e88f7b14072ed37f78a1474aee9e9c844bfddc1c4ed6359d7d6f5dcbd41da2c5802bcf36c8e536fdb0e04a9d2f9b3558dc2721edaa65308c79eea22e1ebbd7abfa5bde54c5ce331e52abf9558a746cb7c2b0feaf1e976d87027a6c26ccf52e51bb9df8374ebe997584d56d47f"}, {0x8, 0x88be, 0x3, {{0x2, 0x1, 0x40, 0x0, 0x1, 0x3, 0x5, 0x8a}, 0x1, {0x7fff}}}, {0x8, 0x22eb, 0x2, {{0x1, 0x2, 0x9, 0x2, 0x0, 0x2, 0x7, 0x6}, 0x2, {0x3, 0xf9d7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x3, "608048532c9ea42ea8ae7f11caa8428eb05b48be40926ff98219875e58f764564740a17cf9253a197315c2c43a842a29465007a5b8295ff43d8371ddba71141c67881fb8cf30a8730dab5ff388b9ab15c9a1434f292d20eece8ce22d5f2672f60449e97055e295051281dbfb64debf6ce4c04330fd1ce340c43595e326123166045a0c34df8357f1379e9b6ff10c49aa404d21bedd4b92d96135464f6c5fc9895250ab4178d1055d8e8d910187cdec026c30181999d2a837d0a07732adb61bf0f72939821e2ba04b9f76281d86350ed2e29ab6576033f8807e978412365d39ee090324b266152249c23bbf0440"}}}}}}}}, 0x0) 09:15:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x20000085) 09:15:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) setsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000000040)=0x7fff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) r3 = syz_mount_image$ubifs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="2cdf48fda8f2a8fc62778a50d96244b34b38fac17697863eafaabba06b0884a25e9ce1bc36a48f8c58f5c9d9531f4f52e12673c233d68f996ff439612d897adf592d8becf7cdeee1661a38e21cfb858953cbae129fe54055975bd1e2f7d4fea242bcb200bc36dffb5efd796c11ba21d244a2b176d42d9232102a22f545d00ffe722791736c93e011969d861318eddbd76ec0682c598897034a547425656685f9fe56bd12c4fb167968838b4c74a29f8f0381204e720f3cacf37f1cb791970c65edb984c65f545e28f8cbfa6b8ff017c9909d22197ae896cd92f6", 0xda, 0xc35}], 0x8, &(0x7f0000000800)={[{@compr_zlib}, {@bulk_read}, {}, {@compr_zlib}], [{@smackfsdef}, {@subj_role={'subj_role', 0x3d, 'statistic\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@uid_eq}, {@dont_measure}, {@dont_appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x33, 0x34, 0x33, 0x37, 0x7, 0x34, 0x62], 0x2d, [0x66, 0x54, 0x37, 0x32], 0x2d, [0x64, 0x38, 0x39, 0x33], 0x2d, [0x32, 0x30, 0x37, 0x62], 0x2d, [0x66, 0x36, 0x38, 0x67, 0x31, 0x33, 0x35, 0x39]}}}]}) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000900)="d02c2d630deea7786359e38d8084bc2da8861fc16a59c1db45458b449c22147246def4b4c217ca91d7e186b8d39d7a069f8fe3fc7221800784af02fbb221c65af5868d8f456d1564e974a77dbdd4e555cbdbd489a9bc985d27db9a9b8c1ff055ad1115b57863d59fefe4c533e1961081071d3e9017f10b30a12a26928af3e8e8d40b343eec18796e5b49704354402f25c69fcfbdf8858b275d934143443a", 0x9e}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x81, @remote, 0x7}, 0x1c) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0xfffffffc, @mcast2, 0x1f}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000040, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0x0) listen(r2, 0x0) 09:15:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() prlimit64(r0, 0x1, &(0x7f00000001c0)={0x6, 0xffffffff}, &(0x7f0000000680)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003b00)=[{{&(0x7f00000003c0)=@in, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000440)=""/141, 0x8d}, 0x5}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000500)=""/147, 0x93}, {&(0x7f00000005c0)=""/150, 0x96}], 0x2, &(0x7f0000000e40)=""/153, 0x99}, 0x1}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000f00)=""/188, 0xbc}, {&(0x7f0000001000)=""/147, 0x93}, {&(0x7f0000001100)=""/142, 0x8e}, {&(0x7f00000011c0)=""/209, 0xd1}, {&(0x7f00000012c0)=""/4, 0x4}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/36, 0x24}], 0x7, &(0x7f0000001480)=""/114, 0x72}, 0x54}, {{&(0x7f0000001500)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000003880)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/38, 0x26}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/92, 0x5c}, {&(0x7f0000003640)=""/168, 0xa8}, {&(0x7f0000003c40)=""/134, 0x86}, {&(0x7f0000003780)=""/224, 0xe0}], 0x7, &(0x7f0000003900)=""/72, 0x48}, 0xd039}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000003980)=""/131, 0x83}], 0x1, &(0x7f0000003a80)=""/97, 0x61}, 0x7fffffff}], 0x5, 0x40000000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000280)) wait4(r0, 0x0, 0x9, &(0x7f00000002c0)) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004dc0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) 09:15:41 executing program 3: syz_mount_image$gfs2(&(0x7f0000000180), &(0x7f00000001c0)='.\x00', 0x0, 0x6, &(0x7f0000000480)=[{&(0x7f0000000000)="28aaddc4313c3cbcf48c1eb1fc7bd77eeb910ce5af379ce1ff09f3a5198bc80169dcc7fd51157a65c7149a068b8b64b96ae34db248f7a67fd166b8565083dba9194b701fb837ce0cd27a9d19da19dbfef72a3f6471dc021cfbb44185fb66db1b01e9cc4668ef3281c0181afaa558be9c6da4f59b0de53786d060679908f1fce7af519513ae9a6f294b8d8d047fef261f77fff43dd01791610a9cf8abbd6c65fce6ed8e017e40df3c9f057676374f16c05d0df280a4028f010ceee10fefeabf525e2dde856154f6116055b4db132c57a5e7f3d656df81deb99a9b77973e8922", 0xdf, 0x4}, {&(0x7f0000000100)="acc6568ed242a6870d01e904dc588f73a085002b339dc4d973d616f2209a14c04993f67bbd197306357cfb269b519ba0a4e84a221603f2e8f2a5ca963e67c6a25a0f08e7605bd425eb1f49de69404f00a2e9795de0a4c09e60ea5cf7663bdfdc5af5541e63", 0x65, 0x6d0}, {&(0x7f0000000200)="5dbe3e8e72df03a874414d94cb7f7be3dccbc9c7e8fd7291f8e2064b0b5572bd2c0cf3a56d8ed98c83a575a02fdbe1a7e4e3b1550ed1036124d59604b40a903f1d275a79c936be0b7eb63b06e77eed34b9675a9cb8", 0x55, 0x4}, {&(0x7f0000000280)="828288e74cab22290dea1baa5a7523a653837dd2a12369692da4f350ea91be99a057d49a88a64823ab0cdd1ea5f1a0c1ea77a3e1d50a55e63cbf0799", 0x3c, 0x520}, {&(0x7f00000002c0)="554074b583c10a9f902274d483ab25dc0e237e0bdc46ef34207594abbb78b7571bb6b2c21bb7d290043eac4f8dd1188522d0ce66b1a00b68fd77a502c1534a01bbbec9a11df5eca3ea0ba4e85b516a77674be389ae7ce3dd3f22bac572563b72d8d89990f65fd182209c3488c5659119b3caad23dc7f7ff32ddea1b02eb280becad3bb8d16fe59f94ce21209a6883792d30740741965f13d1058ede224d94d64b5170d6422873dceefe174d4c2c70e29f9d517e210d8e67cad65464cefc937d6620fdd3e25759c3efa8709c8ea771acd6b3b44088f7469f6e3c89bef91630927f3c9d1c7ace54dd140102eb4056f0ab2f2d5b0b08bcd44c469", 0xf9}, {&(0x7f00000003c0)="14f2dfe87d74fe02a87cfa6fc68aae2f995bb6eaecd2d8cafc9e15f578853a27e9fc048dfbc70542924d53190d0f6fc8b8706b8ed6470f", 0x37, 0x70}], 0x0, &(0x7f0000000440)={[{@lockproto_dlm}, {@locktable={'locktable', 0x3d, 'memory.events\x00'}}]}) 09:15:41 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x80}, 0x8) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5000, 0x4}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={0x0, 0x0, 0x1008}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0xffff7b84}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x1, "2df52d27cb58b1"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[@ANYRES64=r4, @ANYBLOB="03000000000000000300000000000000ff0f0000000000009e0000000000000000000000000000000900000000000000ffffff7f04000000000000000400000005de7f9d686e6dbd74d1a5000020000000000100000000000000010001000000000000000080ff06ffff2000"/136]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 09:15:41 executing program 4: syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x20) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000001c0)={0x6, 0x7, 0x4, 0x2, 0x2, {0x77359400}, {0x5, 0x2, 0xff, 0x8, 0x1, 0xf7, "00b27bf8"}, 0x6a6, 0x3fd16747669c9b39, @offset, 0x7}) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x12, r0, 0x0) pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) [ 97.440244] NFQUEUE: number of total queues is 0 [ 97.452540] gfs2: can't find protocol dlm 09:15:41 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) sendfile(r2, r3, 0x0, 0x7) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f00000000c0)=0x10000) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000019180)) read$FUSE(r4, &(0x7f0000019200)={0x2020}, 0x2020) 09:15:41 executing program 0: syz_open_dev$rtc(0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=@filename='./file1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rootfs\x00', 0x600, &(0x7f0000000200)='/dev/loop') clone(0x26020900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='vxfs\x00', 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x51, &(0x7f0000000280)={[{@xino_auto}, {@xino_on}, {@index_off}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@index_off}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@fsmagic={'fsmagic', 0x3d, 0x101}}, {@obj_role={'obj_role', 0x3d, '.r*'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, 'rootfs\x00'}}, {@fowner_eq={'fowner', 0x3d, r3}}]}) [ 97.458187] UBIFS error (pid: 10000): cannot open "/dev/loop0", error -22 [ 97.512854] gfs2: can't find protocol dlm [ 97.566226] NFQUEUE: number of total queues is 0 09:15:41 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000400)={0xffffffffffffffff, 0x9, 0x2}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000440)={@desc={0x1, 0x0, @desc3}}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@ipv6_getmulticast={0x14, 0x3a, 0x310, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}}, 0x4008000) socket(0x26, 0x6, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@gettfilter={0x64, 0x2e, 0x300, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x9, 0xfff2}, {0xf, 0xffff}, {0x8, 0xe}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x93}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0xfffffff9}, {0x8, 0xb, 0x434f}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040090) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0xb8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x90, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x80, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x21c8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xfffffff9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7acd, 0x80}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x60ef, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0xb8}}, 0x0) 09:15:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() prlimit64(r0, 0x1, &(0x7f00000001c0)={0x6, 0xffffffff}, &(0x7f0000000680)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003b00)=[{{&(0x7f00000003c0)=@in, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000440)=""/141, 0x8d}, 0x5}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000500)=""/147, 0x93}, {&(0x7f00000005c0)=""/150, 0x96}], 0x2, &(0x7f0000000e40)=""/153, 0x99}, 0x1}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000f00)=""/188, 0xbc}, {&(0x7f0000001000)=""/147, 0x93}, {&(0x7f0000001100)=""/142, 0x8e}, {&(0x7f00000011c0)=""/209, 0xd1}, {&(0x7f00000012c0)=""/4, 0x4}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/36, 0x24}], 0x7, &(0x7f0000001480)=""/114, 0x72}, 0x54}, {{&(0x7f0000001500)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000003880)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/38, 0x26}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/92, 0x5c}, {&(0x7f0000003640)=""/168, 0xa8}, {&(0x7f0000003c40)=""/134, 0x86}, {&(0x7f0000003780)=""/224, 0xe0}], 0x7, &(0x7f0000003900)=""/72, 0x48}, 0xd039}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000003980)=""/131, 0x83}], 0x1, &(0x7f0000003a80)=""/97, 0x61}, 0x7fffffff}], 0x5, 0x40000000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000280)) wait4(r0, 0x0, 0x9, &(0x7f00000002c0)) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004dc0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) [ 97.703952] print_req_error: I/O error, dev loop0, sector 2 [ 97.719222] vxfs: unable to read disk superblock at 1 [ 97.765195] overlayfs: unrecognized mount option "xino=auto" or missing value 09:15:41 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x80}, 0x8) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5000, 0x4}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={0x0, 0x0, 0x1008}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0xffff7b84}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x1, "2df52d27cb58b1"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[@ANYRES64=r4, @ANYBLOB="03000000000000000300000000000000ff0f0000000000009e0000000000000000000000000000000900000000000000ffffff7f04000000000000000400000005de7f9d686e6dbd74d1a5000020000000000100000000000000010001000000000000000080ff06ffff2000"/136]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 09:15:41 executing program 4: syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x20) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000001c0)={0x6, 0x7, 0x4, 0x2, 0x2, {0x77359400}, {0x5, 0x2, 0xff, 0x8, 0x1, 0xf7, "00b27bf8"}, 0x6a6, 0x3fd16747669c9b39, @offset, 0x7}) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x12, r0, 0x0) pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) [ 97.811256] overlayfs: unrecognized mount option "xino=auto" or missing value 09:15:41 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x80}, 0x8) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5000, 0x4}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={0x0, 0x0, 0x1008}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0xffff7b84}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x1, "2df52d27cb58b1"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[@ANYRES64=r4, @ANYBLOB="03000000000000000300000000000000ff0f0000000000009e0000000000000000000000000000000900000000000000ffffff7f04000000000000000400000005de7f9d686e6dbd74d1a5000020000000000100000000000000010001000000000000000080ff06ffff2000"/136]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) [ 97.907923] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 09:15:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() prlimit64(r0, 0x1, &(0x7f00000001c0)={0x6, 0xffffffff}, &(0x7f0000000680)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003b00)=[{{&(0x7f00000003c0)=@in, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000440)=""/141, 0x8d}, 0x5}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000500)=""/147, 0x93}, {&(0x7f00000005c0)=""/150, 0x96}], 0x2, &(0x7f0000000e40)=""/153, 0x99}, 0x1}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000f00)=""/188, 0xbc}, {&(0x7f0000001000)=""/147, 0x93}, {&(0x7f0000001100)=""/142, 0x8e}, {&(0x7f00000011c0)=""/209, 0xd1}, {&(0x7f00000012c0)=""/4, 0x4}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/36, 0x24}], 0x7, &(0x7f0000001480)=""/114, 0x72}, 0x54}, {{&(0x7f0000001500)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000003880)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/38, 0x26}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/92, 0x5c}, {&(0x7f0000003640)=""/168, 0xa8}, {&(0x7f0000003c40)=""/134, 0x86}, {&(0x7f0000003780)=""/224, 0xe0}], 0x7, &(0x7f0000003900)=""/72, 0x48}, 0xd039}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000003980)=""/131, 0x83}], 0x1, &(0x7f0000003a80)=""/97, 0x61}, 0x7fffffff}], 0x5, 0x40000000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000280)) wait4(r0, 0x0, 0x9, &(0x7f00000002c0)) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004dc0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) 09:15:41 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'ip_vti0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'syz_tun\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) sendfile(r2, r3, 0x0, 0x7) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f00000000c0)=0x10000) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000019180)) read$FUSE(r4, &(0x7f0000019200)={0x2020}, 0x2020) 09:15:41 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x80}, 0x8) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5000, 0x4}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={0x0, 0x0, 0x1008}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0xffff7b84}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x1, "2df52d27cb58b1"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[@ANYRES64=r4, @ANYBLOB="03000000000000000300000000000000ff0f0000000000009e0000000000000000000000000000000900000000000000ffffff7f04000000000000000400000005de7f9d686e6dbd74d1a5000020000000000100000000000000010001000000000000000080ff06ffff2000"/136]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 09:15:41 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x80}, 0x8) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5000, 0x4}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={0x0, 0x0, 0x1008}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0xffff7b84}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x1, "2df52d27cb58b1"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[@ANYRES64=r4, @ANYBLOB="03000000000000000300000000000000ff0f0000000000009e0000000000000000000000000000000900000000000000ffffff7f04000000000000000400000005de7f9d686e6dbd74d1a5000020000000000100000000000000010001000000000000000080ff06ffff2000"/136]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) [ 98.037652] NFQUEUE: number of total queues is 0 [ 98.043121] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 [ 98.069007] NFQUEUE: number of total queues is 0 09:15:41 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x80}, 0x8) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5000, 0x4}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={0x0, 0x0, 0x1008}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, r1) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0xffff7b84}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x1, "2df52d27cb58b1"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[@ANYRES64=r4, @ANYBLOB="03000000000000000300000000000000ff0f0000000000009e0000000000000000000000000000000900000000000000ffffff7f04000000000000000400000005de7f9d686e6dbd74d1a5000020000000000100000000000000010001000000000000000080ff06ffff2000"/136]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 09:15:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() prlimit64(r0, 0x1, &(0x7f00000001c0)={0x6, 0xffffffff}, &(0x7f0000000680)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003b00)=[{{&(0x7f00000003c0)=@in, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000440)=""/141, 0x8d}, 0x5}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000500)=""/147, 0x93}, {&(0x7f00000005c0)=""/150, 0x96}], 0x2, &(0x7f0000000e40)=""/153, 0x99}, 0x1}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000f00)=""/188, 0xbc}, {&(0x7f0000001000)=""/147, 0x93}, {&(0x7f0000001100)=""/142, 0x8e}, {&(0x7f00000011c0)=""/209, 0xd1}, {&(0x7f00000012c0)=""/4, 0x4}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f00000013c0)=""/36, 0x24}], 0x7, &(0x7f0000001480)=""/114, 0x72}, 0x54}, {{&(0x7f0000001500)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000003880)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/38, 0x26}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/92, 0x5c}, {&(0x7f0000003640)=""/168, 0xa8}, {&(0x7f0000003c40)=""/134, 0x86}, {&(0x7f0000003780)=""/224, 0xe0}], 0x7, &(0x7f0000003900)=""/72, 0x48}, 0xd039}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000003980)=""/131, 0x83}], 0x1, &(0x7f0000003a80)=""/97, 0x61}, 0x7fffffff}], 0x5, 0x40000000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000280)) wait4(r0, 0x0, 0x9, &(0x7f00000002c0)) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004dc0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) [ 98.156773] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 98.233512] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 98.319128] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 [ 284.597831] INFO: task syz-executor.0:10043 blocked for more than 140 seconds. [ 284.605223] Not tainted 4.14.256-syzkaller #0 [ 284.618055] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.626169] syz-executor.0 D28624 10043 7997 0x00000004 [ 284.636260] Call Trace: [ 284.640259] __schedule+0x88b/0x1de0 [ 284.643983] ? io_schedule_timeout+0x140/0x140 [ 284.652840] ? mark_held_locks+0xa6/0xf0 [ 284.656909] ? _raw_spin_unlock_irq+0x24/0x80 [ 284.663645] ? rwsem_down_write_failed+0x33e/0x6d0 [ 284.672520] schedule+0x8d/0x1b0 [ 284.675892] rwsem_down_write_failed+0x343/0x6d0 [ 284.682343] ? rwsem_down_read_failed_killable+0x520/0x520 [ 284.691955] ? retint_kernel+0x2d/0x2d [ 284.695852] ? lock_acquire+0x1ec/0x3f0 [ 284.701531] call_rwsem_down_write_failed+0x13/0x20 [ 284.706565] down_write+0x4f/0x90 [ 284.714277] ? grab_super+0x55/0x140 [ 284.719503] grab_super+0x55/0x140 [ 284.723041] ? set_bdev_super+0x110/0x110 [ 284.727178] sget_userns+0x2b1/0xc10 [ 284.735408] ? set_bdev_super+0x110/0x110 [ 284.742050] ? ns_test_super+0x50/0x50 [ 284.745935] ? set_bdev_super+0x110/0x110 [ 284.754400] ? ns_test_super+0x50/0x50 [ 284.760421] sget+0xd1/0x110 [ 284.763439] mount_bdev+0xcd/0x360 [ 284.766970] ? vxfs_try_sb_magic+0x3b0/0x3b0 [ 284.775954] mount_fs+0x92/0x2a0 [ 284.780608] vfs_kern_mount.part.0+0x5b/0x470 [ 284.785103] do_mount+0xe65/0x2a10 [ 284.794492] ? lock_acquire+0x170/0x3f0 [ 284.799751] ? lock_downgrade+0x740/0x740 [ 284.803901] ? copy_mount_string+0x40/0x40 [ 284.812410] ? __might_fault+0x177/0x1b0 [ 284.816478] ? _copy_from_user+0x96/0x100 [ 284.822300] ? copy_mount_options+0x1fa/0x2f0 [ 284.826823] ? copy_mnt_ns+0xa30/0xa30 [ 284.834935] SyS_mount+0xa8/0x120 [ 284.839656] ? copy_mnt_ns+0xa30/0xa30 [ 284.843563] do_syscall_64+0x1d5/0x640 [ 284.847449] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 284.857244] RIP: 0033:0x7fdb89233ae9 [ 284.862247] RSP: 002b:00007fdb88188188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 284.873918] RAX: ffffffffffffffda RBX: 00007fdb89347028 RCX: 00007fdb89233ae9 [ 284.882992] RDX: 00000000200001c0 RSI: 0000000020000180 RDI: 0000000020000140 [ 284.894202] RBP: 00007fdb8928dff7 R08: 0000000000000000 R09: 0000000000000000 [ 284.902791] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 284.913939] R13: 00007fffad7f719f R14: 00007fdb88188300 R15: 0000000000022000 [ 284.923988] [ 284.923988] Showing all locks held in the system: [ 284.934501] 1 lock held by khungtaskd/1533: [ 284.939179] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 284.948461] 2 locks held by syz-executor.0/10043: [ 284.953295] #0: (&bdev->bd_fsfreeze_mutex){+.+.}, at: [] mount_bdev+0x71/0x360 [ 284.962436] #1: (&type->s_umount_key#68){+.+.}, at: [] grab_super+0x55/0x140 [ 284.971396] [ 284.973010] ============================================= [ 284.973010] [ 284.988163] NMI backtrace for cpu 1 [ 284.991888] CPU: 1 PID: 1533 Comm: khungtaskd Not tainted 4.14.256-syzkaller #0 [ 284.999326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.008753] Call Trace: [ 285.011338] dump_stack+0x1b2/0x281 [ 285.014977] nmi_cpu_backtrace.cold+0x57/0x93 [ 285.019461] ? irq_force_complete_move+0x350/0x350 [ 285.024389] nmi_trigger_cpumask_backtrace+0x13a/0x180 [ 285.029655] watchdog+0x5b9/0xb40 [ 285.033102] ? hungtask_pm_notify+0x50/0x50 [ 285.037414] kthread+0x30d/0x420 [ 285.040769] ? kthread_create_on_node+0xd0/0xd0 [ 285.045714] ret_from_fork+0x24/0x30 [ 285.049645] Sending NMI from CPU 1 to CPUs 0: [ 285.054480] NMI backtrace for cpu 0 [ 285.054484] CPU: 0 PID: 10035 Comm: syz-executor.0 Not tainted 4.14.256-syzkaller #0 [ 285.054489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.054492] task: ffff888098598300 task.stack: ffff888062bb0000 [ 285.054495] RIP: 0010:lock_release+0x41e/0x870 [ 285.054497] RSP: 0018:ffff888062bb7a70 EFLAGS: 00000286 [ 285.054503] RAX: 1ffffffff11e1279 RBX: 1ffff1100c576f51 RCX: 1ffff110130b3176 [ 285.054506] RDX: dffffc0000000000 RSI: 0000000000000002 RDI: 0000000000000286 [ 285.054510] RBP: ffff888098598300 R08: ffffffff8b9b1f28 R09: 0000000000000001 [ 285.054513] R10: 0000000000000000 R11: ffff888098598300 R12: 59fa5146e67fcd6d [ 285.054517] R13: 0000000000000003 R14: ffff888098598300 R15: 0000000000000002 [ 285.054521] FS: 00007fdb881a9700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 285.054524] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.054528] CR2: 00007f8e135953a0 CR3: 00000000a51f2000 CR4: 00000000003406f0 [ 285.054531] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.054535] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.054537] Call Trace: [ 285.054539] ? lock_acquire+0x170/0x3f0 [ 285.054541] ? lock_downgrade+0x740/0x740 [ 285.054544] _raw_spin_unlock+0x17/0x40 [ 285.054546] __find_get_block+0x65b/0xc40 [ 285.054549] __getblk_slow+0x127/0x7a0 [ 285.054551] __bread_gfp+0x206/0x2e0 [ 285.054553] vxfs_try_sb_magic+0xa1/0x3b0 [ 285.054556] vxfs_fill_super+0x41e/0x810 [ 285.054558] mount_bdev+0x2b3/0x360 [ 285.054560] ? vxfs_try_sb_magic+0x3b0/0x3b0 [ 285.054563] mount_fs+0x92/0x2a0 [ 285.054565] vfs_kern_mount.part.0+0x5b/0x470 [ 285.054568] do_mount+0xe65/0x2a10 [ 285.054570] ? lock_acquire+0x170/0x3f0 [ 285.054572] ? lock_downgrade+0x740/0x740 [ 285.054575] ? copy_mount_string+0x40/0x40 [ 285.054577] ? __might_fault+0x177/0x1b0 [ 285.054579] ? _copy_from_user+0x96/0x100 [ 285.054582] ? copy_mount_options+0x1fa/0x2f0 [ 285.054584] ? copy_mnt_ns+0xa30/0xa30 [ 285.054586] SyS_mount+0xa8/0x120 [ 285.054589] ? copy_mnt_ns+0xa30/0xa30 [ 285.054591] do_syscall_64+0x1d5/0x640 [ 285.054594] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 285.054596] RIP: 0033:0x7fdb89233ae9 [ 285.054599] RSP: 002b:00007fdb881a9188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 285.054605] RAX: ffffffffffffffda RBX: 00007fdb89346f60 RCX: 00007fdb89233ae9 [ 285.054609] RDX: 00000000200001c0 RSI: 0000000020000180 RDI: 0000000020000140 [ 285.054613] RBP: 00007fdb8928dff7 R08: 0000000000000000 R09: 0000000000000000 [ 285.054616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 285.054620] R13: 00007fffad7f719f R14: 00007fdb881a9300 R15: 0000000000022000 [ 285.054622] Code: 85 84 08 00 00 00 00 00 00 48 c1 e8 03 80 3c 10 00 0f 85 88 03 00 00 48 83 3d 16 c7 ae 07 00 0f 84 ba 01 00 00 48 8b 3c 24 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 c7 04 03 00 00 [ 285.077188] Kernel panic - not syncing: hung_task: blocked tasks [ 285.336867] CPU: 1 PID: 1533 Comm: khungtaskd Not tainted 4.14.256-syzkaller #0 [ 285.344489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.353881] Call Trace: [ 285.356479] dump_stack+0x1b2/0x281 [ 285.360238] panic+0x1f9/0x42d [ 285.363438] ? add_taint.cold+0x16/0x16 [ 285.367416] watchdog+0x5ca/0xb40 [ 285.370879] ? hungtask_pm_notify+0x50/0x50 [ 285.375327] kthread+0x30d/0x420 [ 285.378703] ? kthread_create_on_node+0xd0/0xd0 [ 285.383367] ret_from_fork+0x24/0x30 [ 285.387332] Kernel Offset: disabled [ 285.390952] Rebooting in 86400 seconds..